Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
sup.logical@gmail.com.exe

Overview

General Information

Sample name:sup.logical@gmail.com.exe
Analysis ID:1541871
MD5:8c26c5bb599b606cc549ceef0d9d2da3
SHA1:86a373936df7e753f7284efc63bf8970e9a56870
SHA256:acc791703bc6e6ec9dcad7ef28ea5bcd1cf70f0a17412b28078daa66df5989d8
Infos:

Detection

TrojanRansom
Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected TrojanRansom
Connects to many different private IPs (likely to spread or exploit)
Connects to many different private IPs via SMB (likely to spread or exploit)
Contains functionality to compare user and computer (likely to detect sandboxes)
Infects executable files (exe, dll, sys, html)
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Sigma detected: Schtasks Creation Or Modification With SYSTEM Privileges
Tries to harvest and steal browser information (history, passwords, etc)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes many files with high entropy
Abnormal high CPU Usage
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: PowerShell Module File Created By Non-PowerShell Process

Classification

  • System is w10x64native
  • sup.logical@gmail.com.exe (PID: 2696 cmdline: "C:\Users\user\Desktop\sup.logical@gmail.com.exe" MD5: 8C26C5BB599B606CC549CEEF0D9D2DA3)
    • cmd.exe (PID: 4964 cmdline: "C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Update ALPHV" /TR "C:\Users\user\Desktop\sup.logical@gmail.com.exe" /F MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 4788 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
      • schtasks.exe (PID: 8092 cmdline: SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Update ALPHV" /TR "C:\Users\user\Desktop\sup.logical@gmail.com.exe" /F MD5: 796B784E98008854C27F4B18D287BA30)
  • sup.logical@gmail.com.exe (PID: 4260 cmdline: C:\Users\user\Desktop\sup.logical@gmail.com.exe MD5: 8C26C5BB599B606CC549CEEF0D9D2DA3)
    • cmd.exe (PID: 1048 cmdline: "C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Update ALPHV" /TR "C:\Users\user\Desktop\sup.logical@gmail.com.exe" /F MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 7428 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
      • schtasks.exe (PID: 4100 cmdline: SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Update ALPHV" /TR "C:\Users\user\Desktop\sup.logical@gmail.com.exe" /F MD5: 796B784E98008854C27F4B18D287BA30)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: sup.logical@gmail.com.exe PID: 4260JoeSecurity_TrojanRansomYara detected TrojanRansomJoe Security

    System Summary

    barindex
    Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: "C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Update ALPHV" /TR "C:\Users\user\Desktop\sup.logical@gmail.com.exe" /F, CommandLine: "C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Update ALPHV" /TR "C:\Users\user\Desktop\sup.logical@gmail.com.exe" /F, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\sup.logical@gmail.com.exe", ParentImage: C:\Users\user\Desktop\sup.logical@gmail.com.exe, ParentProcessId: 2696, ParentProcessName: sup.logical@gmail.com.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Update ALPHV" /TR "C:\Users\user\Desktop\sup.logical@gmail.com.exe" /F, ProcessId: 4964, ProcessName: cmd.exe
    Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: "C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Update ALPHV" /TR "C:\Users\user\Desktop\sup.logical@gmail.com.exe" /F, CommandLine: "C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Update ALPHV" /TR "C:\Users\user\Desktop\sup.logical@gmail.com.exe" /F, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\sup.logical@gmail.com.exe", ParentImage: C:\Users\user\Desktop\sup.logical@gmail.com.exe, ParentProcessId: 2696, ParentProcessName: sup.logical@gmail.com.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Update ALPHV" /TR "C:\Users\user\Desktop\sup.logical@gmail.com.exe" /F, ProcessId: 4964, ProcessName: cmd.exe
    Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Update ALPHV" /TR "C:\Users\user\Desktop\sup.logical@gmail.com.exe" /F, CommandLine: SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Update ALPHV" /TR "C:\Users\user\Desktop\sup.logical@gmail.com.exe" /F, CommandLine|base64offset|contains: *j, Image: C:\Windows\System32\schtasks.exe, NewProcessName: C:\Windows\System32\schtasks.exe, OriginalFileName: C:\Windows\System32\schtasks.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Update ALPHV" /TR "C:\Users\user\Desktop\sup.logical@gmail.com.exe" /F, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 4964, ParentProcessName: cmd.exe, ProcessCommandLine: SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Update ALPHV" /TR "C:\Users\user\Desktop\sup.logical@gmail.com.exe" /F, ProcessId: 8092, ProcessName: schtasks.exe
    Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Users\user\Desktop\sup.logical@gmail.com.exe, ProcessId: 4260, TargetFilename: C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\#Recover-Files.txt
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: sup.logical@gmail.com.exeReversingLabs: Detection: 47%

    Exploits

    barindex
    Source: global trafficTCP traffic: 192.168.11.209:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.207:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.208:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.205:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.206:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.203:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.204:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.201:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.202:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.200:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.28:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.27:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.29:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.24:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.23:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.26:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.25:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.20:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.22:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.21:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.17:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.16:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.19:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.18:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.13:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.12:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.15:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.14:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.11:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.10:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.199:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.197:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.198:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.188:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.189:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.186:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.187:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.195:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.196:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.193:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.194:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.191:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.192:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.190:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.179:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.177:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.178:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.175:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.176:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.184:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.185:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.182:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.183:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.180:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.181:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.168:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.169:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.166:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.89:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.167:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.164:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.165:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.86:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.173:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.85:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.174:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.88:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.171:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.87:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.172:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.82:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.81:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.170:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.84:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.83:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.80:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.159:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.157:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.158:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.79:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.155:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.78:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.156:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.153:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.154:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.75:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.162:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.74:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.163:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.77:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.160:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.76:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.161:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.71:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.70:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.73:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.72:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.148:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.149:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.146:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.147:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.144:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.145:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.142:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.143:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.151:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.152:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.150:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.139:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.137:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.138:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.135:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.136:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.133:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.254:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.134:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.131:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.252:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.132:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.253:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.97:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.140:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.96:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.141:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.99:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.98:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.93:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.92:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.95:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.94:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.91:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.90:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.128:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.249:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.129:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.126:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.247:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.49:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.127:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.248:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.124:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.245:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.125:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.246:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.46:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.122:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.243:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.45:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.123:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.244:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.48:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.120:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.241:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.47:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.121:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.242:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.42:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.250:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.41:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.130:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.251:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.44:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.43:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.40:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.119:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.117:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.238:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.118:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.239:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.39:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.115:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.236:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.38:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.116:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.237:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.113:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.234:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.114:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.235:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.35:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.111:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.232:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.34:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.112:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.233:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.37:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.230:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.36:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.110:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.231:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.31:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.30:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.240:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.33:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.32:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.8:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.7:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.9:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.108:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.229:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.109:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.106:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.227:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.107:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.228:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.0:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.104:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.225:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.105:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.226:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.2:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.102:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.223:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.1:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.103:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.224:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.100:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.68:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.4:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.221:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.101:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.67:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.3:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.222:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.6:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.69:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.5:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.220:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.64:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.63:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.66:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.65:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.60:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.62:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.61:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.218:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.219:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.216:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.217:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.214:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.215:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.212:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.213:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.57:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.210:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.56:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.211:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.59:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.58:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.53:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.52:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.55:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.54:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.51:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.50:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.209:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.207:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.208:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.205:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.206:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.203:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.204:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.201:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.202:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.200:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.28:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.27:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.29:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.24:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.23:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.26:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.25:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.20:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.22:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.21:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.17:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.16:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.19:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.18:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.13:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.12:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.15:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.14:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.11:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.10:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.199:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.197:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.198:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.188:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.189:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.186:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.187:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.195:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.196:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.193:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.194:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.191:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.192:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.190:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.179:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.177:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.178:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.175:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.176:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.184:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.185:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.182:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.183:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.180:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.181:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.168:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.169:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.166:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.89:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.167:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.164:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.165:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.86:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.173:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.85:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.174:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.88:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.171:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.87:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.172:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.82:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.81:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.170:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.84:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.83:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.80:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.159:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.157:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.158:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.79:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.155:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.78:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.156:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.153:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.154:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.75:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.162:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.74:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.163:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.77:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.160:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.76:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.161:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.71:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.70:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.73:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.72:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.148:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.149:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.146:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.147:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.144:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.145:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.142:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.143:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.151:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.152:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.150:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.139:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.137:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.138:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.135:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.136:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.133:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.254:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.134:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.131:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.252:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.132:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.253:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.97:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.140:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.96:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.141:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.99:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.98:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.93:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.92:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.95:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.94:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.91:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.90:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.128:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.249:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.129:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.126:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.247:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.49:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.127:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.248:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.124:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.245:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.125:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.246:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.46:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.122:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.243:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.45:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.123:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.244:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.48:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.120:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.241:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.47:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.121:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.242:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.42:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.250:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.41:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.130:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.251:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.44:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.43:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.40:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.119:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.117:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.238:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.118:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.239:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.39:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.115:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.236:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.38:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.116:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.237:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.113:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.234:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.114:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.235:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.35:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.111:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.232:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.34:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.112:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.233:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.37:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.230:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.36:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.110:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.231:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.31:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.30:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.240:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.33:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.32:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.8:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.7:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.9:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.108:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.229:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.109:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.106:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.227:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.107:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.228:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.0:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.104:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.225:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.105:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.226:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.2:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.102:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.223:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.1:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.103:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.224:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.100:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.68:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.4:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.221:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.101:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.67:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.3:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.222:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.6:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.69:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.5:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.220:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.64:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.63:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.66:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.65:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.60:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.62:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.61:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.218:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.219:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.216:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.217:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.214:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.215:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.212:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.213:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.57:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.210:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.56:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.211:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.59:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.58:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.53:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.52:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.55:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.54:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.51:445Jump to behavior
    Source: global trafficTCP traffic: 192.168.11.50:445Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\DESIGNER\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ClickToRun\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\microsoft shared\VSTO\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\Services\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\System\ado\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\System\msadc\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\System\Ole DB\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\System\Ole DB\en-US\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Crashpad\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Google\Chrome\Application\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\default_apps\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Extensions\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Installer\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\MEIPreload\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\PrivacySandboxAttestationsPreloaded\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\VisualElements\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\WidevineCdm\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Internet Explorer\images\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Internet Explorer\SIGNUP\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\Office16\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\PackageManifests\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Document Themes 16\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\fre\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Licenses\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Licenses16\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\loc\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office15\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\1033\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\1033\Bibliography\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\1036\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\3082\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\ADDINS\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Resources\1033\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\AI\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\AugLoop\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\Bibliography\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\Bibliography\Sort\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\BORDERS\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\Configuration\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\CONVERT\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\CONVERT\1033\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\Document Parts\1033\16\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\FloodgateExperiences\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\FORMS\1033\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\FPA_f14\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\FPA_f2\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\FPA_f3\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\FPA_f33\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\FPA_f4\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\FPA_f7\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000006\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000008\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000009\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000011\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000050\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000055\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000064\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\FPA_w1\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\Library\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\Library\Analysis\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\Library\SOLVER\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\LivePersonaCardRollback\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\LivePersonaCardRollback\images\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\LogoImages\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\MEDIA\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\MSIPC\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\1033\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\OneNote\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\osfFPA\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\OutlookAutoDiscover\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\OutlookReactNative\SearchView\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\PROOF\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\SAMPLES\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000002\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000002\OfflineFiles\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000006\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000006\OfflineFiles\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\assets\src\assets\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\assets\assets\images\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\assets\assets\images\ios\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000049\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000054\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000054\OfflineFiles\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000058\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000062\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000063\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000067\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000068\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000068\assets\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000069\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000070\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000070\assets\src\assets\images\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000072\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000072\assets\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000076\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000076\assets\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000077\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000077\assets\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000083\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000087\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\SkypeSrv\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\TextInputIntelligence\en-us\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\TextInputIntelligence\en-us\prefilter\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Stationery\1033\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Templates\1033\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Templates\Presentation Designs\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft Help\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\Fonts\private\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\DESIGNER\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Help\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Cultures\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Resources\1033\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\LicensingEnforcement\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Office Setup Controller\Office.en-us\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\PlatformCapabilities\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\PROOF\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\1033\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\LISTS\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\LISTS\1033\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TEXTCONV\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\AFTRNOON\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ARCTIC\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\AXIS\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BLENDS\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BLUECALM\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BLUEPRNT\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BOLDSTRI\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BREEZE\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CANYON\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CAPSULES\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CASCADE\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\COMPASS\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CONCRETE\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\DEEPBLUE\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ECHO\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ECLIPSE\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EDGE\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EVRGREEN\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EXPEDITN\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ICE\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\INDUST\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\IRIS\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\JOURNAL\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\LAYERS\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\LEVEL\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\NETWORK\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\PAPYRUS\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\PIXEL\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\PROFILE\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\QUAD\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RADIAL\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\REFINED\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RICEPAPR\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RIPPLE\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RMNSQUE\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SATIN\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SKY\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SLATE\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SONORA\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SPRING\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\STRTEDGE\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\STUDIO\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SUMIPNTG\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\WATER\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\WATERMAR\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\ENES\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\ENFR\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\ESEN\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\FREN\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Web Server Extensions\16\BIN\1033\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\Cultures\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\VBA\VBA6\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\VBA\VBA7.1\1033\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Resources\1033\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Resources\1033\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\1033\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\System\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Mozilla Firefox\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Mozilla Firefox\browser\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Mozilla Firefox\browser\features\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Mozilla Firefox\browser\META-INF\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Mozilla Firefox\browser\VisualElements\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Mozilla Firefox\defaults\pref\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Mozilla Firefox\fonts\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Mozilla Firefox\META-INF\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Mozilla Firefox\uninstall\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\MSBuild\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\af-za\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\ar\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\az-Latn-AZ\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\bg\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\bs-Latn-BA\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\ca\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\cs\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\cy-GB\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\da\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\de\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\el\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\en\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\es\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\et\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\eu\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\fa-IR\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\fabric-icons\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\fi\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\fr\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\gl\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\he\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\hi\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\hr\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\hu\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\id\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\is-IS\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\it\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\ja\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\ka-GE\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\kk-KZ\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\ko\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\lt\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\lv\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\ms\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\nb\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\nl\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\nn-NO\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\pl\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\pt\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\pt-br\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\pt-pt\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\ro\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\ru\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\sk\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\sl\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\sq-AL\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\sr-cyrl\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\sr-latn\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\sv\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\th\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\tr\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\uk\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\vi\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\zh-hans\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\zh-hant\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\static\css\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\static\js\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\static\media\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Reference Assemblies\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\ruxim\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\ruxim\Logs\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\UNP\Logs\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Windows Defender\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Windows Defender\en-GB\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Windows Defender\en-US\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Windows Media Player\Media Renderer\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Windows Media Player\Network Sharing\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Windows Media Player\Skins\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Windows NT\TableTextService\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Windows Security\BrowserCore\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.5131.0_x64__8j3eq9eme6ctt\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.BingWeather_4.53.51922.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.20.1881.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.GetHelp_10.2303.10961.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.Messaging_4.1901.60404.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.MicrosoftEdge.Stable_93.0.961.47_neutral__8wekyb3d8bbwe\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.MicrosoftEdge.Stable_93.0.961.52_neutral__8wekyb3d8bbwe\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.MicrosoftEdge.Stable_94.0.992.31_neutral__8wekyb3d8bbwe\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.2304.1202.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.2304.1202.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_4.6.0.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.21051.1282.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.NET.Native.Framework.1.7_1.7.27413.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.NET.Native.Framework.1.7_1.7.27413.0_x86__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.NET.Native.Framework.2.2_2.2.29512.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.NET.Native.Framework.2.2_2.2.29512.0_x86__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.NET.Native.Runtime.1.7_1.7.27422.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.NET.Native.Runtime.1.7_1.7.27422.0_x86__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.NET.Native.Runtime.2.2_2.2.28604.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.NET.Native.Runtime.2.2_2.2.28604.0_x86__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.OneConnect_5.2308.2294.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.People_10.2202.100.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.2008.3001.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_22305.1401.5.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.UI.Xaml.2.0_2.1810.18004.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.UI.Xaml.2.0_2.1810.18004.0_x86__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.UI.Xaml.2.1_2.11906.6001.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.UI.Xaml.2.1_2.11906.6001.0_x86__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.UI.Xaml.2.3_2.32002.13001.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.UI.Xaml.2.3_2.32002.13001.0_x86__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.UI.Xaml.2.4_2.42007.9001.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.UI.Xaml.2.4_2.42007.9001.0_x86__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.UI.Xaml.2.6_2.62108.18004.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.UI.Xaml.2.6_2.62108.18004.0_x86__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.UI.Xaml.2.7_7.2208.15002.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.UI.Xaml.2.7_7.2208.15002.0_x86__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.UI.Xaml.2.8_8.2310.30001.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.UI.Xaml.2.8_8.2310.30001.0_x86__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00.UWPDesktop_14.0.32530.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00.UWPDesktop_14.0.33728.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00.UWPDesktop_14.0.33728.0_x86__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00_14.0.32530.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00_14.0.33519.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00_14.0.33519.0_x86__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_neutral_~_8wekyb3d8bbwe\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2023.10070.17002.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_11.2403.8.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.WindowsAppRuntime.1.2_2000.802.31.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.WindowsAppRuntime.1.2_2000.802.31.0_x86__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.WindowsAppRuntime.1.3_3000.934.1904.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.WindowsAppRuntime.1.3_3000.934.1904.0_x86__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_11.2210.0.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2023.2305.4.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.2304.1243.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.WindowsMaps_11.2403.4.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.54.4001.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_5.721.9022.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.21.13002.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.YourPhone_1.23062.153.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_11.2305.4.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.22091.10041.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Diagnostics\Comprehensive\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Diagnostics\Simple\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Test\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Test\Modules\Example1.Diagnostics\Diagnostics\Simple\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Test\Modules\Example2.Diagnostics\1.0.1\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Test\Modules\Example2.Diagnostics\1.0.1\Diagnostics\Simple\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Test\Modules\Example3.Diagnostics\1.1.1\Diagnostics\Simple\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Test\Modules\Example3.Diagnostics\2.0.1\Diagnostics\Simple\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\en-US\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\en-GB\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\en-US\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\en-GB\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\en-US\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\bin\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\en-US\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Examples\Calculator\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Examples\Validator\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Functions\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Functions\Assertions\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Snippets\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\en-US\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\#Recover-Files.txtJump to behavior
    Source: sup.logical@gmail.com.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
    Source: Binary string: C:\\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\36C00AF489401A26639ABBA698DE76062\* source: sup.logical@gmail.com.exe, 00000000.00000003.14971499425.000001E5726A1000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000000.00000003.14970668221.000001E572688000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: C:\\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb source: sup.logical@gmail.com.exe, 00000005.00000003.18013641216.0000029161EE2000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000005.00000003.18009283703.0000029161EDC000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000005.00000003.18018326695.0000029161EE2000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000005.00000003.18010018573.0000029161EE2000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: C:\\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\36C00AF489401A26639ABBA698DE76062te\* source: sup.logical@gmail.com.exe, 00000005.00000003.18009283703.0000029161F44000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000005.00000003.18024262280.0000029161F44000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000005.00000003.18018326695.0000029161F44000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000005.00000003.18013641216.0000029161F44000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\*M source: sup.logical@gmail.com.exe, 00000005.00000003.18024262280.0000029161EE2000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000005.00000003.18013641216.0000029161EE2000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000005.00000003.18009283703.0000029161EDC000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000005.00000003.18018326695.0000029161EE2000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000005.00000003.18010018573.0000029161EE2000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: C:\\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Intel\Gamesmotionslication Data\Temp\Symbols\winload_prod.pdb\36C00AF489401A26639ABBA698DE76062yctt! source: sup.logical@gmail.com.exe, 00000000.00000003.14971499425.000001E5726A1000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000000.00000003.14970668221.000001E572688000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: C:\\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\\* source: sup.logical@gmail.com.exe, 00000005.00000003.18013641216.0000029161EE2000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000005.00000003.18009283703.0000029161EDC000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000005.00000003.18018326695.0000029161EE2000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000005.00000003.18010018573.0000029161EE2000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: C:\\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\47114209A62F3B9930F6B8998DFD4A991\*Appl] source: sup.logical@gmail.com.exe, 00000000.00000003.14740164536.000001E57F87C000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000000.00000003.14740087445.000001E57F87A000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: C:\\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\47114209A62F3B9930F6B8998DFD4A991tion Dy source: sup.logical@gmail.com.exe, 00000000.00000003.14740164536.000001E57F87C000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000000.00000003.14740087445.000001E57F87A000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: C:\\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\47114209A62F3B9930F6B8998DFD4A991yatio source: sup.logical@gmail.com.exe, 00000000.00000003.14740164536.000001E57F87C000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000000.00000003.14740087445.000001E57F87A000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: C:\\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Software Reporter Toolata\Temp\Symbols\winload_prod.pdb\36C00AF489401A26639ABBA698DE76062y source: sup.logical@gmail.com.exe, 00000000.00000003.14971499425.000001E5726A1000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000000.00000003.14970668221.000001E572688000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: C:\\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\47114209A62F3B9930F6B8998DFD4A991ata\Lo source: sup.logical@gmail.com.exe, 00000000.00000003.14740164536.000001E57F87C000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000000.00000003.14740087445.000001E57F87A000.00000004.00000020.00020000.00000000.sdmp

    Spreading

    barindex
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSystem file written: C:\Program Files\Microsoft Office\Office16\OSPP.HTMJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2E5170 FindFirstFileExW,GetLastError,lstrcmpW,lstrcmpW,FindNextFileW,FindClose,5_2_00007FF6FC2E5170
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2F89C0 FindFirstFileExW,5_2_00007FF6FC2F89C0
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2E3500 GetLogicalDriveStringsW,5_2_00007FF6FC2E3500
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\#Recover-Files.txtJump to behavior
    Source: unknownTCP traffic detected without corresponding DNS query: 23.43.85.9
    Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.195
    Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.195
    Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
    Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\#Recover-Files.txtJump to behavior
    Source: scriptCache-child-current.bin.5.drString found in binary or memory: http://fb.me/use-check-prop-types
    Source: scriptCache-child-current.bin.5.drString found in binary or memory: http://stackoverflow.com/questions/30030031)
    Source: scriptCache-child-current.bin.5.drString found in binary or memory: https://accounts.firefox.com/
    Source: scriptCache-child-current.bin.5.drString found in binary or memory: https://basket.mozilla.org/news/subscribe/
    Source: scriptCache-child-current.bin.5.drString found in binary or memory: https://basket.mozilla.org/news/subscribe_sms/
    Source: scriptCache-child-current.bin.5.drString found in binary or memory: https://basket.mozilla.org/subscribe.json
    Source: scriptCache-child-current.bin.5.drString found in binary or memory: https://developer.mozilla.org/en-US/Add-ons/WebExtensions/manifest.json/commands#Key_combinations
    Source: scriptCache-child-current.bin.5.drString found in binary or memory: https://fb.me/react-polyfills
    Source: scriptCache-child-current.bin.5.drString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/nimbus-desktop-experiments
    Source: scriptCache-child-current.bin.5.drString found in binary or memory: https://getpocket.com/
    Source: scriptCache-child-current.bin.5.drString found in binary or memory: https://getpocket.com/recommendations
    Source: scriptCache-child-current.bin.5.drString found in binary or memory: https://github.com/mozilla/activity-stream/blob/master/content-src/asrouter/docs/debugging-docs.md
    Source: scriptCache-child-current.bin.5.drString found in binary or memory: https://github.com/projectfluent/fluent.js/wiki/React-Overlays.
    Source: scriptCache-child-current.bin.5.drString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: scriptCache-child-current.bin.5.drString found in binary or memory: https://help.getpocket.com/article/1142-firefox-new-tab-recommendations-faq
    Source: scriptCache-child-current.bin.5.drString found in binary or memory: https://img-getpocket.cdn.mozilla.net/
    Source: scriptCache-child-current.bin.5.drString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
    Source: scriptCache-child-current.bin.5.drString found in binary or memory: https://snippets.mozilla.com/show/
    Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443

    Spam, unwanted Advertisements and Ransom Demands

    barindex
    Source: Yara matchFile source: Process Memory Space: sup.logical@gmail.com.exe PID: 4260, type: MEMORYSTR
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Users\user\AppData\Local\Intel\CUIPromotions\Images\000000_INTEL.ODYSSEY_ADDITIONAL_GAMEPLAY_ASSET_CUI.2.3-600x300.png entropy: 7.99897330545Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\cache2\entries\6ABAD3ABA9A177B8A0F8ECEF73ED0888C272E70F entropy: 7.99395308925Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Low\MSIMGSIZ.DAT entropy: 7.99367947978Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Users\user\AppData\Local\ConnectedDevicesPlatform\L.user\ActivitiesCache.db entropy: 7.99980056742Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\first_party_sets.db entropy: 7.99231573258Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\Settings\settings.dat.LOG2 entropy: 7.99456724456Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\Settings\settings.dat.LOG1 entropy: 7.9949793494Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Users\user\AppData\Local\D3DSCache\3534848bb9f4cb71\6F75932F-7DFC-4FB0-B4B8-12DE1AC415DA_VEN_8086&DEV_3E98&SUBSYS_3E98&REV_2.idx entropy: 7.99476790156Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\cache2\entries\E34CCF2F421FB2762468857BBB9C7CF2AC2FBB09 entropy: 7.99838957354Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\AdobeSysFnt21.lst entropy: 7.99782124065Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\IconCacheRdr65536.dat entropy: 7.99879289396Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\PMAQH2N6\81\rppDvk77e2D_U7QJxDHv6SXyEy8.br[1].js entropy: 7.99408934285Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\PMAQH2N6\81\rDnfUAqNFBDSCW_sAZVtgTZYfeY.br[1].js entropy: 7.99782573432Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\PMAQH2N6\81\tlNPwMYUrz38JMaul4z4EwjtT-w.br[1].js entropy: 7.99134929153Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\PMAQH2N6\81\v_mVxhBtqooP5Yn9_SsJyuL6xyk[1].css entropy: 7.99168564537Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\PMAQH2N6\81\_aHBOJxMTEYV4PBsRJl-t3xnElM.br[1].js entropy: 7.99927526715Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\PMAQH2N6\81\sejSEZ7tbpy5nc29yFtIGNVOOIM.br[1].js entropy: 7.99777563451Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_ONENOTE_EXE_15 entropy: 7.9920951362Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Users\user\AppData\Local\Comms\UnistoreDB\USS.jtx entropy: 7.99993377693Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_EXCEL_EXE_15 entropy: 7.99191987585Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_POWERPNT_EXE_15 entropy: 7.99322619235Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_OUTLOOK_EXE_15 entropy: 7.99057394487Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_WINWORD_EXE_15 entropy: 7.99191515949Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_SETLANG_EXE_15 entropy: 7.99084310162Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_Computer entropy: 7.99330787647Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_SkyDrive_Desktop entropy: 7.99262776089Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\https___java_com_ entropy: 7.99232152065Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\https___java_com_help entropy: 7.99145074761Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_Shell_RunDialog entropy: 7.99217140097Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_RemoteDesktop entropy: 7.99269067909Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133742914629986069.txt entropy: 7.99762682149Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133743145220135052.txt entropy: 7.99760042264Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133742928933571012.txt entropy: 7.99792312576Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ShellFeeds\IDX_CONTENT_TASKBARHEADLINES.json entropy: 7.99912056755Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\SettingsCache.txt entropy: 7.99970600917Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_MediaPlayer32 entropy: 7.99235027617Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_Explorer entropy: 7.99275088127Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_ControlPanel entropy: 7.99233197675Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\HxCommAlwaysOnLog_Old.etl entropy: 7.99485684154Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\optimization_guide_model_store\15\E6DC4029A1E4B4C1\1834E8353BA7A499\override_list.pb.gz entropy: 7.99955972151Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\TempState\StartUnifiedTileModelCache.dat entropy: 7.99448906433Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Documents and Settings\user\AppData\Local\Adobe\Acrobat\DC\AdobeSysFnt21.lst.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99782124065Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Documents and Settings\user\AppData\Local\Adobe\Acrobat\DC\IconCacheRdr65536.dat.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99879289396Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Comms\UnistoreDB\USS.jtx.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99993377693Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\first_party_sets.db.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99231573258Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Low\MSIMGSIZ.DAT.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99367947978Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\ConnectedDevicesPlatform\L.user\ActivitiesCache.db.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99980056742Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Microsoft Office\root\fre\StartMenu_Win7.wmv entropy: 7.99954440958Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Microsoft Office\root\fre\StartMenu_Win10.mp4 entropy: 7.99728927432Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Microsoft Office\root\fre\StartMenu_Win10_RTL.mp4 entropy: 7.99738681507Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Microsoft Office\root\Licenses\c2rpridslicensefiles_auto.xml entropy: 7.99623877762Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Microsoft Office\root\fre\StartMenu_Win8_RTL.mp4 entropy: 7.99713682565Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Microsoft Office\root\fre\StartMenu_Win8.mp4 entropy: 7.99703062164Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Microsoft Office\root\Licenses16\c2rpridslicensefiles_auto.xml entropy: 7.9986279824Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\master_preferences entropy: 7.99784847765Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\chrome_100_percent.pak entropy: 7.99975158593Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\chrome_200_percent.pak entropy: 7.99988144976Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\resources.pak entropy: 7.99997839202Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Microsoft Office\root\Office16\excel-udf-host.win32.bundle entropy: 7.99846386694Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Installer\chrome.7z entropy: 7.99999955028Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Microsoft Office\root\Office16\excel-udf-host.win32.new.bundle entropy: 7.99930674905Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\found.000\30000000-RUXIMLog.029.etl entropy: 7.9981909187Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\af.pak entropy: 7.99959133452Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\am.pak entropy: 7.9997480453Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\ar.pak entropy: 7.99976772656Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\bg.pak entropy: 7.99973383589Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\bn.pak entropy: 7.99983042392Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\ca.pak entropy: 7.99964925223Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\cs.pak entropy: 7.99959663602Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\da.pak entropy: 7.99957898136Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\de.pak entropy: 7.99960301801Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\el.pak entropy: 7.99981332192Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\en-GB.pak entropy: 7.99951855298Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\en-US.pak entropy: 7.99957560659Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\es-419.pak entropy: 7.99965317676Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\es.pak entropy: 7.99964622203Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\et.pak entropy: 7.99959383808Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\fa.pak entropy: 7.99973938144Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\fi.pak entropy: 7.99951477115Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\fil.pak entropy: 7.99962650051Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\fr.pak entropy: 7.99962111075Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\gu.pak entropy: 7.99981516476Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\he.pak entropy: 7.99966377076Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\hi.pak entropy: 7.99982641968Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\hr.pak entropy: 7.99959985981Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\hu.pak entropy: 7.99960433682Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\id.pak entropy: 7.9995778482Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\it.pak entropy: 7.99958987038Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\ja.pak entropy: 7.99967663402Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\kn.pak entropy: 7.99981996841Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\ko.pak entropy: 7.99958977683Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\lt.pak entropy: 7.99966720299Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\lv.pak entropy: 7.99967824643Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\ml.pak entropy: 7.99986319872Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\mr.pak entropy: 7.99981810365Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\ms.pak entropy: 7.99961049044Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\nb.pak entropy: 7.99950829461Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\nl.pak entropy: 7.99958942247Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\pl.pak entropy: 7.99961732486Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\pt-BR.pak entropy: 7.99962034288Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\pt-PT.pak entropy: 7.99958032322Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\ro.pak entropy: 7.99961924492Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\found.000\30000000-RUXIMLog.029.etl.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.9981909187Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\master_preferences.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99784847765Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\chrome_100_percent.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99975158593Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\chrome_200_percent.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99988144976Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\resources.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99997839202Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Installer\chrome.7z.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99999955028Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\af.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99959133452Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\am.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.9997480453Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\ar.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99976772656Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\bg.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99973383589Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\bn.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99983042392Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\ca.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99964925223Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\cs.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99959663602Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\da.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99957898136Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\de.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99960301801Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\el.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99981332192Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\en-GB.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99951855298Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\en-US.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99957560659Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\es-419.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99965317676Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\es.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99964622203Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\et.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99959383808Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\fa.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99973938144Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\fi.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99951477115Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\fil.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99962650051Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\fr.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99962111075Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\gu.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99981516476Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\he.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99966377076Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\hi.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99982641968Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\hr.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99959985981Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\hu.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99960433682Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\id.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.9995778482Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\it.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99958987038Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\ja.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99967663402Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\kn.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99981996841Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\ko.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99958977683Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\lt.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99966720299Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\lv.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99967824643Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\ml.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99986319872Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\mr.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99981810365Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\ms.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99961049044Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\nb.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99950829461Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\nl.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99958942247Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\pl.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99961732486Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\pt-BR.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99962034288Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\pt-PT.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99958032322Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\ro.pak.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99961924492Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Microsoft Office\root\fre\StartMenu_Win10.mp4.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99728927432Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Microsoft Office\root\fre\StartMenu_Win10_RTL.mp4.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99738681507Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Microsoft Office\root\fre\StartMenu_Win7.wmv.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99954440958Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Microsoft Office\root\fre\StartMenu_Win8.mp4.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99703062164Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Microsoft Office\root\fre\StartMenu_Win8_RTL.mp4.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99713682565Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Microsoft Office\root\Licenses\c2rpridslicensefiles_auto.xml.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.99623877762Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\Microsoft Office\root\Licenses16\c2rpridslicensefiles_auto.xml.id[XX-B2750012].[sup.logical@gmail.com].hawk (copy) entropy: 7.9986279824Jump to dropped file
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeProcess Stats: CPU usage > 6%
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2C7E505_2_00007FF6FC2C7E50
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2EB6405_2_00007FF6FC2EB640
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2E76A05_2_00007FF6FC2E76A0
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2C10105_2_00007FF6FC2C1010
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2D30605_2_00007FF6FC2D3060
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2E90505_2_00007FF6FC2E9050
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2E98C05_2_00007FF6FC2E98C0
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2D38C05_2_00007FF6FC2D38C0
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2E51705_2_00007FF6FC2E5170
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2D41B05_2_00007FF6FC2D41B0
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2EA9E05_2_00007FF6FC2EA9E0
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2C19C05_2_00007FF6FC2C19C0
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2DA3A55_2_00007FF6FC2DA3A5
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2E6C505_2_00007FF6FC2E6C50
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2D24405_2_00007FF6FC2D2440
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2D4CA05_2_00007FF6FC2D4CA0
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2D5CB85_2_00007FF6FC2D5CB8
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2E35005_2_00007FF6FC2E3500
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2F6D6C5_2_00007FF6FC2F6D6C
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2FBDAC5_2_00007FF6FC2FBDAC
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2F56285_2_00007FF6FC2F5628
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2D8E135_2_00007FF6FC2D8E13
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2D7E735_2_00007FF6FC2D7E73
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2D76935_2_00007FF6FC2D7693
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2F3E8C5_2_00007FF6FC2F3E8C
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2C1E805_2_00007FF6FC2C1E80
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2CEF305_2_00007FF6FC2CEF30
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2F2F6C5_2_00007FF6FC2F2F6C
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2C3FC05_2_00007FF6FC2C3FC0
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2C30205_2_00007FF6FC2C3020
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2C5FFB5_2_00007FF6FC2C5FFB
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2F789C5_2_00007FF6FC2F789C
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2C68C05_2_00007FF6FC2C68C0
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2FB9205_2_00007FF6FC2FB920
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2F31545_2_00007FF6FC2F3154
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2F39845_2_00007FF6FC2F3984
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2C71805_2_00007FF6FC2C7180
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2F89C05_2_00007FF6FC2F89C0
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2D8A235_2_00007FF6FC2D8A23
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2F721C5_2_00007FF6FC2F721C
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2E3A005_2_00007FF6FC2E3A00
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2C52505_2_00007FF6FC2C5250
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2C6A405_2_00007FF6FC2C6A40
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2D72A35_2_00007FF6FC2D72A3
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2D7A835_2_00007FF6FC2D7A83
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC300B585_2_00007FF6FC300B58
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2F333C5_2_00007FF6FC2F333C
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2C4BD05_2_00007FF6FC2C4BD0
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2C34505_2_00007FF6FC2C3450
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2C64A05_2_00007FF6FC2C64A0
    Source: sup.logical@gmail.com.exe, 00000005.00000003.18024262280.0000029161EE2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystemSettings.exe.muij% vs sup.logical@gmail.com.exe
    Source: sup.logical@gmail.com.exe, 00000005.00000003.18018326695.0000029161EE2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystemSettings.exe.muij% vs sup.logical@gmail.com.exe
    Source: sup.logical@gmail.com.exe, 00000005.00000002.18073805682.0000029161EBF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCmd.Exej% vs sup.logical@gmail.com.exe
    Source: classification engineClassification label: mal96.rans.spre.spyw.expl.evad.winEXE@12/2881@0/100
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2EB410 CreateToolhelp32Snapshot,Process32FirstW,CloseHandle,5_2_00007FF6FC2EB410
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Program Files\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeMutant created: \Sessions\1\BaseNamedObjects\hsfjuukjzloqu28oajh727190
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4788:304:WilStaging_02
    Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:7428:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4788:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:7428:304:WilStaging_02
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeMutant created: \BaseNamedObjects\hsfjuukjzloqu28oajh727190
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile created: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\#Recover-Files.txtJump to behavior
    Source: sup.logical@gmail.com.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: sup.logical@gmail.com.exeReversingLabs: Detection: 47%
    Source: unknownProcess created: C:\Users\user\Desktop\sup.logical@gmail.com.exe "C:\Users\user\Desktop\sup.logical@gmail.com.exe"
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Update ALPHV" /TR "C:\Users\user\Desktop\sup.logical@gmail.com.exe" /F
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Update ALPHV" /TR "C:\Users\user\Desktop\sup.logical@gmail.com.exe" /F
    Source: unknownProcess created: C:\Users\user\Desktop\sup.logical@gmail.com.exe C:\Users\user\Desktop\sup.logical@gmail.com.exe
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Update ALPHV" /TR "C:\Users\user\Desktop\sup.logical@gmail.com.exe" /F
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Update ALPHV" /TR "C:\Users\user\Desktop\sup.logical@gmail.com.exe" /F
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Update ALPHV" /TR "C:\Users\user\Desktop\sup.logical@gmail.com.exe" /FJump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Update ALPHV" /TR "C:\Users\user\Desktop\sup.logical@gmail.com.exe" /FJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Update ALPHV" /TR "C:\Users\user\Desktop\sup.logical@gmail.com.exe" /FJump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Update ALPHV" /TR "C:\Users\user\Desktop\sup.logical@gmail.com.exe" /F
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: edgegdi.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: rstrtmgr.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: netapi32.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: shunimpl.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: shunimpl.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: shunimpl.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: propsys.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: edputil.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: urlmon.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: iertutil.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: windows.staterepositoryps.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: appresolver.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: bcp47langs.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: slc.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: sppc.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: onecorecommonproxystub.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: cscapi.dllJump to behavior
    Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
    Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: edgegdi.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: rstrtmgr.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: netapi32.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: shunimpl.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: shunimpl.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: shunimpl.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: propsys.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: edputil.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: urlmon.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: iertutil.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: windows.staterepositoryps.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: appresolver.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: bcp47langs.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: slc.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: sppc.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: onecorecommonproxystub.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSection loaded: cscapi.dllJump to behavior
    Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
    Source: C:\Windows\System32\schtasks.exeSection loaded: edgegdi.dll
    Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
    Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
    Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dll
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5E5F29CE-E0A8-49D3-AF32-7A7BDC173478}\InProcServer32Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\DESIGNER\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ClickToRun\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\microsoft shared\VSTO\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\Services\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\System\ado\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\System\msadc\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\System\Ole DB\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Common Files\System\Ole DB\en-US\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Crashpad\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Google\Chrome\Application\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\default_apps\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Extensions\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Installer\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\Locales\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\MEIPreload\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\PrivacySandboxAttestationsPreloaded\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\VisualElements\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Google\Chrome\Application\128.0.6613.120\WidevineCdm\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Internet Explorer\images\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Internet Explorer\SIGNUP\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\Office16\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\PackageManifests\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Document Themes 16\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\fre\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Licenses\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Licenses16\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\loc\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office15\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\1033\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\1033\Bibliography\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\1036\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\3082\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\ADDINS\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Resources\1033\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\AI\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\AugLoop\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\Bibliography\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\Bibliography\Sort\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\BORDERS\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\Configuration\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\CONVERT\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\CONVERT\1033\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\Document Parts\1033\16\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\FloodgateExperiences\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\FORMS\1033\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\FPA_f14\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\FPA_f2\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\FPA_f3\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\FPA_f33\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\FPA_f4\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\FPA_f7\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000006\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000008\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000009\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000011\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000050\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000055\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000064\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\FPA_w1\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\Library\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\Library\Analysis\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\Library\SOLVER\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\LivePersonaCardRollback\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\LivePersonaCardRollback\images\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\LogoImages\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\MEDIA\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\MSIPC\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\1033\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\OneNote\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\osfFPA\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\OutlookAutoDiscover\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\OutlookReactNative\SearchView\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\PROOF\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\SAMPLES\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000002\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000002\OfflineFiles\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000006\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000006\OfflineFiles\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\assets\src\assets\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\assets\assets\images\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\assets\assets\images\ios\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000049\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000054\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000054\OfflineFiles\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000058\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000062\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000063\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000067\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000068\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000068\assets\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000069\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000070\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000070\assets\src\assets\images\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000072\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000072\assets\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000076\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000076\assets\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000077\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000077\assets\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000083\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000087\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\SkypeSrv\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\TextInputIntelligence\en-us\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Office16\TextInputIntelligence\en-us\prefilter\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Stationery\1033\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Templates\1033\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\Templates\Presentation Designs\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft Help\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\Fonts\private\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\DESIGNER\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Help\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Cultures\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Resources\1033\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\LicensingEnforcement\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Office Setup Controller\Office.en-us\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\PlatformCapabilities\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\PROOF\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\1033\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\LISTS\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\LISTS\1033\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TEXTCONV\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\AFTRNOON\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ARCTIC\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\AXIS\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BLENDS\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BLUECALM\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BLUEPRNT\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BOLDSTRI\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BREEZE\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CANYON\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CAPSULES\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CASCADE\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\COMPASS\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CONCRETE\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\DEEPBLUE\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ECHO\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ECLIPSE\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EDGE\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EVRGREEN\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EXPEDITN\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ICE\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\INDUST\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\IRIS\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\JOURNAL\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\LAYERS\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\LEVEL\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\NETWORK\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\PAPYRUS\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\PIXEL\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\PROFILE\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\QUAD\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RADIAL\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\REFINED\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RICEPAPR\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RIPPLE\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RMNSQUE\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SATIN\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SKY\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SLATE\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SONORA\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SPRING\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\STRTEDGE\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\STUDIO\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SUMIPNTG\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\WATER\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\WATERMAR\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\ENES\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\ENFR\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\ESEN\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\FREN\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Web Server Extensions\16\BIN\1033\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\Cultures\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\VBA\VBA6\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\VBA\VBA7.1\1033\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Resources\1033\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Resources\1033\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\1033\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Microsoft Office\root\vfs\System\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Mozilla Firefox\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Mozilla Firefox\browser\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Mozilla Firefox\browser\features\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Mozilla Firefox\browser\META-INF\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Mozilla Firefox\browser\VisualElements\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Mozilla Firefox\defaults\pref\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Mozilla Firefox\fonts\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Mozilla Firefox\META-INF\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Mozilla Firefox\uninstall\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\MSBuild\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\af-za\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\ar\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\az-Latn-AZ\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\bg\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\bs-Latn-BA\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\ca\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\cs\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\cy-GB\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\da\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\de\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\el\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\en\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\es\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\et\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\eu\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\fa-IR\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\fabric-icons\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\fi\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\fr\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\gl\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\he\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\hi\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\hr\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\hu\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\id\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\is-IS\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\it\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\ja\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\ka-GE\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\kk-KZ\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\ko\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\lt\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\lv\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\ms\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\nb\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\nl\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\nn-NO\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\pl\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\pt\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\pt-br\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\pt-pt\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\ro\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\ru\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\sk\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\sl\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\sq-AL\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\sr-cyrl\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\sr-latn\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\sv\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\th\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\tr\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\uk\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\vi\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\zh-hans\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\resources\zh-hant\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\static\css\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\static\js\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\PCHealthCheck\ux\static\media\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Reference Assemblies\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\ruxim\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\ruxim\Logs\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\UNP\Logs\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Windows Defender\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Windows Defender\en-GB\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Windows Defender\en-US\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Windows Media Player\Media Renderer\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Windows Media Player\Network Sharing\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Windows Media Player\Skins\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Windows NT\TableTextService\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\Windows Security\BrowserCore\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.5131.0_x64__8j3eq9eme6ctt\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.BingWeather_4.53.51922.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.20.1881.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.GetHelp_10.2303.10961.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.Messaging_4.1901.60404.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.MicrosoftEdge.Stable_93.0.961.47_neutral__8wekyb3d8bbwe\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.MicrosoftEdge.Stable_93.0.961.52_neutral__8wekyb3d8bbwe\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.MicrosoftEdge.Stable_94.0.992.31_neutral__8wekyb3d8bbwe\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.2304.1202.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.2304.1202.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_4.6.0.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.21051.1282.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.NET.Native.Framework.1.7_1.7.27413.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.NET.Native.Framework.1.7_1.7.27413.0_x86__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.NET.Native.Framework.2.2_2.2.29512.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.NET.Native.Framework.2.2_2.2.29512.0_x86__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.NET.Native.Runtime.1.7_1.7.27422.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.NET.Native.Runtime.1.7_1.7.27422.0_x86__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.NET.Native.Runtime.2.2_2.2.28604.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.NET.Native.Runtime.2.2_2.2.28604.0_x86__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.OneConnect_5.2308.2294.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.People_10.2202.100.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.2008.3001.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_22305.1401.5.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.UI.Xaml.2.0_2.1810.18004.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.UI.Xaml.2.0_2.1810.18004.0_x86__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.UI.Xaml.2.1_2.11906.6001.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.UI.Xaml.2.1_2.11906.6001.0_x86__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.UI.Xaml.2.3_2.32002.13001.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.UI.Xaml.2.3_2.32002.13001.0_x86__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.UI.Xaml.2.4_2.42007.9001.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.UI.Xaml.2.4_2.42007.9001.0_x86__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.UI.Xaml.2.6_2.62108.18004.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.UI.Xaml.2.6_2.62108.18004.0_x86__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.UI.Xaml.2.7_7.2208.15002.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.UI.Xaml.2.7_7.2208.15002.0_x86__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.UI.Xaml.2.8_8.2310.30001.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.UI.Xaml.2.8_8.2310.30001.0_x86__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00.UWPDesktop_14.0.32530.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00.UWPDesktop_14.0.33728.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00.UWPDesktop_14.0.33728.0_x86__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00_14.0.32530.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00_14.0.33519.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00_14.0.33519.0_x86__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_neutral_~_8wekyb3d8bbwe\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2023.10070.17002.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_11.2403.8.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.WindowsAppRuntime.1.2_2000.802.31.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.WindowsAppRuntime.1.2_2000.802.31.0_x86__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.WindowsAppRuntime.1.3_3000.934.1904.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.WindowsAppRuntime.1.3_3000.934.1904.0_x86__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_11.2210.0.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2023.2305.4.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.2304.1243.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.WindowsMaps_11.2403.4.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.54.4001.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_5.721.9022.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.21.13002.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.YourPhone_1.23062.153.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_11.2305.4.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.22091.10041.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Diagnostics\Comprehensive\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Diagnostics\Simple\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Test\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Test\Modules\Example1.Diagnostics\Diagnostics\Simple\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Test\Modules\Example2.Diagnostics\1.0.1\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Test\Modules\Example2.Diagnostics\1.0.1\Diagnostics\Simple\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Test\Modules\Example3.Diagnostics\1.1.1\Diagnostics\Simple\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Test\Modules\Example3.Diagnostics\2.0.1\Diagnostics\Simple\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\en-US\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\en-GB\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\en-US\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\en-GB\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\en-US\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\bin\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\en-US\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Examples\Calculator\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Examples\Validator\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Functions\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Functions\Assertions\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Snippets\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\en-US\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\#Recover-Files.txtJump to behavior
    Source: sup.logical@gmail.com.exeStatic PE information: Image base 0x140000000 > 0x60000000
    Source: sup.logical@gmail.com.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: sup.logical@gmail.com.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: sup.logical@gmail.com.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: sup.logical@gmail.com.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: sup.logical@gmail.com.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: sup.logical@gmail.com.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: sup.logical@gmail.com.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
    Source: sup.logical@gmail.com.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: C:\\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\36C00AF489401A26639ABBA698DE76062\* source: sup.logical@gmail.com.exe, 00000000.00000003.14971499425.000001E5726A1000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000000.00000003.14970668221.000001E572688000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: C:\\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb source: sup.logical@gmail.com.exe, 00000005.00000003.18013641216.0000029161EE2000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000005.00000003.18009283703.0000029161EDC000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000005.00000003.18018326695.0000029161EE2000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000005.00000003.18010018573.0000029161EE2000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: C:\\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\36C00AF489401A26639ABBA698DE76062te\* source: sup.logical@gmail.com.exe, 00000005.00000003.18009283703.0000029161F44000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000005.00000003.18024262280.0000029161F44000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000005.00000003.18018326695.0000029161F44000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000005.00000003.18013641216.0000029161F44000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\*M source: sup.logical@gmail.com.exe, 00000005.00000003.18024262280.0000029161EE2000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000005.00000003.18013641216.0000029161EE2000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000005.00000003.18009283703.0000029161EDC000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000005.00000003.18018326695.0000029161EE2000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000005.00000003.18010018573.0000029161EE2000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: C:\\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Intel\Gamesmotionslication Data\Temp\Symbols\winload_prod.pdb\36C00AF489401A26639ABBA698DE76062yctt! source: sup.logical@gmail.com.exe, 00000000.00000003.14971499425.000001E5726A1000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000000.00000003.14970668221.000001E572688000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: C:\\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\\* source: sup.logical@gmail.com.exe, 00000005.00000003.18013641216.0000029161EE2000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000005.00000003.18009283703.0000029161EDC000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000005.00000003.18018326695.0000029161EE2000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000005.00000003.18010018573.0000029161EE2000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: C:\\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\47114209A62F3B9930F6B8998DFD4A991\*Appl] source: sup.logical@gmail.com.exe, 00000000.00000003.14740164536.000001E57F87C000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000000.00000003.14740087445.000001E57F87A000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: C:\\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\47114209A62F3B9930F6B8998DFD4A991tion Dy source: sup.logical@gmail.com.exe, 00000000.00000003.14740164536.000001E57F87C000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000000.00000003.14740087445.000001E57F87A000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: C:\\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\47114209A62F3B9930F6B8998DFD4A991yatio source: sup.logical@gmail.com.exe, 00000000.00000003.14740164536.000001E57F87C000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000000.00000003.14740087445.000001E57F87A000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: C:\\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Software Reporter Toolata\Temp\Symbols\winload_prod.pdb\36C00AF489401A26639ABBA698DE76062y source: sup.logical@gmail.com.exe, 00000000.00000003.14971499425.000001E5726A1000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000000.00000003.14970668221.000001E572688000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: C:\\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\47114209A62F3B9930F6B8998DFD4A991ata\Lo source: sup.logical@gmail.com.exe, 00000000.00000003.14740164536.000001E57F87C000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000000.00000003.14740087445.000001E57F87A000.00000004.00000020.00020000.00000000.sdmp
    Source: sup.logical@gmail.com.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: sup.logical@gmail.com.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: sup.logical@gmail.com.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: sup.logical@gmail.com.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: sup.logical@gmail.com.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: sup.logical@gmail.com.exeStatic PE information: section name: _RDATA

    Persistence and Installation Behavior

    barindex
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeSystem file written: C:\Program Files\Microsoft Office\Office16\OSPP.HTMJump to behavior

    Boot Survival

    barindex
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Update ALPHV" /TR "C:\Users\user\Desktop\sup.logical@gmail.com.exe" /F
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: CreateMutexExA,GetModuleFileNameW,GetCommandLineW,CommandLineToArgvW,StrStrIW,wsprintfW,wsprintfW,ShellExecuteW,wsprintfA,GetNativeSystemInfo,CreateThread,CreateThread,ShellExecuteW,5_2_00007FF6FC2E76A0
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeWindow / User API: threadDelayed 7679Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeWindow / User API: threadDelayed 9238Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeEvasive API call chain: GetLocalTime,DecisionNodesgraph_5-18706
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exe TID: 704Thread sleep count: 7679 > 30Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exe TID: 704Thread sleep time: -383950s >= -30000sJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exe TID: 4520Thread sleep count: 182 > 30Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exe TID: 3532Thread sleep count: 9238 > 30Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exe TID: 3532Thread sleep time: -461900s >= -30000sJump to behavior
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2E5170 FindFirstFileExW,GetLastError,lstrcmpW,lstrcmpW,FindNextFileW,FindClose,5_2_00007FF6FC2E5170
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2F89C0 FindFirstFileExW,5_2_00007FF6FC2F89C0
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2E3500 GetLogicalDriveStringsW,5_2_00007FF6FC2E3500
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\#Recover-Files.txtJump to behavior
    Source: sup.logical@gmail.com.exe, 00000005.00000003.16023227772.0000029161F44000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000005.00000003.16370189262.0000029161F50000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: sup.logical@gmail.com.exe, 00000005.00000003.14983199998.0000029161F44000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000005.00000003.14982007501.0000029161F44000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: sup.logical@gmail.com.exe, 00000000.00000003.14971155285.000001E572736000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000000.00000003.14972625356.000001E572737000.00000004.00000020.00020000.00000000.sdmp, sup.logical@gmail.com.exe, 00000000.00000003.14969909566.000001E572736000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllss
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2ECDB8 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_00007FF6FC2ECDB8
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2FA418 GetProcessHeap,5_2_00007FF6FC2FA418
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2ECDB8 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_00007FF6FC2ECDB8
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2F264C RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_00007FF6FC2F264C
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2ECFA0 SetUnhandledExceptionFilter,5_2_00007FF6FC2ECFA0
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2EC400 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,5_2_00007FF6FC2EC400
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Update ALPHV" /TR "C:\Users\user\Desktop\sup.logical@gmail.com.exe" /FJump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Update ALPHV" /TR "C:\Users\user\Desktop\sup.logical@gmail.com.exe" /FJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Update ALPHV" /TR "C:\Users\user\Desktop\sup.logical@gmail.com.exe" /FJump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Update ALPHV" /TR "C:\Users\user\Desktop\sup.logical@gmail.com.exe" /F
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC300650 cpuid 5_2_00007FF6FC300650
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeQueries volume information: C:\Users\user\AppData\Local\ConnectedDevicesPlatform\L.user\ActivitiesCache.db VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\Settings\settings.dat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\Settings\settings.dat.LOG1 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\Settings\settings.dat.LOG2 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\Settings\settings.dat.LOG1 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\Settings\settings.dat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\Settings\settings.dat.LOG1 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\settings.dat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\settings.dat.LOG1 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\Settings\settings.dat.LOG1 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\Settings\settings.dat.LOG2 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\Settings\settings.dat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\Settings\settings.dat.LOG1 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\Settings\settings.dat.LOG2 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\settings.dat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\settings.dat.LOG2 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\Settings\settings.dat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\Settings\settings.dat.LOG1 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\Settings\settings.dat.LOG2 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2E6720 GetLocalTime,wsprintfW,5_2_00007FF6FC2E6720

    Stealing of Sensitive Information

    barindex
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\LYJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\HRJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\MAJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\MDJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\HNJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\MEJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\MFJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillRegex\2021.8.17.1300\manifest.jsonJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\MGJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\HKJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\MHJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\MKJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\MLJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\MMJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\HUJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\MNJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\HTJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\MPJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\MQJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\MRJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\MSJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\MUJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\MVJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\MWJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\MXJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\MYJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\GHJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\MZJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\GGJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Module Info CacheJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\GFJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\GEJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\GDJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\GBJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\NAJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\GQJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\GPJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\NCJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\GNJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\NEJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\GMJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\GLJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\NGJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Crashpad\settings.datJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\NIJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\GYJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\GWJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\NLJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\GTJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\NOJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\NPJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\GRJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\NRJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\NUJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\First RunJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\FOJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\FMJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\FJJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\KEJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\FIJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\KGJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\KHJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\KIJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\manifest.jsonJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\FRJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\KMJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\KNJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\GAJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\KPJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillRegex\2021.8.17.1300\manifest.fingerprintJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\KRJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\EGJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\KWJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\EEJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\KYJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\KZJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\ECJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\LAJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\LBJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\LCJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\EHJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\LIJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\ETJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\LKJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\ESJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\ERJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\LRJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\LSJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\LTJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\LUJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\LVJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\LKJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\QAJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\LIJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\LVJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\LUJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\LTJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\LSJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\LRJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Last VersionJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\SafetyTips\2700\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\LYJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\MGJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\MFJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\MEJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\MDJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\MAJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\KMJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\KIJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\KHJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\KGJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\REJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\KRJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\KPJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\KNJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\ROJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\KZJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\KYJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\RSJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\KWJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\RUJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\RWJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\LCJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\LBJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\LAJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\NZJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\VariationsJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\JEJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\JPJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\JOJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\JMJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\OMJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\ShaderCache\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Safe Browsing\UrlMalBin.storeJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\segmentation_platform\ukm_dbJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\KEJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\PAJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\IEJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\IDJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\ISJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\IRJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\PEJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\IQJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\PFJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\PGJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\PHJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\INJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\IMJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\ILJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\PKJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\first_party_sets.dbJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\PLJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\PMJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Safe Browsing\IpMalware.storeJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\SSLErrorAssistant\7\manifest.jsonJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\first_party_sets.db-journalJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\PRJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\ITJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\PSJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\PTJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Module Info CacheJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\PWJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\PYJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\DOJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\PRJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\chrome_shutdown_ms.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\PMJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\PLJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\PKJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Mozilla\Firefox\postSigningDataJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\PYJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\DZJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\PWJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\PTJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\PSJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Crashpad\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\QAJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\ECJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\EEJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\EGJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\EHJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Last BrowserJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\ERJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\ESJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\ETJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\OMJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\SafetyTips\2700\safety_tips.pbJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\PAJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\FIJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\f_000001Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\FJJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\PHJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\f_000002Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\PGJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\FMJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillRegex\2021.8.17.1300\data.jsonJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\PFJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\PEJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\FOJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\BMJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\NPJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\BNJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\NOJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\BOJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\BQJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\NLJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\BRJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\BSJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\BTJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\NIJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Last BrowserJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\BWJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Floc\1.0.6\manifest.fingerprintJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\NUJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\BYJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\BZJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\NRJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\ShaderCache\GPUCache\data_3Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\CAJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local StateJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\CDJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\NZJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\CFJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\CGJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\CHJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\CIJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\CLJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\CMJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\CNJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\COJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\MNJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\MMJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\MLJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\CRJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\indexJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\MKJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\CUJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\MHJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\CVJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\MWJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\CWJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\MVJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\MUJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\CYJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Floc\1.0.6\manifest.jsonJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\CZJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\ShaderCache\GPUCache\data_1Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\MSJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\ShaderCache\GPUCache\data_2Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\MRJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\MQJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\ShaderCache\GPUCache\data_0Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\MPJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\MZJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\DEJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\MYJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\MXJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\NGJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\DJJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\NEJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\DKJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\NCJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\DMJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\CertificateRevocation\6869\crl-setJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\NAJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\HTJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\HUJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\VariationsJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\IDJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\IEJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Safe Browsing\UrlBilling.storeJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\ILJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\IMJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\INJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\IQJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\IRJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\ISJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\ITJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\STJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\SSJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\SRJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\SOJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\SNJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\SZJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\SYJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\SXJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\SVJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\JEJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\TDJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\TCJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\JMJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\TNJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\TMJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\JOJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\TLJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\JPJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\TKJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\TJJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\THJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Safe Browsing CookiesJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\TGJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\FRJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\RSJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Mozilla\Firefox\postSigningDataJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\ROJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\RWJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\GAJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\RUJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\GBJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\SEJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\SDJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\GDJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\SCJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\GEJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\SBJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\GFJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\SAJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\GGJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\GHJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\SMJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\SLJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\GLJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\SKJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Floc\1.0.6\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\GMJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\SJJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\GNJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\SIJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\SHJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\GPJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\GQJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\GRJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\GTJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\GWJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\GYJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\HKJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\HNJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\HRJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\REJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\GPUCache\f_00000eJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\GPUCache\f_00000dJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\GPUCache\f_00000fJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\GPUCache\f_00000aJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\GPUCache\f_00000cJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\GPUCache\f_00000bJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\GPUCache\f_000020Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\ShaderCache\indexJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\GPUCache\f_00001fJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\GPUCache\f_00001eJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\GPUCache\f_00001bJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\GPUCache\f_00001aJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\GPUCache\f_00001dJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\GPUCache\f_00001cJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Crashpad\metadataJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GraphiteDawnCache\indexJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\GPUCache\f_000005Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\GPUCache\f_000004Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Module Info CacheJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GraphiteDawnCache\data_3Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\GPUCache\f_000007Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GraphiteDawnCache\data_2Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\GPUCache\f_000006Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GraphiteDawnCache\data_1Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\GPUCache\f_000001Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\CrashpadMetrics-active.pmaJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GraphiteDawnCache\data_0Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\GPUCache\f_000003Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\GPUCache\f_000002Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\GPUCache\f_000009Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\GPUCache\f_000008Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\GPUCache\f_000010Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local StateJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\GPUCache\f_000016Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\GPUCache\f_000015Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\GPUCache\f_000018Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\GPUCache\f_000017Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\GPUCache\f_000012Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\GPUCache\f_000011Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\GPUCache\f_000014Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\GPUCache\f_000013Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\GPUCache\f_000019Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\ShaderCache\GPUCache\indexJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Safe Browsing\UrlMalware.storeJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\ADJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\AEJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\AFJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\AGJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\ALJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\AMJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\AOJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\ARJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\ASJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\ATJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\AUJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\AXJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\CertificateRevocation\6869\LICENSEJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\AZJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\BAJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\BBJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\chrome_shutdown_ms.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\BDJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\BEJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\BFJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\BGJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\BHJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\BIJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\BJJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Last BrowserJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\data_0Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\data_1Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local StateJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\data_2Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\data_3Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Crashpad\metadataJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\FileTypePolicies\45\manifest.jsonJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Floc\1.0.6\SortingLshClustersJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Safe Browsing\UrlSoceng.storeJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\CrashpadMetrics-active.pmaJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Safe Browsing\UrlUws.storeJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Safe Browsing Cookies-journalJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\GPUCache\data_3Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\GPUCache\data_2Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\GPUCache\data_1Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\GPUCache\data_0Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\UAJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\SafetyTips\2700\manifest.jsonJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\UGJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Last VersionJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\first_party_sets.dbJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\USJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\UYJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\UZJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\VCJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\VEJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\VGJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\VIJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\OriginTrials\1.0.0.9\manifest.jsonJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\VNJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\GrShaderCache\GPUCache\indexJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\VUJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Mozilla\Firefox\#Recover-Files.txtJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\SAJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\SBJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\ShaderCache\data_1Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\DefaultJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\SCJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\ShaderCache\data_2Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\SDJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\ShaderCache\data_3Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\SEJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\SHJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\SIJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\SJJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\SKJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\SLJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\First RunJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\SMJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\SNJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\SOJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\SRJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\SSJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\STJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\SVJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\SXJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\SYJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\SZJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\TCJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\TDJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\TGJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\THJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\TJJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\TKJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\TLJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\TMJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\TNJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\DefaultJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\TOJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\TRJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\TTJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\ShaderCache\indexJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\TVJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\TWJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\TZJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\ShaderCache\data_0Jump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Last VersionJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\YEJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\DEJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\DMJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\DKJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\DJJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\YTJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\DOJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\ZAJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\DZJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\CDJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\CAJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\ZMJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeFile opened: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\CMJump to behavior
    Source: C:\Users\user\Desktop\sup.logical@gmail.com.exeCode function: 5_2_00007FF6FC2EA220 WSASocketW,bind,CreateIoCompletionPort,5_2_00007FF6FC2EA220
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
    Scheduled Task/Job
    1
    Scheduled Task/Job
    11
    Process Injection
    2
    Masquerading
    1
    OS Credential Dumping
    1
    Network Share Discovery
    1
    Taint Shared Content
    1
    Archive Collected Data
    12
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault Accounts1
    Native API
    1
    DLL Side-Loading
    1
    Scheduled Task/Job
    1
    Virtualization/Sandbox Evasion
    LSASS Memory1
    System Time Discovery
    Remote Desktop Protocol1
    Data from Local System
    1
    Ingress Tool Transfer
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    DLL Side-Loading
    11
    Process Injection
    Security Account Manager121
    Security Software Discovery
    SMB/Windows Admin SharesData from Network Shared Drive1
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    DLL Side-Loading
    NTDS1
    Virtualization/Sandbox Evasion
    Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets2
    Process Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials1
    Application Window Discovery
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync4
    File and Directory Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem22
    System Information Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 signatures2 2 Behavior Graph ID: 1541871 Sample: sup.logical@gmail.com.exe Startdate: 25/10/2024 Architecture: WINDOWS Score: 96 51 Multi AV Scanner detection for submitted file 2->51 53 Yara detected TrojanRansom 2->53 55 Sigma detected: Invoke-Obfuscation CLIP+ Launcher 2->55 57 2 other signatures 2->57 7 sup.logical@gmail.com.exe 5 826 2->7         started        11 sup.logical@gmail.com.exe 125 241 2->11         started        process3 dnsIp4 27 el.pak.id[XX-B2750...il.com].hawk (copy), DOS 7->27 dropped 29 C:\Program Filesbehaviorgraphoogle\Chrome\...\el.pak, DOS 7->29 dropped 31 30000000-RUXIMLog....il.com].hawk (copy), data 7->31 dropped 39 131 other files (105 malicious) 7->39 dropped 59 Connects to many different private IPs via SMB (likely to spread or exploit) 7->59 61 Connects to many different private IPs (likely to spread or exploit) 7->61 63 Infects executable files (exe, dll, sys, html) 7->63 14 cmd.exe 7->14         started        43 192.168.11.10, 445 unknown unknown 11->43 45 192.168.11.11, 445 unknown unknown 11->45 47 98 other IPs or domains 11->47 33 C:\Users\...\AppCache133742928933571012.txt, COM 11->33 dropped 35 C:\Users\user\AppData\...\settings.dat.LOG2, data 11->35 dropped 37 C:\Users\user\AppData\...\settings.dat.LOG1, data 11->37 dropped 41 57 other files (45 malicious) 11->41 dropped 65 Tries to harvest and steal browser information (history, passwords, etc) 11->65 67 Writes many files with high entropy 11->67 69 Contains functionality to compare user and computer (likely to detect sandboxes) 11->69 16 cmd.exe 1 11->16         started        file5 signatures6 process7 signatures8 19 conhost.exe 14->19         started        21 schtasks.exe 14->21         started        49 Uses schtasks.exe or at.exe to add and modify task schedules 16->49 23 conhost.exe 16->23         started        25 schtasks.exe 1 16->25         started        process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    sup.logical@gmail.com.exe47%ReversingLabsWin64.Downloader.BazaarLoader
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    https://basket.mozilla.org/news/subscribe/scriptCache-child-current.bin.5.drfalse
      unknown
      https://help.getpocket.com/article/1142-firefox-new-tab-recommendations-faqscriptCache-child-current.bin.5.drfalse
        unknown
        https://getpocket.com/scriptCache-child-current.bin.5.drfalse
          unknown
          https://basket.mozilla.org/news/subscribe_sms/scriptCache-child-current.bin.5.drfalse
            unknown
            https://accounts.firefox.com/scriptCache-child-current.bin.5.drfalse
              unknown
              https://github.com/projectfluent/fluent.js/wiki/React-Overlays.scriptCache-child-current.bin.5.drfalse
                unknown
                https://snippets.mozilla.com/show/scriptCache-child-current.bin.5.drfalse
                  unknown
                  https://img-getpocket.cdn.mozilla.net/scriptCache-child-current.bin.5.drfalse
                    unknown
                    https://github.com/mozilla/activity-stream/blob/master/content-src/asrouter/docs/debugging-docs.mdscriptCache-child-current.bin.5.drfalse
                      unknown
                      https://reactjs.org/docs/error-decoder.html?invariant=scriptCache-child-current.bin.5.drfalse
                        unknown
                        https://github.com/zertosh/loose-envify)scriptCache-child-current.bin.5.drfalse
                          unknown
                          https://fb.me/react-polyfillsscriptCache-child-current.bin.5.drfalse
                            unknown
                            https://getpocket.com/recommendationsscriptCache-child-current.bin.5.drfalse
                              unknown
                              https://developer.mozilla.org/en-US/Add-ons/WebExtensions/manifest.json/commands#Key_combinationsscriptCache-child-current.bin.5.drfalse
                                unknown
                                https://basket.mozilla.org/subscribe.jsonscriptCache-child-current.bin.5.drfalse
                                  unknown
                                  http://stackoverflow.com/questions/30030031)scriptCache-child-current.bin.5.drfalse
                                    unknown
                                    http://fb.me/use-check-prop-typesscriptCache-child-current.bin.5.drfalse
                                      unknown
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      IP
                                      192.168.11.209
                                      192.168.11.207
                                      192.168.11.208
                                      192.168.11.205
                                      192.168.11.206
                                      192.168.11.203
                                      192.168.11.204
                                      192.168.11.201
                                      192.168.11.202
                                      192.168.11.200
                                      192.168.11.28
                                      192.168.11.27
                                      192.168.11.29
                                      192.168.11.24
                                      192.168.11.23
                                      192.168.11.26
                                      192.168.11.25
                                      192.168.11.20
                                      192.168.11.22
                                      192.168.11.21
                                      192.168.11.17
                                      192.168.11.16
                                      192.168.11.19
                                      192.168.11.18
                                      192.168.11.13
                                      192.168.11.12
                                      192.168.11.15
                                      192.168.11.14
                                      192.168.11.11
                                      192.168.11.10
                                      192.168.11.199
                                      192.168.11.197
                                      192.168.11.198
                                      192.168.11.188
                                      192.168.11.189
                                      192.168.11.186
                                      192.168.11.187
                                      192.168.11.195
                                      192.168.11.196
                                      192.168.11.193
                                      192.168.11.194
                                      192.168.11.191
                                      192.168.11.192
                                      192.168.11.190
                                      192.168.11.179
                                      192.168.11.177
                                      192.168.11.178
                                      192.168.11.175
                                      192.168.11.176
                                      192.168.11.184
                                      192.168.11.185
                                      192.168.11.182
                                      192.168.11.183
                                      192.168.11.180
                                      192.168.11.181
                                      192.168.11.168
                                      192.168.11.169
                                      192.168.11.166
                                      192.168.11.89
                                      192.168.11.167
                                      192.168.11.164
                                      192.168.11.165
                                      192.168.11.86
                                      192.168.11.173
                                      192.168.11.85
                                      192.168.11.174
                                      192.168.11.88
                                      192.168.11.171
                                      192.168.11.87
                                      192.168.11.172
                                      192.168.11.82
                                      192.168.11.81
                                      192.168.11.170
                                      192.168.11.84
                                      192.168.11.83
                                      192.168.11.80
                                      192.168.11.159
                                      192.168.11.157
                                      192.168.11.158
                                      192.168.11.79
                                      192.168.11.155
                                      192.168.11.78
                                      192.168.11.156
                                      192.168.11.153
                                      192.168.11.154
                                      192.168.11.75
                                      192.168.11.162
                                      192.168.11.74
                                      192.168.11.163
                                      192.168.11.77
                                      192.168.11.160
                                      192.168.11.76
                                      192.168.11.161
                                      192.168.11.71
                                      192.168.11.70
                                      192.168.11.73
                                      192.168.11.72
                                      192.168.11.148
                                      192.168.11.149
                                      192.168.11.146
                                      Joe Sandbox version:41.0.0 Charoite
                                      Analysis ID:1541871
                                      Start date and time:2024-10-25 09:19:47 +02:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:0h 16m 36s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:default.jbs
                                      Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, Chrome 128, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                      Run name:Suspected Instruction Hammering
                                      Number of analysed new started processes analysed:9
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Sample name:sup.logical@gmail.com.exe
                                      Detection:MAL
                                      Classification:mal96.rans.spre.spyw.expl.evad.winEXE@12/2881@0/100
                                      EGA Information:
                                      • Successful, ratio: 100%
                                      HCA Information:
                                      • Successful, ratio: 100%
                                      • Number of executed functions: 32
                                      • Number of non-executed functions: 49
                                      Cookbook Comments:
                                      • Found application associated with file extension: .exe
                                      • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                      • Exclude process from analysis (whitelisted): dllhost.exe
                                      • Excluded IPs from analysis (whitelisted): 199.232.210.172
                                      • Excluded domains from analysis (whitelisted): ctldl.windowsupdate.com
                                      • Not all processes where analyzed, report is missing behavior information
                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                      • Report size getting too big, too many NtCreateFile calls found.
                                      • Report size getting too big, too many NtOpenFile calls found.
                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                      • Report size getting too big, too many NtQueryAttributesFile calls found.
                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                      • Report size getting too big, too many NtReadFile calls found.
                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                      • Report size getting too big, too many NtWriteFile calls found.
                                      • VT rate limit hit for: sup.logical@gmail.com.exe
                                      TimeTypeDescription
                                      03:22:31API Interceptor29101360x Sleep call for process: sup.logical@gmail.com.exe modified
                                      09:21:54Task SchedulerRun new task: Windows Update ALPHV path: C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      No context
                                      No context
                                      No context
                                      No context
                                      No context
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:12:Gnsm3Zk8Mser/J3T7rw6ZAsiR0NVZP8AvMMKLn:s3LMZLBD3ZAsiRwVmDn
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Reputation:low
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):542
                                      Entropy (8bit):4.4816710284181465
                                      Encrypted:false
                                      SSDEEP:6:K2Q6RCNgOJl9aIgf+enYzGSVPfIW9wcTbrlNV:K2dkrx6nYKQ4Wicp
                                      MD5:F31B8A9D723E110E3C9BF50F6F6332DF
                                      SHA1:9F2315DE3A8C76D090AEA618D421C034AAD9B6E3
                                      SHA-256:066F83ACB4389DC3B72A890E2F70581336D3E27C22A81D1D37F5B23578EB2FAC
                                      SHA-512:56555CE41914C45D352DC4532DC67051A95CA7DCB1141F39165CDB782D2FDD04B1A4EF842A51CE205E3DD42C6A89B868F27C850D8E9218ADDC55CCC15F8CF397
                                      Malicious:false
                                      Preview:l.`./..;.O....h...../....G..B<...MBu.!.-.%....H... .......B[..=......E.K..]#.9....85.\'...M..?..?.8s m>=.E:.3./...."..>..N'..:..]={...h..z/..4..1xO.....?.........i.>.......l.........S'm..z.>-.UOi:.TfSI.+...7..+...!....3[.*v....z....i.&..D9..3....*Z............................................................................................................................................................................................................................................................................$.........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):542
                                      Entropy (8bit):4.548489108287718
                                      Encrypted:false
                                      SSDEEP:6:stDV5KQS8qSNJEf2YyTsjvJMebNB/OTJ6AUsb9JtT21i:s6w3NU2Yyg5bNBmTJOsxrT2I
                                      MD5:DFD33C24D74A114BD23F174AFF3E940F
                                      SHA1:6C5069B5CE1E04F19038A61E69C51DA0D8713D83
                                      SHA-256:7156C5B17768315A84DC97951820E71F9C990BD6DDAD0AC35AE3664A2D17B2F1
                                      SHA-512:1E22F6654628804F75ADBCFEA901D7A07568152EE8AB802003C634E8D8E62B2F4BA403F1ADC83909DEBD3DA0B3487EE020E26CC0F04FAFE4DC1A09441AE502AF
                                      Malicious:false
                                      Preview:.d...4k.H....L..>Bp.../..i....|q.b.eE..t...%.>...p.J...]9"...S&...."0W........M..(..d.......7.B. ..]..[,r.Lh..A.....P0.s.Oh.\^.{~2.5&`j...T....+p.D.......8[..7.'tz.b.`SKm!"..W...czL.0.!.W.M.ha...`...I..V?.CJL..2.1......u....L.=u."p@b6....j4.....k29..0e[............................................................................................................................................................................................................................................................................$.........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1070
                                      Entropy (8bit):6.571356510419571
                                      Encrypted:false
                                      SSDEEP:24:SmZid/lJ2R10IOOXGnqWi8dXTSkGFsHxkJ7ali:SmZUMLkGGqWJdDTHxkJ7Ui
                                      MD5:FE5C32678BF71F2E17351552CA20FE3F
                                      SHA1:2F3FD1F5DBC50B9A60880B53F76DA02BDD77A126
                                      SHA-256:506BB9B7FFABFABE7CD06277747BBCBE56F9C5859D330A8C9CFF157F0570E6E9
                                      SHA-512:AB70ED0EA5BBE07E5736E4983940638CE083DA7CFCAC40708915DBCCC5C2799AB5D7B5058F415E9E869EF4B7C89C7E288B5074C74FB6258EC5DF3D28ABE51218
                                      Malicious:false
                                      Preview:.H.xJ.M;....}..pL.2.....b..B&2.i...D).:'....sf..i.n<f...l.0V..I..x.5TO;..=m?.<k".9....I.v.....XxV'.7..wzJ..l.....p.....zlu.c..X.c[CkU..../....<^.-......2(.?s.i#.....KH....^..v..g.W3zb...........:.y.Z^F7...+H.b74...A..oo&.H*..j.b.7cnj....X.q........b......O...2...@..d.....B...G\....D......L..8.L^:.w:&-5.......u..(P_-......!#!Z.v.b...L.e........we..~<..t&!E%..<..v...5...+B.!.{.....1.|Cf....g.nWi\..q.Gv^...8]m......"}...R)......3<[.@..w'Q3....$..J.5.Ys.C.....T.q...$..=SdX..a?.Ha.?..p....L..1#qWo.JU]...{3....m..0.Y...AUK..<.t..R...-........Ih{.g...E*{...k.|....!...j...pxI.c..g.....>..Bm...b.7t.!dY.f9...%.....3...Z@TD..>.UJ.t$e.6h..You?'.....CNM......a......R.".....t.w...;.s....1.`^..`'R.]7{..8I/.;x6...|.QH....%..RJ...PlFb........ 5.......|:..NKo.P................................................................................................................................................................................................................
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):111228
                                      Entropy (8bit):7.997821240648226
                                      Encrypted:true
                                      SSDEEP:3072:qlZE152YBZOplCaX8wUBdaWOeo/bTe5/xIAMf:mZE1nBZQlCaMwUBYW9oXe5/x9Mf
                                      MD5:6000B3D57BF90173322A49626A623EDB
                                      SHA1:C8AFE5B391EAD853D87F3AD897A9C0F8751D6FE2
                                      SHA-256:4F521D982E3F5997882F5A7E37DB957C610C11BF4E29025FBE27F03601D8BA83
                                      SHA-512:3F2EB35A3DF741E426B2CCDAC1F49E7DD48EEA68BB7ADF0C43E251A420FFF45901483EC4693B8CDF88E2BBC6AA6C1162B5C90C6AF11B35F513BF0C92C26812C0
                                      Malicious:true
                                      Preview:.O<.\.........&.cUnh.r...7mA......>.>+................zv..@_~......6r_....5...Bz.5..)....p......o.QL..7W....m.<...#L...P..gy.|..$.\.l.!3,.'..K'.t...'.....U..sY..Ix.....;....!)..fm...M%..C>....FYq.r...g..dm.....zb"}.......SG...Y....Q...........l..._..@p..5Iy..+....v|:=.*.1.1.;d...S.v....$X......Rh.i..VuT.|.a.E.~DQ:../Xua;....L.s.Fr..Z..K..^<.z4.(UG.m.[U..>.C.......K?.5T.0.M.[.u.M..z..sM.*..%-..L4.91...h.G.\(...M..G..n.V...l..y,...[-......=S..Icm......A. .N..rg?i..."=...J.0.,...>?x.d.(a.).........=Y.e.t...;.w...pEr.G....;0.,...Pp.]zF+....d...g..H.#.,i[.E..5.U..*...b..d3mV.....,s3...{....}0_/.Q..3{..>..f3..`... ..[...N.gM.a..A...l.1...j....e.h.?...^;I].d...u.....4..TH./.m3N.tT.v=K.....G_.......j.\..os.Ud#..;.c.B.B...{z..er....*IY1>......T.p...cm.T.|......r.F^.[4.L...bae.{.X+2.h.....&.'....3.*I.....G.]V...@.U..(..*.;..j...T.;....m.#.+.H."......f)[...o...2@.TI...Rp`...2....G ..5...P/2V.......an.w.(.Z...^.&.S..Bk2.|...{[..!.......8.=...L....2.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:DOS executable (COM)
                                      Category:dropped
                                      Size (bytes):10788
                                      Entropy (8bit):7.933720487819256
                                      Encrypted:false
                                      SSDEEP:192:jbsAuKrS4JqX2ul1L867r6Du9YjZPhr/WMkxHVpw9hv4HJ8g4en+f:UirzJqGul9p7rhUPr2azgHygXn0
                                      MD5:2A602E6F3EE802C7567287494AE2D1E6
                                      SHA1:43F6034009223E6052C8E49E6CA3FE36689CBCA3
                                      SHA-256:098A04136C9E33A68824EC72FB2E201AC1680B8E7CD8797FF4F4E23C4203301F
                                      SHA-512:15E18C4F8ACD045F05B2AF8F00D66F88D58D7BF1BD9703933173933C61C79D40EB8AC23C8F93DC8797925D2615C1ED747DF87966B8F8C3FCD0E23934DA861C9D
                                      Malicious:false
                                      Preview:.O..e.......1.DU+.<...y....F../...K..H..Gz.Y.C....,........]..;.6...i...... ....L.V....s...g.e27j....0....B.Q._(.^.-..4T.<L..@!.....<t.@.E..,.I.K...x.....(.2.X+l1};[.Z.N......B&.Lq.........iP.Z.w..).c...j.k.B<JX..O:......\.^Au..V.e w......x..i...0..L..}......Z.\..:....U.. .\.w.......\...c@.f4C...p...d.:Fq...|A$*6@..Z...8Z.&t,g..c?.NmK....zP...8F...D..mm...x.8o.r.......v8.5q........8.f.!./l..I...9...y....x..|?.WMs.E.8xb.z.0.<..b.....9O.Y.d.r.}5...;!).....vx..6T.x..1,.KA...D73...%.W...F+..o0.>x.>.h......X/z7s...~..,..E......M..vX.<)....R.J.l4....{.<P....uJB..U)...og...JA`\...{d..aG.'.`y@.S?.....i#.]..eg...%ycH..c.....b.=.\;.5.X/.*.'..<Q.......V....4..0..........3.4.....9...i...\.t.7\..v.?}.zg.:G..(..bf....F7.,...w.}..T...Zg..bo];4..L.....g.#p.......@RU...\.m~;.d..J...vq+./N"D...LE.A....I..=?719.r....3e..8.C.XD.......!.Sl.h....X....C..........-.....h).n........<...Y....?.."..X|.3..]..../..\.. .4....P.......X[.3A.=.z..m.....cue...Yq..G+l...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):196796
                                      Entropy (8bit):7.998792893956355
                                      Encrypted:true
                                      SSDEEP:6144:xA9rMlQn8MXokkpzf3QJ6HwAhJpviWSHhqjL9kM0:xwCQn3Ykkx/QxelRcq9h0
                                      MD5:47E6BC9F7455D4D7E004DC4BA4C4ABDB
                                      SHA1:24E5828E5280A4F4A9E29B091D757617E42129AD
                                      SHA-256:316618E3F5F90359D630B85A569033716101A2EB17C383E514CEF540C888038D
                                      SHA-512:96E6230F916DD3AC2A0F9F8EA01E21BEA53CBB80264538BB5F893DDADB9ECC774D6BEEAD17B9494447CD60ED1E87261DB203E7321A745B6A815F85AF885AD5A2
                                      Malicious:true
                                      Preview:a. m...Y.......]7.nx..".K. ,.N.1.i......&.iF.h<.T......Q....l.`.DJ..2<...T.;mLT.v.]...!..n3z3A...7..l..qyQ.P.X.x.%m.y....{j:.;s.+...1.}.BIu.P.]...."...mL..6../..5.ts.}YuwRzc..R.2..t.....<qg...r....*..X...i%Kb.4.s.&.....bT.../.......C|3C....&t{..Z.....&"....4.<7<..........7.....G..)..<.iI..j.si..=~.@?._./.......7.h.2.R...Yw....c>|.y}..- '.bZ.P+..`...e..m.2..S.y.j.3%..8.)1...WB.`.#..(.|....2A.E...w]w.....1.1/.....N.....S.Mh{.A...K..M.....o ...M8.T.)....l....!=...b...j.&......3<..a...|.6>1f..L.T?^..W..5.....?/x.y.u.5T3U...V.....".R.Z...,...+....I.e.Jv:...]Y=..9]..*.2.A.....W..-..w.yV.fa`...~.....fM..X..>*.....L.TP...g..)S.S..E..0..7...A.^.J./....h...S...UG......HIP....".'i,.l.p.p.:.H...E|CS.......w...W...0q.4TER.C.I..;.@f.4.s..UTtJLy......&..W.y..t.n.....X.....-ZB.7.\GIo......J.(.:.N..-A...A.8/.8.r...J.._Vp.....!.}..e4j......k.c...g.e^...i..Z.@U...y%...k.u..8+...n.....d.3.....u..........{..I.y.........Bh'.'.fkc...N..G.Q.....[.......)u..P...O.U
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):568011
                                      Entropy (8bit):3.4764998089549
                                      Encrypted:false
                                      SSDEEP:3072:5njiYYYYYYYYYYY7VVVdVNovtAOvOWXPfngQAfngfVeYosQvPIRe23g/nAIXfQPK:5jiYYYYYYYYYYY7VVVdVNoOWXZev
                                      MD5:3744F2AFF0C35F5E03A6EC3C7AA542B3
                                      SHA1:D078812F28F30E4DA9370DA1905A65A4D6D67946
                                      SHA-256:C06BF34D09A1EB1DDACD669BDDEBF11AEF720C930F3837039A2D78B64E43B2AA
                                      SHA-512:7FF61127BE624A99F65C32693267E0B22E0E61C4B50F482346EC04B0C3818FE7BCABA17009BF6C837DABD5C69B4F44E5795687068A1B6E9CE482ED0D5A6A31D8
                                      Malicious:false
                                      Preview:..i:....-}..|....$*.I..aeBh.^.kg..../Of@.M."C........m..PP...z.i[.q<... .l.1...s.Z...>.e..W.O...[ .x.......N.Z...0...l...w..._1:...;.....a...,......F.7.H....Y...['.B.....Bx.G...| xc.l..'.....]..[E.,.I8b.\RPtW!4....D..G...u4z....@|V.:#d*.h..`O.#......o.Z.!......4F.h8._.F=...9...i.pz..eQ,l=..b..[...\..A...q.x.7.6.O.=.$r.l.9.....v..Y..b..."sS...d.`......j.!!.y6F.3.M./..Y.8/A?8Z..E+n=...~....s.q.....N.6u................/u.Q....h..U~."....1.2i..z.a{..F.[XV.<.n.Zh..)P.. ....d!.P......A.Q.,&-.a..W.....O/...O..........E..5....P......y...u.......)..A.....I...v..4.'[.&.[..s...l.U..=.D.)/Y.s.TFmE.n...&kg"..O...:....Ij.J.b/y....*.-..O.F....|...D<...2...d.L5.....(d...3...:2>..d...2mqO,%s.J.`.^n..)&.d...N...:.>-.H....C..v.Q].{..r..N. .:...Q[.4..{...K...N..h.rge...48.fq.NnE.cPA..X3.F.C..i.ko..`.Jhps:c.8$[..o.y......g..?...j!.%....h./,...._.N...v.....XW=.c..e..]xc....D.f8.k....|....h........./Uhz.-_......e.0......2....5....sP.o.F.K......U.G...>...M.(.\._W
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):829
                                      Entropy (8bit):5.992535736818998
                                      Encrypted:false
                                      SSDEEP:12:PF5aiIyYFeIG7Olu2f8DQdsiV5RMkb5Yps:t8imtG6luydsiVTxu2
                                      MD5:0DA095629A389B2FDCF4468C752DF4BC
                                      SHA1:3FC76435F91AA105FBC2319F5269735F0736AB47
                                      SHA-256:B6D2C5FE31FC4E2669D603F0D1963D35FBCE937A5422AA19051936A3512ECEF0
                                      SHA-512:8019BB8371B13E5297B83DB66ED969CB5874CB0F86651341564FB492A59FFE6FF75909C94F69C250DBF3AFFC78940562EECE9F06882DC8ED8F1CCDED2B5F8881
                                      Malicious:false
                                      Preview:.g[.......P..D.5...85/........RA....ZHZ..mZq....v$...[.X..f.)....E2..R.>..Pn...L..S/?.P.......6..7...{I. ...C.S....j3-.Ht..y..\...&.*....~...(.....`.d..3...jRv'r?9..H..>.Xd..u...D^Y.q8S`K...*.3.U..&'.RC.XJh..%6.=;UH.._.....%x..D.<.-zLPi.2j...R.BP...@7\^....pr.S^.`.[....T6.,.....".......mv8..D...,..{..!2.xQ`......>.{..u.a..}............#...K.....C.k...?.Y?.i2...;.s..e..!#.i....j..".!.(*..=...bf..2..o<.v..)Oaoy`. ...m.....0v..I.z...?.M...uLF...*u.J....;.x.'..x..^.a..uk.p.....D...)......*0+0xZ/@ZvA......Y,.!..]xG....,8:p.d..s............................................................................................................................................................................................................................................................................$.'.......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):828
                                      Entropy (8bit):6.012726234352423
                                      Encrypted:false
                                      SSDEEP:12:TSCORgk91h8ch6guuWlO/p7AmEd71cE4xUldgYyi0Xl:TW19l6gwkV671ddg3l
                                      MD5:0B94353F1C744A82335E63CE2BA703FC
                                      SHA1:C45F89DF6A0E4CA04E8F2DB8C84B2E46FDC1CFC6
                                      SHA-256:BFE1D71D7D666DE3DD9493A1E3C9D1998C99AD713FE48CD61997522ED2E03248
                                      SHA-512:D99198C1F6271C7EAD1A174B9BA28D33C9AC4D9E6C8894262041065FD60EAA7764F4D4A91BB285092889FB75EC5A34408C6845DA539E53BD2E74ECF92D7E00CA
                                      Malicious:false
                                      Preview:c9.;.T..s..,...8...Hr.;..7w.!.".......N..d.........Y......h....Y.O!.z.X....\2..U........4.|.T..2_zRs1.P...sN.e0....Yo.h.....Fi.W...q..xoc..3..a.K.!6...l."...tuT.....^.d...3y..X.G.^V?.$Q2...=..$..'.$^.6.m:).n../.w`OO....v....D....7....C.%.D.u-Ob... `..8....lo.(...5,G"S*>Cm..#...d.U..<..So.%f\3.S[....A.(@..u.*K..4.3.O.+P.g.............Q~.-6.I..l..i`..........X.K*.%...q..5.p.>...k....._G..n........1R....]m.-./.N......fkc..2:.\..C.._.M.....$.{.....e...?...y.~C...:...S....7DH.|.+.P>.4.z.|./..Gz......=*.../.P.u....;#G0...j............................................................................................................................................................................................................................................................................$.&.......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):819
                                      Entropy (8bit):5.948393645643991
                                      Encrypted:false
                                      SSDEEP:12:4M3bU1arIMekXQnDToKh9bqbDhPtEFDTlCdrgF+4E7wd0b5z6Kwc:4M30akMekADMKrqBVMygka0b5z68
                                      MD5:12FE63B22E3EB4A15425C349AFE518F4
                                      SHA1:31F5A22FA31BBDD5A761CD97E865F3B6502CB17E
                                      SHA-256:DFEE7F5B02F0B9F249973862B81E2FBFA2D5D28FC95F2ED57A39AFF4B711AFC3
                                      SHA-512:8C6B33E4309292987F31187F5D3FD5A59B406B2D7448CFC5CD05521434EC9B0774BC52549BFA809CBEA3465B11962AC7DBA9924E0E1D3D37CF80228465373B28
                                      Malicious:false
                                      Preview:(.f...(u.+..*.`.".$+.....R...D.OG.K..H..x...;...?C....]6.......p.......B..!q.$!...,...............f.../h..5.A|G....($........3...5...w.j)<D..#..r..=.(>:P.+........@.......*......t&.U.).....O.5Dk..>...%G_E.z.&.3...BT..t{..W^.p..q..`.)....1..3<..g. 9..Y.#J...~9...NB..@CH.hb..f.U.F...C..1..a.iK..N.P.F..L..*.>n+K.....?]aS...j.9QgC.V.wd.H......t.......Q16Mh..6+.h^..X.3.....k'...Z..+.%-..w...;..E.G..IO........s..]......1..?.....g7I0..KO..?.+.....3..".6$._*B...%.X.]./.X.. .r.6..._M$..|..="P*A\.>.i.-.\.F..].............................................................................................................................................................................................................................................................................$.........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1929
                                      Entropy (8bit):7.331356323035386
                                      Encrypted:false
                                      SSDEEP:48:XmQkBX2YYrSQ8X9VJqkZJTT93mt1MTgKyPa:QX2/OBX7cknx2I8lC
                                      MD5:DADCE0CDF20C34671AF4D4487C1F1736
                                      SHA1:98D40755DF1C21CF00558B346497EEF0D2C2216F
                                      SHA-256:D37F9A6D55ABC4B21A21894A1E37AA977E8DFFBF0B092744F59EF4D8721502B4
                                      SHA-512:5D4BB53AA24DD02946E4777F3CECE9ED4328A4F55E71D16F336B0EEFE25BE08CBFE970F5C732D74EF01158EBF7F78F5F6EF65B856DAA15C6E5E33E4A3536E387
                                      Malicious:false
                                      Preview:g..!...9.~.....Gn..]Yjj)..b.Co.c..M.vKa..aSJP.J."J4X.hCR..A.].s#.!.*EC....Ha.{t.X.:...........u....x<..F?..,F....Y..\=..*.-.....L....(.).>1..._.^.z....l..j.=.Y.......a..h.XN.e.{j..~..cvv......Yg=...]$..g.G..$.WU.G..V..@..,l%..(.^Y.3...K..3.a.b....{..>..l.!..x.._y..O3.(.....m...X_{..;...z........:.Q....9r.....E!'.b... ........\.....Qx)gf<.....?%#SO......~........^...................a....?..C.V..G.}0....k.......z..tC...N:P.Kn.M......xk_...tj=O<..... !.d....D..........#ic...w&...:.I.jLy..d!.,.....mo...P38.....k^.C...c.\.y......J......T.0..V..... x.aM....q...la..;.93..]..5.....j..a-j;g.J.4....E.mtZ..`...%0.!.Z...e^..2..._.....P.N+.io.<...0C<LR....QFO..!......LE...P....Q....<9..2.g#.... .<....*..q?....?.o..q....e..VpjVH......J\..r....}...X;Q...W.k..P.>S..3.qS.<aYA;.....D.l0.J.d@.G.(..0.b.=.....,@2.H..".VS..wS.....Z..F..._..]..y.3..........(1XZ[h..Q}.k.B9...J.[..g...2....P.n........g.tDoSD.d.6e.Y.,...g.=...+.d...i~..m.T.h...[L+..].c..g..[.0.q.^
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):821
                                      Entropy (8bit):5.95115444744305
                                      Encrypted:false
                                      SSDEEP:12:nTzFfwVGCvm95+ZqVp6sokCdEFSkdrgGBG5xUUrFL0Vw:nTpoe5+ZfoCdD68vUGLZ
                                      MD5:EC8B3512C47183B654820BB9988769D6
                                      SHA1:CE63CB852EE58C5B5E7C74D95802E8DD77964BAA
                                      SHA-256:55EDFCAE5B53C60EA89E47079096809175AFDF16512150BAE959D3821F92BA7A
                                      SHA-512:8F8CBCF928C47F5EAD3619803C0BAE456C28CBEDA4DEC4E558D7B650C399101F4005CC42412EDB08841A20C968E8443DEC94908958D30BF09C0B61BCB7D0EFAB
                                      Malicious:false
                                      Preview:.,.\2....,....b..!V.\.J..U%...y....?#.v.H....^2.rE.`W.x...~.=N.M..l30.v.hz...d@[.Iu#.....08...b.b!K...r.IV.i.vw3..K7..7...CB..i..U.......u;..M...p0/E..,.p.......i-.r..V%G3L.C| .8~..A...4..z.P.z......woV.)7.Kd....[...o.Z.v.z.b..."t.T.....*0i...Qod...ZY'O..w..pCh`..k. .+...]..8..M.1.UR6.a.u.V....h.]..6\......(...o*V....**..F.M.E.3C..en.0P+.O.5^?)..Z....m...x;..dg.. .+e!v..e$....3...N....4..P!.*...ao..|..S..z....p.3...S.A.y..d.........i\..!2...(.=..f.'....gV..... ...,.&....)j@......I..:^.<3...j...i.j.......a. .~8............................................................................................................................................................................................................................................................................$.........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):820
                                      Entropy (8bit):5.9698455806401585
                                      Encrypted:false
                                      SSDEEP:12:MUtSePveILoBjCMcxWK2EYwWvzUvwJxWtXwKCBBPxnJvclm:UChchvzUvwhFJVUm
                                      MD5:0E0C65622F44AFB650A2630EC9FF8806
                                      SHA1:C0536267030B0BFBF2837FF875A130363E89F300
                                      SHA-256:10A913F304F92C3BE3CCF23C3D0FD50CA41FAA5225456CE79780CA2AC4259FE7
                                      SHA-512:8B8DD40DAB41BCC1ABB9958F6502A1845CFB11E6B844D12AA4B01E4680270D67D265C97168BF1C8289DD4C003B145E59E8F4BD7256BFEA37F54C14E87E2DCC3F
                                      Malicious:false
                                      Preview:&B.Et.&.IH.Y[..........[4...u..a'.].7..D..W...9,.M..a......@........-..T.....E;.p...E!`.M..T.).$..pT~..^..%......k...}.=.?0.....3....z...`T..*v.q.0*jh....@R.R..E+.....e.X.........D).w.t.W..t..>BN.+.......Y.0.(...&..w.9.,.7uG.....?...T..7....>...K...y...\4j.WJ~..].u..Sl>......$.]DmV..(D..(*.`.u..3.3Za...Mbv".......}U<{.m|.Q._3.....n.j.A....Y..C.k.OB@...M.;/....Nl..aR#L.^..L.G.5.7Q..2.nBjE....L.i.'XT.XX)..1..~_...w.p....&x...w_..8.{m........i.R.g.`..X.....q.8..p..'Lh..IU.....@Z...5.k........aV...c#.e........2."...8............................................................................................................................................................................................................................................................................$.........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1316
                                      Entropy (8bit):6.91101470496666
                                      Encrypted:false
                                      SSDEEP:24:BP3rZVarad8k6FAUQVKo1emhDx166d9y/yQJzf2YpG7+pxbDOk:BP7uru8kKQVymZxLyaQJL285Ok
                                      MD5:D0D82A164D7A6C9968D38A6B17DCE572
                                      SHA1:EC0A174B3A54AF38F2400BEA260423B49958C7D3
                                      SHA-256:B035F030ACF154CC3734632DD42DE8A09B9056BDA1CA1935C8D81290620E7A63
                                      SHA-512:FDA3258CFA38A662CA00529BBFB86CF5C329ABEA3846692C3479D0DDE664498CB5605530D8E11FD5098FAF39B9C3E1E12936036281CE916289D5242BDDDCF82B
                                      Malicious:false
                                      Preview:.....s.3......+..W{........>.o..&.Q...6..WZ#..8.;b..K..kv.N.9..D)u.9.........st....]dVf%.&.:S...W8...B...O&. ...u_..A......2.;.l&..*0..n[.jJn.T.G`!..q.|....O;.=h7...*.x.QX0B...[..6...J.4......%<..o|.z[R2.....#....s....y....Y.4.7%`..1..T..2....n.M.../p...J.M.'.!...o...|.Wu..@...\.Ud..7...C......."t7.....I..M4..=..pm|.._]o.....).o..&.......W.;N^K..x.w.a18_.........)!.......Zn..X..C.wj5.+....G.Tr$.w.......d.up....g.ZM..y......!.U.t....^....>A.N..t..n]4."....&!......d..a....P7!...^.....!%......|........7C..bj.c.....BP..f...E.iu....o,..t}....Hj..A...J...#.QZ4.jJE.q.}.n.g....f.%.s.N?./..5. ..,.2....W.#0...4.;...V....*.Ae...n..(.........o4.'.h.A.3Pd?Jome.+>..~6....Q..<.`R It~....=...BoR.c.x..4.......U.R.5....%...]..#.*...\..b..........c.#..}..,U..g......2>C..j.....5i..-.y#g\C..)._Z...@.^.0i...{.k.W....E.....?.P.. o.R7...V&.]...Q..\..<)w..TE...S.H...........2...35..zVO... .){GP#.....j..SkY.:\.4.Q.D4H..\.W#B.%5z.O....k.&H\../.w.7:.Vv F...g;c.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):538
                                      Entropy (8bit):4.435825299963569
                                      Encrypted:false
                                      SSDEEP:6:k6KDXshq/sw42/DJvxAjokJ8PpEDMJFXRpAA/YfQ/DrDq4DXwOBeWu6ve:D98i2/xx/kJ8hqMFXfR/6QfDpTwOze
                                      MD5:FDD73576EF3D5235F38968740218C530
                                      SHA1:A24F1367E57D4D0CF7EFE777C398C4624C999599
                                      SHA-256:2C1228A6BE7A8088BC549DD25B7AB647C8CF74DABC00943379F093A48C9B70A4
                                      SHA-512:857D60659502C82669AE88D72AE0F0B55684DEBFAAA14A7C80A03061B6BCFBCE74B174B02D7E41C37FE704444AEBFD0BCC18C33EFC6DC8A166E547FC823A2119
                                      Malicious:false
                                      Preview:.N.p4.$...4.......)Z#.E5..g.-..&.R.&........bi.'. .9.Hw..>.>V7D.:.....Z3J,..Z...Z%.....t.!T.....I...............k...o...u.".^...V..z..eZv.O,...].}4..w..e..B.1.Wx.....3,..LQ....O......w&..!Q.9p~..ur.JC..4..H..${s.'P1......e.H.0......I.*..D._A)4..R..3............................................................................................................................................................................................................................................................................$.........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1815
                                      Entropy (8bit):7.273888350640835
                                      Encrypted:false
                                      SSDEEP:48:zaTNl7CaJo3OZWYVZDqIcDKOrIX6yuV9oD3x:zwNtCCAObqIacKL9oD3x
                                      MD5:3FFFD04141D8E7F596513B1E7B13C28B
                                      SHA1:CB64A508088BF465B47447414F05D39BE407E0AE
                                      SHA-256:E0D53821019CE34DCEE193DCCB025C42421434C855669D2B6CF2BC70BD08A523
                                      SHA-512:5C30ECD416077E77A5CDD7A2EDA253D029B239293C70C8719CD4EEF62F6A793E4F873C8090E1746B16855A13C372BF644F6AB26608B60AB4D9A41754C0BC1786
                                      Malicious:false
                                      Preview:#.O....M.Q....?~j...O..*A,WY.(.J.....#.....-.%.[WN#.....^|.tm.i.....\B........Z\.qo...x.i....^.\..h........$... ..+..C....k.d.J....L"'...$...#..Z.F.Ie..........e...m...g._.j. .VS....nx...c..X\V$>h...ss2.Y.].i.1|w..c.X...t.G.....&.k.......1wz............A...tYY.o$.'.B............?q......;E....M.*Xq&._.#..*c}..c,..f.k.i.@.;....M....CCr.F..vQ.K...w...URU.h....h)a.?.q..........+;..`]..*.7.f....2*s.....Y...i"xI...<b...C......#...:C'f.8.....e..:.l....C..4B..C*..N..V....."G{G...l.$..........=.J...Yr............If..?..:..na..iW.n".f2.,.....I.....y...K..|]...".W}..._c...O...V.t#.-......]....T........%...#7v.......1=a....i....O/..d.m....F.Qu~.F..|,)~._..R.b%.).E_..3~).A.h..E._.....N?B...".9...2.. ...+No......X.......}.!.X.......b.E8..6UO....X...#.^;.....o.DDzu........%M)..7f......M..g......c7.d...;...%Opc.L......#.M..TT..Ja.v.+... D.\A...A].B..!I.....z<.l2.u...Q... .....2Gv..x..e...*#z.....w..X.6....xr..|H#F.....<D./=..P......B<(0...e..x.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12822
                                      Entropy (8bit):7.9487132047449505
                                      Encrypted:false
                                      SSDEEP:384:0LSlwO8RHF/Y1iiMxaOh5BzACXG/MbomA6riol:yuAlwhQh5SF/Mb7A6mol
                                      MD5:1C0F325DBA15F0E480CE120F338C132C
                                      SHA1:E3D39E85ED953AABFBAC87E5C7168E40C28881F8
                                      SHA-256:69BBA4EFB0E15BCC9D7B85B4331612E8203A875D8A5CCA933C191231479931FE
                                      SHA-512:48F9BA61F8595469FD93EB5F57A12F1C29756CC9E5742FBE3C9060E60CF604706A464BD0CC48F4AB9C47A414D8A09A3DDB364D04A81319B4712E0A8FC042832F
                                      Malicious:false
                                      Preview:..)Cz.D5....&....}.%.`z.?.A..8....%..a.q>....g.3....e,......Oq.U.Vb..!..[[..~.$.....zo....U^!OQ.%...x.7......~l.0"'.U....w..o....(^hx.{_..!a.=...J.}.w...oD.&.}A...}.R...I..I'...{..W.#..~<P..,.C...._|_{..9C..Y..h.z.a33..Guj.;.9.'.e...y...^.A.Cn.|.#..%m..F.M.'u2zi.-..a..[....(n.|........}i..'..B..Vj.#..Ql....It.d.B.U..!..S.,.I(.qAN.F..s3....6.\......2{SA....9`8.6nRM*...?gv+A:f...7....f.....;.h.H...N.)..,.Y.R|...v..K.*h>^..<.'Gc+fv,r......y.H.]...X...#..,........P.GY.y...p.*.)>[giP.+Z. ..U.?..........(.%..qe.m.j.......C...O.\...d.!....j.;.".....HMN.....P)$..3|{.....O....._Z...q.#.}.!c.h.F....nL}..0.P..:..A..&h.S%.F"Y....$Q".9T3*.T.<..k.I..:.g.GS..4va...If.. p..>,@z.......o*a......-0.R...=..c.fCT.8H....l._m7.2/.....'.9..Z...9.(..z.%.B4l.>\N ]./6.9.V...kf.'w........x#.#F.....W.P....Z.V....4.......;'.=7..*.}...#.p.....c.\...{~7M.7./..eD8.\,u.#.E.p..*./.6...,.;Q.#|.Q..lZ/B..F..f..k0...b.Fc.....- .F:9....4t>...T@.sA.v...9.7q.[.j..sR.u.....Y.V...iv.lh
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):40927
                                      Entropy (8bit):7.98981258899464
                                      Encrypted:false
                                      SSDEEP:768:ZCJm/l77f0lU/8yvUlyp1lVxzVMof4RtEuKUcz45sL1oASxeijiwx0oux:ZUtlUkyvHjV5xf4tKU15Je8iaw
                                      MD5:4238E9B8D02E47699ECC2E6D93E419AE
                                      SHA1:EA01D380C69C01CA69AA2C7EC3D9F05E7C405B5F
                                      SHA-256:A14E4E45647EA994947D1B5E9933C77A8D745F18E81B89350D90204F0E7D9F76
                                      SHA-512:0230F618AB37782CB5E8A026DE9ECB0E623B87512F36CE1317965298DAD504A9C7842B0FD38818D81566F2731C58AB7647D401D39A674798BE817B57D4F82CDE
                                      Malicious:false
                                      Preview:.<.{.5...P.>>.Cbr...u..^...gC.xN.......|..,..9..(A....C.S.l......Tz`..W...;.:_.t....71Z..P.i.R%.q.2.e_.O...k?t.......xD....$.........!.9....d..y#......>...f..H1Y.h3.XkL......o.e....+....Z_......7..2..D..=.Mq.......p;[..E.....L....jWQG...:.......{.._.........q.Y.(.x\N.q.-..*O...En.I......S......aG.M..H6.<..2?W{..x%...=..`......K..3...q..m.....L.....PhvE..no..i8.;.@...).K<..Y..6.a....Y..SO....=.Q.C...f.8.:......X.9..pS..@Xa..w...K.F.. S'{...j.jq.wF]M..>...../.|.s.{....Dx(..z.{...a.9.3..~.C...@.aVH...!...6^CO<..+@.......e......T....7.A.;'....y~.k.......y.M{|u......pY..*..>..[/..E..uP....Wr...o.V.f..........w.&.....U..t.0v..M._...c...F.n]./N.F:....t1zP{.#....BB.`U.0Y._.IMk..%...c%KG.>.*..wB/t!..9...y..k..x.Q )Dl..B.....,....4.6.vq......Ep$.#=..)C...C..H.>._!..9H2%..0.'........iq3.Y.#.8#.......a....0.....^I.oa.cQ...).z.E_...q....<d9.B#`]..J....(.k....-V..u.j.1A|$.r.........B1A.K`5PoL.Iv$..d...G.nX.......m...u.....z..p.G.S....._&>.H0..At.t
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1132
                                      Entropy (8bit):6.669818045082905
                                      Encrypted:false
                                      SSDEEP:24:ERXeMQ9Iqf78UCE9wR8iHm0IWYHn7VoZFTnfj:0eZx8UHClGTHmbTL
                                      MD5:C2A3EEB018D339310C8C8BB3FDFEB3F9
                                      SHA1:04FE429B339ED83A349EED41E2753513F646CA4F
                                      SHA-256:B102862C61DCEB97E98192156AC5821E67872EF6D7862693E79E1746088F97E6
                                      SHA-512:B3EA231A306C90F77023D9E209FE86DE7B2C10B5755C7805E43E130EC78F5C6A74FC37EE606FD1C0775E214105630F20C05DBFA6C49BCAFF4B56F7D7B8590395
                                      Malicious:false
                                      Preview:5...v.j...>.._Xs@.7..Mx|.a........}...AT.V.yC.....P.S.^.......P.....~zdy,..Q..[.sE.p....O...x..]..w.A..3.O.,...|.tibe<j."a..R.L..5...C..R..@..b.V..:......;z....q.....S...x.Q.(.*...... 4s.(.B..I."^..R.dRZe_1....@.*.B..v.lij1,..TL9..DnK.."......wjn6...m..b........K\|E.7...%..4-o...n...H.T..B....]q6s......vu:.g..d!.`.....W......=`*.M|>...wM;..O.C6B0...G.B..u.......n...I.L.....Jys%.b...L..y.L..l4..,..j..6^...a...Sk.T.L{`q .E.F@8....z\,.k..sHICVU.2.p...zm...c..h8o..7m..1..t.X.?a.$Bs!}..[..l.f.Y.I\.U....e(.....l.Q..z....7(......sD......c...,;S..D.:.......>}....".7.......3%.;sF!..........#.wb.p.&n.I.n....)C..G[..$Q^.W...T.Be.f]/L8.....b....el..._..lT.)}...|.0m=.d..;....4r-.d.Q.QH..:3nK.O.....2.....L.>a...Y.f....m...^.Q...*l.}.......W4..!..p{.Z.7....O..Ie..pXyYS........>...........~..;<.......M~+E..Q.e..................................................................................................................................................
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10328
                                      Entropy (8bit):7.931408051295287
                                      Encrypted:false
                                      SSDEEP:192:SCCTNe+X3x5TYqYLSTtvceVQLTtkaTMIKbf0zU/Qp5kk2EQysTSy:SCIMNLUtEeVjaIIKD0zUIwPy2Sy
                                      MD5:A2C022346A17BEE6A3CA4424B83CFE75
                                      SHA1:B2AD0CDDD5843C76FCC76484170EF1231F8139B0
                                      SHA-256:16A22D774B69B5BFFB2A0A62120B6349E30071B2DBC53391EB44100F002B85A6
                                      SHA-512:186550A4710F8D9AC8975CE78EFC29061A1D23854E186E918BF953884E0E3E01BF17AAFDC2EB946DFCF18739D32FB8D793327B86EF6FBC1AD68775F9EDF7F409
                                      Malicious:false
                                      Preview:..<h.U.E...J..W`}V$wv..A.3d9....7.x_/.[...,c.fZM......C2.J.zU...s.KV..r.g...O.KE..V.`.e.@..A..0.x.t..`kV)..^=.O6.>.v.F..".!J~V.}?u.....++a."........(...?:_..G....6...~j.!e./T.......$^h..`......u.F.x......r.}.:9.YF.#z..B... ^!.}8<.L.l..Wg#>....oQ7.......m..n>..d.~..ug.).......@.8.......{.....e&.".|.-.]q.X..._#..s....I...#...(.2.#>o.........N.,T\..B(...rh.x...u.s...\.K..P.XZ....A..G...B7....Q....T.\.......'....j^.........1.:.]T....S...(.B...H.VoF.l.8St.Yy.M..s.F...3E.........L!....y+....J.t..W.K~..0...%<...D.e.1.. s!f...E..........L...F...>.....4..O.......j...R...T...?.]zh.= .. 1+t ......S8J..#..F.....(..9.V ..m....'].{.....V.3S.........Y.........&.........]gU..UY.f.d.:xa....F.#..`.....@.M..:iM.\VR..p.........@./.LJ|....p......X.4i4.%...n......F..H....a./.9...w..*..k7y._.,....."S.9.]......:......6`g..W...l..`._g.2...oP...O.e&..Z....l.:....`..~...IE..{T..g.fS.......=.%d&.*...B.z..45...j.0(&"U(:7....L.F...N.....kR...B8.\...>..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3147864
                                      Entropy (8bit):7.99993377693461
                                      Encrypted:true
                                      SSDEEP:98304:+I4Zrq/UBP2YDP86XTf+RQH7blAtBN8PgEW7jJ:p4ZOQ2YDkGfxOiPgjJ
                                      MD5:52044BC14090A6D129C0C16DE426C640
                                      SHA1:5E2B7F4BA198E7FA8A58140A865654ECA42EF1D3
                                      SHA-256:E15B6245AB004725B316FF4751CF8D2FB0FFB6EE14BCBA1097AC8D07A247E3B5
                                      SHA-512:761C8EC750DAB407CDF14A646846E8D12A284CE890D25500EB111E91C832D2E9CEC48CD275AC9741182CFF95BCC1EE77373F43F9DF168C6DD643993E11C9B742
                                      Malicious:true
                                      Preview:.&49.."#.....6Wd..3|r...9 Y.%.E..NJ...5.C..:.j....W...D...B..9.....[......fX......qq....}..1..T=..p.W.Bq..Cj.v..{w.V........,.}W1...f.F.R.r../$.0.o.'.I..^..$T,.,N3.58......y....p..\O...b.{.3.....c..B.]..^v:....3..:......-..M+.......`..h..4mo.{..z.......I.r.3W..X,.w.$>'...6E#v.i.K.U]I.Z.&..1...30....]{.P..#.X........:@]Mc...lI..d.#..3.....&...8..2sK.....i.A.|..4S.`.k.'...3.........a..[^...m.+.........?D..0D... u...w/.pHHP..........V0..V...u...3..t.^.9%..E.n.."........3|~h.O..qy.\.c...n...q....V..hd...i..M.<>EN...c.s]sPy.#..oZ....Q.f..'l.....2.l...V.....&#.g..t.,.'.;..o....0V....T...A*.u..I...V..7..4.'...x..K2Bv...Q. !.D..3G.......L..E..m...#....N6&...z.l.m...P"!.n...4..I.../J..u.l..qH,...6.wd...CV.............m_.6Z=H..3..H.UO.p..A...../..'....h..[O.4....aH>..<....{@l...I..[.o539./9...7..+X......s.7L.`...M.T.`...7..@.....'n1I.<...y...3C..I.:.+n/..K..fL....k0....P.|...aI..U.&.5n|..N.PW.9.(7,............,..k.........-lR.DX...V"...f...y.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1640
                                      Entropy (8bit):7.170593022040386
                                      Encrypted:false
                                      SSDEEP:24:UROUW8GRW8cgPtz+yzxN5MxcFZYKmK7oxRfXNbLbRo94ceSMRu/1OhG8b:IOOIW8cglz+m0xc3c6oTdPbI9eFG1OZ
                                      MD5:278B1A80B4181E33DF50462A2F88D6FB
                                      SHA1:F4C50D0E409AA2ACAB40FEB976E9F5CA627820DE
                                      SHA-256:2CEA1DE2F3791B9A16A3A61EBA4BCF5905B664D4FED2A6BF9E8724FFE4D4FC2E
                                      SHA-512:320DF5DA83AC7B634D58E2A4167566E1163CE61590DE4165E44F5F5C2BA5B90DFC8E874F922B427180453EBC5BF43D126A3111AC775E0F045BA871733630564E
                                      Malicious:false
                                      Preview:Z..Y..5..Xn...0D........L...kO.*.p.1.wc.h.....B+..0.n.]R.]r..b....<#pum......8........<.n5B.Q,.3....%f..t.u..j.f....c`|..l].3.uR...*.d.....q.v...N...I........C.u.d.D1E.....Et.(..3...wsy..3.5.A....q]>M.{....8..RVk.Z.f==..%.......?=!...W{.3.rR.V.........}.....(d....{#q..wu.....YI%.....;).<...=.}...... :...%...P&5.nm.t..N.r#$pg[.Gd....!.z.7u..Z.1f.3$....(.VX....z......V.....*.?..7B.....E.....S..S.:....,p!.q.s@.NM....n.<..++..R${....y.-.....b..&..=.....#...v*!...1d;.6.....T..b............3.-.j.f=.@i.>.Q.G......y.m.....;....S,|.....~.j$.s..KR..cX...(*.....-....7.s..OF]p...*..W....^...].:e..,.[pt..}....$j..7.me.X..l.....P.E0H.+.T.....?MY.[.m....W>u#U.w.b.N..@..Tb.[..(.h+[.i..^......qy.4.M=.7F.....*.P....jvw..UX...2GY.{..)..UK...a....:......&...w..jz..".n...2^....K+.Tt`....O.....t.8....gU...w.fZ.c...G.rv<8I.1.+.!.+V.c..P.......?b.{...b.~..#...%.....O$.~.........Fmp..).r.W,...~. .....nD....~..........L....V...Q.dW'....^|SQR.,..tj......9.......{
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.563022198024296
                                      Encrypted:false
                                      SSDEEP:48:A4wau4pReCIBZKMv2oYlM294T1+EIgYk7Kcy58JhiKDob5u:9dIBQ6YWlINgc8KKDt
                                      MD5:ED0ECC06866CA5570D233A43792E5F3C
                                      SHA1:C3AB951ABFB5F3DDBE0AF3C1839E0734BB24AE4A
                                      SHA-256:035191454CE996AB10466949D0BCEC731B64527388781CA29DDA0121C818DC3E
                                      SHA-512:6AA590B2FA8C801778EF7DAF2C849D90B36192195A3F66F0C68FA341C929EA21B0D18EC568809BA360820762151A3933E2047874D9DED63121C931E960BF3EB8
                                      Malicious:false
                                      Preview:..Q:y....U..@.R...`.....>...Td.6...;...`./.wSeS....Tp....[.!.P....6K?Q..mu..y.2.$...=..Cw...5....W.G.....X...@..r.I..".....W....*n.V..k...GJDWw..2Y..5......]L..m.I..4..*.K.+..k.gM..5..).l...!...9(.....M5T.~..D.....o.'.np....G.q.>.....&.....ep!n..VnC..m.z."....R.Fb.[Ad.&&.\<.c.....w]..%B.,...T...#..~.2:...VJ?.n.p........6......]..]..]..t^^.....28y.Z.o,3v.d..8.l...vI^[A....".C.#H....]-.D(\m.w.U.m...>.6.s.a..E.2T.o..(.b...".Fz..].h.w.g...gJ'.e.|..".9..|....`..a.B..y.#Z1d&5S.....b.....w.8Q.#Y.8iX.....DM.1.!.r_...K_...o.[+.......<vD..].S.../.Ta.7....... L...1...x.$X....9%x.w=.3j.D..=.>V.Qc......I.....|`..?R.L..7k..As.X.K...7.w..\wT.I....#|.`B..F.Q<"..Y@uPyy..A..:P.$..K.........g......Z..~c.a.. ....3#.......3C._U.\.t...Tk...Q....+.O.7.....+.M.#G.Q.%....0....EJ]T..v.Z....1_g.*..C......uz...[....j.....of.R'.9..N...*QJ.<...A.*...Sq.....`O...U.....OW.....v..j.>.....M.......q..H.\.D..q.tp.%Y.Z~}J.Rm.t.S.N..a<.....M....K.l....bf.2....c%j..E...(.bNR....V.).x
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.561190123889759
                                      Encrypted:false
                                      SSDEEP:48:EW3cjQjzFJiHsSbxjy2wYv8XC+IrfhtItre67UCeQGtnNIxaejvE/wVt39mZGvmf:T3cjGzOHsSdQYvd+IdtN64fOaebEUta
                                      MD5:84C5353D5C7A60ADCE34D77FADD2ABA6
                                      SHA1:86D4F934F08F9F7838A3CFF3868F5BCACCEF671F
                                      SHA-256:6330256C561DB2B7D9C5C69697F42E53F09D2DD1B740F3B547A88FC9AED5B0B5
                                      SHA-512:FA021257BFA8C97F2E233A85D4D5C6CC6583D55CBAF6BD0FC659155DAAAAA425B1B53EC8B04E0ADD25D9427CAAD61BA589FDECF24062506F8C002A33C22CB0C1
                                      Malicious:false
                                      Preview:..9..C@.U5........m......7?..Anx<-...}......(I.Q.Ny......g...;.g6.z..r..H!..o...L$..a|8!.....8x...)..l.J.?......./..x3$....1..M.\....iS..7)8.A.T...a....#O.t|...0*.......t.k...3k.kL.8.T9.ci_.f.V...=.a;...ZO.h..<.,x.......@W$`. `..fk....b`.w.hM=...I.~.....JK^..YO.k....d.F...-...(L..F. ...Oq.....+.'.v..H..`.W...U.......+..@E.....x....7.....^.i..VI)EM...=..#.t...b.1.Up..<9H...Y.j.3....K....{...E..p..`.p/..f...%.}v..O.W0..Dn..cy.............#J.4...z.qH.8x..[.e-.TI..Q..&.4......+3n....v...0)....o.^..k..'..X..(.@H&....Q..... .#.I3.k...d....|A3.H(A.........|.8...:..I-......pk.z'.H..`..d..X..k].$}.|t1U...c...fB.+qa8....3.."-^....JH...,..h[9r..........an>R.6.VC.3+<.h..%...P.7.*.*]......R.?b.Mj..0.]o......ys...[}...q.Rq...ku.m...e...,.$Q+.]...E.'.1.g.=...B.,p.nk....A+&.d.0\@...S..f.`c.....l..,8.,.!0,1y....R$..iie...Q!a.O.S 9.7z1.q...k...|6C.)0.......~.x..C..V..v.'.U.[?.......a..Y......__...M....U%..n.H...{..7.B._l..2..(*....$..K..g..E..G.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.56317436904191
                                      Encrypted:false
                                      SSDEEP:48:V3SHvV1qVeLYg3MVtr0d18SEO+yTvCfQkZMnkRE0EmJ3lt:V30vDrh3MriWSEODTvd/n2Ehmd
                                      MD5:B2CE49B911308B223626B8745F79DED1
                                      SHA1:92988765382103F044B64CC3845BCBEA22544BB6
                                      SHA-256:B043DB4C1D336A0E75B08F70FEA92EF9FB4B00F4254A7C3A879E96F25894AC49
                                      SHA-512:94D16F81D251C239ADDB3153451AF2061CF52E660A58491D392AF97ABCB4C7CD168861A9CF57D4B4F42AAD169A2C77904E68F29936F449402F0993B9D4E4B96E
                                      Malicious:false
                                      Preview:..g\y....i.10.g.Xa..;.a..z..w"j..U.x.....DV.m.u.2..B....aq.x$.d.S.L.$bN..m.An.f..../J..~!..7..V....E.:.C........<;...9L..t..p<..G....\.."g=..s...j...&c..9..."....\xh..(F>..h.65%6.....-5...."w...G.1q.glw...}.F........j...~kS............'..'2...6.;'.zm.4..|..V..e.a^a.1....xA.dm...?,.Z9...bW..A..}&...5..+Y}....<1A..U.$e...s.\Qk.H.?.4W.X:.....c`.I...c....^7...../b.W.(......`.....-.T..{...P...WP..3\K..i.\.U.dP...@Li...gpE............V..>.......X.....hj.g.5...%1.yI./.i..<.cL"....|0..S.m...6..l..;`.....~U/4..a..8..":d...F[|.p.e......s#..N\.U.C...x.i.a.`...\.......-.=..[.7c.e.......\D...\.A....a......_B.S..V.{9'..s....;.h....r.k TU.vD...o>....-g.`..8....X..[[D.yn:.X...L.+.K*...7gzud.A.\.ep.............M.C...c>r?..c.P.t.R.$z..oQ..x.....D$...g..u^..Y.l6...Kl..E.HG.X.......g....-.jy..1.i.(K.....!......)%..K..m.hI...6..c..4c_....P...[.Q.8.]..5!s.....J..j.9D.4..7..?..+...PX3..m.W.r.n......u`.e.W.2. ..'..V.N......_*.$...|F..d.`...;.A..\..DA...Hv..C.!:.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.560340463648188
                                      Encrypted:false
                                      SSDEEP:48:7Vg7hYejeydG6j/ypw81CxyUM8tECE7r+5JK2OJrkh+WC5o5OUpUTuGo8XgfcLx7:Jg7ZjeYG6jqq8cxyDVaO4+1ogUqqGBg2
                                      MD5:07FD1DA5252CEB2401EE90CDC0EF3882
                                      SHA1:5432130108833FB6D5DCCD7D82FB5A54348E14A9
                                      SHA-256:7099EA9B80B6C70BF06F4AA4A33821C0E1862C2E50264DF6959F7B3D919AB801
                                      SHA-512:D9FC927D19B3D975B5763460D51B448C9FEDD3906AD7DAC618F492253CAD6F2EF7B23E01E8E0E24CF1A5FACF4FA7BEC4C0EBD9CCE33D28A181DEE3E577BFA505
                                      Malicious:false
                                      Preview:..A...L.......GE...E.],..bcK..}lu.....37.....z.d%.~..`.`.,Dfm...ffx...O.....D..%.e....@]..Ug4..z.#e1.H..N....V#.w.|..$.h.....P..a......7',...t(N.d.t.:.*....w.N..F.C}...}....I.....a...&_e..C.2!!u".i...Nz.FO7..#.xg....~.D.....Z....=..g........q.Z...s"|.TEbe..a.6.....D.Sq-...+...w."O.$...N.l..O(].R....^...h_..i....Y..@H...k1......G.Bq..PP.e[..f..R......Nr^..j........38...kl....[.w.s....6d|.....!.w.__...".......{M.V...J.w...W......03.uHs...'o.PH/m...}..7....rD..%.e........-.Y...u5.]...;..K.MO....fY4&M...M@.]+.t+e:.$.D.1>.;....-.}.....a.M.Q.c...}K4.fR...4).-.:..@Z.3..K.E..<<..\e:...71.k....4M.q.u.Q^.....|(U.u.T.........Q.......G...u.. `....F}h`)Na.!7J.i..x.4??..G.f%..?U[3.p......xU.....'..8..&8..a~.8f..o.j*7.........A.]..K.....5..S..vx....X..N....q'..g....q]s.n..[hT3u >.5.L.w.9..T...L.......Q..L%.O..F...8.^.D.4.P....?O.*G...T..R....p.....KmE..c....I....726...].,..D}.l}.F..H[..w....z.&..{}z.g....K..L....?......[.....cS.....B.8<r.Uq.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.5594030298904356
                                      Encrypted:false
                                      SSDEEP:48:Z6jg43NiAe80X9XamgOp9r2Mj/wwawPVK1SipnsjKF6hy27sQHB:Z684dLxmgO1Axp0KF6hynQHB
                                      MD5:2E5D6236E3A77FF88DE82D8B0C317A5A
                                      SHA1:862FCC1A3982A4C34C5D69C97EE2950FEBD4199A
                                      SHA-256:2FC572F0733B207EBF216363E428C65CB9B4DCF59773496BD4C0CB827E8D68B5
                                      SHA-512:7EABFBD738D9B3155FEFE2D46B3A4B04EEC3B1B309785733C23F1A80F541BF3232B217E0D081480526F00FB659CCD8F782448C87FEF5BD124F8F2C59D8F30F32
                                      Malicious:false
                                      Preview:...3.<o..a=.":.)..YOrZ..r.#......./]/f.......5Y........FF..h..w@YU-.5(UQ1...NI=.n../..zM(R.>...e...|.0.L6.p.!%eo ..J.e..7ct|.J.........PZvEJ.y.../x+.Y.wY.:..|s.p..[...z..^.VWpW..I.....&...R..9K....Q.......a......kg...n.....08Kx...3.E..z.....k..l.,.`.3._9d....e....a.8/...k.'..sx.\.k...b%.Q.....8Y..ONR..J....8.&2.wa.;..9C..Dl*X..$63{.....i.....0.uX..x..L........uw.z.z..4.~..~If..0zDE.nf...6UE..!{I.G.oK..w..(....g_.b..Exqf.i.m.m..Q"Z.}Y...Ei%...P9.0W.g. .d...;Eb#.ir.t..9k....V:.".O.clb~.:C..:.7....U.*E..Q&.J..8..R....S.7.......X.=..Sbh../>...u.x...u.{}...K./......S..YQ!.........+?$v..Y...5.2.Gc.+s.!...+.......Z..-.;=.f.Z..../...!.....1T.N..........(.[.r..Br...9..\.>....V{Rv.+..b._.....b@.1...u..H.S.............av..`b}...u.tH@iQ.....{X.`(5..k)..m...`.".5. 5...n4.4..XL....h7..=?2~.q.eU..D...<....&G..../.S9].W.....G.X....i.'k...&'R@;.xI5.k...Or.}..b!9.....q.....{.....`.Qh...(\........M...@'.wv.&....D.V..g..cx..........S..:.....&y.U<.q.#.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.556356593013869
                                      Encrypted:false
                                      SSDEEP:48:M1eSOLPR/SmoPFqs6sx5X8S5HBGsm450Sqg/h6ZiqGt2KUKdwG:McSwNvIJxhGs538iqGt2idwG
                                      MD5:0A367BF0E2D1A31280D608E73A1058A1
                                      SHA1:F6DCBE9D86E50D5CA2A1A6E490363D4EB267413D
                                      SHA-256:4B770366C933C169B3C55885CAB635E3396DC953880AB0C23476713D70149E6D
                                      SHA-512:95821DDA0509D6D9634E751E78D0D8A4DD5C33C2158BC2E87EDDACDC622305BC7C14430A835F08EBE99F720F6CD389DF49B7BAEEF4FC8D33E7C8E84D2B4A8331
                                      Malicious:false
                                      Preview:K.Fh#.w.H..Km..+.Z....Z......`..g.....T.m@.\O_H.f[.E.4..7bo...2.{[..P.3....x.z.2;,zZ0..Ex*.e(:..y../5G..'f..[q.mja4-9.,...c....6I.5.=...*y..WG.J#@'...d\..6.$.PWu....Q{...,....~.....%......d.H.Ww*....:.PkCQ.].x....o...9a..o..].+.p...6...j..Z.'..jbW....t.......A0..X..Q4..%.#.9j...~/...m.Wn..5.w....YM.X..A.L..5O....}.A...S..k.w.3..4Jq,D..d<A.8....h|J3A.L/.......yH....`:...}...{.8...p..PC....`..vTmA.O'..s.a,h.....<.d..=.&G.*...lC.|.hS[...,..1..?D..q.....iH.^[.....*..",...K.VR...T.A.2.s.]z..3.,.E..H.w.^A......I.,..E ~5*.e...t=...5Nf...I.t.B...=v...b...=.....0..q;.].)..y.C..~ .......:....V@i5.oQh.FV...\....yFC...Jw.....)......*.A.....V..8V.a..>...!..(...<'.[....-f<..)....+.`#....AAX.5.-`\.o....Z'....A._....!|.I...x....Q.p.u...T.T..#,..,..". ..'H^&#....KeQ...s./.-.x.v...tt......_[a.Xd...ZdP...O.p..h....../.!..[#o#.>...3..N..az ....[.y.eN.c6!.N ..x$..h.]....../.k8.rX.^].M.....:.'E........R1,H.M..%.U.....)....Y....'T......9v...f.Fpe)oY=.6.s....|.6...X
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.549422330380508
                                      Encrypted:false
                                      SSDEEP:48:GE7SrbYyKgZNSDPgT15lpsdC070VY+T57Mmz2orsGMIBxPMh:GEGM9BDPoPsdj7olfiorpMexEh
                                      MD5:E7A0A5D3B17E873655CCD8D66CB539E4
                                      SHA1:9D43DF19C520FC24D003FEEDA24184011295228F
                                      SHA-256:DBE1EB4D3B9A4DD7B3C654AF9FA50989CB537F9B992EF4E1BE0F53092AC90996
                                      SHA-512:E02D83E5A6671BAB4D8258593BA55CA2CF79232BA1DF86D8730D0AF85BEF7BBA3BED78CCC6DC4B13C55FE2667A10DCFDAED78FCA1BF0E5DFD7C79138DA94721F
                                      Malicious:false
                                      Preview:...z?.g..p.t9.!..;.i..........R)....l%..7y.......=(D.K.~..v.w.......54.'....%...o..H.S-2........:.P.3).].P..{.t....w&r.....#.6.....h...HM.l...w...b.u..h.7.&%A..&c]..f....X%b..G.XA..;#.+{.......`.!....!K......<Q^......O3.c..kV....V.B&..P.qpPP.-...5...u...r.".W.....R......p..RK../.BC....M..."Q.,......c}"V.?.1..hmK..$..Y.]......_H.....O.w.....q.V.&.].GmG...f.}=..U1......bX....f{N2Dx......S.........C...wG.<kS>.@..p...|..jV_.....@/h..#.$Jd.g5E...;@.8...O6........s.TF6o@s.%...o9.....)....Z.y.'i-.u2:B&...t..CN..:.k.9I.B\.....}|.......B.KA.....o.#...d......|m4.`_..d.+~...=k.<.x3.`.,..p...5.cI.F.?q../..k..Zam.2....\..}...B...{.W.......dZ...c..~.g.G.1.m|..V.O....)...6...]..9fT..z.2h.#...J.V.r.1.0x.......>|.ElZ@R]..(v.8?4 [..;.....[|.....I..M3x......s$.yhs'...w.....4.u.T.#~A.(...l..2.....%.........._.>1.Ui...]....@.R.h..{...aK..\,f.}.:M...U.W..c...d......W....l.^g.@..Pll.....i....2..j {.N....+.{..W...q....D..+.*..]...w..2...Oj..8<..z..h..-.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.554183310540413
                                      Encrypted:false
                                      SSDEEP:48:/WHawaIAav+j59FKzAmzifdiieqOL5169dpa3gLhG7QKYbk9:/WHaNav+7Uz833OOrpa3wZKYbk9
                                      MD5:BEC736DAE3BAD4A24FACAE570C8D870C
                                      SHA1:D66C712F1E7A3E4972B9B1919C7C7E78DF519009
                                      SHA-256:4B23E5BAC95BE5262C1FBA2B44517522E4A81E9BF3FBF6038E6CF3699158ACC4
                                      SHA-512:55C7368B697861840C5DEEFFBB0743E098C11BD53538EF8DF7ECFDCC89A6419C40F399477246080D0A5AE373557477E5402AE9DB4199FD46CCB2B74B9FD45D18
                                      Malicious:false
                                      Preview:..'.M..t..0L.CA.......f.....+..^S\..z.. 'u.sK.=...........L........lc........|".....D..S....k...-..5.u........Nc.M..^T..36v'...v..........i*h................_.........}9.>P.. 9..YT.|...cEr6..?..G>...i..n...m4...=.....&_^L...En4D.[Ak.....P.q9).q`_Z..yKX.._.Z.C..(...8..H$...2..V.L'_...gD..9.,w.t.h...Z..pk..4..(%S./.....>....b.q..S.....]..3>S.....Bq.#.aGPT.I[..q...P.Pf...J..X...=.x0y..u...u..&d...e......O..C..&...b$x.Ls.W'..J..]x.U...oZ.#9O._..p....Z.w..P...G=..Q.I..].$..oi...]..D...5^......,.x....M....G..U&.o4r.......w..a..../.[o...d..9.e..E....q.`W......2x.i.....,...r"..?.xX..$. .^.....G{Ee?..D....y;.4.J.z(.3[........u.+....u..'....ex.v!t.9~.%M.<.P.M.F..u.Oqw.j.rc9..Nrw.Fq..k[K....R&.m.K..y.......J..H.Yx...\f..6.....e|v....(.Y;.5.z...g..<K.._.g.NS....e...-.$.0.(Q7.f...../....p..a1..4...6/Cz6G....4....q...(.y..<).Z...a..7.7"HCJv...s.G0...%..i....,.....y.Y...]...lP.x3.?....Sw.Z.7......>....u.]".Xwa.v..dw3.f..G5{I..KRY...v..m0...5 .l?>y1
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.532226149325935
                                      Encrypted:false
                                      SSDEEP:48:0PdwI8lU27AkyYpu3bCdBKQFn66RrhOFt5PDFg84oKQMWXc:xIz9kyCubCXKyVh6DgnoKQrM
                                      MD5:BEB7B44163B7A6BBE5989E3E0276AB10
                                      SHA1:B652B1ADC4186250933E58992A5211E3C0DC0F86
                                      SHA-256:EDC4929497D915AF64CF67B38998D0B0372669F36ADB9E16607728A50ABC1838
                                      SHA-512:5DDA89B01790D7BD8E29AA711BA6BF8B8F4C72B02E1AF3CFEC0E5401A442DBA2B64493F10AF6DCF7E13BE188A49775FC611DD3DC74A58522638195943608CB9E
                                      Malicious:false
                                      Preview:9.....Fy...Nd?.P...u@p.%...`.0K....T.Vx<.7...._..i.......q..!..y..'..D.6..dk..SQw...x.\T.e.f.O8.....nFt..:..^...;.'BY....Wy...D[.?...I...}.O.)./`..D.Z.D\j..N....~..36..1^Q.*.e0.............)~.~.......!.Ng.x.*`\`.>..z.).....?...J...xL.[._....q..:^M..Y.*.......U....Q..0.D.....d^?"6......"{.6;.....K.NLz.s...:..;..4e...g..T...LB.N....76...].q\.y..!x..j...nbs.$w/P......u..CW9#K.G.+M*...3.F.~I.........s.2...$=.......L.55....I.7"..g.>...g.......bh.C.I5...fG.2.>9..;.IE...N.r.m...c...;...Q6.(DY^?~1k*$w$...n.....g+..9..B..o.dJ..&J.O\..|..Mq.w..P.y.....CeWu....=...".]..l.1..q>u?.Q....B6.9pM.;.=c....y.....7w.n.2.~T.G...S....2!..eG@S(..G[...cl...d.o...N0q.G.Y..9q.j...zm.bO.q.m.Uz.$.H.Va...g/.E(g.:%%.iS3...'..../."](.$..T...e.U.e............pl.Y........c.).pU?.i..Eg.j..Q$...gn...M...........k*..A.....1./l.ie......S..#A...)r...Y...{.j......U..~:BTp(P`..Q..9[..y.f.DDL.H...L.g.g.!.S<...FG.tR.....(.z..]...L........7w.>....F.9].:.....Zv%..N..6..!DBQ.r89.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.560170416079912
                                      Encrypted:false
                                      SSDEEP:48:j0Dge8S9mwvW27FvEwv1DKWjwFt6E7USLFiYTjhIkCFAU75B9x5l1jncR+W:j4jW27+UA+BSNikCFAU7X5Ln++W
                                      MD5:030DE1769FECA3EAC955A0859655F90B
                                      SHA1:1DF142D526ACD22D9E5CE849A3C2BC9782682E9E
                                      SHA-256:50E98F05BD5605456397C173FE4CF4AC31142525A98EF410BAB1F49EA5E72227
                                      SHA-512:1C16AA7CCF6E3F81BCF57C0255C69598D1F373E8CFFA29F6925760CA7CAAD59EF9F8BCC2456E2AC27D131994F56221E07B0B842777E37056443A0111D04D7E50
                                      Malicious:false
                                      Preview:..t...9.U.Al......3..c..Zi&.0..C..|9k..y.]$...).>kS.S..7...'.t..A.T.R.h.r......Gq.)..R..RX...I.S.!..T.m..P..M=...%(BV.o.7.%.3|..!A....y*....<.~L...z..T.S..V......I..-r6..\....`..]z.....*.z.o....'...G|.:96...z....P.B.4.c....{i..H+aL.:.Q~5.J.("2../_`......2...Sy.....S..a.....C.".'>j.V..,..w.o.b...ce...qi..N..H4....YVw.y6tR-{!A.....~-..G.....V.Tk....u..l{e.]......K....I.l...{..2.:.............Q.........q.n.7zFTbk...l.m:(....MY................RnH.".......}&.c.#_.b...>-..L-q.?..-"..^...I;e..a.uY..u.. ..6.........{.....S...*|~\.TClLL\...p5.w.:.(1..Bi.<...M...".D..>... ...E.X0.a.Z+u..D..q|hk..!..d..*n.....OE.B.Wa.Q..i..;...wWiY5..|.\.^......`%y...O..6.b...<\.3-....a.Q....^..e.:j......y...+2Iv|.y6.@..m..<XO.......M.&.l....b.(b@...Mt...:......\.........'Pbb..Y7.......Q.jZ.....c..`J.....q.uP.).B.i.r.JJ.a.Dac.%...:.....GDQ((r.....h..!....Q._D?.v....b..6|.A....!..#...\....C........oT{k...%.i)(......B*...\..9.VoI....0lG.Z~.|N-.....G..X..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.557099895066017
                                      Encrypted:false
                                      SSDEEP:48:LK3bn2ytgkMg3cQeWDdcyyeSjXDm5Z4BMifsrrQFmJ1reZtD:qb2oM2DWne0zBJUrFJcb
                                      MD5:1DA60943A77F3DA0ADC461D402076719
                                      SHA1:5C897522372B6B75F94AFE646099175F686F130D
                                      SHA-256:1F20E8E3098002F4B2C48EE79B729C9CED47C1BA2BE202DF457A46CC57540D12
                                      SHA-512:035C2ACFC1B8D2FCC09D383B883DD742362E65CEB8DC438E653A4193F0860A25BAEB3C3754239D77641C22D65837F2431F4797F8C0BD439342631A9F7B086DF3
                                      Malicious:false
                                      Preview:.z.sw....!..I.Y... .-.I.i.*N...1..,.ht-.$)bU....5..{V4....]>.F+_#t......Wq...W.q.gNN,...V.3...0.jM...:y...\.p.I.f.O5..Hvg......0..2...hR.....z..>...........{X(.p...O.5 .o.n.7s..../~....[.y..1..Zz..82.:4I.....C..7...Jf.:..;.]...._S>H.Y.....3.m..g..t;W[pus....b..J_....r..=3p._.!2Q1^...$.._..bi.]...u.r...a.....T.0?U....7...^U.\....1.)Qkv6B...^.......-1.&j[..%!JB>...Ng....:5....-.....Q].UHc!=.w...Unf..Z...ED....;.E.)...TR.@.=!mM.N._[.O..>.."^h/..j2r.NTeaV..ta..L...TC.yy...^.(.3..T.....4.'.....g...l.E...,...;\./............WH...KW..<'...g.....5.YB.....zVY.....w<...q?M@....zT.X\.......`....F.u<.G..@...T.... +....Gp..s._"A....8.y....2.#r.....*.hq...$.O.lM...=R.mh/./)....lW=j.u.ZBm8-'..........29.N..>.;...>.e,1......3...GV.......W..b.t].].).'..f...jz.N..........W.o...t.@r4/.[.3.A..'...i..Z.0..6..3.?..y...P...W|....g....=.:.....5,)M h^........c..$..x.i...M2\f...1H..E......n.."Q..$....=>..g.X....&6..?..rfFvw.J.+4.`5....(..b..u..e.y..S|...&j....6.l...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.546309890071298
                                      Encrypted:false
                                      SSDEEP:48:xPHlfMilUzB/PRSXIvh2NTfYEJLv6MklAb1lfb+XEUdf:nMiA1LslYExSMxJxyf
                                      MD5:15F3B6F53D3E341FEA57C93938BAC6B7
                                      SHA1:FFF750CB83528DF2907820A7625139C027AECADD
                                      SHA-256:79E7642B78DBD2EE127B84933790E8C69896BBA3D1E46B9E3D22B69BDB07433F
                                      SHA-512:571085AD09F4E8ECE0812CB836C7206C50A97E1DD894AA421F97C52361F9E58A3E2D0EF437A1F1C91F8C440AE5F74778BA017A726F0D610E20F11954796FD829
                                      Malicious:false
                                      Preview:$.....R...& ..X...........id.)...|zW.....|l......i..Z..Hv.-....P).9..b..x.$G.Q6.%NT.&.t.N.^.....6...4X..e.c00.F....;y..Q[...0.m....z.._.....TY.,.It8...3.6.5.a..V.D{..."..5z.i.;D....].....H...gK.....}n.../.M.%.E_./...3......y.o.....h..T.nzM.n2..T.......E.P..".s)..........j..'t.w...|A..k..'.J.(.g.#n.....,..=;...h.a.....^L.I.<;.M..w....@|........."....@r..+.W|8.F.....4z#..c.X.5P..Y?p.P.g?..5"...C.m..=..^Rvdx.g.5..._.7.w.R.N....!3.]......t%.....$...Mt .I.....S...I.\..tT...1.ij...Q.}.|....{..;..t0.......vC.<.A..8..Jr.-..A(...i.........t.b.r..J..t......M&E<_.@.>.9K.'OomN..^l...\.v..(.Uk.2...^.fd...WP..YKT..!.@.].fI."..#...>*3E|...;....8...t.#.b.w.5..%...~..c...^S>..6..)q!..O.....T...y.d}N)9..A+K.>Oy..Z`.....(..@K#aV..q.&U_.3..e.8..K(.K..AC..I...../G....i.k#.5 &t..0..SW.HV>..p....^I...x..U8.lif.x..&>....b.=.j...\.E..:.?..P.7.Q.{\..~.K.1Hk;~..bi.'..7.T......j...K..~.Wv!*.m.........jk-.n1...a..IZ/...o.8.d..[...b7....(.....s......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.560760451171096
                                      Encrypted:false
                                      SSDEEP:48:LvzXYChgVyHsbjKYpcPWzur6h7Nr8banqOTwU8HTpwuLiMILRwnx64Z+Ce:LvEwyysjoW6bYq2uTaSgRwnxR+t
                                      MD5:C62AAE23A718185DA610887C06B2AA12
                                      SHA1:F4E66B436F5D4D96070C589C8C55F558581E84BF
                                      SHA-256:3940759887BDF0EA5E8176E270DFAEC0F44A440524658E88669519653BB3F535
                                      SHA-512:B9461444C48B77AD827609E582BED28B434F23AE98CF1445AF166EC174F14ED53840649A1268ECAAEBC0E2BE505414E87798473B03D62C59EE2626DD90CAE7CD
                                      Malicious:false
                                      Preview:...T...5M7)... ....>r.R.iP..Z,^....8..H(..{..Q=r.\h)6dD...OU/......q.GX.ay.........L..k:@.....J....t...Z!.(..3h{K.3.....*..8L..Zs....&L.lg....&.#`W.@...n....q.>..G.+"i~.Q/..].#.c.r*..*...L.....$R._.[..z<[..\.N..H..D..}C........P&E....'.....~d...y.;.B......q".EEkn/R...P...}Bd.q._.-.V M..VG]3>>6.D....#...T<.0...'j.Yk.....=..3.97.4.]"..L.8...7.9..naW.W.jw....[$.rUO......Q...[..4)...^NU.3.C0*.....!...1w...f.V...B...Zu...../.....A.@].. .)c.....9I.xoU.\ZZ...+...;.&..d.10...;^.K^..zK9....<?....$.=_.qG.[...V......iL.R.(;>......z....4JV$..s..y..['e1HFi#.j6.W....:..|.H....Q..."H....5....$.U...!.H..v...:.l.1w..~.. ..t..._..6'...[......m..3}..4SK|./......{p.$..|{H[.......<a?9(.?T.f\.R}...$L.......!=.d.i.....u.lOm..u9...l..........._.t5Z.g ].uLr.m.F....,.[.VM..V.....\......U.:....b.......x..jM.'.T....].....#..ir\....86Pc"O}..ex$F:.\&...^..O...L..\3.V..3.)...E!.........T.?..aw.I>..e.d.d.x...nv}R.j-!.d.WM.z....Z..P......^....Q<n..JW....4.J....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.546699578938463
                                      Encrypted:false
                                      SSDEEP:48:TldK2NiREJUolO8aNQtSekjSHHfFS1yLLWDIni/uoQl4VYcf:jJAWeIauSevHdpLxniDq2
                                      MD5:EB04CAA4FDCAA6D0969D32CBDFF44AE6
                                      SHA1:5B5678507CDC615F07203A6CEF3FA047EB13789B
                                      SHA-256:5268E254CA8BA55E2E5C7BAAB5E63535C3A9809EB0E24FE3AD37E932E2380576
                                      SHA-512:742437DB628A8C7EEBC3034A846CAD23F79625207BB496E39573894DD6285AF74C885B11C389DF927FA5CA08142ACD518A2BCA721EF868DA75D4813BC94E8A45
                                      Malicious:false
                                      Preview:2./@.A.cm.......;U.Z.....d.+%..2|.LD1....R..:EOn.=Rn...i......6/.q.6X:5...FX.....m.r*Z..a.c_........v.&H#.MU.cj....?....l;o..I.......a....Q...b...67...>.._'.EE..oN....n...@+...(qe-.@(.">.d.e.R...\N.e..h A....7...n...7C....}..^.d........o.4....H.X....Y4e. MA..=....~KG..........H.....B?..w{...O..........<.~]...........7.".P.....0n..........j.....F.. .Q.t...%.!..p..@....tT.}23G&..n..7....s..m[.#%..<....,nr....:T#/v.8.4.......3bX`..;....B.'.....U...D....x.q..yTeq.1G.W.g..i...'...*..v._t......$..x+.Z..\{t]s/1E..q...!.~....~..b........i..:l.......m$......Ar.I.jnT/....}....w..B.].."6"a......`..2.`".Y.C....b.]@W..F.../W...../...qq..:........saG.....~4.q....~.x......H{.s....I.V=.Q...:.....0......-.... ......%.x.=.bU.*S.M...b0B>..8........L0.,..~.z..]n..d#.'q..L.....}&.. ..:....A...1c..Pi..9.\....$L%/..gQ...p.75;.o.M.oV.:.......m.GU.q.(....N...q....X.j..v.m..J]....8...2.q._.Fn.y......z.z......Q...e%._#.+>@l..kr....\..>..i% s.U.H.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.54800504517317
                                      Encrypted:false
                                      SSDEEP:48:D/0gdrc2BkrddXxqZ+EUhZmjxv+Tc9ymbdBM+c9vdJEd0nssTN6iJM9w6ush4:D/Be2Oxp+j9rdcd7lYiK9Zush4
                                      MD5:0B243DB7C305B0AEDE6B61AC24E780CE
                                      SHA1:AB0CA3A68BC1B2143BAB0536C914403B481C7C5C
                                      SHA-256:4E8423CC984177C1E33EBDB0A3EB8B7854A005FF98AACA619CF08ABD8949587A
                                      SHA-512:D533A303D96B3FEA31FF0825CAFA16E7627A8BD38875658B818D71EDFC72C8316CD14918F894CF9396876EA0F967A1393A4A2C65A8DE679522CF7D9913CC8639
                                      Malicious:false
                                      Preview:.q&B..s.1Y..o.%......Uo..cdz.W.=..q..Wt.}...gm..g...*.`...&...)..>...B.".1/. .Vz2-..c^.>.....!.$..}.<IG....x73s..V......B5..:..xzY.%......8.0s.N.Z...2O...........e.?..nK.@..qi4D...\6..F.1......05...a5.v./%.x....:.......m4.W...k.."]........4.3..[M1D..'...e5....!65...A...Fl._......DNV.u.>..*........YZ.....0....#m...~J.6........`....f&..UP....k...b...}.._z...,.(....$.XHO......X...._....2D......D..}..S..$J8.X..Ep.........3B&)l..lk.t....R..BI(...<2..j.c.Z...3}']..R..y/.I.Q@Z..4S.eii4Vr.9-uv>..~...Rl..~"C...)...9}.HHkE.._...D.F...*1.T...t.w.....C.f...3...(...\1..=..])....sMA...^./.h.B.bZR.).q.Pc.o+.R..A..'.nv.H(B..v.............S'<.......k(.'.$..|.4.V..,.p*.....j.c....*...W......^..@.>HN.._(/B.|........7.#.a...3.Q..!..L.<...E...x.K'....G........}......./.;....Y..Y....,}..g...\.05;..<y......@...>T6..*/;.1..H....]O.|...0x.P.-.j...x..M.......;}.aE#.W$.,..uQ..h........OD..$.0l.(..$~t.=....x.....J....t....^W..A.B.3..2&l@....G...h...B...6?.].(..R.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.551120224096506
                                      Encrypted:false
                                      SSDEEP:48:Km8QhA06A+UScManhjwVIFIPYl+LPa22D5dDt4dqRnpTUtbtGrJgoHmpf:b6A+UmaNqWp+qDHp4QnpTUlsrJDWf
                                      MD5:584DAE5DFB98435ED4F7C76A4E7E7A8A
                                      SHA1:D9641B3743E7F3CA7019D2709EF1FF4CF17AEB2F
                                      SHA-256:967438B634AFC3DEF27000128D3F77F97792945A02DEC7C8E0CF78DBB794C693
                                      SHA-512:4F0EDCED47012332E99E3B80216E8E1C876127D22EF42A95D7C986078C03AE92D9428F1C5E9764E6482D430A6DBDC744A4C28E871021ADF08F9EB88FA1F3F1BD
                                      Malicious:false
                                      Preview:.m.B.D....$e|.Z.K.fpE.A...r...i...&...2.H.......MR\.R.........V.Nd.H<O.a..k.3u@mR.T........\NY\@..& .H.MX!...&.hYM4......[.a.h...q[0.1 .........zu.<.mG.....3.......d.`..+.......pC..& N....\......K%B.O.g&.l.&2.f.q.w.....T.D!2.u.....*..\..K".e=.OG./...P.i..,.u.k"...D...._T".gDei.....kb.G.O.u....w)..\.....)H.w..!B..r...[..lJ.9.U..qaH..Wg...Zcgw.3n.G.M.F...81 ..w..+..?W..[..q...r...G...[..L.....#iB....=.1...$F...&.|-.=.......8.}..gEv...X.4..g.;.aV'.>..b..2l.C.l.~..i...R.e.F.ay.....].}...:.-L....@...C1i......|...!.b.t....h .F...xD`......ES.w..%....c....g.,r.....4).f4...s....@.....c.....,^...e..bjl[g#.[..z..O.."]j.[.0.QzqSx8.1....l.r:F..*...).N.......y..P#.._,.;.K...Y.j[*..\8Z.^8{X.h..u.!8B.. .....9.8...lUV...0.q.XJ.$....;..yx.\m|..bK...!I?w.l].tX....e.5....L.W...'...3.m2i... .9L.y..[...q..xg.w..c..7^5..0....*.w.EV|[..n".S..}k.H..t..[.).A(..B....".....QW..,...VN..d.W....eF..=K..S.._.t`w?.....]...mFT.@/c......u..[.i....h.w.K..B........8.Lv}......qA&.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.5509402225387
                                      Encrypted:false
                                      SSDEEP:48:5JjF0BM/WWg5eB60PUnIg3Q0IDAbd5+Rdz+sXj4hQvgGw5Qasym6:5J6BMWeBqQ3AJA1QQ4R5QasB6
                                      MD5:A87B7A68023C847E5175BE70171CB81D
                                      SHA1:343DB4F855879971B70D30A886D7D1D51BC62F47
                                      SHA-256:A9D2B685AF47DCA32C81D81EB08A620FD47323F652F375D040B71628F4EEEA5C
                                      SHA-512:E72CD513D094BB2726CE1AB3F178026CADB5E91413624B70DD0F2025FBB6073A18B5272DBA27C83CC9A26BF5DBDD438DAAAADE309330AEC90691774E52576DF3
                                      Malicious:false
                                      Preview:.h...#.&...Ul.5...D.#z.\.n..}.. v.. ....N|UV|....A..C.X^.q}.;..&$M*..b].2..ei...\.>.Y...`.gh..?.IV.f'........b#|..i.a.)............>.8...p.U......'i..Oe.....q3T..O^l\gyx....Q.+..._.]....q.......b.[S.#..$.2...9B....G.[Xr.....$ ......3.......V7._...I.TvH@Q.}..DiZy........W.f.\,.....=.[......h.I...^.0^...lg.k.........8...u..i."(.A.h..?t3..5...A!T........[......i.9r...z..}u.w..-Ly...p.#.....Z.<.WJ/A.M./.......$....=..~...F......@!..C.3..R...U>.B.....].l...i.m.....4..: ..d.bc\%./.QfB.n...I^..o!..h.O.6....C.!"1/...AY{.U..H7.....k.Vv*>........A....j..2a..T......C......5?wl.U..y*..s...\|.u......\g:.{..@q=.:.TW.G.y..T..q..wg!.<..:y2@o..hfg...r...I....|.H......,.f..F&2..G.U...#..Q ......3.B5...$........(..My..4.zru._...[zD.O3H:(j.@..P..Qx.Rv.....I.....9...H...-.-kA.......s.n.KR..f;.Q.'.SN..Y....A..uhU ...l(..G...X&.\.#tL%......Q=...J....v..4....bY+B.w&7.s.o.C.U....R..[.#A.i..+.D.`....<.~9.-..6.YX...<."b....2V.6.d........uV.)t..Z.3.K!./.`.@......0
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.542231355213839
                                      Encrypted:false
                                      SSDEEP:48:3EiHDgvGE9MLrk0SYo4faYHkWKpzSZoHOeyLfK1TWcKFdf11sxzNEEN:31HDgvGjY0zbSYEWKp5ueyLfK1BxN
                                      MD5:C086402972976EAF770B2C822BCB71AC
                                      SHA1:E8944E744F45C305E264C59360681B6907B8BC7E
                                      SHA-256:71579F191AFF7EFC1996C69C4049E18203EA63E1931E688B92663055DB9572BF
                                      SHA-512:912EAD0175C92118C5FC33B47B6DAB2DB8DE7D852A2F7017779DE2FA87B87BDC933FC13B43DF690E198E88FA0B00B9351AEBFBD9C4A16A3954D87645EC0411C4
                                      Malicious:false
                                      Preview:...:...XT.1P..7...x..xk.....6...d.TW&.e.k....J}.%...X.5.S..f...>..S...>......!+.1.....v.+-..gQ.J.. .N.y.....U3..*gt...vY......."..J=c.......0........../..f.%.V..f`...2...q`..^.E@[b...T....?..z.i.........@.u.".@.r.....e.......MC ..3.u.;...0.....G..Q.>......)m%......O...x.....k.d.....:...GkJ$../<..!..).t.n....n"].v'...3..Q...T.......Q.).$..Jvk6t)..&.FZg.........@.$....6..EDw......wlZ.;4.o^...d...].f.y%.v....+.K.....%...--,@k...J....k`.-,@AoI....#..`B..\|..fau..{.L.....}P...M.E7VN...^pIu..$..K./T..@......#..a..;...h..q.E........&.*".>...y.+*..5..".Y.......]........Z.*..'...:j...jl+t.N...N..1..!y..Ue....b5..(;m.k(......C...|.2.j;sW.....d`7...C(.F.8.....mcX..G.J..p..9..RyqHg.M..>......o.e.....d YV!..PE`<..@c}....#...Tr.....:.P..^..\3..^.].8........L^.C:[9K.K..} ......REL..........u.y...U.@,..4.G7Ri...0...?3XZ..ve..N.7eG..5.-.V.^..J.4..*\PED.B,.C.,.X.c.......l.z..kL...@.$......<!V~.oK#;.....@.....=U].^.yO...W............S.b|SE.P...S....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.534688785956452
                                      Encrypted:false
                                      SSDEEP:48:tTQMAMdhUXmS3d7NP2x4zzQC7m4n6mHpE0m1QZDdy3OXk+DTHME/qY2:12JmudRrzzda86mHphmWY3OXk+N/+
                                      MD5:93DF280E5159CC2BB1194FA6EDA8D166
                                      SHA1:D3180FD15F467258F918D19101B211BDDB584703
                                      SHA-256:2555D42300D8A1F22C45F8A30692569FD5A1AB7FDA8F7C957EB12FA9D5FFE853
                                      SHA-512:B281EFFAFF50D7C65556950D495C48C23994C2874456A2C224A1ACF8221032C8D259719C7DDC986F553ADFD5F8729E946C4F690222DDF7D4104B19886DA84DBD
                                      Malicious:false
                                      Preview:...N.Y.|.L..h....p...j...L.I.{...Q.....\.G.....qcjYD.....@...;'q.............&.8j.De..J..`2..yC..:.2....>...;\/3o.K..M.....m.......c%l..\..`.d......M....O..auy....1.]..J..3!....gE..".|...^.&g....U/....QpQ./...,j....../)........+w..l....U".d..,....j`..".......V..q#.U.=L..0...+.9z.A.b...x.H?8C....|.....JB.>..........k..........y.......3.E....@[..*.D.(..PT..m.,OQ.....ud&..c.............m.l.......E..sm<2.~v.o.B45.!..*..U..G.....aG%.|...O{..n...-..C...K...,n.}#..R.w...3..`...V.U.#..u`....J...-.p....]|.f..R..R0...&.?.|.=..).-..8..n...h..q.5..'L...6.)..M.f.jn.."I...=O.....V..p..Q.'$ ....6.\..9]F.5.qM......y...d ..P.G....w...D.@wy=.$.w".y.%..V.d....=..^...%. .....-...Bq.5.._.V...."k.....O.I.".Xl.......N.y..").......>.I...A.1k.......a.g.Y.E.D.3.#....P...Oo..E>4..<}..].F.U...4..g.+H{f....).......J....FE..No.N.^...,3p.../[.`..N.)F....E...:.....<4.h.....u.c.$..d..U..<=.$.F&I....k...[^...x..hqid."..+..v...:J..?u.G..L.0G%r%& ..=2_.."P...y..)...u.....C
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.540453047762172
                                      Encrypted:false
                                      SSDEEP:48:0GdPXBkR6L5gUy0Cybh/lsFQoO5N/2J8Rzqx2sBRYOJ9ld/vUzgz6O:0GdvSSw90hNsFFkRzYRYOjrsgX
                                      MD5:F9CA447C7F108C96DE566A556CE83F13
                                      SHA1:021227EEE3B406E0FB8D267E7678713F0CAC88D9
                                      SHA-256:6E26AC1420274DF9E5FAA093374D4544B6CE9EF9FF06C5CAC2CE5CFC80485528
                                      SHA-512:CFB04270290C0D7FECE87E2703EC212BBF21B51E5EA6481CC3C6655A5B83D6DC24F26288DD9174313CBF67A75C3FA8D8836999C8E37746A1E59EDDE1E8A09FEE
                                      Malicious:false
                                      Preview:..6...4./.n......|......'..$]...B.......ku.@...F.Vw.q-.Y.!.2...-u=.....a+s..Q...,......g.8..!......{].:..8b..ta.~S.I..x..q.F.....64.y..........d~.........Z...v.F....Z.ED...hz.F.....z.4....G..&..V.|o}...}g..XZ...Yu(v*s...Kd...X......L(.'...~.i......o.%P........J...h..@....15e......Z...E!.M..j*....F( e9......V..fM..%...X..r.....iiv/....55.J.0....^._.T.....WfQY6.+..B;g[:,u.......y .2....0...H.......).3.B..5).Q......R..[).bj]<....FO#i..F$`....a..Z...!I.*.|....;N!.)&\.E..T............W.H&.D.....^..j.ZrQ.g.\#.c....l.E.j6d......z..J.O.;.u..E.....g.D..7.J.q.\..2...?...2.^...W.......X.D..!P... Q....n".V..J.....>.b.X.K]..r!.,...'..^.~gepP.2.I.\..Yo3Q.*..%...Y$.4S.(5..R.I..W.bC.........L.0.WkQ..9PT.]....b{...eKq....m..y..+.+..;...1t...]l..s...]M.K.^....,....f3.....c....?.;$%=...k.h.N.@E..N.Vh.:....;...j.K.(.S....a.Qo..<..d..&k.?.9.E....".{...,.X..,.`;.QR^d.L...L.. q..........Oo..72Q..4~#Sz5..h.7.p.G<o.G.....n..?.8....ZJaxi6).<p%.t.E...O5..8...\.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.547523821195893
                                      Encrypted:false
                                      SSDEEP:48:FBxFlrN7v5oHdDrYsDeR/FeltUSN8EBcITblmVLwI49+:hFZTJfeltUSB0lhi+
                                      MD5:83775EA53D41EC3834D496968AEA6C57
                                      SHA1:806CAB75A5AD63E8CB69C314FEBE9F75CE96D0A8
                                      SHA-256:3AB4D4A8975A3C2D97AD3636E37BD0FA3125C361478E71D4AE15952448DE55C5
                                      SHA-512:73A47864693806B0668BB140FA5CDA861DDBE538510674FC7F75C4221F419E0D88108C47A89B0ACC0AE5886DFC564B146F2E2E54C037B952CD956D807376E67D
                                      Malicious:false
                                      Preview: ..Mj.1.H.6.d..l8s.$Q$..G];.}.7..r=i...\!......}.N.....B.rK.Q!..9..op>D%.....q.de.&.....A;U.1.l.....m..~*...w..w.V>..{.B..1>..V..v.u..FS....!.U..]..%I.X..3...,Zb..3....k.Jmii....fr_...".9....D..+%..<@...x... ).'.s;..qdo..w]....M.Y...>.B^v...V.(Z...*.Sc.^......Y...,L8..|R..>+.."D!Y!..z....NJ.....Y.d.......XC........;..[(.y.?9.(.=....(.u.p......."_'.&.....O"D.{y....&Y.....4..j.e.....S....sy\9.._Vb.........j.............R.F`....)Kh..$C...'T..>.~.Mn2......x.n`d ..&.f[.Z....Jm....V9uyS.....D96.........\.i./.+,.... ..@.O.....\.:V.....i....* ......{..e..7<E+u'9.....L.:....YYnjl........H8$...-V..z..K.Y.4..&.} R.....+c.r..A*.L..AW....;W*....O.c..x.j4"R=.d.m].R.f.Y...-.{..9...A..N:tO..0...._....7..C..4..M...|H..?..6...C..X./.....l.......#O.....3.......q-6....:.j|.9Nd.j.;U.........5..$vw...gd...]....w~..&@5U.{6.sIv......W...t7.*z.Z...G......x.+..._c..`.IX.~<=&}..=...w.0..F....K....~|sf.s.1.I...R.K..O..Ag!-.."..*g..K(`.BN=/..@..P8..".e..A..z.&..+.Z.9
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.562267977513788
                                      Encrypted:false
                                      SSDEEP:48:UFgeZY8wmRMasfj1CrVOBtHSN/ORN7Cf0LF5VNcdL:Umq9pCRCiSN/OT7PLKR
                                      MD5:7CF6A858C4330601D194A1D0224CE299
                                      SHA1:0A551E9DD9710F9109C38400A1DF3A8E3EF2D109
                                      SHA-256:8348A3899A6AF71EDFB02FAE92BB9605BA6AE7E734129BA7D27E9199FF1C384B
                                      SHA-512:33BE3B9B8B13B49E72D427FE637316A5DEB4607BCDC3B29F9BDE9975B6E84BA444352C7E106A3D20A563710222D307F312C2C1B3AC8D1220594AE9C6359B012B
                                      Malicious:false
                                      Preview:...pva..P....u.......[.. RM..m{|s...*t.......A..g.Y....r...#7m..Q.B..?..bu.K.l...S.;./.X.w.....M...)T....M...t....>,.B.7{..j..J'.5....Y..2..G.C..X...%....J. .h[F..$.m!..X...r...,.W@./C....zZ...8}.O.?...E../.2....sJej.C...t7......M..j..~.8.....J......eoF\A3l..3.q.Tba...WlJ....z,...@U.......K.......D9.@M.<......k.4.|..+l).%v..../...+..."...c[.P..T)Q.....HM..+....:..'q..//..... 5.....4....}...n,.j...r..XY..p......}..:...7..3....[.7.}'.$....>1[..p+.W0..........TM&..e.4g...ym.\..../.!...N#.NQ.H...S...rF...|.A?.F...F?b.Q..BE.v...7..(}....In...l.np.....-..00.2.....\.e.|....Z..%..es....P..\ZU1.0............@G....... ..7r!.n.i......IG.H.....^aF.u.Gt.0......S=..#>.r?..|....a...H..;7].?.T.h3..V........z..3..k..O.........c.}..c.......mE..r..H.G!$..GW.D).....#..8.$v..D....-M.V...2._b5.R.J..$.)....e....k...s.~..<.V(..b..3n..Ni.E...].7.-..F._...)..ZLx..........2y.K....F.A.].......:l........]U.Y.i.....o>....1..#....A.2...S.Y.0..+.KC..v...!&".=..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.548554159269443
                                      Encrypted:false
                                      SSDEEP:48:jDEGCDmCt718rQjp4QKNl8U2MpYafula2Yfn5oWJve:jDkDmQxwQN4QKNl8U2d9la2Yfnbve
                                      MD5:B8FFBDF52D2AB5820774823287752DFF
                                      SHA1:851C3C4AAA2C0F720F0CF2F28F82F0B3ECEB0EEA
                                      SHA-256:131A68678F6E79779BE4A8400DAD0E7461B0C2D92DC2A2925AD0D91427EA9C9A
                                      SHA-512:DE9CC2054B2D309CDF220737597E70D2BD88A4ABC21630B8C462A207786FB6004438ED9E48613EF24C4206E998377E169311D5B6163C42D0A1B3A23463F3C24B
                                      Malicious:false
                                      Preview:.w.Xz....hj...<#.(K.]...X....g./..,%.LN...B^@.......V~..........8L....3.~..A.Mb"..t.Z.....T....3V'.>..l...+F9...?L?...T.V.^..W..Xp.:./{.Sf.B........0A....vo..>..9........C....BH .y.h..;...e..w....>..f{..~...Jt..D..../.AxwK...~....07LCj>.>.$P.\.P.!..f/n..!.X........q;...hy..NL.x...F..{:c..Ex.QGq...u..k%..I....1S9...f.A'T..Z....f5ck#.ww+..r.....z.U.b..g..v...S.3N.....E..W....eA...$.W.Z.GS..S..B9...~.>....+b...oc..V..Z4..S.{..2W....2 ..I..hp.......@...x.i....%.,.....K9.........l...E.t;.N.r%S S9...d.VY.....d.".{..&.2.G#.. ...g...#..r=t..X......x.......]7..B../.....h.y.......R.H.C.G......E..bH....sMdM.o%I...k._.<YM..../.!..]v+E...@v!...g).T....8..d-...k...[.4=B..!..@.@....E7.l.o.:.y.2Y.@u9Y..b%.[.L.g.......I...J-.|W.y;D.B...'...g.F..._@o..-..+[...K.lFQt*8Kx.>.l.>`q..<.Q^...B.9..d3....f...."k",..Hsgj...uW...f.g.3[R.9s5......s.e.....u.....m.#[@l.........1Z5|..[....&m.0.zZ9c#..8r+V.0$Z...;.N...Mf...{..{.....z.Y<..Y.WRZ..r......{...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.5690360827845495
                                      Encrypted:false
                                      SSDEEP:48:8gQxeY0+Vxl/tiRJiMq0oPTDuA2Qa6gND+19HsbRRmS7M:8bW+VxriRu0o2+gNDcMbRRm3
                                      MD5:DAA0565677126C3FA39AF62352C1EC68
                                      SHA1:C17EB52160708927985961966579237F50AD71F8
                                      SHA-256:471F6B074C2B246D51314B8A5607C3606F61A5FBEC1366B318F411DB83F0BEA0
                                      SHA-512:15B51C9774BB8C921533C1EE020204341ED1FA52C22B8DE16F533D2FA809C518AB1DC0F62F2863380260EBC7A0F8863ABF1C76C1B32E7EEC0E3E6027AC52BFD5
                                      Malicious:false
                                      Preview:....q..0..W.:Z......._k%%g......^c.e.w.....Iaqp........S.5.B..;.....O..v.9...J.)......R/.mU.....#B...2N7f5.Z-(.n.|(...6L$....~.v3.}.....O/..]K....a.Q..R.%.G.j.....u..wk..7.......k...Nu.,e...}|...'...we.A.z.....g..4G(.Q.....Kn...KK..6.\X:..!>W.f..b,..0.`uM.eW.\.......W=kB|@.0 z.....;gy..16W.>..s.X%l...g..85.:.9.:'S..$*3[.CV.b..uq@........g....U.h...I3..x...1.F...tz.GF.5....kXd.@.:.n.h.[.,Ux.fgI.dQ.....^......)..........E.}/....z......... .0{.w.....7...^..]W.N..a...6-.....1a&.m......hm......T.^..T.xb.Ai....3......>.H.8.?.Y.....`....P*....(.+..e.C........^.....Q....Y.n.M.....i..+.aq\.....tQ....`.f..7...p...6./..^T.<....1_..}.xz...........9.8......K....../..K..[.O....x..".^7........<..N.Qz.....3QQ:.r.....M...`....e1s}...qdu..f...*N..6..Q."..Z9..yS..D).B...........l* .......D..'..GOFLe..B?I....b....R..y..|...[<..."J?o.*.y.....`.&...1}...X....j....:qU7.......d.Q...s..h..2.a.".v..lY.Z....V.S[..<KP...k..@...(...u..qM..-............?Z..R...5j..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.555155066084539
                                      Encrypted:false
                                      SSDEEP:48:dO7E1xStDJ3m8J6yQ5HNR2JEtGuLjt/FiS0SgpBSKne:9Yd3tpQfsejJFiS0SgrSt
                                      MD5:7E22B14709DB8A37307C0869055B36E5
                                      SHA1:5FDDB0737261BCF68F2CE1FE731E66A5E8E28A0F
                                      SHA-256:8EE6BDBFCD51D3706278281970E37E26467CB6A209EFBF631D80618EBA4E9138
                                      SHA-512:9E9A9A6D8D9206E487F53A7121A1FBD203926F30E3E764E6D13A95A69B7F32383B64597E8F23E2DAEF0DC146FC7908C908C8060A39A009AAA2FD96DC339DDCCF
                                      Malicious:false
                                      Preview:...t$:..o.........L.w...N~..,$`.GpE.../.C@4.._$.2..Q..A"w9....3..T.;T.:.........l..a...ZnF.q...:....Xvb_8.....zET.t..\n.+.P_.~7/d.D.m....z>....P..J..R\.R..^..e.... [.v..r..2T0..3$A....I...,&..C$i ..mI..@]...U?I.:{........P..Z>.C....S.a..`.u.U2E\..4..<D`.......B.._5..?t.P.....6Iu...h.`.p.0.}O....|Vw....Y.3..^..0K.a.....'.XI..7.@Wf.!.........o.6..L...]d.B..X.......).u[_....1<......59+I.i.k.A}$.....5..7.[..........p...^..b.$o.......\.B.4....5.obC....$......P.r.%"...L...C..ME...J'....0.@nQ..Vk.[3..^f...;.B..m\..t......../o.J|'....<..&u$...j..,$..<.2<...CF......A>=...*.3.~?q..`..A..c.J.aq.c(....`..dc.r..FM..AI.......Q......g;M.A..Z.+..+............!>9....f.1d..t..Z..E..$....].sE.O..H..H.\..u....r.Sg].bF;...o....jc.O..D..U..qk.........v....s"....._._...O({[..P..../...w....)Q..AP;..&m.L.)...>.......k.....*.;.H0...#R...|C..@.\.U.%..m:.....*.+V...........R....2..=ui.K{.m.0D.....$R.D.1...0..0..F..Z0.Jm..8./....;. .x.YsSH.'S.\.[y...;M.O......)B.>.z./g
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.569255412541823
                                      Encrypted:false
                                      SSDEEP:48:j0JhwBGewpSqtqbiG5xxuotcNrNU0CeYhCyq0qx:gjrpZtqbTtwfYhCyrqx
                                      MD5:AB10AD2AF04274D90A79A25D5896409B
                                      SHA1:EBEF4F4DA14AA9BD3B694736DF890B0586957018
                                      SHA-256:F1A6ACFE5192E2C3E5254D3F5A63E4B8DF3C429EAF0B75405A63C22E077BA780
                                      SHA-512:AD3CD84E9300FC7A71B99648968818DB6DD3151D80B1B671723C1A84900E21822282115F80634036C1403C64D29ECE6F3400BB623D22C3F4C99FB2C942C61A74
                                      Malicious:false
                                      Preview:.9..\.^).|.U.@......<....n..;..?..b..M.h.D[...?...|[.,..,.JKWj..+B.&.W5..l....f.K...I~U......P......m..+.G.^'.1...e...]Q.j=w.C^]...;....D.73e....hB.A%.j.`.L.I;.5.[..Xj..G]...>'B..r....<W......(..dB9x.O...d..L.!......Q.X..AqH..c.m?.Q^....>O..[.Z..3C.j.*x..9....r......H........]s.0./K'V.N*aP>p....48.Idb.YI..~...QZ...w'7.=.........@....k..|{.d.76`.Y.B..q....[......+].G.. ....\c......vZ.(.@..#...w.sfY=k.F.+.:..~^Uy....:<W.A.>..)....`.s...9....K<..=...$.....Q...Ec.p....7(5H..4.D...GI....c...O..6r.M..L..9.;..0....H.u.NH......;..O.yr.I.8........x.%}.h8|#9_....^x~...C.$...,m...s.........~..yv......={.M.!.i..1`...2...........l|r.^.-..]..K..Y..X2.*.N3Y.....|.2.l)Dh.....%N..R)../L0F....+.....,.4Pl..z...v..'.33......M$.6]...J..R..s]._".....of.{.K....V..E..'...L...kbq..........;?......JeX........+O.t..$....v.O.e..?.....U3G...GF..]....._....~....ZjX..\.d.YbZL..[l:s1%.lC.&...q._.~.....G..5.L]/..v......hx.1va._....]..<gW.,.+i.pY........H.U.Nc3fv.QFf.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.5458431391030585
                                      Encrypted:false
                                      SSDEEP:48:A0RPgsZ1pPXlHo/QAMCvfSWkxqmvp8SBxSnZ7H+4SVbU:AOIs7V0QAFfSWEp8XnkU
                                      MD5:24574B563EB2D8550A7E25BFE17F973C
                                      SHA1:EFBC694D5E4A8AA1D78E79434F486C3F5A03722D
                                      SHA-256:86A9335FBD5E25FD258BFDC9ECE7E7F2FAE197A3838B5E00EE3F38C0CC2DABA4
                                      SHA-512:68FDFDC96A70EBEA36B3FC7237F7B026CDA040911215C15CE7938E422764ACC211FC7A396042CDA0577986626DE5035BECA06E861D8884C4775BCC1FFB6D586F
                                      Malicious:false
                                      Preview:-Ob....%.T..B\h..*.!.Z......v.*.FJ.E..r.L.`...8:[W.v.<m,.....v.]...:.i..J.`;._.8...*...z.a.CP.7.+.I.....L...=C.y6yWO. =..y.}BChmb,.p.((....$..f...*.D]....6...._,........9....#....'9H...]....V..8P...s\.`....J.....&..,..sRt.k...z...+..W.2.*`>..l...#.vd.....n....}v...*.....q}v1.^.......JdE...D..z.U.E..U+......>z.`A+h.?..`........5..R..**..+..%e.6?.f1..P|.......9<fQ&Dx;..2...h..x..Q'...LU.j,....F../qP..{\.f..x....r.].......P.....2R.<..Pb...{0..'./a.[...S.....m.N...s.B...05B.k.|G........>l.!*.w.1Z"...`....."y)\.K.x*..G.0F,0r.T&'..\.}.H.f.........Qxk.*.yjo1..11...........h.S..j....*.(..L...b-`>o......8....H.....a.5...<....v..$$XTN6....~..'5.z2.]..^..-vQ.{.l.o;OA&;"4\.N..&;.J...NP.h.6.....6...,B.:'.k.2..../.'L....i..7h..t...._..DH#.......>..Y..C.....z.(.F:.a..R4e.u....L..2C....s.i.&.>....F....f.mB.....B+..#X.'...!...m._r.5..a.Q0.+..<..y.D.[..J.w....O..S..c....h.2.7..,......H...........D..$...h......#%...i......<..*z.?...k.P4.K....W........mP,;.s...AB
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.544189182680938
                                      Encrypted:false
                                      SSDEEP:48:qSD7AVQ7aIBBhe1BhpTdBKihTj6veToSN4oMVVZWt+esRvi7BKUDpPZ2QMqI+BU/:DDxlebhpRB5h36mToSN4lVVeqK7PVPZw
                                      MD5:A1FA5CB48BBC88FEEC8B9CB1A206B71F
                                      SHA1:11D461587212C9FD05839CA7E33EA2B4023F2B73
                                      SHA-256:50A58C61D6D281CF225413E118753523A0DD0D33D7C809E5DEA062301D8E2181
                                      SHA-512:06DE7145D76F7BCC7C370672B05D27EFB2AB77885948CEA6021057BA5305EC41574FE7CBD0A9FF1981FFA896A7542C9362323FB92EACC086729CA5870ED64017
                                      Malicious:false
                                      Preview:.}......Q..d..jZX/<.T.....F...D..l6.~.....,.>H.....y3...1(..N......$..:.k]...g...h.Z....R.).W..a.9#....=.@.i..xl.6s........I..D.<b.R.P...|J.....].g.G.>....2@C.E*.a....R....>`.o/G...)o8.Z&@..%Zt.......L.~..}..S;...x.t.t+..&h..p.J;^..Z.c..R..6C.<C>...V$8[.....9..W...F.o3T.....V.y6...)..........k'.E|.j^...eM..l...M.mQ...:%X.@fm[.[.;K?2<.Y#.......(.)(.Z".:......k...O..[..2$.sf....F.a.QY..?.d....x.fFo.... Fz.VM.'.>.^.<j...@...~..w...%...3.....0.u.o.`V|5.KX.....@......7s2..e..D..=.!.C.....P..@.......6.e$`$..d.k.aF.mT..t]v...Ei'.....hX.p...kR.s..L/..y...Sv./...Nt..2.n...p.y...7CSk...\.A.6....4.L.....c..oB..C....>:..]]..{...n.....M.n...i!..bL.5M.,._...h..\..C:9......J..%?.W:./..E.8.ArfP..?...R.:.A..p.tM..$m+......*X.}h.TF...P.Y...........y..E.+6....w....P/w.Z..m.:rv...(s.....=0...N..`.5.x....y.4.[.......!2...C....)a..v._.R...7..C..:.w....H=.q.cV.....=.Q.....X...%O..P]l...^z&.#.`@.........U..#..c.g*.6.......S..v...T..........%,..s...^
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.565499273293748
                                      Encrypted:false
                                      SSDEEP:48:3ocH/umtaqQ1HxOkZHL5YMEXqnQVEYLScGKCM4yhZ0mTQldw:/HeVQtEY+cnCM4u08QlK
                                      MD5:BEC55AF8C557AFB3EAD93F9F5B5A1F9E
                                      SHA1:E0D824072A325076CD9FAA77C15FAFF0BDFB4127
                                      SHA-256:39C0B0AE6035B056B86F4567B1FD481047D281BACEB40D126B9AC6B7FA113EC6
                                      SHA-512:5494CC4906CFAF32C3A254F5F8D6C12A923A17C0B4724ED8980BCF0792DAED6EEF612ECEFC6AFD1623F5C2A7A6564FEA6D16414A9DA8D15E2D6A21650070711A
                                      Malicious:false
                                      Preview:S.7.N...........A0_...V..L..A`dW..^|......t...........9.q.\..D...=;"........y$......0.p......L...Ae.>=q.l.-......>.6}.6.....jv.r.Wc/o&j.....OC....h..O....8...U=...B.V...}..QSp./.Q.....Z..q...f.P..qy......F.2$....>..'s.......qd .)...1.I.q\.....~|...lz.p..~.......-P_..........4.=z...C...0.~.B.........!...tw.6....]......6q.pB}K.$#z.......g&>.......X7.[6...K..6..r:.00.=s...v>.j?.Bz.^.\z..P.......!.'.1H...P#.".ty.6K..~......r.7....v@.AX_..X...c(|a[.....4#.buA...R..~...-..S........MkU...9c|..:...x.w..fS=(b.U....?...:&......:Q....-H...p8x.3z-_.m.*.EQ]~...&..$...@.....z..3..V......[ ...oE".....~......0iW.[Y.C#?t.\y.L4Z...v...io....3~.2.5,....^......f.v......8}..u.oGF.f..?.d.,Hi0..c...._p~5.s ..e_..iW..j.~.s.i.[x<. GL6...u.19...0.UZ.&..-.T..h>..9.T..>.z.....[..'k.F}...>....M...!.7u...L.....v5dT..<v..+.r.$.-.M[.~o.;.sn*.z.....tS.....vv.._r.+6eQ.$...s..7JM....)@|....M....y....Ph@...N.Ys.iS....<..K.....(........#..gR.o}Wp._.v..d......un..uyMZp/
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.545000278908614
                                      Encrypted:false
                                      SSDEEP:48:5YEqKCKR/VKruiU9Oygm6Te+ni1kVJNE2fbQQ6jW1AsFd:5TxCKR9MU97ETe+iKE2fVLSC
                                      MD5:BAA66327C75C5B8888FA8EA9945C3648
                                      SHA1:2B6F8DFEA0D0F93E3602FD221A577F9807BA362C
                                      SHA-256:CCD10029C2C2DDDDD203012D94D4A825DE3DE1FEB82D5FA41C02E8EF4580A703
                                      SHA-512:3044496B6485023BD7E13958F41030BFA436EF7D947058F4F066AAC346BDC87DEC11E77741FB4102A1F0BA177C59881C4F8C2CD7C7C19441BCACFC0EA4FA811B
                                      Malicious:false
                                      Preview:..7%jO.....-...0!E}..K4!&j...f.....tq.....PT..h.|..`Z.f..0+*....4.r...Vo.. yA.Z$vd6.....\"..DTl..~hN.z.~.m.[,. ...J;......_....L|L...cSIo..H/}..t..9.D......9....\...Z.OQx.....f'1mz./:..............m..U....V..:x..0.ZgW..:.s....k....]9..w.......UA.T.....J~....Y.@......8.~.#..Y....)..z._`..RZ.t..U.4.....4........k..c..m......a"...m.....a....3......6......D(.'....d..().6..{.x.f........+u.W..@4..:6?.......*..2....HB...p.z......C....m.b....U3)....L.......8..s...z.+u.>..^be.UV.....C33..y.....QK^zj..?...Lb(&............r..D)...Q/......G....G!Ej.XJ.Z...[.J.....5,3..kTeho~1K..o..[.p.,....<h.l...|.......3X...T....p.*..3l6.lwQ.jb.o..ir.8....=<...7c...*.m]..vO...]P......L.I.'wsd..........Z...;....IAa)..)..p...r.O.fQ..jo.........Q.i...(z.=..?..o.........U1....3. ...J...#<.j/..fiH..g.]......|I......D.#N.ZO..*...P.].d...............E:|.o}...^A..%W.....H3.+.N.t...dQ......!!.....`.G...h.<2.Cv&.La..R.BC..v...^...5x)..;.?.e...z..A.....=W.i`=..N.~@..j.c._..6..m.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.557561763174672
                                      Encrypted:false
                                      SSDEEP:48:lvR0oicypwJ3UPXYdxVAN08nwpahslA1qyN0h1W:oMyKTMwpaQAEySW
                                      MD5:BAB1CDB036D8CCB980700F6B3ECBD7FD
                                      SHA1:C4F38E553E1AE2D3B49D495FCC84B798DD371498
                                      SHA-256:5775202A6B1EC0A8122EB332B1BB5FAA180B80B930C462869AF5E928FDF011AB
                                      SHA-512:62905A3FA0524116DBBBCC667951260746BAF2BEE75640FA620C8E3F0C28AD6B4B39C2B6CA5C3E36F66EA96A2A42F10A1DBBA33C356D461719FB1191AE2921D3
                                      Malicious:false
                                      Preview:0.?...4BLB..p.^.s".r."kT"..\.9u..i..T....Q...5"}..:I....I2.;.K.4..x.r.$X..]Z..#...y...7.4.d6......]..?.;6t.....&z.Y..R.+s%yC*.?7.~.B`.\..R..W7...r.Hn..!W".02.C.l(.....V;..-...UI..@...]..5..tF.................`..@..1)....].....y}..0&>'...;=....`x......lk^..C.S.v..._.p.9..%9]..v..s7.N.[,J=.p.6R&.[O&....g..8y./\....A.../....i&.l&..R..u.<...+....=......8..H...>..H.....9.O.e.7.^..8^d.[.....q.......7.N.5.=e.....Z.n......}...F.......+........6..H.r...+^..t..........U..E._.#;d..U"A1Y!U......h....S..TF..9....N....9.Q.{m$...O=|te..M.h:A.x..#.....k.}M...io.........mB..9f..w........1?./._.2[....#(d...C......>:y.W)5*.r:-gD.]..].s9.7>.4.}%x.....k....`.*Y.K7j.......r.......f....F......?'....%-._...m.W;.b.H.>......'.I.h.F.R.>...R....O#.x......g...&.v.....E..F.......,p.~Gh.=..'8..U?..K.>q6.nH.Kq.......0cgr($.aC0gt6...8;.....-l.e0.|e..hd.#..J..w...<.#..g..i$.B.RwY..Q..w2.N.c...t.9X.N..D..\...M.H....." .-b(.S...a.C..c'...|#5=W*..+..C'..Dv.6...#....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.571368440404142
                                      Encrypted:false
                                      SSDEEP:48:bv8OCOID0gKhS0vQ8NDq0SMMcbHEdF9PT3dAzDeQyqNgAMltrZW3:zhOD0gKhz3SMMOidAz4qFYdw
                                      MD5:180439D27C395EC4EE8C1B94CCD47E72
                                      SHA1:EFE50D04D43C67F1592EE1786A49A573F3F94EA5
                                      SHA-256:BB3F4043714F026D8315E6C5332EA8FC65DE82C95EE3C51EC768D2B58F115E1D
                                      SHA-512:BB868B34061A37923C97F50A02F28C12B3A80C9A1D476DF09D50EC2A2B7D50E039DA3E412A53012A9392F4816EB1D9A3A681B0EDF11D213C78F5A9675A3A3757
                                      Malicious:false
                                      Preview:&........vqyD..u....n..n.L+..;........N..I.|f........O.Y.....\.)-It<.+"...k.lS{.i...x,.*.....n.h..o..E.\.."......a....>.svak..N|N....E%.W.....9. v`eZ...2h#..G.Br(./s.E...<!...x.q.........Q.0...+.f..K[3.n......{....3I.0E..y.~E........qS.)......oJ.f=A_..S8..Y\...W.ff.!..1.K.jl=..FG...dE....T9!..l..A..\..5...Y..p..ip.R..A.*............\..;.4DA.(..`...\d.A..Q.0I..~....YSw..v.I._..C>h....<=.7.`{....,$VHl..6.........Hl#B..YY+......@..{FRC\.R..A#<*.G.9d.@...3@...t....GJ.h$.b........m.8h.a0. ...<w.h>..B$..k....5...]."...).D%.qY.(.~......|....p.H..s9.K..[ .!D......#.p,d"..7*v....!e.3..^l...X...=...8...sUz.(@.<.-....m...U...@.....Y%..y.ybH...Wp;j.K{.l.....t....B....{k...$....l.F.,c.x.xw.o.)n..7...O..o..c.b........ax..p."b.U....Z\.....qg...:.w........%t.....-}.e..YW.J.>...<m.:.;L{Pr..st.j...*......J..e8y.~.....M_.-XG..b..%NF..RG.(.m..z..*P.....".azH...3.......@..h{....V@.w?...>.1....r.f i.&...y....n.t$...Z.atv...T.Q0Z.V....N$.4..".s...cX.B..0...5L?
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.5419477599786395
                                      Encrypted:false
                                      SSDEEP:48:bnyD9h/Jfq+UpC/dXlhsNjgQNpzYvmwohq7Y:bU7iC/dvsCQcvTohq7Y
                                      MD5:445B4330DD53E4B12661B7F815D52BFE
                                      SHA1:3C57FDC81A6D00C5EFA1FAED063191F621D18AE1
                                      SHA-256:7A19428E3F042EA3ED3CC8E6E67124C6A009986ABD98FB80F0C4166B90BEF36E
                                      SHA-512:69E7710B65D8C048C32BF6206DA76FBFC77A5FC9E160519E9E92E9C614F34104CDA258C180F3C08074681C94C4706D8C966D23676A686983803085AC02BFE122
                                      Malicious:false
                                      Preview:..x.>:..?].ti..,4.....5....AQ........R..P.b..)......A.$...@...$.h......=(.:V..7.-.o|..5..H.Y2.F..3...G.U..$.Rj.}.b..A.Y.z...8ye.,._.'..[....)......h.}...n.KL...!>3.L.>I.-...*h..&.n...S...X/........d..]N..f.......-8M.e6..z]Jx..A0pfk*V3._...h6_..U.]......Y...s.M...C...B~y2..jk.s..?..E.b...|2.M..%.0..G.0kj.a.....&..v..0.o.O!:$1Tg.v..<.}<..A...!../M.>..O..^[..q...R[...%..J.%.,..;....PPn..L.8._.....&.Q(Y.i....i....G#;....B<..o..8K.)......j...R.wA..s..k.k.D....:.......>y.ve.Xh~.<....;k..~S.Y_...".`....L....l.o5s.....".-qB.o.."N.h..R .....@^.....0.n.wx4.HlK.....d..3.*.%.FT..T)_.k7z..F....~ 6...C........s.x..y.....8#....(..D"b....+KI..+1....p:.P.{k.=...gu'...N.'..^..z.X..m..?.O./....{../..8..}.R.....8......R..rT..an..}..j..{Qj.|E ....a...8.....4$.+..Hn..F..R.d...0.6u.a..QY&..n....n..hp|.....M......Z,..T.TF.e..Z....@..A..lU\...........c...nr.kf...]..b.1..TX....Y.R.*R8.(ZK..F.r.[..z..BT.jk.wy..w.M...+.Hp....{He.|bl.8..2."t'C-....l.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.537720135774182
                                      Encrypted:false
                                      SSDEEP:48:+iMBTksgh1vvQXs0vX0NCkB/RPCWFHYLZMnzTmglddx+FbANs4lwp:+iGTkZXAsNrB5PnFHnTmglnYiN/wp
                                      MD5:064AD5D7BEDF2D72759C6859C3C0CFFB
                                      SHA1:D554BF7C20C0A2FE5D77D889693BFF7E364577AE
                                      SHA-256:DA25B14B5E8A30342E3FC3764B9C190784E781119B7E41BAE10ACD7757046D8A
                                      SHA-512:9E7D5976354C93557745AED731CE9B01EE5A77D577F43C5F3926E1A00CD9BF770347AA5D9BDEF6CE79DCFC749C562B8F433AF6D5FBBB6D36B2AF4CCC7C0C3C3C
                                      Malicious:false
                                      Preview:...w.9...k...O-%..7c*C..w.z..L...N...5d.U.)....\z3..P.\...\......T.x...O....(..&+.l..b...w.b..x........D.,....M..?h\..A.V........-.cW..b....].E...C.,...u~.fVl... 1..?F......%..mFY.Gv.....;.......m..>..cKf.......8..7....:......!...>...T.......M.5.+.g.~P....4.F/..i9.U.Z...Hn..,`j..).7.6.Y.X.*.M...[..~.=?.^.|..........9.-.......k...U. ".Id..W....1.U5.+..L[....w....,5..f....m,.J.......n...%.%G.".h..^...N5.........S...p.....Y.ej..2o..Y...R..j.>....h.,e..n.g.P./r...$...#....U.2.6.v..5...0.U.T.BB...u..4S.Zb.#J....\.2....j..y%+..1...IZ8+}.....*..5.5.6......M.j.M.7[l.....%kE......b.Qk...D...g..J.P.....QAU2......`w6<.h.../1"/.n.....Q.....th....W.V...hk XQb......#..9...H.+.Ok..%{...:e..k..........5.b...X..1?.K...k.lx..>.Je0.h...87.WyQ..D..|.!c.._..<.z..uv.rw.+....1........j.)fvI.<.D-.SrY!...../i.V5o.G..@.*....... ..2.,z8Z"..`....H..+.....~..gx?L.5no.t.T.a_..?I.2fJ.f..2...my..".x .-.S.L.p......4.....M........R....eR.*.<.o.g.O.g.....9.p...|.`R.l
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.560912083769354
                                      Encrypted:false
                                      SSDEEP:48:YkwU+EtwGGDtJo6N03CdDZcTaiiyqf6GDhQt/EpA8aY7fDeTMc+VmEL7z2c:lwfEtwDJH0y1xsGDh0/EpVV7fSImO2c
                                      MD5:DA8751129335FCAAA246C0964AB30BB9
                                      SHA1:44F96E692CE4589519DEEB0E45ECB7275CA06CDB
                                      SHA-256:A9D338E6DFC4AD6A935608030040AEA57B7A11AE82B19780B349A184332753D8
                                      SHA-512:239A7A1A2299746F1C6A10D48374C055C644121DB01BB4307FE7C779C2F6EAB22895B05A539BD8D072B4F18CA973785B3A04038761C9392B3F08B3671040F9AC
                                      Malicious:false
                                      Preview:%..v.J[..9n'}..ZC.}..U[~.......!.R.,...=..|.{m..~..c.v...r.i.}............2..F...!...L.......r7\.........j...o.R..........;X.+....>.7[.K.......].2[/....q..].`....Q.T1U[..<Eu`.....W..Nj...15..Q.!.p=.7G|.@)I...D7....O.P.r..I..J..Z2..g..Qi....r....?....t..RC.?.a..i........"DF...t8e,.F...g.;..Q..P~.#..c<..Qk.......f.Q;b.........}......+.......;.f....^a..kf..c.m&e..{...Rg?..."..(./.A..O.UHQ..MW..+......M..n,...7!.a.'v..F..<..P..Rp.'...~.f(6,.Dp......!{..K..!...up)#7ZYp....6..k..(.>...;my........5.....C.1.....>/.VaA/l.d.+f....p....8..........c(......W.**%W;Q.Uy:...?.@.r........Kh*1~...{ .~,..c..t.Swh.=..........]b.........).$..X.P...g.7..\..w.l..>.g.h..u...1.....A5.|.........@..$Y..^...u..F...A3F|U...]JC..w...:.....P.....@. ..I.K.<e.M......m.0_...)rDdj.-9....]L..;q... ...T]...`&..]....x..m...E.W..s....N.kT#.e....V.~..>.....b0....7y...).Z58.7ucs..b.l....k....1.^..=I...3?h..O;...?......l.-.\.7.P.['L....NtHf._.+..T...W.w.....MX...a..2i.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.552856727902328
                                      Encrypted:false
                                      SSDEEP:48:WNC6VIL2IxV3BTQuccy+vkOQ7PWLEN0M3f9ZR50QR9Uln:WoBL2IBTdZKQt4fDrHTU9
                                      MD5:266C857C3B19B0E3FA29B7572AA11751
                                      SHA1:705317C3A63F7819EA7BFE858EA7304469F22342
                                      SHA-256:A6336308067389D234F0138AEF2FC3802925A6E936166B40FAC7F33418FC00AB
                                      SHA-512:EA218AEF0459C655C752F672487F2BF23A6C53E6464DBD169558D70AB990815BB8420A690E00676FF2B54E1538A439C1F90AA864BD46B2946EEED6355766C402
                                      Malicious:false
                                      Preview:.':...~...C.;.7P.?xjW0.M:..I....M.....i...r7.<)F.xF..D...rK.Bw.R...0w....\\....-I@....i~f.:..I.@....=b.-..<./.).f>h0 .......NH...j;..zRB.t....../...K:..8<....}b}.4p._.....H...h.4.UBZ..a1..&},..!.!.(...v?.....b.%=[.)..<V....#*..;D.....&.6E..8K$P.&....#..!U.0..:N.........dK..}...p.<...#".?.d.U.lP...=M.F_.0.~..`3.......x..v...[.N.TQdi..h.@:U9n.G"E$.(.#X.J....o.N].hF.J.0..m.J.Ws..T.Y..a...V.y.....=...........!%..;.....g.O..k..1......U..bU..$...?..ci. .#.{*.W~.mb..dj...o....6.g.-....q{..S...N.|.Y..1vDK!....w@...X....i.U..,mi*r.p..c.G..s..Vv.)..C!;i..H..l....p.K.zy..c.3q.\.....q..e.Tg.....sH...d....09:I..J.P.~=.....Y....j.s..|L..yX.A..*/..%.).v.\"...rI.......u...mC..E0.#..c..*....6Z$M.....o..[P...s...E.......}^..=..OB..w.)1)...K.['e/.evO..Q.<.Q.C#....s.7.TR..f........C.A.~M...x.&].#).+.`c...C...h..._vI.f..b...Q.b.-.@:...._M.T.+.v......`.,q..?[...?[..J.1...b..ZNk...-.m]..F.K.[O.........v..7.....9ShR.:n.4hx|V..H.<L.P,.....O.$.(%wh.U.b(..1.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.564581723978592
                                      Encrypted:false
                                      SSDEEP:48:nGsEjqdCy8rIQkDgX2kFgR7ckQG+jkDKrpMkA0IR8XXbtkwa+Bd:n9EjoCy8rCD6FmvQBjkaTIRAkTgd
                                      MD5:6343AB1B22967426E35A523A678AC35D
                                      SHA1:C1A637265B7E60296977BB8D4CF6288BC6E71032
                                      SHA-256:BE72E767C7C96BE0457CB7F6CE4BB6A98635E7C15F4726C1EFB2DFE6A57F7197
                                      SHA-512:15760A7D1C62C81E2B06AF9F58E6D1F6AF1633E964B68274C4E31C4A4E56CF47EDDE282201CBD86DF4486D312C1900FE8DA3AEE0D9FB9C6F83CAE50B6D9A91CE
                                      Malicious:false
                                      Preview:.@...{cH..5.S.....x..m?d.d..9s"h....w...q"?..........Si...T..0...^\.lo..o..|.^M...JZ2.me...S"......z.n.#{........v(...=:.D.I.5.."".%Q..a..g.....+c..18....r..O0.&*..c..&P8-.=..Y..6..v...m...>..?. ...J.E.....DTq..!..\..... .:q.2._.DZ..1N....T....?:...QF..4,......9.9(..eL....Vb*.C....a.#.".I..X...!^.Q.e...b.u...[..X.."..h....o.#....*]...-..E.>G[.a.L..[...:..l..0...Y...H....s...V>.i...^h..Z..h.#....g`.63.O...:.(....U.w..e......Kg...J%L.hb.p`.5#g.W...?.Up.s.4|n.a.6rT .*....6..\...V.4I..c....l...)..-/....R..S.....t..-w.s0\O.:.J..x.z.....;2m....7...,x.....7.zFX!.(gt./..1Ts!..H..w.....5G...%...>.W.w..t....7....^..{.J#...Z..y.TFF......F/....:.tq.{./....{F.m.s.?o.bG......+.3..8.&..,.-J...D.Lrr.........\U...<.lZ.C.b.%...t:|.|...K......-05../.i..;p.......8oQ..O.|..&.!.[...^t.F.....W..M....o...DNs.?.RRN ...;..#.<..F}....9..cYv.........E.S..5...i.s..m.......\n.p...8&<........o..".]..f.....S...n.B.*#......M.O...z..N.a..2.V.=...GzC........WI$_.VR....\
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.5503261292983845
                                      Encrypted:false
                                      SSDEEP:48:kcwMt+rniebqvEYzRWAwnTOYgtdivvwI3OIJrYqjQRyaxZ:IMorJbqvEYW1gtsvwa9YqPWZ
                                      MD5:B71FEF80935B02F98336613AAC0EEF7C
                                      SHA1:9D021A12D5F82B5FE9E44DEAEC9EB1B5DD73DEB7
                                      SHA-256:7365DCDF15BFE245BC6F6CF52966549E8577E5B0D10C1E6C9E06C5DFCC923DF4
                                      SHA-512:6402034E9C90721301E9BB31C87382C5A2DB94F530470A415CC21E2D790445EA9D02FA2B3CE2075D8311DCFD0C26FF4566C7A7BA8DB72E2B379157DEECE9D4D8
                                      Malicious:false
                                      Preview:R... .xm...lh1.a.W?..k..B..g..;.X?.7...W.=...k.3.u`.r.:..j....k..7.....Y.....x...=.DN..7.A.Hr...z4f......Mi.3......%Q....A...P..-<djR.$..}"..t<.X.un.."X.}..~........ .Y.6"......=..[.l..b.]....(~.2...m...g.<o1.....L.A+..I..x....I...:.[:@.($MW.(....._..>.k.)PiaY,".\G..w..]%......9....T...vO#..:....Du.t:"...+..J`....S.O.}R0F.{jU.5uj?.,.Io.].XA..~..,L......9z."w..:.../..d..,....>..Fk..............!.ZH......UW...}..%..R.v..y.Q...l.'...y.....Q.q.v..^".=x..#;.D%.p.+|E(.ylxo........ .........-n.....<...$Af..D...^.....@.@zo'4h~.y.?E...J`.^..|l].9.q\So......E.....h...!'.....?..0.v.q$M".(TY.;<pAD.#.7..33...>...G.5.......F.Y9..w..P..(.o...{:5.U....C.a.7j..!.\..Q.......W...1..d.....-..1.d.X..ji..~..z....&@.k.W...6l..5.._...#...8..lad..L..8.<Y-.....B+.e.L.Vq.J......^.>.p..j.R..............g..*.^.x...`..V....]..(S-..)e.4F1.UBN.#U<'...L#....T...E.}.Ic.*....).i..1.kI.p.qF....C^G....A9.$........&u.b.n.....:.$....o.....l)....j......c...o...,..L.}.!.0.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.547942708609986
                                      Encrypted:false
                                      SSDEEP:48:491I0B3a8eNv6BoG4dFRdExfP5PoSAYCC0j0+l147gyjJMLWm6nQUYL6p3etWW:491Ic3KNv6D0ReLgSABn0g47f6d6QxLP
                                      MD5:57B2800B917D068175EB8E374CB13B58
                                      SHA1:703877D6CEE591B2C7F2D9B7B43E7EE34C6633C7
                                      SHA-256:B3281F7409DFDAB54A0F22D9B3143B2E5BC14DA9EB5F44A62B2DD2238DB8975C
                                      SHA-512:2319FCA7BD607B811C4E9C4642D763D39766BD0FFA76388EF4966297E64B703AEE8CBA4F47BE0F8EC7D9A63F2AB744058AD40E977D60C0B268FE64ACCCC2F412
                                      Malicious:false
                                      Preview:5.).....a..\.>}..sk... a....e.... v..!.X7I&..Pk.3.o. )..@.....W.$....?\......q*B../e.m.......>...&......{I:.4.Y...5;a...6. >.yX..vK.kP...._.hW*.s.8.....;T=..T.jl ....:(..P.AB.|<...~.N_P.a.u..tj.D.......3-wX........+~.9..y&.~@)K...7........0.m..N..rZe..C.m.APC..8.}..FV.....+.f.h%.R.a..<.~>^.NF.....BEC..."...dR.ay.USU.C..."....>.U.....EF....9.1 :t..".,n...r..OC.....~.ruNX.F.v...o..k.....Z......Z.g1W.$X..=~/.@M..lAA...xml.{6./....wZ<...5.....%"t6z..d..{.|.7..{#>]...#..?....Z.b=...N&t...z.~.....yw...3....7..y.z.9.{.`....D.._...j.xa(o...eS+...Z7w..23........>..$h..\/n....T.~..<...~n...4.....:...Y./w..f.$.*..Vr..D9.q.j{i.w..9U..L..w}x..1.Uw.b5^.>P....xO...\/.;..z.-.H.@..x...@...P.j=.-0...o`1..#+G......d..P...>+gc..#...D.I.....D........b\...7.W....w8....*x...U.-AI...z..M..S.`...E..... A.L.............0VG..5.EjX.+..E......F.:.%.. ....]T].5..%%.t..q...]h....p..V.&.>..:.g..Q.fE..3W..a.zs...!sT....?X.....H.L.bPV......uB..Z.w7.....D/@.....`
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.546308298795429
                                      Encrypted:false
                                      SSDEEP:48:xfTBJYFMs3Rqe5C8pejHB0OVvHFD5S9V1FTgFfA7lMpa0Dge6WN:xr3fs3lE847S6/3SD1FKAlMpa0z6WN
                                      MD5:5D4F5FA53614D2C96D2C67FFA7A759E5
                                      SHA1:2A75BF30DEC540982B81532802DCB641E7F78842
                                      SHA-256:4F31940C41F276D815151704F252FE37FE8086E5F4B95FD6E1E8147BBD0B1914
                                      SHA-512:558DD819731D46464F2B29CA274BCBAB4615562E7985D1073C82AAD99E05F96B4EE3115788E2C244FE44EA0D836798CB6D8C09B08014D8A0B06322D3FCB7FE36
                                      Malicious:false
                                      Preview:....9.D.m...D~........S...X.r...3Z....\......N.*.....U..~.>S.!<..cc..`.7(.A........$...?l.<k....h;`.U.S.s.(+. .......P.`.>..%8P.:# .KF..,+:....1.....~.w.d.sC..l..=*6..(.P9|.i|w......w....*fS.%v.a...>.t............^;..{.. ..}......+..NIdH....l.........u..MI.*...(7..Jn...&.......L^.C.".....:.sU...5.j..7PB".d..[.@.z\.,.g...6.....'>.9.........U...B..F.uL.7ns.b.uC.0.<.r.....g..)..q..h"...B.V..O....#....j...R*..J(..Y......&:..x6G..*.r.Y.#.T....S..+=..@#L.=W..#...b...vSy..H.$.{s..hj1...w..&DI...R* .}f.r...=,.2B.S,.......~.^..$MOP.m.S..h...M.$Y.l......S2.....?H....5...R..mY+7.S...{c..R&s)...!...k".k..hx.]..5E....#.+.\D+..t..?q.`.B..^5.h!O.*F.k.c...v`|Mi.....%..AzC.l..$.~..!....M.......!.{A........Z..*.g.6.c/...%....m..*..G.c......#nD..3..i....<..[m....:((..od.g.s..k..@..k.;.T...E....]...-.|.l'.{..Z........:..p.t..\...k.~Y^.J....rO.....P.q...Y.|.........J......o2:..I..r...................TK=.>(.^)..t.1..G2.,....-....Ek...a[.0.qw.}..3....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.557830519263886
                                      Encrypted:false
                                      SSDEEP:48:HRPPBLbBxWuCNz2VVcky0adHoMoBIt8N1VPOVqOcCMgqS7NRLJ1:FPBLKufVeky0adHodN1YVXzLqShJn
                                      MD5:3F4A550315AA300C8548EBBA71C25E2A
                                      SHA1:A76E1D58489B330460626D7BB48366F32377B8F7
                                      SHA-256:6BE70A128130CC6BD6A51A660A3E20D7A97618161A9B8A069AC47BB11792B798
                                      SHA-512:A649775A0DA60C844A7F93DF2B882871512768DF44FEFD6DEA52E6702A54B2ACEE190B08446A7B8EDF85AC9452BEA3AD890262AC2C1458435426EC69F76F3E8C
                                      Malicious:false
                                      Preview:q.lR........{.HEi...ho..,n.].!..6..T.._#...Kq..$v.o.G..2.DU....T.tH)JS.`TV..+.Q.....$..Jgp.71g.HF.|.;.}..7.vz.=.<g...\>A.#:.`.dq....u.\WF=.1..;H.... .3g.H..s?.......X......H..E.v...D.@...../.;..ZZSs.r.=.5......rd..#......F..-1.;.w: *...H=......O...G.~.7.8.e7...M...F u.|l.v2.{\..0.......yw.wG`.!.T..w..{.a.3....4..a.[H...... .M..c..b.VF.....K..L..]].}+...wn.kBR..e;....'...sT...J."G)........X.?.|spP..........DJ....P.z.^$..P'.xX.L}.JQ?..,Z....CF7....)'.......W..:D.d...>.0..g.)V.1j.?..f&...Hm....y.............7..$T.5..=...O..~..<S...G.......gD..[..mU6l...6...yx...j..Z.<.f..,F.W.?.}..?$5.....I4....x..P-f......Wh..0...C..#.....?.w...0..........|.M..c....b..S.u..B.*X...^........\.'...L..t...L..u...e.....5..S r.A$....H[.Y{/...Y...J"o.Ww...Bj.~.....+E=........^q.....-,....Fn{*...HCi..g.....^b......rC,.1.0..).e.2;./.h..5..IX...n.$@.......w.wt..2..G..#wb.....;....%...d~..Zq.|..(_...K.&..C...!..{.X.....$.......i..6-I....q....KH;..:.C.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.547286516177037
                                      Encrypted:false
                                      SSDEEP:48:hnlpHudMZ1lcFVSYnmYMcrEo9BoepAhZ9j9LjOScJ:hnld2eiFVTnmYMcjBvG1NwJ
                                      MD5:E0EC760F04C420752C90AFA8C9A8E2DD
                                      SHA1:7B8350343830593FFFDD5CC43399D8BC463F1306
                                      SHA-256:DFEB63297942EE50F3CE4DC8F3B0E8A5C2CD7B48BF04F21EB4DEC7C1E883AD3B
                                      SHA-512:EBEB7950724708EA75105441D00DC715B3D4A91A7CA28C868B5F8D65100EA734C27C124593F63BFAE645AF9119990F10434BB36B92F9141BB4CF14CAFC3C2B82
                                      Malicious:false
                                      Preview:.%..\W.)L..v......B.&]....n...'.Bp.q..J.m...a..t...]...v-dUFX.....4t.......t@}H.t.^wIn.D.4...g.3.y.6......u...O......+..`*b{..9.....so.1.(.~j.Y6.....#....-.....r.*....Rs.3....%/T..J........x^*........[...u...;..A...*&......&..C.._-xJe......q..\3...g.3.,.?$...........L.L.'D=4.......)22*...Y.s.~S.7...a..|2d......c.(..Q..0_.R..w`...t.k.w...3......V..Ch..A......x+...`e.c~,....DM..Q.x...Q...?.....>..8..q...i....bB.....}k..g...A-........... .....zU..3........{...-2......wPc.....C8.<...~.n."cq... .y?-.G.h...... ....0yb7...*...W..)k. .A........l.....q...HA27...L|.;...&K.HK..]..$.....$_..Zo.V6......%y.8U....D\QA...... ..Q...Buc.).{?...S6.....4..t.?.....z..g....2.a...@.a.!<...sT._.o.P.@QZ.<x..h.s....bp..;`...|7..._..1...@i<...n..s`..._:.......8....2.UW..G.f.W7..'t..N6.d..n..u.6..D....C....Ja..(+........D*d..S..O..R..r..........5........Mo\. .E....'.`.4i.\...J}..j.....z.4."e..Y........GA......7..@k...|c..v....1..'.HJ.w~.S-....}]..s..Q..O...\..H...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.557731484590949
                                      Encrypted:false
                                      SSDEEP:48:tiU+zrZOH09TZsIa2PdUhUIMfnDcKLFeMHWmi7luAPR6:tiZOUVZg+dUhUImDcKhPdiIeY
                                      MD5:73156F16FD16FB9D9666054B9E3DE0BD
                                      SHA1:EAF135A202AF20FBB249B7B7064B13D9133FE3EE
                                      SHA-256:04B76952C924EA3894277D0BCB4D371B8B53ADDE0AF39ECC2C7D1520B30183D2
                                      SHA-512:D99DABB522D877693DDB901D4CC87453BF4B87DC7C27930AA8011ABABF81B2ED441691256791FDD54395211320F7FACE96915A09253C50C020BDB4C2EC780725
                                      Malicious:false
                                      Preview:.a.(.#...z.........E.>..#.;....O.3....g..t."..w....5W~.\...(8.......K.\....&"c.+.`....mU......r]..j.2.........../:..)........tN5...s.s..7...p..p..G....=..2.p..y...1.......="......J...[...d.{A....Q.P.bu.o...s...S.Y...3Ke.......@'..F....U.zA[;...W...%9..Q.E_9i..|1hDMBw..+".....q.#..g..~%...Z.W....]P..{............\.....~;J.mGQ..3..Q|X=.l..J-...^'..wy"..J.v.....K...H/......~*\.....^...C$.....F=..x.....ba.{.\.L...B[.3..g.P..... c.$..`.....$:- .4.7;...D.{....vg;.}$R..ko$.M..d.......)kr....3Ch..z..]D.*.s.H...I............'..)..r..#O'.UjDlx..!P#..@.W..u......c....{....>y.p.>._.7....s..n.%...?q.j...3.....[...#.o=.H.i.*....0K....io..$#.d....x.....pE.s..=f.-.37.%..Ez*h..X.7.)...j.zz...K`.........8......rj..9....\....Oq1h.g..G.Y.,..Z..... .>NQ....@.b.%.A..x5CNG....,.{..p$D.e..~NcU...y.+..._..Rh..P.U.....i..<.>%V....|q}....f...y.,...}....{E.|/z...%K...s^..J...H.?XY}......yn.P...Q^../.q.K.[.).].k.c.1...34.*..$...l..a.|...U....p.uV....,....@./..l...q.y
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.5624140011260605
                                      Encrypted:false
                                      SSDEEP:48:wTC99p8ueluirpUrbxJ7ocDBykI7pawExuzpYsvwyVXtZR1+z3:wTyPmpUrIMByhpapxyB4sX83
                                      MD5:13116A2D8D07C0F6E337579B7910DFE3
                                      SHA1:EE7B4F46B1E754A32658268E604B44C2C17D59D1
                                      SHA-256:F77EEEC393AE17714BC841F4F75E546C36DC8F66F8029C4CADCFDB2BCEAB7F96
                                      SHA-512:D4158A5756EBEE54F61D32850B04AE30CE785B143329ECC0000DFB24089615FF76499F16049E6458515382D6F84E5E411503820FF5E626FF4EDAFD067941C86F
                                      Malicious:false
                                      Preview:u.T.<}.R:..|..q.I.+.....7..P.K..:...P..A....p|...........8\.D.ae.a..h.q...T..W.-....z.8...~....Qi....|.d.f..E.5.....[t.81.&....c5kd..zf...".W..}............C".wY*.\}o..2N.z1.hdjD.G.V...m...6m;+..9>.&......fO.W....\-8.>p..@..t.1\..+.}..k..a..\.?.5.....}..6$..........Q........_..e.7..K.....}..4Wl...A/.+..s..B...........Kk...Jp..>..W.H..~.Q....<~.n7..RF...'.........t..B...o..A...A...w=?.;....$..p.._>..s{...X...e../F....q..j!.(,*o.Tl..!|y.<#.......s....|!yeb/.8.n.g.9..t......M......W../.!gJ.J#.#.^..@..4.I.y.J..-....Sin....i.........F........+j8.,K+!.;...Qh.}.:!.....'..2........[....."s./...s....L......x.:V.`..\...4.....=.+...(..z.hD.........t......i....q..."....{cu.<.8Z.':..c.F.i...wQ`a.KOK..~`...\o...K;.....>.H.69..;MY...|....+..@....a...d....H%.Q..wK..O.a^d...d....~.2...H..!cG.lA..{....;.....v].......9KVr.5..).......3..J ht....A{_...n.7..D.{.u.."vJ.Q..UA.....]w.u..2.tQ..F...........'.\...!}...Sp..{..I..B.i.WM. .*.A..nm...f.UT...{..-...?.7.....%
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.561938963688103
                                      Encrypted:false
                                      SSDEEP:48:ChZt+LKW+Hi2V90P8Kz6etf6AqxV96AdYRg8LgU6gTfLHf1PHz:uba+HhVE8y6xrxV5YNF6gTfL/t
                                      MD5:B0E1752F99BA4D245F568415D8B5BCA7
                                      SHA1:F178C6CC77388B7C16CBB901B6EBA547274B3ACB
                                      SHA-256:DBB6663BD21DBF792F51C8B3849A77430D52E17AB691254E587524262EC3BE6A
                                      SHA-512:D46DBF8E02C9EAF78523F655FFDF929F745529C76F2EDD3B08E590C537114444AF0A36B2B8B63C54E9F41681572E1C3C328D0FC448F76F22772383A88DF4901E
                                      Malicious:false
                                      Preview:zp...t7...YCM.E.d&$a..#Y.i0D.5.x4....N.(_..+...S.r.....Ha..AR.Y..".7.9~TM...VO..4....;.$..Y..s]R^m.].S..U.....P.._=..1jb!.%UH.J...o.z.."..,L.+_s>....o..},/.o+mS...$....x.....0..l.lI.O..LaY...K.....;..+Fs3U...`u..........6.....rni..g.......G+.AR.vV..Pv........'.f.{4...(..m.....]K.Ei. .f..5*.m...C.Q.R..o..i..Xc?g......RQ.a...>;...E..O..2.u....d..P....r...D.).,n.R......?...|S.....L.@.-$d..B..c!On.......*......"X.o.2Y..YUy.....t...GMSQ..,..3...vj.....B.S(Y.....<7...Z..........M\.u..c.&$.._.G...F^(..%RG...h..ha.>..\...._W:.AW.......x....].....g..y.U.l..7.b.VXUM.......l..A0w6.aY....Fp....a./...y.yJi.oy.f...$N.a.....aU5...{..#.6....\N.....;..AR..%..(-.?...|.q"..Cs.xc.U.x........rg..R..s>..N%.|......&".1..uw{F....j\..iPdY..4..W..lt...[..'..U...?.K..........I..........v...x.X.x.....Ixxo..9.M...`.wp<.!...D.y.*.wp..-fT,...h"..&..[QN..EV*.p.D+.....@%...H.. ...=.i.._%..UQ...l.]g8..[..c........:.g....}....g..i....^.l...mr.,TA.....+.A...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.552882637886129
                                      Encrypted:false
                                      SSDEEP:48:UjnvdRqz9CrAgBALcaPBpGVDhDJgfLVb0hkZMHQYKSlqjAJPBx:KvD8A6Lca7GVDbgDVi4YTEANBx
                                      MD5:D6E03A4A3E19C5D73C5C6A5C2F3697AF
                                      SHA1:824511F61A4A42B6C44254D669A90934A51AC317
                                      SHA-256:AAF470BF9158C2E2C29EB4A8E6DDD59171834CAA888F6800D889495EC30778CD
                                      SHA-512:6C60FADF097591B62206EB87F08A628FA830F5D7AF8F7F6D3EAA49759B4424D65049B1335FD9F6C49F7B6080FAF2B6048B2E735469BAF48F3C3879A8870BEB4F
                                      Malicious:false
                                      Preview:..w..]V".Jg...P...]..H.w...q.&M.fq,(g..>F.M.0Z.<..e>..ku......uq.v.#.i........5..r.#\....[.....q..v.&AW1.....vl.(r4....A.U...CC.B;Da....q..'.X. . a...W..L...}M.............:..*+...G...#..u...S.^..K...q...".....[l........n}..~.k.@...n.0...u@..Z:..sF..RK..]w.....C...).8..c.9....#....U..|.L.7*h.;y....|...!..A...e./.".........|]..UZ..mP.]'/Er2ME........gA..`.\M.............a.....`....(I.z.G.$^|.2.Mn.>.p=4.....:=..U.....u.5....Q........=..-.......K.)...MF.b.Cq.@g..]..[.A,.z.G.86...e.j-.D...n.>.$.h..L.~;6...R..uc..Yr...}..j..^...:..Y.X.~..*..#.V..X.....D.=.V.|+.fm..._W.\F_..%.....'.b@{..Z...."5..8N.D.<.........=..._.c8...V.?{C.#>..."lU..{w.J.k.ZK.F.=...O...eE.7. .<@%...$.y.-]...N........F.cv....!-.^\......{_.K.d...]`..|&.@...*........b..**...........-..x.GTZ.....</.........=&.O.[h&Z.?.H..a.....8i....^Q....I...`..r...P.\..[.J......\........Hb.8.S.Z.....o.Sg)......xB..!.)/}.R...7e.....u=c;..jm.4.Z7.Q....E52...RT.?..|....?...6Zx)....7..=.}.X* .
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.554853019603994
                                      Encrypted:false
                                      SSDEEP:48:hG5NUbb2S2ZdT7ggfnsCXeiFvG3TsSoiKR8Q9ajtKi9l8DODgs:sjnYg/seeiFwTs/iKR8QaH9lcOD3
                                      MD5:0F241046FBAAF047ED682B5168FAB73A
                                      SHA1:D965CB543256B4C31FC8A28931CD832C3D8E7150
                                      SHA-256:7E60C6CEC2BF8B2A76F3F83B1C973198D34DBC178039B1B4021EC3279AEDBAB7
                                      SHA-512:473974D5DD604B4C893BE807E0A91D19C850D4BEEE39610613F0E347F4D2DE87AFA5EACF7571093A723826FF3AD5E2272085DC0823C207A206CF33AC2B2C751F
                                      Malicious:false
                                      Preview:..E..u.vwD.9..:...2..1......-.m....x..p..{r..}.f.kt..T..vl..>.....6.-a..W...A.|...<..g...U....()}\...n.c.....E.TL,.\....lg..$....X.Ho.\]nL~.2u.c....q.a.;.L"...P2........`.nc|.x.=s...)r......&j.l.f.&?..R..'...f....R.zU;=.W..._....10?.3.U.0<.G..........Ti........#1;6.7.G.JJCk.s1^....:.._..W.G.+.....a.......]j....3..W.V.M...(N.@X.y...TQ.^c.-yC....c..k...{k.8.B......"v.....BA.....K .....e}..B.w3.r..z....}.|f.A......Th...N{Pc...I....mB4.'.t8.\%Y`".>.......V...e.8.}........6.&n..";....R..VG~.LR|.K .....!..I....,.o]..]P.8.`..CJ.t.}./.{..#4.^..@.Q.z=..s.Qh*......PC..;l":.3%..'....*Vz... .TC6E...x.yM9.L.^.S.Q.&._%..V.3.k4..=.....F...7../6/'.......4..K!.....).I.G...y`......euE......&....M.0..W....../..c..?v8h.......$"hR.V....p.o...AI..1l.....M@x...=[....b..e.."....(e...tyG....'.'i..|..N....@5O)c.$...[....ui...Gi.0Wx.y.........,$.....[[...}....>.Q..WNNy......7...@.......m..%l.'.:..^+..NozW...d.............Q.X....;l.<...pn.R....a..G~...DmF.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.5374833994090755
                                      Encrypted:false
                                      SSDEEP:48:Rz3UAJqWE8AxR1CzaUEbpTQ5NcY+bUc7LM1+sRLV1c/S3oxoxhe:9LTEjizaU6pkgtdcwGVyS0oxhe
                                      MD5:60DFC5700B43DA674A4A6626FFCE843A
                                      SHA1:444525B4B00BC0BFE5B5C78D780D86C5C51E7B0E
                                      SHA-256:02FAFCB76725521BEEF4AA3127B54D6B8E31EB0669153E61F2EB062B54AC25EE
                                      SHA-512:3EF12F6C38B76B2286F5E8F79A95AF8CB51F2F614BA48655240E49E687A00FFD1946D129E25015394A3D42028D95DB115DF2EC95897A0DA1F6553D9D1A2D1B98
                                      Malicious:false
                                      Preview:N.^.......q)!X..".+.5p..Q3....`......X...b[%.J.%..80...0...tT{cI.....gf.8.....ul.^K.H...c.=}o."..3}.FP..k...k.......n..........R?R.d.W.EH...v.}g..x..8..(.......o..m.0..........TG..>EJfqDC....2$....?*..N/.iW...l&.....s;....<.V.j.4.%..G.i. Bc...-...:@.;;...n.Bc....8.g..-.if..Y.v<..GZ.5W..p.g...J..;.kF.E.....2...F./rN]7....i...#..<..vX.xu.s.8c.x..@.wwQ...d@.....j......3.g<...>..8.GHR.b..g&..n..S%.6...7.h+..C...f#."...n._.....r.*...3.C..._.`..Z..h.~...!.$.k.fj....<.Ng?.\.N.{t...N...4.........$..h........<y.eI!.....n......G..sk..P|.......A.$h....3.s....w. ?..i...T.3&q..........Z.RFh...g.7..o..tR...U...9...P].".&W......\,f..y..n......0g...G..:.A...3)|)t[{A9y....4).G...9..!..v.SZk.E....i;.u{..$....\.V}h...&..g.&..qE.@o5......K. ..*}....8d[..o`;...j3.d6+k.5KF.k!.V.zD.!......(&...=..Q[#[?.o.j. ..Q..!...g.....L.{....x,B..x.2...(.H...1_Ug.(~..b:..}O.....@.8I..L....&...=......o..f.o.A.T.....Qztx.J.=...=..0.F........C..G.#.d..Y..3c$u.....F.}.S...poZ...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.566963213922945
                                      Encrypted:false
                                      SSDEEP:48:nTPr6+/sBZXcD5YzZkB9fOBG+wllv2fZOoKtu1E9xWOiLgElgKSCqh02VfmzbaX:TPOWsPow+BpOBG+wpoGu1kXcAKSnhymX
                                      MD5:D312D63F08A51A2596D5EE0DA2D4CBE0
                                      SHA1:FCD35EB816BF64D54B429DBC0AFEF7D008099544
                                      SHA-256:F7E4127E99273D82CB8C565ADE4E0A8A071026D83701F1AF50176159E14D532F
                                      SHA-512:17DF2DCAEFF789CD478D5BF57017F037A1421DF4B7DD7E4E8552591DBC75732207DC7553531F48EA7B2AD181AFF0D2257313BB8A4E1CE3507985CF742A42C132
                                      Malicious:false
                                      Preview:..#f%..wwu.....i.R.(....:.u.oV...*`..a|&.2...g.Q<O.S..2{.o.xX}LB..7..1...Jyn,...6.@.y}..P.G....a.B.l"X.....9.|dI-h...T........x...T)..]..5...&...S!.C..f...k.0.......^S.....]..f.I.@XX....;...i...(...p.)....e..8.....4..tn./..[.A.D..FF...B. K...'D...4UVA.S.... A.e..Q.;..ia..a.Q....K8LN...e).....q.A......'{.Z.;pJU.A.......:0..u.,..t....QR....@..|..,rc..(..ZY....56Q..(.........Q..^/...7..}5..@%......,......2-..#.hGM.;.0.m......q...6....eR...r$.E.{9..6/..~..a...$.~*. .G.px2.....xq......?...t..Qrz4....>..0..|.!.......G....a....dcR.H..3..). wh..c^....[}....oE.N...]....[`.[....-..<S...v...k.H9.B........S.....J)......&l.RG.$T.JL....lu.!JM.%.%.M!S@...h..F.....(.6<.o.K.#..X.:_..z...T..-...._......4..:E........*..4..d..T.e1..x.i lK.....<.....\..a..2..v{..]3z.=.z.... RAH.}w...meb....p.[=...w!..6....g.......al.+~.z...r....k..!.[.....n.G...."*..C.?..3./@'"mLt..b.=..i....+.|.FNH...O.........*.....@..}...I..y..c'...4F...H.../..6,.'a...@....2......kH.y6......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.551296811325224
                                      Encrypted:false
                                      SSDEEP:48:JESaVZIRikBleFEouPqHIno+5UTwa6iqcg5ALyjkaYL99NxoA4emy:+SagR5BPzCIo+5UTCiqcgyWjkT99DUy
                                      MD5:9BE2F8D12B376CB6D48F6B85360524B9
                                      SHA1:DB2D13A85D0EB148BD193E548AEF4391F05AC6B1
                                      SHA-256:A169D1654F6799F851E73BA394CF64DA17CD6E24B1F41DB9887BBC555AE33F47
                                      SHA-512:01D9A82637A40C411741133DF0CB03D8F8F32CD80FFE88B4BEE26A7D859C57DC8FA04297B2F16A037A37387E42F8B329A35733156EB7087D953B15F40DD994C1
                                      Malicious:false
                                      Preview:...../..th.*..._...J....%.W..>s.ic.".D.M..<+b..Q2......^z.....]..............L.A..f......8.O\G...U.....Wm.:.W........32..XW....j...._.f..;...c.Q(.R....".Qt.N!X.'.....V....+nD.F..x.C.2/pC...L.\h+h[x.T:-..F)..=._z...)R.G.S...#6..s...e.LY}.3.d.FLK...6.aK.2.......\..I!g0..9.?....#.^d..|.G..B.d..y*._.X.\.`.G..d..$.}.!.P.U$1]...p.....a....t....t:.|.......P...~t...X5yH3..LWyiAqQ.[.h....D.yi..N.....D.*.5. ..K..?.c..w.B....vZc..J.X....h.4....C....N<.>.1..z....ox......%.....V..._.]....g.q.{.Z8.<..R..w....7...t......TN>.Pmc#.FQ...........x.W)....B$.. ...N..H-?{L.7.\...W`....%.... .<..a....!...o.#.......\.[.6..XP?s).j.&Sce.[....Z.!.........a...?i.^>..i99........q./.0....4..g5...:...G.........f...hF.t..&...t.#...1`.N.a...&.8.<..........t.....=....f.....b..u+...p&.-...../#...}x)..c=..P.#?...L.%.........q2..<.r.w.NQ......f+{..1.k.3J.<...N....]W1.7.......M.8{:.....F{yJ"........{.,VZ..NM....x+n..Hz..NCUEf..nG.m-1.7I...W..(...'..a.....q..Cl..W.W=...<
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.532945148499444
                                      Encrypted:false
                                      SSDEEP:48:0YFGmnb7rMKZ5BJwgRgFk1bKywvGA3D44CLrh+AddKqMUc9qTqbXWi0o7/A1:x9nb7F5LDKI4h4RvldXi9q+Cm741
                                      MD5:F0058E2AFCF686C20EBD72C4C1513811
                                      SHA1:0EDD189ED8270B24C992F083C009095EE47D4162
                                      SHA-256:4B797E5F0740932F832D3487A0AE8627C82353611EEEBDAE624FB460DA320A28
                                      SHA-512:D0A3A0098C7D10ABC6093C55BDC0735B491BECDA99D06978C6340531486599A90D757505CF491AC857B4005B927BFE75CEF94B3F7F5BB24E4F3CCAE97687D100
                                      Malicious:false
                                      Preview:.5lm......7k1..>.?:".#I..n.(..qx...u.......3K;8p..x..H.c.b(..S..:.|...#j...'..........S.....7x....2.W.T.B....;.K.S.)....I..u...s.ft.n.WaU.hW.^.S..qJHv"....x..[A.....z.[...z.r....g..$...3.....%....A..(........6....Mi.s..V.c:..%..1....@?.kqJ....]4.L....-..R?9e.:E...iB..0....b.....=....(C.{.....i.......'...B....@..b4... ......oJ..).Z......=.V.3f..t...~.....=...$...Ww..#o.....f.3.gT0..@s.....W.:...-.l..L.*.......N.j....K.W...%^m..#-\...@.....\e......].9....Y../..DDG..k..[....`.._./ ..7i0.#...*......u}.T...w..`.o...........?...C.n"1..;.(.A{...*x.;.....Y..|........B...To.N.0V.~E..#..[..?Ci..q.m\..sK.^g.G$..|.\...............U...a#...,...y..%.......$zQS--..x..9s..|k.5;..s9X..f...t,9.;v.z.7d.~...H....6.......qzg...E.....<...].Jyyi...y.3.}.z3..z....I.5.H...y.gSS5^.sD..~.l.4.e...,.u.....G4....x...&TR......E4..C4.. V...K.:P./P.K...7+.....p...q~."DM.P.$L..Ht.._..PP.*...U......f.`r....G+.~..*...........6.p..C..x...:....c......XK.|...l+>.M
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.559875749314421
                                      Encrypted:false
                                      SSDEEP:48:29Pc7zf62c2lA4r0Z9hzukG4XTdL9UqJHPH8WOYVzWee2omVwh:bu2Fa4r0ZnhGKR+4HUWRs2owe
                                      MD5:3C3D889792BE404CD8EED02E538C380D
                                      SHA1:41DBDF744D9E6BB5B7F47FE0584D94A1C8D68BE8
                                      SHA-256:842668D93C678C079C4F65BBA00976F4E79CBB671E4D670656718D2DF22A9435
                                      SHA-512:25EC6502257CC65D4183BC667A165FBD324F80EFBD6DD60F040D7E6E1F2CDF951DFBC5034365919AAC3FDC976B80A939598EC6F1A89A2838EC43F63B8D9806F3
                                      Malicious:false
                                      Preview:..iS.h....G.@iOK.s.L..m..l.....H.|.FE..RI.C3M.H.v.....-c.._f.~v..<-@..A>...".3....+H...6.x../.........O2.5.......Y..F....q...A....|.Yd...q..@AG.Es...>.u. :EJ.i8%...1qz...%#.F....=...H.......V.......w.W..av..qh.!%h..,......Jf..:.e..`.,..ae?.Wt......UX..H.;...bUW..I.7.fU.....7.A...'.S.~.......,.........P.x .RR..Fz..U..p.0.Q..6.e6.2..N1D'.F0$.oAig:...Q....H.'...s..A?3..!...'.FY.j.......p .-..c.....!..Tf.aY..h;U.9.7j.........7.T..E.x.VK.w.f<i.Jr..:.._.b......"..../&;BE......5%.:..]x.z...~.[.m.91.1:l`R7.P....Z.U:.9.(~.."..Qz.u...Q.D.2:D}/..2.J.;..%..qZ..6...EQ....=.."..K./KHr...\.......Z..Q.7d...|~.n.k+97.".L(.......".c..j.nJ...a. it. .....o....Y.J..#<1.....mm-x ...L..Iy?.....$`..>.N......hD..H....Z\j..i.....i..x...=PP........"*..nOL....}..]EQn8.,.v/%....'m.8..iR...8.$H=....?`.`............YY.....zI~.$..cMk._.|.)a..r*.b9.....o..*e...@5...q...o.Y..-.nIy.j.2.:!....4xP.......0..Mk.}W........_..z9@K6..Ayx.b...t.v.k..zg2y(9.g .....:..J..`...0...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.554922757306441
                                      Encrypted:false
                                      SSDEEP:48:ZLh+U9+Phalcr3EP/mseaCMkYkPU51As6tS0sfMJPAxT:xhZ0Phb7i/bWy51ACtfM6xT
                                      MD5:EE02D2BE839C57DCEFECD02FE2D0AC90
                                      SHA1:6FC5FBF4F51190072EC85320151D56A5C2CCED48
                                      SHA-256:ED94420E6BD9F97586B22A34A2BD64BA64B2AC20DC9ECCA890CDBCD8AD244E5C
                                      SHA-512:2FBF95E1792201C933D36453B92B61B25C290534866EFFF10B1F39E8A2C7086DA034F9922E8BFC574099FED330B45D0F4C32A98C196AEC0D5C306A84AEDB7E7C
                                      Malicious:false
                                      Preview:}.co%.u.~......[....d.......5...L6.A.r%|eUT>.t..H"..ng.3$.T..4.8o.f...:......d...v.8....qW.(f........I....Y....*|...L~b.;}_.E`..+....m..i.7.T.sBf...h.@6...b.,Z.Q.....Qi..R.Y.K.......8....B'..~....x.....i#h.|.p.f...!X. .>,.WZm43ole....A...{.^..~[D...,n......Hqt.: ..c1RQO9..u..>...Hq...F.7.~%.)H.u.....&.XpK....IQ..y:.Qd.PIe.Q.j.EB.......`...v...$.\l".e..S...<..IQ.0 W......b`.N.......U..5g......e.g>..}^z..$.vF...p.s..#.3|..=.tA..<...".^.+2...m.........`.....W`..Z..6.,.#5u....ul...2..;.s.%...4......&..!.{.$,.$B.9.Ns......s..%.I4F.)....e....../....vg..j.?.W..=cn3.B.[.0q.../5%.`.....x...]tD.....2.;<A>..M..-..v..$...jQ...t....O..W5...l.Pk..#>f.........sj.........C)...<~.$.......`'.HtI....U........e..?...'.W.5.U..M.|.t...MJ\:\+.T.a..._o.a..HS..*.y..h...+.0..>8..[....O....d7.Mv.{.Y.^.....U<..9Y...j.{.. ...f...TdI...D]Cqc...UV..tN......N M_. .|.o"_.....L..d.#.....+yUKF.B.)...E....OGU3y.e.)...Q.A^...M.....G.\%.a......+h.....dd-*..*+.}.x..}Q
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.552860128610231
                                      Encrypted:false
                                      SSDEEP:48:87OVdTkcSqXJ+5XMo0b2+JpS/9JExbpK/orXdAGDjx4pN09wwrVG8YW:YOVdTzJ+5co0b2ApS/9JYKe6G6z09wC3
                                      MD5:24DE9CF91DC689F9D6AA2BAB808ECC02
                                      SHA1:184750CBFB25B91BE4E6A2642066C8D65CFC05C1
                                      SHA-256:6A82D4278A4A7E806DE2233F230F721434CB182EEFF86BA55E02B3D719685FF2
                                      SHA-512:A49F320C8D9076FFE24247CC62162664C97687499A954E4C6957874F0FC5DCA30A3C2B478CD1FBE13064477ED397A3A9150064D997B094493D351D9D56EA27A1
                                      Malicious:false
                                      Preview:.{#.n..g..)t.1..i....b.=#I^.....f..`..7....u..l&|9.c;C..........5.E&....[...Vg>...oy.Sr.;q......7@v.v-...8..\....*.I...[..N.....C...W...v.Q.C.`.....,F.OS...r..\!.8|.O./.....Dtjf.q,..J...9~wN...4.a.UE...}2..O3a..@...v.s.5.....q.*...i]..f.d..5K=. .....m..`9..D~.X....-.".Qh.a.T....Jj....\...r[..e...s.&j..!..h..4....#..$.\;.K..;G.w........?L.f.E.g-M..=E..._....0x....(.XaZ...V*.z....8k$..8..LNM.q.]..6.`!.&.<....>.1M}P.'.M.l..V..d?d*d..,j:]kC.....!4....cIL.A.d....|......b......f.sS....d..........[.W..&U.o.`.;.... ....U.1h.8*l.~../]q.0..P...0...%4...A.\.%S.n.BwE..^@.f@.9H..`f{.8...,F0a;.......Z5.=F..1<..8..a6P..F.........eL&...`5.J.y].a.%....l...ta.i.\.aKL....V...Shf%....tt...p..?.....e.......i..FH..!r.m...%^...I.@1^.Y.ch..3B.9..c g...,,#.EK.....Q.bb...'Wx@nl.l...kr.)4.6....$.%.C.+Jr.o......9VH..."`.%.......3.b....}......nR.>...Z.EBk.Z."....L.3S..M......yF_.=..'..,i..N1 .7..D.]z.....6sn..uA.-.J...%:8..W..S..*.C....4..U..Do#..Av...e.j.m.n..h.w1
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.558378269728516
                                      Encrypted:false
                                      SSDEEP:48:fcRvhJiupGKnLXAtyWwzsuolJ4kumdO9YztiOO1kPZCRQJZUM8Xf:fcNhJiuoKnT/z/yJUmkCztiTA0M8P
                                      MD5:CAC58C6BFBCAC285573D2CE0A64CED1D
                                      SHA1:042515265E50D63799FDDC495746A9EAA9381DD2
                                      SHA-256:20ABF18597B2A197F417E6BA9B37320277C70DA62E0118F46A5B8BFED99011BB
                                      SHA-512:A265634BF5ECE170E68DDD9E203C21B4B1C69047A709B37C4EC2671506A1AD7C13402361E65B9AEA52468AD5891C6D8E5AB8D2A0CDC18E253D15BBE7C2C6B612
                                      Malicious:false
                                      Preview:...!._.r.B.%.+.L.^+...^..w<a~.C.I..HrQ`..l$gr...?W...q...Z......>N.<.FI[.....3..E...>...e.X...cx...tq4.z,..@.....!..H....fg.t..F..?....k....PD..0gE*..r.N.....;...Ka..k.N#O...j|...6....7.-j.....1Jv...J.....aG..@>.o@..(..-.".j.$e.....s......JO5.^e..5K......~...w.Z...SO...k...=>..L..|.G....a.......72!"0...E.+}....JQ.f.O...O.d.v.n..(.$.h[..^.FlG]...&U.h...q.U..........I.[.6.r~....U......".B...OWf.C&..[qWQ#....a.0...}wn.[..e..r..!.s.$K.....!...\N.w...a.$...U.7.\.iL~...u..S......2`>Bz4....(U.bP2+.g.?>5.`?..p...B.:...%x..."6".,)..3...o#.b....@w..^@.z.y...k .z...W*TT.......:....z..*..H..4....^....y/.....l9g5...HA..!0.Z.....k......tJ..Y(s.+O.......=.C..R.$.`.i...aw.t....(...X........J...*...8..(d.q...).)...jL...l...^.l.N.J..k.Ss.`.uU.@...n.Se...H.i......".}...Aq.....M.)f$..+...r..`"i.!\.3q.E.;./...[.H...sd...F.h..u..t.C.!.=...3.....u...:c...... f.,u...$DU...Z|...OM....8..O.L. ._'.#......G5...<.n.5.n.........|..h....Wg. ..|./A./Q..2r....gw...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.557766311198589
                                      Encrypted:false
                                      SSDEEP:48:3iNNSXHG+QfG/yKxxGw80CuI4DroB8AIHShGsKvDhA2KKoQf/c:s86fG/Nwj0eVIHSevDhQdKc
                                      MD5:15ED5859D6099C0E860ED096C4F94C5A
                                      SHA1:3208D282D0E940BB3C0BFC0A4AB2B1FE74DC1FD0
                                      SHA-256:BF878AF8F068EB8269ED18B30C9D0AD9EE606D3B6F9FBCDC4828102273DFB415
                                      SHA-512:267142628125C41F8A0ED6C477D97BBA05E3CF95C85282F03B2E650587DE2EC17C364B79A019EC2455AEAC9E7FB76E44394EFB07F034B765B8CEB2E6A8CC71CA
                                      Malicious:false
                                      Preview:..c(.......D....-..4.=...&..z.y.m80..A6.Zu=}4D..P.7s.S;..6.w)..)g} ).c.......O. .4.QdYjI95Y.......s.m..b...+!.....?9....{..4....CT...f......8Q."x....L...3.....\.d....1;...3....9=.......2...)[..A. ..J.%..(.~z...EC.].......].=(@..C.4nZ..0^.a*...|....c..j.ED.K.B..+..L..%....K.$h...rya.uP.zls$.....e..K.T.I...s2&.d.O.\....Q.,.7.=.`8C6..*..E..\r.30...Xq..Zn.g...>\...U...........v....t^........@C....G../.{.]..NDz..V.-.tg)...H~....8U....>.y.....a~s.....i.P-.?.......^...NgQ....U~,+s........p.J.=.s...5...C(N...~N..e5.8_.Qov..8......D.L;...W.>&...F.i..Nt.P5.U....<....9.O.#.....W..,k..c...&..Z.O....7e. Z!X..>7...a._cX..b...-..|.$.V.....f.%O@..x`...Np.Os5b.............y.*cO3.o..%m.^.`.W=..2X/.....Z......~.y....R.X...A/.W..W.."...#........%{:..V..rp...%...QH.O.!K.8$..HCS....>gB.dCP....v`212.>.0|.1......L;...\......b#pJ.Y76H,D.s.>..;.aK,..?...dL..?Fi..d2y.*I.hkc...B.?.......j.f..K.).s...T.Z...e......1..M......../#.....?!. B@.{u..$.X.......<....%z.q.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.546628581683731
                                      Encrypted:false
                                      SSDEEP:48:tMSnSEbMIE81ok0nVvgOIOmdaVXHq8D+E9U755t8ZsQg:1YUyyOp+BE9C5++P
                                      MD5:CA567E430BA7D29B8FC40D829EDA3503
                                      SHA1:3EE34A8561A583F0117B2672CBBAAE8A5903BB75
                                      SHA-256:CDBC055B8F945D845F766C34AB1943C9DAB6E40863598BBA52F97243394F8659
                                      SHA-512:03F842A9BB852D6956F3ABAF5B217DCD576CC8C31D3019FD99C771BE4A2030C9E30EF620007EFE5D4F22A690F9AC3AA18F71ED499CF11144A14536795E3B6169
                                      Malicious:false
                                      Preview:...._.;.....&.....F.z.cP.[.2."?.....R>....%z...i....~...<h8..]............J.......A.3.U..l.#......Fa.Rt....nA..D.....o2....5q...8|;..+...$...........y"W....qV0k...I...#....(.$.......v...n.8....5(m..L.^F^....Q)o.z.._....7.-..<.8..Xr<.ihFQr.&....JF._....J\..~..h.t..&......s.!v=...$M.+N.o..kG.a.e.S}0% ...K.SN=Ok..Qm.K....L.9...~.o.$..d.hst.X.8..3...]d....d4o.I....Qf0.n..f.U5.x$....^m.Z.k....~..Z......._....@u...]...|%k6r.....]..Y...O.y?.Kcr.6..>#P....v.r.L........5(7....4.(.V...U.j..H"B|.r..xG..9.1..dV.r.....X..&.f.2...R..M...L<Q.{.......$..h.)..<(!>.0.K....c}S...g..t.^.-.[.4.a..au.2..K..T.'#.?;G....o.T.h..H2s..u)n.V.R8./...6..!g..x....V:....O.\[........f/|.H.......<.,.{.1..#.Wk....i.o.c..-.\..;...x2.._..>..s<0~R+.\^!.j}..R.....'.H...X%..3.......~MJ..}G.i...{$._.F..D....k..&c.3L..LC..ua.w5I0...Y.~B..6.../Fe...l...D.u.k9.....V._A3.0...B...I...8.C.....oA...Kl..z.gb.6.1..!..:g....k.Ku3VB-&..n.........ry..?Z2mU#...n,..........A.$.xi
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3162
                                      Entropy (8bit):7.657577363844926
                                      Encrypted:false
                                      SSDEEP:96:CoUZ6F3grnlvjOr3uM1XZ/KM1HZK7FvI/M:CoF3glvjQ3uCXlyFT
                                      MD5:CE0CBB0EE779EB2143E37E1CA2555CA4
                                      SHA1:5865A0022799887C827394BBB0BF53F46658A5DE
                                      SHA-256:71001CC73E3A87E8FD8BFEB4E5308780216F12EE324CA98E6D5F1CDF874CA267
                                      SHA-512:50FC99E15362681E30913E2F3EBD8AD40C2F21056E6BD56E9F58F0B599C346FB5349E870E78CA8D6418D9E12895480173277EE04790B6951A99A73463AB6C52B
                                      Malicious:false
                                      Preview:i..mw......)..(.2.-J.:I.Q....vd......$.u.j.|..P.5...<.7..9.{...P.X}....O.3|X!...0e...t......b.x\I.,.[Xl.6.%>.t.2.~..E..s....\].....[.R..DI..R.........w..3...R.#._.28.T*.G.!.s....^.f..uMW...=...J...ZUcr)....W%X.#..F..u...5rmZ..=V..'....Q.A..P...v.yD.?J<I.P=5v..t..V...NO.m..F..........G.....e1.5eB.g.^..NN...;....(..1[."`..G...x.........>...)vr{1*5.xpwi..D1...&..7...W9....Ak........9.kj.~..}^]^.....F...;.:mE..a$m....p^CF.&_[...k....>+.d&....)&.aH......W.L..1.....+....j.-.*.^....;#.r.W.........k....k3.:=a,.yg...TN.$..V..G......wf]....K>V.....*?.....OxG.[.e.u........j.....J.*.!.....X...xg.t...(.#;.;.)W.h.zN..W.%.k0I.....a.:.{......zh.......m....8."..-C.a..........F.9R..h....._X....c?8.0....F..f".E`.Jv_o}Gn......Jl....]Y%..A..u..s.n.=C.V.7.6,7....ZV...1.Y`..U.8G.%.kr..`L'...2...R..VPa...p7 +...%.zY...#0.."....{.b..@.B.p.vy!.P..;W....2...hU.&.0....q.....4..C.q...\.n...\..K...........w9.O.8`.T..|...7."..%p....... ..B<`".m.aAa.>w.n... .R..@.1=|.@.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3176
                                      Entropy (8bit):7.649466202647183
                                      Encrypted:false
                                      SSDEEP:48:m/itFS7lWjk81VWyVVpQlJtfRLCTnhgLxM9hIbvbmZRK46HJFb5yBYjIsqm0V:msNVXTUJo6xM9uyRh6HJFLjqmW
                                      MD5:70AFD74EEB38D0617A4923F14499810A
                                      SHA1:DADE20139192D46C79EE7EC81E286579AC4A9034
                                      SHA-256:0F4D0AA7469360036EAA993CCCB719B7694601C44B9EE30DF1E2A53539793A1D
                                      SHA-512:567BBFE02FBA3CA335A63FEC8A6CE624F4342222C70D21D2217843CBAC2A1F19B3CD77C825AE4CCD7348DAB258FE24C31385619842AFACC7CB973432AC04171A
                                      Malicious:false
                                      Preview:.r.>...(..;r..1e..n..i.d. *=H.m.(...F......#gJ..-J........$.S........+..J.42..5}.-.a....h.z..n.9_.....r~<.........#.o=#V.6m.;...[...P. .S.e.|uA..LR..&...s.3bs45....-?......G.O..e....x.6.U.BE...i..m..i....U...UB;w....2l..3-.....>..p@..h...0_Y..U.*:5[.;.9.K,....Z..Ph.r<.#M..T.:.."....=#.|........v2..?M.k`m...Y..Q.}.#...U[.........x...[.tP.Y....H(.ARyi....]..4k...l..$......x4..\....x.rr>f..|...W7..!....k...,.......vy...f.>.Z.U1..q........B.~..9.I\.........Z...a.......:Q.ZT........{.I<Pj.._."./..R.:.)ax.T..b..D/...c^...T.*=..$mW+ .....&...B.ft,Fk.R.Z.,...m^...j...P....;.d....Gf..,pG..-.j....../#E...u.a/..F..g.x.[.G.'K....1bV....`k.D....u..t....;.M..QB3.g.*mT~..|...z.?.+l-n....v.%........c74..T...T.h.M..8.0.k....y.d........Kd..3.`.R.M.Y.(....#.)...Uz.nh.m..wpHv..}.`.............g..A..!.b...vf..]..'.8.c....>..;r..I.4.w._j.\.8...9U]!....O?....B.."..]E..x@^n...2.d./.'F.....Xun.#..M..f+...&<xJ.n..A..fs...".....r....8.`......(R..5Q...W......X.t;..\.v.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):6357
                                      Entropy (8bit):7.858748831709154
                                      Encrypted:false
                                      SSDEEP:192:dF5HjD/GiHhN2lMmcCD+cCGmoPQl4IFcxru+a93:dFxjD+sO2mc+++Yq5hu+a93
                                      MD5:20F18FF7DFDCCFACEDE3F0D79565E5C7
                                      SHA1:AEB2F71920B3F6ED1F27E0C91AB992A839E986BC
                                      SHA-256:05499E5DC9206C66B176CA7B00DDF215E563F18CC77A7F0C2ED4F5C0DF5FB0F8
                                      SHA-512:986F862BDBAE621EE90F61A063738334DFCA544CC6E4001E200591D30FA83AA321B25742C04C71A88814C728EB9CBA4516339FA20772CD0B308D3E404B37A57E
                                      Malicious:false
                                      Preview:..+.j.2...9d.s`...cb.....pY...UP".d^..h).....!.F........,..,..b.&.....g?.........M.:.>../.`.L.K.kt.!..A.....*Gl._w.|.Wd..k..z..e..k......r.1{^..Y.[...*....E...`p?../..t...'vF..0-..=.g.....:A>t.............W.>..c.c.y.m>..J..E..........}z...U...`....../..!.b6..r..A.il.$....f.?..l...EJ..F...p..>;.'=......CaZ.C.....%.iAK2|.p..?.2.6"...'.H...z9.w.....8.+..Eu`.H.,a&l^.....(&&......S..!.4...M....@.=....._2J4....AR...0%p....p..t......P........... s.>.v.^Ws)...T>;..E.z@...r...i?.G.p..ri..~..+.....Ks.........?.b.;(.........Z....Y..4..k.a.@....._.r*...m...3..P.k...W.........$dL.g.<....j....s-.{..d?..0%..........8J./...2 <j.)2.....+..Nx.=V....../.T6<..d9us0....Y .....&.......?..d.Tt=mg0..u...3...P....P..B ......J....LNm..p.I..x..0.Z..I.....M.:.v..,.L......4"....6..b.6a.!.fg..|O=k%.{O.N.. #_.^.#.r?...`......)on5.........9n\u5.o EbY._1(.....X.....b:..c^t....#....1(..c.(.....z...@.......ya..........C.......18....'M.C.Z...B..1..Pf&..../....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1656
                                      Entropy (8bit):7.1891403135445335
                                      Encrypted:false
                                      SSDEEP:48:35OCGeP9nAS/tqVCc6fHU8lQ/GzKmP9gtqX2In:3BpA+D0ii0xCr+
                                      MD5:874ED0188DDB8C6D145A843844C83E47
                                      SHA1:9AED5F5A258C112D4B450096AB7C5A175CC47650
                                      SHA-256:52443420959B42EE4F952F8258AED420CD003D53AEE1C62E31C08E89F012BDF1
                                      SHA-512:72CE2FB4DF858FD4E650A04AB7EB004BD8062EB960EF91D75B78C4635DAD2D8C1E1757FA4AAEA2F956AD9CA6B91FDCDA1C41AEEAF10377E77A0EB587CA2BAC41
                                      Malicious:false
                                      Preview:G.H.@...H.m.gt....u..8..F\......_E{d.V...L..."......k.8.>.cHQ.u.=..=..i._!b.QA.x.o..>.a*....eK...M.i..u...E..Ss.7.}.1...z.....a.j........{.].BB}.."..Pi...>...v...a.k....OS.>.^.T..o.....B.+..~......C..K.`.v.I.#....h..^.v...3..E.3.Q..%.L..%%]..L.....6D.....m9k6W....X.G.l....L..*(....c...8a[.f.#u..>...,G.\...P0y......Q......B...f....|5. .2.....2......i44-..".aJ+vTv..,m.....DQM!.G.....z.MK.w.L..,..'....E.......o.........*..du.w..<8V.N...J1...7TN...:..i4...F.......N.........&..5A....LTp.|N,f.(>....1@iG._..2z&..2.*."....R..[...-..B.^..N...W..0.....x..M.v.C.rj.S#...a.VAj........D`.~(5.....h......U.[h..y%.V.....fA....+.N*.G.G.yK....Ug....TM....L....q..(..v.bV .0.....2..5./.=.......%yEu.G.....3....LB...@*.,.Z)..e...J.Z....n.%...E..%..P..`.xX.!.7.q.p.l.^...dP.O....h.Nh*..'J.r.==.xDR\C#..c..N;s..S.....V>,...l3.W#...@......c.Nx.t.~l.O".V..i|..B....A".R.Z....?..@.=^...W..?*.=-O.H#..T!C.u...SA.0.3..U...5.<..,...%.9.......X,%...7....5..t.....`.pb.o
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22082
                                      Entropy (8bit):7.976467952281395
                                      Encrypted:false
                                      SSDEEP:384:eN8aYYVQJ/Zrvggw1shojwtBdxQM6QgUXYT8HDxJYp8puv5m0PH5JBTFDI:eUYVQTgBKhJB81Qg69jxKp8puv5m0PZO
                                      MD5:04C1A2BC8A9BBBBDDC0C1F3C9D4D4E0A
                                      SHA1:DD2B43705CA3FFE56E56F06ABDB7278757AC1044
                                      SHA-256:336E0F6D445424D8A981379EC77F625193D7D0F7C065A0EFF7CF5A2AE336684B
                                      SHA-512:8BFFA0DF5E2221F1DF9E8AD7296F58CBB7425E8504EA8F6A9E808449B76D64565963FC36AFA29C371893F4562D1B8EECED7E70C6951D0E3D76889E6496D39CC1
                                      Malicious:false
                                      Preview:,Sk$..<....k...Bl..;.V.5..:C...?.qI.#.v47..I..,........[d...m3...#....=b..h..V.T.J..4....P#......6v..*Y.Z8.....:..L......LE.e.]...:H...d....A.......1X...Hd...m2..Wi..q....{w...=o....>x1...B.G....@.......F.p..Y.....k.2.E"..*$..>....\.og.....9}.Y.F...M.``........l.?!.*.m..k.....f.,i...~.....f.1..)D..l..a..S..#._.*U-JzV.9..xL@.0....+...iZ.;r.8.Q .&d.....4b.{n!7.%.h..u1P.t..:...|.J..|wx<j...*;.q.......]%....i.$r..3.g.D...B..=...l1.so..x.S...:.d....w.....9..Q:.p.M.....<..B.....'iU.(b......m.u.r..0_FbWe.....#./...d/:tL.:.*-...j....!{I...,Or6.).a.I.2.`?....?2x1.X...m~.q.&........y..@........TU....Z.r..B...|.].U....bq.jh..3...+xH...3@........c.z....p-..7.%...s...<S..Xl...-g...=.C0..ht.MQ\E.4o=..(.W@....'.0..q..'.3a..$_..D..06..m#.nC.<P.5.w".Na....L.......s".^Ck&.7..L.%.'.T9"./QW.=.u...$.s,RVG).*.:...J3.....B.k'!I.....x`.7..4I...T.H.tP+.1....L...Ke.D... ....J.+.`t...T./q..H.:..i.&5......e...e..<.0,..w.ve...>..@..rH....>"I.O.W...........i.Y..y.....i
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1605
                                      Entropy (8bit):7.160612431484702
                                      Encrypted:false
                                      SSDEEP:48:EATBhBRo4p5z7JhP7+aLwQm8OFNthwudCH:04rfJhP7j1LOX7wudg
                                      MD5:C4BFECE4EEDB470459B7B0528F7EC415
                                      SHA1:D4DA75EAD969A1CD8E68E179B45C8867E64B877E
                                      SHA-256:23AE449F4AEE717A490024DE73B2CF183035E03DBA1A2A5FCEAA63A69637AFE3
                                      SHA-512:62256CBECA36A4CA5C1C522D5DE4B83B97C3104C61F52689225AC7F0D7F8B61F3A65FFF8F4C33CB16C42EFC57FA9B4C8EAFDA689216AA9BB488833AE0B52FF96
                                      Malicious:false
                                      Preview:1...i..Z..].,..h.b...[V.....q...._u......X.l.*.Vd.1lL*...7..{{tu^.g..O.".`.VJ..u.Yb.1.J...i.W{.^Y.0h!.aX..........4..*..P=..Nz..=.}..p.h~...P..SA...d...H.;]..*..,;?..._U.-+.........R.%.B.......*4........<..O.'..T.,.|....o(..E...c..d..].....4..hl..hF......UJx.P.c_...-.Y...........~u.\LA..2C*.&..^=...W..tj..FA..;T...J...eU..KJj.a..#...zBq..P./.....".....ai...........*a..........X...\b..<v...8[.....>....|^........v...0..i"-.ZM..@.~5..n.S....a..-...G...L..-`t...6..0.U@U,...0j!.:...n.q.....~6m.&../.)"...}oD.G....ai...:.....3X{....y.@n.27.|...`Rm7.R.}....U.CIu.@....\..aYV..O`~c...k.... ..-z.^.)..h.....'...Z..}.]6 3.aIn...._.q.Og.4K..._LUf..71w.........!R..}...7L\i.B^<o.....4WS.../.8......g....i./...X!..k9.o..=...b.W..4..$.^..R.P1)..s.Y.Zi.....W..S..Y. ....}B8...:.."C+}r.....^2%.^L..]..$t.R...x.zF).M...x;.7....(b.....@N.v.e7>w...$......G...P.h..t...|....}.Y...I..O.C..{m...".f.5.c.c.&+.......n.}..........3...W..S.p.7....?+A*.G..F.{..)w.ek
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):50754
                                      Entropy (8bit):7.9923157325821315
                                      Encrypted:true
                                      SSDEEP:1536:MqD7tcE2SuifqLhnGp8enn+OZ+8Ot7N/fwXhGmwdZaf:JtcARCFGp8e5+8Ot76Revaf
                                      MD5:EFA4A7862D734CF7B00FBA7532E150AE
                                      SHA1:7FA82DFC22E094BFD6F3C6932CBADBDDE22FFCD9
                                      SHA-256:7E5F2DB39CDFFC88322E5B0AA477D876B88EA3081C61CE5A0C657CE34E2ECC8F
                                      SHA-512:7E39D1A94BD9F42FB2AAB31CA34183399EBAED138AC9EF827FB862609120537552D60330FD983383CD5513832C8FF1B6DB3EE761F7DCB25C9565975D5FAE154C
                                      Malicious:true
                                      Preview:>HD..#...Uf....|y..!...._.@.lu7....~../....]...{.#.c91.p..ti.,=.eGO.>6...<%....h-.U ..]P.=.>... [[.....A...h=..Y...o...T^.E..9.T....h:.\."......8G.'}.D..pjC.aS..JIx...pB'|.c.Q%.6.J.A...._4.P....|.[.$..Y..zbza$.DRi4.,B.f0~4../...t.g.x.b.CA..U..U.D..=K..+.u7..5..q..<.Z.......0.((#.....Ot..m.h.V..(...uS..\..._T.Z.v.:4.....Bo....qW.......t+r.v`FC...U.9..D.>...Hbs6Y.6...|.g`B..z.A ......`.G....c?.....{......N.....C.J..j.1..F.dy.....d\.mB..vU.#c.Hp...r.t".b.x*H....._|......B.%....z..C.<k..i.........+.9......2..j>..c..Q......`......#..z]..[c@..M.u........%J...~B...l_A..o._?. b,......tx8..;w.J..b..|.......tv.a...b..K.....3.G..f...wU..7..w4..D8...qU%.T.JA.L..1.`.4....%.Wn.!...R.*L.o......N..G5.p..ny......UL?k.J.*0..n...".}..\..3.&..D.=.^BOeB?2.~^..{.."m?.....G..!.1.~...}..}y}..+ .].....A4...:T..p........B....|.Way...\../i*Cg..4.:.@r.T.L..M..&....<e...'.%.@l..........i....K..3.>>........;.Ty~.)_...Q[%rz\....\._....x2.t\.\..E..Q...~l....+.`.8..C3.v..B..1I.v.T.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3020
                                      Entropy (8bit):7.624963498791907
                                      Encrypted:false
                                      SSDEEP:48:MHRV7VM2Zc+MGYoM61Xi7SyVd1ce4PE3Z4fLjRZfWLSGfD3NhMSu:MbVM2NMGYo7dgv1eM3G37+W6h2Su
                                      MD5:55EEB1E003EC34F82C9A4C36B49A927D
                                      SHA1:EAE6539FEC4532D2853FE10A43CE6E66C8B91AFF
                                      SHA-256:D888B76B7E3C2A0AA010932D5F5DCCC1CA0D2A8DB0F3A500ACDA76F5322007FB
                                      SHA-512:6DA20D07A554B81271782D3FDCA106BCBB8BE437378F47D14C73BB6DFE4DEAAE5448223DE70122A17B4458C8B354C6D0F2B046094D5319C0A665543BA0154395
                                      Malicious:false
                                      Preview:'_...].T..k.=.:= ...K oa((O.Yg......@....l.\.].{g..3z.m...n.x.@.G.........]x..J;.....x.....>.f......I.r....N.|...moyI...f.Op.r...#...~t.zR."...vy&..q..>..e\.I._.P.eP...R.%".....F8.w.B(G...........0...6.^.......#~..C`p.{Bt.B..)......yG..V..3.+18.\U..p.!B[,. Jb..{....K.....7.6`NV,..Y.C.%.../!.....[..tP.........=.9....N`2de......./.:b;.....F*<.`...Xe....G1..yF=..Q...p.z.r.u.<..]..... .x.MzW..-..~.(..S51*?O..7..4.`.Q.^y.Zol.!l.~<5. .=.O.7."..6......s._.M.3..*..&....P.X%.m.:Iu..xL5...$....V..D..a.y..JL.8...&...[l.....Px.<3qg)...H.Mh....*..=..F.7.k8.fs....x.......N.q......^N]g=..sdV.......ti..c.~-.n^...F.k....`.d..qq^...Y._m...d.."..?V..+a...^].F........J.b....P..K.i]H...p....T.ya5..+r.`..a.+.4....8..M..FD&h.l.&..P.......i.......>.....hl.9....N..K.$.t....m..a....{H...Q.`#.s...R]."..oD2...m........S......n...:8.S............?..5H..c.i.UG.|.8.<A.l...%...Vx.....9..`v........z.$l";...1\.]....y(w.0z....2NS..y..Do.+..K,.Ovc....I.0..[i...W....n
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2184
                                      Entropy (8bit):7.424568879107916
                                      Encrypted:false
                                      SSDEEP:48:IKtVGc7xv7eVAQ7tSDm8AigJNJa5iN+/P8G:9r7p7eRt0gXIiNqP8G
                                      MD5:5941432BE3A21A366B355CCB08A9E555
                                      SHA1:8D1B2437DA7B1924BC107BE8106F349C6D4F81A4
                                      SHA-256:0FDE0C4BE5D205EACE9A31A9E043054D489025BFBC68F3A37429896C6A188B78
                                      SHA-512:49909095FCCEC0C808C8DB35A1DFEF4150A50F29FED3B7C6BCD366B3155BA6DD78A4A8304ED20175C2A3E9964273E2721AEF17B5EAF0E54D041397DEF3652968
                                      Malicious:false
                                      Preview:.9.....q.g..A..;....1Dx.N'.&..,.A.R.......-'R..E6.p..M.....W.F6..(...).].3...OOmK_.\,...o..S.oc[.gC.....@w.'.q.z.u(.(.H%....T.B...?....O........y....^..?..............[..i.{..mm._!....4[<3.*.?.+.^....V...BS.{.'.|UGd)..3..>_.5..N..k.....p.P$.......[.W.W..'f..`.?.t:...?fm!v.........x ......Ed;...7q......~.....1..-.(.x....V..[..j.5..mO..z[.......qg^.`.'...t..e2.{.7.qLu....5c.mAlF..J.}.38....oZI..GE./.C.e.=G...y5.Q...>gf..y.~.4..m..4.v4.#........;....,..*.j=.0.;.Y....^.PbR...T<. c...[.H4......X./q..........'G.^.......GNe.3.Y.a..5.O.u.^...SMpA...Ql.FFL\.......}.l....L...|.jM..].....t..'...L._.$..(v-V.?._.....;#...rg.....M......z)M..V.T...t.=.O.!fV.e.<."..V..Y..gT...I.~....x....?T.S...(n...Xm.>...c...v.l......yn.@].........c.q.h.g.@..A....{...+;.....8.f.T....#...k.G-qR.mta.....-....J+.9....mc.`Y.E...f.@...N ....B...g..S.{.....9..R.+....+..7.40.....(..<..}..3..DT...".20~.i.5#D.X..v'j.....@TK......p..c.h(.x...{*.T..Y.f..z...,....;B
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2604
                                      Entropy (8bit):7.545068395648018
                                      Encrypted:false
                                      SSDEEP:48:wpg7VS78a4Sk4J8c949auuKIKKMPDAWV/9DJOfJsXPD:wK7ku1c94kuuKKMr5/gJs/D
                                      MD5:75EC0717C56467AB72AC03D3495AB658
                                      SHA1:D85FE39151F1C1923F3E0990E544457999216E16
                                      SHA-256:BA1639EC6AB1625EDEBE729BD828FCB27959CBFE8DF0CBF0BB0FBF08A1B8D1A2
                                      SHA-512:1AC1D046A7A08D42A767159F221A8746753DD14F975126BC5C2B0865D60952C0FC713D6BE5CD3443F6519A61C0E05760F448F203CCF0BFEE507F9E3ED211E176
                                      Malicious:false
                                      Preview:].,5H..B..A.....6H.%...N...-.......P S...#.. ..3....d.a..........aN...3.X....=.....:..?}.O..|...>5B".....(..VW.m.......N......|..W..d..l.b......bcu|..m....;y~.K..8......G.G......?R..z|B..,.W,[.a..(;..{.....AyI..g.....>'<.=..a...N. @.....F.....B`.W.....p.z+...#.MUY.qc.....S*.z.w@....p.W.9.l;.....mye.....Q..t.Aj]..uN...?.9.LvJ......|.w....=..U..=.r8%m.b...4.TJO.$M/}..f.W...6...1....e.E...R...X<R.0!FQd3...j3..q.L.+d..'..N...h...N.#.Jle..l6MU...xq.....r.H.[C......*'.4]=.\.......v..n.2...3............S..W...l.b..+.9.......V.......|......K....V[.v..U..%.Q............U..G..^.'.......8...DW...O...6.....f.1~.1bhfU...5.."J.."..Ei.L..q...'#\R{..bX.}.A.(\ :0$.o...5........(......^.M=E..$OpE&..@@...p&.9-G.)[.....%.1.ZA#+3.v...H...p...!.f."...0T..KOJPH:..M...fY.L. !....E..4i\.....u...q/].M...K...xr...9}Y<..'.m{...A..a.Z.....8..X....zn...!.X.z.d..g...U..1;..3............).[/u&.x!.r.n..#.g..!..d<....o.....s........f...w............C....T..z.,..(;...Q8
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2376
                                      Entropy (8bit):7.485348514933237
                                      Encrypted:false
                                      SSDEEP:48:NVq+LRR/D9j04KWCvjDRth5vfJpvbzm7P0MUjv/S9FQYAcrwtP:/79Y4KWCvpFcKDJYA3tP
                                      MD5:625AEFD7D5AF186C3AAB6B864F84A421
                                      SHA1:992602B2146B8B1018A9BB0C8F1921582C02763A
                                      SHA-256:5E7D18BDB2BC5FAB5DAFD9E912B7286D8C735DAE43CBD0EB190D1EECD788DA23
                                      SHA-512:FBA3F35D1EF5318ECF8FF2F89ADD9775279A917927AEE35BD30B7F21E8FFA6162F5D83B714126552E57C1D015311B00235B7C6B6935691B00AF76398C22143CF
                                      Malicious:false
                                      Preview:.`.....mG.Z..9.S.m.8.9.y3/.}.=eTC.xe.,..$}..?.+`.Cr.W..P......M..d........k.C..RS.....n1}....r.G...t..w.....o.L7...zZ..V!;...%#..#9....DC+te./...<..r..NH....n<.....~..|2.gw....u.....A..$./..=..b.H........`W^n]8..T7..H.`fD.......d..`.E.u....U2...K.Wo.@..-&....a..m..l...[.....,.`S..Hp..$E.P..C.S..k;b@.=.?........FKslX'..zA..;...oF.1....3.F.L..v../3.....+......g...|....4@...V.r.@~......b.Z.G....z.(K..(..L...)...@z...v.n..A....<...2.....XHuFx...hN..H4....9..qh.....#V?..F(J@&Z..f.....mln.o.5p.k..GC....osvKv...w.s.*..D!..P..j........6.....`.tI.j...8...i.........>.W[...h."p..@.^B..]...R;.gB..w..R....>....].A..3v.E.....e..o)d%{..jp.s.....}..-....H%.C........J....Qhv.5..@..IK,J..3....7Y!T.x3..9...e.h.J.Vs.y...:.^....Z../.(..J.j.G..dz..c..z...Z.G.&..5i.08.vZ.Sx.;..s.H...fX.m..W$...)...Bi^.C....j.G(kzg...X.A..:?2J..s.Fdl..-".....=....:J}?. ..!.,].s...B...@tqo.(.......g"..j2.$...A..&..j.p@.4.f5..$...~...n~J.7l..v.SC..r..#.P....bA;....4=:
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):51256
                                      Entropy (8bit):7.993679479783332
                                      Encrypted:true
                                      SSDEEP:768:HJcS8JYkusHGaM/99u7g7WJNKUrtbUxnr5swA9kbL8RJy927jT:HCZYyz496KkaxrtAqbL8d
                                      MD5:B0A662EE2DF298C98CE5F06A464D72AD
                                      SHA1:ECAD98F39D096A39470E3095996EAA3C64E2ADEC
                                      SHA-256:700B58CDF2E9B377B71A7FD83D0F833503121171DED063ACA3E1D177E2BF4550
                                      SHA-512:0BD938249339EACDE7A4A2866367D2F6610FE39DAC7EC172FFA4EBDE10CE1C11C84D4665D273685CA66D46B2488DB9C40FA66A43618BF4946D88AA4DFD6FA2E8
                                      Malicious:true
                                      Preview:f<.<......T!....H..SVi..)E+.NG=./.?....i...=..&.h.H.e..d./...2=mQA..&N.4OH....|....S.E.X.'<G>.{.7ZW..7j,T..f.).9..|.BB.2:a6>.I..f.2.b..w...I....&U.$..#`...[..........(z......I......2i..f....#X..,|(,<...u.?..tB.yL...|.7....4..@={...fb..1.:.)(..........F.&.o.Y..r.oc....;.U.L..W.8.v"...J..-.-.1.~..(f6..W;.....P.-.........;...{...f.zN.j.T.R.s..\.H.u........l...M\cF.Q....B.v.X...^@?p.Y:.\..].j1P.`.....%v....J.d...Ht7.._.s..a...{.l.:..........Z.e"..&..;.....]1$&.5`;..8..........(.=......2.....C....4.o.....eV.`..=`.U....G......?.E.0...>.x..yL..1...;.._..r.&.;|.o{.`...g1....}..a......;.,}.f.....V...%..C.....t..$]..U.....i.2.n..E...TJ./......).ex..../.o.n..8<#..De..N."W..Hxu.z....MSfL5........<....2.];A.Ng.*.v../..w.!...bD.)....C.........D..O`. .-X....v;O%...!.s.#..Y..7y..GA....k..Z^..0'...6.T.....F..9.1..+.w. -.`..........i.t\......r...f:....[J.. F..7Qm@..T...3..b.8)].P........:N....u."...]..!.._G.P..d}.b....\..qJ..].dl9QN..Q....C....K.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):34904
                                      Entropy (8bit):7.987769571452331
                                      Encrypted:false
                                      SSDEEP:768:HYT8w58PBbfhesFPw15MmWA+FOXubZvvhzdjE8Q77o8ouQ:hauDIiPwLMmR+VZvvdy8QntouQ
                                      MD5:A138676B24B2725B053E522F3AA804BD
                                      SHA1:456E03C6BF2B7333E64C715C5A6B3AC2A2B30899
                                      SHA-256:B36E8E9BBC10EB21A553B1D166511D726FECD80B98DDB1FA9D190ACE4AB39017
                                      SHA-512:32E5F756D253EF11D3854B635A113C5E950AB22BEEFE8CC90CEBD320379E699754CAFBAC2FC561374FCFEEF47CA9B825306BC74DCAE6A21D340C35895E85F4B4
                                      Malicious:false
                                      Preview:.w...&.T.k4h..7.i.l..j.%.~....n...U./....X.u......,]$E.dQZ.._^....ZQ.A..R.'..O...j....V... >*..W...f.VWK~...7eW,3.f.f..[.;.,...Iv....|..}..5.z..X.....B..PI...fDMA&...F...-.<.L@.=V....#a.|.3Ag.........,Z.A.....>t.....q..........|.... (...F@.g.t.[..C-,.O. *Ce7.H...,L..?....y`!..G.k.W.a.?Q..L.<a.E....`.9....tK>....9T........).i|Y...*P..&1J}.d.nC.....s.9.....t......R.h..[w2.....H7..0...x.P/& ]H.{...S%'..2:?.K.%....w..$m....S.&&&..!.B.|...wb.>'..B+..;..(?...9.G..p....M.B.....*..25......4.3............$..A...f=%A^Ik.2@.^...o&.8....t...B...g.................:Lx..*.....i......M>1.^N1..r.D.....[.l.7.NK<B...-y....w..3...{.7.h{.Jr<....&.|(i..aI3...O.G....m...{....%l.w..E6.=.........O...o~.U.o.p...6..1h..gr...|t.&Ir...k. Y..0.....:q.P..E...BH}.#r.Zw/..h.N........\..U>O..Q.|>.._...G.`.T.Zv\.=..Y.).1rf.5u.o....L..I9....#..j'%.X.b}kR(.KC.*n..}l'.L{/.F..".F...4.M)w..... 3.O...V..3CzT./D`...*.s...*.A.76r._...P.97.\@.o0R.#LOM..e..0...9$.%.!aF....Z...O[.XW.f
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1050712
                                      Entropy (8bit):7.999800567415986
                                      Encrypted:true
                                      SSDEEP:24576:OcL+Pe4fDN39YQYT5Kirs21f7LmpC5c1rG5b0jr/vs3Nu93mi51UyW2u:fKG4fxJsTrs21Xmp9rm03x2ifu
                                      MD5:2AC74102672E6390816D555A8EA9A917
                                      SHA1:1EEBBFB9D40457F33DEF7E5BE6F888470EF34626
                                      SHA-256:631CA7A0DF836050461CD1A30F1657069E808A37692ACBCA67BC08F26593C391
                                      SHA-512:303EA5776E803AFB43FC2BAF739CE26E4C54BDF96BA3412E728E0C9CF25CB049ECACC3D97B076C719EFDBB609FC8FF781651D395B05FEAFF6F5431CF7983CA43
                                      Malicious:true
                                      Preview:g.*..#.F]..%.k.f..S.12..D]+..O.+D....73....s..%.qC fF......a~.Ep"?N...*...D.y$..!...........NZZ......V..k.....'.pb.M..H....^.s.>.-._..0n3"....E...'H..$D......|.:&...E.....@0..M...,.]g...-.....R.rb..........}....T...S8.=...\.O.....poI..M.....p.A.+...w...6[.D.?.%3d.S..;*M.#...Q..5..{y.I.\wSM....A{y.....W.y.Z~..T....m4;......A.....;...0..)H..f{.I....5YdQ<..X.Am.fVc2...Z'.W...B.&'.6....zz~.M.H0..U.U.....\............ke1..,.b."{.EN..[...$C..B..r....g.n.|..F.@7...Sg.j+J..h.O.\.3.QI.......G2k..o`."Z8G...{.G...Zuf.h...&x_6.QG...5Wg....Y..._..'d.0............../....K?..q.;ZO.QY....\..X..y5/...~.M......u0....C......W8..n.b..1.~q)~....w...X.2.b 3.}...)pU2z.X...tv...Q.jt0j..v*...).-..@g.(.....5..^.[Z6...!...+..$.d..;...^yC...D<1.I..#.....8e....9{x|R......G.',.A...0...P......,.....k)..oI..T.Ik.X(c.@.J..gB.#...s.mM.G....6.6..?%[....mwJ.|b|5...t......8~.....l........evx..q..C..K.......Z}n.Q.........C.J.rg...J.Sx..q......WY.v..>nb.+....2..m...QQ.X>.;....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2442
                                      Entropy (8bit):7.532898327313366
                                      Encrypted:false
                                      SSDEEP:48:BJJJbQghfWVHv0G3pXKglNhjzrBKFVLWPh09T3:zrfWVcIg2xrCJ009r
                                      MD5:B8AC90295D7B304A5F208724B85788D2
                                      SHA1:A5DB0C61085DD8DAD2BE098417C2C3E189A488F0
                                      SHA-256:59B6407051227EE9C0F5036D3C0C82FCF86B11D56DFA1CA6B901A499108F6DF6
                                      SHA-512:07466ACA9252BBB7194C95251BCB0B30E9837BF738B370223241E29AE9611D557105CD96C4BD23240FC5A154ACE8E008BA4B8201E706D765F0F201F8C3FE54D1
                                      Malicious:false
                                      Preview:_...C.X...8M.4l...g......gLS..a).G..AeDVV...?{UF..$.%.Z.]..8...Y...f..*.r...{....7-..h..a.%..s.....;h....S....'.e^.C1.a.+.`..V..l..,..s.@..'.s..&...K'.@...,...x...#..p.Z..].U....B..m(;t.y..qD.3...}......:....\R....H...2?.sw..VrJ....$...$...#z1j0...g].....c)..Qs./..El..>..,..E..[..W...e...P*.>.#(]...:.. ..:.nXO3D.:v....."..S6w..S$..n..F#'6...4UB.atY.gJh.T.uB9(........O.?j...X.{.(\..EFj.d.]...... a.{.j.i5l|r..,$...dI=.M.....d...:.g..'...J.>......A=/h.n_..,...8"....mA.O.j.p.@/d?..>......%,BDu...aL?*.4W\..q......s..A...K.).-y%h.....f0H..{.r..0......i. .!.3..(o..}.\.z.....Dfu"..f.....2+..:...vT!}v.V.P.KX...E5^...`....4,_....h^X8{H..z.o.K..Gm.7...S5.6.>.q......<.s\..H........=...._t...J.....i{R...d.......`O...!.x.....0..I.*.S..L..z..=W...?I.....2..o.I;.a~...C|......2..F..L.....x....C...).w..<...c..../.....9....A..5.K....4..&./"&'.J.../!/7.s....L...W...D.E.."KE.Z.4..i..n5>..E.&I.*6.........=Q..`.15.g1g..<.QO>........D.\.+..$.,K.LD..5.#.."...}...X.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2491
                                      Entropy (8bit):7.509658886692345
                                      Encrypted:false
                                      SSDEEP:48:YONYA3EW/HXc5TU4I3OQZTJJ/AqGOo5r4Hjh21LwjBz97cgzZ89x:YOCZCHXdF3OCVuvijhWLS19ogzSj
                                      MD5:1A3947C75078F67C442C9425927F0EC3
                                      SHA1:72C82D9A84E90031B42C786CA80B104BF1422793
                                      SHA-256:45E4F310BC1E524917A31F1DED46307810195EE06FEAD1E02071942370657D86
                                      SHA-512:011E70251F5F59386A8F79B287C8A0A77B8E0AC7D0637D7320FEF004A4373CF332E2CDA499B1A9933B075719674C2F2DD8047C370649786B0E4405D25FF3B147
                                      Malicious:false
                                      Preview:2.A:.{./..%..`....{(Gx.q.,np....Q$.0.....=..&|.l...F..V..~.'.H..4.E...........m..)...+.E.8.../.N...]..z....8..#ZD!W.....O..@.Y[9......7...}..@zx.....o..........WT.ZP..W.......j..^.D..Q~w...G!..G9.>..u....hn...."....,..5..@...8&D..9....<'..C.1.....G....'.O+3.Y.1.II(......w{..`..*8..ShU.?. .6)..E..H....+.L.....O."...']................y..9.e.......V..+cX.q_..]...dD/..+....R`-.m./....+...fO.q.=........M....AO(.:.=.$..6.q.A......./U.....O..C..$..z.vE../0.....V-.k .......9.@.......;...*.B.g. W.zY..1s._V.C?T..2.).]5..~c..... uQ..l.....T...H.....%.].V6^0...Z.P....|m...!?..w......l...l.s.y.%....;?.R.YV..(.UI...d.Q..P....S.X.T@.....br._.JM.9..D.m...P.w.n.7'.......K...U.S.xd..+.K.|.u!A...+.O..o...p..0D....2!.F/.-..T.....X..l......:~../uk........3.gM.sB\....]....$..e.......x`..J.4i....U..(./._.&W4'.y}..7^y.!..E.....r..E.......b.......Im....M...9...^.u._.00......G[...l.*`.w9@.......A.+...d.].p.J........1.....>....~4.d...q...c..=N.h.,&R....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4492
                                      Entropy (8bit):7.78451438559817
                                      Encrypted:false
                                      SSDEEP:96:Sad7FB2MPo+bV6Y2FdUrwSXhm0UJIvce+euxWpxY7FhQ:pfpoA6lFdUkSE0UScecWbAQ
                                      MD5:38B241AE9F344424CDFBF7D357BEFA0D
                                      SHA1:490C786FD58D5FB82C134CA9663B69FBFCD2B601
                                      SHA-256:F4B8C920BA12603E7137AD0F6BF463847AFF3E9B1A185CDDE5B182061FBE392A
                                      SHA-512:2B5F3C0460CF4560F020910D27C92314C2A13061BE37CAFDDE2F4D33BFC9FC5FD32D12865A4E343B5A09398B47874BD9033AF7F0F397C56075BFE19756D9CFD9
                                      Malicious:false
                                      Preview:.aopO.Df.x........*.Fc..B..s.{.....r.l..R....d.U..R.$.(.R..b..A..DBU|.&O8....5.0Y..._I.....!.....]q.?~.A.Rs_....fvB.(.....,....XN..K............E.).8.zE..WU.4...7u:4Vj.T..G...n.5..w..wL.K.V....x..s...JN........=..q..fr..@.sY...<..|..L...(.Z.....a..>......"..W.....'..".+o)N.Jf..[.=,...j..z.....zL.}.!.,.tlD.:h...psQ.....O\L..G...8.Py..G..D A.0..j.5v'..c...x.."..I.>....].e...I .....".'.Z"./.&>..;&....._e.*.......i...W.F......). .T.i.8..n....%...b.<.)....:..k....O.J... ..b.H%.{...wYY......n..F..9X...4a.....Uf..].....9.......O..r.Q/.1...Q."..i....9...B.......WF..JZK:FX..w .z.Y.........T.k...e..-F...1.../KN....\..Dy..v.....w.8.5ax.8...&.tm.....g-.K.q..VR4..>.........7..8.g....o...z...t\.#....Q..I....X.k>...E...q....x.@.W.d...>.q.....8Pv.r.'qkvS.e....'...X9..[.>..........$@.H.L;....|Lk...o...r...G'.'5}../.7.P.B...p..........v.,o.......P.k4.G..O$...7+.+.Q..u..5....O8/d7..#6t..~..*......3....U.=.!....g.<.*.T0.'.y.i.g..$...f<o....l3...)...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2370
                                      Entropy (8bit):7.487287987952914
                                      Encrypted:false
                                      SSDEEP:48:J88kZOYsO9yyu9wG5o4iOwHB2WKZhP1R11oqj:qfawP4iOwHB21P1R11ow
                                      MD5:5C339429CCD3C8B7F333DBB0AF50E609
                                      SHA1:08946B6894003A133427B8992C749FA1F2F108D4
                                      SHA-256:085AFBEDC65486A71115990CA09FF310E757EB92CC8BA7A62DCADB29C4CC5BB8
                                      SHA-512:0BE7FA2C74D5A4A0EA5E8FE09D5C4F03B5D6CAC93BDBE38DB0F605E124EB3C17A910CFD537796F75D6935238ABC1F8CE6895E8AB39F491C88D8175EA09CD9F04
                                      Malicious:false
                                      Preview:.N.O.:=J....8.c......c.h.-.F.....7.G..P...%..n.T.u+.....1.k..Q...A[...xNfo%.....e|.L.. &....7...W.H...<..i......,Y.u...f.&q..x....K.a..B.#..6..v.l`......#....)l...O..l.?PXSD...dNT.T.M4oK}t.A..n..k.t.e...y`.MM..L.b..'%k..Q......\.6...{P..=.p.:..#..N-Zm... . ..8@..+.jo.b...8....nlx.....B......G.}0.Q/.....P.....X`.....S.Cw.h.YU.......`.7.BN. 8.....Ut...?O...".:...\.......3. ..r..U..Cp...y'T:yb]....ic.Q.h{..$..s.5..Z...lZ.l.w..g......F....p..&....Q$..N..%.p...DeU.V.XD.3K)`.v.p...T.8.....@...^.hk...N.ix.f......g.^N..zn8F...\9^......-...Q..N...8;.27R..W......qq...u.2.;.UQ.aB:"..g.....4s..7.8..........;J.,...d.....%4...n. .....MC.W...3..wy.t...hUsW>G.T.rL.t.#.H..k>=.........N.^7...h.RuRZ...mt..:.*t|....?.....:.....`.......I].."N......f...7I..JGuO..>.r....?...@.y...u6....<..U.'?..aM.`xC8..t.o.-mV:.B.Ebk.....@../1..<...5.$.sR^..5...8h.m.\...:$|^-...u(.~5...0cn...#..`.......T...sW...n..*4N...f.(.0 ..Eqb.;q.......=<.!....o..[..@4d(fomW.V.)s.ze.$!.b
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2726
                                      Entropy (8bit):7.573424767895627
                                      Encrypted:false
                                      SSDEEP:48:etC/YV69avZP4QTIJg/h4Nm558fBDgKjChcfQaJZC39w+EtL:ek/YV69avXTIm6NHjOqvXqQx
                                      MD5:DEF126B8469693979614A806C46B8FD5
                                      SHA1:ED10925670B77096812CC2A47677D5D07AD03DF5
                                      SHA-256:C519C1CB3A5DFB5A950381C0E5B95E40ED8329787F7E9817264BE270C320D5CB
                                      SHA-512:58A15F8F7EE60E49A2AE8BFB743B0C1A665D9D585E92C0B2661C3BA9AC6A3A72F59696D0F4ABD4716F4AB202288E0D97A0767B3CE8AD4F420930684417D6E938
                                      Malicious:false
                                      Preview:I30.YzZ.&.sv.{. de......r....?...........+.P...%..C..oL..IKDX+8...]../..!..f.%..s.x...[e.X..V?...N9~Y..M1yP..M.m..7..'.....<n. ..s.a.0....k........{r.7t.k..M.._.p.hca3...C./&!77.:..~....N....h.......3..:......?........k...`.....*.5;:..7.{.u........Z....x.s....\[.....c..'..}i...z|...v...#.9 <..*.#.nSe5R.b3..#.......S......V.Z>.D..p0\.K}.c;.M.O.......G..Q..u...~.8...O....~M.........?f..\.-..+_....a..9K8....p.\K..9.l.Vo.k..UJ`.q..P.O.......+..v...1..,.k.R6V..?.>...(.E.u...O..\.T.2.T.^......r..S-h..B8..!V.J.:do.r\.I.h..._-:F.....y9!.5.F.r!.o.Qg.*b0[.\...l..5...#.>...Q.I.2..E...y&....O..Ip8V.7.Wc.....'8....!...+....+.*./~...a?...5.Y..O...........L.''.g8..}>..I.c.4..S...J.TiTdgbh..rM..%.t....v.....g.J.iG....L....p<!.KNPn..>[u..4....qQ.c..B.$.p?....S...!</./...}..I..... n..IWz.I.}7.L.R?wp.}{.z..|..y....x..P.Z...k.HBhe.3t`....S.!y..9iGP...I+:.!d.(.G...&...Za\.MC.*.,..q..N......P.../...V.l.f.m......GZ.5...bw.....#,v.G........35{vB7W.p.G6p.u
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2808
                                      Entropy (8bit):7.598435485559429
                                      Encrypted:false
                                      SSDEEP:48:00lRnIQrlEvm7zPio+o8CUiRGap3us2meGc5QKfM4fIpYJ/SyTY6gGMr8ocx:0+nN2GzPiizUKZLFOfZSyyGMr8tx
                                      MD5:70AA75F05C05EE26EF09EB3EFC906E1D
                                      SHA1:AC82C195A730448D9FC2FBE01588C4C255396BD1
                                      SHA-256:FDB9214EDF2E3957287B227DC06CFDF9DED9E91218D734A14296E48483D345FB
                                      SHA-512:8E6226B503FDB408A9AA3FA58A0A9E16AE51D6EFAE24F5C724BC1E23F750DA224EC588026E021C84177F5D8781DF4E7A9321DBA553F4EC006E5B1988A30EA94E
                                      Malicious:false
                                      Preview:_....L2(....3.J.R.....(.R.]..|V...B...t....9....'..0...il.BS"..;.W9\.O..y..e.q."p........\8pGe.Ua]...x.$...0....@..B..kqmd..GB*v.]..F.xE....+...{....P..ywp:.240,..M!k..{.........IGh.........x.z...*.w...../s...Q...l.v....sO...M+^8F.C...n....ni.jiBfc%m.[..x..^...$.:...I..l>.Z*~.a.+`.#..eh..$#N'g.y.8~[y..-..]$^...c........f..>....o.3.R.L..P..o...pA.. ..I...sL...2..@{.......<..@F..].B9.+5..6.t.....8..jLjSF..'.o.'..,..L....I...T ..%S.7...*p....v..!..Z......~t...h.R).`/.-Z..G.A.....7.L..f.7..s..\.......08S.5....[.EmW..M.....T......m..I.&v.7.n..@.....x..R.7..Y...+#{B..o/...7(P..}..;........T.._j?..z4.x.^.......'..@..<..8....?.r....Ta..A.|x._..d..Pf......p..(..X..~.m.hU...(O.P..IJ..;H@.9.B....{.THw.......=8.1/..7H....D.,..>*.L ..l1*...4?N.'.........J,.....EQ..&.^)...cM*|~..:.1.&'....?.....6a...C.............!^.E.u..O ?!.....h..@........=5TG.p>Z..n..7..(..2....`....*..b...Y..<;..t..<..C..t..K''Y..^..ml.....^=JG..=7f....L((......e<.._.n.6.9[.9.Zhe%...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2720
                                      Entropy (8bit):7.562962781830727
                                      Encrypted:false
                                      SSDEEP:48:28BxX/a7BJsXqYdfqni7a6Bshy9Dv0KLVGWU1NYGsNj5djl:/BxS7BJkdfquDBsM9D9ss155l
                                      MD5:43BBF8E6E851B041A246CFC0212B6FF5
                                      SHA1:ED9B9253562402CDF47186CE2DCFE435804B277D
                                      SHA-256:D1B431475871296F1AC72614ECBA206582941D6857DDD3A861565660570CCA96
                                      SHA-512:B9C6426FDB792E81735D125A31F5CDC4A7577CFCAD19953D70D4D37B899E6E1074147A079DF646C01AFECAC17FF15293548BF3CE9AC7E2CE274B7C12BE8AD5E1
                                      Malicious:false
                                      Preview:.M...k....(>....*..>f._....Y..K....Jr..y.q.5.v....k`.fV?...)C.pK.x.|S..L.o.ka}N...y...2r.(..nt...m.`8/[...A?...,.P.k9..F.......^..K.?.-,.wC....h.1.>x;.%....6pv@..r.....W..e..h....!.:.?%zw......4.."%7.......4...t....H&s.JQYU.O.H..t.K.....yV.c=g.`.ea.T..E.6..V..qj.w+.@Q..o8.sX.#.6S.^t..k..d.P.shV.$d.Ck..]......a..p....}6.8.Xy>pE=..\.....>.).....)*...uO....c.K.H1.s..f.L._.......p.;..4..*f....#.,*...{e..RF.)...^.x......m...}.. .6.D..1J.H.p..SB..@C.Z.`B2Z7I......"..,.?..c.'.:g..s....2..4.WK..5Jnb%...,.B)/.../.N.C...lG..a..X..>..>....i.l......K4N...../.W..l...=2E.%)... .v...eu.cB..c..T4...\..h.Y=Px......f#\b.`^.m..1...P.s......p.!+.zg.6...A.E...S.;.C.}..p..F....0Wx..s.C;.\..Y...$.j.y.>....k9\....V.....B../.W..fn.\..j.H7@.ir....>^H.[..@.6...J....ht.........F.."....I=,h..Y.YL5Xq..{........%eR.....l..g..F.*...=..1(.p..4.......s..#........L!.....8.I <.E......2.F.Fw=.YR../..}V..z..k.`.s...;gl%s... .=..1...#.1.S.....+...p0.....o.(..oi..H.#
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3430
                                      Entropy (8bit):7.696244478418092
                                      Encrypted:false
                                      SSDEEP:96:ic7fhK1QBRyo+vfV0W2ejEBhslszDvNOxw:J7J5R0HVZ2ejec01Oxw
                                      MD5:50B95F5CC85C7E2239D5C799363098B6
                                      SHA1:9C9DA95CDB11015B4A79A03FBFCD196DBF734A2F
                                      SHA-256:C7619C096CA1DAFC231A7267D84B878E6CDDFE1C08F81D07FDE4146C145C77B0
                                      SHA-512:76D6AF16A19113F0468355D52FB74BBFEDDC941D0F3E3DDA1C1DE6AEE7F6D91206E3E1086D80338BE7043DBC96779B4D09BB9B11DC0F1AEC93E8724ABDD5D106
                                      Malicious:false
                                      Preview:3..!.........0....}*7..a.MIH.#+...l....T....w............py.n{.~.;4.$...B22.}7d.B......._\+.6.(...&P..X....S<....$.........sM..)s..H..._...7...Ed).'6..C..mAx.T.h...<...4.f;...T|.....T&(*....;...r........S.l1"r..8.%{l.gB.E..f...9.......].......f...{N....{@u..v..2.!oV...:g.v.y.....9.6.....s...K.'..c.iu........mck.F.{.S.5.............V...3../.Cxw).5}....<.....o.z)....N%.n..@............=.....h..eQ.:...R.l>.0...z.4`._..r....k.0~Q.[tV.<.K....Q5.N.rj...h.k..OsS..}4.Q.,t/..?..._.?i..33\..sJ...L..t....UQ...D..(....6.][.A....F.q3+A.`9..uv.Fq.CD_...T.*T..]8...,]..vS...P.I.Y..Z?....."\.-#..And.....%.(.....`.....m..n:0q...S..1......"..G*j../2A|..1..y...}Kcd...^...c2i;.^.<...(......d.M..n.J.[....}.R)z....}.\.K.."yx...9rvs...D......=...3T........6*l.#...G..P X&.[Q`..."..K...5tJ......:.n.O.x.m.R..RxP.=..Sj.;.-..4.5.-S...... .....z.F...T:..la^"......[.D.O`.!..f.. ....\?...^.&|.{x...0Zy.......S.;..[.N...."{t..>...!1tk..I.y!..t(......i.........U.5..q.'.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2208
                                      Entropy (8bit):7.444508303949158
                                      Encrypted:false
                                      SSDEEP:48:agooDIkQFwg5VgAX2qirNYc/yRzQjczHG8tney+G3FyToV4+:aXoEkKV/X45H/yRzQj8m8pey+aF4+
                                      MD5:1E185E9E12A3FF6395DDB91C906D0D32
                                      SHA1:23F2CA91967A851314EB9AD5275D4C99304C1B32
                                      SHA-256:1DCEC255EC5305442B4F6A4D7F2C399DA5D40783E4AC33EEA9127466A85C5BA3
                                      SHA-512:6A5FD933877DEE5A4749DE9B7226F7BE4D2557E2848A84E156E04565B7CDEDB44AC4BEDCD43EEF00B0027272525B3F704D65C20B2AE46D7BA9077FA2606CB3E2
                                      Malicious:false
                                      Preview:._.w.63..]..5..?A......Vc...5.D.K.5[..J(.....9\.......$....C<t..Q..P/)..$.3.k..s.s......!X.V.b6.Wf]..p..v...%....T...r....L.S..Wl.X....G.T..$....rL.nF..ju.Qg.E...\Y.M..)h(6..1...o.1..o.ye..u...1.q..fjh.....8.]...fi...F..&.k....^.1m..tg.....k..0D..BT..d'.;...r.K.(.@@....C..B.QZRlxl..H.\..A"cm.e...C1...g.:...~D..C.b.."$.....v$........mf......*8I..M,&%|.......-..d..(...Jfo.2...E..C:.G.cD@J..2r.._.g$.`..N..iCj .R.{..8.V.M.....I/}.B..~..S^...j.....Q..!*.D.u.3.k.g..U.......x.........DSPeCu}I...Ae<..O*.GB....o.E...|./..k.k..U..u.....|9..t.2c.~..^.....$..;.u.........,Vjk\.2.9...ibt..*...2..X....!.u...:9g..0..7[..eP...M....J-..iKg.F=..@.V..=..R'...p..[s+......N.._! ..B...3.z.;.d..k6....u0....(.8....)pYVJ.....hM.{.M.....".n..N..LT...PP..f1.S..?.Ge...c..w.l...g......x...*.v......V'A.#AV..1.4.......J............\........<U.(..u..e.....\`........}........:_.G..-.7........t~;s>C..>LP74}...z....:,QG..'..F5df...,.B.2b.XM..o......!.}(Q..K@'.......s.v.*:'S...0.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2355
                                      Entropy (8bit):7.476306186486445
                                      Encrypted:false
                                      SSDEEP:48:Q07/+9TUjMuUpeJ2CJEtWVy3Esu6ZMrS0/+AZ/t:QSmheMubJ6Cys8Mr/t
                                      MD5:465E9A8CB3F566573E956EB4D84AAFBD
                                      SHA1:375086D5B6859EA5EA036F2DFDEE2FCEC6DFC0AF
                                      SHA-256:F25F8B6D88D419B05A434BA701A39E2E0023EA5EB1028EF34335CF95E1884CA8
                                      SHA-512:1921970B839E1BB51BEFFDF28C3ACDAE320A7F50233AADB781F6F0EB966BE831FF4E8F8C36AE1728D2904CCF47E8B9E89123786167892F5FAFD979BB9F0437BA
                                      Malicious:false
                                      Preview:).I..J..\..T..._&^..;...M&x3<q.G..d..R...|..~.7.j.W..2..]..Bt..t.....q...~.R...."..:.....W...|h........J.Xl4...6.y...k....=3...^.......=..K .......y..:.".$.iQ5 SZ...V....r+DM.....#..1T}.e..."}.r`........^1...TH5..}...1~jiB.f..\E|].9..<.4W.Y~.M...Z.6^.X............"...n.4..",..0..Z...!...G.G..D...A..J6.q.!.D.......h.!.c.k.G...x....n.....{K,...........W(.Q.XX$H.S..]q../..<..X(.....>w..W..VY7.e.~.....z?..5.........en.U.^.<<..C..UVh..k4....m.p<D.8.dJ..Pb.0n..w.F...P....i ....&C........._/w-. ..I.].5).JT.y$C.2..*..#{P.|S[wD...qm..H.....\.2\Dr....|0.S....vW..Q.ay..?.Y.._w..2..N..,....E.7[P.;........<.....l.A......D.v.j....Q......4bs.. ...Fs..4....,R..g....x.........].xmy..?.YtY.2_I,.......k..FN!.;W.9L0.q..."..$.n....'........H4P..../~.._?.Q...T..'e......<'H.m*........T....Y..$.......W.m..|.T....t.A.....T..$..t\.{..%.....?....IP.....|.....B@"+..I&..v...........8..K+..nl..)U._....m.M.~.......0."i.......=...w..dV...1c.[.....*..0.x.rMQ......Cjb~Lf
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2357
                                      Entropy (8bit):7.486182044047292
                                      Encrypted:false
                                      SSDEEP:48:594FXj8/WYI+sa2kxzwdDLR8BTyr6Nxz0uBFkHb+m1U9Q0bCMU:IXjcWYV9xzwd/R8ZC6LgHR1UpCMU
                                      MD5:035E5F0E8665CBE6090904D6917F3641
                                      SHA1:99647A69ED62FDBD8F8282280C770F3253E224D2
                                      SHA-256:28CA148F7E9336FAADCBB95448306BFAB199EFE29CBE1416824BE56AF69CA338
                                      SHA-512:DBBBCC4685B9A6BDF1421CACA7569ECBA304CF045FDB0F57D90F428EC55588473C21F624331031507830C6BC8CA00FC847D2A1279295763EDF8552AC2B087A98
                                      Malicious:false
                                      Preview:rxY....1...k.u...."....j.Z....#.T.@m.A..JC.im..5..L....?V jZx..7..m...(|k.,.d............Rh.%T0./....`.qZt.._v<.z,@..(..U.Oh!.>....t.b_bB=...!@-M.X:..P.Y..C.._.....1c....B&3h...t.....i(..D..}V)..."1..9.>.....G...L ..!.._=Wsx.s.C.. .3...6..4.A|...nJ.9......VIdw).S....%".M........6Q...#pCX.......((...+{2.G.e..V.......S..$$...n?.,t.K..wG1..EB9).........1.p.m5o.ZA...U.....$7...."....;hu....|..n..s..7..........?.....!."`...R#.u2..f5m.z..p..........5..>...,.]OJSd...^..<.q..84J#.<..}.4../..f.....v8..C...l.p&...\2..m..\bd.;...Cf..~.....Q.......{F..=je.<Pn..@z..........%.H.WF...I.(.....S.3....m......-....S4.@~....#..4_/....,...."...U...^.....)r.[..D.._..8...9+.."."sM..7.!..k..o..N...h...xWG.||.V=....&m]...X.Z...e.@;;.c.t,...3k....].c.S.....O~..8s.J...E.../...?]...P..k>jF..mj.C...6..*.*..U..p.QG..H..(.M1A....l_.....6L.B.xg..>..D.||.V..0.....+.;.:~.....8....^(D.........Q...,..f....[.L..a.<4D....[q.....S=<.......SV..U4.Z...s}.m..b.Z\.yR.u....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2223
                                      Entropy (8bit):7.460805156931484
                                      Encrypted:false
                                      SSDEEP:48:8n509FYK0qp7jjjStkfxJJBG7+XN+/L8XF2y3WoqhIJCJLxM:Y0yqsyx4+9+j8FFTFQJLxM
                                      MD5:2EFDCA2389E89B1FF7DD8B5210E91E76
                                      SHA1:DF6EB3CFA67F718A7C95AE695A10858D72AA9E2C
                                      SHA-256:2C38BA29D9019AC6389027FFCF12A63FE82F4B3A4B16D8EEE6666EE14FFBA8E5
                                      SHA-512:5C441916846464ED7AE9A0F8B8643C920393372B5936EA70C6701AF49353032798D43942F6EF4F7F97624F5D2C48F0949097F65B02EC2B6B8D31E3B6E4D37CEC
                                      Malicious:false
                                      Preview:iXO.V1..i.%>mPP...ey.S.IIB.. @q.../Vy.........B..F....."....]s..y.+;.d...V....]..-J....dx..l...^.l....jj1dZ...`.'./G....z._...s^YR...dQA..$..b.Lt....e].U..TJg.o*....[....v..E..?...7a...(.JO.urK...q.h..~xr.3........YW\.,)!.'...l..;......4.x.....{.....!....+.E7..Ik&..h..KK...6..XA..F..p..=Z.......s.......W....".2.j.O....Hm.0v...5..o....m&q.p{.b.........5.......~...4..........4<..e...qe.Q|m.......~.+.JM..:......ku.b...OLjK.....*22..-...{%^...../..Tmp...4..B.>.[.#...@38.1s.....e.......;..X.A..U...B..Q._R.?.Ykx...m.}zO...,...F..(25H.7...?M6Y.w......q..\o.O.."'......[.w....az.WFV\F..t..Y.N`...f...s..'z!....!.u..yJ.a.KnS...6...=....w@......5._K.&...3.?..Y.}...:K....R2Zo...:.W4r.:..O..7m1!$o.<a:...*(......w..~=.vU.4w6.=.s..^75.b..r4..k.F..z.J7JC.Q...j.%.U.C....?.v.,....).B...7...%......C.......P..!....J...G..vk2...T....B.\...!..._.BgB.d.....0N.T+..1....!...e...........a.io`...}+|]7.....#.>.|...".._.QNP.vC.'5[....WS......a..{(.\.|.O...{...o)..S."
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2219
                                      Entropy (8bit):7.415823539103091
                                      Encrypted:false
                                      SSDEEP:48:BGxRUHeE1LBGh/kHi7FMes22tXCjl4nEPbh8LSqcad7S6:4zUHeiASHi76tXCjlLbu1Ld7S6
                                      MD5:7BB12A3980AE03E5847DAE6E2C0CDAC7
                                      SHA1:09EECBB6BF06D94601A5259B2865E2473D6D99A3
                                      SHA-256:023C28B1130E0C5578F350EEE0BBEFD6C2BEEDF8DDAE9E81D4CF650C582413D7
                                      SHA-512:897E801CCECB5B8746D76566259BFE448B2DA33B4BF41816E5D5EF2D697CD42EB862C2CA6BAEDC33E437902BB4901D9369825EAD68AC07D5E20ECDACC31299F1
                                      Malicious:false
                                      Preview:.RFV.....}^5..l......w....2.N..N0....w:.=.(.7..od%...+..gZGI5..s........JZ....G..q..#...O53..n.........D,..k..........7.<.r.~../.sv..y..*mN..y.e.ZM.).r...m.q.D."..E}..Vt....Z.r...t.-e..[.N.p.6$..A-..$N....j...&....>G{.....9=.....A0..j...C...ZY=.oCs.KG..c.O'.A#....h......(~...[...tj.......#r..$.E.q5.4.V[......c.<..h[.*.^LhX......4..O..i2.6#.Jb=?._.<Ky.I....eh(...y!.vu..9.V..0eKY*..%....>nBO.....bR.P..8........5~...yX .m..WT..N.....Y.R..&.26.......f[..eH.....}.y...n`"@....L.B...;...eV/.Q.........UZ.0.o..+..~..6..7.L.....]..........I.e{..?.cm0a...zV.=6.\... 3b...s,BB.-..'.;........!.......*....X\.s.b..z..e........wCA..B...%Q.*...q-'..._&r..aD>.|...d...o..C..T.......q~.......<n.58q..Zqx.!.:=....B./p.8.........}N.....d..d..L..L.f..1w...T.k...`..W"&Z.M..h.....?.".n.g*......^."v;...C.%......ws[...{*...e8=..J.n.C..\.N<6q.....,..y(qX. .)..6 .0z.t<.G.S.^.....H~=J.kl1..3v,W.nv....^.j/.L..e.I.Zq}9....tz.....0e^{.../...bJF...[.....,.....L7.N.p.MG..........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2383
                                      Entropy (8bit):7.505025515320567
                                      Encrypted:false
                                      SSDEEP:48:jSlRTkZBjJV1aGqZIBSt0xD3OzWKz0AbszaSCTm30/9Mu/aVN+dbTL:jsYfdV1al2SCoRz0baHmEVMuW+db3
                                      MD5:DAAD6374471A6DF56C865C1797E09F8D
                                      SHA1:0C6A24F51B023D162FE806E72F452ABDC467D59D
                                      SHA-256:D35430C19E353A367BB686A4AF0D1E28803350F343DBFE879E19663FCF490131
                                      SHA-512:74D8A0BFB7F089FFF11D6E12CAA72D223EB4077083B48850FF644483C03EF8654371DEF7159B6A2B94BBD6453787060C11FA9D39C34E036105FA74E6BDB62A77
                                      Malicious:false
                                      Preview:.........u....&uc?<........M...?.....vsS#.-.&3.v..e..X.r..w.....K....f.....=..TW..Q.`T/...u.'I.<..U....."N......E..k.@.(MU.x.kGC.......>z.m4....1..q...v....Pm....y9qO..[.Q..H-....."..)...c.+..b..YJ......:es..W........Z.|P..f..:......t...i...3&..g|.(.c..q....n...lb.p|..S..i,...bQ5.....0..<..pZ..,!.."9..S>.x!..[.j..].F...wd].v%...D....X5./Z...N... E..?..//.%?.R......B}..H..[P...n..".+,6.8.J.............@#..~.?..3.]....&6.....b...v.`J\..Y....[~....fU.%;.`1.d.\\1.5dTA....n._..V.....Yl..Y.g...Q.YK.>Hz*1....OD....z.....9.>....._j.......M.l.]p...g....1vl[...<.U...7.w`......aq-/.%e.N...Y.w%F.R...&u....F.v.t<...A.@..o.m..P.....U...-']..x..f......E.l...........J..)_>g..`v@.$.].E.......N.M,.'.[1MT..8M,..M.....nc-IWA......&EG\.J.r..hWt..1..Lt.S...=.=..W.xo+.@O.Ztj[.u.b.. ....f.....%@..J..8.R.f......._.9[......a#..Q.:...7...m{.....V....S.g...m.4.g.../..=JV#...7[. .....@.....}*...'....Y.B.*7".F..c...BA. .....in.n.~0...o.u..\a..n...VN...9..yb..V[.&0.S..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2520
                                      Entropy (8bit):7.510788109181629
                                      Encrypted:false
                                      SSDEEP:48:8iIOSGYVecMMTyRYxpZxzVfTS7BWQlljOd8wBmAfyDlfD:8iIOvmecMMTyR+xcBW+jOL10d
                                      MD5:E1C1B48CA2C8AE1C2D1C467CFAA01BE1
                                      SHA1:831BBEA9055D782D6CE936FC3A91866F72CAFE0C
                                      SHA-256:957DFB103FD2BEADF977B2159DDDD215971350DDE1BC9544E3C21FB84AA92494
                                      SHA-512:DA686FAFB4244B65C96041DC0110405D63B3C2CEA77C4E0882E0BF3B73822E291C776D40FC5D4A11D68FC5CD441FFB38A201E662696EEBC55B63A148ACF496AE
                                      Malicious:false
                                      Preview:.m.>.#...7q..r.-..z.7..@......6...4.Tn..KZu.oT.L...f../..S*.jzSe498.B.x....G..M.E.._e..............u.V....[.. g1......`...Jz5fn....q.SM.#.'......O.};....%.G..N....(+...e]!...)..a.Yt.q....9..M.T...nk..u0\l......'Z...*.....h..&.O&..2.?..Y.~..<..........c.c....|{..$T...miV.a.D~h...@`..UVm.7.a.D.nj].B..`.....|R.*.....g+.|.,>..m..c.......+..I...4~6............?....R2g.R5...Hv.........'..=5..-..,..GF...E.......J.!S3.F.._..._#-..........FW../..v...b.e..6^0C....^...r...W.@.u=.%=...t...o-....m.....Vf...]....!>}.)gLQ..A.[.q.".WU=..d.8.. ......R^a....'.......q..e..a.-..B...q*Qn.8.UW..d+z.k...8.....JF;.b.X.;.u..=.U...|.O.P......a....F....Mr.d}.....s.....eL.8.=<41K.W/-_..q?.M...[...v....4H.a.#3..%.Z.JY?.e-@4y..x..}L=....H...|...w....]"..k...aB_A.wu6.@hA..X0...m..u......3.O..t.p.#{zd....?+.]P....<.......v.../.....Z../Bn..F.U.[..K....L..=...%C..J....$..;..;%.j|.TVI.|7..2.5m.U.-.H...Z:}9,.o.Y.k.P..sZ..8:9..>.t.....l...{....q([fa:U.e...Bz.o.}T.y..z%....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2666
                                      Entropy (8bit):7.558860615190208
                                      Encrypted:false
                                      SSDEEP:24:+K7PFHwIX/semSOzq1wcYaGc1pHqPSUrfDOL6EptIRihiYmUwZRNagcwye8uO8+f:F9HjXkem91ncjSWdY0hg2uTYRKruKa0+
                                      MD5:0E092A05202DF0FFF679EC4CE945888D
                                      SHA1:C05C5D2DF22C5DA82B3A5E9F7FCB9ADB9C09A131
                                      SHA-256:A3BE11FFF4B6932BA319A69DAA5EFE6A078089EE78561CA880E06F9B42DF45AC
                                      SHA-512:30DE7EF05174D870172CA2C8E037140B841AD09707334B173A037F55E78E10CC6C45F697B43A23DFE6FAFDA44C8D0A01C0E93436424F0882581D6D9A7CE1EBC8
                                      Malicious:false
                                      Preview:(.:...3.....#....O.\u..7.....M..lI...QuB].}...........I]3......a`.(.....M.es.a./...7Z.)0`..... e..s......q.X.....NN#x.....c.7...k.3...^&`^7..%GA........$.%...pTG...&......`f.QJ.........v..................G.2E.X.q)..'#.>.(l..U...yt; .C..H*.n.d..."EaG.......6..^D>..5....m.G.f..%o..3..^%.!7.0[..+Q. ....O. ........w...P..u.UD....%[RP..E......:+,.o...}.....0"........r.G.>...E..Q.x.7.sw6".@.....u..y.....R..*.q..%...*..kN.....4..9/Z....NF..#...}.d)4Bw.l..1w..#..~.(.ab...2.u. .G.pr."..G.H..M......>.s2IS......6>...Y....w..D.......a...g..j'9!D,B8;Fc.F.2Z}<...Ap........s.J@.....~*.>v..<d....@..#..N....d......fD..(.9....P....V.C6..d.j..Gf.`).Hh.p......]...2*....;.....!.....<........q.u.6.-E&3]aY.HG.+...#(...#.#c..)..(.!..r.Y....z>...1....`xz.$.,....*...G.*,Z..6$;.Z...x..$4.k#.......8..6.k...d.........iH.. .....a>.D-^.+......}..\<N....}.~....zBEY/.}0.6.O.....>V..3...}..;.....;4.@l.X..jk.N4........hJU...v.....lkc..x..SJ.6.9..f.Q..}=rA_E....5
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2313
                                      Entropy (8bit):7.459765989767567
                                      Encrypted:false
                                      SSDEEP:48:XOwsdF2pbfyDtJsJ3pyr96o5qJgHj7oVrHdvYYjL:XOFF2pOxJu3Ir40qJoo4YjL
                                      MD5:34D4D291777A9BEAFFD6D837D3F20800
                                      SHA1:4B9CEAA692E742BA74DC01A2DF6A53A63CD37DB0
                                      SHA-256:409D41D17340FC9A218826EA8E2E01B15C25DDB67538BA3AE4C2E2322D20CF27
                                      SHA-512:42B2E1257F65AD82281BEB773ECB735F484B026EEBED8DBB6BA491B553AC748A5B1385490DC4010CD30384FB57066361A566FFB809A025194147CFED0319E5A3
                                      Malicious:false
                                      Preview:WR.X..\8...*..|*<...K.l....5*_+..`. m................+.n...(I.h.7!FT....f.V..+. .X.,C.!....2U....aF...]N..5...W....m....2G.i.4UT..&.....n.^Z.....Ny>..=.sG..(._.w..R....R..B4....3..........I}%...h?K............,.%...T..p.y.a.`0[.T.].<.4a.<./..........}o.c[....Qm.......>C!.H..D.Fu..O..O$.0..T..xWBH.l/..y..=4.n.........yF....!....SY.....M+...#...;..0.#.^0......I....6.%M..$.C..+M'}.t.....?w.I.......fT..5...kN.....D..q...O.=..h&.?........I..TE{7.G.-JG..K..l.........`.......7.....$n..g|fz..B..m.....#.mK....5.\.;!V.b...B...v.[.i..%thE..}...... +..k~.e6`u.l....@.-BZD..}..5..cQ..D....f._Nm.L........w....H^........m\.P_.X...] .5..........M.<.K.%........BQ.......(vnJ,.`J.....B.w.C.....Q.K..@.d....F.E..N....)..F...6....G:..P.c.3>.6.o..]!p...6biR.._.+F6.bll.7....J.Ob..;....e.$....P......[.wU.`.......\.cP.?..e.e]lC.9&k)-..A1..Z-.g..G**..<.].f.6]./......m.8.9e*.Iy3..V...1...l.9..(...+t............&..[86.....@..73....fC.h_...5U.C....9.....Zp.B...q....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2607
                                      Entropy (8bit):7.542516236712137
                                      Encrypted:false
                                      SSDEEP:48:IydCH9En4wj1shJUatML/8p5UfO0NYE6cYYQNOhwe5wKeq2k/8vCqWCJg:Iy8HCvpyztMAp06nQwSwKb2p6tCJg
                                      MD5:CA6F3DD609284DD17334FC34BE6F0D13
                                      SHA1:24FAB65CBBD5CEC69C0EB29DB4204B4BBE0E9A81
                                      SHA-256:775C2DD38FF1FDCACEB4A133C9F123B694CF0DFF95E973C99D1A085A671763C3
                                      SHA-512:B94EC0363F3EBAA58A4E4BB0415681418F1C5193315A7779D3F9888B6DDE0247D188F63CA0E528F05A2718476CDA8E578FF959C522D7DFC997EFBBBA359AE503
                                      Malicious:false
                                      Preview:..G8X....> n#..]|1b..........t.u.y...K~Hm&'.>..(..5..W#..O.C..w},+.A5WL.i..nF@z.BY..L0!}.V.\zVg~....g0.e...8..9.....P......^.a...V...].....z.1...+.z..o.2..,.$A...A.h..q.b.5>.#A...jM....A..-....,e.1{.|...Y.d..=.8.;.4V..[..........`......*t.-.Z.....j...\.\.N71.G...pOA|..8..tQM..K......D*3A.=.. K.o.yy.ix..6..x..w..5.E!.jU...>.l.e.......#.J+.....D}..[.Ww.C....m.6.J......x.0<.T............H..y....G.bfEi...l#..?...(...C2.i..'.M........3...u.L.@.8!p.........1.3....P...mAE..L...p.Kdf:..:d.....<.51.......g..1U.k5.....'.(o'....f.0....PMO.m.h~[.%..o..0\....@......P..N;.Z...1..#>.....B-.wA%jI<...@>.....p....T.@...A...:..y1>@.4......@M|}.&Z|\.%021.!..=.P.H..+?./......4.1....g.............O.Zj<........^.~..n~q.f0V.:.a]...x.PB..AnX..Z.jF.D..~j.~..;{.._V}......r..A....._.x.-.O.h..GJ.cu.y..o..Hz..S..).<..yi.........d..D..E4.t......8.......p.$zi..?.x.PH.5.. 8.....B..0.i..\|..."~........../|hI3....uC?.....)......7F~YUV.Xa...{.`...'w.%..GCb.K.l.H.U.[.C..7n.V...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3822
                                      Entropy (8bit):7.728169059213912
                                      Encrypted:false
                                      SSDEEP:48:89F0rI6gmedGaEBdAqRuaEwNCKszOV+YEOPId2fOZnrp9GUN+7dRKqqTCBwrSCzm:8tmOGZQqRjszO+XIOZFGm+wrjfl7yHl
                                      MD5:CC1D8A3B0E7EFDF7618857804DD99E2E
                                      SHA1:35BA42A96875A7A4FE0C6F9A7813373B37A5415D
                                      SHA-256:68186D377187D2387EDB23C4EF0C1192AD3B418F42BF5064E8A8647FFEDE876F
                                      SHA-512:66FBB44C17F0E1F9144AE1CEFCEAC4BE6D2C3D45B324A464D2196C9178B39E16175437C3ED73DD6822A4A037F738B46B967CC63B678541E9BDB54CCEF74A6AF6
                                      Malicious:false
                                      Preview:.Yl...@....=,.$ `xm.q.B.....7K..bv..~>..L.....{F.R.I...6.P...,X.X.6.?0N.......8..2....;I.z...*....1}..q.gTu..b.....%.2.......A.^.......U.>z...*...9j.5...m.[...\<%\>.,.y...S.5.D.k.H..X..Kw".....A".....$.m.o..55...0.X1.t....3..jo.4)=..'..ki....j.QB..x.4...6...8..3q..}..k...O...P.7z{..}D...4r.........x......%U....e0%.M....Em.y..Y.*...6..1....?..X.~.u...J{...[.l......Q,.)....rh..,IG..l.2...hJ...G..2..9q9oBZ.g....7ige..:.+..E..D;d..I...Y...1i.d}..|2Cs.U[w.Q>...ca.F........#c.../...8....AM.(v..eKJ..,...5M...GBG...L.E_NJ.,}.\.6..8.[..7kn.K.k.0..9..|RW'#............b.G..f.{.s....)~3..{.Y.`qR.v....0.K...6=.4|...@.;7C....I........=4..Iss.9..$...M...4../...7./......{i....q.x`/|8W;..u............of.f....-.D....,=.........z...|{..T..r....r..&f.%.2\...K...u.....yI2r3#.f..1.?!.*......S`...G|w_...9j$..'.p%.ePx...u].zRe0...o.'........F..X6...C...Y.+.j....xK..=..(.......K......RktTS+....#.......Q.,.S...?T"`....~.....%~IG!i....Y.3.q)VK....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):2474
                                      Entropy (8bit):7.5120205250038445
                                      Encrypted:false
                                      SSDEEP:48:C5ODXuCWELN1Bunu+4gthld6EASfytWeLGfkzhJa/sqrlKvzCmA:C5ODXtWELBun14cd6EWWeckzna/RrlK+
                                      MD5:73DA7D99F76A6559F29EB344654CF67E
                                      SHA1:D60A90C84E2CC12F422C951D90F9DE8B94650DE9
                                      SHA-256:20CE592632C8D5547AF56E6E91750C67AAA067F4C299E5CA28DA2428524ABDDD
                                      SHA-512:7700A07FC6E71DD6EC54AC606DE29913ABFCCF6D556630DC729AA4FE23E7E56CA545737E53A88F7AD41FC3AC03F79DD5D6A8BE227726CC655DEAE233FA9755B6
                                      Malicious:false
                                      Preview:..:.........o!.....K[.3[..g.e.$.+.ZP.8f.U...<. ^v[....M..ML.....Z.x.p.....h.!.`..w.s..O.F......8....[<..J.x.FTu..i..d.......P^..O.E.F..dj,.....z....8.\LbO.e..*.8..*.N.....[.Zw.=.4....R.|.q..B.&k...9.l.v.....~G.z...G......VS.&..UM..I#..*W .j..2...?g...$.t.#.`&.7k}2.,'.H\.5...@.b;...G1....@.ii.1.hx..\Or"J......Uy.....%.....BfV.jX.iT..L.\,u._Bj....".}v^D.X...}.<..B$.F.|.aD.B.-.B...s;....1.L....o....s..K.e..Q.J.e`......2/5~.....G`K...Bw..5.E..U..D=...#+..].....>......_i....zD.0%C...H..%.'.,......A.h-..Tm....WCj"#M...E~..p....>.n....u...aM.....9K*8..o....7...t...../2.....R..r.e..;.`LI.....%X.y....b....$B....l...*>.k..g"....6sV...?....6.....T....f.L...T.y.@A.pd1..-*....X5m....G..;'5....H..Z......*x.y[.p.L~]O...w...........?.Y..<$....4_..(.&..d.....oz./f4.....\.w.X..X.L...,g<.A.yqr....+..' .0.....X....,..Wc....q`.......>.%.o.......q<.....?.'.-O.p..:.s-.k...l8....8.Q.I..WT..q.....W..c...R*.eJ.rEN..*..."..v.V;u..D..,7..h.j9.H...t.~1r...Y.Oir
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2735
                                      Entropy (8bit):7.584969093410048
                                      Encrypted:false
                                      SSDEEP:48:irqkPjuKaZ0koIe2wblQK44Foa5qy49IgSI/ImVf09IZdY3Q/Vs+LSUzGi:O/6KDhNyK44Fp5z49AI/DwIPbVrOgGi
                                      MD5:416910F79D3B52D4A4B97F279E830C7A
                                      SHA1:AEE6F9E0EB662D636FDBF0965C03626188F1149A
                                      SHA-256:230728C7BD3AC51E86A2067F8E09F4C7FFE3A31F4F23037D37256097320F9B97
                                      SHA-512:B0537078D887D0EA21DDF2882482697E6793E849E7194BA6A92A830B0A89977D18FF7B25DEC07622FC5FB91AE601E8AE089F01B1444AF0A45950BF4DE4AEA168
                                      Malicious:false
                                      Preview:.D+k.z.. ..."H._+ .E.W4.T....'..&./...VV,.$e.O...Pk............9..N<....g.[..u3...%O.....2.!T..Q.x.W.)7...zq....u........i.&..bIo...p.~O).S.gXzI.D_Q........2..:.......5.|.}..~..O.I.B}....?I....[..z.=.3.N"..H.=....W..P"+...t+Y.........v....,pr.~..u...=".sl.4.w.K.y.oH...1C....#(.Svk...6..!.mRb..N.lV,.B.3.LtF.~...Th...*&......}...Zt..b.M.r.....Nmu...B..9iz..:..r.b....1\.....U..].9%..X5.hL........u....O4-.....F;v...A.....a......R..!.#Sj......B.).n$.....`.O..MZM..rf\.....; 2......m)..;. .6.R...=.H...q...W.=.d.d.I._..q....F.'Q...5ku...1..g.oJ..vS>.8...Y.W*,. .y..3..^..y5..e..x.c.M.?.8..f...3A.V....Wff............A.C.3................{.).rg.(.d.....Gm..A.|bV]f.AO})..?Y..u>..H.F....$D..`]...K.!YT.)V..<...8/.%.9....r..b.At.w.\C...._...52.L..}.......CW.{x.=..\.%..W..N......UU./]^..i.7%.+/......C.q.....j.e.....'...jHo.6..\.m..]...U]./"........l-....;.[.....@..<..|.V&.S'3:C`..n..:.d..v.Y...G........u..=W..;.{.....Nm-..X.[^.....j...Lkv..f........$ u..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2595
                                      Entropy (8bit):7.53815524621447
                                      Encrypted:false
                                      SSDEEP:48:7CttsXJY+DlvUi59ROt/XUDQPqUtBcx3GgH3Rmce4IbTBzIRcbZ:7C4XvdUi5O/X6mqEBrg9TATpICbZ
                                      MD5:C5954E6A8CE8CE42154235BD37A62472
                                      SHA1:C523BD30CDDE23CD5A34DCFC3F3B26083AC78A65
                                      SHA-256:A3B735F61E17F94CD35C1F6CB6922287FE1484AF7206DA9D18F1DE2420944D7B
                                      SHA-512:4D03251B7255A43DE479C326087F7868A6750A2BF07B5BDD86513F4366C37BB87569889B234A1CC51AA0CEC0118CE5AC0B8346CA5E493D64DD15E2AA41A94A1C
                                      Malicious:false
                                      Preview:rZS*.g.....V.8..$l&...jR+.2..l.P......PN,.a..b.mc.....N...v..i.Q.x..a....._.N.M.h..F...U'.\.\O .[......K.P2^@.O.v.>0v..}..r....(.ky*..s[5..5L.I...z..Ok.....J...@.O+.#..~.@.d.Pv".N....x.....Y...c....+..3t..F.L#Ko..|..@1D..b..2....!.cO.D......>.8..h.W$a...c......N.g.@..|.g.....AFe.E....L..^..rZ2.l Ss$.......]f...u...u.$..$..o1...l...K...h..'x.I.c.f.w....M,{.E......!.n1..K.)....4.a....^..q......).....^..a.^~.).|.....w.z.C>B...,PS.......F.#!z.&C...CxF.c.......#.....:..O .)s....~..b}..kq.^.4.>..........P..W/&.U=.m..\.e...i.....<Q.(.".Cm....M..7+`...{I.....<nU.z...\g..s..9q...t......?..l.w{....d.K'v..s.prxA'..a:I.DKO0.,?..wp..4..aS..S^".U...Hi.Y..F.7O.Y..._.]U.K......Yw.;...O...g.......a..g.).f[.KMb........KoN...x.\.s....$$..s:.....UE.....e#.q....}`...`.XM..x..6.5<B.J...;i.)..)....l.........i*];^...J..'..iY...,.a.0.Y..5....E.5.......Z...~....B.i..C..!K.n.....It[....6.~"..+Pu.6...NB4).wL.[^?+..{.5P...S0L.._....R.Raa.........%...B.@ }4.....9.(.q.:.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2432
                                      Entropy (8bit):7.509947839602983
                                      Encrypted:false
                                      SSDEEP:48:/228lYUzc95bsN/KM8CK9iwAECUkhYNq1jVntBt+oBjJJtE/kDJAs:fU65bydqiw5khwq1jnbbJtE/MAs
                                      MD5:C8CE5387D3F1C63311CDB91645FD0ABF
                                      SHA1:3CDBA859AF221CCDE17EF8AAB5650E2EE3D432CB
                                      SHA-256:908F1BC374D5BE35A31937E293316581EF079F8C10198D3300870296CB86D78D
                                      SHA-512:51DFEACD972417B2DEE4E68766D5145662D40F943AC52189694BF8CE91116C480FE43384630D914F391CE31A3BA8006A0B46C98223728CD4EF793BEEDD8D0AE0
                                      Malicious:false
                                      Preview:...O..:.(..I.......Z."qY...*.......j".N..'.........^"N.QS.[V...%....vi.q....T..=T..<I.9......l...e.)...MI...?9.....v..k....KIP7..-B=8 cUK.;...2... ..b....M.#..j.........U.G;'...v...G.B..Y.!x2&e69~.l3..W..C.CN...9Tk.o..YE.5v.!W?.b....mVx..$.D^PG.u>..R.......C.0q..P;T.tu.Ch.{....<...b..W........;.b,9...."[..........b..R.&..f...4o-.{...9Q.^..n.w..|.r..7......<J/.n..M1..)._.a..d2.x~.`u.+55{.b....+.*?._"..5.r..,.h!.?.T.....}.....F2.}..w...\...e9h.4.....8.<X.......I%.iCAT....W.[5..;E.v...;..Q..G(...Q..X._........^......f.....9.Y8..[XR^.....9oJS......S+5F.B..ic.......l^.,o.....F.@....L\}.7......y3....)ve.e..F....K.......Os..B.)....[..T..]>..r+n.G.g.z..:h.mW.d...d...K=.*H:.L..Z=.W.qv.s.Z($&...L2...d..\..i.P:..j.u.....3.7.......OQ....-.(.k. [x9i.......F!.....x..f....Y......`w-.}<n.A ..?[...l3....F8nxi..N.w.e.4b....*v&.&.g}...........DX.rb.\xS......../+.........9.)d(....:........qv.~.......|.OG.......\GLG..Wh..w.K.L_..~.p.Mj.#.3.^.ar.m.3.p...z
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2353
                                      Entropy (8bit):7.490988870679792
                                      Encrypted:false
                                      SSDEEP:48:Z9ekI+Ed3N/q7/pnTSCDFPrJ8NlqYdDqxH6KbsZS:Z9ekIBr/q7tTVRP+fqiD4N
                                      MD5:A0CBD96F3088371F97FBDA0EB786A039
                                      SHA1:FAEE46B3BC7F6923F5A097531868CD7E76B9A2AE
                                      SHA-256:CC2FA0D7C785E0169FE1FC3AA5ABFA0165DBC7FEE4AC05210A3F61FF24B5D8B5
                                      SHA-512:2C9FF5BDAC59B238156652B56856626D724D0F244F89708B11854AB43FFC848447AE10E371F43843CE0ABD7165A0FB8355E2EC000C227CEE060E5040D35CF068
                                      Malicious:false
                                      Preview:...........@N.(...q8.].+..Z0}...u.*_f3S._..P.v.H.lE...8.D.M..<.6...Z..c.{.."..6.1.W1......O ....R......W........a...~E5.."^....y_...X;....%d..Jq+.X".y.Uak.^3...;.........J...4U2X...L;....:..<....l..|.XD.Zwzv<..qu...]d..>..MdQ&...|........4+C.ri...*Hc...{..SL7..[.._.....o0..o..w.....c...I...}?~.w..k>b.t.+.p...FS}l:c)q......./g.q....5.......(>.-e...2t..6".ds...wt.J'kU.......|4.C.#......hZ....ie....X........Ya.Q.M.t.h.;..v..............4.d%|Q3_]pB.....'.`.(.s........q.....b.D.6.r......[..).....B...f.2`!h...-T...nK..7. ....R...Q..+....}..1.(s..Y..M....F..__l..[...!..&..F:.....]fE.!]P.2...S.w$.1Pd.FXd|...v....U........d..'vEv&Od70..).......U.E.,..X......_...;...y..Bg.K:9.w....1.........k.%....(L......^.@;...?~...Cw.......r.....l..EG................w..-...!._..L.NG...Q(..4..0&...a.?XN...@rE...Dv.a.X.W>;........(..Qv...\8C.x.D.j...........S.r......B...7kB.E..^u..1.v.W..;..1#.....G,..K..r....#.9e...t0!..r..<....#..$...?,B.=.9...s.H...d
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2959
                                      Entropy (8bit):7.613863255885653
                                      Encrypted:false
                                      SSDEEP:48:5ORuRMlB4PQrR7EsWSDx6wpwXlle/36PvdUo4epSklO2oeq8Jca/GnFk8El/:nACQVJWI6awze/36NU5PkR7/gFk8Q
                                      MD5:927F783C68F61F32A20BE59FD48A603B
                                      SHA1:75FE9CD14605CBBECDFC3901BBC57556F7146428
                                      SHA-256:74A84F99ACB9C062642C77B5DED393DF62E29157A2C02D804A530DECF480D067
                                      SHA-512:F2474DA60E612E9215B4A7B2F5A2751BD6DA7BC86003D6F6FEA88EC6C252864AD125334B97DF5E52BEEFD763FC14DB16CEA3E968D45E9B08C49CF74F3526194A
                                      Malicious:false
                                      Preview:.a>I...$.^%.X?....Ad......J.....{.........)&.-.....da.+=...<.*......n...t....`5..\,.K.%a:.[5~d."C.#wUN.#................b#Gf.\6T..JfA.4../...`.."&..t!....~.....=.[T.....X...C.p."qn.......d....(..6].|F..6.qT..8..`.^....c.|r`j...x...B.:;..`\2.. .n.l.68*(......v.?w..[m..}LCl...@.u......)..f.78.f.E.fJ...^....HP.`.nm....|...wO.....^uaW.7....t...$.+..U.O.|. ..[.j..Rp'.6.s.aX..T.w'.... .FOE..oj.r..d.d..W.....a...#.J.ECI.*6eA...Xu.>}V..J|...76....](W.2\...|._v...}R....S.NG...Z.k{....1.d..g..xw.J!..-...+..n.....5.;..hcC..k..._".&d._.O.7.R`F...'.'..................D..w..%0r...G....|&p.5<...J_F....6....x.........3..7...M......J..)...O4!...&....}.SRE U.tF..Z.u.......$.&Y..9<.K.,V....Z...KD$#...\d~.8RVn......IHa0..av..._......\.....E.W..m.$.%......j.....vl.<.:.*ta.q......rL..[g.".....o?(...>..%.>..{.^.....J....s.F......X.$.Nn..">..v\b2......L.%..m.,K..;+m0...([...q.(I....s....U.S.1g3+g.Q...F5Vo.... \.U.(t...h....'.*.M...A.C..%'.,.;...,.....r.....oe9... X..q.B.N...T
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2186
                                      Entropy (8bit):7.432845432685986
                                      Encrypted:false
                                      SSDEEP:48:43hTcpwOoLdDBymbgyun+4qJdZub2OTHL9c4EciNlfUXCsY:4xTcI59/OnqwZjL9c3NCu
                                      MD5:C70955DA8479763DDF411F1FBB7ED79F
                                      SHA1:F2AB67D90518F493B60C804F56EBEBDBE7560716
                                      SHA-256:6EA8B46F21DB4BB0E6B38F5D6C1DF7210B97257EA085FDC7627153BE5404C1A0
                                      SHA-512:458B0CBE67F8B787BF66FD60FDA517E59E1A81C7A279426FE7FCF8F4A257A07BF28F3D996CF027691EDF0D7600CE06050AAD15D08A91777D6926798978D0FB86
                                      Malicious:false
                                      Preview:.m.6..r...F].;....}\|....\.?`OiKQpG...g.r.......(Y.h.guFf....(S......WG...=.....`M..|..S.....,!..'.W.S.{...k0....'t...z...-r+.QR0?..G....tpB.J.Jo.H.,E.D.>H...+f.....M ..<F.Z....Cg.)..V...<..e.HE?..R..=*.j..RZ..........p7==....>.{R....N.i<9.a.....J.......Y..6...(}zg..s.`...C.8..Y....ok..~X..S.nl.y5!&[R..?.....A...{s..n.Q....O3.fV..b....;.X......P....e...v..c...(...[..g...&.....#K%....08..+..Of$...NR~...../..h.b{M..F....."Z..s.4....!...[..x..D..z....AH.g`..C.F...u..B.C..W..U....|..5.....L~../^.+...Nj.y...J........)LaiJ.@.. ..).....CtN_.oR.!....1.y0......m].....20.`...9d...@......5.u....{.qw..8Fh.hQe..4......Y......N/...h...,.^-...*G......4....I....>....}:........o#...,...../....I.&-....k..#V.W{.....z....dxh....t.g0.O%.b.1..._.j.o......8.5V..',H..Z.t.\3-b'.......7..%H5..z.F.2}....no.."3H.::BW4D...D2.G......L=<..Q.......C.>.>..}6Gw..K.g.b...)..K.._u..L4.....?u;.c..........uo~.E(4/}.G.(P.T9.1.......@.A..)';'Gm^.\....]M.}F.^8.d.,v.h
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):3224
                                      Entropy (8bit):7.646666553999768
                                      Encrypted:false
                                      SSDEEP:96:dGMksqy6n1Qygp6JxBK9ukQohT5T0yxZgDQ093DJ:8Mks81Q7pExquhohT5T0MZgDQ0pDJ
                                      MD5:A27BA9CD1BA25894EE3F568F1CB6FBE9
                                      SHA1:AE07AD1510A80E5B02EE784E8F8031FE87D04C2B
                                      SHA-256:7524C6FC5F65DBA31D1F6478BDD3EBA30A3940663D7053224CA5AD445A4CE5CC
                                      SHA-512:6092EE2C06F1C70909CF12FF4A14403964D85A541FE6591F145F087B8B5E9AF9634FBEC0E8226C28BE5691217A4CCBD86F9C80DCD47E55B8EA539EA4344B02F8
                                      Malicious:false
                                      Preview:..p...X.<..:..A......B.....b.8./Y..gb.. nA\P.J.*..=2rM...W=;&.W.G9.m.{..V...5....&......h..8...B...ID...,.m....z.jF&..)..;X=E..V.W...".a.8..B..*....q...L.....W.C.Ys.yw`....=..h;"..3..D..h...............[..w.t..S..1...U0"...q..>.o......@LK..3.g...&l&....]..U..V....e)...Z.Q....8...m.>...ei.C.T..9U*M.[..6.v..*z)....k.<............e.d .^.......*.o.D.U7.4..Ee....~....!..lh.......}|.....9..B#).0..z.....0.Z.a...z.;....j....c.|[.........p.W7a*..NR.%]........=........z.....q."...v...;....?z........;..j-c..l..U6I.%..*K._.^...?..e`.......<....p.h!ZAk.........Awrj..g..&..0Z.......0 .V..'.../'...R.&n>E..|.tK..e.....X4.v...o.3j..8k~.-0..`.v].R.='.9....xI..%.......v....;^..t.h.r&......-...n.~.^...D .....^.t.1..^.%.jM.1...fX.p...m.+.n.......!y...b.6.%p.nF.....5.H....={....k.zj.....H-OG..8`yq...A..;.K......)...p.........*...y.h..Yq.o.....}..,.......r<..x.pt2U.W..s..]6..*..?.(a.D.%p.6..?.0.....`..z`u.....B{.Z.F..3T....cw%.-!..]x^...t...hH.....Y.9..Y...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2697
                                      Entropy (8bit):7.574466021126443
                                      Encrypted:false
                                      SSDEEP:48:ILwGEN5JB5Ri9Tx6mn6nQmT7gQEPwG8LV7JC+F72oHStm:EIqvDmT7gQQBIgvoytm
                                      MD5:C92CE5C74647E9C498A3F773E269DE97
                                      SHA1:96264A488E198024FBB771A23FD41A9AEC6C8CA9
                                      SHA-256:576F1A71212523304100E3D146273DAE643F11796AC4CF14A0549F4650DE6536
                                      SHA-512:B2896B42A8EF54327A856663F2486F41B37F38071D31A184002B6BD9C1EC386213FF402380E719EA9F25BBFDC32523B56262E43C3CE989FF07BE14A91ABB6D3A
                                      Malicious:false
                                      Preview:...S"iW.&50.q."..{..!E.#....'.'....'.4`...R...,...s......8D.\d...L.F*.q.....".<..sS..c_...z.eB&a9..~w.i..h$=..%.....~n...W....+....<.(B>#...a.N..F~.Azh,.#.ql.6.............Z....czL.U..I.A.9. /.....8M%{..gNS....y:_.d.i.g...)E...F...*.....ns..^.D..?.5vV..M...|....a.(P1cV;%.i....N.....D..G.^%.t..NrIX......P.o..0..G..X@dZX..#36...b..$.VF.[I.dJ}.N..Sk..~.....%.?.yM.|ej....qc..:....u......]m...o.......T..K7......O....j......Z>..+.Vu<2.A.)..w..W}...!Ye2...#.,......N..[@.........1i.....#.b..Jl.>.df.g......)..1..+'%...L..j........h..a6.v-..G...{...=..%..9..#v..lK}........Eh..>..*B....@.B.W~H...._.._].{.V.]y.~.t....<.oM.4..Z...J[..gfoH.....>.......eH9....4.........$.....0.....s.b8.\sS.!.I.a.&..=R..7....M.>...?...,%"k8)..va.csfO..4e..P..K.qr..c......B...h4*m=...VVcJ?.p...H.1>.*.s.J".*..L..H>V,....7...O.Wq;'*EvB.......}f..5hr...G..0.yX-\T,...*{<.....d..~...rN...*|....Ee:f.U...|..&...~ >.$.P`e!.9.._.[V.lX..=...>|...#...kMW.!.,..,P.H..C.m...$..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3487
                                      Entropy (8bit):7.7038686669184475
                                      Encrypted:false
                                      SSDEEP:96:8s37UEpE5xx409xlngu3ZC6WchRRa4cQm37zrABWY8:8s3gx4mnn3U6WcRyhrAoY8
                                      MD5:C0EA451AC14AB30C8DE5D42E9D881091
                                      SHA1:0889AD53BF5D1151FCE7B6EECE1E96EB34A8878B
                                      SHA-256:BCD4EC8893968CD808A04DD15F579A11560A32A37BF43EB81E50C02B546FF822
                                      SHA-512:29081039D0F24ABC0AE3234C89F48B37CA36F6F2308B7F0289553DA2BBC47FD214C9EC0379BB58B01B80FEE2DD9F0A0FBEE6BACEF89A2CAB28A3E50CFFCC65E2
                                      Malicious:false
                                      Preview:...:s.R%.D.0.A....oH..(:.&r].._0......z...45.]..-.dM./Z.d....n.42.a.........8..n....z....7E..._...........I.D..q..x.t|..Kdrq.ZH../..b..l.hm..B.._V...w...L5.3.0..o...M...z.)(..2.f..kR..Y.x...3.vb.1.O.C;|.@M.........."......9..{.Ih.X..oO.Z)]..+.........AV..Y*..%.$...Z.>...Zcn.l...^.....E.5L /.<.k..P.xe......= j&U.h.."...*".f..-...s....g-....$.3'Q...>T7.bN.1..{.g^..i.......b......m.......A.V2.Q....z..p}.$....aiY.....dW.....I.I..&......... 9.FW.yCS.z.j....$...|.v.|0k9.dp......|..m.U].d.{Xg.[.tt.!........O.?.K.0.......u..z`.JX...u..?V...l.......;.2.g.b.<\.i......0..'.f..X.;}X.M...B~../.X....9gY...=8}Z..M3../..\W...\_....a.............a.s.!...xop.Hx..}:.....!Q....q.Xu.._.j.%......P...I...k...|U.q....;.\.+,.E.o...2....+.GN........]...0..yTA..0...NH...%L..".l..nO..u...5?.^.._5.;..o.5..8.k+...<.....G._..Zo~+fs..2....?....JS{u.)s}.. F.,T(x....$.s..[..k'*q...pDQ6&.}...%....^...n.J). ....;5B.........s...{dKM0[.CF...}!Z......B.|_=zRb..O4....O..iV..u
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2537
                                      Entropy (8bit):7.534215708995336
                                      Encrypted:false
                                      SSDEEP:48:7rKOabl8k05mZscUyX4LM3pD2P5StlAEtRSTARwxRDqIzenYe:/KOabGkzZsrOk8tlAEzSTARuRq
                                      MD5:767DD95467444F3CB3956A5267C09B0E
                                      SHA1:8056E249D4DCE1015C3B88B62C3336DCE3138901
                                      SHA-256:56FAD1569181BA010A0C79C37272C77CDE68226449591456B6EF1689C56655AD
                                      SHA-512:A92D2A21184E8DC0FBCD28795ADEF74171DF548578457A169D4384A1FDC29500F90016C14979DCC45DBD3EDD3FA3C461D03CA4623819E2EB0067850F2FBCED29
                                      Malicious:false
                                      Preview:o.9VQ._...$...$n.............Y%.G..ceo......b"o.o.Z.......P..rj.D.*...7..e~.%.G/..D.....|?]...|mQE.@..%...6...dZ@K....y!y.......*.X).{.?.3...8.q.gC..f.......pZ.....d.#..wq.....R...B...n.g.=.+.;..(..|..`.]u...".w..G .?.$,.bvI}..K...h.Ky....d..v5.DZ...y..j+...@......[T........[..Rx .[...|...A..B1..kz_k.......-...v.#.9......n\A...5.*..>_8..FhpZJ.,p.dK7 .a..c.P.u...;S.R...T3....|P.r..<...U..K...@ M.'g.'qw....~.Z.....t...da..7....#.T2V.@.A...<b..>I....?.u..}...0&....O.....:[......\..J.].L.?*,..O)..43.6...2.Xtm.a.G=.1.E.D......=vc.@.!+s..qE...j..Pr.guAD.........| .G/...K#.....P..t.W.1....0.....@.nd.m...@.'_so.)..]....].d.Ll:.....<m<....:...^Q~oF46am.....U\..r.....>...CM&5^}.EP.v..X..-..o...T).~..!./.27.;U....v.-...."..z:_...U....J9.....r....B.tS....%...e2..o.(.x..j.F]p0.UcN.\.0..o..ix|....Pk...IEW.6.l...M.!>....E..Pc..?.x.\....3.....>.,1.]..lf{......}Ox.o:.P.]...C"a.%...,I.'..H.......%..=!.........V...v.......'%..$..l.Z)'YL~#..Zo..&w.-=/..J../.._.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2727
                                      Entropy (8bit):7.569871014347611
                                      Encrypted:false
                                      SSDEEP:48:K077gz9HJIyQT8cyGvtfKaWLE+eIY9HYDOS+f+YclX/88shK2T:K0vgJeyQT+EftLL9HYDOS+ZclX/88sht
                                      MD5:C9C953E59485A51A2E0F287BBE307E9C
                                      SHA1:CC4BE966804A5EA02BF541C160B7BAB0CD7763D9
                                      SHA-256:BAC69C3B31AC3ABD24274F766CFDE71C6455DBC398D0B766D2260B84F2FCDD1A
                                      SHA-512:AB5A7B3677EED88BF4011D81A64D9EBB7BC4E1E817580FB12DCB13EC2605C97C313342ABD34F7BEC7027BCFBD3C4DBC6D6C61E0035F169CC6C6D505023222069
                                      Malicious:false
                                      Preview:L.....0S.q.j.(.R.E..z%.+.J..\PZC..=(u.....O....N;h-w.D...{9.u..,....... ...n0S.9P&.).....p...~.....-Qp1.fKI..w............/f Eh.......3>.F{..F.:.a...4.D..^uhZq&A.Yr.).f.. se.4o.[.:.B...6..[.Y$...A....u.......+.jZ.i.VU...49.}....Z...%...z.M(...&5_.G..F..2Pt...2.L*....<......L...gf.A'.ZL....Z.....6..2...N;C.5...4#..s.....F.H..r..|J.Od...][..P.E.2...w>.b...].,A.[.$.s....x...G.l...Ac-...b`..rxZ..t.zq."4..E..$.....q..Z..Z/.r.]HG.{|..|.......V......y..o........"..Iw.a6..r....L...|;..2.BS...<...6-f3.<O..Vb.i.dZ..ZV...z..(......1P+.)u..xZ...4M...... .-..kxD....r.....Q.B....%.~.......H..1w.!r..........Sn.....A*....f....h.........&C.R4......B..Eh..'..D..........H.<......I...[..<V..I.Js...$.q.h)...^;D5..a.....v...O...v;^'..l...+..$G,Z.c.[..6..+.....m.........92Ku. ... u.b.4.&n.f...q..@.......;.6.....3..0#.So..=.m_......gV....v+7.6......&m...W..r.s.]..M........i......H.?.....8y0.=>'HY,..........K..P...u...A......'.7.~O.^..%.MSsn}.)$7.;......y......sC
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2320
                                      Entropy (8bit):7.4834266706553505
                                      Encrypted:false
                                      SSDEEP:48:BwByQyte/HxT3fFnfvsGVyfneMIBFMmKJFe0HOaNV7su:qAQp/RFVyRGfl0HOEX
                                      MD5:956766A879A0FAF63543D966902B4D70
                                      SHA1:B5A069D3D78E9E051CDB0839C4107E026B0AAFE5
                                      SHA-256:AE1F96A05768452BF8D939B9B378CEBF330848CAABD76AAF1C83562DABD053BC
                                      SHA-512:DA74F796A4ADEA917BB8BB691DD7DB774D102B77C99CEA2A4EB417A8B0340A7A31D72AC2CED48A0CE75D08F00C9B0BCA0842155896C4C16A909C350EDA075E86
                                      Malicious:false
                                      Preview:.^..-..t. ....?H..V`3>..6.{....1l./!.W...;.0.k.$&..6.vc..N........s..m.$......RW.....(.F.*......'-..q.... ...A..........&... .2.!...(..AfY..Z++...#/opY.....+...gGT...l.....cu^..j\..Hm..0;..y...45.!. .7..m...]..X,.*.=.$.=4UA.ccY"E2....Bt.9.\...6+...{'.-s.z..c.2|..F.%\.D.c:..o........q.j.uJ..I.Hwb/gD.a._...]....)..j.pFm=_ZQ.q.D...&O].......v:.f.J.s?...k..O.NBW....I.tC..&...y.L...D...y....L.e.f.8.i.])>......o^..... 4....d....4.mJM.k.N.3.._..X>.`..:..{.d..gR....=o?.>Q7K..'2.....0....).XdC.k......6..B ....y......10.e.l...M.U..5}.6.....(....W%..2.....f....mZ.B.R.T..;=.1.....w..#...F.....`-.5"...FZ..U.HRa[.pm.*C..OWr.tt...l.. (..{@...N.....1-3.*D>.j.G..c....xyrbv..H...2..Y..i....x.....p.K|d."7k.})$......K.Y4'......._4y.j.k....V... :C<B.N.`..^.1..y..q9.;.{..w.W..m....LG..ql..ar.\.MO..(.&..=..9iV...erMj..{.g.....0.......o.q.....w.....$. ...........gW..h.8...ft...SJ..Q.W..]....r.o..@...g...;.........Zc+.k:YJ...7..g.5.....$j.....0..h.5.m.C...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2485
                                      Entropy (8bit):7.498357452032121
                                      Encrypted:false
                                      SSDEEP:48:MezNJMrbgvbNkDKIWFgVmbEuDxMV3sMY8lIzRq7QVHyz:MeBC32bSWFcmarYBUQx8
                                      MD5:D34993BEBFAE4DE7A1E04A91587AE028
                                      SHA1:78B4FE256A527615D61CD0E4AF5FB49074DEB905
                                      SHA-256:4645E5122229DC5C11C44E6CA42CABF872CF2B668156D0ACF1C0009F38089FDF
                                      SHA-512:9F5A460006D6CAD4FBE3388E7D573CA04336936A1E15C0A4DE8C821043449FF089AEEBEB6DC180F4622917DC1617BAA361DF9D99D1A2201544C22F69B2F0B470
                                      Malicious:false
                                      Preview:.....nM .Pw..........O.0......8..lJ.F.u...........Ws>...|........B.P.2.I....E.U...7...X..M.m....t...<.l.|kN5.U...0W.>&....I..Z^.0....k.S.:.......Xob......7..E.Q.....<..!......E7t.....0h..*..To..kY..L.a.C...x.v...||.V.o.\....e.'$.d.Tt......7......V?L.o_.#<g...lm.............B....A,c.c.D.6.l.ce..m....u..-.t$.U.Zg6.......>8[x.%.....V..V...u}y..Xx.b.......[f..]p..M.L.....Uu..3a..5.....t`.Z>.`u...=.z".kI......@.;%....O5...F..6.h..g....X{8.G......&........{.....0..._.....Nl..MZZ!.......Z.X.K..G/R...R..6..........4.w~1.C.LF.w...A4w....+n...s...b.p7*.WdJ..b.l.....8....bJ.....3>.8....NR.....xDkA.m..h....CD.o{'Jn.v......A.h.w...sF.v#b.L........o.|.6..V..akr....e..h!.x....F{.k..k......l......9..=..g..v....L. ....A=..=S.RiU......<mg......QoJ01....ul=...Z^E.@.......:4^.....Hm....[...\W.a.=.C|(.{P.h@.)b?.]jW.jq..>.~...A./2....."..~.4.....W./..z...}.B...`q...=.H....r..:....*.B&...(kPs.g.sV.../..)......c...h...RO...K...........]na....4
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2454
                                      Entropy (8bit):7.513312581087977
                                      Encrypted:false
                                      SSDEEP:48:jcNiFVC6D14tBVDY0PWw0xcrwaWoxJLFNe9mERNtKK:QNiFZOrVDYLx6wboxJvetR/R
                                      MD5:0CAA08D46952F2F26F8799A79C9F115B
                                      SHA1:00C340E226E3463348B4157F4EC8578C8A8395AD
                                      SHA-256:13170651173ADE29CA83200C3AB2A4A51667EF598247A6B188926CDEDEE04B58
                                      SHA-512:737F4B100EB453154D4742F99C31E3ABB88AA33ABFEA5F9C40BE705349270D9C2620AA1DE823526BA7B6293D9DDA0019A3574969A6E652B45B198F6F20E51A57
                                      Malicious:false
                                      Preview:.dbH.7..H./.h..T......~N..d..h..i..~.{S...kI[o.P|.AB..1 g9OP.Y.S.[Y...F..h....K.1O.j.C......`T-..!SHj.R......g.....j.`.8#.'E$mf....Z...L.....vF...v.M.hK.`c...hJ........K{.b..I.....g.i..&.$B./{.....q...G......M...sK.Z...kr..9.Q...Ro...).^..?.R....*..tB..*W^..q.Q..........kK..m..P^...T.C.].n....[*T..B.AD3...!....!.z.+....h.S1p.>X.x^.../tz.C{x.<.P..N.{{cKO.M..q..7.....x........0.&.....PEwk.l.9....1O.).8.......l.K2. .1....w...*....45)O9....7...e.6.....A.g..a..-.m8a....m^.l...$..'..E.......{L,..F..B<.S.......e*....G..[x:<.Tk.HqX...o`#\.7.dV.*6.z....S..ct.v..........u...MC5...)..eG...f...'.uP&..X6..b... .Xb..M`.q..q..O..Mr..uje>.,^..}..4.p...........X.br.}.FnM..9p..R.b5...`CWm.+..Y.2.\....V......,...6...1..R..#.Ks..iex....g...u......%..~6l....Ou..}3...5..[y.q.G...`6....... Q.U..u..8=.......u.|P.. ..h.W.;....'.QV+..5.......M...4.b...4..D5.....P...MU..X%.D.|.z.}..,..\..:.V.$..G.6.A...&...h......Y.f.G0..1s..Z4$K.......J........w.K*L..=.(&.:.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2580
                                      Entropy (8bit):7.558802105564757
                                      Encrypted:false
                                      SSDEEP:48:T9qz3u+n71rCHyEf6+4zSl94Ckxi8NOlLx3KELcMgBbuk:0zee7tSJ54ml94Bx6Lxadok
                                      MD5:1154A95CF445E24E241665DB1F5BB20A
                                      SHA1:8F4603D5C6CB670EE9697B61041C9D41AF8A2EAD
                                      SHA-256:9024C246215D8F03DD1E6C6A4437042907AF02FED63AB85671D10F9D84719ABA
                                      SHA-512:A690FDA534892CBF3C3FD3810F36D34A6567243B4C3105364C3362E402F90033BF83B9BAFF633FF5EAB896BC7B6C85629C4C0D4C5985BB2AD9BC289FE920C4C6
                                      Malicious:false
                                      Preview:..x.....3.&1Z.m.j3......N...&-H......1?=.p.!.2M......(.O.i.....M=....HL...a...;..uS.mp....=...........h]5j.ru.d`......p(......=.c.....{...9.W.>...,..fu..Z.....1m..3;..l.....$...R....yc.Y...K......."....{V..7z.D..U-..!N.....e........C../.o`D.)...,.;F=.=.i.!M.b.^..6.....9...Ke.q....\.e... 4.0>y......T..J.$....f.n2............g&....qU.=;.\0..-.L..W....z@..H..N....LM....M....vK.....UCE.x'}..<x..H..@....w..m.>..!h....o..../.>>...Q[..4e."Pi[...eG.....Ur.....e.....q1Q6....8=....r...P<.1q......(.]BV.H.M.F..2.5-!,..&...7.o9fn.,...+Q..ra5.@....Q.....}..7......"j.c3B.\....f.*..D9a.T..0.U.....c.........%:..=la....(....[....a]{..b2..I}..n=.a.....m...b.....6T...K. ..6}K.....%...s....GL........B.*\.=.....4X..K.l.M..7.....s.R..xQ.>Z.K.......nyWBXu.<r...W_.g...,.ak...4{..a],./..w....[z.%z.G....It...(2.G.,..Y...P.Z.~~a.q?S.-....s....LcoF4'...9..e.._k.l.qY........9v..(.9...x..b.zK/.`....&N.....(.W..+.1w;.|[..Z \...@{..Y.w.:uV......y`.+oAp...$A..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2325
                                      Entropy (8bit):7.456428202096335
                                      Encrypted:false
                                      SSDEEP:48:J9k5VTdYoGqfgtj1xcrzu5EwvRi3G2msYIuNBJ+Z5kPUNqWRD:Jm5Vm7qfSf8a5XRi3ajIuNBsGU0k
                                      MD5:1A7632ABEF7DF5C6D12A207F5B5C4E5F
                                      SHA1:52AFA953C63298DCAD70ECD8C436F89B004B87CF
                                      SHA-256:2AAD88017062F07154F3AEB2D496583438E94E66E8BAD4BDEF382C0FA57F6B68
                                      SHA-512:674F79A2BB3DB21D2A399EC219D1F200D6642A94452D1406A0B2A0C8A01AD1D8A61FD0C89922E1D0E223ACA6943709A5963F9E7DBE1E33C985BFEDA118F5E673
                                      Malicious:false
                                      Preview:9=B....K.../Dm?....B...Q.V.g.c..Cs.$.......e..*..lq.<.mAB.$...d=....b.w....Zh.....`f.%......R../...6...8..>..V.<J...9@.....oIv....'~w...~.U..P.4..O>h...L.s4..r..d...f....o.~..4.ma_....x.Pe...........%../....Ra...^.f.i.....%Q..(...h..|...,.c..Z....a.se.z.....KC|.MU...=..<.....].M........9&"....5.6.."!R.f......V...n..2.7..C.h...2.D.;..|8.V}v..j...:nf.|z..!o81.-..r..v9".%.u...H.......7.z.W.7f..~..yw8..4wH..Q.........,.,..Fp...(7+.?./"..sp..].w#.~<.<........,...L....O.a.h4..4Zak|.'...J]3...r.Y5....L.._....u.FZk...eNjT..Z......I....)e..9d.Gl8..3.6..=.N..!.....P.e.-..~1..*.Q.>6.2.|.kW..X].U....=.q5R..S...^A.....c..8..}[..%4e_...T.....L.E194....0......Q.`$~..:~s..(^.g%..`.....x....K#.h.e.#..B|...^..Xdjdp...U..t.x....<...;....Y.t6:1../....hq.:...8......a+.>g=..(..t+.bA....h...X.........0..m.?.....U.|2...m.j.m......}l.f.T.`.>................L.@7..C..a.Q.....\..&.XC..x.x...ko.d.0./...F1...D....WQ...e.o.d.u>....N-......l......l...8./Z.#...ob...y..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:SysEx File -
                                      Category:dropped
                                      Size (bytes):3264
                                      Entropy (8bit):7.662727370525183
                                      Encrypted:false
                                      SSDEEP:96:IqxT+yigFOf9+o12i4fzMAQH4CNzmp9eV:5T+y1FOfGiaJiyp9A
                                      MD5:6F5CC4DD4DDCE11E46B050AC0D365C0E
                                      SHA1:E0D81B2B8B06897B871B65EB5E7DB42513C423EB
                                      SHA-256:A7B2EDA78F6699A359CEFCE3BF21CCABECD93E253DF0D2E712C07EF3477FF086
                                      SHA-512:55DF7B066CB4BCCD8EA7969CDA2093511733D8E5EFB66F774F8DBDFE194F70CBF6345B16F0EBF3E14801CC1EA95A66E0500CFA32CEAF189344500460E908CC88
                                      Malicious:false
                                      Preview:.r..Y...r..P......I.qbtk...@f....g...[&...=.)y...xV.+.8R.K.q22E.;..=....mP....(o.9K4...]5..J.4'&.y...[.B...2..D.]..C.k.....5...v%b...':.X".......Z2......C.m...r..3..P.=.d....vl.Rk.(.N.`...@Q.:t.3..N.....8m.M.<......E..D...J.lk....+...N6K.1.[<L..Sb.x&....0.I.y.{H...W}.z.......u....A.]...P."@H..0....}).M.....\.qN..7...\......J..wl.CQ....#...:.zk.....R....k.\mf..`.#.g.D..x.e...3.Sw..QS..B.sh]..2|....P...}..`x!.a(.....+.l....~....6.TKD.&^?i..;..GP....k.H...f.[f....1.N[...e..C.jm....O.7...H.].gW.eF.[_8.|......U.m....}.z.5b*....kx..=..H......y.Js\..h..bi..l.....v..L<.\...ir.u/.F#>N..b..C.K!..,..'.|...Q.{.0..QI...v]...........}...z.+.?...P.....T..H5]!..QXpa.....r..:kV.._,.B.c.G..d..IB5$xo..G.i.gf}...vCe....".....4.2..\<.._Q....$.D...'\..Q...;......do[..cra...EVR....O.N....e..V......x...o.O$}.%.U..W..?q>....2.n6...3..f.oOI...y.(.o............;-...Rf6.`m.......cE".S$x.V.}..U...V.&...W.....,.;.Y.q.O`k.$XnB.P..k.x..|(q.5.}z...C.l..U.i8Ty.*.."."
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2856
                                      Entropy (8bit):7.608428460829572
                                      Encrypted:false
                                      SSDEEP:48:SmnrSDzAcHgjUJd11yHZm1LtiOtMywz2aGkxwYdUX63FH1DZv4RuyrzoRu5JSmRT:SmmZAQJd4ZCEOazZjuYhDvGuvI5Phgsl
                                      MD5:1BEE4A6B9D2E5A31E6B4F812CBDF7A21
                                      SHA1:217D54015F34298EE40A6D9153FF532B1E5EA9EC
                                      SHA-256:A4A5183546CCB26183B58DB0321410086D60E317AB95A8EA1FCFFC28FDC20DBF
                                      SHA-512:3DB91FFAF9442CC7D10EF055A6AAFAF64C85D172BE11B440D4DC0AE0CEDCB17696C0FD042D742CE76905FAB521FD060439410992B0D6BF5178D6F898DED69CFD
                                      Malicious:false
                                      Preview:>.p..+.#)..g .L[...U...j..........&..X..G.?O5.8....r.i...=.y.S....l..L.w..R|i........sLr.-.Pj.dk..i..HT.Sk.(.-.h......!UA..g..t0..v~...a..|.e %...C...,.j.wc...gH..3..2.+.nu..k.. p....-....W-.>6O..M....e.....X.0@!:...|.....oO.........r..PP{....-w.......B/8..T.Y.Tx.2..sY:....1........-.%....zc......{wA....r#(9^...u|...F.........8 .&.F.gP..#..R@.....h...."f.1..&..X-B.bG..0.....=;..Q...#.B.....]K..y..B.Z.3...)...y.w..}....`).b...N=`.m.qE+-oa.O2!]F..j........\Q;.j V....8*J..gS...}............*.V..%*'j.......W>...(....{..C...X...d~..m....q.ElA.+=2.W.z.$YL.G.......H(s.b......Z..j.*~.`3.>.kHDW../.K)f+..y..#..`....\0...]:V...0...o..L.|..b.e.....3..S+.S..+..*z...c.`...U......3.X.*@...G..A...?p{.R.2..^.F....).".... ...j [.a....y.......|..yyF..L4....C......x.%...e{my....&#%.D....7.....C2\i...N...v.G:..1#...R.........D..J.....F..P.......\...E2...f.v..6.In..N..&..e..c.DP..T.M7}.9...}.i...l0.o;..;..^sdE..<.Qg..Q.....fr.7..P=.G..=.<..<U..e.MNl....Y.t..D{\51../....y
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Secret Key
                                      Category:dropped
                                      Size (bytes):4068
                                      Entropy (8bit):7.747154163574748
                                      Encrypted:false
                                      SSDEEP:96:Mm1RU4bv098eW/0YlSD/iAAvfP201VZcdLs91:Mm1RU4bYPe0YlSD7Avf/Xcs3
                                      MD5:F50670E0D56385570B6F98DBC2859B15
                                      SHA1:C234468855247476A891D020DB9E45306EA36F4D
                                      SHA-256:83145A7F3033125A2185BE893F453718DAC624B5675A54AA92F09F7587A53AE4
                                      SHA-512:19F0D7B8BCF3775E11F56E5794263F6B2AA92E202BB771F405AD9D6B0FE0CE31B234C9A2E2A422F94BA5F35DD32CD9A5A6C9733D5C17CF510A0CCF1D84BC08C1
                                      Malicious:false
                                      Preview:..w..c.^.B..H.A``O...M~9....*...#...W5....Nr.r.m....1.).m......_.@.7I..[6.8.I<l.......K..U1... .`....'.W.K%,..V./....Tmr.{... B.[ ..X.J...K.l.".........P..#...7..?'o.....-A...5hB......{.......R......OP.m..Ge.j..'.\..l..!..tq..?........F...P.?..L..t.C.RPY?.Y.h..R....e.L..=..&{......1...Z..o0...t...5...n...Z.....IU\....|o..d@..%./.5.8W...C..q.....9....AL...0 ......WT.....P.m21Rm|.f..&4..A7lj.4..!QTa.Gl..e.~<.%.*....v`.[.....Q..![..E.Br.....=...u@#.L1\{..nf........5.p_l%%B..{..x.=...Cf......6..$>..(......._.e..7Z...F..,... ..s.....Ui.L.~.:3.:....Xt=.....N....B..uj...F.?..f.(nr.. .BoV.-..Y9.,..7 .EMt~.. >.! ...{.d..'X..wP..@..f....5..1..3..)....E*..Z..N.7:#a6......(O....$..X>Jx7A...#.V..&... :.._.!.Vt.x..?W).mX_~.3..n@....1..0.....<...a.E.j'm>).O..5..JO..e.....>$..Z;V.-w537.8s..9. .}M.;p..j,...u....._.......w.Ix;.Q]...&..R:..X)...O.g.'@.<.......!..d..8..!u.......:c......T.S:.....T.!..R..N...[.G!'V...-.).;....i.e.^v.j#.j.U:C.dW..,\uI....m,~;.4.7.+..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2836
                                      Entropy (8bit):7.590170805803873
                                      Encrypted:false
                                      SSDEEP:48:I/UqrWt/MPa2ap5XUSllxC/88GaNPG4udp87lozvxQE9ULKu08:+m/MyTXU6fC/88GaNPD0xQywKE
                                      MD5:180E6C9A3CEB8B1C310CA9C613C6275F
                                      SHA1:670C583EF2A3BAB35984E8E0ECB001F444729871
                                      SHA-256:66C0D6418F78493EBEC752D7231CE8CFDC4602E2CEB35CADF237991F3DE33A4D
                                      SHA-512:F67A4C2901DA202C8821B6FCD562C5A880F962A2657D1CD4E92643D289BCC73125BB4CDC2E8EBA30537BA3F985EA295D4F93AE26847B0C7F06EA1D68DA487295
                                      Malicious:false
                                      Preview:|.+j?......>qva..9.NC@...j..5>B.8i..O....nCerS......4..;6..h.;)...q.y.@.V..X....A.Y.....V..f.... $.....&.-......a.*|b".X..JY....C.Z.....D...".m...kp.&q.e. ..<.{L]vI.jB...he.Bw..b.F`..*.....LxU.#\XJ.'.5..a... ..-.B)!..^...0.K.......^.....56s>.Q0.R.\.E.@..'.<D....:....B/L.h.o...k.NC..C.......0r.<J.....*|.<:..m=.R@...j.l_.j.e..6V..w....|C..fJ5V..W......1...,Z....YjF[.k:>.Ts.y.&Q..s.....r.....A;..5e..gr.n.^......<-t.......8j^.5>.RiZ.y.2.,.P~0fe.W.K....U....o../$.&..|c.~.g.....N..._..n.9...N)U-..KrU.....#.5..U.O.?..5c....qZ..."R...a./0.c...sn=.D.a..3Sx9h.....3q.s..{.. ".\K..k..3K^>.u..w..('..b.8ZD.!..f.wsY.....Lz.h.A....%...ro.....M....8...........GE.F)..?'.}....k0D:.T9....5>7 r....^../[w.K...0..1^..t.zw.f<.LH.?.u..3....0.2..T..:.F...~...6..<3..>G(.....wT.Y.|.{.......r*?.]....+(..@.8.....4.k..A/..A...t.D.J2.F..T.h.X.C..3w..&......`.EXl..q..a.n~.}'..........If...Y..|....3..........F.:........ET...t.$P.M..vx....9vS. ..^.)....{......_r
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3228
                                      Entropy (8bit):7.667347464042311
                                      Encrypted:false
                                      SSDEEP:96:UjaetVby/3V14cFtmNbBkt218CDZLC9OsLe+xTo3k2:EaGVby/3V1TmIt2NnstcU2
                                      MD5:DDAEB0363CF0DEB312904C165C27CD99
                                      SHA1:0A559818EF99CF08001C76DE2A11C464FA6DCA44
                                      SHA-256:EBB47F04A450FF8C634DD8B4AE798DCDB30ACF388C44338F782A68073250554B
                                      SHA-512:C24578616E0257D80CA1DB451677328223DD58A2BBDB2B4ACAE7180027E022334F45E80FC8DE565F1E7A68BFB8FA82D80C340DC3A65F33FEBA2F0D429CB71230
                                      Malicious:false
                                      Preview:).>o.........p.......M.BY....D4.;.l1...d*....1....t5..u.....}DV...-.+../:.L.....\.8...V..i._@....ak..g0H....!B.."....i.. ....T..BX...J..F)KrD7=(..x......b..W.a4=q.....I..1...G........+B...wVi.1..q...o.E.....q..._{.%3V>.];X..#h.ig.....&..H..:;D..pf.....{..L....6..>...kl...(.|?2{E!".......&.?.8k..p.5r7...;.>P).h...b...0..Z.I.JW.i..z....9...@.f.%\e...zO.G8..@x.xueQ.(.....k...ZFo.#}......M.F`<.....s.A..B...^.....<..o.U..}..Mi.r3.z..'.G,..dt..t....E...`M*Bc...\..UV>..%...Y.7I.1.4?.....dW...C.7.k.-.)LQa>6......N.....^{........#..\..........+.1.J.....R.2..B....$...t+.....8..@.*&.W...:.8..2......E.d+....m....Z..PRS|..o.f.OR....._@...n....]N.........H..@PX.&1...}`m*c.w..]`#VZl(..7........."?W..Z$..2.e=.C...d.D/d..h?.....<..x,.).1........!a.n`F...isu..?L...H3...:...gp..v.o'.v..FT .^.......J.QM..'.....{>......v..9]...7^....;&.o..R<......w..;.EwI.?.k.. ."..!2...4.i.S.I..*x.!.s..........UK....Ds.#......{.^.+.H/%.k..=-(%H.,....D..$.{.....O.j..W...'.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2753
                                      Entropy (8bit):7.593035580075736
                                      Encrypted:false
                                      SSDEEP:48:UMJd61J77CwcSLM3sYPRtKjLxdxsZkZro0BMZgpH1JumEgE8/2yMlYt/CGU35bf:zd877lM3FP7KjLxdWaZ6ukv/QMegJ
                                      MD5:4998C86134FBA5BBE872C9A9F7E3960B
                                      SHA1:9B8B2CCB98CBD484A406CE3D3552D2918479D137
                                      SHA-256:795E3E34D3DE4ED384A7328290900DB9734367EB59F4AD1061A984721C6A0783
                                      SHA-512:AD29BB84B8E4CFFC1E47CB3F22E107E8F0455BDB1AC5A0CA14DEC0F9F8F31C33058B7F6F58015C0CBBF4419BBF4D63EF93C76518249C69EB51A105A883452B6C
                                      Malicious:false
                                      Preview:...\.....Bs.X...M..,...z.$.X....WS.._.m..6.n.....#...`.Q...G........5....*....v3.?..H.i!.D...p......NV.F.i...L.......y.i...EwCBB..]:.".H..hQ.?v..:..\.cs...G...1.T.g..E.b..~....}=f..5.y.....8n.M..g..c&......x\....:...*....j.. ....i....@"c......rA..#.8|...h....1D.Z..3....<.z.(.G.|..U:{.".3MT..........(.i...?..S.~....D.Q~..8......t...&@.k2......R.U-.....|f...>$...Z..K.B A..c....5{...;*..$uBE....dh......T*.qx......2..f{...t...Y.k......~.y.O(.\..2...Y.....?.|.....p.7...........xeN% ...o..[...^...%^76ALW/.8....>O...Y.0H..R.q.M;.`.9..C..S..q..r_.{.E..G...~.H......"....E.."...{.......V..s.A..#B.^.r..~...eq.......R...#......{.c..ns@.YF.c..v.0...3.).+._.h..W...%E..G.."..yL8ni=....F.|.)..Ji.. .D..,A...}......Aw.@p.z.E.FA.......E..P.#..z.ul...*y..@!*..X)...0..K*...,..'H........H..}......g......q2..J#Uy...<r.g.....!~.B.;.j+.yD.O}Q.tw5..].r...R..*..z..t..UV.t....7....!,...D..Y.ar.+.>mm...E>...<<r.WOI?...o<.........gP.:{q...w.O.~.j...z....B6.".u...l."...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2528
                                      Entropy (8bit):7.528606717212286
                                      Encrypted:false
                                      SSDEEP:48:/l1ktz4UFQ9sxUAgl/NxWADhl3ln6lQv0MP/Vpeyn/2LMeh+Xw7ZAT:/l1ktsUeasl/NJtl30lUScImT
                                      MD5:D396A4BF56D093BE8CC21048B669B87C
                                      SHA1:0B6A003494B219F29C1340524E4EEF5ACB83FC11
                                      SHA-256:77DBE6B4A5F50459C372A6D90CC508A1219AE37014D3A49061156713946AF384
                                      SHA-512:4FF890370C5D275DDA09A3C0961D2207E9C57ECFC3D9469EC209D0E18AED77450676DC1FB9BAE0BB72DB4E8F97F610BB0847E1ECA2C7C65C0A888AAB7F84AF8B
                                      Malicious:false
                                      Preview:...R`..-8...S...^g3;..Ic.I".D...|.\y.UV.^vL..5.=..f..M..Vm.z...&f..~..eT......8....H%..I...)T...n.!..9..'.n.........D.f.4.J....2.fk.........+.......vc..:...<.$1`...I[7v..tm..2.tGFv.....`.x.Z...m;.l{O.[R.K......;...*..C.....qe|p...k...j...$........f.IO.L.......D.......?....+.Q0e1hEYQ.~....<[.O.L......b?...][.ds.~..{.5-VV..c....u.*....1.Q.....dz....i...6U.<'..Sz..V..f.L.V.....<.i.......m6..#..8s.P.9.x*!...u~.JQ.......?|....5`m..y..P....33U[.7.....!.}.....8.F(...5....dgen...../4.&.<.3\`E..Q....n...'.o;.K..H..f}=.P.7..'^..O.&..VI.\?.?.......E.|Y....U.^..Qj......>*......Y......t..z...V....Z...U..f......x..A.Z..P.........>.......R.m`n.T.[..]8*.0.,D.3c....g.....{p.08.R&.a...R4..^..]ZLM...=e...x.u..L..'1...]..k.,.q*.SC.9....aFv...>....M.*.z...0}..f..y...nDUm..v..!&yM>9...I2s..>`..E9v.<..._...!.d..=-$=8.L.A.;..Kp.37.*.^l....a.....B..b.r.Tg.v.....cN/.U..u.Zp......H..`?sRd].....R...u.6-n..QN^..PY;......o.R%.......m......Da.(f,..F..|H~.S...#
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2906
                                      Entropy (8bit):7.6160521494145685
                                      Encrypted:false
                                      SSDEEP:48:77Z5skioUGPV828ZGKSvXZIhUVh2C4OvCaliGR53L/r1l7dwzrB89vJYUPCVDId:77ZaGtJecGhUVhEnadXL/rj7dwfO9vJ3
                                      MD5:74C449DB878C3A7A8F9F7221494CC191
                                      SHA1:FA1C43B5D996036D5BB9ECC0946950ED96ABDFF8
                                      SHA-256:058580F2535DD0FD795EB0A7CD0E2B967DEBD1767EFC83FDDF740913DF7E7171
                                      SHA-512:9A38300F98A28AF72303A555E40578697E85119C95758794156FC7984027182E538EE5F96F0FF4222A77559644D072C5492EA0A936935AE8613B8B3BC857A52F
                                      Malicious:false
                                      Preview:y....3..,......X..'.zf..w..g3.C.....d.AT...a.........0...E_.....&u..-.n.v.....c..&q..v.N.E.c!...B......\0...I/..#d.K...~..I)9~....n.#...........%m.5X..u5..c...N..8.v.Ub&(.....:....k.4.aW...!.Y......Dz...OU8u....|...:......<...<..d..&A.v.!.!.H=..SCE...c.z..tv..I>KIB....|..v. .?+.<.{..u..nco.>.4;.......VB=...W....r..Rx..|.kV.#r..DT..L.3?.._. *..s..iOd'...Y?.]... ......lY.&[.0.;.$.W.kG.......d.c./....'.[v.m.~.*..iB.8.>.h-...-/...2.......&.-*.PP.AY.4..4..~y}.l..UP.....Cz.L. s.[;........TtV.,..f[".p.O.9.B.y.4...R.6Y.1]#.r".k.A)lxRn"k.L..DK..=...[..5...24F.1o.:H.....tr..z......y..h......".....]....p^\),...].q..V.s9c#.S.i..y..%aM..........0...hx....Q..4..t.l.xIQFo...A.O.......-.B..Fz%S....a...#..I.f.......B`^...T 5.J.....w.AyJ....#._.*6.......O...f.V.f.{ ...%~O.....a.X.z.b..l#.7E....P . .i}..N.........b}..r.....&.7.Wk3......'..6.........|7...........W.&.3.!x.......?....4......X..oB..e....Zr..=...t.;4.7;.......+V.......W..k>..'X.....h..5.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2548
                                      Entropy (8bit):7.533741972624458
                                      Encrypted:false
                                      SSDEEP:48:hTsSXtNnnBJWM3WyPY80OVccKUlAZ9fB1Vsnayw+Y5CeK5GD:hTsSdVBNmacImPBsal+1eK5GD
                                      MD5:B80CACD51BD0F312A3015B4C5F44C090
                                      SHA1:776FABC6288429BE63C7A799A68DB0F30F38E761
                                      SHA-256:93C002BFFAE9E9397D80D071653D2662FA01324E9CDCCBF18E22D83150223776
                                      SHA-512:A60FED57F56C443B0C721BDABC93D2DC9C1EC8C26DE601E5C6B51677A6F42575568441D336843B3BE9F716181F16746B9165A05C4104B6F0E91A1549C0CAD66A
                                      Malicious:false
                                      Preview:H.Q...L..J...Ng9aQ.x'.*6~.94..F.m.s..G.../w}...o.16.\%(..z&.sfiN.r.6F.....q3]......R.g..P..b...@../.$,Z...?{...3.t.....n.#.....Gr.....k..7.....7.J......Y.a..%...Z9...H..$.Bw..C^..s.e4...AB.....*%.>...3.Y...T......._x.RE...PNm.~i] E.j/......8......g.......Z...d.K.H.^..t..`...Uo....Px.....b..:(...f.&+@8......-9/.zq.....+o:T.a...z..N.Ad....)?.=.u...D.?...G.m....r......@=.k.=d...~.U.<....f\.9o...U.P..L...=...'.~."..V..;..z.G.{........V.....mBfz......|.^....t>\\.E.):...J..=M.#...... ...k...$....B.3P........2...i..b....3..O.R.M.....-M...>gc..%.h'W3I....=r.*........8........k...)...)...F....y.Z.C9{H.{.m...../....t...!E2N...wWL..H......[Z7Mf.Tc..../`.1Plk...O..@.?.c.w......w....q.K...1N...l.......W...1.:.~.\,D....).uKv...Xv.....Q..px...jt...WY..].._.]...._|...>..E.}^./.b...x...I.&;.......U.....".0...Z.g.........7J..+.8....W..U...k....Z....`..aN.?.......<X..G....HpXx...h.l.p=E..t.ayt.;.{..M.....J;..t..z..l...`..,.....J.._.r.oA....vH.\.qP....!..;!...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:SysEx File -
                                      Category:dropped
                                      Size (bytes):2152
                                      Entropy (8bit):7.4277249806999235
                                      Encrypted:false
                                      SSDEEP:48:fnVYmMyhTLtPGPbAHSOFQEbVKaeZ/iUlj+Jt:yyhTLFKubV3eZ/iSjC
                                      MD5:6C2BF93590C46183BE594866DD2BA305
                                      SHA1:C367B1BDCBB23C3748B9A6E9CDD1012194E170E0
                                      SHA-256:2D78BDAA454FDE674E4261C772C764662D0CF6E0EA773CE772F91D0C5FBA1BA3
                                      SHA-512:C06B6C103B7F9A64B585281DB4953D7CAADD7181A6D17BE0C5FBED2D554805408381DCDAC212B5F98534179BAB0419B44E6443DC32AE0FEE82DB350DE360D2B2
                                      Malicious:false
                                      Preview:.M.y4r.T..[[=1.......z..X..3....!k;h....1../,.,..\Y..W..edBXP....;Y...cs+..I..O........*nW'......C.Tx...o.......@.....%(.#.T.k..U$...2j...lv....h...Bx.E.D...7.....D.,..&2....5E...........?.i}k.z..q.".w....^.xQ....#...O..#.A...B..X.....(.V.._..hYMn.q..3.....&....H....H.....A..s[..1...n...8....*...3f.#.../.....$/..Y..8...^^.d...6.1.gI...CE....^.q..T........PQ....")...J..Wh.5*..T`.-..6.3X.o?....S..W.<..D..f......`R.B.O.M...'..k...Akdp.a'{....3.Xj...%O.......g.kP.C.2..y.<.Qy...W.P...@..Bp...^I.....JoW...p.G..6r..Wx{....a.AGF+w...../...a.....C...f.....6.....T.hvCbf,.8OW?..|..K0_.......m.p.......9MZ.ev.6ye.....$v.m.89....1lCd...."^.+].!..Wn...,........w17D .+....g%m~.....v";KA....]...Y.....\....Uq.=.].`z...N\..s.eR.."..c...u..._f.a.(Y...#y^.-"}..l#Q.gLi.U.g.q...i...lp,).0.KP.6.?f.z..........L..|.%*.u.@..BLoW];z..DNQE..KP.i.H....n...^.b..8..#O..er..b..8G.x{...P.$.".....i..V0.=.....-....l....;5.E..3..CI....&.N....j....."....8..Z8..)5#..y...j.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2506
                                      Entropy (8bit):7.535211752534805
                                      Encrypted:false
                                      SSDEEP:48:AR0MQ9n33En1gG/UrSc7/ajcky83F9fCUKDD5aJJVmm:qQJkn1n/UrSuaRy8rCRv5eb
                                      MD5:4484D1E65EB911292B2BBD6C5751D702
                                      SHA1:C29788F396A13512D24C57D77066535A6730661F
                                      SHA-256:4B4E956B9A925559CF0C15384C744FDACFB8ADEEDDDE44E69E1B541DD3AEDD04
                                      SHA-512:42A95D1185474464114F905B340FEABF7044B475595294CAEB64B7A174C31ACB11B6AC8EC46FE068C6B7AAC6A1F62A0C7A5D6CC31277EF922FA584ED9E1636FC
                                      Malicious:false
                                      Preview:.f...^........O...`.....N?B.C.O..U.Ec....Wv.....I........3...)7..t...y........_.%0.U.C2.*.....?......gy. .^..%.......'.V.f......e........mCM..m.h.=.b.....% 6P.7,.v..P..enAO..1.$,yD.rZ......,_;.Z.`6..V."......g.%'X.........QmW..x.h.C..U..(.Z..Sa...`...wC.r..Tlw...).S....JS*....y.o.N/....Db..r.. ..C...^.*i..i..-.2..-.#j...\.".M.+....t.Lz.%C...aJ..v....*LE.l..........T....!O]9.~c.6..*pa@?...t8...P1.K..(.....B!.C3\jc.7..'..1{.v.WU....G.nP.........'q.L)..E....6.a....$x......m......(.....~8..y.....^=..oL........8...)..c...._. .:.O..J*...{..W=......C...".$.Uk...t.U...rGq;.t.,K......^;..6......h.... .I..J.B.zy.>.&...Ai....L..@......G.)M.g^...u....M..t@9.~:..3M5.........(Y.x..Q3N.jq......TYPg...O..2..^..\.JS..1.M.%..:.....si.%..v...K[....'N.....Sv..9g{.~.....lg....xd.D/.\..+..<3.eQ.s..`Cw.T|.U.[............,..!j......=.r.T|+/.9...4f...i<CB...b{...Wg..$+0..9.......q...u.E..#@...B.~RSq..J..Owu.,......Q.V.m.^....47."r........w...xU.....H..t.y!V
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2705
                                      Entropy (8bit):7.569407536534001
                                      Encrypted:false
                                      SSDEEP:48:H4jXSOlIkvXR8oxiQyKpqOBTyg21xlLBt6pbCIQfR22z4y5jGVc34:YDSOhvmciYgg+p6pXQQ2GVc34
                                      MD5:20E23B1DC714FFC81140ACA0A68A3EB5
                                      SHA1:504D1DCAC3D7589D16266555D47E9FABCB2E8D60
                                      SHA-256:FCD9F1EFAF965531731A7142ABE899A778D2F5EA66A284B8C6482BA899C9A3B7
                                      SHA-512:984D126790377F9B9826DBD998DA5E10552AEA1611DC111787E1B3C1A95036E5C69D6CA15F34CF113B080C1F2B269ABC4B6DB7100AE970D40D315A0CAEAD1461
                                      Malicious:false
                                      Preview:..Em`)2o... ..-..o.^K...(.o|...@d.P........U...m..t....K.Oz..=H@......LO..fnG.Q...l..L....m.$!..O...=.!.... [...N.z.Nz.v.{.q.......E.D*.....B.(..Ay..).Q.O.........rx..5f..(.B...l.a...-..jI..~..XD_.Ow../'.U../L..$....<...+.w..M...,D....o7.C......1.l1ej..1 ...TQ<.\.".p.......&*.w.v...Tw..?.lY.$.iXAs....-,.=....<.J+......f.:..>.1/.E.....kg$)...7.....A.~.R]"....'...%+......... .....0s.a........AQ...<\(hH....]...7*.1@....k..?^....\.....lJ.=q7..4...B..J4Hn..V....XTN.Q..W...\.....=.......tkJ.....^\o.^....<...kN..w.......<X......zi4.....v..*..<./.ek.& ...nP............&...y.5VgZ..Cv>...&.....TBMk..J.....J..M.u...U...5C.;&.3.1......'.?.X,...4...w.3..v...)R..9..a.}u.......!.....K.....y....7H>.r......c...d".|..".UP4.._.CY*..5..^72.z.{....Xg...pW......3/....Y}...D... y.N...h.....U.ym....C..~8*.+..p...^..P..V}.^t..._..XYO.I&e...l.....!...n....i.'...m....<...._I,yD..tp%..n.o..Pb.#..g.......:l..-.....#..z....>.e\..gY.0.&.f..V.........2...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2571
                                      Entropy (8bit):7.519643381042256
                                      Encrypted:false
                                      SSDEEP:48:KfEG2P9LW1yLJMOAHhuE7ODXxyTM4c1nr84hfD8/o6/t:Ov1UyOVcODXxyg4c14q8Q6/t
                                      MD5:EFA7B8797BFFAF39E4C8746C5197D9D5
                                      SHA1:B5624CA28D85C59E39B2AC6D47E4262160CFC0AD
                                      SHA-256:82D486E120CB23C00FEAE67D053745FA590AB7E0889CFC740FBF3BC0538592FA
                                      SHA-512:8BD0ADE3F7D18F28C8C063B27DD905101EBB940C0C745C0EA2996FA468630805CB73FA60B29740D3E7FE2A70F6D3666F9E1C1BAA29BD9CD0C9974F19DA445D27
                                      Malicious:false
                                      Preview:g.LF..`..X.M...l......s.u^..=..1Q...^.@....9?_.[..-.zR..=.....O.77..{.v...2`Y...T...q..*P+...X.E.w.K.........K.b..zT...V.e`v.H..O`...&O.....S..V..T..U66.JF..c.....>..:|......t!."p=.1.r.I........N.....v.rk....U.+.......g.k81.....p../aS..n.Jc.."...u.;.\2c..r........C...l....vT./....wwv{.O..m..<j..b.J.)..LP.5qq..&{..W....\.......(......u{X..$'.q..`.s...dx.5.)`..N..`.U...B^!Tb..v....H..H{..0..Q....U..].5.."T... ..&cN......AY.c...|.\.W.AZ. .Q...($....+....(.d..'.3b...lh.4=..=....)g+.......].G1.....o....[.~...|..Ho..&.....:....s....~.G......T...t..v..@f}..B.G.)/..5......b.......#..|=.J.a.(.s.:...#L......"8.a..0.z.j|..)x'..1.......N......u1o#K"ZQ..k..-...."...>..D..}.A..,..(.>.!..C@J1...M.6..."c.>...1....i......-../...s.LJE..q..),;.W..a.r.....2.....K..y'.*...X H_.yY.. }I...C..!.. ..l.'.nH.....AT..7q..j.&.n.We......}.....""....j..\@.R....A].5..n.$..h.ta..r..a...Iu.K^...u5X9[.jX...9..............~Z...}...g..T....Q9......P..........m:!.......p'1.,
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2404
                                      Entropy (8bit):7.517123718511053
                                      Encrypted:false
                                      SSDEEP:48:kCBiAyEE7G4oIjYlSUtMpHajiZE9XD8qRmGZu6wn538o6t9G0e+moYA:k/A07DjKKBeiZLBnCoRDA
                                      MD5:E62D28F81A011E52D6C733B590552FA8
                                      SHA1:C10DECE0D8C7C7C912C3B3FE4329DCEE73E387AE
                                      SHA-256:05794B03D36F68A8745C0C46EBB8571143AB02BC8AAE2A56A10E6399650008D3
                                      SHA-512:81C997C57A575AB598163729EAB3EB98E26222970F118B91AC236E59CC94437E1709A1DE7C6A05B0794FC84477196A59D387636AB1E1B0143515B1695C06E3D5
                                      Malicious:false
                                      Preview:..1..8v.0.K.S....z.D...i%n.0..-%mW..,@.\._G>..a..W.[?.....[.mpM...j...k.;....I..G...........c<A.....FF...&..).sW0N..-*.....w..R..S5.I..7.8..Q.z.c.....p.....b.;.9.sQ..6>R.5.....6Gi=.?1.\3...(.."&da.w...>.(.+..<.9.8C......Bj."..2....../..5;.8.@......i.bQ.c./rT......h...$.w$..JX....D..C..w0K6R......v.dL..Q..8....E....%.b...re.g......,@`.....,Ac...}...q3....k...m#..`....C.K..:..3w...A..9.&).e...=...<=.a..{.....Q.3....$.".0..{\.<...A.0v?.`...BT...;Q_1L?9^.!by......P)w..zmU....*yk.|*...."..{.......S:..H^y7^..F......9e2. ..M..O.4...r0,$.<.S.Ut...3g.S.i..A.....%..w.....xt.e.A.<Z.o6$..G...SA]b..Ed.K.....t..x.>.zZ.|.EJl.@.[...V..k..X..?..^....8~.2...F..J..m...-..:O0.U...[..D..Ba..$5.2z...7.4.jyP......].....]..'...{..|.m.f....O X...vM.. N.).E3...{&a.....0*......!NO<......Y.Z.........}.H$.A..l..>I.D3.c"...6v...ttq.AG._c...*.s.U..<.=..=8.pT.....}e.h..Y.y+.;!K...%.n....c...'.^.X..7.f..k[..>......CW|.....{4...:6..CZ..qmL.14....$U.[......;.R..H....~.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2454
                                      Entropy (8bit):7.518840618122961
                                      Encrypted:false
                                      SSDEEP:48:yvbNBhurD+sODZwjx+yyda9x9e4ue11drCZ2KCXqt9JBNzrk:yTN/urDquN+yUaMf2nmIKCXqNfPk
                                      MD5:7698B115D95B2F08468191D0A00DDD74
                                      SHA1:340AEBC7AA687375F2959F72E3D8DDAE643ECE7B
                                      SHA-256:E4C0C29F381231A79BF7FF6B4B0E59AC61C660772AF0B9A47BF2B80CC6457FEB
                                      SHA-512:16C236D6FEFB0032D7A54FD70548CAAE6C32DCCE9ABA09A8904E1A3BDF0CB70DC87A7509A5F8A236B20211DBE7C61423AC4ACA747319E0209868275F69EAE93D
                                      Malicious:false
                                      Preview:...Ei..i..~.d...49.b...S.....<...C.......Z..o\}.^......r/....NW.....6..cV......lM.jm2..8...fl..t........9..-i\..*......^?.. .......kyy.Dt...;.NP..Z.c..C.sq.h.J.".....zx._5.u...K.....q~.0.b...v..H....-.b....7..o6.,L..%n.<.q....<`7A.G{...n.;}{.a<.2.F..B.gN.u...v.....HD)b..u.a0&...^...vm.....]\.>...8...QN).d3..^..~.M..1H......?.(&!...0`....'..y.s..*$yj.@..z.x....Y....V..O......:w..a..gN.4f3..m:..^{....)..AE.......&.f.d:.d...[....C.`|.Y.O.N...W.0j....Q.....^.=.^..(..'[..L......~@<"..D._B....z..]C]._...J.2....t...5.y.q...6.~...2`"../.3@.C4..HS:.... ..evF..y#.+.._........>..z..WW.&.....W&.....VDPR..3...~z/..D&..]#Q...l...e.<V..$.p........2..x..y.....>....m....4a..oYY..Kj....-.LT..X....<*q.{m...C5........$.$...`z.Y.r6D..i..c..z.'R8..p.~.j....b.(......K.aS-u....9...C.p..p.a...L>^.e/. ...U;..b~....9....p.z2.......YJ_@R...*..s...UX._..x...y..R...2.}.........<CQ...&F$o...M.U..f3`+#....#...l.,..HZ.n.....Q...[shN)%.....R...).PcA..:a..k0].g..%UC....|9
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2492
                                      Entropy (8bit):7.5298163237570686
                                      Encrypted:false
                                      SSDEEP:48:OAPOzFzBhpWSUnY/yChYWjOxN6cRrDpDNFdz7CFN/:cVhpWqyITixICDpDN0N/
                                      MD5:C2A0CF69887F499E9EBB8AE17C63F9A4
                                      SHA1:4C96BD41DCF50F37B0ACB502EE59DF1B5DFD913D
                                      SHA-256:6245851BED5AEF23B107DE272EA3A74E9BC05AFAD1FF92ADD6A3235ECC40C16E
                                      SHA-512:3EE9C627F94C02E1936AA59BFD7398EDF03401D27FA98DDD6B334C0AFEA8BCAFAF5159ED7EB5B7EB06A07F771A6BE557C9466FB63C8E7D390F89A94A9E7BF995
                                      Malicious:false
                                      Preview:...#..?.......IB..D......"....W...yk~......X..jG....I...e1;.>.j....V)..)VU....^...A\......r..X.H."..........I.F{.)..`-8......G..J.2.......o1:}/.o..c.x...u...ES..].a.T..........75.|......LR;....z...u....s"...>g.....P.G.Ih.s.....d.?'.D.U..&Vp3.m.I...{@..S..d...,.....O...]Y..z)S.3.`.....id..h..a,.^..9.1M....C .uZ...o..^....3......|j%..q.6.X~....Y..Y...p.f2q..L.N....I.T..f......F.;0....BpI.P.Ocjm..@.8O.i3...K%kT..5.....+...e..T..C#.rS[Xa.uv.<y".....Q'. .....(..Swl..$.:;..U.*.a.....@G.S.Tl.3 k..1.^..w.T..M..k.E...C.\......!...J....v3Q.....=......V........B...^.n.........$......c.t.>.p]'.....).O..q.>._...../ ......0.$...7..f6....#..9.=i#.."......1+..N\VZ.o..%...o....#..>..A#]....i.@...'.k..3.,...]uB.t....e.#O.....FX...L.gs>..........K.tY......|.1A.z7"G...@.BU....WZ.za.1......ux....k.G+..7.`$.Ri.4.~..h...Lc...;k.GV..ux....J...s.E..h.I.&G0.n-1.z.....^p.9yy....;.?^d,K....cd|.{.f....x%.R..u.."BL.......!1..'...=.D...}.v.0Y .(.(...j.....#A..N.?.#.a....g..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3439
                                      Entropy (8bit):7.67543458446852
                                      Encrypted:false
                                      SSDEEP:48:arrjX+nWqRz/ut3G6ea0IxLzDDaPpUxpcYbrBlppp9x3QlJtxYO:qrz+nlK3BeIFzyPpByXphAlD
                                      MD5:5D682232E30AA8676781062057016957
                                      SHA1:2DE1986B50414B0B6C043FDEE16464A284FB0DD9
                                      SHA-256:B3315172BA637764C32EC4556531BCBB25E51F7D5DFB6F1915C4EDA4FB1223E6
                                      SHA-512:314263386F25662EBB7FA0006E8B508B445855D39C9579B5477FDDB66ADD558927E8DF3EAF9EE31F0B3DBBC3FAA2654A4162E0E1842EF86BB8AA65001EC86081
                                      Malicious:false
                                      Preview:..!..x.. 7...@x~...p.,..0>..........^Q0k....-p.F.H.s.:.%...y...?U?.UV....w..\......./.....[.z...D......C. m......j.?...?...s..q.E....x...5../.5.Z...#.I..J. m..7#...*.o..ka4...}...1...y.6..l.@..&...0]F>..y...!..G...8.c.Y..U.`s..\...]n.Q!.'..HHP..riAf$...9<...kr6o...Ks.kz....p.J.R^..1jP.|.}.Q5....&.F.}.J..J.dJ.A.:V.....f..>}p.t.o..>7...E....2..L,.j.S.f...`......R.-!q>.`..4.v....tM.B.]H.Z.....n*..4m.$....[.W $.u..L...9.Y}E...j..).Ha.....?|:.N4.Q...*..w/+..P_...B......n...Vz.E$;..u...<<...EUI0.A....R.2..i....q..+.0./%....{.r...d$V...}8b....!.i..G..a4.G....lt..6A........WC....y#pWe}.l.......?.+.\.U.......h&._...%l...M.......2.+./.....w..n.@.:...:.....[..e.(.uZ......Wm.-=...........~.......~s.....I..D..i.<.P.T........%2..D...x!...I,.~(.G~..[...J.<U$...t.Jd....2...B...Z.>.b..=.\...Z...T...h..Lh.CkI.K...%t.M.eu_...w=.e5.?-..b.......I....a$g..i$c|.q..?{T...v.UJ.....x....`._.,....=.(.F.."...*..F($.GlRc&.LG.|.U..-..u.y..Au".~oE..$-....."@@..z......c.......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):7041
                                      Entropy (8bit):7.8795416459318615
                                      Encrypted:false
                                      SSDEEP:192:CGDwdbINzL9j2v8QHa5NCA8NgjObErRPIN96Wmm18blJ:CbSrj2zMaNgzdW11uJ
                                      MD5:DA90933AA0F7C307DFB5D9DD41F19320
                                      SHA1:8DD9A179EC7423636D4216339F75F6DA173DC0FB
                                      SHA-256:61E1FB32269799F1E52595B0BE5C6C439BB41B655538F509EF62214E4F3120C1
                                      SHA-512:B2D1209D3D4F9043E4579D1345B8ADB44E8186B73FECBBADC69378006FCFA08249D6E6E74A9F0F27D2149A16024DA654A5F209D1B6217AA3427BFC629E7BF0F5
                                      Malicious:false
                                      Preview:.q&Yt...v._..~.Y.I...BM...I.g.@.??Yy.I:V..l#.5....*.. F..{...C.W.?..N..g...^.j....u%8..H.=bR.......H.K(...OS..P[$d..S.X8.R6g..>....A.rUzH.....l2..q.7.f....C..8...`L,,.x*6...K?..AKIr.;.+.n..1l.ev.g..#s+....D.?4....d.D.VU.Q.?.pEi).R.@w.7..0...&.m.r.J....+9>Y.R..?.0.A.&.-.IG#@.w^.}.L.+.eW...m/(.......as.:...q{k...).@q.%. ...........8.GN...J_7.hn........!)i..E.$....K.?5.;.K..@....%.].^g..]+-S..Hz..$3......D>.....v.....Ph...Z..y.c..^1w.M&.H2b..7I...=H~@C(...2.../.....i...;~."|9..t %.Ad.KB7.d.{#aN...G..T......:.R.;......AR6.iY.s.5.o.}.....w.s-..Iw.M.t...|..7DZ..b...A.V]H.k.........$....i.[.....V.I.A...6..\..%.).......n..3..>.....*q...m...A.Mf.3.BK)....v.y.4.2...=1..e..T..X.!.........d.;cd.~...S0]gJfzB....8........5.J..9....[.w?S.......qK..#...qcc.kj.....g.w..o...z......GA..8.......i...TeI........3a.q...xY...4...e..a..y...X._.J)1cf~..Y.B. .@N.!.b...?..+/4[?;.(x.$.M &zP.......`<.8..._.../../.4Znm.....(.aX.C~.d...j...L.t...t.Z.....(......".....r.Y
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3198
                                      Entropy (8bit):7.668775695141724
                                      Encrypted:false
                                      SSDEEP:48:hAAFWXzXsIHoUN760tu566eyMVYFGWwCsBSoZq2t1yKfBwK8Yl3MmWffBwD7:iAFEc6fN356eyMVYFGHgoZRdBwZuyRw3
                                      MD5:FA8BA7EB2929C327B3441E3B883F25AB
                                      SHA1:A66096F0180C4502FD069D6D14AC18799170C470
                                      SHA-256:935F9DD5A0879AA3EA7C9E5F4205B04DB102C7CB5229DDA5B584E9C1FA8AC2E7
                                      SHA-512:B8C2C2DD9871CA26D68A652A4E67F6F387C671324000D24B40A4BBEB4F380C7490B7562F31CB72518D7A77322E7FBED9A5E8F7E5935D7A8A254E6D4DD377C654
                                      Malicious:false
                                      Preview:...*.gU.y../~..c!...ds,.sw.....E..:ko.<.t...x'`...^.......}m.G.&....;.$.T[.a.....AG...`..lQ.#.........@h..k..,C...$...5...._..(..Y.M...0..L......'.r[.......K.......;...B.x_c..9._.....a..,..Y..O....1.X..8.W<z...[?.E.a..Z..Vn$..#....c=kg.p..Uu..xU....B...-..p..J..c..19...J.j.&z..\...aH....U.6L.....C..*H.:..5.W..e=.Cf.F.3...4.e.o}.....+....[xK.<..&]d.."...,..*...]&..[..K....Zq..}S...t..d.v.......t.....?...d..G2.)..............2$.....o.....Z..7e`v8..vi..RM.a...U..j.'X.2...5..x_.....)..%.@p[.r..j...C<..W.........g#89*&...tM.....3#..{J......7.......c.:/.Xu.h/4.;V..^.....6u8W.t.........6..",#.M...k....Mj.m.s.{$..F...9.M:....ORR.p..}x\......w.Lm.xfmC.:.f....!V..&..'...o=N..j..H$c.2q.X...n....d9.0.Q=t.r.E...F.9P..yF.=t..b?r.J..P@....Tr..qQI..TV-p.....m....l...%...Rzs.. #..^.=.:ow.$.JkF...}.".n..^>.b.$...3....<..PIg'.V\..].V.L+...../.1.........lU;U.W6..m...z.9k.7'........=Q`<....p...x..q....d.^..>.u..B4c..n....h......,a....#=.&.w.l.yh.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2639
                                      Entropy (8bit):7.549128215286853
                                      Encrypted:false
                                      SSDEEP:48:RwFXtVdrOODCY6KeCRkbM1vFIsgyjN4y1tAGMso3O5vl/qcIm:KBrTiKeC1M+1tAG2O5vl/Im
                                      MD5:05E6B66493BF66CAF45FED9BE4613958
                                      SHA1:E53A126B6E62437A5328EADBA8E6ABCF78CCDC80
                                      SHA-256:AA92C5A46272894C3C46F3BDBD3C225FA829B78EB2CCAFF2D53784793FFA9DCA
                                      SHA-512:E31903C8EFF12A31005818F285BE801EAC28AD85B3AFD766BB01751629D0EFA9F3984D6AD6D953920B9A0BD52AF48405B57DD6FB28703D435BE53290443FE5E0
                                      Malicious:false
                                      Preview:...w^......s....e.<X......>..R......6..I.l.5Q.ghf....l./.....<...K.......u..Z........$.b.b29...J}.....5.f..U...'.]..>,.;.C...p.1...0i..1g.7AI.8..i.1..r\.FI....<.[A.RNE?.+7V.q.G.t.(..xJ....'U..[..*I*.tKl........w.......:...g.=.m.#,..|...5.]NV..+...u......G....N<..-..C...n.c..p|..p#D.u.q)>.H...r.u3u.x..l...q....tq.......Cj.Z._..[....o.X.c8e/@......._.z.+K...3*..7.u...y~....lXc+.......6.....%....&......q..&4....R.}nr].>..0.Q..J/..:...y_.....X6..Vj....(uD .,Z._%.0.i*v..N....L..&!.......ILt.n=.a0=...v.........loRH......C..'.........f.|.W..y..]$...[.....xd..I...!t[.S..8%..S..YQ|......Y.E.;.i+....."c......].....n.._..xt'.|9......Q/.975..v.P.zX9I.&...+.5.wW.v.?..W.."...d..w.].ft~...C.s........O6.&."..).+...w.%v...^.r..........~u!PwNs8....g..b.f.^........1...f^GV..9).j....v.I...@R1/aJ.8..O.?............i......op....G.|O`a{.]...uO.,1d.S:.....O.0.l.....N.?S..I......C....|.....6.7.N....jf..H.-..;h....../f...&.D$.....:..G....`.b.5......+........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:CLIPPER COFF executable alignment trap enabled
                                      Category:dropped
                                      Size (bytes):3614
                                      Entropy (8bit):7.703204517388002
                                      Encrypted:false
                                      SSDEEP:96:retDsYczvXGUB5BcxCxrALd5I8qEreYINDfBC9RLBK6:ihcj/B4Cx4uOeNBOR9
                                      MD5:98215526D75AA1DA3D500DFF17907A2B
                                      SHA1:24987823871B435AE4C193BF29F9BB7E86FF0441
                                      SHA-256:AA25EDC730B1023B32893103E72AD6DD04B5ED0B2453E726A142FD80330FEF3A
                                      SHA-512:F1A5EC2A5BB979EE5A949891491F69B1D38ECFE56E74DC237D71820797EF09C432F9220138DBDA0561BC9E1131AB7944549AAD0497E3A384EAD1F5DB18C93F80
                                      Malicious:false
                                      Preview:....?..3..&q<...8X2.ig..U..^o..K.4...*b._.%R...uR..N...7.....exS..4c_R.?._.gS.L]^..tDFn....'..H=..<.~k.......\..3`.R..r_..--*?E..o^...w..h-OfM.i..|"\.|.j...`D.....hh.B.GN......^.@N.....o..`.?~.M...0h--..9...C..!.P......._..z...YQ..v....+2(...\E...T1&RS....7..3..;..$...'.v...(........\..o......D|%./.L&*..#..P]..V0...A../.(.'.........E......Y....]......,.H...I....S.s..1+..Z.._...O..f/....'h..1.&.,.!...!...-.P.r..O.Q+}.Q..s..4..-.....x..G...e..D{b.."j_%..U..R.F......u?.......nZ3.\W..S..q4.J.B......-R.G..U.).].....E....._n..A..y..P.T....9.......r}.4d...=.wP.q.....5.(.nk..e2...........o...-..G>...]......E....M.~.....V...yh.a..J.3..v~.W.. I.gC)zNn.....A-...,.9j....A..^.I..[.W0...:.#....<.......Q"....D.a.M.a..h..^...../+8+.U.8....H.5<~.I....h...M....|.?.'.... .QO-B...}.#]Q...I..'..N.[...k....cI...-J.]..A=...^b..&..0.....2XO..#Ed."s.?..~..c..s.@nC.Zp.<.H..R.Zx.(..5R*T.!.1=.........i.N...X![m.....c..Z.]56D......."..^...(.&.I.6.q'.VCQ..H....B.>.....2
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2390
                                      Entropy (8bit):7.502606851065962
                                      Encrypted:false
                                      SSDEEP:48:fOnTF++pnrhX7uY5iLkKg/KVcCJg5RSQR6kdrzP6ypDB:fOTRZuYokKoKFJySidPbxB
                                      MD5:7CFF7CD3B82192428B296768B42629C5
                                      SHA1:3325FF03C8EE55F190102D1004EAFA1D8C8424AE
                                      SHA-256:6A40F0448CB88DF951DF2032F28BD62BDA1F9D44069FBF0A268AFF2AB6125F24
                                      SHA-512:3E0DCA40AF0C03872D256D218DF70BDE3A227824E00EF89779DE5811828104181802D9A4852F8493D07095A77698ABCE426CCAE3C7F388303794F68B0589A70B
                                      Malicious:false
                                      Preview:3.k...ZD.....1.d.Yi... ~.p..2.......Oe.N....K}[.he...>.g.O~...>.s...Rzi....7.G..#..S...L...)1.\..dF..q)...7..e.x..Bs..[:..B....4n......x...m(. &q.....zS_.C[.J.j.?..2:jb..W[....O..Pe..L.XfY...1.;.g....(.%....*......h.w ....9..jc..p..Y.\......#...L<.Q.!.qW..s Y.v.,..Y..y....^9j.....rWa....&...[5.v.R.4S....2.&.(...y......Ly.......IO#.r...b!J.`..-=...6H...Mz..ey..k.....@..T.,.*....x.........B7....7.-6.~.\.....p....wdS...!.....C...p.b.....V.>.Q..$.Pi...~...:V....l...1Qi..1.G......T...@.<... .....@?..I.p...r...&(..y#....@..j.i*/...q-_=.=...?,..>.....u..N.Y.T..H..S..L:...73..A....p]wR.&.[Q..m..............Vm..M....8N...]C|c..n5.S.|...,B.....?:Lm..c^38}w..c...m.!.P....wR.H..E.....H$...E.,..z..9V.;...ft.i~..k[&)!.x....E........Fs/E.$.../e/..(.,.....[....... 7....}........f..=.a..h..y.Fc{....2z..+.G@.n;.....G....`..../P(g9.(...Q~.>.2...{...~.y.{|..Y.5....Z.9...V..$.h.fg./G.....W..&..nM..MnK...e..........*m.........QI.~...o...sl....xd.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2757
                                      Entropy (8bit):7.57662326929433
                                      Encrypted:false
                                      SSDEEP:48:7Em7OJH/J6C9xV+YrE9d4tAa67/kpnOtICReRA4WfYkspOCFNEC:7EVx6ClLrE9mqICIRrRN7
                                      MD5:513687C7F067A45A86593C8CFA04AB08
                                      SHA1:BA3F9FED3C2A442F7F0EFC416F6B22496C15A9DA
                                      SHA-256:3938A89A07E1107766E641C4B58FB3586B142C10145CBF1F69A3CBF7ABA02312
                                      SHA-512:3404BBB76800C50ED6EBCFEE5282789142AE705A176D5EB89F046666E3C1D92D923B4EECE1859B69C7033E00FCE26761785FC025E6AF3D2F120ACE9F544711E3
                                      Malicious:false
                                      Preview:......\...x....._Y[{......H]...gK.x..R..#..s0..-x.P^....>ReQ...kc......6...F..uP..2NQ...l.....{~w....3.z.Zw...i.~.q."L&...mK.&n.n..!L..rf.#(fJzUj*./.N...T?.6h.n...H.HX.=....b,#.[..Z..Wq~...;..k...\.k..zR..z~,..}t.&..P.e.e...Zj......U...h..#D..?k...S..I...@.i.J.....i..g...F.E...p.x.q.....]...T....d...g.S.Z...B..6...yW..+d1..@H....~.....-t..v.r......f.....?..p"&Q....|xs....r)..E..'.9.U.3.d.......@...Z.....-i0.pn.:..y.F]Dc\....i.ey....|D...._.P.Sb.g...T ........ ...E..^..V..f;E)...3..:..j.~........(<F...V,..;.}...O8 y)..X../...;^~z.T...........v.nb.Q5w.p.HEk....k,......Q..p.C...r&...^gw.....fw.$.......,.i.a....L.|G......n.uw:..;.%.X.Y.T....z....Wn.O.....Y5t ..W.......K.......Z.i.+....CD.7.x.M ..B......c.{.'....2....`......_.......9..5.p"..alZ......#....E....x..4.s.....Yok...^......=J.(..L....j..M..+#..%1..}..Uv*1..U..'....(#b...4.....2.0.{g.f........u.._b...O.b.[.r.E6H.BX.|......r..H.mZ..x4......H.Hyw...A>K.t.Dv.#.r,.....e......M
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2814
                                      Entropy (8bit):7.579582336414607
                                      Encrypted:false
                                      SSDEEP:48:zcAXDisSvpqBzeTOwybsmNC2T+pxXMoyLaTsipX7c0HJWhJYvsUmKIFkDj5:zPX9Sm6Dyb1Im+zXjpJrcoWTYPIF+
                                      MD5:92A82BE40A8B14F5945E9DB3600B38D4
                                      SHA1:C171D7B50FAEAFAB99A25B68683EBC9ABFB4AB4C
                                      SHA-256:64FD0D1BCA27E3276E55B2B757B958C0FFCEED83471AE4506DCA5826055259B9
                                      SHA-512:783F8DD86BC973B90B37B2FF588498F215E99589FE12B7739D60DAF235952FA249B2A2E177C7A5EAA486D5315B770B48B551293D3324A4F548D6A917A2D60171
                                      Malicious:false
                                      Preview:.&.20F...Pu2....1.Y.......(>.U..Y.4u...Ai...X.w..f.Z.....Q.L. .3.;.B.*.....dz&.BSl...a..M..A............1...2........L>oV7.$.".W7>.C...Yjya..^.x....L.~..0|..w865v.{....Y..w5.7..tp..,..}1.....).Q..E.....h.t&..BF~Md.%.F.^CN........o..r.?.s..WE.|d.... .......s......y..9...I...n...+U.m...^"..O....NS.G.7.. ."...-U..?.m.J.(n..............".PT....>{...*...(..!...........t]...E*f..4..!3.*.....Q....^.+.q??.._....k..tMN...x.5....!Aq"g.....~.O...<7...ce.w.Fu..m!...e..-...To.......k..Y..."\.8.4........,~.t/..~.r....,Q.......DH;^..>Z..%.KP.(..&j...q..z$.fe.YBV.$.Ca.^=./,.Q........l.....y.lX^D.<...<.......x.Ccq8...F.N.aX....o(.....-T.Z.L..C~.[...t..G..nS5..H...9<.D...H.Rw.(E...8.O......K...u.d.F.J...{*.#...n._.6..V.U}.~..a..R.(kL.(d...de.f.....S...d....#..X3...eY*b.....1XjO01.a.vB4.l2....2..{sc.G3=.*0.~"O^..0.L....}[..tCgq..'%q.Y.....r\-...{....Qa.[.H...D.=...n..}./..=Qgf.K.+.7.....&|C......k......X....dike.&W...-7......Y.WA.kr......r.b.`dp..C...~.6....A+*....u
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):2571
                                      Entropy (8bit):7.560499765417115
                                      Encrypted:false
                                      SSDEEP:48:LlrmOtDYbl2ooANQrhVDn/+NFpofuiKnaWqU3mdA6t7/I6DZ4Cla6298/mWOah/t:Llq2Ybl2oo7F/SFImpkhI6+CI6a7WOG1
                                      MD5:5D76275433F768F9EF7BF8FDC78848D9
                                      SHA1:BBD9F3B826D76794FCC56A9F11115FE44283FE8A
                                      SHA-256:E3E10B859D573DF84EA4F33D9D739ABC2B08584EF6DECC2D969B49E2A81D04F4
                                      SHA-512:2652EE3B441DAA7317B27E9BE14E2F561C626A9916FB693645A11DA3219CCCF2CA4C3F4582A2C747BD4F6EDDADBEA46B979253D1718B755B689FEFD01D7F999F
                                      Malicious:false
                                      Preview:.R.i./.E..Sp3.........lD.<.].BLG!o-.1v..[.....9.....7{....z......#.fFn\>...(.....1.8a.,e}.?LC.f^L,4...AcB..5.r...Y....'.)-.O....R".d..'.]N.Eg....:.D..Xa..]....).cooxQ..Dj.?.7m...m.S....e....[r......<../..b@#.......*..+..N......SWI.g.)........?5....I...&>..O.8g.\.|<}P5.../........?.$..s..#v.. .&. v25.e....u..=....O$...S...I#.RK..f.{.c2.&/.....q.......Is......_...l*.:..dT.Mz.[....Z.D../.V..Ub.....[..._.Q.S..ac.uW....a#.8....~.......S......V.z..c..4..7.^`..%%T#].j...x.....%yoxI.5.*....K}Q..W.n..{.`".S..P...'[..*.tk`U.Hg...56.cv..h....+..Q....y....PB.o4.{..f... ......E(M..=...!~.'..dx.-RP..i...1.".&..Xc.....2../Kf.r.Gke.T.O('...[?.I.....$......^c<.P....b.Y...g..zH..o...3..........d.A..._,ju.&.p.Z.P..o..t.^....p}H.@Oy.a$.&.....|-...=.d.:9.87r..w<.QD..8pEKvk.=..DLFO.....|..In...Z.=.......G...uW.r..,. j...Q..c".?I.....?Z..KH3..0.1...i..B....X(T.q.R.Zt......R..d.Z...."..A-...em1}....l..+..E...1q..P.........ia....hx.H..T./...i.....=...z.X
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3363
                                      Entropy (8bit):7.678145906062026
                                      Encrypted:false
                                      SSDEEP:48:OyGGHg77MUlNmf0OyCs9CgMxCdixO9utSPmO3gSFJVo5tw9FZSGlsT5L8tNE8BV2:PGCQ7Z1OyRsgXixS3gSuM9rmKDBVA1Z
                                      MD5:43407268FF9080425D3AD5116DF49832
                                      SHA1:52669EF8825E26FDCE470F504533BB7DA6B4123B
                                      SHA-256:F657C778D3E42153DA17A7EF002291B22DE9E9C9CC17C54CD839A7D4D4E83461
                                      SHA-512:E05932C5FAAE51A0C5F845C0427BDAB0D58036DB24770CF3E452A8F7FE684D0F21ABDB37A468121BBC43AB0BCE055696CCDC916ADF9885B5459A2A0A3CC00B70
                                      Malicious:false
                                      Preview:...1.......a.m@....{%j..-o.a=...*.-k..2....Q.'...8.p......&..o\.o........R..J.."m.......o.g{.:".m..`7Q.%..Y..W.v..".x.l..W.R.{..#... E.+Y..i.@[lW....;.z..v>AG..j1g#.)...JW...qQ~}t...... q.....eB..4.7...y7.;B.$y.7.)<....y.U..v..P...-.a.....7AP...>.&..l....2...`...2_f..^`.a..A0..r.....!.A...8.b....W.....r...M...0...,.v&[ZF..:........=...kb\."". ...a8/.u.L.H.....SDWD.Q.....1.....y)..y2P..2.be....h.Q........9#(D..P..Woe..NZ.....H......(.....O~......3Ou.V.h...."r..........d..}.H^1..#..k.n%..c8..L.J.=..a..>...;/r..B.N.S..c......^>[........{r...z>xy.....:=.BE.q.......t...;.9...0..&.....I..J...O.+.8T...mO.Q.o...T;I^Q..zg.sl...by.. ](...2o0.Zm#.0<.....).6...t.:9.:i.V6.&^..Ep&}x.....#.....oM...MXM.c......wtAYjm.K~Uy....Z..FqQ..g8.D.:.c.B.f.K.O...Z. sh...q.3|.bs......y44.(.Z.. .....s...UU.j..l^8:....j,%'9....l....|*J.y...._iJ.C.9....,..7..&)...<...'..w..h$.7........h.61...!.{?@z.,.94..a.NN..D];...w.1..._E./..........dD-..n...u<.....V....=.@.Nn...Y.,.Oid.-.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2250
                                      Entropy (8bit):7.435529467903053
                                      Encrypted:false
                                      SSDEEP:48:33XNdd3BvZdUvw/8aQzU1RXhkQmsH51MX:XNvBR//+Om051U
                                      MD5:1051DDB3A66F89DB105A1D306CCE8F62
                                      SHA1:2F9E8B4789DD64238A301C60B4B42B62C9309584
                                      SHA-256:18906C6D961F2F55F9ED1716E8BA4B223C483EACBD6F0D35C0A555AF63E3D3A3
                                      SHA-512:13E1D417715E5415BA630E0198D5EDC0C68BDADBF4023C0F8C60041B2CBDA886B322D07F72C1D6772AF12F1769CF76A932CE2905F9A6BF286F61424B766ECB68
                                      Malicious:false
                                      Preview:..6.%.[.f..$'...R.W...bC......x9Lvi.h........i<LwJ...<c.....I..........E..<.\.b...8.3.!T.\(.0.\CX_4.....c.?..dR.wo.}.Q2..'/E..+.H...ugU..0..\..K/..5W...e....]....n..e..(l...b0r\.:....}.w. :..@..@.g....... ....G..$.Am..I[...n....[9h.!..uO.....u......._>...t[....|..H..8I..J\.U...S..z-.../%...J+.;...'..K..K.q...V...........:...*>..;.h.I.d..zC.w.N.d....2T.".L.!;...........w..4g...#Q%Gh.`C.j...N|.|Y..HSGa.r.'....e..4[......C.%.F......U.-....l.,..=..K.=p0..b.B.;.(~$&c..3...B|R.:...BL.70...7....dAKb?..j)Z........{.~G..9..f..3.@%z..m..`.;.{..jhcJ....l.w.j..D...J...$.S3|0|........-.~.m.C.T&o.w...&.WQn5......i......_..+.L..g...)F..T...v.1<.0.x..H..I..h%=.>%......>.".*..kms.[.]..%....M.I......y.....t..rr..-+..f...qx...$z.Q|\.0.t..S4U#{.r.X`.....T..[.q...0)...g.....E.Z..y..T.....p.H.....{pa...*d....VGc.+K..........8.x..B..V..!.s......e.m'/3..U)...............V...p.=2dX.%.Q.z...*.qz6UO.e-6.Y..(..>...?..1_..t..p..P.\YC.a.."..\.........y^...D.....v}. .l.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2216
                                      Entropy (8bit):7.448002143131784
                                      Encrypted:false
                                      SSDEEP:48:KKjp/HrUzEUmepcl656ofJTUtQRmMun9Ra8ZGYu8:FFzbU3pcl6sExUqRm08gYT
                                      MD5:83BC52BB55263C68DB5A376A0E8BBF26
                                      SHA1:43FDA532C9F3813594387D4A821019B5A4807AC5
                                      SHA-256:55322E689F8427681AA441EBFDC7F58BFE8D9408A0D2B17A088EA03F5DFB81D2
                                      SHA-512:EA3CE467A03B651E16ABE4B1DDA84DBD75679F8899DAC22CCB2A28E3DCA58EF07096A11E27EAA45479AB3880791F2A45AF370E00C2B1CE0E620ACAE0781FE52D
                                      Malicious:false
                                      Preview:..J..|l.K..,...&s{tx.E...W..y.&...#-b....bA>..D....?...cr....{.m"Jf...Zz.l..)....4L..c...m~...+U,J=....coS.2^..}..8.''S.....h...6].C5.v.Y........}....y/..\.C....c..U..!\.uQ..jY...#4.0.D.....r..5X.zd.&\V.0P..K...V......}.-.V...a^#.,.B.KN.?...[{.......S..(.....5...~.lGj.../5.1.....1...Nd#\pH..\......}.e.?...\.......}..a..\QR......$.E02.u.u7..o .x...........B....G...x. ....V..Yt....eB.7.R...@5Z..j....O......`.A......?.Q..a....<.T..NM........m..zZ+xj....Ih\%..}+D..6f43..y.\-..sw....O.@...kC...9.3Iz...T..../.k8<...gZT9=R...].(..tV....Y....1n.......}cf#..=,.^...&...C.\.....,....}.q.O.x..Q...d...=*.g ...r..;i....L.W......DM.6.1.....#?>..Ty.."...!..Go..nE.#..p..".=4..|p.*m6x.kLSQF.}3..cR..Y.h..;+e.tk......*K....L..~.BF.........q..{.,..a5.Z..POz.".pO...i...k%.X.#...%......H..#e.a....3t0K.....\..R+.M.....`.c.eo......+#....h.,J5............._....<..(.c..K........S.M...h...{w.(..;.....Z-...9.qE.."(..z]M-.w...A...Wa[..=.|X.6.....|.Kz?.. v..J.}\Lwm;
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2228
                                      Entropy (8bit):7.431219926538477
                                      Encrypted:false
                                      SSDEEP:48:h0+2pZaeVmZHc6hVWkCUTmmuJZQ7AJGGeQShMJ8E+KJMsTSCPKHO:z2Gekc6nWkooueTm+KPSCSHO
                                      MD5:3BDE21814CB749F8608467590A077520
                                      SHA1:51824C97C78AF02B8A8719EB104D82777D45E497
                                      SHA-256:30BF73C221705352F90A284BC546E43DBE422D0761649C9F0A84CBB91F6D7526
                                      SHA-512:2EBD2551296DD33D18A35EE789A78695A3DF04B851D9E3DF7D56C54F5832FA74FA86CD835A7B027B640BCC0B06A44B117F75272EC5AEF5E1556552F6EEBDEE89
                                      Malicious:false
                                      Preview:5.pn....[...U.5.....@.:?.A....{.....Z(-.q$,... r......a&....j.G".g&.TQ.g.....)$..M...1.Nm.(........9.....]m.........q#..D.|.&.7....'y.;.i(...I..J.a@.....?H.#PT.n.8Mj1..@....K.k.H.......63../.g....I..!....-.........5.....7D....X!...p.8h..cP_.,.......A..hjI0..*$.. *GG..$Uki.27..>L*&..Qp|[.y.....D...U...Z.i.n.:J.!.._.L:T............/..|.)...M.].F.U8.VR...A5gi&JX....w.....u...... ......--.=...Z.....Mv.p..".....M....._kY.}.......x.....@O..(.......".......0...5..PG.../a..^kw......O..n..o..2{yI...9..d{.t..;..<...*pI...He$.w1.4...Z..LL.."K...E...>..G.7\i..r.w]g.p....n.u...h....z.8..)#....m|..s.. C2.$...b..v.5.B.......y/H..r.VB.%r}.!-bp...t\?@!.......4F_....b.`q..=..D.p.........82..|.n87..z.=..;[..5.S~gfo...Q...Co7q'#...r...V.z...c.._..<.X.T1.K..\..3.....2t.{..49...\-x...J..0.~..zLi!...V..7I.Rja..4..... )]yr....6K..... ..4....4R7...;.."...$I...g. .}7.2..^..92.!D5.xIK.....u(.....[..B.|8...-$.._.+..#.uf.|}.e...M$.U.0.6}7A.......)...5.U0....$.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2686
                                      Entropy (8bit):7.577042066319903
                                      Encrypted:false
                                      SSDEEP:48:K8QsSKN0nxD44s+ttnNwA9zmc8JdgbjbsIwSAyrpdChNFna:K8e5xDPsMNwymccdQjbPKa
                                      MD5:DD7116E4710D2BF51A75443EF93861BA
                                      SHA1:6846774EDFD3EB98E8BD5706B6FFF048DF1DF8FC
                                      SHA-256:187DD27D6FBB17A469037A84C808372ED6275BB0BEFCB99518F610528FEB0792
                                      SHA-512:F4AA5FAAE3FFBE426BCBC70B16CB5472178FB98B25DB28BA7482467CA23B0E87E437A5FAF52C384E9EBFCC4D05286F281805B9FF242278EC910B6B0131EE0AED
                                      Malicious:false
                                      Preview:.Q..6+...kw...XJa.fkYK>a...2.|.......UG.%...~-..K..jM.}_.&.............r...I.....f..X..f{.S..c...Y.v$?".8~.a~.@v.Bi.+.=......A.E7x...itRx..V......OBkL5.5......$.../.G&.a.B.....ac..t.......]...!.-.....]Q.Z.M..r..R..N~y4.C}..<$........'...5.gvR"[.....!tE2....~.....<_....p.p....1.,A.y..r\......*8'.H.....h..t=.u..r...p,.%)D....^..12jU.a:.....'`.6NZ@|.....N..l.@J.....2K.5.$C@A..w....NV..6,. .S..>.`../.....@j.+...)..........1mSi.~.."...?.....3.W.8...*+......;..........x.Vj4.%..d..J..2T._W...D..u.g..-..E...%.6.`.>.=?'.D`.}...g.>T....".@.9I.4S..E].=.y...^..:,w..&).G.u.(.S...C..\.2.@.CGNi..3P.u.....C.ZU5.$..]...N...&..C.f.;...&.]Y.M*...0b.../...:..O..}..U...v........qN..s...T,..+...c...L.%n.^....1....(..q0..D.L..?.6.\..*aO;jy...'.F..5...."Y.^[.7...Va-.&..@.(.....IU3.p.J4x.`c.h.3Z.K....k).t.D.gNy..b...Ab...v...M.q.X1.gf..8.W.{O.b.Y.px..........C....n.;c....~.[J.........y..:..,........v*...r].t..%G....4v.......3...8}.f..... ._...S6...X\.k..~(.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2356
                                      Entropy (8bit):7.4934090639059425
                                      Encrypted:false
                                      SSDEEP:48:GSKkh3/UZSzrhPeLwLaFd4jX5nIPGOSGG0WpxJ4b:aK3USzrFOBFidAjjXb
                                      MD5:9F727605C8504F4B8C42EE8ECFDF5ABE
                                      SHA1:5501E17974BEA48E940B3BD475191B18AA4DF98E
                                      SHA-256:6CFA25BCF2E4F77D8FA36A9AAFBC2AA7830E9A884DF0741BD64CD9CB20AB424F
                                      SHA-512:9D2CA0378E99D4C1B11C1055313C63AD1EEDF9DE720CC1B4A405625E5A69796E5264FF5C32154FA8F67764F28390FE3D828A5D5A91C5ED8C121E8D6DF15D8F07
                                      Malicious:false
                                      Preview:$.....e........FZ.^.........=.4,...0...!.S........z..Y.'....'...C9y~]w...3.....*...a....]x......uU...7Z.....*[cr@q.,.v....F.Z....#b.`......U..>I..5u.;>....y`.....\.b.E....{N..dq../..x@.,'.w..%.G.....D.p6.@L.->.7V. E..P.......QJ4....:....X.2.8..9..-...3'/..^7M.C#....$,..T.n52.I........NP..s4...r'\.".a{.+.K..*...x....r..S.$}4.......(53R'..\.....?v.N2.. a.?.`.e...WtAo...: .!..;<....uB......n9";W..9.......Et[J..WRz...[.B..x...^.s~s...4J.....p~T..}.N...M)i....h..6..ai.......a....5.6.......F...a...H..7.N{m.P..l.PzB....E&..uW.sKnAD....'.i.........f..7........(..{B...y.$,...Q....G.%...#..ru........nc.v.\...w...L[......w:.....lLW.. .........@<8...yM5N..q],.."...=...7m-M........fB...N..SGb4..k.]~...U.BL..\...u0|..#.....~ 8V....}....Lu.....5.H..^V#....'I......j..#[..F0a.P\-).h.z|^.i..hC...}.... .a.`.9..""..\.J'..A....9GA.F......V6o...(.....{Jd..~..a.2..4).....6..oU\..=.p..,..[P......v..,I...e.ul@pc.P..;...5......cC....E.7I.Q.XvzM........l.yRD..v.9.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2224
                                      Entropy (8bit):7.448781568945156
                                      Encrypted:false
                                      SSDEEP:48:EH+sVTSXPFVbkU3CziUbO0x0xDIhsgDRK:BsViVLydbJG2RK
                                      MD5:03F9D251B65B3E2B57436708043C07A8
                                      SHA1:38AD6BB87E4DB501D3410D277E082275240F37F8
                                      SHA-256:579343C7273733457DE325333F5ADED0FBE3D09B8B97F0F696EE8AE2FC329EEE
                                      SHA-512:502119EBDE90C35C153B034D401AE264E6117A1480BC162FBD1C47E0BBEC03128B033E3612813D1335FE0AAF12C0CDA7C4D98BC9A71AEE462A853BE8BCB45187
                                      Malicious:false
                                      Preview:.....fc.............p..l..?lw..:.1._......DY.........s.....s.w".(Ya[.#;...2...Nj......&.Zh..p.?..^..V.I1.p..m....N.M ....5.5.._.....QO..."....}t\.....X@.T.u..0.A...W..s(X.......'].....U.o.I.U#U.......e./.6.~.~..j.K....|...E.....T...... .H.l.9\...nD..O..k.'...t..m.c,'K...Rn.G...r.bP.z;89...G#h(M3...x........Sk.D...M....R..C..3.yI!4..@i.~.$..3...K-Ua"._.`..[w...{. ?.QA>......l.K)........Nw...U~1...f./l6vx...-...Uf....+.00j......Eaw{...{......"u.(L.....j.....e.J{x..4...b9.Lb3..&.!%/j$_W...:&t%..|(.r..p}..?...ne...PB']=.l.\...Ll...Y...%.m..k.{../.Ho...C.....Dd..1....x.....c..A...>)W-..P5P.<.J...f..P!..I7/BU..S.mXs....N .~A..f..}./i^..x0..?6...*..bJ...$FZ.:..8dI.~.$qL2$.....U..'.W.=..../....{........s4..B.[..D.1.w.@.L.T..[..._L..{..`+X^.6..N.\7.....sl7......Xh$..j".v.{....`/...Kv.....7.*N....G..._c...A.$HA.+.:..~AJy+?L.z.0.'....b.%D@........n..2.'..n...8..`.k..W....x......Y.._.....w..}..g...e.....!yr4'7.c<U..9.D...%..Q..Z...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2367
                                      Entropy (8bit):7.490003415720274
                                      Encrypted:false
                                      SSDEEP:48:yIdkmQ2ju+lXHHHm2hWIScKyCuxsTKZnMhxKkLgZ6NbIo9T3Y7t:yIdZnNmhyKtisO6QknIwTYJ
                                      MD5:64D36EE3A18AC1DDE9AB138B8EC758AA
                                      SHA1:57E3265F0E0A03554C81AF858A9C9470069A128F
                                      SHA-256:8D3B2D9E3F56B4F00F606AFABCF29D9E130884A9B4A51F007394E926DB7766CE
                                      SHA-512:025C49116C7CE8591C2168342CB16448878A1B3859D14B12822F88C25E7F2B8050AE96A6D7ED1838D666E2552827A1D618DF2683E371BF9A08A8E9079F61A03E
                                      Malicious:false
                                      Preview:.2r. .OXw> .}:....U...y.kF..Gv6...:/:.S.GL..z.Q...^....&..d%...C.u...p.....V..Lv....}..?.....&l..%.....-u..AG.|?......jz..&.=_0vG....efJ.]B..m...2'....iX........r.."t)a.K...(,..B.bKw.].t{...rHf."F*D*.....u..o-n.c.....:.4.n!..;.N...4L(94mn....t...".H......R,..H...R5.Lo.pl[..L..a..7oS..FY.'].%.E4.W.u..N.U.Q.^...w*4.:..`.(.U.t.G.5.x.....*f.r}`.+...O....Fm;>}...~Y..3.../..:...a.|.M%.Oh..4.|.......*u.~...L......h..%...*.+...T7.d.j..1D.?.!..:.....<.T\m.jE.&.0..d.f.8.....&g5BW.1.%.................#..4.5...RV...o.....;A{SbU"q.H..E..r..Y....{|......d...o..3......XI...........(pR .2{.ZW;...W..\= >...Pz.......U{.&m-..JP...,....U.S..#Hm..&z.......4..<..f..Hv.+.z.....Q;>..}....u....:c0C.=.C...w.....)...MHz.Z.......5.:II..s..K7..1....c..7wF<.8..3...;......y......s..E..X.>...06..3...j..*.Q.8....eHo.V..z.....s..O...Vm+yL.)..K...|..I.W7.f..g.|=i..h\..?..f..-.E.n.......Hi.IVn>r...Nb..F7...~b....D.(..h.Ct.t..:....J........8.^...q]...De.OA.h.P7.'....'|.Q....k...W.MPOc
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3373
                                      Entropy (8bit):7.683699169862402
                                      Encrypted:false
                                      SSDEEP:96:iGskgI8oGWV6lvVLbZkqwriU0SP6zbEJDMa:iYgIiW4vlwehSQ4Jwa
                                      MD5:2748BCCBF820429F6BD650629F61A49E
                                      SHA1:7C676FE2F1A9FCFC13D5E9EB5F6C67792C4B2137
                                      SHA-256:B8493A815F2EC939734204069CB4DB07E2DEA63BC06B10D39FE73EECD0878AC6
                                      SHA-512:836E4A98D38980DAFF038ACBF3B6C8DC252BF6DB95763D45F05F9E5E2B1D9419961766EA2CD617807408D4FEA39A638AD0DD4C9ADB585A6752749D4F9B582DFC
                                      Malicious:false
                                      Preview:m.P../.....x.)....Lw....(.h....I..N..DT.;'...Fd...*.[E..*@...?.i..E{N..}...Es...... \..=.d..f.U}m.i(.~..].(.rW..z..0..5n0..N.q:....`.?.4i.ia...%...{.v...WX...%k..;`..25..%...qDA:V2U.......F^xB.....kML[*,....'.zM.....#...3....qL.4.;8vg.I..11.,.......63..{.|...j..Y.?.3..9..FPx....`.'....x.n..?#.W.6-D-.b7..t..H....j.@....D.....d.gs....'R...../.kX&..<..h....X......^..M.L..B..S*..P.......Y.Bs.K6..V'Ic...\.[.i..t...L..{.....yVs....C~H)..g.....F.......!.U.{h.I..R..5P..8`m..5... .._c...)Z.It.."i0U..g..NG.2h&:....x(.r@....b. >..6..Yg..............4.H)G..|3A.i.m..rW.......(...bS......lo.....[..a.\o\f.{...g.c.g&..*y....K.`....9...Q..-..r*...Sv.6/..._.xp.7....6[a/....S..m.B.)X......}e<y..$...".%n..|.1DQ%......iQ.g`..^.F.....G.|...x.AJ..>).uU2......J....H...$h\..?.;(....V$.w....*..zBh5..[....I..k..~...=......c.".....,....\...}..v..((....Z..J\2.b!5t..e.P..I...s...l....w.YG....d.p.E..$.4.b.....<...F.`y[X.:....Q...*..$..Qx..z.X.k.j....s.f..%
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2306
                                      Entropy (8bit):7.481452486222649
                                      Encrypted:false
                                      SSDEEP:48:1yuZTnoS6B6FVtijv2BjeNIlCgKg+wfgrxzgJU4FhXIwdl+i:1ya7omjsgPgrxzsBDIoJ
                                      MD5:C7DF2A146D17FD82CB47AA752AF501A8
                                      SHA1:D0863A6FB785380C1EE96E63D5FA80CBF6AE24C0
                                      SHA-256:1E51EAE795F49F830B0AAF51B8C4751F83B25CD10FEA3A1579AB98AD80C8AC4D
                                      SHA-512:565BE232710C014E3AA41AE100784554FC971428026861896D7EC769D781A74489D9D39B8F2EE542C07BF6AD4BC855521EA2E1B7689058F490629403F68C56CA
                                      Malicious:false
                                      Preview:o.Z=....X[VDr."......K<F"..i.QM...e=)..;..A.z.Dz.*..p._...L...o..V.uU.:....5.R.$.s...........$B....o.38j....[]{ph.x.....9.5..J....f...c.oKD'.....Y.I..".m..?....`+....U{.-.eJM|Ic. .n....*..v.^.~.*%......P......[eMlk....b.g.n.36...G'.......=s-..u....<.9..y..mWbz`...}..U.v..<..........V.s7:9..|f.i~a4PT....m+.'.Br.......~A.`.n%...c.V..G6C....D;Q.T.........+.....>.A...cG_.S.. ..H#..T..N.....O.$.<g;....k...A....8.b.........gf._'9..t...3R.F.a@....C&.ag..4..w.......W...Rn...q7...qa..=..!.....}..Ad\...B.S..r..>i.m..j...6...R;eL|...D........Kn..$.!......qc..3.$."...K[.bB....\4..r.V...#.F...e....Gf7^..x..$!........)~$.v..f..uK........U ,'A.L.o.vs.1..:.....q.3..-5.....^G.Xw...tSL..T...d<...,.)".....V w......*.e......j.....a...J.\....0.wa.H......~.Z.y._.R.8N...fp..d....2U.c3....~.JS.4.qC..9i..R..O.}w*_..#u..=.....o..F.....F.Qv+.......d..p..l..s.....l.v.n.B.xJ#./.......].We=...`...2B.Wy..Z.;!.-..n.V]m.$...4Z;.....aH.l.\..Z.$............(/..E
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2572
                                      Entropy (8bit):7.5465208943941535
                                      Encrypted:false
                                      SSDEEP:48:Y30eabstz6WxeTFMOC7BLkkmmTq+2pkPWqC9JifniJv281:Yj1gFMNVkkm8rumWqC9JifnYH
                                      MD5:18FEABBE836ACA8016AE348FFE558002
                                      SHA1:926B408A7268A27BDC662A20E6C29F6A92E42D14
                                      SHA-256:9FABD8FB195F979B96D604723BE50741DD3E3C9DDF903566CD27DC8A785E3EF0
                                      SHA-512:8FEEFE8B738A7EC70439A0432EC99D9ECB647EE692DC341A4E9F86D49DF999CFA90098A19DCA89361035D77F2574A5797C19C302BDE98FE749A6CE07DBBA3EA5
                                      Malicious:false
                                      Preview:.?Y...RT%....`..A...+G.. ..6..s....$%.4..}i/.+..l@.E..V...t.6.-..v..O...A>....b;..L...-v[%..p..~O*.......W...._.9."j_...F..Z.N....c..../h.k..m.?......9...V..kH.u.S}....V.+.pu.E....c.D+=V$Y........?_.n2f.f.i.8...3...Lbq}..q.y.. ...B.13..X...!.>J.....3.....-.X.......m..f..NE..].,....#........#D..O..W.(..%... t........R.7....QFZI......2~.....'(R........}J.'...2...y>....P.."....j.k,..$....L.E8.e.."._r.s.cL.....l...^mT..@I6}..l.0wP..5BR.....,N.G.>...$H.|......;.*.:.A....JuX.k..........E.P2..?.o....5....[..N..'.eG....w..zc.....2^..S.i.........<.9.Q..]x.]..q.....E.......>.E.....zjoQ2?_.....~...7....3...+i.C.w'eN.....2..A.+.W.....2.K..VQ.9...f....J.;......JeH.."~.>......4.5;.\O.......x..o...xGd.S..B^....i/."....>..BO.......6..M....H.......[Z.&n......8..{F..@.S.....o./pO.*B.F.a..6.......r.9.v......Mi5..v.y...%i.p.H......I.&......Gce."..1[...`.J!m.a.}...-......:..:.9..Rr..|.[.t.....iq..y&..%......u.|..7l.1..B...wb.}.X.....G......R..s..(....P...s
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2471
                                      Entropy (8bit):7.513968366453832
                                      Encrypted:false
                                      SSDEEP:48:8DLZ9KinWiQYiZ0KUgE2EsZCx6cPy4TT9OVkdEa6EVRzKmaWyM7:8nZ4iWYY0DgZTZfcPy4Hwkaa6UiWyM7
                                      MD5:464DF91601C1F99CF5206EA632853CBA
                                      SHA1:30F604C0EABDFE2B1B5089451CDA99C92CF7AD77
                                      SHA-256:3C5DDEB185C3549B410E5B68DC395610FA116C9E637D9BA29EB7D8FA4DED1957
                                      SHA-512:D57C9B0DC7D50224F2B1322BB8F251D0A8FB067D6514DA52B6E3B688E906AF52871FD861EECBA0862E349305D78522606261532583FB49AFCC120EBC41473DE0
                                      Malicious:false
                                      Preview:.)......J....8...l\S[......{.f.a"D..ra...w...".|A....:#;.l....nV..........^..bGE..O.Q.u.K~.L......]R -N`K...X6.d.)i.3....6Y.%P......Y.'.....e...'.Z..>....V$.4M.^...zIn...U.>..=TR:.....}X.5~.g.e.Zv*...^....]U...#....K7..d...D.&........N{$.S.,W.X...6.. .....f.3...........*.C_..,..D..?... ..1 ...w...O.l..Y.X..._...w.V...ATt-..m..,vBy}.CD.8......x.95Wwhq..........6}..l...c.O....R..!.O..Y....`...._KoMM.~H.P..Z...DgMi....'.z.._.V../.e.KhF!...O.e......BE....y.....P....L..X..AL.....5....Rf.`...TE.}b;k..(#.....C3*..h..Fj.......6.. ...ScU.g.qG\...Y'!.O.;.[..>...e6.4(.%...P];Z.........c.....Oxt.....P.Cj......C...[.$..._*..a.'...i-..~.........8..p..~.).e.e..Y.z.........c88.w...1."JD......g.i^9.EXf.H{{..:..t(..}"Z..I.%(....5.......9._........o+.F.?@s...D.r..f..P=...F....K....t.+..v.#....\[S...p*{et.J.$.OM..SC..$h...x......#....D..`.O..R.M..^..t...p...V..CL......Z.T|......./R..d.P....`..........6..qU.D.....x..f....*....&Pj9<9..@- T..(...kS.N..H5...)M......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2349
                                      Entropy (8bit):7.477646099200032
                                      Encrypted:false
                                      SSDEEP:48:AXI225kgm9dLSdx6riUm4+1UUZ3kE0hjnqLfnl/:a2kdLpzd6UUZ0EK+Lfnl/
                                      MD5:FE210BDC7B8AD8966E72235CDCB87B9B
                                      SHA1:62572730DE479A53158034FC5277B76BD6ED111A
                                      SHA-256:7057E20D5EC4BB00BE44D56EF354970BF93D345E3FB284EC2DC5959EFE7819F5
                                      SHA-512:602BE9435F71B3D62CFEBB85D9CF10F4C6EA13E3EB2D6CC62ABA03F76ED3C331EE5E7F6EC9326483944D9C61608D5DE086F1E6BF81F363627E550FEF009141DB
                                      Malicious:false
                                      Preview:......II....:P.Tpz......Z.......Q...5ghq.@~G5.5...\.'.............F....,.F..q2....O...,..C@w'..O8.......3....L.n...tp...<!.X......r.JQ......R/..R.2.w^r@-..\.&.....U.)..<......!..-v<8.....O.D..!KF....T. uc..4/L{...vU..7/.Wx....F.z...F'7.N<...a......x9...]..Cb.$..p*.?.4.....dE.EH...cI.}.dqg...N.T6.......Md....k...Luf...!.....M-.FY.Vi?..igI2.GIS.7..dA.x....*...!..dh^.Z+t.X..'..lO...BTX.t.*...B..].R[.S.....:nY..f..n.m.....X2..rm..s...H..O#...-..e..x...;.1.C.6..@.NY.28.D@.uI.....E..ib6Dh..x0IhSv]....R.i{,..7...3W.= ..7..<.S.M...|.v8..la...~.M!.w..p.G..i(.z.-.Jn(.......9...Th.....[;.IM*H.s>t.<?...RY%?q.....E#.:.....?.q?..&...5.:C....gW..C>F<V..yw..e#8;.<..,@.....}]....qg&S.......?'.....e...rp.:.U....z."f7.}.?.R:O.'OE.h...$.~.c...(..!...y#GRI/LG......Ul....W.!.|.....W=...7u.`.....h.3..f..V.O...C...u...@.4..w4." .e.....iYD...hz./ea.....a,q..@.FL.;..U..GA.....T.-P...R...x.h.d.-.W...<M..{.^D1..+..|..F..... .....*.!...};.Q..&K..F.}..F. .....S.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2360
                                      Entropy (8bit):7.482193509538077
                                      Encrypted:false
                                      SSDEEP:48:MBU6y0sseQ/Ngf7fKoWhTLi6Zr6ytsTDzfq7gZ3k:D2ro7Co03ZoA6Xq7gZ0
                                      MD5:ED17B2C55C4A1E8B3903478F2C24648F
                                      SHA1:9F1F4386A8229E50A6AE207093D401940FD0D88B
                                      SHA-256:77E0B8CAA387C0156BA5A5A6D72269003EB01E39F1A675F2E135FAF7DB817992
                                      SHA-512:ABDE8E1FF7934340B9DA5E7E268EBD0F32D5241BFB0D9F6BF44D897548EC9BCFB79A890E53F6AF75FDDD304FE26FFB3061E8FB3E9F456C5F69C3443DBBE605B0
                                      Malicious:false
                                      Preview:..E.3..oo..W..>v.n+*.0.;#..3..s.;..R.(......R....K...5...=F...t...@..U..[...A..%...o.x]Wc.Y.'bd.a.5........tk....4!.._.n..-.P.3......>..$`..h.~..9....g...m[..nI%6.l.l....Ik..Z.-.(Z...9.D..'..{..=..;X.-VK.w.=.X....w....).....Z. ...,m.&w.;.....^..........GT....S)..X..=...d.s..H&n95='D..<}.>.r....C.}.....2.:1...n..y...U........$..p......+.a*.#....RF$......?..%.0s.Zi..$.b..N.c. .H{..f...z..Y.<.....4w..%.m..g..H-D._.hp.8 ..:z`... ~....%.PJC..$.=....w.[..X....>.:y...1.V.u.....NZ.%.&..z$....8...D........]|.Q.C........3P......7..$h.y...j.t..x.t.:b...........0.4Ww|.1._.H`I........8....<..!.6.]/...@;.#G../w.]3..:D.@f1...X7]....jz..C.|...gn..i,..........Q..V.~..4.m>e.v..@k.o.x..j..../.ks...Y..x...2Qj.....C..Z....}..K..a.\...Z....|.... .....D.s..v".<....D..>k.OIJ0$/.......t...aYz-........M.i=.G.O(.2\..M...j.......g q.k.1.....S).1..}GQ..3.....P<.....1. ....S..7+.v..~Z.jFN.]..nO... 0...W............:/.....F.....<....E.,.....h....;|R.{...D...T.gO..eo
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2382
                                      Entropy (8bit):7.496056148106352
                                      Encrypted:false
                                      SSDEEP:48:bJBB7q8IDoX0CZCUk31EXmG2O3Mq/toMBxfP1Z8vJJG:jB28IDoXbPz2GfbPbeG
                                      MD5:CECB8212F2B1C15AE1CECFD7335071B3
                                      SHA1:19B2C8AFD1E68A1FE8286E6DBAFE67A00D51C2CD
                                      SHA-256:32744369C14CFEC52B672175416934D4EFC33B1F6988D9D63D210E91105DC573
                                      SHA-512:161E5F18E401BEE081D5EF7B9B5354EB1A540E6470E0D942A9B0DCC635029F05650C462BF925AC7F8862C59042C21CC22B89D8068B9CA62092EDC42892A9DBE4
                                      Malicious:false
                                      Preview:h..A...^..$6..OU.x..`#. ....QO.Y.A.m.x%.x..........B.G.<..'..f.!..G....M.9..V...J...I...@).K...c.0.....aw.QS.j..yj......E6.z%..2.....h8QIN....-.:r....9G..#...V.`..".Ig.?.~..c......N..#a.{np ....T.!..r...N..yP..^..{g5...Je.........gZ.r.ECw..#.....i9`.?z^}.T...<}d...0L.&.NlU.`${D...j..M.?..MV.V......W..K.#g.u...1x/......{..y.AI..-....$.=b.?...Jl....\p.W0,...%...K...G../NE7.g.. ..c.P*..{..._..._.mh..<..=d>.....-..h..8[.....j.......1E...j..|i...{...Y..'h(......Se..Y..]4p..,h.s-.....^>.#.....Y......ii.0h..Y..7..H.,#..D..+l.7.(.t.......h..,V.1....n....-..3.F.:G.'.R.h....../(X.n,.$g.B.q.f.5.......O..M.bfzAB.4.'....+.JR<-..{.O..K.^.....m.i..yI.Y.`..b......K..c..Rk......}M.5..).P.5=...WpkY..1\...7...6!.."?.u|O......M.i.{..?._.........im$....}....|C..e).^NS.....r..2........Q.1H...@<i{..nU.a{.P.l......2...}s&n.).1.v..HJ..T..;...Y.e.....D P..X.v.Qb..e.^.c...5.i.lz@.V..}.%......{."..Z.X..L..H...5..6.S..>.zJ../fZTNWjtu............A..<...`...u.x xCs...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2247
                                      Entropy (8bit):7.439344740281499
                                      Encrypted:false
                                      SSDEEP:48:CHrvOCSWALYxDzFyirQ/F5/w/qtRY5KtWW:MrWHiDzFyir46qtuKtX
                                      MD5:E28F2370854C4D981C583BCABC1DA8EC
                                      SHA1:1039A8408997D6D94799B06DD8A2B68AB628D972
                                      SHA-256:DA2E012F6C6AC5F6D39A19F1238C1264A328641EB69AD353EF3377D31E6A54A0
                                      SHA-512:E5C6FA37A08CF93DF35BB7353231DE4CDE41BD92C4DB5400EFA6E3463D40FCAD4A3E6528F8190020E90580AFF5414029C6AE08F25A499DD22C7A56F876D86D31
                                      Malicious:false
                                      Preview:.mf'...{IS.(>$..J.6..Y.#.Ia...t..?....\[......hh..M9....r....|r...E...<X[Z..f!.....C..,.q...,4....D6p7vRGt.+...J.PC......!..<@%h.....L.l..YU...u....7*...# ..1..-Sk..Q1!.t..PO'....-....W.C.k.)G...Jo.....vm.`.E%..C".q....:...o..8k..E..)..|{.(.~..F.dk.p=.w2....tH.!..}.3..!.GY..../..........X\}....kK..+&.0iv#%...U.'.#X.b...6....Y.k.Qr...5|.I..l..a".A.+... ,k.yc.?.<1.*..$.....@.L.$.....h...ZO.9..S.B....N$..G.r.j}.....'.....$........`...8...a...:...P.R8C..M.......E.`..ZJ.0..<b....g.=2.....[f^.q..$.u.]..X..?#.;|.$.Y.p...M...p..(.<.^.,co.s{...M....=.s..m.Wp..',.fUT.....~IO...,;..l}.$...t.|.`'.&.'...,..[_..ee.T.|./P3n.......5..<..e*O\.......s<.Y6<.:.)......;:..>.7.........X..|.9.k.D8_....-...j..M.O.i..%.q..'$.....o...).y;y- ..U.H......$.4....G.W.f.............n...........4x.cY.r.......w..O.%...SOV.sZ.C.\._.lI>.(.~...-`=.^.V.%.7wC..7N..3gZ.....l.W(e.Z.R.'"[...L.>..."K.Fi..c..G=&A.}'..EX..K....,?..a/.....O......\>]...2q?.........#..2..T.....f....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2566
                                      Entropy (8bit):7.54169624555555
                                      Encrypted:false
                                      SSDEEP:48:p1D+hGRE9IzD325q0sS5W9EGEPxGMn1OzZoUhadUskI6pe:pJgGREKm5lsOWq5pG4kzSkIWe
                                      MD5:5645175B461194B94C707ED30A53C618
                                      SHA1:0819F1EA95031976826785E159D1B3B2C569D1F5
                                      SHA-256:50D398A14D491D458841EB3A21322B7CA04C9887278ACE71220020F721791B6C
                                      SHA-512:70B8DDF75CCF7AB5E187CED26EE6430E8DC760B07598EF4FCEC9775C9C06A42621C6BF6C426B1C33F78A2F825F74AD6092B2361E4DCD53070686A8CFB77B1210
                                      Malicious:false
                                      Preview:..!a.^....r.~f._ 2\.sy..uz...`TH-...h.84s..ZF..xI.w...../M`.r..e>i,..x.sK.....b.NE.ET.%..Wpv..{#2..V.D.r.o.F.hy....HJ%2<.4!..m-r.X....l.Y%..+..*KL...D...;.$.A..........\).L....1..m..l...V.%*4$D... ..>..G..O.......>..b.f....[..Q...9..d...K.8k%.....EC.~........)e..Y;.z.....G7....SB7...N<}m..u.+Z..^.......H..$$...Kf.u.<...v.P.u..oZ...j@....u.f.]88...b.%...jgIp.....z..'....&|88"f...P"]...v.......-..3.^..o..J)....9.[.y./J..R.`...^.&.b;\,..6..*...>..s....1)2. )....Oa.l2q.0...Yn.#!....^K...].-\..p..0..`G...i<I..o.ua......x.+....Z:Rzh.G.....u(..A`2..K4..^.H.}ZL...o..........K..w.5....X..).N.t.{...d..+s#...|.ue.A..62....S.0.......I..*u`.....*..}.bp..e..!.....:..c.....-.E..cz...2.6..CF>...j..F.3.'m[v.bw...e.....0..a.....K.....Ve.olWk..^..9.2..1=..Sy......,.Z6o.U../........\...M8.h........X.ni.G....7NY...~..ZD.e..J....o.z.....N..0...~F'.A.b..f.u..T..VL-w6.. ..*.b....o.z.8....(.l....]....H...b.C..%...(..d....|..#s.p..Pm.r.^......P...#.|m....p.+.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3524
                                      Entropy (8bit):7.699559066013593
                                      Encrypted:false
                                      SSDEEP:96:LahZg+HZP5n0hVx0XP0SheagkjbaW7dN88iwqsG:uhZgKxq0xgk6WH7i5sG
                                      MD5:18A0F303F71E66B1B267D2CB01A23584
                                      SHA1:038546E5631937A5D41DABE3F5E8AB903C6447AC
                                      SHA-256:76C3C3C79FE02218BF1AA0DCFF481E500FF5DA23CE2BCCED5BCC4CC7A4457BB0
                                      SHA-512:65DBC1D725966A5C08B79B556C32B483C225BE3A14A4BE2A09AAB091ED78AF66843476B6FB2C7F7A5DF2A6418E8E576F308760E7B1BBDB9129F306AE01DA3FB6
                                      Malicious:false
                                      Preview:D..V.K......s.6l.....\$.}..,...s....[.8.......33q....$..)dB<.Ku..3.:EP."[X.".k....7..^...d.......`.R...Xi..,..cWB.g*n..-.J8....4t...W..l......-k$..1S<...@0....//C..F.S..[...w...;8K.[kP../C......F.q8....fg.F.4...i...D..}&....\.^d3.t.v....u..|8.q........O.M...y.QuU..5".A.)..H;O/.Z3N.L...i.qc...}..P*.^....U.I......`*g.4..L}.o..{.........l....Z..wu..^..........s..N.;..".EF.O6...u[(_..dl.......9..G...........D/r..c.$O.2R._Y`..K#._mn-}.f...Xn..,...Gj.0To..O.z....0Z...U..`kjcI....[S....=..._E..S\..zJ.l.W..@._.Z..{.w.v,....D_.(..,.....<..r..m..`.@..Ex.Z..il..8m.).ZO..D.Kx..K[.n$.Z.......Y.a.....s.e.....x...a@...8Z...w..tF.R..._#.o...)#...P_.....0,;........Q../...l. ...5 Rw .........\...._...-um.i.FD%M..0H.G..T[.....$...a_<Kucd.... ,.s......&G.[.d..Y.6h....~..4.......!.}...|.M.EM......\...r.....yz.@;P..*....J.p.5@#.+Te.........1...$.C ......<...2....YF.d.!.K.....@......\...pv..?..\^O.;.....>.-.7X.c..$\./{..xpka...l.../q..K.....C....*
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2987
                                      Entropy (8bit):7.632554487711885
                                      Encrypted:false
                                      SSDEEP:48:OPuaeuTr+JRKeVYZkj6Av/U9kz2ustbsSm4X0oTJoWvJ8a3j:Obp3mIeVAYqkdstbskX0o2W/3j
                                      MD5:35E762F687AD6DB7B4E84A72B9F98AFD
                                      SHA1:DA49DEEC7F11B5E84AACDC6DE102D7936FB58D33
                                      SHA-256:356A52BBE3F32E5CA89680E74AED88FDF3850A5282590821FB5B576451915D95
                                      SHA-512:5025CCF0B3AE996244FACAD83970EF5705FA91AFC93D7F70F30F915A51F088439865BC28A952D15FE977C7F2DA786E5DB646B0F54D4223B05B3742188E9FDE77
                                      Malicious:false
                                      Preview:.y.P.s..Y...$w5%nx4^'.-*(..R..m.*\V./..V.c...%3=........#}R.....O..CnZl.....I)......|...-/..............x..Y.K...;.9....PH...?.^.^.d.._....f%...w.'...YAr.KSC..!..j6_T..T.96C.T..v ..52.........v..#(....y.3dM..A.g.v\.TgTh1...3W.K...s.4.t....._[.|..wnDa?...t.'7...\\w..:...".....j...,m.#..T.6.....{...yO.#9...a.[.<x...WA.6.4I:u.4.Lk.Em..........I.rq.......#.p....7tlGb.\..g.jc........N..C...\. ..U.......%..o2.d....F._...X.ns;p"v.L`...7.H7Mw.."yM..y.......,0..8....+h.ND...]...1..X...9.....j.{K&....Z...i.D..y}#..i.*..WE..._,=...K...b ..~.:.8..V........"n.mE.Q..... ..0n.U....R.....M.K.}..t.....i[...n.>....T..}.....w.I.....\..R....BR0.+........Bp..."q.......N... ..7h.&.a..]_i.U<.d.......*....=...!gM...1...%kC../. ....cgS.a.\W...R.Si.;j.nL.4=r.".H/_..P0.........V... ..?...V.../'\.U...1(.......[..:...2....:'..h...,.....fkF8".n.. V%k:.F..w....g.V..-.aEY.Z..@.|L...=z.5...pj.S0=.zFM..p...?.hN..O..........1..!.0.?...\.=.<.d.....a...!i........[.>.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2243
                                      Entropy (8bit):7.4487999681600225
                                      Encrypted:false
                                      SSDEEP:48:sOsZ33dNuHhVgsyQujMsrMSoXiRgbzmHeEaEyBRFsip6/x3:g33d8hHugsrzocYEyBRP0/x3
                                      MD5:2F84469FA9EC021AF1913C85B70C2A55
                                      SHA1:250B42DC939E911E6AE3F98E93ED4C6D57A5EC32
                                      SHA-256:1208F7F6976C7BB8771639AFC8109E1D8E40BC02D2D6F4FC8778860FCD837253
                                      SHA-512:85E70F4CEB1E475AC7F153DDD545D91EAD880555806A8E5D6EAA7FDC0AC9CD904B685CEAAA4B19B2E5C8BB584A2D098EABA5CA36E8645AA598133C74F10580F8
                                      Malicious:false
                                      Preview:...N-.B..h-...^......F.r.j...z`.-.-.......!.0..zz5.&98...J.{...D.......L.0#.lJf.q...B\.@.L.....z.3....t.A....w....%/.>....D.........._....Dr..2.*`S..........ZW.UJ..$n....f..5..i4....F.l....H._X.$;...|h#..%...3...G ;.`@..5.hpTk...u,.)..U.3..a.._.[r*.;j...d.K8^......zw x.e^Y#>..F.<|+R......!.\'k..F&.......(1...7..m`.I...?..P...x.y.UN...._(...^..f$....1.p..=<N...D..-.~.....}j...|..i.....0..@E.....Y.#.#_.qU.^.=ER.j./._.?.$B1dx..)...L......+.NyM.|F.4..6.....Z...s...(..u...|m..wY..&L....J.d....... ...M.7.....B.T)]....4..?....N...-^.jK:.P.;UB0....Op..a...6N.pAn.3....G...M..o......^n.i(..b...)c.j...L.~-w.z..y|.x.B.3<..t......|<.4..Aa......(.d.)Q..8;..Ta....|..M...74+....0.....=..C.?\C\.}.....u.....Q..5...l..>.p.,...6...H...6....p...o{Zg.;...kz..YT..1\0....?...!..t&"..|)Ze;Dl...*...........Y5k....g0.j..(..%Ez.pwH..W=>C.}...P...I`-o`..L....^..e..}.&..T...*..=l.k...X .c{I.(..~<...I.P~..1D2..J.r.....|...9~l.....}."...........E._...v-...&{.p....&_..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2363
                                      Entropy (8bit):7.481900854308164
                                      Encrypted:false
                                      SSDEEP:48:AdumU68PPtdJHoLM0WL9zN6EmWFLiw4/UyfFPDPpESyp7eEVuBIW5otl:ALUHtdzL9JFmdfF7p4pWWl
                                      MD5:3D6885E6A37D625C105E226039A89003
                                      SHA1:E5FC62E4F68B0E5825788E5705E8EDA2D2B11041
                                      SHA-256:73A4D2BA2955793BA36F2C58A3F238F81251518CAE87EEC28274DD37C0550020
                                      SHA-512:23D1D3F56A3DF56A1D2C749F362C174BD7088B0791CEECC2515EE145E9598D3B8DEC039FEFC095B2DE60FF509AB8A1AF735480D8B98AC7CADBAFA4A91DC9479A
                                      Malicious:false
                                      Preview:....]...'\6....`cz.fq..=..&.D...Y...\}...Q.....@m..,....c*~.\!:#....DQ..R.b..e.!e....7...e.{n....+...(.K.....?.>.._.2..?..U..2..........._..h.......... ..sp....#.Ba...I6k(.^.....(.i..KC.:..b}..J...@.O..k...?..b...p...y.,.....H.J5.^..G...V+E....Hi.}....k......+....{Ns.......~..F..~z.W..d.@.....WN)..o..3w>.?.f...B,.6..W%e.-..U...s..(Q&.=.f#......`......D..J......q;P...o.Y4<z....4.....|..@_.v.uJs...}.g....Mn.........\s..|r.@...9...J#6.iE..;.zw..o. ....)q:D.4D.'..\..%.x...2...S..$A^.+zXx...oT..3.*.7{#..%.VR..DH...C......<.&..9.1.........l...YF.......H.^H.-o.`^....lN[.b.a....O..4OD........N0.4.A...-+....R..#..to.|fQ;..mH.n..v.C.M......w..i.C..v...a2.......&v.)IL....Q..5..'G\f..?P\..W[g.B..3.....m.........".OG|...:._".`.W........z.#...A.@.X.5..w.X7.4..[.b!.Mz."u..<....L%...$.p..`........F..W*...'(...S:.....n.c&u^....9.<.s.O..g<".....'l.....F0w.F.Ugq......X.....{....eO....Hz...O.~C..^DL .z].+%...o/<l.S...F..qF?..SZ-..Y.3.J<p.."...Jx.....q
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2254
                                      Entropy (8bit):7.4529851507738965
                                      Encrypted:false
                                      SSDEEP:48:3YKmUu0+9vlWZaTsKv/TU/q1Q1StnfBPhSLcETl8:IKmp0glsO4fSVfBQl8
                                      MD5:2C838D3EDBA6A696137151FF1C5670EA
                                      SHA1:7B134CF3016E0B21E421A3A940C7EE161E2D1E69
                                      SHA-256:73E98F858AEA4E3BBE1D3BFF4687D4B6CD3552CCFD4F5EFAEA86C97F16ACFB41
                                      SHA-512:A2B4318971E206F11D49E014F18A95C5DF73D9037B09DB42F74A1891FD034C306EFBA07E723996DED1A99BD765AE64104933AC6A5F92878B8133B1760EB2C339
                                      Malicious:false
                                      Preview:mD....N.9.-....>.E.79U../.Wc.....-..3.5.....]..B.*..f..z..q4..ZX.4.."4X..b\1.PE.....Ze[.sj2.'< ...H..l'0.YY.(.......t........ .. .{..Vv&.8er6..._.qY...O.@K....t~h.<F...3.-..Y..j.._..W./.Y.P>...^.}1....:.\E.#..o...y(H<..@W.hp3..P..^.OAR.u....F#.L.f&UW.w..}.z>....p1....F..f?.........9.C.X.o5.-.{I.4Y+.t...5V...e.[.I....K_.\.wl....XU..u9.....C>V>..O.Fl...[...ZHw.T{.c....Rip....+UE;#!W.L...._.s..N..B .D...C}z.}C.........k....R..._..-1p7q...D.H..,...^./....m..w.P.J...=...% Dn.M....._...0..@.e.JX.4..B.0ro\.......&.iTh.j..B........q.._.@..~M....@...Q./H....a2.1T.N..&....2\.J..a..~.d.P..g;O.;....Y..[.r.D.x.B&y.u...+ii....Qx".}t..U.1M..........w.[$..z>.........>.@.@.D>F..G"...j|.,..V.ws.C....^..'r2..#v...Y............<_.....dX..d...y...5..[.'....sm?...R.{...4..mq.....H......eZ..~...^..-9gq..x.s`.H..+.4..R..y..!....,.,...h...P.T!.O.+...=.a.h..Vw.[......V[VE]l.?..D...WO5.Gf.4L.#..&........nw!:>..@yk........{.`...u..J4M.......R -L...-....t07$.v...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3256
                                      Entropy (8bit):7.662896821617791
                                      Encrypted:false
                                      SSDEEP:96:lzmGnyH4ILObzTgHd3k9ieR256oI/nfs3w:pm7YILqnG7e3n0A
                                      MD5:5C3C0B9BD88D92CD14496B5F9AEF8BC1
                                      SHA1:3C18C7F28B82193CD49B0ACFA3F1E606F0FE5B81
                                      SHA-256:955BDEFA6C0167965B0CECF54A0C2F52043116E2399E5CC479E930B2D646B194
                                      SHA-512:194D2E36277F20BA1AAF8287A00601F34D9B3416EE034ABB2F5AEED312CC1CCCFA4A299061FC7BC835CA9714DEB0F31FA4487A1419DF1CC7E33397CF761671FF
                                      Malicious:false
                                      Preview:.-....I#.o.`k3...t.H.[.m......c.>>1......./,.z..Z..\J...!!.J.g}....{Oc...2.p...A6xEY........).N.<.:V......?]i..Y.u.....p..p....5..T.....,...E......u.?".B..:."..3I.g.)J.6...%.Xe..........)Z..k.i..}..kBA......`..e...)..(^.2w...`.Y...,..*......i.v..V...._....VOYpDki~.G0...'...,...........!.7.f/].>\...E...v,a....F..."ow....+.f..,0..Y....].......i..ue.MsF.M....V...R{..t..Wl>.}./).Sa..%.V....V.......O.-./i5.8..u-zC/.,...9_....b.p.f|...8-2....?..`.;"s..M...@5.<V....... .`.t2..A.B......+j.z.....ayzk..&..x..M....2.?^6...z.u..j...."o.*".T.m.f.?...CQ-!..4.\H{Xo....D...X..6.5.."Hd.-..0.e.<.&.y.....t.H.@oO$.XI.4........5..9..L.l-O...L.....N.U..f..K.k....\..>........Jm..o.....")...$p.J.e.6.2.2._".......*..jW.5.w.....Z2,.j6..b..z.9|.3x.7lyl..W...y.......CSu.g..y..".. `...H.f...ia...-..J...... .}.&..n.,..h.|..}+....]'..W.B.....&4?~i......&..H..L.g.*25....|.......%...OZ...o...*.....:..Iu7 ....\....*J y.../...K..a...c..6..em.r.~...fh....p}.5...B'C
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3198
                                      Entropy (8bit):7.658410577555834
                                      Encrypted:false
                                      SSDEEP:48:oZpoFzeo1ZoLUZFhXRqZuOZHUSrbujidwhYl0Fcd60Ue4vV:ApolSbZtUH7y0FcoxeCV
                                      MD5:3012D9BFB9F6E171ED73FF324A6368CE
                                      SHA1:8FFBB2F3A9E3B275416D59D23DEE28BA91FF18F2
                                      SHA-256:728BAB2F51FD1D79E0F3803623675AE436B9D1306179BD2FB803FB370598B353
                                      SHA-512:3F6112098F01C3A58367BC8E6538E34A288B197505CE9C06221414EDE40341A935834CFF01B947250D685F4C8C608E5624AF3414AD2AF5735420D05055BBBF1E
                                      Malicious:false
                                      Preview:...[..K..Z...yN..N.aB..-..S9............[>....+Le%=.$anC'}@.~c....*...x_.TH:...'......zR..V*...3{0.....'.......&....z.......`..[.......h.kJ9>PV.(O..tR..W...g.i.3.0.v1).....S........;...1v&...~.L14..@....).[..2`._G.....<.Z....%".".}.....P.)}.5!y0T..|..p....X..:....5*.L........2.."Q.dg.1.m.e....].....w.;l../..;.a....g.B[.0#.<dZ...]\.G.&.4.?O<.}..^.J4*......P^4.\..>...e.1....c{.L ..;...OK#T.....5..(.z.r..<4/.iS..ws_'.}bq..k9.....{s....F.....-.6.k.Y.. .,..iG,.3z..x .>-....U.....ji.._.c.C>...F...enJ.....A..0.L..[9..7.O.U....*sdD$.TT5_..K...p..C.....QZ.SG.7.<x.J.Q.K.-.8EY...@z.!......U..D[../.[/..F.^._.........`.D...^.b...fZ.i}.{..7L@w]..W2.w/.`XO.s.`.~.xd hO..*.j.+M.....>...=.=O.Aw..a0.;.X.'..n.Vh..v.5p....".....S.BE..C.....I...?...Q*.:..H..j$.......A.......4cpF...0.'...9'..[].n............h".r...........2...7m..8....b[v..N.&.D8..i9<...).....E...J....6..Y1M^..J......\...z.y&I_...v...NF.uD...6'.A.,DQy[...|T....&.kfzDO.....'n......2.7
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2655
                                      Entropy (8bit):7.562316350676092
                                      Encrypted:false
                                      SSDEEP:48:s9wkHrJqdMZTHSKIX2HSNl8vmM+AoeX9BOj1u7GSh3mxEpNygR2zoRZesn5rmI/:s95HrJ2MxH5IX2HS2+J6905+LygRtzt/
                                      MD5:BD718EE0C41D8B30424956D860B88B2B
                                      SHA1:9E6B84A48F498D8DAAC8E926B54BD97AF617406D
                                      SHA-256:1B3997B384267BE69D68AAF3E60741123D69E154D8D34C79EBFD9CA12A927596
                                      SHA-512:FFC743B13BEE0A3675BBF8A8FCCF95A4D5685989C17C57BCB6C7F3A6787402A851285783A4A87F2DF8F729BB16EB6FFFB79522710FE2DE572122E2D4ABB65DF6
                                      Malicious:false
                                      Preview:..........B...l.b.CPg:.....\.m..l..........}.m[..4w)`.9q..B&...{Q.s..U.i..xP...u..\t.....K.+h...&....9(e........6....H...y6..}|...Zl....C....oJ..Q+..>.|.+O*....i...?d.@.9~.4..&T....1L...[w..~..,v.~......e.....L..#..I...U.... ..Zy>.c.....w....3".z.U.t....M.g.X.)........7D.......).z'.).J.".....R.r+l...)..a....s....m...d.{|...!.V...2n.w.E0..5....AW{..l..[@...|.{...c.....5..o..)#....y.B.0Z.gO<b..2o..Z..{....V.u0..[..X..y.......qP...ul"A(1O(Nq..S}%....$..q[-4..~...h}:.j.<.Q..B>...h...Z...Di..o..)..P....!..F..\..,._y..._5.....k_..._..aJ0.......ml.~a+..f.@...%w........<...P...".T..R...>.0i....Yg.B6.8.+gR...+..~..An48"H_.QF._u..;.l..ZH0....C.U..I..}.....>.e^.......qP.X.4.u3.B........|..^?>8.....,-...Er..'.1.`...j...D.....E..Ry.J..s.R.. 1...W.....)..Y.:..\%.s..\.9...9.).}...?..Z..Hw|.V.2.F!c..+pBH$..R...yP.#.....T.5$1{..1.o`J.....F.!..VZ.=.....?........|..e..+0.8.T......|..A.O.E....C6..5..........K....e4..P.t.e...'.n.O.4..vy.|`......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2853
                                      Entropy (8bit):7.6063328782617585
                                      Encrypted:false
                                      SSDEEP:48:phzJZdLwZnIdmaNoQjHrUJH64PqKLKvcnkjs+1QJgL0DuAVDZYVuDMf3IDf6ntHF:5vun5aprUJH6vMKvykjBx0DuMZcumntl
                                      MD5:5AF4960C6CFB78B20571A2B43F0E7E53
                                      SHA1:79D7B32235331A2A18B0B097C65133B00089CABC
                                      SHA-256:E4C0BF1E73E695DA2C91AA2026DA1CBB1842BD8734040290D67516CF801202AD
                                      SHA-512:0600D1007A22EAEBD886C7192F1254CEE788B2D3C0BA516FA291E01957FA1383ADB252B4AB4198728E4912DE67D3D30C74B6EF6CA1073D99E99380AC3053CFD7
                                      Malicious:false
                                      Preview:j.d.6.s..y..V..{..bl3...pO.H.{.8....e.....Kx..:a*...,....*T...p..F..i`!..q..A...d.x.H./....>.....5........H..g....O.........%.o.."S..B4..H.....0......d.R...r.d........G-.C.?.9pWS...-..?...y..'...f......-.k.y......G.>}[a.L...k...3.C.<..UXK.K..C..Q[....i..b..U3v).R.P.........E....<.{..!.a!.u^k.....Du.>*.CY.......].+.0...H..O.m......F.|.N_..#.....\X......;.L..$....o"d...b..p|.......m.`0~..U?....j..'.X."`h../......U).}.-..1...x.Gr.Mo.[.N..I.2.y...+..[.E.....9Tt...vDiL?...........DA...*l..T&....c.w.r.8.......4..c.-.........(.6t...ym...vC...p*.H8`..0.f.(n......SS.."k.M..h^.FbY......9.Lb...c...'.wHt..>......P......d....?...e..od.&..q.x..)|........w=.`..G.%qH...>.x@K...\..ET`...t.X.mVz..H#..@[.I..5...d.H{h4^O.&.!....!U..( pe0....&d.>...)"y..X.&H....\...n."o.B.}..GakA.,.4Q.[.....JMlx)...Z...3.o...}Tt...0....1.0U.E\OL.%..,b..>..J.?...T...m...).X..Z...Z...#h<..g.4.......e.b...B...z6...7.G.D>L7..U..H...?.bb.~*.&...$..o[ei%.j.........U5...A...G....E.N{.[
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4222
                                      Entropy (8bit):7.75741392793781
                                      Encrypted:false
                                      SSDEEP:48:V4JfeooSdGDGwUwnnNNQ3gDFFoU9L6GlcfdywcBUXHJJnW1whSJb6shp84Hf:V4JwUeGwDCghFoUIGlGdUUXDU9Os/N
                                      MD5:C90990BBF75C9A5D1E428A268671D917
                                      SHA1:E45E998B0668E7D30CA995A9A1686E55D9A64F14
                                      SHA-256:7926CFD65D0DCE2FE40113B88A3285E1E365A55649DBEAD69757EFDB76D09801
                                      SHA-512:243E858C639A5EBC013E9FCF48EA84D30E4A57D27800F56A6018A0C3E3AB0EB71A9562C0D98A34E6D9E7B60E5D8D41A9E704CBCE20F12073DC9FEAC834148F87
                                      Malicious:false
                                      Preview:YV(S.6.n...Q7..u..d...8.......(....-...o.mz...j..p..~H..,...g.u.y..... .4......5."...*...x0.;...4...:lO.'.........Y.1Y.3..r.aO ?a..};..YO8...Y.<.....2..-z(..;..S...J.,..?.%.=.W........A.}Iq@f...7<..C.W.0...............>.bwRo..>t..@.I.R.6....<....*..K....j....l..C\..h.....,.._.*..v.l...tZ5...G.f{...U.....>.-....#U.-1J...H..ac..l.....1.?.3.....mV.\fB.D.Y..u9BW.n.O..b]...p.Pj..&..{..J!..#..H....+.`cr5...4..$..u...d.....P...S.q.c(.+.,.h|.....}.f.$Nb@...Y-..u..w.c...c.O3.......&......<.iv...........d....e.i.......Q.QW....:....._.T.....s9%..4"....C.60.~0..[h68..%.N....1S(..f..4.+...(bx.....E.....Y.(*.:....~....h.r.........4...1Y..$...v51u.C....>m&...}-...........BKwo.d.;,....hF._...r...>.e3.5....s...Fr^..3.j....m..0.`"..zM..h.........)._.x.0|z.....ma..........4...Z...'....r..+..e........%.g....Oq%./....ue.w,.L=..6.4.M..V.....l..Q..:.`.pYb|..ds(..6X...8`-$R.yi.%......_...s.0J.P.;n.........N7.>....!..y.vY?.48..\0...0..w-.K.7..x~.e..U.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4037
                                      Entropy (8bit):7.743249660659748
                                      Encrypted:false
                                      SSDEEP:96:5Cmk6XCw27i/f2FVQU7Oi5ynPEBKDsG7KCjCu8jB:cm9XY7i3sQU7OZEYwGOCgl
                                      MD5:689E99B48D2D14039EEEED5C6F058ABB
                                      SHA1:3CB54B476FC1D2DFC9A1CD40550881119BBBED52
                                      SHA-256:38F26EC6E0AA77AAF5632C79CA6881FE28DD5A5FD727B1FF2C4D65185803C644
                                      SHA-512:EA3BFBAF064450115370A0DC9E5F43732832F0CDEEF21CF525670CECC1DBA55FA17CAF85CF7F0E342D0B8C8631EA97A3D667AB72BF90B83FB7E91FBDF4FF9461
                                      Malicious:false
                                      Preview:.. {..K#.....B.:_a"J.f.>}E..K.q...}.<.v...y.....*.....71w....H.\."$.R.E=H.O..j~.5I...N/.B...?Q7$.).S.N..4.........t..n#k.;.G.T>.\....n.......O..6.C."Z....D.dadZS.......T.S...7..-.9>.....C..t.....k.e.9..L.... .. .<..$.._...;7W..g.d.....-..b....lU...uiI. ....;._Gaj.....$.[Ug...L.'3....@.qGF.4|..|...P..... k...P......:.a...s.KF.CH.z^..K'...k.....Y.hP$A..G+.r.W.U."{.{r..w@...~O.?..u.@..l..*70...)....../?...;.Q.........I..........jh..+.\<".I.p...dlx|G.x~..a...1d...[.....+.X..2m......D~.......T0..h......07...=.w.4.|<.Z...M,.a..{f....E....KIQ.n`.....,x.j.O.q_.@...`.U.....I.~...N..l~.Gi.W..yK..D.'.k....g..f.Xj.x:...... gR.0...&5...*.w.W..C.}t.Q..'P...|#..m.....x..|..h.0..B..(2.Cd...{.q.....z/..:..E<...E.......DN.i1D..b..}.T.2....l....].0I.9>u.JP#.B.Ih3~..@]!AE..V.7=A.E?....,>..L.....Pd.C3..U<}..sn,.o...q.a..4.}...s].o.../t.......,.M........r...|.N.d.E.vC.R...H......I.:Q=.Ns.=.r..A6.e..#B.c.r..k.7.B...J8..P..n..ZGY.$........p....W.A}.BC_.Z.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3176
                                      Entropy (8bit):7.656971003369268
                                      Encrypted:false
                                      SSDEEP:48:p+pPRV9cGr2LkGtaPZ0CS0yU8PE8u4eWwMUs9H2jt1A2kpfc75n/+J/MK3jCUJOe:p+9H1onamO4wzzA5pkt+SKTCUAMPBmA
                                      MD5:1BF62733B63CA1A0FC3737B5C339D84D
                                      SHA1:C9047C77CAE619A3DC685AE229926749756A2B3F
                                      SHA-256:E5C3FFFE482264C35B554D1195FC6A4D80042B0850400705C4B66EE59804374C
                                      SHA-512:74DB53A4DAAE36E82850ADE8AE8E23A2178CCFD8FFCF6AB8650311FF53562F5E89528D820DAAE798E46075F3FA7A3204446DC1D4BB5EC9AA1C2EB6129EF682BA
                                      Malicious:false
                                      Preview:...{.x@....f.=o.C...w.V_Zg..7.^.6.t.Y..m...N{....IBo.]*h;..6'..s.kup.J...x.....q..!s...$~..q....tk.n..;...%..5..,AL>|K(.f....,;:.....1.4.".*..=...d........2HL)u2w....p +qT...w.=....]..b...F.)......u.UQL...T..p...k.W._7.....&..5UT'....|...n..#..yuF..8..P...t..q.....Cfh.g"bv.6..S1E'...7e..z.. ..x.....;A...l".F.:/.,.AKl>?S..)....h3..kq..=.MH/..9..ly.J$.y?.I..65Q.L.h?.twf.M.........c....vE.,..B..G.......9p..[...[m.7..;+.)..?:..>.u.?..].2%..{0......S..y.J.s.... r..(.&..k...!d.1 .9T9.H..r}....W..?.\......z...C.Ym.%..?..n....n..5.h_. ..S....l..G.sG..[lX!)..."#YIsFF........J...Y..O..-{x(..]..+|F..[m.).)}....p.Z...p.d.Y...z.:.\..D....;2E.U....Vgw.....iy..l.../..Y..{....a.m...~.yhu./..~.va.m...bZ5...R...#./...U..>.,Q....m.......)&.cF...X.........b.M.Cg..c+:jp..a.xy.*#..W{....}!.. *.....%+9v....<...#....w^.W..i;>...lc6{...m..g...Ha.......Q[e....;..*T...j=..@'Q..a...<|.....s..V.NJ\s..90!....._.....F8Z..emW5p@.4...U..R.1..x.?&......]...E4.KS.,..+.L
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:Dyalog APL version 112.43
                                      Category:dropped
                                      Size (bytes):2200
                                      Entropy (8bit):7.43347610073415
                                      Encrypted:false
                                      SSDEEP:48:oEh4PF77wUMwEHW4aEEmLWkir53uYffacjwUV8W6Ei/BK3F:H4PFmtWkGI+wA8W65pK3F
                                      MD5:2B03641630A1F64C2025DF0DCE8D7E31
                                      SHA1:E2B3A25D29C1F13AA59DA818F00CB9F2F7570F0A
                                      SHA-256:E4A565E0E7BD0CDC6C035CF9B565B5D3DCDB599EE6A8F9117DA536F7237DE0B2
                                      SHA-512:288B94C7A539ABB8A94F476021A9D2E9E1865152DB20A5F6FA8EF6AF51AC0A89AADCD0E1E95B76BE8C4EE54132C8281262D6BC9F13C1B769BFADBAE66292D58F
                                      Malicious:false
                                      Preview:..p+I.CT.)X^...!......G!.m......D..1mI.i.gT.`KN..4?./.X.U..u......e........J^...%.9...k.l...z.x.....=T%e".)e.u..qV. _6...O<U...qB...l.Zh.......f..nI..../.[..Nz.1..yA.k9/?uWT9ra..z.........T.j...X*....?.="..cz...-ZEg!.......+.U.[e.v.X....U.].h...R...."..|..Qm..m..#../5.uFT....>.....l2.}.......6.. @'|.~....1dc{..%~m4.e..t..;&M.R.H)...,{....|9|....^..k..e.2..).......D...O../...7.o.!.....3.e......a....I.}./.....&^..r7A...ZX.TF.e.<4.f^pU{ed.....3X...S.?..U...J3q.......^..._....Bo.`..*... ....Q.W....P.).u...M.P........l.......e}.T*]..YM...Q.>k..E../.S.4\G.L[.j>.M....c9.W..3.z.Q...&..'B.q.|e~....r.M.&.7...h.F..!y2..=.......G,...V...C..G...I.....!f..CTZ..S....v...6.`.1.{.......KvI..{.{.|...4!&.3....BE..jJ.Od...........}.FC}.sjW..........#..2..f.bK...OPZ..yD.A..n.y..,=../ (<....[.go...7..P...Y..nz|.......D.&...%>P..K;..c.k.<...Q..b\..`(..:Vv...)....p....a!x"9C8Me..h..T..4o..$,dj.....&..7...U..n{.jy.....YA...?.u.MAR.....@s...7x..@..'...)..6.L...I k
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):7275
                                      Entropy (8bit):7.890230776027181
                                      Encrypted:false
                                      SSDEEP:192:PbTKTnL92wONSKuIQglFuPpKsenmD6GJ8gEwN3:PKTL92wWJbxXswg6GagEwJ
                                      MD5:5C5516BA8E7F8333B455F77557EB1241
                                      SHA1:658C3157CBB9D5B84898264B2B60753BD48C7108
                                      SHA-256:3F3850F40182AEB5810BADDC620379548DA729E657D02EB8E4D6727EBB2C2402
                                      SHA-512:0E13AC53F960BF53E1053DEFC9E1A7D81EA25D72729B08BEB54D861B08A7C74A92688481540EE818305411477A7C25A8CAFAD63F5AF33F82A768ED8555EA0A5C
                                      Malicious:false
                                      Preview:Z...<..[...L....j.]!...GC.Hj,.j_..<?.oD[o~.v8......Yb.p.\....<\.z....%Jq...../4.\1}......t..A...Z../ .3.N..B%`..TP.o..`...iD...,/.#.@..,e.....0&.....%DK......@..r..u..=.....W...U.$V.~.0kw..St*.F.y.i:.....'.....R......x.*.......r/Zs.Z.QJ...%....g-n.D....K%...|>...y..(9...........W.o.4."a......(..7.....W. `a....Wj.W..SU.......t......@....t3j..y.......*..|..\D.rP...E*..V........L~..L.<.z..)<............t..N.Y3.F......l...K.J-Up..."%q..d.}Rpr......s.... ..Z.>...yl....O/7~p..i.xFY..M...te..r....V.w..w.1........(M"....^.......,....5......f3.. ...@_A....}..i.lQ..^::.ia.k.....A.........6...2"...Trb'....^y"z...n.....761h}Y.....KU<R...-..O.z.d.r...M{...."s.].Kl..G.#...H0.Y$.I&..t>D.0a..R6K.I....../..."@H....G.@........0..|...m-$..l.......{..f.........D..zY......u..T..h7Ub.E.a..(Q.\........w..K.m..1.c....i}81.r..1 w..}.m......V. S...7....Z..Q.....JE+...3'.c.Xw/.L4...=..9"4..'(..'.L...^a.[.oJ..-..F....OE8.u..yV...=..ws..'.N...{.K
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4137
                                      Entropy (8bit):7.750740984676642
                                      Encrypted:false
                                      SSDEEP:96:pa7tQbeJlLdOsIyCbwDxc5G4a0hJLtKOy0mxuCU4VhLvos:AtQbiBULY4rLhKOAz3vZ
                                      MD5:9BF7AF53153CC2721BE82810F0B1AC3E
                                      SHA1:F50094A79AD79179356A9E007A36A1B7FEEC16C0
                                      SHA-256:163DC959924E79049AADBEF99586A5F1A91D976D3BE6B537DFD80AA8AA248F0E
                                      SHA-512:52D560BF413AC86DC69A4E2868E94CAE1403C693F033B70745F736162C6E5919C95EBEF3BDD5DEEE531C9C2728EA859631FB9A970032FD8275CD7C5F90E5229D
                                      Malicious:false
                                      Preview:.W....#..a.R...8~./..O..!.'_.^c.!..%.....g....Axh..f).O.n..a..m*.E...H.......q....E...r.;.X...|...8+..(9....}3$VC..-.......8e.....4...........Q.j....X^.....cL.....rE..i.i.i{..i.N....[I.\/<..T..1n2..ba....d^dF......f;.Jv... .......Xt..@.B'....Z..|....c.X..3.J.)m..td.....P..G..c..>M%....2..M..7.N..u.$...q...d.S.!...N..K0.A;.!.y......`e.f..`A..]:jH#ob7..6.(.......UJ+'..yw...t....5\$.YTf....x@V.M....L..LP.uhp...K.....I...#..'*.+..OP...F...e.F..[.G."...S..T4.._...4f.....r..6.AP....8.Q5.j.ui..q.P...Q..T.=.......-......1.?P.G...puO%./.r........8.#..S.I...lP.v.......(.<.J.wD.j......>.....kz..}.B@...t....q...cGv+._.2..K...mU..2$....S...2.h.^..]gr...[.T....q)..k....U.%..!.D...}.)..<58..l.8f. .Eh6lL.....E.. ......J....&.S..h.%I:F.....qs%.U..X.@.@..hy?T<..!_(...,,^Y..xC..\....Uu.........S.,.w^...o.n8.b.H_9E......c.6(..t......HIY....3%29@.]..;..(p......>NF.D.J.......H.Q..p.k....L.......8......t...j..3......]..(.qH. ....)Z.6....,....I.A.!..$..5..z.C?.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4846
                                      Entropy (8bit):7.803132381964278
                                      Encrypted:false
                                      SSDEEP:96:kLhk0qPj+Ty8bVo7AJHset0Ji3klmagqRsHGDxKxxE:ok0qr+nu7AWe5RaJEdnE
                                      MD5:88C16F6A33829DA15954AFCBEC193F78
                                      SHA1:D776E827891704B25D5238F27F11AE961AFD1711
                                      SHA-256:5075B8AD0A1C92F05912C7F2FA85F2ED314023F730927A467F8A496179C911B4
                                      SHA-512:DA58AEDA9F7B60659E3D8E7B358FC6D3844FAE0B53D6A0AC0A1866CA277665F809D5AA67CD164FB04924F31417DF4864C54186ACE38483200AFE7970EB4AED79
                                      Malicious:false
                                      Preview:\....0+"<8..r.-n.V.@@.c.8E=...*,...V..sV.Cg..)t$qcly..13pA..K7...,/......w$.\AZ<...LR9dm?.]t.G$bA..V>v.qC...o......%.'/.6.R.....\/...z].......eA.L..!xC..Yg..]....[.............xi.....'@b..#._.5.....jZ.....n..I.uH....F.|.`.T..N.(D...Hb~....!..']..=.swQ.....nu<.*Rz.n.#@......0uq.-... Vz.N.Vj,..Q..$=.2dK.<.x.+...q...I.o.e!te.....r..t..R...j.p.y.:.-..6..M_x..v_...p....%......,...D..@...R.!..hp...k.K....XD...4..B.7.!..q'.A..:%JUh!-...R.7.....b.K{H._.>...k..X..PY...t..U....~....M.QI.B........u.)....r...~.........iB>..(....A.5.p{.I.Z.~...9.A......:!*KB.....k_..P..@..X.0.O|..r#.|q0..K....#..|?.(.n.NK~...e....D... b.K..f..aN.pPU...G...[...^M..j.3;..,B..2#..<...$L}\,..%....x.6.d.....] .lQd..4r..4.wJ......(..O...u.....n2B..J.,..j....g.....yV.?r...:.B...{.k......g...>..K..[..]....x..)nZs,z..e...Kp..*...mI<._(.gcMj..u..e.v.].k..i..._..F.K..6)X...>E<q..8v.(8...u......SjuGRU.H..%R...*p.E,x....F......"..HR..o.o...[:.......m.....^.A..?.....Y.a..&..P....9...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2444
                                      Entropy (8bit):7.501613297733925
                                      Encrypted:false
                                      SSDEEP:48:i869SneM7J/KtPRr8EfLY/dkVeaL0wq0rMdmMW+:i866/k53fkCUa7q0r2mMW+
                                      MD5:27C42E087168A348ED95932BE2FC125C
                                      SHA1:03EE3A85CA2CED6BDF088C48E9AD0B71F4834734
                                      SHA-256:FCCC36CCAF06514E6EFA4026A7777D9D4AA35217FE7B1DB9910E20F2D5FE7614
                                      SHA-512:EB6BE767CCC47F23C4EC5C3FCCB0DF8803E0C75B615B734F0D1351D37815FAE1E42A2811FA8F39E4D97FD47A9DF5F52F3734A9857B529163164A49BF88893D1E
                                      Malicious:false
                                      Preview:(.7...$...@&.1.&.....W...."Fn.q..;..._.}...L'..9h.h...........dfh.7M...h..J...]........0..F...."0c.+rg.c..=I.][..}...bU....#.....JFT\....#Y......l.X..~..p.....&.xWe}W....!.".a..=.U...0....@g...f.4zs..|v.(..p..p....;.....cbK5.@.)E.+..cO...j......+.]H.....................y...Q).T{m...KG.].yP..V+.^g...<*).J........C .[z.*......m.3*;Y.?.......,.1.#}UV.>Y^..P.8;..}F......f...I|).a..U.lqb.....3..ay..&,C..H./....O!.QA...].#j..eE.....9....GMj..`^.._....g..h.Z.e..F.,......&...>p......0..GT.....Usd...-N..y.....<5.+IK".b_.GF..@0F@)......ue.wP..uD... .m.l8..eV...0..ae9f..........A.ZS..GE.Lg....w.....t...F..$..VC...F...f.>.FE....T......b..H.)....f.....:..~.~.X{.J.Gf...F.e\..y...:..ah.oY.V..>.......q....V[.Z]?..;N2?L.........{u...cAt...U.....h....j9........./....H].O..@.......P......vO......Ml.v..SQ..`.S...C..c,.6*Hbx..qV9.nE.d!'..m.Sb6C..g..s.?W@.Q.K...H.Xk>..O1..{l'.........<......T2.6...J...x.%.:..C....r:/.8...r....{..:.9oQ.5A.U.0...b4S......:...\,...Zp...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2497
                                      Entropy (8bit):7.525939697448124
                                      Encrypted:false
                                      SSDEEP:48:corrq6tQq8+rjawa/PPiQ6GETSCtii5Zwn16mNkAHp:coaBq8P376lTx35e6m9Hp
                                      MD5:EC27428901DA0F06D838C6069208C106
                                      SHA1:96F4FF7AD72A009C777880E2E1A0373D535A2FFB
                                      SHA-256:FF96EDA9C56610CD3290618E94B3FCEDFC6BB76F4B568671B1A7D412498108D4
                                      SHA-512:01B329E77126317571F8E9FC308967341C81D72429A83EDB7FEE0D271C09C883E85A6417D72D5C6625A36588A6960B2ADE6519A6B511367F985FCF8FA3A5094C
                                      Malicious:false
                                      Preview:......o.,........,I.?... ..G&5.....P|...~......7.OI...O.9G....../..E.y...u..x...V..jsv...1,........E.7s5A..B.P..8Y...._:..$...+|j.!..;......j......!.g........4.5n.t..=1.........zoE..L.%..........4=i.H?!.~.Wy6d..y....Jjm....9]Bw .f.3...OK....,...E.tm..R....|J.Z......i..l..:.h..i=._}.....qsZ...z...-.L.XA...l...d...z.E.S...c.LI&]r.>.8.FB8.T...O..9G........<..lk.......-..h.....-..8W..8=..hC`.tWUy..u....\.b&......g...M..5fB.m.J..B..Fl.-l..BH.[...S>...p=....1..-.\..K}.....zRN.&X[.C..O...8.......q..A.p.-.t.K.k.7y5...T6............H.Ko.K...I..9...x3..t|..?gCqu.......<........O......E.....t...U...89......0.Vj.~y..b.\.L.Gp/y6.l+.?.7....f.Dc..#....{...56ha.K.c;9D.Sf.W[K.z3;...F..A.f.7/..Z_0.\..IO.....H.......=K...n&.M0_&.4%C..#.4...Xv.=~.&.L....W2`'x.~....c.....;E.(..=Ln....t...-'.b..(.S..'.j.......K6....>...~;.o..n...F...J".....~.Y.I..a.k.h.M...M..yy..5.+..G....2.lJ.p..2..'..Uoq.LKw.5)_o<V..#.e ...?.......n..{J..~~..&.?...m"......V..-....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2417
                                      Entropy (8bit):7.516057136093026
                                      Encrypted:false
                                      SSDEEP:48:ZeIou062sjlPX+Yw9E7ImiLvRt296P1jJXMLreEpw3l676j2:ZeIouJxVXhn7Imgvm6F6Z6j2
                                      MD5:7AF21AD5096819F34A7C8F1CB47CCF65
                                      SHA1:67F63B8B2279909E5E8A221168D39496F6A945EF
                                      SHA-256:EF32A2532B23A3DDFBD2C5B1FB902CD8C8B5E4DD582C90A844D28DCEF0466DBD
                                      SHA-512:3C938C764D7A0423407F3F05ED5AF5E2A7C06CFC79E48F3B1D2B3D6751C4F754BA3B5C8E7B2352C1E417277B4FE4A94DC4C502C54C24EBD5CFC072CB8969A237
                                      Malicious:false
                                      Preview:..Jo..4..i..D......[c...T.*L0?9.k4...6h.|..vJY`.?..9..E.%...K.s$.'..W...e.'....H.P...+.M6."{k.V.d..BY5,.......R.[.,.s>..W.....%x.z.[...........G6_)..3...#..I.4...|.DBp,7.. .g.......s.`..<...rs....6.iS..=.oB.xS..3j.+.......#Gt...~7.6c....?.DE..X^@.^...... K..vv4..7.s........@.\=.......vE..0...>..9X...c1'X.[.oK.d{M.ArYJ?.....1J.......I].u\.....[^i;..........m..QYvy`....].&....J~.......I7...k..t.zA./C0.Q..U..o.....'B..O....?.R...X.I...&....X.....HNzHQ=.L.u..5........m.;.r.n.X..5..x...6.......Ii...i&.v1rG..h...I..F..$-.*G....-.4./,"{.....5.f):..O.#..5..ix.z...h8..sA.M..m;... ...l0......4.P.q...b{.4.P...(..t4..Y..r..~..... .......\...+1.....!.% .....O2aRO.U.r..U.<..%.......2tHU.....>....k..,....7. J.UL..y_....."....A..|..:+.lX.w.....R.b.b..}.....)....s.Q.S=..;~'...wB..A......c"....HmP0.....7.ZV..N..R....q.3...G1;.].'....sR.B..G.D...k...I.V..r{.2*.....b...ci...,.X..........Y..S...nh.....7.....Y....IGRm..g.-.'j.(.......!..X.`W.t..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2765
                                      Entropy (8bit):7.582510136573387
                                      Encrypted:false
                                      SSDEEP:48:2upX/TbiJHdHtvfqZ5u6ZUO6E1RJa331HgPKdYSb5YPSIQFX0ETmqqHW8X:2EX/SJltKZ5pBb1QFHdOSb5YPSZ90KDa
                                      MD5:B1D6D91C46123061CD11E83D4F416828
                                      SHA1:DAEBC8ADFFB5DD2B1320C7E5B73B88EEB4E4C170
                                      SHA-256:59C9D44DF846661A49F112FA987CFEDF546B2B22A0B620BBAF23FE29A99978A8
                                      SHA-512:CD7AFBA3453023BB3E4EE23136D82A8AFECCE30AFB94CEDF475ACD24B30ACF4E100BFADC009CBAD6F0F9511F2A2A09E9AF188429F67CE67627204D118926088E
                                      Malicious:false
                                      Preview:B.RQi.3I..1DQ.<.g.....$.....l@.Mjw....`.;...3..Z.?......I.rC@K......:i....W...g..{].TGf..`.....\l.c....b...-.."w|.$.%...C..B.8.U...@.F...U...U Ls.......3?.b.}.6..8..I..C&Jv....$.9I.....D..Mk*&.....$..2..vK.xL.II..<%.I...j..%6]...z.z...=..I..S.......7.../4.=Y..~u....c5U.I.B-.H....B.5.T.C.B(N?._..J.]...~.A.......V;....y.$..z.Y`.W.k.N...Zw.i6.d...12.....A.I..*..&..p..X...K7.G....F......*6.w..D.R.x.."..W.i..i.(..=.g/.m..%...A....Q...7... }......XhOZ^q....p....Q..j..;{E..s...=.)........v...}.. R..A.).}Y......Z'1......y.4..o\......r5W~N>...T;Z....fn[.e4.h:II&L...^4b....C...X..*....."#..L..p.&..#Z5...?*...i..I=...p.;H-..`.......j...0.....6..."].'];M.9.E..!?.8.......g6..1Z.C.2Lz6VKY..&Qt.I.Nb%....u2e...5..~Ry..'.Y%.....X...-G.q_|.....-W.W...#Dc..m.(......^.;.^@Z..y.6....|.^......$Ag.=..$...6s.K-G5.......R.......B...J1..!....~.h.`.hJ..~.x..d...R.._ElX.....N.=,.8..o...s...L..&.J/k...B.X.....cZN.f.L...._......uw..QVv..0..q9.5c..i.(c.;.b....:nY.l.....h.&
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2777
                                      Entropy (8bit):7.577372295759088
                                      Encrypted:false
                                      SSDEEP:48:A0XT0mlZ2I6mpLuLuxKbSFKDuEbXdqEYkJFKLl3SbbNOdm4L:AWomlFdu/MI1bKNl3S1yz
                                      MD5:B3569A18C4BF23A2322E50F149ED97F7
                                      SHA1:590FDB9F125D566DAAFA225495A7F2DE840184C6
                                      SHA-256:FB19B600599A40DDEB7F0C77B66E55C10972BAC716D887772C68BD59090CD1C3
                                      SHA-512:61158BEB4B6CF8561C9F2E6D87FF23A58B3876416201D8AB407A7A1356984CBE310DC4240594E2CBCD96CDEC1308C57458EE45B4948E0CC6D4E4CAA4E098A883
                                      Malicious:false
                                      Preview:."..oF.Z^j.:....q....[B..w.w|.G.z.....A...2.e'.L.8..2..6..*.....rh._...K.9........i2>A.......Da...qr..p..0..).....h(G._.`..I.tm..-..~...........v....i8.Qi...?.N.......x.o..#U.S.j4....sn.B.$....W..)7.Z.. 1b.gT....6.iR2}..Y...b_r`..;%.?.:.;p.><......=.U..*[#?.Y.....Y.m}...V*0n..z.j#].-...S..!.2e%H..0{..*.........Ey.X...G.|V.?@)..p.....'...x=._........F=...1p.......}....bS+`..g....&.$.....B.s..9.w}h.X.D.a..Oa...t....&.....v..I....[.?DW1.F.i.J.r.E.T.XS;......M..r....\@mSC......Q...!.......L..j"..x..n9.V*.``).......\,..Zq..N..@.U............El...a4......j..i.8..U..e......[...2........=Wd.o.8..?.h..m.&....|...M...MuuL8O....d.....N.n)..7..,..p.P.DO.rf.....k..d..R%\.u...#cr..h..'.m.P..y..(+.T........c.....(.}<..?c..,....kh..M...1,qR........F..6rAY..R......i.E.|0E......e........B$.(.....8.@.A...#w!F.._h&.3...Y.....|..T..-..\..xu..R...Uu.M.....b4Z...*^=..N.........+..A..%@`W.@X.....'I.h..k....[.5....\..D%(..o.....T.=.l)..."5...6.63........w
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3157
                                      Entropy (8bit):7.653545306233638
                                      Encrypted:false
                                      SSDEEP:48:ZRqqSax4VzDKRs4F9HwA78PCoLFyUrYzfuvNYpv6bk1dji1qMoI:n5LEA3wA78PfLsUrYzfuUGL1qMoI
                                      MD5:02601EB64DF216F0457D70AFFAE511B2
                                      SHA1:1EEB8E320268958BABC5E68E05DDC28D4FAE4D15
                                      SHA-256:DC862FCC2F74C4137212CFFBDF5A234FDCCB8BAA45DC29DA4481B1A8CFF23FAF
                                      SHA-512:74B444C146B2F5355816CD5996FED7EC86BF551F4250A78F6E376C3613F01213F8653348D1CFE009D3586374A9482848F04E153A27F27BDE1F83369C82113DDD
                                      Malicious:false
                                      Preview:...W......:..'c.y..1.w.Tu....H.k..7.....3..&.g.."u.<.)Z.D......E/I.......f....R..=h~.jfc........<p]j... I"2....Sq5.@bb3..s].'...k...:....^...0.8..N.[w@.F.......w"\s.~)1&.I.3.w$X.....E......J..;.....h^.....C...a....qm\..*....ms..(.qT.....s....r.....E{..#.1.s....Q.+U.q..|.Vn.:0.%..,a.X..+....8k......4._E6.<..[.../....G.m.....%.....vQ.. /....?5.!.&....T.^n^..T#..h..0^.L9......*.K....R.X..99.xs...D.j...d...u.!..N.%K..v..K....+w..1.B(......@C.@. .....r. .!.......J.=Y.L@....#....Z.#'1^.3..d87.w.Q2U?..0.84.9.%$.Pc........f.....*.i.....P}.*.Z.2,o.j14..#.^.[.<!LR...O..0...&.A\..]|[...z.(Z.o.....1'.....z..J.x%R[..\.12M_.q.j;L.y.W.3C.o|;...&.HG....)..W..0....F.2'..q.4B...+^~)h...6.k$.......P......v>.s..a..5-.j..|D.....Q)}..<.^....K..\l...bI......tq.Z...a.wZ..8w..S..#..)..Gq...`)......`.x...@...Lq..!P.....o..G.......e7}....&...Q..C.'P.+..w.{.w.......G... ~=.,.."...+I....Y.Pi.........NW.)J.I..z..V.J....AH..WHo..Fq......60d...kq..'.|w..>..F.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4349
                                      Entropy (8bit):7.761144337127527
                                      Encrypted:false
                                      SSDEEP:48:QLcIBubywXTsnk7oM+YQig2VMGJtr7SsaR8aiBUoiD7ByaP4QlJ+qyU7mnvKrX+M:GluRoajQig0PxRaieoGpvmnvSnaWqIWQ
                                      MD5:8C7D3B3CE8E81C3370D36288B4F0C570
                                      SHA1:10881CCA647908A7A76155F2F33221E2995604E5
                                      SHA-256:C55F202504D50DB021759CD4AF37E1208E6307AF4541B63C308B30F45A017F3F
                                      SHA-512:E68BDE6A0A32F166F87B789288526D542EBF0E6B868A5E57E1FDE16126DCDC1360D079AB4007C2C7654EAD5D8A6A766FD9D05F779A3BCF3609EAB9B448271616
                                      Malicious:false
                                      Preview:.C......q.W.....Q./cG.R....6.../#........5Q?W.q...&...2q...r.t.<s...F.Y..-...B..4L=..*....q.1.1.v.k.G...Y..r....}...........7.M...Bk...~....\..+.X._{../1..1.>zc.Q}.&[..wQ.........=@.i<.;....O...?..Gi.h...B|...c..a........#.mo....).h'......pB...b..#AZ..;......'...q.`G>uE.4#....8_..X.z......S...W.(.?............X.m...o.../...A1..EU._0...MyKjO..)..es.M...?...2..........K.~..U.vJ..._.{>...b..A..d=...q`..6N...Ga.....k..X....,.....0FX.jX...r.....BY....Y...J]..?..?....A..a9...P{.]2 ...D.'.......X.GAN..@....7.n.2....}.3.C.~_...N...6......[...F...~h...2.H0.~..h.1.&.D.u.8..J4.\h..1 Z.A)c.s...;gZ..Y"A..).ysa@]XSq...drt......0o} .5.......%?f.p.SF,s{t+K.?-../...8W.A...`s.X....;%..@.^..q.....H.#..]......M8r.!.8......C.!N....Jg..P....mt...4.t5..F.=.~m.q....q.I..4.1oxR<..t..T"..KI.'...Dkd......g...C.t..mR.bB...".\..Kt~.01..[.E...rvS.-\].q.y...\S.V....\Y....L$.F...z...q.M.r..P......2.t..?{.8..".-...D3AA...c.6.&..@=.X..g.j...Q.j..q....I.#.....B.D..5.5...-...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2895
                                      Entropy (8bit):7.619956703299318
                                      Encrypted:false
                                      SSDEEP:48:KHm2BxIGlqsZdeS5HbglzsDPYNrS8iIltKBSfEm2NJMd0dpyuuHYvrp7Hmh:pxCPdeoHbglzOPYNrXiTBSf/bipCh
                                      MD5:1FC91DD18AB5A1C61AD98761DF4584B4
                                      SHA1:7CBDDF016E19554F2BD83D336A46C9CBA526D4EE
                                      SHA-256:3859B87D407BD592C06179D9A6A1A459098DD112620C87AA8CE4A2D76AF35E41
                                      SHA-512:92BE4CE145EE671019E02B24DD86465732DA3D864F0DFBACF675188E79D4F63C331DB838AD85A47792D1DF21FA04B75A23347C051CC1D8474621494053CB0985
                                      Malicious:false
                                      Preview:.r8...y.O..l..s.....a.ZNs....L.XW..MG..W!........!d..E.&c.S99..g....2L.,..s45..VW....l&..m.....9...B2......c..}h.~`-.hu.N.@i\...w....-w...N.l..!.a.w...nI....@..Zg.......q..z.5...|cb....u....n.. ."m...wr.....IO[.V..E..].WN.W..!UI......XC|.R&...5lE..e.x)^].....IT..|d.%.........G.al/....-._r.,...Q.TCC.m..aKuL+..+..................k[F....s.q. ,.U(L.6.1._..'.E.p.u.l......I`3fc........A.....5k-....#.I.byk....n.=u......Q...s..|....6cb.6v..i|..&........fon.eJ8...P.....L..N.nF.s....-.{..~.3....H a..`c..;.e....A...JL~..cZ?...c..n6`..k......(.$4Pc.W..'.9a..=..Ro..x..>..r..w.l.u...0.-.9..='.........p. _Q..........`....+.........Wgv8./..G AH..m......X:<e.QN....7h.*v.~~.B.r.....L.......mc.=n. ..z..o.ng....).:..'......X ...?.+.PZtE(.Dq..X.S`...K.....M.........K...W.>0<.J...N.....`.R.....,.%..n.=..\.......@.~..E.....>.u.#.x`\.".....F...d&....D....C.t./z.."......%e`k........M....P+..>=.d[@E.B....Y...8.v...>..aC.?13...3.m(G..]..i[C.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):5322
                                      Entropy (8bit):7.825373599852014
                                      Encrypted:false
                                      SSDEEP:96:eefr4t7TCIbHmjL0J4h1U/FSoLxJP1P1/y42Y3pfF6qyCOJvQ:eefsl+YJ4hiz71P1F3pgGGQ
                                      MD5:497DAE58C25E95B751AE40DD77A1A6D7
                                      SHA1:C5AA176FC0D437F210A4768595CA1870BD57E803
                                      SHA-256:9DFA0C289930363F0F8156C561EE02B76AB6D2E9830C02F228ED629E374D7EBD
                                      SHA-512:1336B6EA920A007D87A3AE0C0B145025E890D58322BE97A08F90BDF30B885C1719DC84F8AC47A444C56BD499E427764779B759FBE1BD5D06220F9383D57FE330
                                      Malicious:false
                                      Preview:|....&.....Z'@8..>+..fq.`.........k..]n..2.%...N.(v.i'.eo].'.7...7C..fn...b....H.hrgO..61..Y.gI..e."..[(..z..R....$<0q...7..Z..q.R..............m..t2..=f..[.~6K.&.{.... |m8.?...E...P_?...M..`...6.0$HM....*:..NJ".9AZh6....X.0....3.....%..C>...o9wbP.......$....~...&<.-..l,.pL..N6. ..y.Jp...R;`....L..O..N.?'Z..f..3.C.Ev.C.......M.0...".wdf3..........Hfk...hE....o..>.4....\.t.jOm-.T.:.m...u.a.....69...\...gX..K.I.h.C4...N\hF....$"..2.G...oNX:e.[.@.S.Fq<):r..........WI.i.X.f..[.eS.....p6....P7...q_.C....D.....d.{.HlY..->=)..9.!q.3..w.,B...!.T.....U..S.. ..]Lf.7...q.y....)U...$J...[......}L.g;;..X.L..~4&to1..F.cu...?.%..e..9c.....h@.CYu.V..;.rg..5.,9.e......=[.%e;.Nqt3.zi...4n....-s..hTy....L.......3r....e/....,F..a..(.#.b./..g.".^....H.v\.1C..s4.w.,.wh!....=..3.../..}l...m.....1.u7]....FeUC.L.(..>.,......~.rc......f3..1}W....b..v.i...u...>.bx|.........S......5bjQ.........AP*..,....@./...k.......r-...s.ja......-..d..t.a hw..4.....S......4l.......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2194
                                      Entropy (8bit):7.422252654233876
                                      Encrypted:false
                                      SSDEEP:48:JT9/bSYCjH2GNt/7d0EWBn3PVzzsTRCcs69cY7jiIn3:JpOP2GNtZXgn/VXk0T6+Y7v3
                                      MD5:443023B5041DCC14EF52F66C13359B8B
                                      SHA1:3DCCFFE887727BD2D1928DD6F87442FE3B466435
                                      SHA-256:E5AF1BFFA8F6D7B618F5689001AF97EE6B8C9466FEFB634B5546347558726DF1
                                      SHA-512:BB56FD30961ACF8F365742AD435075E8A2E5A07259386DA57E53C928D6E416F3935B5E56D240B4A6859273E55DE82E38DD11A6DCD3DD93A92F3F9BB4A8F8DB5B
                                      Malicious:false
                                      Preview:*.]).:...J...O..]F.iJD..R.o.....7..iK.(h....S..7..3.^.j...V#....)A.<V.]...A#...~;....k...K...~.6..D.....H...BY..Jp*..S1}K..H.W.-..C..*[..)W..(c....4M0.Ia.....cx..9. .h2.....b...S.1pG>i2}.6.!...6K...$8.}.C%o^..J.T.....O%?.AW...-.....wy>CA....T..y.%...(..J....K.t.s.d.t.......x......j.j.......0....E...^B.....^.L.P.. p.;..8.u....ur..lx_..{......xTu7!.v....+..$..7#F.........x........Xg},...3.@T..b/M..g....>.`V];.q.j"._.+....!pIwTDKj.@..J.!n.W.......-.vR....y..g....EK.S..j.'...5u..7.B......MT&.p.V.'8...[...v.#..VP......$]b.Y-*...`...f....i .$..p.h..XiH....-..T..r..!..c#.;...}.%....B1...yl....C1.T8.. l....hf.V....P.QF..MDaR..L. ..Q...SK.^.G.....I(~..;5G..I@...,...|..]$..-.....:|..pVa....\_.0...2.1..h.2m `vS.>..\...6.D.^...Gfx.../..........P.9....Y*+.7...V&....(..yKwU..Q~.j...r..........t.?..S.,..4}z>.......,.4x.*@9.-.....<..7...!..i.2..f.....s}...bg![.."....Dr9.....x....z.27.pABS....h....x.[.Y....?M0.....M?.%S..[.].T..r.1>.X.;....FL......2A.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):2257
                                      Entropy (8bit):7.445433396115944
                                      Encrypted:false
                                      SSDEEP:48:QwdMmycqGt6h8tEcO4q1Wq71dmemIwJprMl9kroTkspJ2:XeTcX6hCBMgq7OE1lOriK
                                      MD5:4AE5D6FEF33FE64F20BB01C8F79A2EB8
                                      SHA1:941E2A6AF734D38F4034A5784A16C45BF5B44EDE
                                      SHA-256:132F8F7FE5811FE572B6A794178FCA253AD8768B40CF6B330E92F43C991B4B52
                                      SHA-512:3CFFB2B96AF07A185E492DCBE0C15A1F6E2AE84CC31AA302AE9BEA57066567E642AF13BFA3FCF55A797A065F72665095DC879E335CC031BECE861A662C48E2AC
                                      Malicious:false
                                      Preview:.L.]...n.........<Jr...|...P%d....y.)...-...|...G...p..y.t-...W..?..1`.#..7...Xpck.W+M.U..!..BJ...<......C.]#...k.hC.......h)1,^.4...dUO...|...(..C....:.^BH...W..e+%..G3..[.j.u.py...!.[k....3.......!...|wh6svP...c.^.s..eWNV.7=..Tii.&.k|..e.9..p...K.S3...+cQ[.w$...\...%`bu.."..(..t....5<.m..<.!O.../.H.......=[...%<..B^....*Fv.d.'..[....1../9..E....H.....Tz..D........F<u.....<..K.V.:..q.........S.*5..598.....a..($e.5^..9..1bZ.0....}.7U@l1)Y7..6G...Q.....Sn..&./.k..k. ...P......f-{C.XA.-blw....4......~w.Mo..n ...i8;-.(es%G..8.}\.......X...@.........*i....B.>M.A<.?C9U.....ywQ}.....z|<....'$..s~..1....E....jD.@8..e./..a.^W.s.l{....."Hh..o...%UHw).t.<....v...,......$.R6...!c....n....=.te.......\..[w.../.B._......c.....#...C..|...<..~.e.1.....>'.Q..oK.-.t..6$.f...s............_....X.....E:..j.s.\..W..B..n ..3.qd.}...pk.=.#.").rs.k...z..WO/.......z..2.ABw...^.F.....(..j_)-.+qd...;.h...5...".m..M..zg........n...6../&.f.g.;_.j{...,..q.H.G..".......&.\...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3057
                                      Entropy (8bit):7.634852291280854
                                      Encrypted:false
                                      SSDEEP:48:6gtUWowacPOVOi4Dcz9m7CWqgEOJbgeePN7H4nM8xsdRlbQ4KCyxV3:ipcGVD42m7CW5Zg1xyxs1yxp
                                      MD5:A8F4E495C3C5911A7A55F39D3EF113AE
                                      SHA1:E92F5B80FB5C1EBC37C36B448A3A82E7855C3BFB
                                      SHA-256:E6267362FE9E32553CAD8B22EC0F5144B62F84D2FA46D30E87ADE79EB92C0E38
                                      SHA-512:1E3DD093C298718E63918BE9CB959335FB4FE1A664E2A720FCCCBCF57839C1ED29484523F384377FA84BC5B93666F0FDDB1309175204EB2A756F1C8963A82564
                                      Malicious:false
                                      Preview:k...'.A.&.x%.Q.^.(.Z>{v..q'<I....i..@ M..,.....1.B..w..Tr._..7$..........@|..3....R........q.G..K..o...........x..FG....M......e*.[h..N".....t.>.5'..fw&.{....$ .._.....g..g.;.R."N.=P..B/.....6..<.../t?0(SZ.Rs..:...w.I.I......,H%L.R..H...<.j..&..X.,,.xB...Yo.....Z..*.;..>%i7.....Qc....Tw..c<`0.P...?......d.}..`.....@. ]....g.Kt..X[..&..V.@).U)....c`.....F....Q;7.2..pu..j..w8....?.J.....E.u./...(..$I..`=..V....._.8.W..B.7~bS...O....-...,e.z%...n.....tc?(4.R.@Q..H.c.*....n..<....5K.L.>.....^...A:...@.L...&.s.TvPF..4..8......O..[..J..IuN.dLD..;@...25..&.r....0/....l.~..Y*.Q...::-m...E..+...z.....A..I|.E.K..}....X.6...N5.;...{.Aw..g._.#..o.(.t..).-F.....%.fN.6Y..).b...0......z.oN...6,.....6?U.`..f...4. ...L..F).......5.G......1D"...r...z...%...4.).P.3...!.j!.V.^eT.1.W..h19.3{....:..g...y..O.q,6...>f.k:.r.....8`.MU.jj..XG.k.....w.V.N...[.:...@.{&'En=.....i..1:..~...v......dP.w.~.d....s..(lm..].g....Z.....jH....ya.J.u...!.B..Pb.b.g...(..E..Cd...E.$
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2585
                                      Entropy (8bit):7.5381096301827935
                                      Encrypted:false
                                      SSDEEP:48:CSXe4JHL64ryNKku25E7Y68rfck4IoQ0YRGopyU3kbOqJhw:POYL6cRkrE7mIk4INDRGocHaI+
                                      MD5:4B4D8149A15C03BEF4858D547E3A4476
                                      SHA1:1F79864B1B1E92A225CDEB3F56C858E2B2BC1162
                                      SHA-256:C06C27C7A8F06FA1B51F32BA97E07FC4AC4BCDCB8F1BA8C88C4299C171360FA3
                                      SHA-512:08B80A09C8970F5ECBBA567571DBED5D54D6F6A9DA0F2C7A191AAB9FBA7C580B43430BF8C19D1AD06E2AA4E82EFEB0971AB7C8DC6ACE1BFD5D7E4CB2B724805A
                                      Malicious:false
                                      Preview:..d.8.}z.M.i......3t.t)...i'.a....4.....9<.%.S.~o..|..\.............\SJm.9..e*...U.h8..\S.a..}Uiam-.J..$H..F.E..mm"...BZ......?...v..(?).m..._..P.[2`.....,Lzq.2e.{'...e.H..9.q....u..S.....m.J.......1..N...,(...M......T.....8p+..i.j.F........O.N.w..z..E*.T.&.C..=S1.... .J....L.IZHZE.n1..C..G.$..k.B.9=I...!"n.f(......X..y?.T...`..W72..-.s.Lvhk$}6.y.../..\J....o..P...\f./..F.h...w..K...c......_.I...W......p.....fv.......D`...@2..wh.3.0.&..kg._...k+.2DX..M....bR...q...;.&@..br..P..Ri...#...:7.vzwzi.....J+.......>h..;...y...l..c...].....3...f...g..0>...rw...}.w.h...\...i?..1S....4L.E.uDE.@..p...!.Bz9...z.5J.a.5...U......4t.....> FT...}.1...{....@!7..>.r*.4...{...J.+.~....*9di..1..=;..S\..z...k..*:..|..^.m..YL..r...D..0..[.0....3.r.......BR.6.^P..H.o...Z...jS.9...iEC..'.....Y....g{._ ..F/..xG.......}l".TC...uB.aa{J3ip.......%..D....FFM.-....^v......eY..nR.8..D...p.....{"X...lYL.3...y..y....I]u.["...3.v[<.L.e3N.4..3.%J/...DI.....;GS.jDm..1a.K.4&.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2818
                                      Entropy (8bit):7.597307976281528
                                      Encrypted:false
                                      SSDEEP:48:pWOmSc4aWNPqR2mI/PppIpqsPrbUinJ0m1q/0NPkcdl5+C/4S5VJ:cpWNPqR2n6prbUiCoHNMwhP5n
                                      MD5:ACEC89B33EE625C0C216B96AB240DD41
                                      SHA1:979797BBEFCB458092580E2E3F7F36D863C0D1E5
                                      SHA-256:404A2C739F72AF49BCDE3FC2CD8460C3EFB6AB4B39034668B685EA9D07B46549
                                      SHA-512:FF671DB355E6EAF3478934BD12D1C054F512352F12FC00A0E0FCE90B01D8067397B74B696DB4A7844F4EF055ACFDDC8B9B747184DD6D3A119F6368D6457FD35C
                                      Malicious:false
                                      Preview:+.|...k.-)(..;....M...KR..b.W.....s.."..."<.,6..V..9.@.....w..\...4@...o..C.J].^H.)..M..W.A....X/:Yt].....c..C.M..t./.HG.y... ..B......p.M.s...-....l..9.. !..R6.a.x.I(........~1Tb.......(..;L.e...P...)?...A.;E.. ..5.m8.a.X.h%+..w....}...r6J.:&.$..L}w...V..n:...+...6..X%7.......Q........,...(..nY8....p%.......$.....i.z[.i.F.HN..BU...OXh..;..D.;.=.ij.U;..r.......0Me.....kfgC.`o...Y....k...]J)Y.....y...b.6.p.......V...].G^....;.(*..|..Gb.U..T...i....R....e..'........V.....s.b......(q2.?_P|....y4a..j.VM...Y.........Cy;..&..".n.....NR....n....H..N.C;2.....F....-....E.=.a.......t....1...u3[.e.*..J.~v.....e.....2%.......0.6.'.i..-...!V.X%...u.V..U.1..y. .t<.B.l...-.....s.i...i6..q..X.a..7Q..E5!5v..:#......b6..C....hv..6...F.<G.:.,.W...(u.d..C....|......~4..Z<>..j..G.......^gc<\.'....}.7...z..eE..J..A.Z.i\.....o.M`7.n4..l..`.....\`.J.J....qfHf6e.S+..O.4sO.,..O....=..l.h.V......."..O.WN[...x0a.Y.b2.ql.P.d.D.o.O.]{..o.!.f....)T........L.4.ARy.{0.......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2557
                                      Entropy (8bit):7.547037575171397
                                      Encrypted:false
                                      SSDEEP:48:hU05nzJxTyA67ObfynbBrGUNZc4YNkVvBG2Rdz1Q:m05ndx2sy1G0RKkZBxvza
                                      MD5:F815885A1DC93CDFF2E31D2DDF7C2004
                                      SHA1:7240677B1EF51DAF4E6191F8BEB22BD2FD9C7B65
                                      SHA-256:A942F8B66A88196C73DBD0CB814C1A30C5EDC1D217119A1C4B2A157FD495C8AE
                                      SHA-512:569264B6C8051BDEF9EB559ED81B65BEAFDB2FD37730285676BE5658D9E6BD62E29D079E9E036AA1481681C1B0E544885EBC8C897B72DED7F8C3BD365BE01EE4
                                      Malicious:false
                                      Preview:y.....>Te.9..3A...M=N.k..w..y1.....&.@...T..Z.y6...}.C... ..[%+ .e..%T.....}.....X;Y....B.vt.........r.X..X.....q..!.`..FNb..'.#.e.'..3...BS ...7`......h..w..X..M..O.l..!..~*.7#......Wr.......&}.*~..s.....F.....}..........Qw......{..5..8kY.....)....Y.8@@.S.....x..O....h<Jz.....x.L(NA..5...w..-G..O...sa }q+.ew\.$.@z...5....V..m..pq....._|d.'2...O^..XO../4..0..h......x.6)..a..J.F..6...D.lY..-.L?.u..q.*.f.x.~......S(8&mo.w.oXaQ.G.......K.[..H~l.-...@=.;uO..!...........J.L..~...f.U..q4...BT.^..?}s%.J.J....#...w...4...#.p....v.c...Q....6....{.6<;xS.j..@../.}]A.m.YD..1.x.........>.._.@..8....$I..4.G.b.d...p.}..,Ko...!..!.?.e. .`%.+..w...E^.b.[d7.....Em...aR !.a...U.-t.d..LM)...#.@5....b....l[a..+2..`i..U.thf.|.....+....>\._..a..'.....TH.$M..n...%........8..,.>.....lkH........#........D.I..,..^...Z...rd:.z:.{h...(...M..(I.c...g7[..u"...8.P....9.J.*x.2..f...NF......DP.B..(..)...Rq....:.LHSw.;.l......~..G...a....Kh.#`.}...>'E8-...n....M..{R.^...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2226
                                      Entropy (8bit):7.4459088637369275
                                      Encrypted:false
                                      SSDEEP:48:g9S23CoS+sWmHqYbHWSvdsGPyg4KsoF2N:gDSoS+9uHWeds9foFO
                                      MD5:B683B5887EEE5292D24D0E14B53A9E5B
                                      SHA1:125534A51E6D398A02CBA9AC7BB4597BEA7426D0
                                      SHA-256:6C047D275B0B59D9865083A687CC6778D178F7E0B003B35E858E773AAA4298C9
                                      SHA-512:16C2EDF8DA77D31A13544E2F1BF3B9F22F2BAF7553BD9E6AA90CC8EABC4F777A5013989812C12CD30CC1CC7145AC8EDE43DA5B5D9547485B6CD408366108C173
                                      Malicious:false
                                      Preview:N...~./E...v...]..L;..i.rU?=.)......w........Z....,.e......Tjc...=#...Z&..>.6;.|..5..Z.... &5......T..Mf....L.t.b0....E.^...1v0uS.'.A.=..D....P...3q!...a.=.5.L.p..!..PTV..z...M.......D.S......J...\eu..../q.!B.....9S..._.Z.2R....;.X.h.K.#.....z..j...5.:D..+...i.S.-SuS..oK..8...[....v./| 3...^Rl......u0.:40Y.'+Wc*........r.]....ug.m.j...cc.X....... ......'w=n..[.H._.T.....D....j..J.....f.H....$.($=UCH .,C........T$.N.$.f&#s.......G.....*....A.t...-a..>d..\.#<..ta.8......a.(.W......0..Zm..OJk2OE6]F.2........cj^....G.G...k...'.w..."...|H.../....0..-N.....L.M./$x'.xx...LS........i.."bMU.R..Pz8.....W.-V\dFs..X...G._r..:..!.....V..i!.rvT..i....W..gem.u....(;...Y.......*..3X.9....N>k.F.vd..a....o..C...M....T..#(|..3.J.m;..U..PK.9.^.\..!J...r..,T......<v.............>U=..p...]u~.w#..(..=u...6g.->N...>.."~.5.......j...1...4s..}.......m...t.XR..C(=.i..WM.Y.*......nmx>G..a........{=..}..n#ty.%.y.Q.\.U.cC...h9.Q....q...<.G.y....KQN..A....I.j.B?.|......m.Lt.&.5..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3864
                                      Entropy (8bit):7.727497356698015
                                      Encrypted:false
                                      SSDEEP:96:iI9/xqC/1kKIAGU/tuuOwmZyX0xUJXipet94QjTGC6Tig+c+:JtxqC/pIqzOhZwiWXMetyQjZ6ML
                                      MD5:BDD8683A8316EF7CB8C8FA5B7FA40F78
                                      SHA1:67091E525881177ED110D3893539CF2312D409D4
                                      SHA-256:50DC891AA5202C5832CC83362274486409D24AE4D41BEA8A97E557BC6564BB21
                                      SHA-512:B8F4E08DA95857128BDCAC04AE126066639F83CC2F3BBC94C9C2697353F33C3987FE4BDC76B33AB700FD11A8671345B286287657256B4F5FE1E9D78FE4F4E603
                                      Malicious:false
                                      Preview:.e.v...q.4.o.QX.9.|..{W.x\...w;..4:....2.....;p...............!.]X_ZY?.:.R........Q.i.....E..}..Eph..b....X..o...c2.5.O..k./2t......y.K..p.{.w...8..t3..J..g.6..C..g..G4cu..MmoJ?%B.c......b...3.=xg.mp!.2.-.......i'..`.L...j.G...o..;."4...... .....J...w...k..GU..#A.."..v(.h/.I....1....k......RW%..."M.fE.l.U.%..`.F..}.9E...!=.$.......}...P...=...ZC|..K}..).d.-:.t2......o.j.n..C.f|.n.^?rdQj|.../0__q..B..g6M..6..f..&.=.^.Hzd....'....{.`0].2...X..?..._.G.k......e...s.8zP.;C......N&.<....=t.....h$..KH..j...Qfy.c9*.}..........g..Y.`9.K.~.....N.n.z...Q...H..5.e.nd.`B9...==)....RRF..\.../..8..;Yk....>......D....0......f...8..4~..{..S3.p.%P.F..R.d.v......}Eh.J o...!~..H..G.KS.....Di...x%....a.....K~.._%.^.m......7....0......t.8......v...S.&6.H...J.......-...=...L..Lb...cpK..c6m.1..f..'...C..D.....V.r0.+.?..B]]...=...(!K..y.....-e.......%...=..(...`|v3...c4QB.. 5.....Hz.......}=.c.jrn....I.l.o"a..#7..v..x$?..t.%..l.....4d.....FZ.U/..iW.*
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3469
                                      Entropy (8bit):7.689169363068356
                                      Encrypted:false
                                      SSDEEP:48:eI/UJVEqRO0uPLigJatcb3gcqVCW/aw+HUbwcN6Q/enyjfL1w3sEOBZ6GZWCSscr:eICEs/2bA4gcUCaaqbPkQ/QzYZRcgPhs
                                      MD5:65E03742313D27BEE052D23DC599FAA0
                                      SHA1:0D46EC53CC62448BAC20150D634B72EE9B5B353E
                                      SHA-256:A3269265C7912EE6482087CB7DF65D923E2837FC91FB9FD913CC3C4FBA2EDD9C
                                      SHA-512:C5A5CAECABA2CEA2B6E962935522906EE2970BE9E46EAFF4FC6A7611371A626F3FFEB14D70814EC1480C8397F2584C25E4EAC41028DD7B432148CBB8A70F8ACC
                                      Malicious:false
                                      Preview:.....Z.;,6+CY..c...h)O....Q.......5.......Mq.&.......,(..\)..N..{..f...8.....>/.'>.T.J.h...Nx.n7.y.JD.]@;.Zq:....q....?o.k...x@.....2..(..p.*.<:.pee..O5`F..A...9...Hz.1..Y..l..w.x..6...A...u(t...G...l.!..k......`B..M;...$s.E....'....<..j Sj...].#..@.Br...x....F..|:"..Cq....b.%....0....y+..y.....jK.[.......c..oL.e.b.....b..nC2.j.I...u.-\.[B..?a...BT.{.*^r).....b...|BpO.....k..)).JS.)....$.z.W...g....k.....P....=2?.?..7...3.q..<......bi...&...i.-$..d.a=..1Z9D..y.._[O(.[.......y..!0.U%b..E ...7.K..U...~...D+A..;..Fp.t.&.....7....tKZ.hMr.g...|..!.eXA/..g..!.1....]...r%...I!.)...d_..+...,1...z.-w....z..~4G...B...y....?M.U.~.l...i......{.............H...&..V."L.iVx.kE..w...0.....7....W.!M...h.&..lf.0P.o.D.lQs.e(.]gS.1C...../... G.LK`C.q.*....gk...GJ......F...qy.ZL...Hm.:...f.{4..N..1..lI.E75z..#.g=.mZ..z.j;I..Z.L...<..j.`.a.HQ}..9&...esf.;..g[_i......*V..''............G...H#\.H^.bd...`>........~....?6..,./U.......,..0hB......$q.vPW..l^
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2783
                                      Entropy (8bit):7.588133155493406
                                      Encrypted:false
                                      SSDEEP:48:PTd0voOQsYAq1BOehqsOYJYZ3/m79/ZGK+VVU2vYsSCFM9cC2215lYBAKDtadEUw:PTd0vjYrhq0WZ3Cn+TU2vYQFwR152AKZ
                                      MD5:A77F4D50EE6A6A01DD1297A51F2EBD11
                                      SHA1:C7B3CEB1DE1613D4151978985494431C0C27A85C
                                      SHA-256:750903F0A01B0DE36495B773CA0DF55A10F08B5B442A13E5DF406AE3F56D46BB
                                      SHA-512:34B497E6BDB7B8B5E61E5F9F9562977CE75A9FE7AC2AF74EC69B2AA5861A0AD2776E3CF8CFEE3D683F92C66229334EDC54C6C073FDC845D3B5B012AC6B085D92
                                      Malicious:false
                                      Preview:....aMiwG5........rGL..gH..`.Q3.Qu.......r%......#......l..>.E.....E7.kj........U..C9...cdm.#&..OG....Y^^|.....o..ld...1NK.(.^..9fI.....c.^.Je.......l...... d.......t.l..~.4j..........R....I}n.<..9....d..a.".....G.E..*...,c..9.Y~-.zn [...^..R.hW.._....i.g)..A.......:..h..h.UB*&...p...T....9.......e....l...k...b...;$$....Vt..|...g/....R\...R....7.qNk..Fb......B...!.@a.......I. ."4......VAN.....D.......f...T7O.w.c..-!..O.\...m...=`..-......$..).oq......6...w..6]=...,..t.-..K...w.....G.....qv.y..2..i.T.......t1K.\.T....S.>c.H"T`....rFi...&..A..].r".. c...W.HKy....)..]...u.\..%...........T. ..Kd...I-4.D*b.t.r..w..gG.Z.6...'....^..}/.N.+.>!..S.g.`]....z..g.....6...............)..7....K}..).T+X.dNS..3BMH.K....:.P..._......lsM.......c.]u'.....A...R.....@.";...[...k....ev.......2..........K.t08..............<p.5.v.IOM]>g.lA....b*...h.,dI.......D..... ..+p.Z....g.6.+.Z... H....">.x0.n.....Y..&.t.0*.....$....@.2<...R4..b*..3\..O.U:B3....Av.|.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2417
                                      Entropy (8bit):7.504561484466511
                                      Encrypted:false
                                      SSDEEP:48:tUKeHUCDim+j5l0Nx7aJv8WOs4pP4KEWXL8bLcU2UsANLxjN7KDKHn7b:zdLZjwaJv8HnpP5XGwUvFdjN7Wy
                                      MD5:C5F51156F2D3902AE234DF483F1081A4
                                      SHA1:46B1550C05ACF0FD8172479FA42FC4C8729890A1
                                      SHA-256:949BC3618240F822FDD081678D52E1D59CA73181653A5D755E33ECB5CE598D47
                                      SHA-512:8956A0ECF9EFBBA2A81E16B35506A57415E363262831B3916AA3B8E316529A8276B20EFE94A6D5EF32A29816601E72A5E03B8916B133D88F4799C82CBC530978
                                      Malicious:false
                                      Preview:2...O#U7e..].f.+..\Gr....W.r..\O..CN...1Z......V..^.....lo&4..s.V.w.rv.....1.....6m6;........)..|........}...77.0|1...#!...*..h...4........KSmO.&.G.....@qfx.."G.]....P.C......f..d>&.....Hj0s!..u.io...N..s#.u..0sm.\-..qB.P.se`b4...c^.......-.X..yz.8..1\D.<..%t2.v.V...$w.,.........0...>..2=..(......w.4.....1E#..1.|..o.H..!...F.`V %\.V.8)jn....u.*.......5.9..^.T9..*z....>...?o.[.qz...Pl.J.....10.<..%.-l....p9.....$....V_~wo.2m".K.t..Pto. ap...s.c..k....{|.i..W..a..E.wc.../..z...@.iV.{.P..8.~.H.qK'.n...O`......q=.U+..L..".$..2B"..|KF....!ok.f..#5..q.......e....(.>....!...X........1....<..,..}&..U..-...?."./vB.bg.4V.'.%..Ij.)I$.kP....z..*y;D8(IG......ZV.....@.e....pi.....pf.........T.......4.OM ...L2.a.Y. .*.xl.....q#OT-..fjt,.=...=..@...{.c..L..-?.C!.tD|...%. .K2..`..{7..._8.nv.W.2...+;.c.N..YV.Hk.E..I.{...9d}.4T.I./.".fvJP.y...?y.....&..f......p....#...f.o!.~.r.....0C8....>t^5....MS.......eP. .r.Z.eL...:..r}.X.....2.B......~.....*~%_A`..:.l.X./.W
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2265
                                      Entropy (8bit):7.467186509398178
                                      Encrypted:false
                                      SSDEEP:48:Ryp+JK7glTMNhd8ljgDBLvu+ellCyySQzkJY:YFglT48l0lLvuDiyg
                                      MD5:CCE7828DF919FD3A5DEA622D4679E1B0
                                      SHA1:42E41C39D2D305F6C4EB7117A1EA53510172099C
                                      SHA-256:29C2CD3A7526EC7204A476D3B1D1A2F8C484FA9B686F1322E867080973375087
                                      SHA-512:1CEF010B5E40904270D02FC73466D856F58FCB90E224179C343C2AE777CCE22F90884DD217A6143B2C6FD8791030A332879317499FA63098CAC12F994EA55250
                                      Malicious:false
                                      Preview:.?......5..ZC..Q.E..wE......n...Y_}/.dfe"....sQ.%P.}...)...J.|...8\....|."....[.KS....4..e......:9C.=.Me-..@..>...c.4.,...b.....q..,$.<.....D..........9.tX....G....^.H9.u......TH,+..".H.@^....\W......{.{....r../C.lt.y..9..ll.^V.y5..&..c....r:5.o.<g..!S.:l..~S0..<.B.HT1........4...c...y/`..X .&.W..z......./..>...)..i}..%....Po..p_.9g..u.[4.......6.7`^....%{...g.#v...w....W.(.\w..R".......E..1VB...,jr..n...e$...../.5..$.D....' ...c...b.4...F....]g....l.U.\&TlNG.RZ`...%3."..*.9.?vb.UF.....I.d$.......i....B.E.}..GW.<...=..........Bo.Er.W..Y^.'.mE..8....PT.e.tTq.a.}...@....W.9.%...".wz_..Ox.).*..=...5?l.O..j./...:+.....E.....u......p.4.aE....#...X.T.8v.!F..2.....o..S.s..}.^W.z.d..N!*./...1=..U..`4.YV"..F.M..(...O.%..I#.\....f..m.C.(.....W.K..]>.R../."..D.N.-..aoAh..J+z.W.!..Mb..1..s9u.{...m.:..?....a<l..i[...:...H.......(...Dm.=].../m.7.=....4.e.L..>..F.:.F...x%>..2...V`.... {..gcY..4....H.].tm.....$...2....jYW.}4..J./.\.Q.~.&\.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3544
                                      Entropy (8bit):7.693406974587064
                                      Encrypted:false
                                      SSDEEP:96:MiR2ni2xgrPA/+EBTENiZWqRjF6+IdFUHk5f:kzxploNicqRfWok5f
                                      MD5:9D5652E344704D02FCFF0A39704CB52A
                                      SHA1:3EF428706539D392C5885173905E83621EA47B72
                                      SHA-256:BEA676E08FEC9012E3C883476AF1B6D1D81B99160FB4A349EBA771B35932183E
                                      SHA-512:48A7B78EA6A39C66542EB7FD43438B455C8A370A6EDAD8C88ADAF36D31F354ABA6A8059B70BA412258AA917F803E93E151D5587DEDA99840BB4135F562EEB539
                                      Malicious:false
                                      Preview:..m..,n.A4.!c,I.J.....9n...U3...Q....kd....k0PK..R.xG..m..B..)H..;..QQ;.F.."..v_.y...j.;..f:.A..O.....a......pZ...>5m.D..d..y...Z.y.A2;).~2...f...AW.;.d.2...Q.C..>.....;.e.DO...w.?...R.w..7.._.Q....\....}P.o`3}6%.../.>..&.....-.h...,.(:...\N.L1.3..h. .$....d...A1m...'{.I{...LN.u?..kmW&...L...;..\......3t.L.oo....r...b.$.....7u.....E1...T.#0....}...{..Q......t.kb.V..>....&Mf.I..V.`.......f.FI......`.4..h...A}..r...F[1.35r....E.!.M*..t.&-......`..DC.OH..BvE(.l......6./.]......s|.x..V...w.8.p...c.'.s...qnK..=5'.Qs4zRV..%..;.T.BRFV...y.NE.....vR..}.s.....li.{5(........#|.&.9......8..q.....0...}P. ."F9...QF.$......K.7..._.y..n;..v.l..j...M...Q.&.Od....\D-...S......pQ%.)...xy...d.9.....L..Jx....w........2f.c....~s;e...(.7@.;~!.....n....Q..........o...U....\h1._.Bc...n..&%.79..:_.i.xU8....S]..n...d=..*L.g.(.....P...."..HD.>MS.U.Z.&.".........E2r.....7`.1....*...RA.....~..R.^.....--.:..a..dr.._.1G/.K.........V+=.o<.*.I...q....V..!._.k.H.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2589
                                      Entropy (8bit):7.5372971014037695
                                      Encrypted:false
                                      SSDEEP:48:n6Btd1C3GOa9+dP3/u44a6cUMEgih8N0r/r2HTomSIwuL58:on1C3GObd3V45xG0r/FVNui
                                      MD5:D007DC10E32220F627BCDA01FCE8D46B
                                      SHA1:08384C68C27E6E2E628D0889FBE4399251649580
                                      SHA-256:4D2B0D1E5F4683844D492BBD87AEFB49859AD80EFCB218C5BA83654B36833FAE
                                      SHA-512:8BF0B3C5687E2AD03E35A2AA2C9727B12EBB7F469A157D2B5C8E36E69978580D1B88B29E31EBF5B9D94B0C8B0001219266FC793A923633C550CDEEB01F845F39
                                      Malicious:false
                                      Preview:uG_..C.5Xi.(.*.>#ZJ.i.q.nk_..... gy....9:...98=...C.}E.gHi......}.P..D.>..Uk......?9Y?...u.9z..OU..d.(.Y.wg......D.@'*^.P\D?......<.]H..%4>....G...5..ZB.f....R......d...H.L......O,.76...K..P..v............O%....E...V.....](e*Z.G...1Nk.$..>.W\..P.%..g.l-...UC.c.GH.b.L...0..1e..!.7....Uc.w.....`O..jO..UJ..AR.D.Fh8*...<...zj.Q..S..sn:h1. Q.......st.@3...K..ov......2pk!I...u.....=Q....\..:..o.....4..1.&...-..D.....d..l.#...q....%......rif..Gq".O.....BM<9s._...w....)...w.k.q.h..O....V&..V.u....@.@g...3....Q..X....L.E.]oW.a.r.........s.._\.O(lz>......J.4R.T..}./Wb...Q.g.TE.....To.....k..,2.PK;*....T..?.d..n...}n..G&..v.....Ik#r..~....p......D.B..........u.F..$'...:r.?..a%|v.qf..jm.yu.......o..R(3tj..dxBh...=.F{.).x... p...J.P'c....*"A....B.).,...6.......MUL[7.....6%..ZwlX..a.......\@}..E...C2[..H}....qK...RG]..'...&y..7......u...M..#6q..3%....2...=.. .-...j%..b....N..-.9.p../g../s.>.rue...&..EZ.A,.uyY.|.o...1.........x.b.B~@5...L]...mdE....V.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2462
                                      Entropy (8bit):7.504120900972451
                                      Encrypted:false
                                      SSDEEP:48:BCGyj5b6mdg2f3/N6sOb5j5HJS0ktff0TSNxyyUpA8f9kw:BO5b6mTF6sObrpS06fcu63A8f9V
                                      MD5:C1E77848DA5E366781D6EAF25C5C909C
                                      SHA1:CBB230A8BB4417F8FE6B1A26BE504CA820A74F3E
                                      SHA-256:392679AE896FB68A4239721FAE4C759DF25F9E1E1E9A466EC8A2BAB0F5C20F49
                                      SHA-512:A79A2B8322FD6FD624C45F750DD83428E1ADF13288A0C473254271C13F0D9AA3D032400D4ABF7F95ED192129ED356E6B407A676066518708AC2E2A73647E243D
                                      Malicious:false
                                      Preview:.a..s+...\.s..<u..'.m...Nm..^..KO..4..W.9..7.kB.K..}..q..i..."...BkA...};%....."s^.\.....!}u...J.9i.~|....g..'.Z..O.x....C|....A...|\.)...x.../.iAV..r....!P.+JX.)`-e.y.)...ZN...Y....(...W.o_..n.B/.du..UX,.-h...).q(P+...Q.n$$`.FO....>Px.gf...u...h.v.N...N..d.c../%.....x.~....pl..,\.......V3T...1....3y9.*u..'...pW..O....eU...8Kc.E..[+.....s.SPT....`....Q+.........2kNV'.[..]M`K.=..q.z..YU\|.y.^.z..&N..w/.V~..T...T.`.(....pr].....f.ra.....w.;.x.="^.....!.".m.m.0..?.R.:.c.W3...T...[..._...[.8KC3@|..u.|a.+.....iAa~...f...^...e..n..8.N6.O..}*W....m..|..#....pB.w.i!.KS.*......q.....f. ..JON...../........):d<....._...[qz3...../....H.....KZ...X..k#.:..o..s.~...B..v.Y.$6*/.......x..4.%.J.L{....z..........^..2.....+.^vs.QZaN..d..?.3..Q....5.+....B...X\.W.Ag.Y.]f.e.X'..o..;.l!.. ..h..).n.<..=.M..;.Vb0>.U.H...g..x.c...J.|2..."...@..7....;^..3...81R).C.Y..px..)..A..~Fs..'.D.W$..>.J.x..BW,Sbk.:.D..8f7........saO..x...w.-........4.DAIT..[.. J......jL=.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2537
                                      Entropy (8bit):7.517201747270988
                                      Encrypted:false
                                      SSDEEP:48:odtuZC43KH7VLdBQHvVmjIK1jnZ1RMSYEhwo8yc0RI21+Ta7:kQg48sNmjIK1jLOH0xxc8p1+27
                                      MD5:C849486919910B800735D2AEF6B5A2FB
                                      SHA1:8D97BC32A646DA3052F96D9BA41A0146760B5C6A
                                      SHA-256:3958B63B14E7BFEB4DF6ACB4502EC436549273189306F94C4E86C67620188B64
                                      SHA-512:EF21E12FE37811AD9A04926C9A1D3D58943B8BA9380AD2B4CC83549A5C9DA8C269B62DFDA5BCD204EB2E6B85189158CBC14F7639D27433647BFDD438F9614D82
                                      Malicious:false
                                      Preview:...2.;....=....._..2|.~-..#?...-......3....V.;"m./.}..g.X...Uf..B....9.&..G.J.f.....@..WX6..W..g...U.!G..yV.s.p......k..A..=x9...}J..V......R....-.=.1o..]H.qEV\?.%j..p.......q.ur..u....cV...._V...\..LY.(...8.."..]DD.K.r..A.h...m1.r..n.I. ......qv.#.{.38./......U.....D.....K....4....s:.w....`.p.K7K..p.vm..B5...a..[..Eto.p..e._w...!.k.8@.F}C#....m..Kk...Y).v'..NTY....+.p..4.l........N@I.:a?..E...].)..[y**qZ..A)...*.\.h.|.....p$..Y.O[.{G...~.}.s....."......Q.KT.......R.0.....a]...&.S.....Z...x,.M......<.i......&V>..^........o........>&.3....s....8.E...B.1#+.0.`@...@..s..N...NL....U.@...s.H....a.>8.H..+!....)...V+.K..6..V.....o........../F..+X0.....0......m..4p..R8.zx.kH.....x.x.`p....=.......a...f.?.. ....2I.|..../..QW#..F..}...Q...t..^KH.U.a......V..2.W.rTr...f^...%..u.&BXX.c..[...sb.B..#...$<.. ..qT.1..$.i...BN.{....{..:9.......?..M8.Hq..6Y.x....wd..............t..D..$.y.q..c.{....2..W.t..A.q....)j..ys8...>...O..[../m......R....(...m
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2336
                                      Entropy (8bit):7.476800059340187
                                      Encrypted:false
                                      SSDEEP:48:HHiSed3LP7+GxA9yUIdr9ob2A6XvwVcrRlbpCBq4Ves:HafhBrWTOtvCI4ws
                                      MD5:7FCAD1063A068537E76025F17C98F113
                                      SHA1:A6435A6098C781F14A570AD0A293ED8ADC93E07C
                                      SHA-256:AF2E99D767C99243A12870C43721E7B914573F5B6D76B95DA41610DDA48B7965
                                      SHA-512:345AA5B438FCB153D06F778E719DB13380E0D80923D9C813F1ACCDF2FDC59B3AD6E49B7953352E3194728DBEDB90FB49D3C78714309866E692EA878133754075
                                      Malicious:false
                                      Preview:.s.!!.\.+.o...S..P.o.q[.m..K....m."ulZ.{H].8..t...e...VWx.$.u=....${..tK.e..'..O.'sI.Q..*...Q.=....}c........`~......-.).D.T..G....^....[....s:.tz.?.W&....9...]......d.z>......r..8(..c1S.E...U.......[....,8..|.....q...f...............=.:.CG..d>.O..B..u..M.S.....$.m..V..eo.w...e........Z...../wU...`)....F.n.N.x.t:~....m...s.}.>.x)...d+........f...;....../..l.....j.z.eKb.5.);..E.xc..%G"..i.2f.FJm..6..6..A..z.@..b...K...ud.=.......,U4.4`.T.3.D..k.............\..b.1c.9#.y.....Y>.Z.<x...T.'B...S.].L.......#b.3G._j..{.....pq....T..].....n"R...;.}.T.....(`].h...(E>Sz@.v..l.N....W...\.....~:.E4.....}.B.Es..A.....S.=..95.A ..l.K...).......Q.-..G@.m...cG..b/...+".w...P..7...9..x...hWg...qQI.....aY.......]..B...<;2..V......S.%..R6.a..k..8e..H-..<0:.4......G...........{.i:a...c...pn..>@..cS=..nE.)...?|8.2B........T,.!....K.0....].3.......<...C.D..s"y&5....O.mUKi.B...nm2a.L..=z..[.X..^1..L...XP.\<...."NP....o.....~l..}.+...N...U.YR.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):7083
                                      Entropy (8bit):7.880992112323145
                                      Encrypted:false
                                      SSDEEP:192:cKDSPNb2piM7TJSlk61Wc9OCPfc9rQFApg7O+8se/a:fDSPNpgTJSlkUWPCPfR9Oa
                                      MD5:E0F589FD4CD22719EE12F4F88B2B2F3C
                                      SHA1:94CEB68CF80BEEE66C16FE5A773234387A87A9AB
                                      SHA-256:1B1166827167CA8F8080863EAEB91AA3006348B53C6204FA1C8064C683895F80
                                      SHA-512:AD8B8B1C0732808DC6C0C6C7B895E9B4441A71E21643D9EF1A535643EEFDE9C19F027ECEF8A373BCA7C1952849B20FE6CAD0EF8094AD51AED2B6FC50DE687624
                                      Malicious:false
                                      Preview:N.....R.fa~PoW.../'b{....A...1[..#..ehbbhb.m..V\H.y.<x3.......&.:..m..M\E..3~..bT...9....j.pYs.~.....K.)^.M....Q`s..G..r.?.@....S.C......C@...3.k..PL.C$T.-P.CS.*...pM%,.S.-N.UE..'..}f.]..#..ER.O.Y)..*...#...|./.".S.....Z..........]FO"......|%.'! 6..:>j].(..C....|n....h...xO...c.,..[..........?.......O.yd...w......}.)j>...>...V.....C..b.......@k^J...,F.'...ya.;._p.`...J.&.5.;.=d.f....J....n...nC[.1}.x...QC......|...j...C.x....].>....c..=[...../p.7.:\...h..P....fWs..oSK..c.......]......*.W.c~V$...8.. x....g..$.T?}<z.F_..h.1dU.-#.....X.....>R2=.....Y...dMm....qT..3/......\.6.\....OzL.,#mn.WTwR..^.=.A...J.S(........F......6[...E2..<...%...8..#..V=Wt6;........p..G.(q..........a...a.y3B.t.........'0...96...L.t...q..W.T.hd....R0_..q........C{...Q...6|.......t..3..|Dkr.%.._ya(PtJ..V...]...$c....;-...+.......1.-.....-[..).3WMc|.t&......N.....]...Y...Tj..yq.5).}s.6.Yv..K.%..m..H...{.W*.+..*..[..<J..f..!#_..Q.+..#..KjF...{.x..J...da..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3581
                                      Entropy (8bit):7.694272016083816
                                      Encrypted:false
                                      SSDEEP:96:Ng1T8ewgGxOqEx5d0WVudpjSaXid2HI5YeYBIJ:NgNwgOOqg0WMS5i2
                                      MD5:3712E7896A3CFD8F22701F31349C1582
                                      SHA1:3902F596DDF8DE707C5D5FD1282E60CBE4EAB3C6
                                      SHA-256:C6DA2F917714C4A8DD1A98ED18E3BA1FD1E3EFA00ED67D4C29B09F01A15BA562
                                      SHA-512:7AC775CFAD2C13320AD1BDFBB4A847D2B0210751A3BC26414DB40C3536E57E7D52DE85BB6D1425C1120C861207082389500BAF2F8CEEC4C8B8BD461B128C81D7
                                      Malicious:false
                                      Preview:.h..l..._..'~...z..k......[.O<F....}.e....,.).kd.w1.'vOEt....trX...\.)|)'..1vR......0.*....*..../.2..HDK7*.u.....nBg.v.!....6.@x.l.h=5.!{..Y..u......37.."=.....Tu?B...0..._.>`.9. .wn..^W.....&.;...:...{.w1....?C..gq.4.Cs.=...C.\a.&....K.~\r:#.k..M...]...?.04..]...*...>..1..7|8..W.C.G.....|....l.pA.l.n,n.qQ.~t..(G..P..^.l..,+,,Q\..H8.g..{V.`.:LS..V..q`..!.7.(...ZU.fY..D.."q.k..@MI....A..?z.9:.y..hZ...p..b.|...O>E.9dt............D.1......t.A#\......n.7.}.M...@....U.u'R...c.....8.......(P!s.....C}Prw.&...sK..j{n.^..........R>u..M..5)D......'*..T...]T7..s.]$.b?.X.P.h4...N.2..X..w.4.dL./?.qYK..9'<.m..w)._.by.L...x.2D..T...../.s...8z.....w!.7....}.R.."......[....p-...e...`.SR.{.."PdQ...J1..W..,M..G.A..r...!u.o.......:....R...<u{..T.-...\E.s..e...i....MH'..n.p....v.....M..XF...gg.G...*..T.... .0.........}...mS......4v..C.a.FZ~.....-.....)..u.0^.1...4.TM0..@B.y.R!R5..7.:..........(.r.M..:q\D...j_.jz.i..R...{.4...C@.~..v...E.?K....Ob...D...._.Y.#p7....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2831
                                      Entropy (8bit):7.600353339119145
                                      Encrypted:false
                                      SSDEEP:48:L5sruBQrPt8f21Y73WJnwjzTCc0eA1y9znAVYx15qpAaxb4DDWKWuCMT:LcuBQrPI73WJnwjzTCcbAoAVYx1WAi4R
                                      MD5:B4B73F3C3C9251A8E854F420C7B37A97
                                      SHA1:DFA29C12A04BF6666E0D9ACC16BC809726EDA460
                                      SHA-256:18EEBFB0936B4636570A14AF0BF2624291383DB03FEBA73B2D4A466A63E87485
                                      SHA-512:17E80257756248704ECFA7BD341C5B88A27B7794B02AAB89B9146C8DFBE81C4921510BC7F1B97030C6ED95E940FD87DC37A3480F2AD70E9E75E23A29DB16AC89
                                      Malicious:false
                                      Preview: ...+x...z..h.rG...}s....*.,c.{.....[.n4.S3...L..6H.;....~!..Bj.e.6..[.c.>phn...=....`..<l'..."i....M......../..h. .J.2...f.1.)..k.(..<~....|.u(...7..Ac.../7.........\B..(Hl.=.x.MI.=..?.V..&,...N...yLm.~.AFN.a......D...x...[V:.~8.d[F"....7..X...]...?.._.....q:..(....|3jy..$....9....7.?....L~E..}.G~.W<?..q._..Z.._.N....VB.4...kw&...d._.A*.f..K}....9..B.d..9U2.b.^2...W."5#sr....n46=....c.G_H....gk.....e..#. ..[U3.*..G.....$..E.t].b....P.?...5......_],..cF..S|bnK..6.M.P.........i.../g........0d#.at.h[.a.=.H.w`...P.Vh.X..B.8".@......tB..)s1....N.....b-..]...ZW.......,9`.P#...;..E..|......<Q.:H..z?.O..n..K..6[.k.7.....@...5sp..!YOy.m.I5:.....]\.[.0$y^;...4....Z..lz....I...:).3*.N.%..{.'O...o........ik.....d....x.\n..`...T5........EJl.&^....-.{..p/@u..;..G.>.b.qE.Am..s.n.) ...@.*..-.=...h.8.6...-.h8......?A.Z....*.B$S...yg.d....$T..!s. ...,&.............D@..u.0..._..z..,E8....wG.....^j....E.........x..k.!v..E...O.g.(...x..?R..T....n..\.....p...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3780
                                      Entropy (8bit):7.710413266604374
                                      Encrypted:false
                                      SSDEEP:96:0v+jiZc9CxVfRVHhxA5Ucw/rn+YiFxyppYl:hiq9CxJRlPcw/yYLppq
                                      MD5:40105F5BDB0C0463D02D72B4A42289D8
                                      SHA1:71AB72143B5BEC75C08B590AE04486B3A8E2A396
                                      SHA-256:955CA5A190D9236E9B1DCD15451E8C41D1F0F3407A89E4E6A9F266D4588B41B2
                                      SHA-512:7F4C0E6EF1CA9E21A7ABB77306A1D9760843A90F70229D6ABA05332AADE3A8A16F14CD4CCDFD508DB028283E0F93B65C54D2A902B18845EFAABE8286AB672BD1
                                      Malicious:false
                                      Preview:H.....N..!...0.UB........*:...P/...-.j)A...2WJ..4?.X.:g8S..x......sV6.#.*Ag...F......`.1t.4.B....9.p...(..Q.kB.Vb.*..V'.M.l.e.#xD2.7.7....w.;.bG'G.......)]#C1g.|M>...6..Q...t..~..pI...(...#.......Y.9..E.r=.Y.........~0..~u.ID$..%..._...J...7\.w.)..[..A.....Ox.&..x...1_.....{...mx9..$)R..P.c....G...|l..........h.....P%......k/.....,..&6fb..$.gPBV.Y..+k..W.`q`.......w.....U...%....5.',o.*s.a...b...$..Nk..w..f:....Z..^.wAURw.6.;$..\....H.l.8............}..b.....Z..}.`..#..*1.|nx..`..%M.)...c.B.T..(.m`.1....\1..8.U ...v...<.krO.........'T.G1.u.S..N......F=.2...-.`.q....l.).K.7|....?Z.S....H....L{..j...;p..v.~.s,t@T.Z..4~....=...~..Pcy....2..Jl..U H..BM$...h.$_....ET....M..)@./.[....E%Z...1.<....m(.<A~..Y.f].%?..C.2.eC.....{......];|.n[...H......./.t..D....W...8.j......{B.8.@.z?...-.{2.W2....;..;...~n...xe@.4..|.....|#G..a..p"zj@$..!..L<Q..?|i.W...Ps..F.*E.a.In..f.....ei.U...Wq........rh.....k1}.~*\(.A.O!..@..b.we..[Hb..~..}"..).5.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3778
                                      Entropy (8bit):7.7208179432526105
                                      Encrypted:false
                                      SSDEEP:96:sPJW+LHzZYHTB9O8DvLAo1zPUrDIO0ZWLsvfHPJJsVZ8ZVX/5716:shCH1dDTk30kLsXHPfCZ8ZVPl16
                                      MD5:84FB6EF2BF78EE2B2FBEA342261900A5
                                      SHA1:60C43F6436016FA43FC5AFBF52817CB17BC03E4E
                                      SHA-256:4A7E6D0AC27D5FB4541C0C2CF69EB98354FC07220F343C572DF17BC9E2861F69
                                      SHA-512:6EEB030D699FED4D06AEBFA6D88AEAC7A5089C8DA1E263F7F012D8D82FEA8558426818E966F9CDF626168026228338712A1FAD5EE5791D05E3A1505A64B24E26
                                      Malicious:false
                                      Preview:u.W8..5..aF....U)..lB(.....j.~....eT2.<..z......g....>0.Z.-..B.b..7]..A.+.b%.!S........o-.R.....cy.8.1......:.N#(.sM..&...rSP........+V..d...5i...2.....\^...9.....P$.s_.Wc/.D>..sL[._6.}C.Z.......)..l.C=F<6.....x#..F..^L.F......'g(X.C...:|.qup)`/.-...uE??..7E...a..tZ..|./.+.K.&Lv....].....9.....N.......2f.1.d....g.....^..tR..2..N..A'.?.`.a.....p~..D.TP.....V.-...Pe..-8........H....@..xU..{.k./}%...1...."..S.."...]....Z$j...1...y|..*..E/c....W....j..;.g.6.../."..i...T...$...n.pv:.._......k.....J.q....&b..JD..0..T.....77..%_..(....'....D.'aD.bE.l}....\....;.....,w...x...X........,.I@ap\(~^hA..G..c+qHP...F.aL.Q6Z...I.1F.h../?u0...1v.L3I.....".....^...(A.C.=...[.....5.".......H.....7W5z.@....p.,C.@.j...{L.K.)...........mCp.K..*?|@.ML..S...[...tf...5DJ...Y.G...@C....1.R.d.......U.F<.....%|.....)-.M.)...+.h.#.)lz2 .4...(...r.B.h....h_v.OD."K...C....z.I..7.=q.h#.I..RW#.!S.-.`A2PL..n.S..Q.?..y.5..L....l.X...,..c,;.;..J.A..V.....BL......E..Z..J.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2172
                                      Entropy (8bit):7.414845727482329
                                      Encrypted:false
                                      SSDEEP:48:5aRcJHhbIiQ37H7HbFrJ4Yf/FvduNV1vKmFHOtR+6SG7te607:5akBkiQ37H7JrJ4stsV0kHuPt07
                                      MD5:1D2EB35FD20AB022017F10A32E1D0214
                                      SHA1:E862D80555416CD1B44328EAAB28D7641BE4D6A1
                                      SHA-256:A4ABF3CBCBF415CE811CCEDC6358E9875C010193314712595A20BD80A755D1A7
                                      SHA-512:53ED9434010BA237A0B42CAC45E95CC70E401EC18782A669E0A61AC2D048BA7718FF9944D888F42C105A468409147ED8763179746F53AD4B4E06FCFD4B495D71
                                      Malicious:false
                                      Preview:v4As....Y..3....2\Z...".#....dZ!....m#..5..],....%[fj..<o1...v*I........8.b..?............Y..fY.K..O. ..G)ck..>.?...F.....c.'|.J.q..k.....8....g..H..}M3B.|)....zz....~.- .5.....~.*=e......?........$...O..s4)...Fi.C.........4.=s.Gy.xp/z..=.....Q.|G.zg.(.J.3!JK...D7P2>k....f.g).*........`z.)E.4;.....`....H..L6.n.$....'..e...../.....:.^....|%bH>..9j..R.:...@g.#.!7.'A...\dg.g....E.s...ge..[X.ZO..3.aR.E..`na.y.yk.x.y.....M.M^.w9.5.C.J.`....J..U.G.s...G.x%ko......W_...#.......N ..n.y.8.x.9.Zw.k.M.LIn\.06V.......Llg.\...}=:rk....i.ZD...Z.BNc.[.m...1..2x~..t.[yl(.B^..........&U/....,..t...C9.c!.?+.'..=.{..B.................7)e<F{.. .x.......(Bj.s..Y........._..._......#.c..L...g.DB...p&..t..f/.2..pU..(..SjU]f.B......e..U.T.E.0...]..,....-7........z..&.[ .c..!..~.8G.......D..v....5.iO.[]........:P.bc..H.{..."..CL6b.c>.. .*KY.1WV-.\<..s*J...C........,..F.{............$z.}!.....#...j.p!.....K.E..w......%.@~.2.B.....8..`O.....g......._7%1....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2618
                                      Entropy (8bit):7.544735639665147
                                      Encrypted:false
                                      SSDEEP:48:agVPdNpNDQ21VsxQ7ygdaZC5uxBxjezZb2FmmDAsl:9VVF/7ygdaZC5eLjez6jp
                                      MD5:925A7C769BFE012BEA3BDA9E12B6CE92
                                      SHA1:DED21DFE9CC1CCF4EDA5819156B53DEC545B6137
                                      SHA-256:663C0E3B80EB43BE5ED807E06553F4DFC98A71523BD257C3DCEED08EE8870CE5
                                      SHA-512:711098B898A4BE02FB04547076D6E377C713C6385020A68098E9A23FFC49C273E85BE9E1F2C27FD1F2CC3DB443577A8FE96E61EE4E798D042ED934D5A0CBB985
                                      Malicious:false
                                      Preview:.Mh.]..`M..X."..._|D.^=M.#..d..6.....:$..Z... .g.#.i:.......x..u....C....0...>.|N.f..]...,...v.....y.F..E..V.......J...t...h......:3l7...;......^.SI}y%...b..........?R....H.. VH...n.....Y._...`[L....6?.p..`...... .g>....e.u..G..DFv.h#a.m.......e..p.?%..A.U..&.f8.N#.H...T..R.(....U...gC..k.L.@..H....:...@.M..G<...,l7S.t.".{..n.L..2....._.H..2.....*k...(u...3....zjp..>...N...l~{)..p....e.....<D.....$.y.....b.<.....Ye...e.....K)....|..v.7.Nv...!....6.UK..nC.....i~o.....I..Y.d..,@...+..a....1..t.<V.....?....u.2.~.C......t`x.....e..~k...GLL.+..D%.......{.3... j..aY.^.../%X.......z.6^..ufM..\.i.^e"!.~Q.y....+..5m..;...5.M.......r...g....uA....".7..%...l...At..=A...w}..un.y&X\3[t.k...?3...B/.>.aG.y....|aA..z.Tq..>+Rt.?e.G=T.uc.r...1\f...s).AU.T...8..[r.:_.&2..7.....dC./..i.....;-.%Y...R..`.it.+jPKu'GC.(.Yl.y/U.H...fOQ.g.....^x...\s.F....|...hEs..@.ds.-..L..O.0...~./...do...q...cq....8.....q..JK.......:.r.b.0....Y.U..reY.y~?/1..Q...-IH...|.T..+M
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2526
                                      Entropy (8bit):7.524989326276143
                                      Encrypted:false
                                      SSDEEP:48:GRX/FhXn97lTBLYmSvYh1IlPCVzXBJ0yMLdZX40jIQ:GJ/79LFP+OzXBayM5Zo0jIQ
                                      MD5:DB1B8CF5D67E343EBD93A3D33D17DC4E
                                      SHA1:5439EBAFC4DD56FBEA8B630819523425ACA8CB55
                                      SHA-256:F47AC022DBCB3BD47EB0F1BB08AB41598D92A516EFC777284B2E327C7907EE9D
                                      SHA-512:4418B3513FC0531D8FE8DBBE0D5BF39B43A5B34A5E6857C1C639960AE6EAA45A0AB604032E9E6771F28B8057E04729E3F43C29ED5906EEB3164A5B36EB00B922
                                      Malicious:false
                                      Preview:....>&.i.....Rh"L......x..PI..f..T..._.....m{u6r..".R.>...}..h.h.~......uL...yg........Fn....vT..r..v)..MM...I. U..S=...........P]....._......Q.>.L.&r.....SU?....U/..cQ.l...e.t...d.RS..2...5.....1.....+..U.e.l.!....m.^.LN..e.l.+L.Zc..T.W8.O.k......J...`\..'...p..h6..PX.8....... ....o.0....e...!.6z..X(.^L.t..PN..K.........z....qW.....Yy..{....m6J...d..!J#..xy....z...;..&&j...w,a".."?....Y.fq....~..uB7.hg........i..Y..P..`.*.63.`.2.....?.s...j..%z...?.Q..h.../ ,k.$%J.<,`G%h.!...*......`SN.6b..w...x.....Y.MI-.O........7faS..WI ,G....O...Iy.O.6v..r....{.-...w..X5...1m^K.h..mt...U.+....|;mepQ..BW..6.v..mf...Jl....y..?b...+#.n.?.;.hQ...".%.mByo.m..,...9.C.1...........F...P....Z.?I.%.^V.......6l....<..!|...D..........!gL...<..Q.N.?:J,.x.&W.5f..|1cq...aO.....Tdm@........f.Ze.H\t..*8R..?Xx..............of.|..._X..j.K.I.^!U..]...d[........&/....v)A.(.W.{.7.YI..#S`t>..y..@.I.NVs....i.d.x.L>D....6....\(.......Y.N.L..%of.}.w..O,C.F/..Q*..c...[.')S.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Secret Key
                                      Category:dropped
                                      Size (bytes):8999
                                      Entropy (8bit):7.917415773257574
                                      Encrypted:false
                                      SSDEEP:192:FrLJbg9UVIJOIhyHzSwj86Qz36f2pe44uBwWSfSjw16z:5dAUVIJ/oTj1Qrf0VfSwI
                                      MD5:937E019EC154832A14A9929BDAA6A53D
                                      SHA1:BDDE362156832B786A4FF38E61FB5600F2A6A8F7
                                      SHA-256:091CFE9AADAF3CFC67235795A8DD10C5E7D23555E4FDCD1A40520AA4FC55C682
                                      SHA-512:68E4317E8F97234C76FC167D07478D95D521C33603A027FD2512448356005E2C2DE304FDEAAED7C640B089683C3E3C141C0558C7BBF8238D2F280841F21B23C6
                                      Malicious:false
                                      Preview:..A...\.1..zj...8....^...o.,."X.0.....b....=...I.a..?..u;..x.e......t.^..#7.:....v./i{....kQ.KK.>..qR.f.0.v=..4]>.d-..=x.tH.(...J[..^d.H......X.C.......v.+.k,..Y...=....6..+lm.l....n..G.B0.N..S..X{B$fu/.....N..%T.m...Z..S3.....w._./.J...C.?.?l..>....m.7Ms......>,..S....i.}`....9.}.D.,.#.El......n._.2R{......p_...w.6.E.B.*.D<Y._..Wd..O..9..N..'pf...k.s0..'kU.B=..#.a.........@.y..\............0\..W.k..6....(i..ET..?D...c'...Y..t...}.&.3U.D.@4s....O..d.\..2..S....ME....JzJ.bD..)9..Mu.1.TH^MU.T.>.o.,[.L..Nb.s..|.....^.3.?RX.9.EC\}..E......A....$w..<.'%%..JH"..>\..Z=b`Y.....<1_o....2.....Y.d.....FO.ts...v..|.(..=...9g....Oh'.N...#T...Qu]}....:.....r.a.n....[.....Jj..u=.i........{@%"..wj....Q.....qt...B..nt.,.UKA.Ts<1iC......8B.6+r...|TDW.oD`.l.nv.D..<..-.". ^l.E@T...BQ.nZ.,Ab.....5?.PD P&..7.8sn..C..nH[V.l...X.r.lr=B..^.d.k.}.A@....6.t...EP.'.)$.:.....$i...... ..F.s.../:z..0~rD@.....j.&...g.Q8._.._.>..W..R...o._.......#9....;...yQ.v.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2560
                                      Entropy (8bit):7.540624198443617
                                      Encrypted:false
                                      SSDEEP:48:MsbqfrkL6Tq/IcQR/6y8K7ThZMwwsKTk0k4AvWMbgBFU8yXa:KYmODQIhK30wOk0k4AvWMb6iTK
                                      MD5:2119931A3076D7610D5DA770FDD1CBFF
                                      SHA1:73EC2E75D04E4E66F4587D8FB5AA854AA88B0ED2
                                      SHA-256:7E3637244AE94ED81F9EE625C9ADB331DE59D8FA7C97A39677DFB7F4F5CB8488
                                      SHA-512:7625EB7943C0C891F5D2347B3E1CF29BC9ADBFDDE28B5F46EC86C0307282B093F8302952DD1D574B38F89C422A6365794AFEE62E405D237D2857F084091F3AE2
                                      Malicious:false
                                      Preview:.,...WL.#].r;.CH."T....m."^',..L.TFC..cQ.{i......d.Z-.T.|.y.....M.....J.IhP...MC4-4 ...1..5+..H....0Z.ob^9..!,..Y.p...r.{....f.rF.....qO....!.d.i.%.R...m..\y....4.9........1..ac...>%o.v/;.....;.T._$.[....v_-.=.....~e.......~k../o...1`......y.aj'~.......%B...x]....kN..U.V........L..6..#.....S..0...}..........L.o..Yb....R.W+. u.~..?9q;..{...a.}q...H.p.7FV........;42....A..;.{62L...xu?P.].E....M.L<,..y....W.H.,...f..;mN.......w.[..Lrb..b.....=......)!..E.9h."....,..Gp..s>.j+...Y..:......YO9..N..65.....G..(.&..)G$.9!..2%j-TL |.../$.sR..O ...P..5l.e....N.!.d..v6.4..s..Y........:...K.6..Yh#T.3.......B`.......F.g.G..Qj.a...D....0...f.K....f]ww>^y...?4...w0....6'bT.U.W5.lt.).4.*>d$/...H.R..... .<.hoD....A..k>N.Dl.n....YAl.........0...jP.?.$.]%9..7....D....Z.Q.........`E......B1jl.,h.&..I.rv.x.......z^[.q|.....o])q.]J.D....[.s....sur....At....E..-M.............v1.E...*...o......\.F....o.|J..8Q...U..>...wP;D...a.s..-..~0.8.%\<....Q .0.1Q..a.t.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3357
                                      Entropy (8bit):7.681362162055972
                                      Encrypted:false
                                      SSDEEP:96:NVWfjyWqxOKCKgqfTwcdhLHcSuwHS5mqHNN:NFfxSKjUkylN
                                      MD5:3872EBA5E24C39CA6FCED2110CFB6ADC
                                      SHA1:023F287729316C6DF6D71543603A711AD0B87EA6
                                      SHA-256:565CBAC0B85708948D55262154FBF64292233E96547CF343E8181F83FEC60D1B
                                      SHA-512:3490BCA4C6AEBBD0A83533AE853275053FB4701E27235CBE4DD0B460366660DE2B1BFBEACFE44C2FE40D8400F70C636F8887DF96B7398EE2BAF2750A1DEC1BAC
                                      Malicious:false
                                      Preview:.=...i.}m...q...}.J....?..|%Rj...IM.[.O|<..k...dK...b..~..7\....jX....R..?&.h.D...0.r\O.zT66."..H.Q.u.b..@.5u.~.9.K....d(.=..g2.,..f..%...@z....c.....e...<..#...q.ZPL`.....C......W.....D#.xhI.2n.<....t.OB.4f.o.c............H....k.O-.28...}H.Pkg..a.....>.u([a..5Ph.u.b.6"..bZ....3:t.ZF.^.M..T].....!.......A..|..Y.....b.$..e..w...f.bhw..d.........gV#c....2..t&.9U.z..E.r?."p,YE7...|..K.Y...=ki..d..........w.4...y.B_....{.o......r`...J...1..v.q1{.8v...]..a.....S..xUy...y=.U..U..s....7&&..7...nIYI;....|..8.....{..\>>...'V....z,..B.e...vC.5.E.T....#....V.H...@....e.x....9.....O..b..y;.c.......}.9..t..w.B.!2.. Xo+........V.24)....C...p...C.b..>...H2.j..%yg.)5..\.+...Z..b.(...D.X&...$$.QL.Y...O....s..6......%c........{|(.o.N@..b.4..w)q.A_..4.jy.j.......o...m8Z.....B..}w|.\$.c.jr8...>0.K..._.[..^F0..&..A..d..K.W..iI..{...BV..Ok.mo..H..W.h.{Nt|..X.5..P......\Yp.F..d.......$D..h...fE....0...%).....&..M...04b.1.b.L.E1lv.y...A....:.Wj ..(.....3.<.d
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3059
                                      Entropy (8bit):7.622135597005529
                                      Encrypted:false
                                      SSDEEP:48:IvqjqbLjAbi5Y7n71hLCnZMQTgnDOx1htInpb9tl0rYOPWb8qm9d9R9y:6bs1Zh2nZM9DOxbtIpJtwtPsJi1y
                                      MD5:7F8ACC5A05297978BBA7C43B4C32E260
                                      SHA1:4BB55C23F0C2075FC4D2BD3270D0DE98ED9F8032
                                      SHA-256:AF6807AD50DF40E804A1A1C63549BC5BA62AF80E21134351DC2B3F74E3E4623C
                                      SHA-512:DD41F60EED0BAA409A100075BD2E0D36EE25EF790811CC9A6DD42C9E903B3BC11796FC3F1462D9E13C45BD75F78ABB7D1B973B1FC2E817540336BA7C8EF6E73A
                                      Malicious:false
                                      Preview:.[.+.\i.....f............,...:.$.C..`;.RS..Dg..yz..........k(.(......HR8q..L#u .wAPu$L.@._...&\.m...=Y..'L.+...V../....u.d. ......O..-&...Q...gcK.+t....$..6....|.W..|6@NHQ.[.....B.....NW...(.h...Y3....A`.&....o...#.g....x.c..%u....W.`.>.j.Q..I2.x....r...-.H>...@...9.R.%.3.mX.t.<#....[#........5H....Q..S..'..2......z.f.x......3...Z.%.N.3g.vB~..t.#O....%....L....c..H.........F.%u.?.[;Qz.(.......K....<u.\ON......{.l.3.j.-.](d\...j.:t....$.I......mn^R..{...vo...9{8.....>..#..{1....rb...!3.|>..9.o..h.[~C|tN1.j.C=..(W..7.{.....^...F#.,t..6.L^..2...K....vO..`Gl-.&4.Xl.....w1G.3.\G.?.p].s........V!..5.'...[.....G.'...+A.{.u....8w.o>....HbD....7...CTKX.:[Qq.+_.^..3.....{UL...>].E.$-.k.[mMP.jh6$;,k.5.U.GO.4..U S'`..).....Ys$..d..........eoB.4.^..t......2.....e.(.@....g..1.B...k.I.....3.6..g/...x.2.<..t1.....R.+AE`.......M5rQG 3.z|...j..m. V+.n.....z`...h.....5.....4.glBK..k.1..V.....<>...J...L....Io..V.v9.Y4a3............."n.....jL.....Y%MV.k.q..&
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2226
                                      Entropy (8bit):7.451141929455616
                                      Encrypted:false
                                      SSDEEP:48:LQFP6dIoOZnN4GYPo4YYcq/B4SqGAEsLBkVtgT0/XS:IlZnN4GLpYPySEEyQgMi
                                      MD5:9C791EA6DFAF7237CBC9560C6F2C2A3A
                                      SHA1:7F3CA0CC620300510D638F359CA4616D7C7C1838
                                      SHA-256:497EF0CF85DF2E22463CFB1FF42A9E3B321CDE7B44052977FCADE087DACBB18A
                                      SHA-512:DBE483EADF4D7635FE82C7A2BDADF1A390D7363E289F8B0398BDBBE27B1D6D8E23CC98E210AC0D0C4415EF18C3FB74EB1468AD4334AF8AB362F0DB05A3ED9681
                                      Malicious:false
                                      Preview:..]l.5.#...4.{....2C"..fcc...=...M..^.N.5..B..q.S.$........ .........@..f.U.s8..s........N.........h.E..`..3.dU:......:.....k.......v #.HQ..p.Z%...E.Y.9..X...U...,./........3..8.`.R3.!e;.2..E;..."....L.RiE....k...`...[OQ.y..Jhr.q....82.?...\"A..w+z....U.....q/.e-..........n..b,.@..^.H4h<4~......J>$.cC..$./.!9..|s..<ud.vW2G.G..,y..fC.g.I.v..r..y.W..W......y.8.Y.e.o..5.Ff6......H.Bb~`'...o.6..#...............=C...g..g.....1TC.3..f}L5.....(.B>%1../W`..db...<....F..7...n....S.w..g..$...[1.p.z.....?V...Hh.....T..3f..QL4VEr......[.8.G..6@.j$..uM...h/'..O....M.fG!Q&@..fi...b.......6.6.|.~R.!..........FY3..Si1. .....#1_...i..^..&f<....I..m......Xx.5....7D...:4K.Z.....v.....Rv.L/.C..5[..+.mSR.)O.U.#.IM.....o ..:.Ed.Jq..;....Y.....Z..i..J..............'.....S.D.K.o......$Fd.....)..........b....~.........PX.....??.^.Q......0|E......H.....k.O.2...`R.D..(..:..d].-F.[.-.9..k.1."&..f.....KL-..Y....v....R..H3c..,.O:.v..u..a...../"..i..a;.k....(TSbm_2.y
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2198
                                      Entropy (8bit):7.4391318538377975
                                      Encrypted:false
                                      SSDEEP:48:P/q6MQJquMCk0ErwGJy9uKXoKOHtG//CyjFd0:Py6MRuMCmrwG09P4bHtGi+Q
                                      MD5:3356EF6B0A44D149DFFABA2DE34CCD66
                                      SHA1:334A8824E4428706C42CF179B1F3AF982E8CF401
                                      SHA-256:64F134234D09D1E361F734CECC87DF3CB97146FF599C4912B2B917852CC81F15
                                      SHA-512:695FD1AC500924B7869D090096E3CE19424E33C23A206CD59D2B3D22EBCE92C43DB4621FE53C3ED2FCCBCFE2150467A081C664FD51510820C377C10B814952A1
                                      Malicious:false
                                      Preview:f.6....%+.!kG..me.e....!.K*.....I..W......(."...".%W...1....J...:.q.t5aSWn..1r.8@.*..9.x7+T....=rd.o...(3f:D..l.....s..e..a...F..d5i.l......6bD.ed.k.*..h}....).M.O..C..>).L-H..[...u1...xl...k.{..D.u ].`Ok..P..<VG.?.........!yx_'.|..".....g......tO......&.B...u.h.v..@.N.h.<4. ......)....B.........1-OE.y....^.../..'V.nzi..@".@Z.7pHP.>...k.l...Hz......O.<...WO_....6W../...mR...j.{...M..@..K..J..#..?g...s.#...r.V......x.5D....|e!Df.4.2wf.&....y.5Z.|.c".C...6_..X.._7.....c..........W.#;.#.......~bw^...R".<;G`(`.w?...~....iO.?..[c.....0<..QKll..&.p.*..i..RMZ0.&M.p..<..y....pM.O>........v.M3..f.jiz..%Q*...nX.<<..4....$.'..x.*.OB ).B..z.:.....fX..P.N.^.e..X.a`..]..ze..(....HY...E.o..B.YT...s..t.1...d.%...X.x.8,|.\q.._,.....:p..E..\V<.....W.,...wV).....p..N...E..w..oy..<.M.......n..B^...`vL%]p.~-..ro..)0.....G.=..L........bV.P......{k.^.,..E&....=.....@.........U.`D.*j..ax......0U...{.&=....# ...`.z....O_R..[..........n]F......\5..pOZ.[..&O.gS..%.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3255
                                      Entropy (8bit):7.652434654023092
                                      Encrypted:false
                                      SSDEEP:48:/W9D33SoOd3vfpIQvqeT5jVJW8sjjrm4J/r5XrF64aEwdva7T5YtmnweLcnid+RZ:/eVStt5y8qjJJ9XAIb7Tbh38ck
                                      MD5:42E148E0D3C23560FAB15114B6FE7010
                                      SHA1:D3AD380FE7058F44A575691C4CF97DB49012654C
                                      SHA-256:76E6950BAB6021DEC064696C192E525F02D5C880128BA6F40F1B6C8CD833433F
                                      SHA-512:CFEF3A9BB2A45DB12F4B2B41987C3C23F774C2FE07120C4B558C030C00F84226F63B47637C4882B0B41A5468120EA8572F14B60CE4E922A5AA3D4208B5DF8400
                                      Malicious:false
                                      Preview:{..S.V..Sf.8.>.......XY.Q..MxSE...L.4..(..yZ.P..w.,...=..~...[....H.....b*...f.e.M.W^.FK_..W.......^s8'6&o.`R|.(.j.. ..Mb./7.E.,UT.O.4..=d.......K..B..OR..`............J....Zq|.........}.m.t.O{V............BW..Xc.%..\.,.6..I.t..[_.Z.g..E|..y."Z./..K...=L.2..7..J...6K..\"V.v.....*]W2.~.Z...S~.!x..}>....+_......s..C`..P.r..KB.'.0.$....1`..*....C.9.Pr.(...q.....{.up....(.". .L.&.ke..6......@~.....fNG`.]....(.W.Q*...@..i.>...[..e.o.K..i.0.,.tf......^.(..7..+QP..m.~~..f.9S`...<e.L{:,.#RD .:.5...4K..@...%.....1_.M$......m............X...F.>Mi.;...u#...8...R?....a....D..4.O...6(2}]J#F..hn......S...m,.......i.1.4.....I4...-..0B....P......x...."...........bt......0].....K$.R..p...4..m.IgFZ.o.....$..e..$.....O.I..CBx.g..X...^9.L...Q1=../=1..aJ..x..X`]o..o.J..sk.E...h.^..A_.....MC.I..A[..!(`..C.T..x...u6.r.3...v.....k....a...'...l.G...c*r...c....7...x.m".k}w> "G.0..h.W...Ew...-.|..f{&..%......$.}.{1.....(...b.P....q.(.M.C#%..h...-&..Z
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2451
                                      Entropy (8bit):7.508713831638629
                                      Encrypted:false
                                      SSDEEP:48:x1nbzqfQEznLGmgQQ4JvugXoBIswS3U2scNZOWOEg8B/t:x1nbeL9xm4o6zSnsWZsmpt
                                      MD5:DB0F813B20F305A138BD8A0CC10B2BE7
                                      SHA1:B9184D317A7BF8CD67812524D62524D82407595F
                                      SHA-256:ED4B448F1626CE4B52E2554F3FCA151FE8F1867E6BE8ABD905EFAED0B6F98EDB
                                      SHA-512:5BA2913F4236F72DECFA5EB502489F689A7A10B3F9CDB0854DEB98B191168666A9B82C0C330440770F0109FD66FDCEC2C4D6768D2B6A348F509B5E5905919635
                                      Malicious:false
                                      Preview:'..........ev...>....0,yf.....q......*^..qE8L.8...2y...~.....1i.h.{..tv.k...q\.6...r^.V..K..g.....\...P...<-.....<.z@B1..c.Y.N.r/...X/.'.<..<.M......2...Kj.T..92.....M.`1......&...2.Z..._.{.........>g.v...Z},...l..Z3..d.5...?9bh{....j..P7.|$g..(...Y8.).Y..Y..x...f......1..!D.,...Y..)....zf..6KT..a@<.ar[]...W.KQ.'.6x...NN.O:f.Z.6..}"....KK.r....S}.<c_?4....l.F..V......r.E.._....O.P..(p._T.&..<3f^J%II.1...k-.%..4...t..!...?z..v...0...m@{.....`.B.#......y......5.F.%.0'.4..&.X.H.A..%.Lj...y.bXK.eY:&.dY2.qt.,..Y...wj.(?^.z.aF..N.r.../..u.~....g....*.^".t.sN/.U5z...A.u.J.j.m.....o.h.>V.k}..}H(..=&W......,...z.Z..f..21.....K...l^.....+....6...C.>-.....:.......@..I=..b..o'({j..8..`..1..u..l.a..k... el.....QM...kA_.zB.Jy.m..,7.+7+{..?...$..GJ|..r./...;./)t<X...${}......l(....:..|...r..x...,...C...z....0...s;..rDv....,......pU.....!....<s../R.}[.4..2....~....`...eT.Sh..vFh.N...?..V......P^|c.J..............M........l$....i.<..(3..... .Z
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2597
                                      Entropy (8bit):7.552408014665421
                                      Encrypted:false
                                      SSDEEP:48:aNtOdZ7eyln4JuE/nPJlRDTkfCrFYrdZZ3v7HtxRoEU:agzKB5/PTxwfCrFGZfTtjoN
                                      MD5:EF55E000BE524AB5041CB14CAFD247B3
                                      SHA1:51792D36B02B23BFCC30728B6FDEDCC9BB8C1CBE
                                      SHA-256:637793EE89E398BE59EB067CF94F5818215C80619076CA17D33A38A37BE402C8
                                      SHA-512:E068C1D4FE05679E3887BABB6561E893E4505C7B1BB41276742F54274FB531958EB0C54B9457EF401611385E2D60DEADC0C279AC0FF6316879463796C4D323C5
                                      Malicious:false
                                      Preview:.=f........V.{|..LB.Z....!..p.X=.....A.Aq.... ...`.....CzKk....)c.. .lR.b"KBSF....\.D&.........usK.Y..p.k..q:..p+..Kf..R.S..h....j.9..v.7]e\.@..@|.........#.7...w...........=...gc...\|..g.P./..H....1eH......B6.sU.m.2.O.}S...b...e...*..).X#.1U.4.&.xu...1..(...{.7...*>..|.g."6+..^...G...W....-.H./..e..*...4B..p...x.]Wnb..t..,.x"....'.g...f'......+i.L...%,'..M*.kH...y..i...,J.Q.m...C.;P..yM..uZ..3d:.k..F!.h..3.$.Lk{..E4.l.VQ....F!%X:.h.../..^....._N.....:.....4@..V.P.{.!.HN.ehuf.0d.H.ZN.~.s~.."..(.V._..+21^..R.|.W.9x1$]ym.1z....w......7..Rz...W.w.T.pZE^gV....{................A.J2...iS..0....."U.R.o.c*Q.......F..I._..i.u....`I..$..X.........Y..@.XH..(.w.< y......S.l/x..e{8k9.86...p.<....Ze..*\.....L.....P...B.86...W{.IH..rr....\.xO..1..@3......h.......8..-...G.qKq..J..B5~......S..J....W9L...J...,!.....$.e...<]....5fv.7...".gM.vg..z.!<./.Q.|D+......l.Hr....C..".G.3.W.<T"fM.....6~ue.y*^V.W.%>.Z..S.........W...._..r.$......X".;g.V...*...J.s......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2487
                                      Entropy (8bit):7.5274915654063435
                                      Encrypted:false
                                      SSDEEP:48:wNt2hnflrP2Tn27frSv7EzIuhxWwaZh1QAB6R2SG+NKCePbAPHl/:yUhflrP2T2DSTEzDhxWwaj1INSU/
                                      MD5:DFDA190A880053B9FD32C385F9931143
                                      SHA1:389A32C3E077237EC208B936C8F37F29B8108F8E
                                      SHA-256:344CEBA46A341AFB57280277528C2067219FD16019E2EFF5A6638EFE83A38D2D
                                      SHA-512:1B882A6EB2087A316AD9F77728814D34F4F6473A2C56313AA5C6E81B6CFC1DADB6B5781A8F1F3C4AE54263A6718E3AF3DA1F6AFEC974BB6DE05506A0048C451A
                                      Malicious:false
                                      Preview:.?G.r..0..m.xx...q...../2...)y.]..C...R.z..2......k..}I&..B...........D......g.u..A_.$.FSh..yZtQ...BKl....Xc.4....F.._=.....-7...%.-O.N).....qHDOW..O>4....>......r..e....92..O.e...S..r..D}0.m..I....-.1./.....A.=....=].{.}>.).N.$b....@..{1.i4.......[dc..=..S.,I.............u.....=...iE.3.$.v.H..SD....^H.t>S(v.......^..i..^.sSzue.......*.2U....7.\...B.(...w.Q....5~.;.E....&Ku+........'.tmjX1u.@..N/1..Yl.S.........v......p?k..s....I~...._]v..K...M.l.I.e7......+(.,H.6e.J..dB..gO.N...tfiXn.*[.....vx....S..J.d.p.......m.yw.y..`.&...+...d...K.X..A..M}.[B.....q..Za6.......g.(..<Q....?..WO.....4?.4G....%G.#..../e|.jGG..@.d....@.Z`.T..C......W..S./.^....../,kj2.qE.iw..r.*{|....zm.$.Z..#..*.D.W......KU.<gv.J..`../}=..m.j..F.;.Pn>W.....l'...1.y.ru.....a.......G.`..c6.._w....GY.gt.l.L.]z..F.^.k#...p...).FXR...v.h.~.........`e.w9;.S.69.4..!.. 9..'S].N...EKu..X.U....z...~...V..h:O...z9..=Y...o*...G.....'.^.9..;.e .D..{&.`I.1Y..e.\3CD-q\.G..e`#..99*`6..b..u
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):2225
                                      Entropy (8bit):7.4406758468730665
                                      Encrypted:false
                                      SSDEEP:48:zAJgxfI2OBzLmErNxDZCI+xj+0UNXBo2VlMrg42nroC:MOxfI2MrNBQIBY/rg4yrL
                                      MD5:3E918B8B621146025AF5D93DA234A63C
                                      SHA1:6CAEEA8EF18D537A6FE93A8C147EF0CAF98C75F8
                                      SHA-256:60820BEC377536C8312BD73AE83F77EE68599218592EFE90AF537BDC8F79670E
                                      SHA-512:C7CF418474F0BA525A9AC67D372BD7EFCD103EE21BB8C4FD331376D6B7B2B05AD1DD04E6AE72633FC61BDFD01945B05C9BDEA9A215CAFE646523E20A640FF3F6
                                      Malicious:false
                                      Preview:.)..^...F-z.....MV...(P..o.L.a9..;.59.....c....[.r!.,...LYd.~.4.i....../.......&d&...}K..Lz.O....64t.Ile.*..+9....3Z6..RF.~.....*.B.g..+.J+..'q.....R]U.S..n....d:.1#P....e.7..#. .....S=.@j.Ck..*.P.$...B...?b.s.F.{..7X.{i..0&Qz......j....?....MHh..`...u.z;.6.RU...3..6j%..@......{.....Pt.....g.8X.`h2..i..K.IbO:Y8s....{.....7......n5..o..d...6.0..Gh.J.....n..x...u~6+..u......v............/.x....Zx&.....t...(...&N.Pw]..$....&T^.M...(%P-I.t8$0.KW..$..............].....NJn...3N.....$.. O......D..[Lg5o.a.">k.-Ci...D`j...#P..vD.g....."O.0U..+....B....>...C...9h...?..D.`..V%.o...iG..*..xiuJ.- ..2."....9......;Wao..2...'.(..kC.......F....t...~7..{e.XNj.#.^. .]q...%.r.`2..(J4.0...qsDa!.....c...2.}.-V../F.bJ@...R...V.n.d.......!....*P...>...V.SJk"D@..'f..j(}...an.'#.v.^...7.u..g...(Q....../...qg.4.....b-..7....-.Z.......p..yX.....-...nY.z..@....-..].<...,v..8.7'...(.; .V.5..F....'..}.lH'...J.~..V...XrA.^.G#`.<?..T. \.j...~7.1'.........I.2
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3040
                                      Entropy (8bit):7.621160649807754
                                      Encrypted:false
                                      SSDEEP:48:0USIJXVzVFJpSvs90jNAQmDH4tQGQvUnYw8suTNpIy2NIO1PeJ:nS2tV7T0K7GQMYwkrIf7leJ
                                      MD5:55EF07CEE0A31C908572EA957DFE8EBA
                                      SHA1:5916FFB15169C4E89B4D0BFFC99C36756921FFDE
                                      SHA-256:7FA654E5A6A508CBC2B35EB43B1071C5336ED60F73FD1338CA1491C60F501C45
                                      SHA-512:43218022DB9B9ACBAD5631DF4B3F46765E50EB0F982872F5F0610BB77B4AA6D93B98EB331280BCF1C64948DE6FF3A0A44CBFF62F0A7038EC0C36F98749CE868D
                                      Malicious:false
                                      Preview:[.=dcA.-.f.S.........I.=N...+.....1<...iO.@..C.$....8Il.i..#.M............1+..k.U&..o../.=.s.}....!...X....;~..bAN.!-..).,/..x..>..e....o..U......>B...<.0h..M..;..b....Bs...I.&.s?Vv$;...z.O.5].{......B8..W:.........*...7..ZVy.....g.z..{..g...=..g..,*{.ic.%...<..WSH-...=aT....n...*..!x...J.f0S.ku.......g..~ra...B@...J....6.....(./.R.PB..T.S..V/........T.".....Z..y.(.@%.?.....p,!In....3..I...51.q;R...?..(z..g+.V;.h..K...'....G....VB..d.Q.Q.._.FC..Z5...L.*.]...&[9X.=Gf....A....q.. ..b....!f$.a>L._7..]o..+U0.mn.3.f.T1%.`.0..!..Q.SQ?...4.......6.T........M.....E8`...Dp..f.e.4.tI.=.....#.>..s.y...R...c..&.J1?.....0..cW:../.25..+x.Y...;..<.........d.>U.RS..p.1g....e_..gv~..o..^.!...d.9....&..8.]q..5|..z...o..)pG.F..5..H........S.g.v.)d.@.g..^7w.<j...Ao.%.~.i...I...+..@.dTw.U.W..v...J.>Nq9..`.&..R.g..b..=..:.M...7n....|.x..ed.vu..........j.../.m.Bv.A....Eh......g.U......s..l...>.ZSZ....$>8#..3..'O..c...+w)i.2k.I.....(!......a.4....!..DVO@..Lq.ZX
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2616
                                      Entropy (8bit):7.559308372231201
                                      Encrypted:false
                                      SSDEEP:48:4HkeM2OX9dXonNahEyUoRTwiRzFIsalLO1lur3wEBgLfsRdkh5050pwOeFSWO:429dXonNBvIwKRlqO1cg0R285cwOmSh
                                      MD5:CB8E8FAC5D2BC59EE4629305BBB56D61
                                      SHA1:F330A2EB35C2DEAA58984FE84DA58DB97E9AC412
                                      SHA-256:4736E8D7047103648F1760CC3A7575C20B0B175399D9EB391A513F0017327387
                                      SHA-512:17BC8AB768BFA3856632D4354EB593F025AA96D3F0D312EF9DBC47005FED6B2EC4896DAB9285FF293E59BF348B2F2CDD12C20145E399D844202F79639D02AA1B
                                      Malicious:false
                                      Preview:..,C..y2........+.P..>_.+..3. ..&{.P...c>.DcM....)q.8..Z{).?..Yf`.k...l......k.._-X(......w.:....Pv.S.9h....zn+.....&.h..]y...ydQ.Z..-TS.npA......jE._.e.}...3.-u-F....1:.W..!.Q... q.;...tl.m/0...dC..o..-....J"...x..n.?....9......UxW..g..to...Oh.#%A.)~>.'+.o..t.C-...$..R.......f.81...&...b..U..jY....GT.=./$...ZY..\..w..Ek....#.....4a._<...s...n...$..*..q...`.(.'.9~.A`.vR.U...+.[.zz@aF.S@$..K.]......k..2qH..Sv.E..9.J.F..X.&...V....*.(.:.........@.p.[X^.fA....Ma..mjL......=b.DY.*.....o/7.;69.......{..\S..A.. ......KO[..Y47._<.iD.M..I.....k.)_.......H."Qhg$.(.6...&h..?t.k+..W9..8..(_..J..../.].ds6I..A.t...0X.........,..6C..+{-.....^d/..O.....$u..cu.....|4^.0.U....(..Z6.[].[n....a.].....QF..h.'..W....-....SX.+.p.6w....&>.Mx....b.b....w}.....w...!........qAYK0N..Z.4C.5..$G..i..~.b9XV.......k[_....F.%.5?o4[d.Z.UQ.y'......c...........O...).49|......x..!+.f..[....s......[LH,}...~....7Y...H..{..a{D...q...E...u.tL.W.*.....D...ao..+.O.].U..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2465
                                      Entropy (8bit):7.486436309286365
                                      Encrypted:false
                                      SSDEEP:48:9DIG+22Ongl6ocbBrb+J2y7zO+N9IxX/MSzll7D3G8rLjERnYkks76:RIG+2+N7zOm9Ixv15lOf76
                                      MD5:307A57532F82D3D233C5993B196EDAB4
                                      SHA1:374801F8D0831C4ECC731395DE15B8FA824D38D8
                                      SHA-256:3F9BAC97EE38E1EB6860211CB912A69ED95F56AD39F5E026DB7140531EE8B597
                                      SHA-512:68A9898CD506EE8241DC3EE7A494477D865F889466FBDDD061F845EB05066C283CC3832FC40BB2AA8D665226EDBA70F4B515DA27F83D293171EA7B66B93A2B02
                                      Malicious:false
                                      Preview:..D).u4T.I%W..m..x..7....sN..X...I........0iL.........,7.2...t..t....%V5....m...O..el.m.E...6R..gK..,.=Z.w.c....=N....j.+.).....x......h...l.F.`....P.N.+....%.l...<#.R...R..>z;+4...E...;I.....?2...w...N*.....f..i:.........u*....F....O I<..d0.....]%-3...+.?y\NJ.4.=.H.\...|).}.......p=...b.-p..S=:.T9.}.s..uL.x.....<...=G....z..!..p[.5.1).W.....).W..,.$4..BQS....A..f.).Q...p..K^..R8J.c]y...IN|gU..1`.Z...Kc..M.5F.......H>n.K..."......m..}/F..15.~.<=.M...8<r..}../.g.}.].<..W/.........R.9.f.......V$......._..).N..._.....fQ..d.-...X@...(-@F".dc%...!.&k....Tq5...nK.X.q..3cB9..qZ.j....c..1._.9..km..x.. .O[.z..1]....-.p..C..2.....&.........+...37T...F.5[.T4#.q5..hC.C.V.%4....2.y_%.)_I.0 ..D..B. f:d....b!yo.p..w.p.&.0C.O4..B].....".K..).9..B.....+U*....6.".j.^......`=.y..INxrb.U,D..o....Z $.QJ&...S+.5,....M.. ....__..y.[.U...O..L.i..{..Eyk.j..N....f!...{e.T.n..G.......2..|......x.}...Ea..3)..vo.]..1.TS.]1...Jo....`.2.v....@n..`.}p..b.E.r.rZ.. c...S-..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2611
                                      Entropy (8bit):7.546433377742826
                                      Encrypted:false
                                      SSDEEP:48:adD4J+RQiv0zGYkoxIRLVNORTBwZuTd98v3C:gq+mZzGYdxIRZNObfxgS
                                      MD5:05B95C740D653244FFCB924A3ABD7654
                                      SHA1:E3354BD72FC2CE663D6AF23468D99D89C9AD68F6
                                      SHA-256:A555AFE6047A7E03A4DC7153342298843994FB8708D6DC289292733DB3615B4A
                                      SHA-512:5E35B4C7892ADF91E6344C87017BFB850435512EBF4207505EA087CF5A474FAC9013E8F55E202F7148804858330675969763003597813C6B6ED3F711FD7B4AFE
                                      Malicious:false
                                      Preview:v.t2...(1..k...1...........>...Vd..|...qV..(....P......J.]./....|...oZx.a)....+.7..].9.....wJ.d...Yw..g.Z..Xb..u._8....LP......1kW=...KP....gM..}l..#..Slls.@..)..0..{%..{...@......0.v..3...].D.=..6..5Y.]..8.)!uwJ.>.a..Ab..a2A..b.../...2D....)|..c)_...4.V.\p.qs4vq..4.T....z.....%.......<.z..W.......zg$n.1....nA.5r.mm.Zm4.%.g...^).Ok..[T5.>.d.n.../.j.....).P.szP..&...6..3@..T8.(Q..X(-.\P....D....`.Q.......x....Y...........5..../'..u.......U..x..qoh....o.N....1....+...R..+/i.....U...4..!.K....y..........va.Ik\.1p..[.!.._.%W...&HsJ.-..F......g...L...#+.j.2_...o.+..Z< 8....z.J....`.....:....r.tc.|.,....m?k...RwF...N6.~.>..F..6...+.sm.....%.......Vx........q..... ..}..yJ2.KG.<v.Ph.......X..tp.@.....HX^.]2....`E...+......S........\...H.`..)..^Pv2......I<au..9..d2hSy.~.rF..z..<.....).@z.u.._..'...V76>.38.......'.+"F..".(.<..."[......36e.,8.,......+%4..^........&l.......jr...........M. i.."..g>.qaIO.ag#D{k..0(?{..uU..E.h.1.l..u&.3..I.y.....w..... .......-
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2262
                                      Entropy (8bit):7.4542790652945445
                                      Encrypted:false
                                      SSDEEP:24:vwTyNa9NWQJpPdixKMqqof3xFOlpJsi1sZzUsrDOtEIDTqbMrUs5jXoAnSNTwFYO:4oypV/73xWP1sddIDfosS0FF/MRMIo
                                      MD5:1D10F14D2066970BC02D9DFB8972C35F
                                      SHA1:FA4AA282D80BB90B94ADC302BD69FB2A5D5F82E7
                                      SHA-256:D351C4B7A621B6DEBCFA15F956FAA2931AD235D8F2E49BB2DAE473ABB2A80232
                                      SHA-512:3CAACD6A95DD305CD149076DD5CF9359B6113A1424F00BEBC5FC552BFD585D763983C84006C31CC8FFF336E17757E84DAB278FBF842829CE5303ACD85FCB3EFF
                                      Malicious:false
                                      Preview:.C/e.....k...B...^.re.......\.a,.j>]..1.^"3.8...&a.X..Fu.}...a6[0.B..-+w.7..k.3..G$.rH.@...&.Q... PI4......d....6..-..[.........Gb1.A..M.~..G....$.a...%.....-$>.........._s.....D...;...Ay3...N-.\..g.fn.......-...Y.....D6...........\*....n.xG....B.$.v....... ...p....Q5;.Y~-.xU-.|. ..+..>BJ.q\(.T.-.m.A..x...Yr.).6.h.pH.|%H.q......(......E..Mdxf...frq+s^!..{..k]....[ ...$.?.(.8{i<.ZI.E.f1%AP..L...#.o...I.S#kO.f.w...KkGX...[..;.Y.#.V..im)..w.T|.CpV.S|,m..{..h..{.C9V...-n..@p..J.r.W.cC0\...g..zEpM.W.x7.B..p.G....D{...*..<...(24g..}......^htn^.....;....yT..6C..v..M..:..z..h.H-..[A.8u=9...DMy...aE..8[m.T...w9I_.J.l....N....JWi.. ...C.6g.~......>.j7.`].[.....h...'..7b.X.....Z6o..G.....8.....e.....R..|././1v...2..J....A"...._.$..[.*...Y1."1...7..q..K...".&.Kc.K...I...k.#..t..6K.r.....,...].0].3.y*.w5o...n...Z`...kU.E.z-..^.......A..\.R?X..#..$..u.>...iR.L..\O.....'....wR.{.]^qS....d..r.....XG>......o....`..ak....,..^.V.`.[..B!...9.#>........A/.0...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2384
                                      Entropy (8bit):7.511399305898998
                                      Encrypted:false
                                      SSDEEP:48:SCbbCNFwWi85PN4/tNX4AqiGwyQs610fAc+crOesg9ScMR+G:WFwWL4/7X4AJzyQspfArHes2nG
                                      MD5:FFDDE0E372B9F7044E00CF5D2E811994
                                      SHA1:A65C108D40F5BA86221B51373556720E5D166E69
                                      SHA-256:F3435CC00D440F510B9D323A8CAA59A3C4491A1120A17902A321A176F6892267
                                      SHA-512:D1A6873505773A96987B52D297AFAABBFE12E077A2632C44197AD52DE71632DB3EFDA41BDF2CBB1FFA317B4914A4F567A40990C89C80E340D463443007D9AB40
                                      Malicious:false
                                      Preview:d.^.M7.%'.....y.....B ......P..8.M.#...`.+..~...aO..R*Cy.m.*../g^/.=..TVVm..*.zcl./I...w......=.V........}k.C......n....s\k../Q....5.0..b...e.r.....&...<....$..c...&......`\....t..L.5.%.T...n..Q..7.!x.&....6..H.z.G4Z.;.5/...........n.*..S.......k.,.a..f...[.n..m.$...\u.4./.(.c.].....l....s...4...3..m%....K...t5h;.v..!u[..2v.3.y..V+...5!.Q.._..1.......K....W2...J......=...U...|...ZF.......~...8...../a'.;.)......}.~ h.6...j(.Y....n....:QHg.a....T[.(.8)..&,..._^...,..~.1....8..9[.'J...iH...}N<.Kf..V.P..|..E.(..]p.%i..#...7.......... L;.:.......i...=.>..X...c..c......U2.q.. .....oh...ca..bi@..0..k?..:...]u.D..Y^.~.\.x..5.K.%..Z4...fF...n.......}.<@D...[..........3...x.hd.z$...7n...M..%.\.Q....(..fhs...7,....OG...K..LBjovH.V_...1.n....=......@x<p...W.........R....:.+.x2m.S.X..cr.u...'..I.;.=...5jlVf.3DeZI.....s....W.#..8u.?.E.{_Y.?..ga...e.tSI...-pwg.@..v.....\Gz.t*q.1.&.%.hf..S..o60(h..H*T.&.r..E...}P. .c......L..3...b..u...lh.7...HUw..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4088
                                      Entropy (8bit):7.758172681184363
                                      Encrypted:false
                                      SSDEEP:96:uIxlqEL+rVjmubhrRduhBwt5iP/tbkm5Knxi94tfOR:VlzL+BZlRIhCtcP+m4syOR
                                      MD5:23CCE044D11E5AAC2DBE47DA1C7261FE
                                      SHA1:5234B9BF9255B7DA70219C3C52C41955F7B26C82
                                      SHA-256:F698F57CDE722F8E817A3DF047E9092C88761858286B83617BD6BEF4C767160B
                                      SHA-512:F6588789E1A51562F82B28033B2BCAAF03A8A17D3EE4FE711A67859CF17611273468079B2066B09CA4D14F829A6DCBFBBB5A08B03A7EF4068CE2B20B156DAE2D
                                      Malicious:false
                                      Preview:........D...........T.....Kw.{l....P.C..~aA.U!{.<"u.yM.&i.`*...~]..-...9"....8=.1..C,.>.......*....f+...1..d.......ym......x.|.....n_u.'......HQ....<-........d..t.f..42WG........}..O..<M..,i.\->,U.z.Bu....j..Wm....9'.kK.7<..E.{3../8j[9-./G.A..\.....OG..WY........k._=`..4.{.b.`S..Q'Z..@..wpVN .... .H..ws`1..k7.T..9=..:...5.sG7.].....n........\.....?.'o7....Xx.7.m4.D>...g...Tk.b.>.&.'!......K....b..W...T6...u.81....7...y.X..yFF.^......}++6Y..W...N.u V&;6..b.......u'=,.D.....f......hh.fL.....2Y..........$.6.*..&.o.."../3.{!.Oy.TfPs......0.y_..q\F..._;...d ........`....".....,.n...........0...".K...j.A../.j....lp.{.m..*..i..^.jT...k7..\.w.....O.r..O.0.y..,...;.y.2..>......:qtg.j.... ?.........gB1.s(..@X.P.Q.[VPX.qlU@m. .&..7cy..c]>.4m.!~..x.......c..l.;=}......n>!.....8X..\..S0...ZEo.....?..z..-...s'........*$L....V....N.-.V...\8..C.!V.j....t...h..a.T..k..6%u..SgY.3DN.a....9.:.N.H..mfk.@.M.ok,..vpa.<.q.....w.&Ol....Vz(..e...N.*...W..j.~8...q-.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2997
                                      Entropy (8bit):7.625216810293554
                                      Encrypted:false
                                      SSDEEP:48:/sXrtcHrZVwOmpVEfC/n2X/d7iz9F4MMTqs31xOUuBjNH7+XuEA:BpeVEfo3z/4MVsojNH7p5
                                      MD5:12199D49A92AE64BB726B8A62D581B6E
                                      SHA1:D384E1A3F0A4F31FCCBBD82C44765ABE26E5413D
                                      SHA-256:33EB8CA9EE8859865306CCA921B18E91279C81FE1453364D10EA2127970E742B
                                      SHA-512:A5DB042EC6E88ECC1ECE087A1FCFCC8E58229EE6B5735F88111FB6C5E7B7D6AA7CDB5906934DE71BFB9B04A990F6026EC47DAC4ED8B2B02A9ECECDE465D92687
                                      Malicious:false
                                      Preview:L...?.n;.....$q.....V...in..,.._..Q.X:....Bt>..A.+...g....'..!..]Z...!!...._..,.h..,...>IC.Zm.t.{%.t$....?.9..l .p....;....^r........Tvw....:.AC.=.......o.,../......9..k...lS.`.;.m.7..lKS.k.(,3..d@....d..V..!..[...`...7l1n...L...bK.....y.]6.Q.r}......&&.m..c..}...Mp|7BI....Hs.Jy....[h1.A.c...E.o...a.......'..../....?.}~J..#.S.Kn......~........@*Z...8.cG(.a2s..a.&.X./.}.A..o'.....<..y.P^..../-..-...O4.rr4_...........?.(QXw.(..%...X.y...b..}.B.....t.\...Uden,....6.X7..&.6F.........nJ+.3y..6.oSH]...>..(.@...<G|..>=....:.p@s.}._k.4L.... .....}...K....d.............<.......b..N.W...h.w:./.Z...........?..:..c.Jx.......s...Od?....(.....8,.8*..`Y..PY..?..Qs.{.T.D.[.p....SRN%#.`.h.o.>Gjl..o..GA.z?F....~....B5Q<...._ _.'O|]$VK).|.....j)....t....!)|{.j..m..w..r...O74...D.6..N........(.S...z..+..._...K.......h..S.#.....`..5y.9..?.K...(....o@>]..oP.Q...!RELZ..p........#...z..c~...<s&..*........F..}JH.=C..."*...Zq.VW..v^.7..........H..I...g
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2427
                                      Entropy (8bit):7.502481446220101
                                      Encrypted:false
                                      SSDEEP:48:SXx5Wnxi279+Y8MRCd3G6YPZXEcazvMw+rhNfhkg9d7wpLS/kK7G/t:wp2BNPm3GVxXtSMDnyg9ypLo7G/t
                                      MD5:D42C6F8F1FA0C2DD8000AA7AD822B584
                                      SHA1:AEC098553F93D3DFB0BA8377B5B83937CF72CFE2
                                      SHA-256:49FE7EDD2AA398E5DA281A306375CA9FB5B5EB02E70BDF2D3BCAD4395CBB493F
                                      SHA-512:197DCC179E6EE08AE2B964C57BF13AD6A165ED280FFC7A8812C98829E77F1AEB16F0FDF2DB7B7CC4AF48BED82D0CD33AFE8DD1301A5440B6E011C4381935A8C3
                                      Malicious:false
                                      Preview:...KN.X.z....wQ:....m..(..y......V..K./.1.....<v.bM......FN....."......3..D.Jjl........K..cW.**5."`;..A.;..H'#....cO..~..%...c...n'. F..gZTV.@...pf.1N...~6....o>q..)L.<.@......1.4....Z..fp..z.A....[;.h..}...K.l..H*.....?[...i...[.r..|,.|T,.y._..)......1.F.......zmy..V..O....S..c#x...8........B.z.{......0...D.gy.....Bb.9.r..%.t..(..!...... ...:..t.`}..iO.w..da.w3...nbQ.7..%2..a.W.!..K...{..7...H.JP..dt.4.H...B{.J,..D..'./..B.2-A.iN..K1O]....."...9..7L:....\J3`.@.............[.E3.l.+.....m....Y.b..w..V`..!...j.i............}..u..?.@...HHr......X..7.....l...k&.^(..x^KW."..T.s.E.r.....P<,&{...M.....\.M.L.^..x...N..J...WX..Sz.....U:.:.zi&0........]._..k...;t.5..x(I..R.B+e7S.^b..h.p1.7/)...eI......F..0y.>..%.:O.~.............h...Wu|.Y)."-5.|>..e<s(.?.F..sLi....B,.2._wu.A.XN....w..i.......].i.......#..JLC...,..].B.\8.S[.7.....,..|.\.m'v.?....e0.......l}..O.S....G....c..=....@..>.>vA........Y3eC..E..Mn.....\N...Nn.\...y..,{%....W......L
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2376
                                      Entropy (8bit):7.508029737330066
                                      Encrypted:false
                                      SSDEEP:48:wWXBoh41DT+xPI0pbvYoSf8LHzG4Iw9b1NLHTTgjAk9csB:wSohtxN5Vk8LqTCPLHQjAkGy
                                      MD5:B368DC181C8C428909637052F4450777
                                      SHA1:7886D0F202167C34153CE7BF691A2B087CC55A75
                                      SHA-256:E11727DFE74EE02F1867EE0DFEEB16EE79B4BBF84ABD5ECEC85345184DD09C8C
                                      SHA-512:BF02DD4272B421B26DB26699E07914D86C764D571C6A7A569FF9F57A3710B186AF5D85029C7CACC673A5DF671F0C0901573CB772F432805AD0A482ABDC55AF2D
                                      Malicious:false
                                      Preview:1o..X.}r.j5......_..U.g.@O...T....m.=C....P.T..B3..6...&.s0,.....6>....?G....?.R4\1..&.....m<.H.Q.:.W.U(^g.../.a.y..U....D<....]G.q.?......{.s.....g9.u.X...YmZ...!\'. iG6. &....(..AO(c.4w.....F.........WWm_...'..wyBH.oN.c..\..K.D...U.....?...Hs....[.a\..z....]....=t..o..s..B..7{._<.A......Z.pD.B.d'.i..O+.Du..:........C..=.{\~.\.E5..Lf6...~k....=C]0rRm[...FR..a ..[d.,...F..5*..D{`5..Y#...!............*.yn.% >...%..-.._..l.*.e#...Q.a..,...M...Ne....E..R....a..{.4...'q.\.).M_4.rU\....G....O....ea..: ..{.0.L=g.#..h.u....Y..O.5U..$Z........._..R.......+.A.B..g"SC....$3("fs"#..<...n.E.n ...h....A.......(.S....P.../.@{.X...].\...M..........j.<n....*!-...b..gE...y.....j3o8.z.{..a.x.\f..V......aV.f..1ID*....du..D....h!....y..*.....;.0...!zL...;...#/.0..C.D^5..!...1U!q8Q%,...Y&ss.{.%.......)..d..Ip.f..i.W.gG C-.V.....8.X..............weP..I&..aNg\U..iu...J1.pdk..}.-'..#{..s2..~4.K.....#.\...E........-....m...........P.D^.v.-.j)....r....Y.6....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2530
                                      Entropy (8bit):7.520063723397793
                                      Encrypted:false
                                      SSDEEP:48:4FCOCdmvA7wl71PXYZUTjWd1RX+9OGPuJdJzG09cMz3:4FDOMbl719TjWTRXsOGPuJdJZKMz3
                                      MD5:CABC4BD38289F3153D41FB2BB13F2E7A
                                      SHA1:443020B93E40701D501651AA2B91054E0B4DF4BD
                                      SHA-256:212534313DF50CBEBBC38F42949E289D7790995F97927E7508E45D219B3328AC
                                      SHA-512:E46E09E03FEF2DB0F5F37CF46899F711528B2C0A1A08F9BF9C8B195962A1FB012F83BA3E70ED49ED4B97C88A7612C29B67E37C1CDA6A1BADE3748B8EA18443E9
                                      Malicious:false
                                      Preview:sv....4..mk...R..l..v......;R......;L...6.z.....O;...x..o.-......4.s..W.!...Vm.i.p.....3..3v-v.8|...D..`!..k.Ur.n..=..`G....cA.....=..e.=........'.2...%<V>..#:..)\Up.9.h..f.6.+\.%..e+......]..m]*......_..... e.f..g)u.....+....7.Y....%...Z......2X.:Z.s.p...Q1....|S..T......._,....i.Y5...n.......O........dj?p....@m........1.@....d.m.dV.+("...v.1.J|T....Q..*G.W....f.G..z..}<-j.t.........r...T.....u?....qb5a1f.V.`Q.<....l6U............0.]..D......t.........7..i........FQu.7.v..V..$..........~..3......Z.:......-.w..'BY..sy..>..!....|U...N..?Dy+.Y!.4q..c.aD......6...R+(.L.Bk.r..-.....k...)...J..?.&G.Z.9|..2.r.Z.V..i ._W$2$..`..w;...].:.....&.g....uW...M..r5lw.f....<.T.:.u5EH@s.oV...^.dt.].@.}.6....k.$..2.i..`z..y;..;;.I:...(....e....~Z......S.._.....qz..?.....~2+..[..N..{.../......W.../.Lb....i.t-d....'*...t.u.!.l'~.*/s.q.%'~<..f.....XqPj...x.....X.....a>+&.*..F..C...l._W........0Am.Q.;u.Y...?M...q.pR..:..Y}j.Hz..J..r...d>.( .lG.W.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2498
                                      Entropy (8bit):7.531515384906131
                                      Encrypted:false
                                      SSDEEP:48:k6VbEo/H1+DMnQylwVQwGcxISeDF08TrUXPwRoBQ:oGH1oMQSwVQw5netkXPCiQ
                                      MD5:1B33A86A356F892499E4E9EB262F6B81
                                      SHA1:AC74FDD20E319770954D2C0DD1F0D0125C22F958
                                      SHA-256:267903EEE590C0474CBC0C049117CA60D7A77F22EE29E579FABC4929579D7589
                                      SHA-512:F67C49277C5F9E86EC8E9B852F4C2738DA153C3C4EBFA6C97DE473CE2C018ED74D10763AFDB0CEDD7B9028E7557957F51599EC5998D2D3F66C28A641208866A2
                                      Malicious:false
                                      Preview:.......U.zB(.dB.d....g.....?P..f...l..O.}..l.].^d:B...Q...7.`..y]....^....n.2&`'..&..o..E^.D..|EBz.C[.H....Il...)d.fW.(I ..I..B.....6Y.5k).t^.<.7.E#.|....ts.`a|.....L...j.l......wR.P5t.E.S7..%..!....\.e.$PhE..y......v8.E.j.P.O...db..D.!.......g!...[..e.T[.Z%..c....,...q.T...f.4...f.!r..`.....m..........ka..Go..H.J...P...|..l..n...C.....~0.w.......a.xq.4..U.s./.Mx.}.).3..,..k...O.>.8..aS_..:.'.1.P0.t.n]..%.G....)...._..#wGk3....A..km......;3....%W:......&._..rV...!..W.M..:.Z.)|w8O?..>.....x*Y-.[.dA.#........[...m..R.2..4<.....#.*....:..I..:..$..... ..".U%....E.......F.vS....B....>.4q<Z.7.Ti\.ST.c..~....k9..V.^...H6..V.....q.......T.>.WX...P.(.Dx4.FKj/$.....^u...,.!]B.g.D[o..t.......u.x./L..b...Qx......D........L...x..P.Y...69.2..9.0....9<..,...(~.MT.N..B..9...s..;....ZI(Oy.eyh....}.r.G.N.=.H9..I.U.J0bvZ......8(..[ySF....F..qfvb\v2......B..c.#rgi.._&.P..,..%.F9.j .6"...o......t... ...9.g..d#.;....e...C...*.v.E......].L..2.c)..].QbG..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2275
                                      Entropy (8bit):7.46267349849473
                                      Encrypted:false
                                      SSDEEP:48:TGyKdhNmrOBC/hBbnoaFJ1Clg3UcWfLPghW:TGBhNvBYp+g3UcWzYhW
                                      MD5:13B4792C4662B28B092BEED5190AB62C
                                      SHA1:E0B17A289707C1068CCB5CD24CB593AF7B932A3C
                                      SHA-256:3A3899F8911253309A39BA53311467C277E23D89DF3CC0F1149E2569092EBED8
                                      SHA-512:9A0019EAC577383F8CAC453D23F546BB05D5360105039D4D6D49AA718BDCB59E4B1C646E7470E09E3655BF9F3C72C53E6775133B383934A62025693A7AF7A66F
                                      Malicious:false
                                      Preview:.....|..!0.E...#T.@...z.y...R...x..9....a..@.;....5.(ZX.......=..<.pS.....r....I.c.a.....\.[1.......7:..i...".......R..Wc.....H..y...E..tv......o.'0..j.0..l.lJ..e....,.FwT ....eT.x....^......Y./(t...P^.n%.V..Q.~.{...v4Zb_...WOV..r..>k.g....<0.......X..t".+........=.....-g.g.ic.C..TQ}!.8.....cM..!U}..=.l}.y.dX...~~b~.$.?*...w.5WnB1.....z.\..}c.....\..P..Q.....T...N.........F.-.q.J....~K).]........,.&-..........f.*tgDrt/..2...!...o.p..s..?<6%.p...!..... S...\.9.2.\..>... {.(1VN...o...L....F+.A....(w..1.?_y...ZA...-.Bt:.1..+..F...q.z.....b..B..dQ.E4.Qs....u2.f..1.. o;-.5 ..x.....Z'O...^.iM.2.....'.6".I.0....Y.....MC..[.x:..U.$..3OU..l.....<|v.m.D.`...".Y6.?...UH.(8.../...B...)k.t...K...lc#.J...eH.kU2..c........{..G.+...zp*T......L.6..{...q....kl....-l....L.s../...$...t..&2g.kV2....?..k8Q...z!}f......b"...@$...oN....@...6.5..q.S..}.5U.....?,.[.....;n.;@.....q6S...mK..2. ..Hx;.7...>.?.dg#.j....B.8].(.y!^7ip`....!......Y..S.V.6.......k
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2552
                                      Entropy (8bit):7.531479922724872
                                      Encrypted:false
                                      SSDEEP:48:YPdL7tZBbJtu+QjmY7BuL/wA2C3Jsi3neRiXuiNHBhfOihJuleB4xbkp:eL7tLbLuv3BbkJsi3nEiXuaHBhGeJuoJ
                                      MD5:863EF3022CB53D58601B77FFE891E88E
                                      SHA1:F30A35B51010744ED170E8D9B44898C4A8C035B0
                                      SHA-256:B8AC0CE0C860A4EE7024AF751552EDACFD3808D67C5027AA70D8DA4EDA98ADC5
                                      SHA-512:BEAEB668C0616261390D3E379F348E1B050E0F203CE92BAC9F52BA743E2E0C1FD91C75EF86CCB6E7FF79B43B9840222C74BE8C208C626672E6D5760A6333E3B3
                                      Malicious:false
                                      Preview:T"..3..I....&.. ..h..T...k.@....b;.....$..M.y|.o......i.. ]+.r...D"Wi..c.e..DF;...^.V....B.....x...(....k.$x="..[.?..m...<X..F..`ska.'..r .V...+.z....'{..Y.t..H;e5t.....M....k...|..f..z>,...k@2;.......\-.g.<..e.8;..:U..>27.kwM..A...>..=.......]")...(U.O..]B.m..-.(...t:Pp._.e.E...;L..(:......[nd..f.m......{.[.>.Q_q.h=D..8.H.......'.E......}/..G.mq..Q.(..y.6-.N..n.h2|S..O..../.=..E7....V.......5...(.......[I.^..Zd.?..)...Ck.[../.M..M.....b9.A.b.<z}.M&<...n.......r.@..@;.R.V..+...t....,.@.4...L...e..h...&.k<r+s.W*hq[..f..|@....?.=Y:..!.p.-.#....q.Wo.wQ..F*?D{...8_.V-m.......;...u....-$.j...c.!.....|.G......t5.v..Jb....../^.dd^w..C...%TI.!!.b..Y7.Fq............uG.P.}.s.K..G.`...>.7...S^.)..a........%V_)8..b.]....c..z.Qe......y...j...\.......a.7...a..9bU8.x..%.._.W..._.....T..}.K.wL.B.~.....6.T.R..sC....?.....j.{..R...Y.8.xmn...X1.....6g....#......hX...._..<..3...la....$.O@../..:.5IV..2:{B..........6RP..p.j5...mmd......d."..hQH...w...f.y.C.^.....o
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Secret Key
                                      Category:dropped
                                      Size (bytes):2905
                                      Entropy (8bit):7.603587892873805
                                      Encrypted:false
                                      SSDEEP:48:nYFESw/cKDfOVW/VpHV3V37aJ3HKdz+aBG2Jgp5UocZJ/Z4ha2POkA:ndceOsVp1VyeCauzUocZNehjtA
                                      MD5:76D09BCA7AA04A546EDAFDAAA1BBBA96
                                      SHA1:9D67002DA3DB64AD4FD1C59ED5456FF6591CB274
                                      SHA-256:53E9A2392F65E76C7EBB3652D7EF0D9E0230086C62F75BDBDB23C2B2A9B1F2D1
                                      SHA-512:2A2A63C6AF68994BA57033CF47C6515989B9A5C252539ABA64018811C36C4CF2701C2A76375AD0976A69A5F1F75FDF923C781961E353082FC9D278299232FD22
                                      Malicious:false
                                      Preview:...!H.:.+.WP{.\r..+..Q1.....!....wWE>.....S..u.9..6.J..9<Oa^..D.i...9..&.....7......JS..\#..?..d8..u......T....3....v...,...*Y....%....~...$..O.sU...)...^p.?emY.M.T....U-.tyM.!A".... ..B.J.{.....G.......L7+.#....2._.`..!3.k.~..E..Ox.>R..P.0...NJ.../=<n.0..=&z.=....1...E..22..h.t.9..~..m.dm."........+.A%"...0%C...0...n.).4..%P.r\.}X..U..z0A..%z...Y.+.. a.....g....K..J...}K.#......ch..d.......2."..e.#..Q.........b.K1..4..".7..1.5{..`q.GO..W0..P..Rs..j_..x.OB. D...c.wXAU.....Pk....,...8.do.a.2k.=..t........i.u....k^.....{x=.~..%Z...\.!..Y8*i.q......$..&..+z(Mm.l...C.J.(h.^..s;.E|Qf..9v.*.Zi.r..i.h...T...u....2....u.Z..YE.......p.2n06n<............@..{....E!l}.:>.`.l@T|.~..TJ..{...........E:..Z.<C..X.........q.t.[.....v9.G4..#.|.:....Es...q..z;I.T....~v.7.vD.w..K..NVN%C.P.?.......M..*.*K..O5.n.u.l."?.+ZP.~`<...?......d^.$..W.....}......U#IA.X.i.w.w.{..Z..C..K.}?<,...V&9M..H....1...u.m..g.....U.i...}?a.0...`.d......w.^..,v..{:...... .0:..c*.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2880
                                      Entropy (8bit):7.611511109791129
                                      Encrypted:false
                                      SSDEEP:48:G2K63cXb2/J8jA/jo1GXvjJw0aVc47uxbCQboqSbtVqLdbSp2Zd2rl:GXr2/J0iU1GjSVc/bCqotA5Spcd+
                                      MD5:46DA5F1946C236AC6EB5870E415641FF
                                      SHA1:0957FF1E2E29ED4A4AAD4F556F50D10738A72F20
                                      SHA-256:FE3C21991A37AE868E81443310837E49AB8125F10AE42BCB681ADB009A492FF5
                                      SHA-512:4B84099F75EAD4418AEA607B14A755C10C3CF4AD25D28918939EF9C999D3A42A49D19BC3D9D9D3B3CFF5F6E353623A83E9FEC6D49BE3F6716F5AD29A89733AC0
                                      Malicious:false
                                      Preview:7<.....9...O....7K.L3.2...Y..x.tUE.m&.I...1.w..:..q...=.M..i...-O...8.J.I..0@.Z.{.u/...4Se.z...F.^........fc.wtm2.v..pC...[..e..v`..7..d.......k._..6..oM..B..}*E.R.g..YS..VL..w....r......#$.ZV.a.}......+.&...e:.E:4.....d../...Y.(.HJg.wR.....V3.j<...^....K@..8.....5.7.ml@q.w.(.....Y..A,Y{s..+8,1u.......$....>a.......:.\....OM\..+..2.m..~...[..jZ.....yT.nM.......kB..QAj...b.1.J.%..u...~.2............s.d.H.t}...}.3...F..r.bs.a.xt.C.......f./....W5.7{..,..?b.c..u,.!6.=.wm^.F.VCD?.I.4.F.`..r.Gq.1Ulsh....]....\{.M.M.+..).T.:...o..:~.qqe.%Y...w.q...-..:.D.-.{S...z..QlC@.s.:s.?.l+~.A#.gaKeR.r..A.>.....?|SA.......X.y.[..0..U..k.+...k.vM9'/S...?_.:.a....nE*..O.9....6..#..~.V1|..\f.....7.@M....i.1&..W....".......C(:.\...8!C7.QyK..m...H.!...O. _)..=-..P.H..G...&B.........U.zr.....-...H~5......r-.;...b.i...r..FV..x...#I...A/.$w2..U.rX.j<8..kY,.E.qNA..s";2.w...c2...+.......T. 0i.6.`.vM.... . .x{H'+...<...'D..N..?.!_....%..}q.dsrN.v^{...9.......8.Cc
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3307
                                      Entropy (8bit):7.678006964527999
                                      Encrypted:false
                                      SSDEEP:96:fSmwSc9H1rDpsqnkJkbN2hjyaNffTYmd/T+2fgIVW:fSwc9VrqqnkoN2lyaNfj5+QW
                                      MD5:0BE49D47FCA81DADC412F0954A02C15B
                                      SHA1:0E09622E09ED09039351DF776EAACED197791230
                                      SHA-256:870F17A9E0D26C2151E47085385B99FB31E70928841980BEBE9CA1ED507A1969
                                      SHA-512:30C6B7C27E6C78428C378A36C667807D809004DC83CC40D75B9ECCC9C633AA92CB1825A62FB426DD3DB00D1DBEB1DA35AB81C165160FDB0E942D521C4F228628
                                      Malicious:false
                                      Preview:....%U.].;x...>..2...1.9..i.N..?....&...F...k.V.....SV3.F.K..]..m..y[..3...Z.$Nu..-_...b.....JlV.74Zw.td..g.B..Rh0.-.x.....$W...6.J|.u...d...=~"..A..O....vxX.$.).7....T.6.....?.2y..w.9..1...u..>w...k..^k.-.....6.y....I.].......D..0.KO..L&n....,.......S.`._..7.% ...........e.t.&..<..+...T......m.....rI.. 6d...,.U.@.6..[..s..m...r.Se4.|.u..........k..._...s...s....`...Cl]..|L.9.......XML&Fz....!.>..)7...........EY.0...7.A..O..U..!.D&y....&1.>..A.k=f.*_.2...b@F../k..o....-...._...X........4.a.M...]...Z.........b..GxL.U.......&..P,.b..../..!r..%x..3KeS..D._..7H2.L...=Z.i............\...).`..Va.[..W.&Sn[+......s:cba..?..O....h./.@Vd..K.y.......F.;.C.d...... ............0..@..U....yIK^..=.F.E"...a.&*.v..+~.uiq...?.2Z...5bE..[.?...$)..7.rj.8].k.BYbI8..nu...7k..#........8.N......'.dRP.i......fo.vs`.`.uL.,zY. )...A=..A...".`J...."}....i...L....c.2h.....A..y.....d.a...:..vJ.0jj(.T.p.KV..Z..j...q\.br...s..............1*t.....D'.P..nl..j..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2367
                                      Entropy (8bit):7.481494207445779
                                      Encrypted:false
                                      SSDEEP:48:PfNoefFm2CiJr75bZIe8NqeEkRAQIXm65FHPe8Zt:PfNfQUrtbFEqi6XZPZT
                                      MD5:91570E2B1FE2206AC4173BF8F2122CA2
                                      SHA1:2A23764C6679698CF5756BA00A2823C6AD54D71A
                                      SHA-256:61EEBF0927C871E242B492A95AD23943E865D02F7B6BD4811B21EDAC2CE07ED3
                                      SHA-512:B54447EB66BBB290D93290300519A3DC5D8888B5C9472253451B1F0F7267597F2F74013590074C747F4C51B79BBAAD1142B0DBDE24267F682688E996DD453DA2
                                      Malicious:false
                                      Preview:.Y.A...y...............<6LE3..k.....Gzk.E(P..|C~......C......................a.M.y..<..2..2...N...Z?..Av......,(.x...+....ISu..s!.6.8..V.......F.e.B.Wh..Q.o....Y0Nl.V..pK.Y.eP..O|.'..6j...f.9..@0i_..aPcF... B...[$.E"(.w.w.....b.E...BY:Y.t.<~..q..A.E.7.+.,.r......9O.40rW>...M...-4...'..FI..Q.p*5."[i..1..5...s9...(D..:.....r.4......s.9K/.v.........g|...,...go8.z..l..sl.E.v.e..*%C.B....)..K..$.\..F.8...;8..y....R.;.vl.4.C.P2....+...f.j...].h.......j.*.x/....<PjC.e..@.".EhR.4.....gD....c..(...........J..1..Wy.{.)7PNY(.m...v...........l...<........wR65......V_$..|. ^fon)..]8...Ee..|\..M.n...J. pgh.....upp.u..z...$b...... ...u...i.7...v..yb..w.=k.k....9.....iF2O..cSR..MB..e_w....g..k.8...A.l.....~...NI.?..@.".1qHD.!..~c.c....nCE.-..#1...t%{qe6'.\.(.t...V.%7.aC]S.r....R|.h.&.......Y..+z...&L.K.:a-.X9F.~.k._..t..w.x.>y..Jb..<.ko.@......5N..QNN?..}t..).....\.~.E.hB...~...?.].....x.......+[ j1.yv..%...)..1.b.t......O.I..V8j>....!.;|.]......D.k.Z*,....i
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3186
                                      Entropy (8bit):7.6471706041930565
                                      Encrypted:false
                                      SSDEEP:48:PNCX6I4zu67Qh4Xsbfv1rbgQ6kCU6OyaDp5M2rImeSVx0q1GZCO5CL1Uss5:PA91nQU6OFD8meY415+45
                                      MD5:B03E479DB856405AF14F62CC2EB79127
                                      SHA1:FFFF1C738302AA5FC0F54FA02DA1F712CF4C9944
                                      SHA-256:CC6BECEBF818D26816D5ECBA65A85B2C2CD81BA487A1525F1A369D995DE929E6
                                      SHA-512:BB863FB00E708CF1AFB06ABDB04CE35A0F209767AF0FF8032E9D2D47FC39D954014F12AEDC2939DBEE68CF78989CC76F2A4A7EC29AC35E8A40619B0DA0F06AF3
                                      Malicious:false
                                      Preview:..W.n.XxKU.G.B.f.S0...;[K..........jX.N).K-1..s..j...3..*7#....7..W.bf.~.,..|.........0+~...(......d.7..U..._....1+N.q3...%1...!....$.<.....x.S.qW.o.y.cwd..R.`...q4.._....p..H.s......h...^u'!.....gu...D.O_.Q.K.6^%!0d......t.&..9F8.".....m+.Qs.....R.....T.t.G.,..[..I..E.y..vZ.k...+....7#..h&.$..q.).Byo......6...+9..s<..._;s.{.U.@l...TP..%5K...+;..E..&P.U9.....W..SX.G..6x.%=..z..y.L..RIk.dA.$.L..!....;.......?...e7......a.O.:ZH.v..p...|..C.......PhB......y7.._.Ok....^M...$..nn..b..~..|.........4...@\...l.+P.B...2...,hh.......&...Ei3.E:2....OM.~.1..o.J~.c..C..".B...e.!u.z.j..k`.Y..>i.^ ,..q.s\.lVKTty.Je.c}.b....: 7..+.^K..X...tz....6..&.........t.F.u..=.....2./.>..WI3.L.......}....O.. ..00...6{..%._S.......W~.......M.r.H.. D0..;I.(...0...*y. T...t!.n...5...1q..^....s..........&i...:....b.6........a.;.0....`.].....j..<5hm....F[..dq=..4..k.""...^....f.|.zX.Oti....2...3.......KJ..]..F....LT.O..`..xO=.d..../5.r....9.M~....T.f..|...&.o..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1050712
                                      Entropy (8bit):0.5812014046174125
                                      Encrypted:false
                                      SSDEEP:768:NAYPTUgGHGizYOwvoCh7r616ZTbOelC6fKqf7HE8/hrA4bbijD:2Yb3FO4oCN20Zbk6fLfzE8ZrID
                                      MD5:1255A2CEF1A0AE6E55A2AA5909C18E2C
                                      SHA1:D4A8C4C9621058BBBA62B72F704448D8924E343B
                                      SHA-256:648CCF045557664AAF1D6104FAF8C78788CBFF861B9CDF23598A37F547D18F8C
                                      SHA-512:48C88337F39910575DBD2C4580D1087DA96FE3FCC0316FB8C236A5B24C0736B51889336ABA5DC490D31667FAAFFBC7FBB0284E25BE99A95A2DC7C31DA58761BA
                                      Malicious:false
                                      Preview:Z.S..K.$s.L.T...h...<..(.;..U+S.6HQ|J[.v_.,..{......c.^$.7.ouv....d.....U..k....pT:.1..r. ........;.R.<...c.Cd.D..$.........p7..4.l\.~".....Sg.&e.X.mG.Q#L..L ....O...6.Z(.~........n....P...M?:U.........n....+.!..B.t.;"+.5.^}.i..@LA..yq..C.D.....^..y..&~.g.....7....a..${.1..l..(^.<>.z8a.z....=....r.........TE.i...J.}-..Ql...Uu...}...&..bF_..[*C..9LJ..B.#..zi....<..i.l.....:...s.-..N ;#LVI...{L..)._.3.....#.-.....W..kJ.x.Kr.R..6..._..3S.R..&X:..0.'...kjv.a.G*+.c.U.k.......{..1.&YT,{.<v......^TW....Q....L._5.}YZ.^.A..u.i..~kZ.W5..:.g6.....N&..].x?0~$.*.C..P(:%K.!......IJZ..b..?..%.....G.%.a.7.{.I).o~.1.......1..V....Q.*H...."&.$.....o.I...V.>.b.....NM|..6C....rH..I.I...v....:...u..7.7..(;.....{.e.h.Y#.z.Z.;...sy^....zDu..R...((p.,7..p.>1.z.6...k.-ZE.K..P..uF......3.$.y...>..O.....SiA.s....G.v?.6%......2....Q.j>7.Q\..\>..n........&....y..9<.3.M..+.4.E..].d.#.m.A. .r...>, .&+pK.(.5q.1.M..J....G...._..........n.k..c....z.'....A.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1668
                                      Entropy (8bit):7.208534008119468
                                      Encrypted:false
                                      SSDEEP:24:TJXoJ/11kbIdnzEYQTyoQPKzWeRwgj4DRApfqOdbdclVJS9h:TJXoJ/3kMVzEHfFRwgj4UC0KJS9h
                                      MD5:01491BF8846C73B37C2DD27710860CE0
                                      SHA1:3DD7A697EDCE048540B0B46361EC6539E428496D
                                      SHA-256:2B72BE4185A6369FF8B7F1F25B2274C9F43836FE7B19065004B9D4BB42636BF2
                                      SHA-512:CEE39E0D2D472ABC27D71C40C758B50A6E1223CA83F70C6DD28E92C83449A876517569F037472751C265B51B94EFAAFE48DEF95BC739CA71FA7E29092892FDC9
                                      Malicious:false
                                      Preview:MN....M.i..B_u...=...d^NHq{.9....$.O...c...O.E.hu%.......1..&>..........1.R.mS.....(Q..g.e....U.%....U.j.U........`k]R......3x.W..7...q..(.%.S.d=..E\f..}..@.......R..r1.....-..._........?....d&;V...Q..v@.4F...s[o...3.~. Y;.sD.v...wYnbkC.b4+U.L.I..h.G....#.!...7..Ds...........-......7..-.6.....vL...1....i..4.Gm.r.....G.E?......xg0...,l.G.QJ....9.....|"....=....J....7xEp!.B.....am..V..=eg........T..\.x.T..%...08uK.O....e.....Ws8J.R...{G...Ah....o..V..j`Q.T?_.b.......n.Ey.@....'...W...)l.7y....,.2I..7*Z.|..1...4%...[..E.....5..X0/...iQ(.B.S..g..&.3......}....._..7.....VDM..../yVeA..k..i..7.d^.`..U....@...Ze.....o.,.>....f.h..>......y..1.>.|..0..}...^.X......'o...6.f...Bz7.?wK....D.d>...Y,l..Yf...j..WaU.n.~3.!..NZ.H.(.....)!!.i...=..l.e."..........qt...Ub..*........?..L5.........E......6..3.}....[...4....y..Tjtv..7....%XD....uq?y.&l.w....e(.%#..0...[.?........Y....A..v.I..1.B.z..+m.^.....PU.aOW.O.aNK..m.|C.....oh.7.PP/...f!.C.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3359
                                      Entropy (8bit):7.684369543207109
                                      Encrypted:false
                                      SSDEEP:48:VzqVRM13kDSdq7NmiOea6rllwxUxJoMt9HJpB/vN1Fa0B/kt/DbRof:iRM13kDSghha6rd3ppBnN1Fa0etb8
                                      MD5:29F74388A7570D06BF9B325AA9F83B25
                                      SHA1:B76874F34895147DE3E88CE53D1B1688A41267AE
                                      SHA-256:2F247603BB5F72C3551F8C7B519270B33FA9909E994D2CFB3B84E62DEDCB6F97
                                      SHA-512:2A2AB0A6AE7673C6993D8F6C8D17984A2AC268F6EC3FBA0EC204F0184BEB4CA0CF5551BA2E6197ADF32A0361D72607BB506D50CA656051DB32F90FC0D38DCA8C
                                      Malicious:false
                                      Preview:?.\.!7.K..q...kk.`...G.S...%=]f`Fh..l..<........2.:.8...m.f...1.b.....UgW.}.....R`{.....V....F...L.T.@B-.Lv.f'....c..1. .......7..^.j@.N.G.@`y.AQ.8..MCK1<.:....2}!.P.mOV......x.m.!.$.V.M.m.ZH.B<.......4.F....e.H;...*.Y...L...Cbb..6U.@......*z...".!G..)99u....N...%.l..'....03.;.[.F..b.iJ."x..\).`..i...\*r..<%.F...L..._b.P.....g...~zU?..gE..w'Q1.s:....g.P..R...m....+.|s..Y:...3R-#.ti..jl\...... ..i^.v.;[2.v>/+.6..'h...9...b....o?A..x.u..i.m....5...K....5F.>T=..zO.g.g..+....i...?...D..3M....Qg...p..{.S.h...6.u.b..U..:.py..~q..b..D.`..Y5.Od...K.......|;!zB.$.6%M.7XH.v...x......4..h..9.z....\V.>Z_......H.#z......}>........ .a.y1#...!j..Z.+R{.....jbvAv~....q.7.UH...G....*Xg.|ty(..\V.n......+.!..k~..p..R.u........X8_.zg..k..~J.a[d.n>...>;.....)iS.k4....V.4:.RWx..<......;J3..:F.-...f.....%q.Z9".@F_C./:B.ph)...{..... .,......i......vF.X....,5..'......q.K._..H.m.M..2..".p....b#..W/7..2%.......$...b...bxw...h........o]...;...u...^......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3027
                                      Entropy (8bit):7.627293519005445
                                      Encrypted:false
                                      SSDEEP:48:7Zx05eWlB1M7fOr/yK17QYT7dFCKIq0FAowKiKtCPSMkJqrmdx+GBAVKohr:ueWlB1M7fOrBxQYT7dYKIqU1uKwPSMky
                                      MD5:2797EFB825F48884F1C62D241CCE0849
                                      SHA1:B4EAAC7D52F6037E1DB0F85E12FE42210E52A373
                                      SHA-256:7C682E54D3496D1B1446355122ACC6DBA87E44CBE2A877BF9816DAAD6ADAC83F
                                      SHA-512:C0EC6AD69823B79F2A5B96A8F8A1AEA3EE04A31AD93D4D2289DCF600C99FA4F26925F1BEA3F8A2E43E84C010ABA4833BC45F1047C6057B8C69B38CA360A8B5A7
                                      Malicious:false
                                      Preview:l.?+....#..kk`.h...........=.#".i.9g...5..l0O..J5..r.....ZQB..&Srm...(..8H..^.^K}!.x.......2... .!D.F]..R...|..D....?...940.>...A.R..:k......X.5...8$....7`.O.,.D.....{y*........5.3T..Y.T...z.tq..y.M.....h.q......$..S8.v.../...)..F..)N..^.@f.GJ(.x.... .?...q......-.>......?..G=^m...g.-.k2.$..k(...,...M.=.....J.Z...a.Bh9...7'."..8..`N+.}...J.3..[.DS.u....=h5....$~.|1o.:...#f.......u........PCD..U.2V@{7....7..$.T5EEIW%..Q%I......_%z-7...ICt......."j......Ie...c.~....l.3<^..~9.]7...H.n*.L.m.r.....N$.aEx-..].5..x.?.L..s..J$3{..GX....Z..k5.....B_T.@...):/;...R6~..A..!.!`iK..<.D-......`z...2.=k..... .j.T...&..u..p...f...+.....:.X0.2 kS..veM/..#...l.]_......X....;.....4.Z.,.<...v.|o ...E,Ap..W....:."............@R%.$./.?....w.....'t.3...|..D../....\......~V.S=....!.......uq..$p.&.X..=.R.k:}.3J..w..t-..T...K.b......6.2....."Nk...A.8#..........)........#m.?e/.^....[..J..:....J[....k....#.+l.f..1.......Z.l}........4.l.~.:V..3:J..][..C<.!..=.f...S.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):542
                                      Entropy (8bit):4.543162296749636
                                      Encrypted:false
                                      SSDEEP:6:fZ50/gkdIiWvc5lwZetm86VsKwJhOY9JWIaaRd:fApFZtJ6V0v9J82
                                      MD5:3746D3AE33A0466D03678A3CE608D6C5
                                      SHA1:14FC826B4671234D8C5F967786E701CBA41FD844
                                      SHA-256:5EDAB42A176A61F340A82E524EABDECF9DD47E42C6B832743DE1A436B728C14D
                                      SHA-512:7175143FCD279B0198CB156FBAF97F7A2F8945F9ABFF47919EA00D959AF9A4ED46BF7DE16A5F796890EA8DC736E470257730643C86E6535B2AE690A34B4098CE
                                      Malicious:false
                                      Preview:............#.......kL..ih...z.*,w.+.W...l..M\..L..h....P....V...:.^J.t^O...4..].65..6;...m1.l.M..>.N...2.q..|.-N...A.[..#b.M.1@....<..x.."..\.....Z....g2y....:.~F.o...,..!{*.t..m.D.iwM..{...E.l...=`.....YP.&.9.nu.)........=.M...0(......Q.M........{2...>^............................................................................................................................................................................................................................................................................$.........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):806
                                      Entropy (8bit):5.900153019994339
                                      Encrypted:false
                                      SSDEEP:12:Qjfzi85ID2mj2UQ+TutIiMxlYT5lcY7Ob6/0qw0GkSK1wyL7HAAeI:Qgd2URumFYwYb/0qh1wY7HAk
                                      MD5:6025D9B5BBD2BDDE83FF07DEC003471A
                                      SHA1:1D158DDD07AD1AA7F72E71EDDE14EA32F8635BC0
                                      SHA-256:56F51C65282E516C9652942953AB8D97506B6BBF24EAE75F4D90AF27D0D5911D
                                      SHA-512:5C786468380DDAB5DA5EAEFF9818FF00B64DA00ADBBD59C09E5445D5982607B0A579CF21C0023693B8B56C50F1ADC5552F1ED85B0C86FF1FB445FE988FD761BE
                                      Malicious:false
                                      Preview:>."ADh....sx..&.L.HD/.OC...p`e|m....2UO...7.4....(.wO.T.W;9..#d.C)......`g... .k6O).(z..9S...%.y.t|u.CC..2.4...`oHgA......W.k..dNf....@.fo.K.q\m.1......WK..pu.|C.W;.=p.p)w\.,fx...~A....O...N T.in.o....@.!j%.x....T...V..NUUb..~qb.B.#.|.e.y...b...5N.._..C.|h.C.."......M..=R/....K.^...S./.rMSk.9...f.+.{..r0.`...L.T.F.0a...y...4~..\..<.d.d_.4...._...o7......H.....X....{....... @Q.s...w..|B"+..{...G..i...U.C..}T..}..S..d.....s....S..#.$A/.w..L.A.mv.e..Q....x..aW.G....9x..x::w..#..x........P...F..}v.#....4.m.w.............................................................................................................................................................................................................................................................................$.........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):542
                                      Entropy (8bit):4.543346550384527
                                      Encrypted:false
                                      SSDEEP:6:lnYg75S55ROnso9Hqhu1vdsIAMbzZykPtmTfOesIdLym9ZqIr:hYg7IlOso9Hrvd7ry0tmTfOSL1Z
                                      MD5:ED5C40DC4627AF121C73AA7E390ECF4E
                                      SHA1:5E1D16F213D3633F2E4010DE0F4080667A26DF07
                                      SHA-256:941397EB22FA9EB619FA18FBDD60C7EF76E38F9AB6922B8F2EDC2D923B4E3F7E
                                      SHA-512:41B44086D7B70478F6C27D85A77D7B690C91CFD39E85205920C5367338276244B1ACC0CD6A1F92CE68FF0B64A3D1F664FA9628BDED3C05B22EE3B4F105851B43
                                      Malicious:false
                                      Preview:w...c(..%.....MD..hd.Q.X.D.../.K..v%d.Ng..SR{..R.....I..E.d.i.<..B.).J4.i..V...9:.fg...C.!...NI.....m.....w.f|...n.mZ;I...[^X..C.L.H,..,.f.?.Z.>v"...R.`....<P.j.ZD.]N.U.}........nU.f.M.......o.cj.............].$.....c6..N>.q.8[.6..].. !.i@.l.K.3^............................................................................................................................................................................................................................................................................$.........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:12:Gnsm3Zk8Mser/J3T7rw6ZAsiR0NVZP8AvMMKLn:s3LMZLBD3ZAsiRwVmDn
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:12:Gnsm3Zk8Mser/J3T7rw6ZAsiR0NVZP8AvMMKLn:s3LMZLBD3ZAsiRwVmDn
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):762
                                      Entropy (8bit):5.790957141979166
                                      Encrypted:false
                                      SSDEEP:12:Z8ATppGjB9m5kOwjiSeJKF7jCARvZCeGxZHRESbnC:XTpG0wF7OAJ8e8xES7C
                                      MD5:9B5BA27BA757D59A51591FEA260332B7
                                      SHA1:ACCB19DE58A00CDB2611EA923A4F9C16144CC8CA
                                      SHA-256:007750290F705A53BC96BEF56D7690473892906438669120DEE469CDAEB092CB
                                      SHA-512:6159E12EBBBC10E694E0EDBC31BDA8E875EE8C40C4451CDEF61D8058CAD930521C1C51DAE60E00601BB9C14AB869878C3B16400358CA29A528B7096CC8FB80E2
                                      Malicious:false
                                      Preview:5=....;:.[...P....N..<.A..f ..d.9C|..V..NG..V.>../.........M......jckI.0.) ?......q.j.;.........H..T....G..........,.W&...Q...?...`2...6v.x.)j..K!p...{.n........K5.._l$%.X)!...G.y.5L.Y$.......c.T;.d$.5A.....~#..b%......k"....J..Q../.y..p.....[...$...D..... ....,........V..i\.g.....Z.......2.bO..C~f.7.\...L...W..).4...8..hR..}.........M..%.q..r......h...].9u..'....T...H.=..\.l.t...8....#.....,.,....Z..G...e..g~...:..`.vg..x..H-.......W{...{..,.U.........^.............................................................................................................................................................................................................................................................................$.........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):762
                                      Entropy (8bit):5.790957141979166
                                      Encrypted:false
                                      SSDEEP:12:Z8ATppGjB9m5kOwjiSeJKF7jCARvZCeGxZHRESbnC:XTpG0wF7OAJ8e8xES7C
                                      MD5:9B5BA27BA757D59A51591FEA260332B7
                                      SHA1:ACCB19DE58A00CDB2611EA923A4F9C16144CC8CA
                                      SHA-256:007750290F705A53BC96BEF56D7690473892906438669120DEE469CDAEB092CB
                                      SHA-512:6159E12EBBBC10E694E0EDBC31BDA8E875EE8C40C4451CDEF61D8058CAD930521C1C51DAE60E00601BB9C14AB869878C3B16400358CA29A528B7096CC8FB80E2
                                      Malicious:false
                                      Preview:5=....;:.[...P....N..<.A..f ..d.9C|..V..NG..V.>../.........M......jckI.0.) ?......q.j.;.........H..T....G..........,.W&...Q...?...`2...6v.x.)j..K!p...{.n........K5.._l$%.X)!...G.y.5L.Y$.......c.T;.d$.5A.....~#..b%......k"....J..Q../.y..p.....[...$...D..... ....,........V..i\.g.....Z.......2.bO..C~f.7.\...L...W..).4...8..hR..}.........M..%.q..r......h...].9u..'....T...H.=..\.l.t...8....#.....,.,....Z..G...e..g~...:..`.vg..x..H-.......W{...{..,.U.........^.............................................................................................................................................................................................................................................................................$.........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:12:Gnsm3Zk8Mser/J3T7rw6ZAsiR0NVZP8AvMMKLn:s3LMZLBD3ZAsiRwVmDn
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):633
                                      Entropy (8bit):5.156508985282342
                                      Encrypted:false
                                      SSDEEP:12:tXrWHqtzHRBagKKbwDXIQcxKGqW7rGR8:t7Aqx7agzcGcn4G8
                                      MD5:6CE89226DB9F9370DD2B85B374A5AAD6
                                      SHA1:D2E271C43A601EDF67EBFF3B9494F9FF8250FE90
                                      SHA-256:7116CFB22CB7B51D41690C7FE3BA7A2A9013EC6AD21E08E09A25EE3DDD31E7F7
                                      SHA-512:E0F3C88400FB113EF5ADE3503A9309018641B906E4CE5DA68AEDCBE4F9A6F097974A1779039E5AADD358E3BB12323264E89F1E9DD649AFB3D77C5D2A5A0CF5B4
                                      Malicious:false
                                      Preview:..3.Z.(?=.....A...K..$q>pG....@......d...1.xy.....F..V&....c..XX.m.h~.(^L.....u5.1..{..s.npm.ip(.'....AwR(\]....uPR..........p...."....@......8!.UU/..^o"oT}..+..O0.W..eB4m.&<.pXv%n/..;.`.Y-4T...S......T...[...Cp.?m)N...m..e.R[.......?..x.B.71..yS-......G..=..l.+.C...l..RK..$.afDJ..^...g.H.i....,.w.T..6...l.r;h..B....?D....fO.N..ig.Z............................................................................................................................................................................................................................................................................$.c.......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):633
                                      Entropy (8bit):5.156508985282342
                                      Encrypted:false
                                      SSDEEP:12:tXrWHqtzHRBagKKbwDXIQcxKGqW7rGR8:t7Aqx7agzcGcn4G8
                                      MD5:6CE89226DB9F9370DD2B85B374A5AAD6
                                      SHA1:D2E271C43A601EDF67EBFF3B9494F9FF8250FE90
                                      SHA-256:7116CFB22CB7B51D41690C7FE3BA7A2A9013EC6AD21E08E09A25EE3DDD31E7F7
                                      SHA-512:E0F3C88400FB113EF5ADE3503A9309018641B906E4CE5DA68AEDCBE4F9A6F097974A1779039E5AADD358E3BB12323264E89F1E9DD649AFB3D77C5D2A5A0CF5B4
                                      Malicious:false
                                      Preview:..3.Z.(?=.....A...K..$q>pG....@......d...1.xy.....F..V&....c..XX.m.h~.(^L.....u5.1..{..s.npm.ip(.'....AwR(\]....uPR..........p...."....@......8!.UU/..^o"oT}..+..O0.W..eB4m.&<.pXv%n/..;.`.Y-4T...S......T...[...Cp.?m)N...m..e.R[.......?..x.B.71..yS-......G..=..l.+.C...l..RK..$.afDJ..^...g.H.i....,.w.T..6...l.r;h..B....?D....fO.N..ig.Z............................................................................................................................................................................................................................................................................$.c.......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:12:Gnsm3Zk8Mser/J3T7rw6ZAsiR0NVZP8AvMMKLn:s3LMZLBD3ZAsiRwVmDn
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):382641678
                                      Entropy (8bit):7.999999550279284
                                      Encrypted:true
                                      SSDEEP:6291456:Q2BHtJX5VOWiK+6WQlRkKm4GCQpvMo1p9Zha4gOM7tCXsfFYkbcTw6fpfivBl:LBHfXzOlQHk34MZModZcjC8Y6cJQl
                                      MD5:83C6C0433E077F18E99E200EF2C0D217
                                      SHA1:3CDF477A8773684FE92AC708570BBA5C595A3AE6
                                      SHA-256:A9583C3002A80D4F0A74224503C14B9FED1BD6934DFDBA5901420D0A1F28010B
                                      SHA-512:C9EAA4C37E9A1E67C54C08EEC44709C4DB3481180463180B5CFA71ADAB5BBD8CE9930279B61ADBA780FD92F92D02A01B3D34F5E1EF0CE604CD2AF04ABCF0B71E
                                      Malicious:true
                                      Preview:`.a.P..,.3.....TI.l.lM.U.....pf......%dP.....u-[.....1.....]."..:.t\.P..e.H....>...D.s.> ..T..=.J.......T.l..:-dB.{.j~a....P#..&F..r ..#*..Q.9DF....VxF>.....?w..~......B#...6...:..+(*.:{.<)....K...K....#.U..di..ux.dB{G.a......kO.[.|.1<.@...4P..!.J.kv>B.H.......,.A.....R0....2....8..er%.......*V...zk{..Mq..[Og._).F..........r...e..t.....`.r...Q.....K..Z..;RA/w.....w.x6.C.....O...>.L...".1NB......0...(..B.Em..5...a9...VZ....._...f,........i...?.Z..)...n...V....t.1A....1.}d.R.4w.u..o.6..L..;...v.....,....a....W...........I...j..R.ZF|..$..^"....x.=q...+...k....8|.B...G..$..WL...3{.=.pL7...0.xS..6...Z.a.....`"y@.1W4.).l....|I.F.*h..\..7...~|x2....A..}.g...)..a........c,.]...:......^.3.`...~"..x..I.Gi]..m...g..`..z.4+.\...K..K..&tlHZ..i..OuR.UR...x.cW../..hea..F..p.k:..`.sM%/......p.w..:U.q.F1....<gV.^..G....^..p..p...f.["..r..e..q8.n\zp.B...'...f.9......Y.#7..x..m..^.T"R.KC.u=J;.k.`......#..l..a.f.\... ......".;A..i@+.?..H..PQ.~.p...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):382641678
                                      Entropy (8bit):7.999999550279284
                                      Encrypted:true
                                      SSDEEP:6291456:Q2BHtJX5VOWiK+6WQlRkKm4GCQpvMo1p9Zha4gOM7tCXsfFYkbcTw6fpfivBl:LBHfXzOlQHk34MZModZcjC8Y6cJQl
                                      MD5:83C6C0433E077F18E99E200EF2C0D217
                                      SHA1:3CDF477A8773684FE92AC708570BBA5C595A3AE6
                                      SHA-256:A9583C3002A80D4F0A74224503C14B9FED1BD6934DFDBA5901420D0A1F28010B
                                      SHA-512:C9EAA4C37E9A1E67C54C08EEC44709C4DB3481180463180B5CFA71ADAB5BBD8CE9930279B61ADBA780FD92F92D02A01B3D34F5E1EF0CE604CD2AF04ABCF0B71E
                                      Malicious:true
                                      Preview:`.a.P..,.3.....TI.l.lM.U.....pf......%dP.....u-[.....1.....]."..:.t\.P..e.H....>...D.s.> ..T..=.J.......T.l..:-dB.{.j~a....P#..&F..r ..#*..Q.9DF....VxF>.....?w..~......B#...6...:..+(*.:{.<)....K...K....#.U..di..ux.dB{G.a......kO.[.|.1<.@...4P..!.J.kv>B.H.......,.A.....R0....2....8..er%.......*V...zk{..Mq..[Og._).F..........r...e..t.....`.r...Q.....K..Z..;RA/w.....w.x6.C.....O...>.L...".1NB......0...(..B.Em..5...a9...VZ....._...f,........i...?.Z..)...n...V....t.1A....1.}d.R.4w.u..o.6..L..;...v.....,....a....W...........I...j..R.ZF|..$..^"....x.=q...+...k....8|.B...G..$..WL...3{.=.pL7...0.xS..6...Z.a.....`"y@.1W4.).l....|I.F.*h..\..7...~|x2....A..}.g...)..a........c,.]...:......^.3.`...~"..x..I.Gi]..m...g..`..z.4+.\...K..K..&tlHZ..i..OuR.UR...x.cW../..hea..F..p.k:..`.sM%/......p.w..:U.q.F1....<gV.^..G....^..p..p...f.["..r..e..q8.n\zp.B...'...f.9......Y.#7..x..m..^.T"R.KC.u=J;.k.`......#..l..a.f.\... ......".;A..i@+.?..H..PQ.~.p...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:12:Gnsm3Zk8Mser/J3T7rw6ZAsiR0NVZP8AvMMKLn:s3LMZLBD3ZAsiRwVmDn
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):482227
                                      Entropy (8bit):7.999591334521085
                                      Encrypted:true
                                      SSDEEP:12288:jBZOlLE31e5TgbAPMSM4j9RHIihjp7U05H/GIqyIMH2ly:jvOGEJgbAbnIm7TIIPZWly
                                      MD5:45AB964948E24ECA41D8F72653E84422
                                      SHA1:D91DFCB1E3294B758987F50F6578F79B4959B828
                                      SHA-256:E5A51E86E9888FC32F3B1766964BE9448946371DA52F7B84A34E9D094BC635D0
                                      SHA-512:7A41E8D8904C4675430BE38C9D0264227DE83B81BD612FE686F85A0E1B79D5187E19A2017EDA7D118B24C8E86B4AA9E50AAA50A820350A7A628A108E4978E339
                                      Malicious:true
                                      Preview:....bR!q...ZVV..~...]....q....5.j..5..c|./.-...<...D.....Y.4vgS.97.u....%10...`..p.;...J...U..O.....Y}{... .'%.....ml.u......3./b.C41...3m2.3k.....*'.mW.sE..-d....u....!..'..|...pf?...4 ?....+.c.[Jl..7...+.Po-*.........Uxc.v..4)...7b...[A....N..|..~..l^B.!.6@..`..8N....5._......C.t.O..H....}..V.C...8....[9,e...?...!.........6...^v.c.!...w.m;-u^...z........W.1-...hl.._s.+e.y.dh..+.%.."........c.$V^={.~.6..".$\..T....&.-:.....-.%..B.:.I...p:']..U.}.=.L..F..#~.f.!.H.y....K 7t./.Ux.......:.8....2.I1F..n..25./.T[..........8..S.4^\...e.1../J..$.Q..O.w...d>z.....F.1#....b...Z.(.M..x.1.....6....O..7.SwW...Y.."J....b....I..=......G)........4m.t4R....v....S...m..?.L&..P.....gO.]..u..n_.t..p..r'.....I.).h/.$.(..T...T-fF%A..3n..x*.OgXf..Y$..k8#x..n...+..y.}.3<e..:.....W.o.h..g?..u?FG..+s.h...-..U..8..L.,...6.....+..f.n.\.eq..#..x+..e. IL$.H..)_.nEJ.v.P&H..I."-$.K...p..i.SJ..3P...Ts.E......;.T...b........lh~.[.e._..f..!]..6.....Qn.dMs.t..PsA0.).#.9.&U=&.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):482227
                                      Entropy (8bit):7.999591334521085
                                      Encrypted:true
                                      SSDEEP:12288:jBZOlLE31e5TgbAPMSM4j9RHIihjp7U05H/GIqyIMH2ly:jvOGEJgbAbnIm7TIIPZWly
                                      MD5:45AB964948E24ECA41D8F72653E84422
                                      SHA1:D91DFCB1E3294B758987F50F6578F79B4959B828
                                      SHA-256:E5A51E86E9888FC32F3B1766964BE9448946371DA52F7B84A34E9D094BC635D0
                                      SHA-512:7A41E8D8904C4675430BE38C9D0264227DE83B81BD612FE686F85A0E1B79D5187E19A2017EDA7D118B24C8E86B4AA9E50AAA50A820350A7A628A108E4978E339
                                      Malicious:true
                                      Preview:....bR!q...ZVV..~...]....q....5.j..5..c|./.-...<...D.....Y.4vgS.97.u....%10...`..p.;...J...U..O.....Y}{... .'%.....ml.u......3./b.C41...3m2.3k.....*'.mW.sE..-d....u....!..'..|...pf?...4 ?....+.c.[Jl..7...+.Po-*.........Uxc.v..4)...7b...[A....N..|..~..l^B.!.6@..`..8N....5._......C.t.O..H....}..V.C...8....[9,e...?...!.........6...^v.c.!...w.m;-u^...z........W.1-...hl.._s.+e.y.dh..+.%.."........c.$V^={.~.6..".$\..T....&.-:.....-.%..B.:.I...p:']..U.}.=.L..F..#~.f.!.H.y....K 7t./.Ux.......:.8....2.I1F..n..25./.T[..........8..S.4^\...e.1../J..$.Q..O.w...d>z.....F.1#....b...Z.(.M..x.1.....6....O..7.SwW...Y.."J....b....I..=......G)........4m.t4R....v....S...m..?.L&..P.....gO.]..u..n_.t..p..r'.....I.).h/.$.(..T...T-fF%A..3n..x*.OgXf..Y$..k8#x..n...+..y.}.3<e..:.....W.o.h..g?..u?FG..+s.h...-..U..8..L.,...6.....+..f.n.\.eq..#..x+..e. IL$.H..)_.nEJ.v.P&H..I."-$.K...p..i.SJ..3P...Ts.E......;.T...b........lh~.[.e._..f..!]..6.....Qn.dMs.t..PsA0.).#.9.&U=&.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):779199
                                      Entropy (8bit):7.999748045297896
                                      Encrypted:true
                                      SSDEEP:12288:VQnL+M++uS0WhGGO59+dwmBezPbm+WYGHAlkubdA5cbYNzho5R/9ESwr65acnYq9:gCY0/G09+K1Ayk2AOYNzSQcX4gO9Xk
                                      MD5:AD7F8BC080146D7F1925D69BB447D3F6
                                      SHA1:4F70FE6A96A46F039DE79FD267C4EB91A176F0BD
                                      SHA-256:9CDF725EC5C05ABE3381CE2B395EB6EE5A891ABE17A6B15273C3EC676B03C251
                                      SHA-512:1769C41455AACB3C7279F316FE3181094AC3D1BFA5645422E053C189BDE716E4F87EAE76E48A452883ED4285E431B4A68869942190C164762E41350F0034AD1A
                                      Malicious:true
                                      Preview:....JINa.k.../.0P......fH..X.....Y........)..34js.~.......m.~..+.r6....Z.....f..4..{1..l.......)....../..T.{...6...q.. ...^...y..k...E.(.*?..$8..hMb.8.6~VkC.D4wp......x..ht...U.X6.x.R.4........c.%.K..#...NRU..A,&.v.l.[.S..l.3....`.E.|?.2....].X...-......p....]i.I..y...e.,1..P.r.4.2..........F..DW+I...).0..T...s..b.....F3.@......H.~.@.._...u...*YSe,.2%.6.....kL....... wA..V.:.....!b....f....c0.eK.8lY............H.e...4.(-.M..S.}.......}..s....<..P.i..u..k..."+........Z.....|:.K.w..W..2.j...I......2YiS.0..f.%.....(gk....L..E..o..2k.Z..?.f.....$O3.S..m..6.Gh...:./y..n3......H....O...m.^.4b..|5^..Z.dV.6...#u...izRZ.@.M^......=4.z.z$E.$8o......-d3a.'..6....l.w*.... #..ga....|.+.......z.bKW.l..A.......M...A..&.v..TE..+.zP.(.w...."......:..W.O.C..A.Z;h.(0L..Q.@..R..7|...[c.G..#......."........1mz?...ac.=..3C.u.....TC.5w.e...n.G....#...7.mY.hg"e...N.E~.....L..?.p..J.....x>.Rs.p.G.....ed.t......1...~..+....J.K.@.x...x.6.[..=Ci.ECy....?...o%.!u...)....9
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):779199
                                      Entropy (8bit):7.999748045297896
                                      Encrypted:true
                                      SSDEEP:12288:VQnL+M++uS0WhGGO59+dwmBezPbm+WYGHAlkubdA5cbYNzho5R/9ESwr65acnYq9:gCY0/G09+K1Ayk2AOYNzSQcX4gO9Xk
                                      MD5:AD7F8BC080146D7F1925D69BB447D3F6
                                      SHA1:4F70FE6A96A46F039DE79FD267C4EB91A176F0BD
                                      SHA-256:9CDF725EC5C05ABE3381CE2B395EB6EE5A891ABE17A6B15273C3EC676B03C251
                                      SHA-512:1769C41455AACB3C7279F316FE3181094AC3D1BFA5645422E053C189BDE716E4F87EAE76E48A452883ED4285E431B4A68869942190C164762E41350F0034AD1A
                                      Malicious:true
                                      Preview:....JINa.k.../.0P......fH..X.....Y........)..34js.~.......m.~..+.r6....Z.....f..4..{1..l.......)....../..T.{...6...q.. ...^...y..k...E.(.*?..$8..hMb.8.6~VkC.D4wp......x..ht...U.X6.x.R.4........c.%.K..#...NRU..A,&.v.l.[.S..l.3....`.E.|?.2....].X...-......p....]i.I..y...e.,1..P.r.4.2..........F..DW+I...).0..T...s..b.....F3.@......H.~.@.._...u...*YSe,.2%.6.....kL....... wA..V.:.....!b....f....c0.eK.8lY............H.e...4.(-.M..S.}.......}..s....<..P.i..u..k..."+........Z.....|:.K.w..W..2.j...I......2YiS.0..f.%.....(gk....L..E..o..2k.Z..?.f.....$O3.S..m..6.Gh...:./y..n3......H....O...m.^.4b..|5^..Z.dV.6...#u...izRZ.@.M^......=4.z.z$E.$8o......-d3a.'..6....l.w*.... #..ga....|.+.......z.bKW.l..A.......M...A..&.v..TE..+.zP.(.w...."......:..W.O.C..A.Z;h.(0L..Q.@..R..7|...[c.G..#......."........1mz?...ac.=..3C.u.....TC.5w.e...n.G....#...7.mY.hg"e...N.E~.....L..?.p..J.....x>.Rs.p.G.....ed.t......1...~..+....J.K.@.x...x.6.[..=Ci.ECy....?...o%.!u...)....9
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):856687
                                      Entropy (8bit):7.999767726559725
                                      Encrypted:true
                                      SSDEEP:24576:C3Ngr58iSY+YQHCckOJORahATttBMS6rDNSJ7:C9gdpSSjckOJOV8TZ47
                                      MD5:66B7199BD585E6F75C33042DD1916476
                                      SHA1:5302B5BE98C68B1263B67E7798B9F453924C66A2
                                      SHA-256:96C3FDC1644B247A3D8F75968EE0BD7157DB7951CE007F1FC825A927F317FF17
                                      SHA-512:99DF0236C7CE46E83D383605519FAC0DEF98D21D113BD72EC087A09F020E9D5339BBB2634F879A41235381BB1906A3C520D503222BAC490E5A4AB2F52DCC9337
                                      Malicious:true
                                      Preview:.V..v.c..G.S.[q..{i%.*,};L...o.U.0.q....[B.........R,^....BD..yBHsg]...2.r.Z2.....d........&.....SE%.2..-.P....O.G.. ...Gs.Nz..e...../.M..&$i...^+&$.x..g...;..j....G.i....R.5......T[.... 5.f..G.<..L'Hq.!.......%=...ij"l....?Xr0"].}...4?.rlxj../Z~..!..'%.....\.\_Rf^..Y%.v......j_..d......R_Y.j..:l.'b.F~._.&..*H.v....Kj1.z........b.X[.'..D.T........l...=;N..~..v0.F..e'9.CaC..T.i,.D...s...U.xME...D_.._T.....$.I....pt.u~.O.d.C..x(..TPO.C....S*..P.$....d97...l)...`./.`_8.p..I.....w.p{443.y#.'X.7...u.P....<..B.VC.....@J..GJ1I./.........]......3#...6..k...+......83.w......+....#..`Fl..3.RG..... ..9..i..#....<._.c...jb..T.r`.|..h..&....=,.....Z.TvEU...fu.u...#.o.d.p....).zHq:!.:^......1/.kG.)..N%(w8..R)..^(D_.,.....@3...+...X..@...G.g.2uV.C*.n..{.K...'...dX.:.J..........].j?9.m......"..c.h[...$a..$..!..&/.}..~-l..e.u..}C.[4..}.,.]iD..0p.V.k|wg..2..~..!3.T.0.K....<t.kNp...Z1..............,.g4.....d$...0..)~)MC.ZS0..4.)5..".a.EV....?.....v'VR.N.E
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):856687
                                      Entropy (8bit):7.999767726559725
                                      Encrypted:true
                                      SSDEEP:24576:C3Ngr58iSY+YQHCckOJORahATttBMS6rDNSJ7:C9gdpSSjckOJOV8TZ47
                                      MD5:66B7199BD585E6F75C33042DD1916476
                                      SHA1:5302B5BE98C68B1263B67E7798B9F453924C66A2
                                      SHA-256:96C3FDC1644B247A3D8F75968EE0BD7157DB7951CE007F1FC825A927F317FF17
                                      SHA-512:99DF0236C7CE46E83D383605519FAC0DEF98D21D113BD72EC087A09F020E9D5339BBB2634F879A41235381BB1906A3C520D503222BAC490E5A4AB2F52DCC9337
                                      Malicious:true
                                      Preview:.V..v.c..G.S.[q..{i%.*,};L...o.U.0.q....[B.........R,^....BD..yBHsg]...2.r.Z2.....d........&.....SE%.2..-.P....O.G.. ...Gs.Nz..e...../.M..&$i...^+&$.x..g...;..j....G.i....R.5......T[.... 5.f..G.<..L'Hq.!.......%=...ij"l....?Xr0"].}...4?.rlxj../Z~..!..'%.....\.\_Rf^..Y%.v......j_..d......R_Y.j..:l.'b.F~._.&..*H.v....Kj1.z........b.X[.'..D.T........l...=;N..~..v0.F..e'9.CaC..T.i,.D...s...U.xME...D_.._T.....$.I....pt.u~.O.d.C..x(..TPO.C....S*..P.$....d97...l)...`./.`_8.p..I.....w.p{443.y#.'X.7...u.P....<..B.VC.....@J..GJ1I./.........]......3#...6..k...+......83.w......+....#..`Fl..3.RG..... ..9..i..#....<._.c...jb..T.r`.|..h..&....=,.....Z.TvEU...fu.u...#.o.d.p....).zHq:!.:^......1/.kG.)..N%(w8..R)..^(D_.,.....@3...+...X..@...G.g.2uV.C*.n..{.K...'...dX.:.J..........].j?9.m......"..c.h[...$a..$..!..&/.}..~-l..e.u..}C.[4..}.,.]iD..0p.V.k|wg..2..~..!3.T.0.K....<t.kNp...Z1..............,.g4.....d$...0..)~)MC.ZS0..4.)5..".a.EV....?.....v'VR.N.E
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):888988
                                      Entropy (8bit):7.999733835886934
                                      Encrypted:true
                                      SSDEEP:24576:idLlhithU2BT/lDaGQxWrCJq1jyvvBT4b:idBufT17KWAEjyv5TA
                                      MD5:07C11ECF05A1A9A13E879FC3FD08B7CA
                                      SHA1:F3878A50BE757A9C180CE7EF4D288E8033184535
                                      SHA-256:07F3FAACE1111044530DBFEBAFAD33FEAF3AA4BAE4EAD053AD31397E19192E03
                                      SHA-512:EE1326C767E294B2C878E03461CFB3D1455F8D4594660862F1AA7E366665FD5B8420BB7DBB00F28B7913891A6D54722D22FD5CE92DE3FF85FF873800B4F80465
                                      Malicious:true
                                      Preview:O!...*M.z...rS...t..tO..0.}Q.............&....e.:cc....f.\i>.........:./..A as.Z.jfM...?...*.@..b.6.8...4.q.:.\......S..U......]./"B.|t%..z.qK....i...{.......'".q.....1.*....|..^..9.6%.0>4)......Z..W....wV..j.h2*G...3.....,...m..(.{.*.z.}s...1..^.Yl..._].gm.I...D.b#..+.^...Y%=..9..v..4\.1."..S.(H......O.....EB..p:..p.+q.@4.Fg.."...O...k.c./....!.......F.3V.9........!^.5<.-1...W.m..f..W..e.._.B.<z.H......u..d..Z....X...z......o_h....m6l...BV....Aj...-.YV.`.......E.....qE.##....A.pq..1.!.....k..<+.... A/..^.1%...U...;....Mp...V.K.....G...!.2...>)m.En...<.K.F...DL.....,\............T.265.%._.[.).n...|ahu.M...?....;....5%..............$9P-6..._...i.1.`1.Lz..L.../.EN..C.xq`......h.t.......n.;.....m.s.......q..#'m3.<G:#*.u......~.U..f*..$fI[[...G...p.c. Bp\.=".K...Dy'.R.3uF...~.W.k#......H..G.#>..z.i..C~.\[...Jie......R.y.b...A.....o.a,....B>/y.v..*.A:...Q.H..'}...>..2w...AL...g[JA......|gA. ..[.2.v.'..z..-J.0..&3..@?...h:.....#....QX../.Y._q{...A.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):888988
                                      Entropy (8bit):7.999733835886934
                                      Encrypted:true
                                      SSDEEP:24576:idLlhithU2BT/lDaGQxWrCJq1jyvvBT4b:idBufT17KWAEjyv5TA
                                      MD5:07C11ECF05A1A9A13E879FC3FD08B7CA
                                      SHA1:F3878A50BE757A9C180CE7EF4D288E8033184535
                                      SHA-256:07F3FAACE1111044530DBFEBAFAD33FEAF3AA4BAE4EAD053AD31397E19192E03
                                      SHA-512:EE1326C767E294B2C878E03461CFB3D1455F8D4594660862F1AA7E366665FD5B8420BB7DBB00F28B7913891A6D54722D22FD5CE92DE3FF85FF873800B4F80465
                                      Malicious:true
                                      Preview:O!...*M.z...rS...t..tO..0.}Q.............&....e.:cc....f.\i>.........:./..A as.Z.jfM...?...*.@..b.6.8...4.q.:.\......S..U......]./"B.|t%..z.qK....i...{.......'".q.....1.*....|..^..9.6%.0>4)......Z..W....wV..j.h2*G...3.....,...m..(.{.*.z.}s...1..^.Yl..._].gm.I...D.b#..+.^...Y%=..9..v..4\.1."..S.(H......O.....EB..p:..p.+q.@4.Fg.."...O...k.c./....!.......F.3V.9........!^.5<.-1...W.m..f..W..e.._.B.<z.H......u..d..Z....X...z......o_h....m6l...BV....Aj...-.YV.`.......E.....qE.##....A.pq..1.!.....k..<+.... A/..^.1%...U...;....Mp...V.K.....G...!.2...>)m.En...<.K.F...DL.....,\............T.265.%._.[.).n...|ahu.M...?....;....5%..............$9P-6..._...i.1.`1.Lz..L.../.EN..C.xq`......h.t.......n.;.....m.s.......q..#'m3.<G:#*.u......~.U..f*..$fI[[...G...p.c. Bp\.=".K...Dy'.R.3uF...~.W.k#......H..G.#>..z.i..C~.\[...Jie......R.y.b...A.....o.a,....B>/y.v..*.A:...Q.H..'}...>..2w...AL...g[JA......|gA. ..[.2.v.'..z..-J.0..&3..@?...h:.....#....QX../.Y._q{...A.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1137418
                                      Entropy (8bit):7.999830423924679
                                      Encrypted:true
                                      SSDEEP:24576:P7DaRT4gxOlp+BFp7u9RkHlHdsV1++2sd5Niv/pIGpnz:PMTHxOKBru9OTO5I/pIGpz
                                      MD5:3A90999A89721B21DB3526F7CE133DB1
                                      SHA1:D8B5F43E805BFD16271B1051FAC97DDB25A0BA89
                                      SHA-256:7A11B9F9823792179030CF91E9731F7B98FE65A23689F1B74A3CF70C2E5D87B0
                                      SHA-512:56D60C5392A763C6E76E56512BBEDFB60A5975C24DE07CBFC1D49DEAF89D7281FDBFD2C8E34F648724E61C0C72D09A86C71D5192E56088A999FB9389DA17C5AE
                                      Malicious:true
                                      Preview:..f5....`...+.8...LI@..|)j.X..|<}.uc...`ld.<..=..O........u%P........y.|..L[..v....&..>......C.........D`...=...i..k.0G....t... G~...#z...O.+.....P.em..H.g..D.^.M*..5y...;wY...<...j...%...+^..Z...F)..f....'.....#.%...lx>....7m.!..$....=...cX.~......?..&...P.a7... .v...../#.]e3#`.I.....v...e .....&.F-m..{...a..=.p.........#*B.G.zO..+.h..=..^X....~..b..Og.kz....a./..X.....nA1...mqqA.|GGa.1.m.L....n)...k...N!.`...!..&...&U.G...=.=.*.Obi.a...-...?&..,.gE%..........[...)RbuT.t...=....}ZAD/2....oFTu..m.JCF._^.".H..C\.*i5....p..O.1...?.....S...^.c....^.wnnW6..........1.b._.E...m.......r..P....q......ld.l..j..&...T&W.: {l..<|.r.m..!.Wq.$.J.e...B.VFq......j...;..M.0RRp..h......NJ.U\.....0../(....u....c.6.....-l.........#._.n7......,..T.70:+.....h... o_~@....~/.m..t.".).......a...CP.D.....1..A..E...](B..'..X.A.r.@..N........^#p.x..J.M5."@j..E..T.Kr?sL5.T...-@..F...A...h.b.D..+....)PbB.,h.O.v....>.i&.M......My.....y..spP....+...N/.tX..G.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1137418
                                      Entropy (8bit):7.999830423924679
                                      Encrypted:true
                                      SSDEEP:24576:P7DaRT4gxOlp+BFp7u9RkHlHdsV1++2sd5Niv/pIGpnz:PMTHxOKBru9OTO5I/pIGpz
                                      MD5:3A90999A89721B21DB3526F7CE133DB1
                                      SHA1:D8B5F43E805BFD16271B1051FAC97DDB25A0BA89
                                      SHA-256:7A11B9F9823792179030CF91E9731F7B98FE65A23689F1B74A3CF70C2E5D87B0
                                      SHA-512:56D60C5392A763C6E76E56512BBEDFB60A5975C24DE07CBFC1D49DEAF89D7281FDBFD2C8E34F648724E61C0C72D09A86C71D5192E56088A999FB9389DA17C5AE
                                      Malicious:true
                                      Preview:..f5....`...+.8...LI@..|)j.X..|<}.uc...`ld.<..=..O........u%P........y.|..L[..v....&..>......C.........D`...=...i..k.0G....t... G~...#z...O.+.....P.em..H.g..D.^.M*..5y...;wY...<...j...%...+^..Z...F)..f....'.....#.%...lx>....7m.!..$....=...cX.~......?..&...P.a7... .v...../#.]e3#`.I.....v...e .....&.F-m..{...a..=.p.........#*B.G.zO..+.h..=..^X....~..b..Og.kz....a./..X.....nA1...mqqA.|GGa.1.m.L....n)...k...N!.`...!..&...&U.G...=.=.*.Obi.a...-...?&..,.gE%..........[...)RbuT.t...=....}ZAD/2....oFTu..m.JCF._^.".H..C\.*i5....p..O.1...?.....S...^.c....^.wnnW6..........1.b._.E...m.......r..P....q......ld.l..j..&...T&W.: {l..<|.r.m..!.Wq.$.J.e...B.VFq......j...;..M.0RRp..h......NJ.U\.....0../(....u....c.6.....-l.........#._.n7......,..T.70:+.....h... o_~@....~/.m..t.".).......a...CP.D.....1..A..E...](B..'..X.A.r.@..N........^#p.x..J.M5."@j..E..T.Kr?sL5.T...-@..F...A...h.b.D..+....)PbB.,h.O.v....>.i&.M......My.....y..spP....+...N/.tX..G.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):548991
                                      Entropy (8bit):7.999649252227927
                                      Encrypted:true
                                      SSDEEP:12288:iLBFtcH9BjjtqYLbfP5HOFn8PahSbIibDfyFTzlDkEaER9:iLDtcdtjtqy5HA8ihTibDfy5F/X
                                      MD5:D1DEC976D57504827AB2888F6D798B3D
                                      SHA1:2A319CA0C953EC0D484AA7B9675193F7A5BB5523
                                      SHA-256:E16AF6721D69D5AE5AE0CC566B64499E378DB7A5E3689ACB3AB756D57F15E9B6
                                      SHA-512:4A2AA4EA95E632AD2B506E6EB326937B886AB601B5742FD15FF31F2C0225EED3AD9E1EB5412D2E0A58C742C28100197ADB5AAED542B36D179596C61299EF64E7
                                      Malicious:true
                                      Preview:...5V!.,p.q.?9hM@h....=.'%.&..'...}v."A..21R.jmX?....~...1..`.IX..f.........f1.!........&.F9...b....$p...^n.<...V..e.Z29xJ...w@..8fz..m..""..I.([..f.4.....4..D.;....T...F~8..-bzyz\0..l.4.!.%2V.. ...#vJ.....Kj..+..mR.c..N"?...P$).AHY.5.....V.T....h.cR...V.3.....w......%..&...V..8/...i.aa...b..A.dmRg...{.4<.{.9~..N3.;.p..T ..a|...#g..E.....r;.^.....=...e.>.X.X.?...m..82...7........d..".r.#>.p.....A.b.^..W....nm.l.@..T...K..m..e.D.|..@8.@KP|.5...'R.Q)..<[...:V_vf.9...w$..@.Y..4....Fz....8/.]..X.....PT...mA.a..{..}..^.l?.}.2.....P.h.N.j..A*.U..`..fh.........=.~..).2.{.".Z<@.m..S.B.fhWbs.(...+|..$..LrPp.....}.$ .2.q`..2R.z....b...L.2.s."....c\....6..Wo.ab.:.+.R7.../.yf.d..ex.F...".5<.k..]7D..j..,[.....]5@/...P.....a.@[.HP.2.......2.5i.(..\:...q.{M...L4.l.....^O.J.I.W..kW.+.,x7...=.....G7........%Wsr!8 .;....=.>3.e...........,.=..!.x0....Z...(....(..S.>@.>.~...R......?.9d......3H.Q.;8..>...s..8F.Y#Z8"`..........[~"...-%.N.z...W.h..G.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):548991
                                      Entropy (8bit):7.999649252227927
                                      Encrypted:true
                                      SSDEEP:12288:iLBFtcH9BjjtqYLbfP5HOFn8PahSbIibDfyFTzlDkEaER9:iLDtcdtjtqy5HA8ihTibDfy5F/X
                                      MD5:D1DEC976D57504827AB2888F6D798B3D
                                      SHA1:2A319CA0C953EC0D484AA7B9675193F7A5BB5523
                                      SHA-256:E16AF6721D69D5AE5AE0CC566B64499E378DB7A5E3689ACB3AB756D57F15E9B6
                                      SHA-512:4A2AA4EA95E632AD2B506E6EB326937B886AB601B5742FD15FF31F2C0225EED3AD9E1EB5412D2E0A58C742C28100197ADB5AAED542B36D179596C61299EF64E7
                                      Malicious:true
                                      Preview:...5V!.,p.q.?9hM@h....=.'%.&..'...}v."A..21R.jmX?....~...1..`.IX..f.........f1.!........&.F9...b....$p...^n.<...V..e.Z29xJ...w@..8fz..m..""..I.([..f.4.....4..D.;....T...F~8..-bzyz\0..l.4.!.%2V.. ...#vJ.....Kj..+..mR.c..N"?...P$).AHY.5.....V.T....h.cR...V.3.....w......%..&...V..8/...i.aa...b..A.dmRg...{.4<.{.9~..N3.;.p..T ..a|...#g..E.....r;.^.....=...e.>.X.X.?...m..82...7........d..".r.#>.p.....A.b.^..W....nm.l.@..T...K..m..e.D.|..@8.@KP|.5...'R.Q)..<[...:V_vf.9...w$..@.Y..4....Fz....8/.]..X.....PT...mA.a..{..}..^.l?.}.2.....P.h.N.j..A*.U..`..fh.........=.~..).2.{.".Z<@.m..S.B.fhWbs.(...+|..$..LrPp.....}.$ .2.q`..2R.z....b...L.2.s."....c\....6..Wo.ab.:.+.R7.../.yf.d..ex.F...".5<.k..]7D..j..,[.....]5@/...P.....a.@[.HP.2.......2.5i.(..\:...q.{M...L4.l.....^O.J.I.W..kW.+.,x7...=.....G7........%Wsr!8 .;....=.>3.e...........,.=..!.x0....Z...(....(..S.>@.>.~...R......?.9d......3H.Q.;8..>...s..8F.Y#Z8"`..........[~"...-%.N.z...W.h..G.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):554560
                                      Entropy (8bit):7.99959663602298
                                      Encrypted:true
                                      SSDEEP:12288:SiquvwOFyNwaZyYF16Gz8kbPZ4asQObDh+Jj2F6m/SkOOS5zp75WXY8:ZqprZMKVbPQQOb+jLxOUp75WD
                                      MD5:633A31AFD5C7642DC1ADA6829E4E98A3
                                      SHA1:293A446C7D7C2A0B7451333978C723FE2EEBBC48
                                      SHA-256:A76130078031122A82F5CDFD36B011EE269EE04B8F96A7F3F6030D3AC2C46037
                                      SHA-512:895DA74D8B0F8B2A88235D2985D8510319226AF87B2E956E4E5CF3568DA21FCB2DC7EFC2D4D4717A8587CB78044377D09034FD152F996F491C6457C689326E00
                                      Malicious:true
                                      Preview:.FfB.g(D.I^U.NHk.@..e.w...Cz...X..0.vs....;....t]L..h.H....Q...:W:...F..'W..I.J{...L;.......X.E.,.......).V0.O..1.........>W.... .h....~..+M.A.....0s..M..q...>}.@..2..^*1T.t.Q.....d...!C.L]{...^........\,:H..m.S...7....B}.RU.."@..~..J7y...^...r..<..........4W.e..q/.f.7u.s.'.T.........(65......t.[..;..~v.v...H]!@.......".....B=.Q\6#e.i?u..xc>.2...Q..\9~R.j...58.;).n...77..GK........;.Z.8g/!.....v-g1.@.'.0.....3Y.N.I..Q..._.-.....YS.9}9T..V.rA..../.!FN.......r4..#..{...S...C.R.>1..MP.m....69...j...HW......'..N..U\U|.j......B7.Bc.O.Q#."..F.:5rs}G.v.GrU.J..{..........$....9.!...Ft...H....I*bQ7.h{.0k.t....im.}}..9H...I.....1..'}.9..4..P..&=....G:>.......I5..v...>....5.uh.......%.X.........I9.x...@.p.....\JXg..O&..m...hl.......IWi..].:.).fE\S.v.a..ui..J....3B......kP...-(X.'Lm....#e.(...r.?.$e.n.1...;.2.>.......9l....#....,......jO...1.hu.].eB...F.,.M&...*....8.FM...r).i.(..<.9..4.,....FT.;3\"..A.ur...v..W*........ .'....#_N.o.,.5....-...j#
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):554560
                                      Entropy (8bit):7.99959663602298
                                      Encrypted:true
                                      SSDEEP:12288:SiquvwOFyNwaZyYF16Gz8kbPZ4asQObDh+Jj2F6m/SkOOS5zp75WXY8:ZqprZMKVbPQQOb+jLxOUp75WD
                                      MD5:633A31AFD5C7642DC1ADA6829E4E98A3
                                      SHA1:293A446C7D7C2A0B7451333978C723FE2EEBBC48
                                      SHA-256:A76130078031122A82F5CDFD36B011EE269EE04B8F96A7F3F6030D3AC2C46037
                                      SHA-512:895DA74D8B0F8B2A88235D2985D8510319226AF87B2E956E4E5CF3568DA21FCB2DC7EFC2D4D4717A8587CB78044377D09034FD152F996F491C6457C689326E00
                                      Malicious:true
                                      Preview:.FfB.g(D.I^U.NHk.@..e.w...Cz...X..0.vs....;....t]L..h.H....Q...:W:...F..'W..I.J{...L;.......X.E.,.......).V0.O..1.........>W.... .h....~..+M.A.....0s..M..q...>}.@..2..^*1T.t.Q.....d...!C.L]{...^........\,:H..m.S...7....B}.RU.."@..~..J7y...^...r..<..........4W.e..q/.f.7u.s.'.T.........(65......t.[..;..~v.v...H]!@.......".....B=.Q\6#e.i?u..xc>.2...Q..\9~R.j...58.;).n...77..GK........;.Z.8g/!.....v-g1.@.'.0.....3Y.N.I..Q..._.-.....YS.9}9T..V.rA..../.!FN.......r4..#..{...S...C.R.>1..MP.m....69...j...HW......'..N..U\U|.j......B7.Bc.O.Q#."..F.:5rs}G.v.GrU.J..{..........$....9.!...Ft...H....I*bQ7.h{.0k.t....im.}}..9H...I.....1..'}.9..4..P..&=....G:>.......I5..v...>....5.uh.......%.X.........I9.x...@.p.....\JXg..O&..m...hl.......IWi..].:.).fE\S.v.a..ui..J....3B......kP...-(X.'Lm....#e.(...r.?.$e.n.1...;.2.>.......9l....#....,......jO...1.hu.].eB...F.,.M&...*....8.FM...r).i.(..<.9..4.,....FT.;3\"..A.ur...v..W*........ .'....#_N.o.,.5....-...j#
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):509470
                                      Entropy (8bit):7.999578981355693
                                      Encrypted:true
                                      SSDEEP:12288:56Sipt19wEuK/zxeg+wTbFS2Y08TVSRiMMvr5l9q:52pDl15PFSHvdn8
                                      MD5:AA0CBB85C36B76F01333B71CF93C3702
                                      SHA1:1ADB774C67629BA95D7EF6A9F079C7DE9A4EEB83
                                      SHA-256:1104AA48D045850B55B0E07FD747B09952083A768BAE8062C7B6FA983461AE45
                                      SHA-512:59831178D40248DE890CBEC1F624120E1D4CFD6A73F98A3592F3F1BF965A25F767BFE57B0C7B8417DDDE99910D05FB659EC3639A8A191E759C38E332039D1BA1
                                      Malicious:true
                                      Preview:.[mn(..R._.F/B......d.FE.+x......I.m....#.......s.$U3..v.j...U.=&..Q.W4..d...:|.. 3,.=..}.!.g........../.6....XgOb*.N.cK.]..37.uU.. .tAkZ......!Vn9...~.x.Mt..@$..9...K4..D....X..QM....J..g..%f*V.....0....:..F7.X......N..R=!..>..$.U3...{.{...Z.yG......P...p..."...V8.A5).,1..x_..3.~.3..........d...:.{..?.q..D......g.^f.._.V....).K.q..L..4K;FL.. .M..L]..M...,.X.w.n...#V.{#....F...%..i...n<b..4...L.!.t..3.]t.lY.U.-.3#{(.2d..9;|...Dh..*.U.m..".*L...3#..z....."'I.!..|..GZD....].G..v......B..G...'}.J...&......2..D...N"c..>.P..c...rO..0.V5.,..?.%.V.$.f.....u../]b.E{....d).|..|....9.....%../.};F7h..p.......9........1 ....5..IKd.7J...!....]!.....ZA...uv\.l.u.&4..g..>..gO.%.D.....&9p..s..m..d....e........H...%...8R..J.......#4w.O....aC...$!..(B.V.=n..4..T.."ys.p.YM(..L]v*5bT..M5.............Mum..x<...^...@/..6..x9.a.Q..v.K....~......x.B.>...1h..... .s{..Q.....T..#.4.4..Pjo..H.2P...7.1.7....>p...aC.6.iF...]H..F.\n..6I..............f.u[....b~......U.y.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):509470
                                      Entropy (8bit):7.999578981355693
                                      Encrypted:true
                                      SSDEEP:12288:56Sipt19wEuK/zxeg+wTbFS2Y08TVSRiMMvr5l9q:52pDl15PFSHvdn8
                                      MD5:AA0CBB85C36B76F01333B71CF93C3702
                                      SHA1:1ADB774C67629BA95D7EF6A9F079C7DE9A4EEB83
                                      SHA-256:1104AA48D045850B55B0E07FD747B09952083A768BAE8062C7B6FA983461AE45
                                      SHA-512:59831178D40248DE890CBEC1F624120E1D4CFD6A73F98A3592F3F1BF965A25F767BFE57B0C7B8417DDDE99910D05FB659EC3639A8A191E759C38E332039D1BA1
                                      Malicious:true
                                      Preview:.[mn(..R._.F/B......d.FE.+x......I.m....#.......s.$U3..v.j...U.=&..Q.W4..d...:|.. 3,.=..}.!.g........../.6....XgOb*.N.cK.]..37.uU.. .tAkZ......!Vn9...~.x.Mt..@$..9...K4..D....X..QM....J..g..%f*V.....0....:..F7.X......N..R=!..>..$.U3...{.{...Z.yG......P...p..."...V8.A5).,1..x_..3.~.3..........d...:.{..?.q..D......g.^f.._.V....).K.q..L..4K;FL.. .M..L]..M...,.X.w.n...#V.{#....F...%..i...n<b..4...L.!.t..3.]t.lY.U.-.3#{(.2d..9;|...Dh..*.U.m..".*L...3#..z....."'I.!..|..GZD....].G..v......B..G...'}.J...&......2..D...N"c..>.P..c...rO..0.V5.,..?.%.V.$.f.....u../]b.E{....d).|..|....9.....%../.};F7h..p.......9........1 ....5..IKd.7J...!....]!.....ZA...uv\.l.u.&4..g..>..gO.%.D.....&9p..s..m..d....e........H...%...8R..J.......#4w.O....aC...$!..(B.V.=n..4..T.."ys.p.YM(..L]v*5bT..M5.............Mum..x<...^...@/..6..x9.a.Q..v.K....~......x.B.>...1h..... .s{..Q.....T..#.4.4..Pjo..H.2P...7.1.7....>p...aC.6.iF...]H..F.\n..6I..............f.u[....b~......U.y.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):548144
                                      Entropy (8bit):7.999603018008742
                                      Encrypted:true
                                      SSDEEP:12288:XiGhmak9DBB8vlYs8CnSUnrgAFWpXtCBQvx9nQXPvED:yGhg9NBs86rgA9BK9nQXHED
                                      MD5:D60AB53BEC986BE7FBDD6139A634E3D1
                                      SHA1:293CE6E731287401C3718ABF2E42D192DAE28A06
                                      SHA-256:4E9934DF8528C1BA4944DC6FF1A934622A0D99A0B683870847E309C2F56ECA9B
                                      SHA-512:BD533E273C34C8A27E290004AB966408916929F429C6CED05DC904CD8DED19619F9AB22ED5FBCC814F42987183C7436ACDEC39BD89ECAFF739671A99BC4D0024
                                      Malicious:true
                                      Preview:.=.SF-B..+N......_.X.t....c,].G93.b.jFoO.7 ...M..A.#...$R..r..&.+....@S.\,.^.r/....'...@.Z...iFw19C.S../. .q.=W.8?..[..t.'.[7.)..q..M..l.p.1nJ.|#...Q.5...~.qNc.(..z.8.(......2*..j.......SW..]uPi.q.,.......o......O..o..i.....#l...M.......xp...w.q\.Re.@y...&.h.6QC.,..j.C.^F~.W%......&..Bl.\.P.nP.S.2.1.]..A..#..3YR.V...z.....D..Y....;......QC.8.......h.|8....Q.G*..L.......,-..Q.5(..Np...Vt.I.My.J,...>.;...#.........q...d.....p#..`(.8.[...}0..%....=\..O..VV6........8I.0)R74c(.!..7...T...#..V.....]..\......ak-.........;...".].....~.lt....J&.#...B...O_M.6s...H/..m.+.F....u....c.+)......=....Gj..z.5..:.B...;.!...k..%B!.3........9..~...r.M..*..".g..?..j.K,.#.jX..Cy.i......*!..R...q...hu.W..2..m...Q%....R.].....4.HO.....@.,....Mm.]...........z..Zi...b.#....]....U}.*......e..{...,Y.Q_.....v- .~.........#U...`z...k?h.D...>..Q.?...k...'+..x...6.h...\........$5...N...p..z....+.S..w.A.E!..=@Y...Hcx;. Ub.0.0:.^..E.).oL9...x^Y.R..@..-....CV+;..6N....\..!;
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):548144
                                      Entropy (8bit):7.999603018008742
                                      Encrypted:true
                                      SSDEEP:12288:XiGhmak9DBB8vlYs8CnSUnrgAFWpXtCBQvx9nQXPvED:yGhg9NBs86rgA9BK9nQXHED
                                      MD5:D60AB53BEC986BE7FBDD6139A634E3D1
                                      SHA1:293CE6E731287401C3718ABF2E42D192DAE28A06
                                      SHA-256:4E9934DF8528C1BA4944DC6FF1A934622A0D99A0B683870847E309C2F56ECA9B
                                      SHA-512:BD533E273C34C8A27E290004AB966408916929F429C6CED05DC904CD8DED19619F9AB22ED5FBCC814F42987183C7436ACDEC39BD89ECAFF739671A99BC4D0024
                                      Malicious:true
                                      Preview:.=.SF-B..+N......_.X.t....c,].G93.b.jFoO.7 ...M..A.#...$R..r..&.+....@S.\,.^.r/....'...@.Z...iFw19C.S../. .q.=W.8?..[..t.'.[7.)..q..M..l.p.1nJ.|#...Q.5...~.qNc.(..z.8.(......2*..j.......SW..]uPi.q.,.......o......O..o..i.....#l...M.......xp...w.q\.Re.@y...&.h.6QC.,..j.C.^F~.W%......&..Bl.\.P.nP.S.2.1.]..A..#..3YR.V...z.....D..Y....;......QC.8.......h.|8....Q.G*..L.......,-..Q.5(..Np...Vt.I.My.J,...>.;...#.........q...d.....p#..`(.8.[...}0..%....=\..O..VV6........8I.0)R74c(.!..7...T...#..V.....]..\......ak-.........;...".].....~.lt....J&.#...B...O_M.6s...H/..m.+.F....u....c.+)......=....Gj..z.5..:.B...;.!...k..%B!.3........9..~...r.M..*..".g..?..j.K,.#.jX..Cy.i......*!..R...q...hu.W..2..m...Q%....R.].....4.HO.....@.,....Mm.]...........z..Zi...b.#....]....U}.*......e..{...,Y.Q_.....v- .~.........#U...`z...k?h.D...>..Q.?...k...'+..x...6.h...\........$5...N...p..z....+.S..w.A.E!..=@Y...Hcx;. Ub.0.0:.^..E.).oL9...x^Y.R..@..-....CV+;..6N....\..!;
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:DOS executable (COM, 0x8C-variant)
                                      Category:dropped
                                      Size (bytes):973451
                                      Entropy (8bit):7.99981332191943
                                      Encrypted:true
                                      SSDEEP:24576:UO9+6pORivgeB0A4ikPNALg0w50wg0K0IaUXKphruu:UO9+6pORiMA4xPNALlw50wg0K0UKau
                                      MD5:1A5CBD5E5B9DE8B9A134F411D331B0D0
                                      SHA1:5774FCE1FA2A3468E0B0572337DA760C82B4D8DD
                                      SHA-256:5ED15811E29FD3546A52BCB404D8D441CE183E06EE0DDBCA47D43E6D0F0FDD84
                                      SHA-512:DEC6F1BE12A8F380CD301761E5737E896C5F0B752199CEDA6E5CB2E76B81BE5651D8AE657830B9405D29623171DF8DC7AB4FCBB90B3CE6C635F458EF00AEA7C3
                                      Malicious:true
                                      Preview:...L.>..Y/U.)T.=...:.v.......=/.......4.y.Y.=g.J..R..H.y...c.../.Z...{"R.H..NX.W.../80^.9P..W.D..f.5.....h.rCJ..bZ{.u...6'.Z`Gb.......P`..j.lT..j..3.!.H...&...o.+5^M.y../.q..`].#.."o\....F.....J..........@`......6J~..?..}.niq.w.GKo.3*HB.D.}T}S..VHl.f..qv.d...u.....2lB...a7...>[.W.@.......F+; F......%.|1.w..-R...(....`.FV.m7.2...........T.k.%.~>K'^....j..J."...M.-...S....B...r...|.......s!v..yh.3...q...y....2.~7...yk..m...].V.r..QAh...0.......j...8..(.......=....J^...S+.....!.,.9.....H..E....(..4M....KL...~.yd_h....kE..U...[.o.!D........D-..1...T....:...b.z.Y..7.&.X.`W.UTrF........PG...._.?.e.g..qT!.a.M...,.J....i.V.2.8..K.O.......X.O.;.l...1.}...T......7....F1.{.........I....C>...c.......8.....P3S..~..>.e..h'.^..|..s...v....yq.N!#Q.D@....Z.1j..D$NfVq...m.&9..N..A..&.S....;.....3...dg:/X..;p..4<..~...m..<V.....n..u..^l......V....xnS.Y..V.\%...V..`.h..$...&.&d........+.oM....t..S....*......T.U....RS...^/...G...U..n.q...f@...UNG.p.!
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:DOS executable (COM, 0x8C-variant)
                                      Category:dropped
                                      Size (bytes):973451
                                      Entropy (8bit):7.99981332191943
                                      Encrypted:true
                                      SSDEEP:24576:UO9+6pORivgeB0A4ikPNALg0w50wg0K0IaUXKphruu:UO9+6pORiMA4xPNALlw50wg0K0UKau
                                      MD5:1A5CBD5E5B9DE8B9A134F411D331B0D0
                                      SHA1:5774FCE1FA2A3468E0B0572337DA760C82B4D8DD
                                      SHA-256:5ED15811E29FD3546A52BCB404D8D441CE183E06EE0DDBCA47D43E6D0F0FDD84
                                      SHA-512:DEC6F1BE12A8F380CD301761E5737E896C5F0B752199CEDA6E5CB2E76B81BE5651D8AE657830B9405D29623171DF8DC7AB4FCBB90B3CE6C635F458EF00AEA7C3
                                      Malicious:true
                                      Preview:...L.>..Y/U.)T.=...:.v.......=/.......4.y.Y.=g.J..R..H.y...c.../.Z...{"R.H..NX.W.../80^.9P..W.D..f.5.....h.rCJ..bZ{.u...6'.Z`Gb.......P`..j.lT..j..3.!.H...&...o.+5^M.y../.q..`].#.."o\....F.....J..........@`......6J~..?..}.niq.w.GKo.3*HB.D.}T}S..VHl.f..qv.d...u.....2lB...a7...>[.W.@.......F+; F......%.|1.w..-R...(....`.FV.m7.2...........T.k.%.~>K'^....j..J."...M.-...S....B...r...|.......s!v..yh.3...q...y....2.~7...yk..m...].V.r..QAh...0.......j...8..(.......=....J^...S+.....!.,.9.....H..E....(..4M....KL...~.yd_h....kE..U...[.o.!D........D-..1...T....:...b.z.Y..7.&.X.`W.UTrF........PG...._.?.e.g..qT!.a.M...,.J....i.V.2.8..K.O.......X.O.;.l...1.}...T......7....F1.{.........I....C>...c.......8.....P3S..~..>.e..h'.^..|..s...v....yq.N!#Q.D@....Z.1j..D$NfVq...m.&9..N..A..&.S....;.....3...dg:/X..;p..4<..~...m..<V.....n..u..^l......V....xnS.Y..V.\%...V..`.h..$...&.&d........+.oM....t..S....*......T.U....RS...^/...G...U..n.q...f@...UNG.p.!
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):440239
                                      Entropy (8bit):7.999518552984889
                                      Encrypted:true
                                      SSDEEP:12288:1NdoDWR3JTdsqtkqOxRAIzMCttJC9m2j5:1roD8ZTGqOqQzw+tg9tj5
                                      MD5:0FBC88C6A3CA2705C9980978DEFECE88
                                      SHA1:3208B59392F4A61FD9C5D47BA4B91425F2C7639A
                                      SHA-256:6DAEF3577E62ED555D220D22B861E0041EF2786802CFBB4BA549B879E9638077
                                      SHA-512:7048DF8D76093C6EBDFC4BDB8006A1A8E54C18784D38E418D0DA63A3D7F1C6127A155D5336DEF5949D5170BA8FFD27733A8914BEC8013B202495DEB9A94F1AEF
                                      Malicious:true
                                      Preview:..e/.L.?5.2.2./....W..p....:).N..."...hB.././.l....&..6w(m.b.0%.}h.F.X..P.......J...J".R.}.^..^......W.R,....HT.U....=....R......c/qTs...F.......oE..^...By..h.....%[...grw.......|:....6>A...\..!1...$...h..\A..:]<........[......zb..u....Vb....s.q...l.U....}.b-J.q.....I_$>. .w..eY....|x...I.#N...D.>..2..l...$.z....;..p...0f..kL..3.....!*D.m.W?.I..oI....gA@....H..z.Q...q..(..Y.l.sm.T.b...!.S.5>..:...C.1..w..(....;.?K..n)d.b.m...$...W......-.-...C.....b.9z...Q.e.r,k......Ud..sq........kK\m.~y.....R...x.....>..z6.$....Nx.9.SGC...7....".....~...j.&}|. +...gAL.....F-CV..An.w.><..+.......*.Q..^.2/.?*....0`..RK./...y.2.......ka=...r&..6...J.8."....GcL..|.Hg......CE..X..JxQCi...A.c...x...?.w9m.}^...hJ.x!..~...4(...[..P.2'..z_...........w-P3.I3"..7...A..D..^e.g?.Xp.6@....8..7...v.*..K.....oVF..c3a..8"..=J..&....W.W8.....$s.[......~.2H.@.......".9....o." ....H.........Q..&.[*..'2X.4d...{R5......~..{.t.I%4)..Zqig...s .#.h.M..kn.m.U...Z...8E...uh6...I....[
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):440239
                                      Entropy (8bit):7.999518552984889
                                      Encrypted:true
                                      SSDEEP:12288:1NdoDWR3JTdsqtkqOxRAIzMCttJC9m2j5:1roD8ZTGqOqQzw+tg9tj5
                                      MD5:0FBC88C6A3CA2705C9980978DEFECE88
                                      SHA1:3208B59392F4A61FD9C5D47BA4B91425F2C7639A
                                      SHA-256:6DAEF3577E62ED555D220D22B861E0041EF2786802CFBB4BA549B879E9638077
                                      SHA-512:7048DF8D76093C6EBDFC4BDB8006A1A8E54C18784D38E418D0DA63A3D7F1C6127A155D5336DEF5949D5170BA8FFD27733A8914BEC8013B202495DEB9A94F1AEF
                                      Malicious:true
                                      Preview:..e/.L.?5.2.2./....W..p....:).N..."...hB.././.l....&..6w(m.b.0%.}h.F.X..P.......J...J".R.}.^..^......W.R,....HT.U....=....R......c/qTs...F.......oE..^...By..h.....%[...grw.......|:....6>A...\..!1...$...h..\A..:]<........[......zb..u....Vb....s.q...l.U....}.b-J.q.....I_$>. .w..eY....|x...I.#N...D.>..2..l...$.z....;..p...0f..kL..3.....!*D.m.W?.I..oI....gA@....H..z.Q...q..(..Y.l.sm.T.b...!.S.5>..:...C.1..w..(....;.?K..n)d.b.m...$...W......-.-...C.....b.9z...Q.e.r,k......Ud..sq........kK\m.~y.....R...x.....>..z6.$....Nx.9.SGC...7....".....~...j.&}|. +...gAL.....F-CV..An.w.><..+.......*.Q..^.2/.?*....0`..RK./...y.2.......ka=...r&..6...J.8."....GcL..|.Hg......CE..X..JxQCi...A.c...x...?.w9m.}^...hJ.x!..~...4(...[..P.2'..z_...........w-P3.I3"..7...A..D..^e.g?.Xp.6@....8..7...v.*..K.....oVF..c3a..8"..=J..&....W.W8.....$s.[......~.2H.@.......".9....o." ....H.........Q..&.[*..'2X.4d...{R5......~..{.t.I%4)..Zqig...s .#.h.M..kn.m.U...Z...8E...uh6...I....[
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):444032
                                      Entropy (8bit):7.999575606592472
                                      Encrypted:true
                                      SSDEEP:6144:d4mM5I2wic3blX9U/TndR02xXeokgmtKAK2CTs2EcvGXsFzZjUTo4dHj9uq4Wdg3:d45IbxxX9g42Ve1XKAWlEFcFpUAq4v3
                                      MD5:3FC9F4E4BA29067629AD86CE02C3B54D
                                      SHA1:90421C132E2ED532D4FC0D24C98609CAFFA5A342
                                      SHA-256:4D2474C2886B6522617B384E4A048247EF422F0434C0DB12DCF914F5EE4A46B1
                                      SHA-512:02D3D2239F5C6FFCC1E6E5FFBA3F22C26F14E10D56B04B84B5BD3AFC50DE55F50D3294BF4D8ADA204FFF6A293F6E688A397A9CB979ABAADE645DEBE77C70AC08
                                      Malicious:true
                                      Preview:D3.'.'.}.X.`......9...1.y...kn.h..u.VB.%......(..pmT...`..]....6G..6..g...a6>4."..FK....8..mM..q 5?....\z.Yr..$AlP....kk..?....T.....<.......N..:.9R...@f<#.%......x..R74..|+.p..d.....M..@...W....wQ.C..W'.aQ......>\..`.....{Zy..X<.B.....v.].C.g.:.6..o..g..+9...ip..Fx.p...D6.fb.6..%w....X@.2...kWw.z.S.@1*m...:.....NZ.9...d..2.h..+.K.)...k...NX...J.>.+.. ....wK.....A.:jO...kW.qe+.F.%...c..=4...!..D...p..X.........B..:..,J.q..........LV..e.D....WtX'.IP......F..65...'..K..^.F....r.)...@.VI.3.5;....:.r<nl..q.7.!..QYn....6L.......eJ......!u.>`w...........V....mU.....wc.1ps/a?....G.r.Q.#..O..ga.....|..=|.hm....*.@W.1..S5BJ.6.;..]....E.T....WE.U1.<!]......[Ef:..mr)..;?..j...k...&...i%.......>.O.B........A#.N...;.I...43.............z.......]S..k...(.pO*...Z)%!.G}....+..rW..hX.....tZ.........N.?..4...J..R.v=(f...QY.;.[..A..y/.9...m...V....`....\.]kvG"...n...hz......Vp..A~0.3........v....}E5.Y1..u..D!m...c.......F..&.{.."jS..;c ..?p.IF..J..j}...i.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):444032
                                      Entropy (8bit):7.999575606592472
                                      Encrypted:true
                                      SSDEEP:6144:d4mM5I2wic3blX9U/TndR02xXeokgmtKAK2CTs2EcvGXsFzZjUTo4dHj9uq4Wdg3:d45IbxxX9g42Ve1XKAWlEFcFpUAq4v3
                                      MD5:3FC9F4E4BA29067629AD86CE02C3B54D
                                      SHA1:90421C132E2ED532D4FC0D24C98609CAFFA5A342
                                      SHA-256:4D2474C2886B6522617B384E4A048247EF422F0434C0DB12DCF914F5EE4A46B1
                                      SHA-512:02D3D2239F5C6FFCC1E6E5FFBA3F22C26F14E10D56B04B84B5BD3AFC50DE55F50D3294BF4D8ADA204FFF6A293F6E688A397A9CB979ABAADE645DEBE77C70AC08
                                      Malicious:true
                                      Preview:D3.'.'.}.X.`......9...1.y...kn.h..u.VB.%......(..pmT...`..]....6G..6..g...a6>4."..FK....8..mM..q 5?....\z.Yr..$AlP....kk..?....T.....<.......N..:.9R...@f<#.%......x..R74..|+.p..d.....M..@...W....wQ.C..W'.aQ......>\..`.....{Zy..X<.B.....v.].C.g.:.6..o..g..+9...ip..Fx.p...D6.fb.6..%w....X@.2...kWw.z.S.@1*m...:.....NZ.9...d..2.h..+.K.)...k...NX...J.>.+.. ....wK.....A.:jO...kW.qe+.F.%...c..=4...!..D...p..X.........B..:..,J.q..........LV..e.D....WtX'.IP......F..65...'..K..^.F....r.)...@.VI.3.5;....:.r<nl..q.7.!..QYn....6L.......eJ......!u.>`w...........V....mU.....wc.1ps/a?....G.r.Q.#..O..ga.....|..=|.hm....*.@W.1..S5BJ.6.;..]....E.T....WE.U1.<!]......[Ef:..mr)..;?..j...k...&...i%.......>.O.B........A#.N...;.I...43.............z.......]S..k...(.pO*...Z)%!.G}....+..rW..hX.....tZ.........N.?..4...J..R.v=(f...QY.;.[..A..y/.9...m...V....`....\.]kvG"...n...hz......Vp..A~0.3........v....}E5.Y1..u..D!m...c.......F..&.{.."jS..;c ..?p.IF..J..j}...i.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):535669
                                      Entropy (8bit):7.999653176764147
                                      Encrypted:true
                                      SSDEEP:12288:OboE0aFg/gS6Vn2+jtCFjeMCCbmxHIR0ZM6LRScsvORxkMpYQuZ:Ocza2V6k+2KMVmC4M6LRSt
                                      MD5:225074B581EF5643F28F53F74CE2EFF2
                                      SHA1:312B82096C0AC04475E25C8280691ACE28D88470
                                      SHA-256:F70415EC82C297B641BC5F26419F784CA84C69EC7DB2F2095FDCEE3E39D93DF9
                                      SHA-512:8EF649481837A038E311A03CAF4234C689EFA0ABFAFB3FDB03D5D02961941B9F7D7F5038D561EBC5950B930B77876D04E67AFA8C79E94B9C9A10CDEAD79814AA
                                      Malicious:true
                                      Preview:.y.vL.,.x1..qX.9.K;..$....AJ...]&...|..j......I..&..a...R..2:9.f.65.9.......K..I.,..u..z..]j.8w5?..2A(....;....!...c8...OrML.vIS.......`f..0$~.....{.)...M...).7...z.m..k..<.o......<..G...B.f.|....EE........y.8..p/..>p..d..CF...h2...d.[.nX.$...#..1..T.2...v.q.'.G....=....:...SV.....x.o.1.d........@..L..#G<..;.tM..R.W.<..O.58i".M.e.?;&w...v.|....+.jd..)..}..K..l..=...RRd......]Q.S..1..Jo..'@X.;.;.%..&...D..b..F.IW.\q.W.2....Fz}dz.....9,....u.:&T.+1*RsL)l.....tn........JB3~.Y..4p....?....w...W..buB.2...T.....@... ....z<-........5-bU..i.W.."...(Z.3W..C.(.8.q.%M...KI%1..u........V~.L....,..^./&.@.-...2..R...Fvi..4.z..b.;7.....9...k...Ta.u...."p..639..kL.h...".^...K...;.......FGAQx.8T`....3q.Hx{.F...;...:'(yn..].uV...Ct0e!..:z<..#.A^..U.%#.t..[.lBT..6...Q...f.[e..|...}|...CS.F..K...r....(%...p...=n.*..U.I....;.`...$s...I.!.b.f.c...Q.B.N......t.]..i...w.C. &......3d!.....i..9.Z.;..R.......k ...4u+o.r.2o.W6%..T.....{...0.,.EJ..U.K...w.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):535669
                                      Entropy (8bit):7.999653176764147
                                      Encrypted:true
                                      SSDEEP:12288:OboE0aFg/gS6Vn2+jtCFjeMCCbmxHIR0ZM6LRScsvORxkMpYQuZ:Ocza2V6k+2KMVmC4M6LRSt
                                      MD5:225074B581EF5643F28F53F74CE2EFF2
                                      SHA1:312B82096C0AC04475E25C8280691ACE28D88470
                                      SHA-256:F70415EC82C297B641BC5F26419F784CA84C69EC7DB2F2095FDCEE3E39D93DF9
                                      SHA-512:8EF649481837A038E311A03CAF4234C689EFA0ABFAFB3FDB03D5D02961941B9F7D7F5038D561EBC5950B930B77876D04E67AFA8C79E94B9C9A10CDEAD79814AA
                                      Malicious:true
                                      Preview:.y.vL.,.x1..qX.9.K;..$....AJ...]&...|..j......I..&..a...R..2:9.f.65.9.......K..I.,..u..z..]j.8w5?..2A(....;....!...c8...OrML.vIS.......`f..0$~.....{.)...M...).7...z.m..k..<.o......<..G...B.f.|....EE........y.8..p/..>p..d..CF...h2...d.[.nX.$...#..1..T.2...v.q.'.G....=....:...SV.....x.o.1.d........@..L..#G<..;.tM..R.W.<..O.58i".M.e.?;&w...v.|....+.jd..)..}..K..l..=...RRd......]Q.S..1..Jo..'@X.;.;.%..&...D..b..F.IW.\q.W.2....Fz}dz.....9,....u.:&T.+1*RsL)l.....tn........JB3~.Y..4p....?....w...W..buB.2...T.....@... ....z<-........5-bU..i.W.."...(Z.3W..C.(.8.q.%M...KI%1..u........V~.L....,..^./&.@.-...2..R...Fvi..4.z..b.;7.....9...k...Ta.u...."p..639..kL.h...".^...K...;.......FGAQx.8T`....3q.Hx{.F...;...:'(yn..].uV...Ct0e!..:z<..#.A^..U.%#.t..[.lBT..6...Q...f.[e..|...}|...CS.F..K...r....(%...p...=n.*..U.I....;.`...$s...I.!.b.f.c...Q.B.N......t.]..i...w.C. &......3d!.....i..9.Z.;..R.......k ...4u+o.r.2o.W6%..T.....{...0.,.EJ..U.K...w.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):535341
                                      Entropy (8bit):7.999646222025872
                                      Encrypted:true
                                      SSDEEP:12288:4dfxjFaE+KO0fAgehmS2vANuTlDj3fz9ygvkkctrYJhUX4qR:4d5jF/h4x2CeXPXkd0PUX4qR
                                      MD5:8B97CD86566BFF3707FB176EDCCF05CC
                                      SHA1:4BDCC314700C79CEF2DAB179DDDA34077FA9D177
                                      SHA-256:10236CF1D750D38B3CBDAAC6556C8A54B76B9AC91F419BABD0548B62A2E970B7
                                      SHA-512:5726D02A905632B15FDE914D5367596865228F671C9735DF1E944EA66121163FCC55B56FD05E156D81E812DC44A35DBEE049AF494B1B8E3A63A379C06AE1BBCC
                                      Malicious:true
                                      Preview:.Q.U. ....]&.J.0...Z.Abg`....*...L....J.k.../..n..H..!..U.{..[f..s...=.._.?.~#..xe.Df..\8><.`$..+%t....Ga.......T...7..hTa..{)DbL....}...N[....W..@..d..L.......Z.....U...}~T.C..\.y(..6hcE.v.\E..jf.>...Z...$8.c.W..xlb.=....U...#.8*...H$.]....#..$!)$4.<.L...V....@U..h.Bk..[1.....X..;..W....s.|C.....l..0;..6V4).S.,.....g.Ms{.{....2..D.s.T..\..&.g.Yt..@.*...S...d.GJ..........y{..........2.L.../...9.%......zg......w.j.U..BM..1....U}.7........=..C.(^.......^..Rgh.\...(....;.KZ...H]._.....Q.Y.J{.....](h..B..u% .....@..(!.....k.$.H..8h.gC.~.....o..j.!+<...1.T.,N..|......P......i:.r.3.7..\GPuc...ob.....&."....l...b%8.~I}..$..w;.9S......b......f8.m%...n...s2....2.l......V...%c..<C.uE.a .R...#..t.H.[.o.o.....zF.s........dWWw.-n...oW..f.h.......'.5.z......{.A..&..c.7..t..(.E..~..84*:s.!$....P.Z%.o..G...~Y9..1..B9/k...T..Z.I.B....LP.KJ.8.2y.e0} .k.....S.....g!u.i..D.J'k..YXz.f..u|.v!.-...$...O.S.h...I..0..D3.[f..&S.Y....J6.i...4....e]{......".
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):535341
                                      Entropy (8bit):7.999646222025872
                                      Encrypted:true
                                      SSDEEP:12288:4dfxjFaE+KO0fAgehmS2vANuTlDj3fz9ygvkkctrYJhUX4qR:4d5jF/h4x2CeXPXkd0PUX4qR
                                      MD5:8B97CD86566BFF3707FB176EDCCF05CC
                                      SHA1:4BDCC314700C79CEF2DAB179DDDA34077FA9D177
                                      SHA-256:10236CF1D750D38B3CBDAAC6556C8A54B76B9AC91F419BABD0548B62A2E970B7
                                      SHA-512:5726D02A905632B15FDE914D5367596865228F671C9735DF1E944EA66121163FCC55B56FD05E156D81E812DC44A35DBEE049AF494B1B8E3A63A379C06AE1BBCC
                                      Malicious:true
                                      Preview:.Q.U. ....]&.J.0...Z.Abg`....*...L....J.k.../..n..H..!..U.{..[f..s...=.._.?.~#..xe.Df..\8><.`$..+%t....Ga.......T...7..hTa..{)DbL....}...N[....W..@..d..L.......Z.....U...}~T.C..\.y(..6hcE.v.\E..jf.>...Z...$8.c.W..xlb.=....U...#.8*...H$.]....#..$!)$4.<.L...V....@U..h.Bk..[1.....X..;..W....s.|C.....l..0;..6V4).S.,.....g.Ms{.{....2..D.s.T..\..&.g.Yt..@.*...S...d.GJ..........y{..........2.L.../...9.%......zg......w.j.U..BM..1....U}.7........=..C.(^.......^..Rgh.\...(....;.KZ...H]._.....Q.Y.J{.....](h..B..u% .....@..(!.....k.$.H..8h.gC.~.....o..j.!+<...1.T.,N..|......P......i:.r.3.7..\GPuc...ob.....&."....l...b%8.~I}..$..w;.9S......b......f8.m%...n...s2....2.l......V...%c..<C.uE.a .R...#..t.H.[.o.o.....zF.s........dWWw.-n...oW..f.h.......'.5.z......{.A..&..c.7..t..(.E..~..84*:s.!$....P.Z%.o..G...~Y9..1..B9/k...T..Z.I.B....LP.KJ.8.2y.e0} .k.....S.....g!u.i..D.J'k..YXz.f..u|.v!.-...$...O.S.h...I..0..D3.[f..&S.Y....J6.i...4....e]{......".
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):488079
                                      Entropy (8bit):7.999593838076566
                                      Encrypted:true
                                      SSDEEP:6144:O/2SwdYxeExffSuEXUpAwHPQz/ItjXrWvJHEUn0lnvo261nCEm9OY69HMDtwM2N:O/2S0iffw9aH1rgVInvoJCbcuDtwM2N
                                      MD5:247A32765C84F03C1285197A69E55BA2
                                      SHA1:A15A20DE4387F979F41EBBD90D449F199D894314
                                      SHA-256:D7FD646F29CACB2B5A10A78E02650E4E6637F7EDDA05640937FB172D6B873AE5
                                      SHA-512:736182CDF1C4A3756C5CD2604D948A43382DD8F00F398640CCA52044146CF6C885FE3495F19EFA4940AFE65D57378706C527FDB16DC22AA26536BCD4C4ADC26B
                                      Malicious:true
                                      Preview:.].0../...d-&.<L+.>..9.|..z.T:.....Oq.~..i..Z...2.f..s..-..........B.3.+....w9..........D.......B..L.d.E....F...q3....H..rRT9..w.....[7}...e...1N......W.o...Mh<..U.........a.R..\. .-...!`d.).... <p.b....a.i.._...q.X.p...v.......zV,.|.. .."...........DF....LQ..Y.b.5.?S.........Mf.=+.....F..~.....|.t....'.v.v.y:D.......6..dy.."MY_).x...."q..gR-...&.......+.>L..(b.B.../.)...)+.'1b........4..{H.1..X.t1.k.N;mT,.5....M...a.f....vj.>.Ww..'-.u.7..T'm.C.:R.~......b......[s..C.D.1 t........u..W.r..u.m 8.%..6..V.[....9..i.Q..k"m....>..+.#.).B.....JMy.........k..h.S$r.tso..{.<..I...Z.h<'7...w.Y./..L..R.G.d#.......}.C8....4.pr...&...R..&R.Rq.9..A......U..)-P.<.w......x...u.'"....d.b.t.g....=.l..F$E...L..{.].F..Tb..p;C.....;;.'.......a.......1*+~6..A..q...K...u.3. j..T..V.qF.T..2'....=.Z.W.e. G.!RG...x..y*x.^....q.d.T..#...S .....b..~.PL.....6..S.......p.z.1...A...4z..q.8..$....|.9fb?....."K.%b.....,...O.=j.{.*J......@.. .{..+..).q.SG^...$~{t..Lrk.(<:.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):488079
                                      Entropy (8bit):7.999593838076566
                                      Encrypted:true
                                      SSDEEP:6144:O/2SwdYxeExffSuEXUpAwHPQz/ItjXrWvJHEUn0lnvo261nCEm9OY69HMDtwM2N:O/2S0iffw9aH1rgVInvoJCbcuDtwM2N
                                      MD5:247A32765C84F03C1285197A69E55BA2
                                      SHA1:A15A20DE4387F979F41EBBD90D449F199D894314
                                      SHA-256:D7FD646F29CACB2B5A10A78E02650E4E6637F7EDDA05640937FB172D6B873AE5
                                      SHA-512:736182CDF1C4A3756C5CD2604D948A43382DD8F00F398640CCA52044146CF6C885FE3495F19EFA4940AFE65D57378706C527FDB16DC22AA26536BCD4C4ADC26B
                                      Malicious:true
                                      Preview:.].0../...d-&.<L+.>..9.|..z.T:.....Oq.~..i..Z...2.f..s..-..........B.3.+....w9..........D.......B..L.d.E....F...q3....H..rRT9..w.....[7}...e...1N......W.o...Mh<..U.........a.R..\. .-...!`d.).... <p.b....a.i.._...q.X.p...v.......zV,.|.. .."...........DF....LQ..Y.b.5.?S.........Mf.=+.....F..~.....|.t....'.v.v.y:D.......6..dy.."MY_).x...."q..gR-...&.......+.>L..(b.B.../.)...)+.'1b........4..{H.1..X.t1.k.N;mT,.5....M...a.f....vj.>.Ww..'-.u.7..T'm.C.:R.~......b......[s..C.D.1 t........u..W.r..u.m 8.%..6..V.[....9..i.Q..k"m....>..+.#.).B.....JMy.........k..h.S$r.tso..{.<..I...Z.h<'7...w.Y./..L..R.G.d#.......}.C8....4.pr...&...R..&R.Rq.9..A......U..)-P.<.w......x...u.'"....d.b.t.g....=.l..F$E...L..{.].F..Tb..p;C.....;;.'.......a.......1*+~6..A..q...K...u.3. j..T..V.qF.T..2'....=.Z.W.e. G.!RG...x..y*x.^....q.d.T..#...S .....b..~.PL.....6..S.......p.z.1...A...4z..q.8..$....|.9fb?....."K.%b.....,...O.=j.{.*J......@.. .{..+..).q.SG^...$~{t..Lrk.(<:.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:PGP Secret Sub-key -
                                      Category:dropped
                                      Size (bytes):791249
                                      Entropy (8bit):7.999739381437613
                                      Encrypted:true
                                      SSDEEP:24576:9MjtgsfBuh3I1I3fJEcTFCUWmK7G7k4uYJA:9utrE3OIpy7j45JA
                                      MD5:A42252F7D7193E8895461B0C7546BCC6
                                      SHA1:528D74CF328ADB0A78840083A75146A5CC81CE44
                                      SHA-256:8D94F62DF948CC31C1E39DEAE6DE0EEE507C2538422050D4659089DB71E6B5B0
                                      SHA-512:2722DF8D2B38201607169280484FFB7F58534C66457938DC3B1C416342FB2DCFB49BAA438988D9B4F3991B2F671C1435A1B78F4CC2E1A049FD3292F16F88951F
                                      Malicious:true
                                      Preview:....+c.1E...}.oR.........pE.;..4...p.:...|".7.........6a..j.=.7..Z..eG|...n..W?(1..R..v.+\N4...'..*..q.....H...TH4..?ub...v.$..0._.<=..d.......N..Un.JK.....#6..P...#.w..N.j...?.....bAL..J.).....n-|'..&.~..g...._.9..^.*.'.V.!Z..( ....\j...>.i1.A..A .d....Wz..,..=........d....F.o..f...tL.,..H..}..e.:..MX.f[....1-..n.l.]..2m.i....8...<..7..E..<....n....@.s.dFukv~uH.T.r..n...s.9...V..fn.R.Z......2..j..+0...T.$...X..\...xq.u<..(...OV.o...,$0e.....[.c._.._^T..I..j...YM...w..Y..7....w`..B.....X..._."...Q..........|........m'...9..V.....q....5P.p...4....Bf.-..q..8.........t..Y......(Oh......$#.gR.{...a.7.g...E......m.`.+.......i:s...a...4...0......?.i.1..m.;b.?4.*.43&..&.....<.wH..z.k.8d'.;..v..k.X..T...5M+(..!.n'.=.K.W...t..{t.U..q3.`$S..^.P.$. ..z.....J..k-....^(..6L..;..g..V.'.1.4....? ..?.G\).]5%....Pu..,*...fh....x.4......1.gG..L_....J^.l...D.....A...Z=N._.....O<..|E.C.T.b.~?.(.....xMJ..yY....k.Q.............xw.R.I.....F .....`-..v..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:PGP Secret Sub-key -
                                      Category:dropped
                                      Size (bytes):791249
                                      Entropy (8bit):7.999739381437613
                                      Encrypted:true
                                      SSDEEP:24576:9MjtgsfBuh3I1I3fJEcTFCUWmK7G7k4uYJA:9utrE3OIpy7j45JA
                                      MD5:A42252F7D7193E8895461B0C7546BCC6
                                      SHA1:528D74CF328ADB0A78840083A75146A5CC81CE44
                                      SHA-256:8D94F62DF948CC31C1E39DEAE6DE0EEE507C2538422050D4659089DB71E6B5B0
                                      SHA-512:2722DF8D2B38201607169280484FFB7F58534C66457938DC3B1C416342FB2DCFB49BAA438988D9B4F3991B2F671C1435A1B78F4CC2E1A049FD3292F16F88951F
                                      Malicious:true
                                      Preview:....+c.1E...}.oR.........pE.;..4...p.:...|".7.........6a..j.=.7..Z..eG|...n..W?(1..R..v.+\N4...'..*..q.....H...TH4..?ub...v.$..0._.<=..d.......N..Un.JK.....#6..P...#.w..N.j...?.....bAL..J.).....n-|'..&.~..g...._.9..^.*.'.V.!Z..( ....\j...>.i1.A..A .d....Wz..,..=........d....F.o..f...tL.,..H..}..e.:..MX.f[....1-..n.l.]..2m.i....8...<..7..E..<....n....@.s.dFukv~uH.T.r..n...s.9...V..fn.R.Z......2..j..+0...T.$...X..\...xq.u<..(...OV.o...,$0e.....[.c._.._^T..I..j...YM...w..Y..7....w`..B.....X..._."...Q..........|........m'...9..V.....q....5P.p...4....Bf.-..q..8.........t..Y......(Oh......$#.gR.{...a.7.g...E......m.`.+.......i:s...a...4...0......?.i.1..m.;b.?4.*.43&..&.....<.wH..z.k.8d'.;..v..k.X..T...5M+(..!.n'.=.K.W...t..{t.U..q3.`$S..^.P.$. ..z.....J..k-....^(..6L..;..g..V.'.1.4....? ..?.G\).]5%....Pu..,*...fh....x.4......1.gG..L_....J^.l...D.....A...Z=N._.....O<..|E.C.T.b.~?.(.....xMJ..yY....k.Q.............xw.R.I.....F .....`-..v..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):495201
                                      Entropy (8bit):7.9995147711513415
                                      Encrypted:true
                                      SSDEEP:12288:nvQh7gEX5x0XzoOQn5GQF7PmPmrb18bQyS5XjisUJElSkq:vQh7gEX5x0X3Q5GK7518bEVjisvEH
                                      MD5:5FF77E547DAA0BE5778533C87CCB92E3
                                      SHA1:FC1D27995E892DB2E6D1754507F1CAE76BB82DCA
                                      SHA-256:F31A05310F3AC6730AE216B00A80BC4D1158B393611325D57E7341E9CDC32719
                                      SHA-512:272A7133C5B74F3F1959B62AF42076242C41443EE0B5C538D024155D555A93C2B23D6CB0BE2FB3475C5F7EEB2443568BE93886D40D5CF9B9FE289082E7DF7DAC
                                      Malicious:true
                                      Preview:..u..L.[.1YAi./..T.1;.f.....9.....m.=.L.9.D....W$S......GE...4W.a...'.f.+.i`eiU...K...v.G.Y..B..3.....Au:e...| ...)....!:M.....J..7..#ru...GR.lw....+..+#....}..%.mD.y.$.0..t.xm....8B..r.X.I}.DpwBL..I..a`.k...gq\.&L{M.:G.m.EZ..%F.....2.|...`.VN9S...{..._.!........`.d.n...+#..e...E.....X.nb..}.>o.....y.v...8.a..v.YX.x.D?n.J......j.eq..r....N.zy........tK......0.7%N..|..3.f.....S.........\......-P..a?.OS.\.P;;.D]..?.*.....q....A.....}.r..<...8m.......O.{L.LO..=M.2.s$...E.12..=OA..V...W.Er..JO. ..it"f.F.......hBP........Y|.-.1.....(..w-..<...8i....!.gt..<CVe..K%.G.i18.&..Z...S.B\?.._..O@..H.....W.8....< 2BiJ.i.^lK....G..*GUm....4\..........1..]r;.Q.o.P..8z...,.Jn0...E.Hx..i...`V.....G..5...}.7....1..B..._..=....1/?.[.F}o..8....b.Xv...j... c.W.bl,\...^.t..@.%.m.HU..V.\.S.....*....@h._.[.Sd.........}."QK....d".+...U'ED.8y......._......B7*+!.!]..U..(w!_......i...T.......;.)n..G.z.{..9.F.f.I.^O...O....]VN..2~.\...-B,...0...T1.o.........._.x
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):495201
                                      Entropy (8bit):7.9995147711513415
                                      Encrypted:true
                                      SSDEEP:12288:nvQh7gEX5x0XzoOQn5GQF7PmPmrb18bQyS5XjisUJElSkq:vQh7gEX5x0X3Q5GK7518bEVjisvEH
                                      MD5:5FF77E547DAA0BE5778533C87CCB92E3
                                      SHA1:FC1D27995E892DB2E6D1754507F1CAE76BB82DCA
                                      SHA-256:F31A05310F3AC6730AE216B00A80BC4D1158B393611325D57E7341E9CDC32719
                                      SHA-512:272A7133C5B74F3F1959B62AF42076242C41443EE0B5C538D024155D555A93C2B23D6CB0BE2FB3475C5F7EEB2443568BE93886D40D5CF9B9FE289082E7DF7DAC
                                      Malicious:true
                                      Preview:..u..L.[.1YAi./..T.1;.f.....9.....m.=.L.9.D....W$S......GE...4W.a...'.f.+.i`eiU...K...v.G.Y..B..3.....Au:e...| ...)....!:M.....J..7..#ru...GR.lw....+..+#....}..%.mD.y.$.0..t.xm....8B..r.X.I}.DpwBL..I..a`.k...gq\.&L{M.:G.m.EZ..%F.....2.|...`.VN9S...{..._.!........`.d.n...+#..e...E.....X.nb..}.>o.....y.v...8.a..v.YX.x.D?n.J......j.eq..r....N.zy........tK......0.7%N..|..3.f.....S.........\......-P..a?.OS.\.P;;.D]..?.*.....q....A.....}.r..<...8m.......O.{L.LO..=M.2.s$...E.12..=OA..V...W.Er..JO. ..it"f.F.......hBP........Y|.-.1.....(..w-..<...8i....!.gt..<CVe..K%.G.i18.&..Z...S.B\?.._..O@..H.....W.8....< 2BiJ.i.^lK....G..*GUm....4\..........1..]r;.Q.o.P..8z...,.Jn0...E.Hx..i...`V.....G..5...}.7....1..B..._..=....1/?.[.F}o..8....b.Xv...j... c.W.bl,\...^.t..@.%.m.HU..V.\.S.....*....@h._.[.Sd.........}."QK....d".+...U'ED.8y......._......B7*+!.!]..U..(w!_......i...T.......;.)n..G.z.{..9.F.f.I.^O...O....]VN..2~.\...-B,...0...T1.o.........._.x
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):560508
                                      Entropy (8bit):7.999626500505372
                                      Encrypted:true
                                      SSDEEP:12288:0JlLJtVLUut0uJG1FlVHGLtQMQBEKdeZEHPFhdXSE/+ERn74NiR22:0PNPYut9IV6tQzfUZeXp/+geiR22
                                      MD5:B1E10D12FF272E88CF273C774216BEC1
                                      SHA1:EBAFDDC0EF5814E5C8A7038D3BDFFC914FA490BA
                                      SHA-256:FAC84B190FC54C6CFD8F8B25CD09442E5E7A3EE51928B65D91BA4A8839E56DBE
                                      SHA-512:3459301649F52A8F07E435F584E41888626D7DA3CA2DCC757A2C3F89177577B53574F9B816F109FF385CBEE6B1DED8BA40D6D1C961CD12AE68B49F1CF9203AE6
                                      Malicious:true
                                      Preview:.G..4P...D.k........x{........+..5....:,`..8.......yX..0.;.....@........{..e..e...#ZD.'.3.+P...0....A..{.\.d.......|...RL...hv..Y..=........DlSe.!(.........._{....U.m)... ..._..h1..&.])...%D}Z....6...'...L...W....lJ9...\.0...k...v2.7Q.5.[c3EY.?)$.Zk..........}.8..2.H..B..]....v.A.I/.Tr.i...M.u.....8&Jr..."zJh.....^.)6.......3.D;~%......;..bo.ns<..H.)X..g.9{N.(W..6.h....cyXL..e......e._->.@...(h..Z\mO..nJ.%J".../...]6.\.w....S9.....Hy... .[.{..t..\.O....c.......9..H0.o.g.R...5}..P.[..M.rS......{..B..>.CZ1.d.....3..:..Lhd.....{..>j..........d/O.C[.7wP.A4....#..?.@.r.|.B.m.Cy.A....x..d.A\.j....C>.u.{.....;.=...}......H..>.....{)..X...;='l..J.G5;)v.a03..VU=.W.....2..!.........W..rq%@^I....:....p(.!...!...h.%.....%...c.Sc9...s..k....<........`.<Y..}....6...rP....(.k\Y!.t.S._..3.9./_6.......$....w.e.>8b.Q......nFy.Z..[...$.B.YmW|..8N.U..K...s...D...L....=....y..RC:..."[.3..#.ur.._.P.o...............+.".`.}..G.;....:l...f....E.}4.#.t..J.Z
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):560508
                                      Entropy (8bit):7.999626500505372
                                      Encrypted:true
                                      SSDEEP:12288:0JlLJtVLUut0uJG1FlVHGLtQMQBEKdeZEHPFhdXSE/+ERn74NiR22:0PNPYut9IV6tQzfUZeXp/+geiR22
                                      MD5:B1E10D12FF272E88CF273C774216BEC1
                                      SHA1:EBAFDDC0EF5814E5C8A7038D3BDFFC914FA490BA
                                      SHA-256:FAC84B190FC54C6CFD8F8B25CD09442E5E7A3EE51928B65D91BA4A8839E56DBE
                                      SHA-512:3459301649F52A8F07E435F584E41888626D7DA3CA2DCC757A2C3F89177577B53574F9B816F109FF385CBEE6B1DED8BA40D6D1C961CD12AE68B49F1CF9203AE6
                                      Malicious:true
                                      Preview:.G..4P...D.k........x{........+..5....:,`..8.......yX..0.;.....@........{..e..e...#ZD.'.3.+P...0....A..{.\.d.......|...RL...hv..Y..=........DlSe.!(.........._{....U.m)... ..._..h1..&.])...%D}Z....6...'...L...W....lJ9...\.0...k...v2.7Q.5.[c3EY.?)$.Zk..........}.8..2.H..B..]....v.A.I/.Tr.i...M.u.....8&Jr..."zJh.....^.)6.......3.D;~%......;..bo.ns<..H.)X..g.9{N.(W..6.h....cyXL..e......e._->.@...(h..Z\mO..nJ.%J".../...]6.\.w....S9.....Hy... .[.{..t..\.O....c.......9..H0.o.g.R...5}..P.[..M.rS......{..B..>.CZ1.d.....3..:..Lhd.....{..>j..........d/O.C[.7wP.A4....#..?.@.r.|.B.m.Cy.A....x..d.A\.j....C>.u.{.....;.=...}......H..>.....{)..X...;='l..J.G5;)v.a03..VU=.W.....2..!.........W..rq%@^I....:....p(.!...!...h.%.....%...c.Sc9...s..k....<........`.<Y..}....6...rP....(.k\Y!.t.S._..3.9./_6.......$....w.e.>8b.Q......nFy.Z..[...$.B.YmW|..8N.U..K...s...D...L....=....y..RC:..."[.3..#.ur.._.P.o...............+.".`.}..G.;....:l...f....E.}4.#.t..J.Z
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):580004
                                      Entropy (8bit):7.9996211107453234
                                      Encrypted:true
                                      SSDEEP:12288:yeSHIstUXLWFQsoOUS/oZLgCYFjIWyxxKo1Kgd8L8GSSK8q8tBFmv3r:yeTs2bZsvUS/oZTEGKwA6n8qbz
                                      MD5:F62B2E1C152DED45E97570AA34284477
                                      SHA1:3158067CBDEA2F1381C4F34162CE2BE2268B3A74
                                      SHA-256:DEEBCAB2719CAA0C192E9BC522397377B374562F8525AB7E6A932EFF4CE0F855
                                      SHA-512:837AC114FF3A0E08C47DA64A19C9D8A140062B5376FB4FE7321FD57CFCF809FEF646B3B118A035E30AE294ACDDE7C91F1871A27CDD03D65C14E71D649B6089C9
                                      Malicious:true
                                      Preview:G>.\~o.e<..v....6x+..gO#.....$....w.......M.".h.........A....8W.5|... h..+j...PM..h..cp~._..]....).....s"...r...V..Hn..d..Z..#.N.....G\....U..8T....v...$.....=.V.R..m...h......S.$..5K.......Pl....&_.B..r....,....nWA..."..!e.(.cc;,..D..P......s....|.{.....CLd...x..?f'....;Q..".Qa.Q..d.{*..@O.b......... .`Z.......$.i.bs..s.7.T+.0..n..X.@.b..G..OI}lb%-...K.Tfm.....}P....y...;~5M..5#.T...L...1...u.......Y.'...ck.:...-P....^.i..V..*...iD../9Z.:..$....a&...(....5...."h..~...al;.....,s.\.<3B{.q..xV..cE........(*...I..$.c.....AN......'.c.0$...3*j../.i.P....9.o....WEP..B..L....6X@.n-w`..LO.db?b.2.&72.U...t..y...\7r.=.-.+,.m...b.;.`B....j..z..~..".Qs.....7Q25H.J.Mb../cr'^Je:k..vHC.OVP......N.B.$.....Y.v.....S.?+....9Pmw.Qa.bf5.6dE......v...t...7..=....o......nC)U........]ex9.3..!Vb.y.o..7...z.n....A.$......e.,.N......(..B...rV......}..i..Y...k.`.m..N.N.2m.X.>%I$U..[......Rh/$"...]^>.0.m..'.:....3.s.uoUS........j.DUM!.y<.!...._...M.&..r......>#.j.Z
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):580004
                                      Entropy (8bit):7.9996211107453234
                                      Encrypted:true
                                      SSDEEP:12288:yeSHIstUXLWFQsoOUS/oZLgCYFjIWyxxKo1Kgd8L8GSSK8q8tBFmv3r:yeTs2bZsvUS/oZTEGKwA6n8qbz
                                      MD5:F62B2E1C152DED45E97570AA34284477
                                      SHA1:3158067CBDEA2F1381C4F34162CE2BE2268B3A74
                                      SHA-256:DEEBCAB2719CAA0C192E9BC522397377B374562F8525AB7E6A932EFF4CE0F855
                                      SHA-512:837AC114FF3A0E08C47DA64A19C9D8A140062B5376FB4FE7321FD57CFCF809FEF646B3B118A035E30AE294ACDDE7C91F1871A27CDD03D65C14E71D649B6089C9
                                      Malicious:true
                                      Preview:G>.\~o.e<..v....6x+..gO#.....$....w.......M.".h.........A....8W.5|... h..+j...PM..h..cp~._..]....).....s"...r...V..Hn..d..Z..#.N.....G\....U..8T....v...$.....=.V.R..m...h......S.$..5K.......Pl....&_.B..r....,....nWA..."..!e.(.cc;,..D..P......s....|.{.....CLd...x..?f'....;Q..".Qa.Q..d.{*..@O.b......... .`Z.......$.i.bs..s.7.T+.0..n..X.@.b..G..OI}lb%-...K.Tfm.....}P....y...;~5M..5#.T...L...1...u.......Y.'...ck.:...-P....^.i..V..*...iD../9Z.:..$....a&...(....5...."h..~...al;.....,s.\.<3B{.q..xV..cE........(*...I..$.c.....AN......'.c.0$...3*j../.i.P....9.o....WEP..B..L....6X@.n-w`..LO.db?b.2.&72.U...t..y...\7r.=.-.+,.m...b.;.`B....j..z..~..".Qs.....7Q25H.J.Mb../cr'^Je:k..vHC.OVP......N.B.$.....Y.v.....S.?+....9Pmw.Qa.bf5.6dE......v...t...7..=....o......nC)U........]ex9.3..!Vb.y.o..7...z.n....A.$......e.,.N......(..B...rV......}..i..Y...k.`.m..N.N.2m.X.>%I$U..[......Rh/$"...]^>.0.m..'.:....3.s.uoUS........j.DUM!.y<.!...._...M.&..r......>#.j.Z
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1127916
                                      Entropy (8bit):7.999815164759905
                                      Encrypted:true
                                      SSDEEP:24576:b9I1luIfOwIH1rXbySY+3fw7LmqDP3wA7yr+TsE2zcgeSqdc:b9+lug+ZJeLJ7joE2zcCv
                                      MD5:24DE564043D0A74F9FFF7B62BA6BE004
                                      SHA1:D5FCAC8E50E44494DFCD80FBD2DE2FEC241A7BA4
                                      SHA-256:A49249943E44B1D691F9C166A4D1E1A065B0B0072603F162CFB87E0611C0C2F0
                                      SHA-512:72C26F86C3BF9CF045274DFBCF1C489E8945E6475EDC747EFAE688934D1BC7F52C9EFB4EA864A82D639DF36124A86F4426CE32FC445C7AA7E46E1A77049C5B7F
                                      Malicious:true
                                      Preview:_..m.....5%u.s..U.r.....V..&..(.....!....(y`|.i...%#.0.5...i3F....\T7M....}W.R{....=.....(....9.e...,..h%....P%...c.-..#B...|..9..4.L.].....{...)I!.8:G...L..7......&..r..........Gu...(..@.!.V^.......W.}..!...31......P..).$..g|{.cr.`.....3....J....a....Y...x. J......R...........W.d.........y.....5._...Y...~jC'H#...N....:..L.WW0...V."..;....~.G.%..=...#.........$u.....T'...Xk...B.>.../....t.;....a2*W.r.'..(.eA(.?.e(.U.K..r*-.c..[...!......z..,.i........4x.e[..(3r........<....B[.......a..N\..'....6.:z.<U..j@.?o.*P.J....-.mev...?P0.I.....`U=..C....X....if.R.~..B...8..P.&.g!..q........G|y.~.x....>....\d*....r.xz..k.~4]]..R.Jd..|......:..C..=.....s...Q\.$....r..0^Q...<.$m.~....Z..H5...d(....S...l..q%...XY...._.......'z...........\..s..F...Qu..G`......p)"E..A..P.B.d..x.......-...C..@].#].]U5.O...%.R#'..<q.s..#..C.....W..}.......L.B.-..=v..^.F.$..bpG".J..%.M".=......:.s...@;n..4*...1.t?..$I.{X......(.e.......;..gS.}.V.<c...."
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1127916
                                      Entropy (8bit):7.999815164759905
                                      Encrypted:true
                                      SSDEEP:24576:b9I1luIfOwIH1rXbySY+3fw7LmqDP3wA7yr+TsE2zcgeSqdc:b9+lug+ZJeLJ7joE2zcCv
                                      MD5:24DE564043D0A74F9FFF7B62BA6BE004
                                      SHA1:D5FCAC8E50E44494DFCD80FBD2DE2FEC241A7BA4
                                      SHA-256:A49249943E44B1D691F9C166A4D1E1A065B0B0072603F162CFB87E0611C0C2F0
                                      SHA-512:72C26F86C3BF9CF045274DFBCF1C489E8945E6475EDC747EFAE688934D1BC7F52C9EFB4EA864A82D639DF36124A86F4426CE32FC445C7AA7E46E1A77049C5B7F
                                      Malicious:true
                                      Preview:_..m.....5%u.s..U.r.....V..&..(.....!....(y`|.i...%#.0.5...i3F....\T7M....}W.R{....=.....(....9.e...,..h%....P%...c.-..#B...|..9..4.L.].....{...)I!.8:G...L..7......&..r..........Gu...(..@.!.V^.......W.}..!...31......P..).$..g|{.cr.`.....3....J....a....Y...x. J......R...........W.d.........y.....5._...Y...~jC'H#...N....:..L.WW0...V."..;....~.G.%..=...#.........$u.....T'...Xk...B.>.../....t.;....a2*W.r.'..(.eA(.?.e(.U.K..r*-.c..[...!......z..,.i........4x.e[..(3r........<....B[.......a..N\..'....6.:z.<U..j@.?o.*P.J....-.mev...?P0.I.....`U=..C....X....if.R.~..B...8..P.&.g!..q........G|y.~.x....>....\d*....r.xz..k.~4]]..R.Jd..|......:..C..=.....s...Q\.$....r..0^Q...<.$m.~....Z..H5...d(....S...l..q%...XY...._.......'z...........\..s..F...Qu..G`......p)"E..A..P.B.d..x.......-...C..@].#].]U5.O...%.R#'..<q.s..#..C.....W..}.......L.B.-..=v..^.F.$..bpG".J..%.M".=......:.s...@;n..4*...1.t?..$I.{X......(.e.......;..gS.}.V.<c...."
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):697354
                                      Entropy (8bit):7.999663770756355
                                      Encrypted:true
                                      SSDEEP:12288:IoMyO3IOWg9CGXTv5cG1wOdQ2r1W+Fx/qOGNCYP30sW5pV2CqXZhABLmUbWYjzzy:5mhfD5cpdk7f/q3xPEsW5uhABiUbtjK
                                      MD5:4C1517E6C3623D8FDE5E85EFC56CC54B
                                      SHA1:EF0EC3467940A38BD0207DFD7215E73CFBCE0A8D
                                      SHA-256:E6944760483D687132776C114BA6F639F5A7240EF5E73C094E8DD06CDBED7D8A
                                      SHA-512:0565F6063B04FEFE7DD9E482F3058AD0884C31D6FE990C83178CA9B4B40186F43CA66C8B41E915311301F746EC2D5BD8038B3C51CE988F050893455A6985E2A1
                                      Malicious:true
                                      Preview:...$.v..t.2.00...ZF...D......U...0=.UW.B/"4.cI..#k5....b.h..,..D..1...DcD..o.....?...g.....I..Y.f.@.o..e...n..b....m.....&.v..G...}.N.....\..........D.d..........(LQG...n..O.a..*O.&.u....%.O'w.q.x....5K..*8..\.:v<.....z)a.(.P..,..di,49...u.........~e>f...#...d^.>... .......dU...V....(.z..h..#...+........G.l.|......qLpY.D...9..`.5.k.{....%)z..Q..9T5..z......T..w....jz...~..H.....`..C..H.X..!.B.V...[7.5...'.@.|.b\.....4...K...,.a.Qu=.W.2FL.oZs....G...H.......J.^....~...f.......>:.U.L......J\....v^.D.i...R.4/....:y.B.. ...`.U..&.........9}.9..<...3..$W00.x.......r".{!..P<77....{. .`.).sf.96..D.M}.8z)#....Q...Hw2.3.U6.<..0N.a,.....ZRV0..;X..x5e...:..p.{.)A.!.b?Uo`.t......It...V.`$.....%:S".z?.V....nj(A.,.,wB.......Xw..%..8r...k..I>b....s.[~hxy..]mT)-....-).([..L.../.Z........'..K.(J....Y.)..._R=}'B*..rY....s..v..y.G...,8....D?..._e.zg...u.p.Y.Ihiz..oR...._..q/.7....W....6-.v5.4.I......m..g0....k.*'......n.3R8Z2:N..A...Zn.sPH.$.......I...7.kW_.0.[$
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):697354
                                      Entropy (8bit):7.999663770756355
                                      Encrypted:true
                                      SSDEEP:12288:IoMyO3IOWg9CGXTv5cG1wOdQ2r1W+Fx/qOGNCYP30sW5pV2CqXZhABLmUbWYjzzy:5mhfD5cpdk7f/q3xPEsW5uhABiUbtjK
                                      MD5:4C1517E6C3623D8FDE5E85EFC56CC54B
                                      SHA1:EF0EC3467940A38BD0207DFD7215E73CFBCE0A8D
                                      SHA-256:E6944760483D687132776C114BA6F639F5A7240EF5E73C094E8DD06CDBED7D8A
                                      SHA-512:0565F6063B04FEFE7DD9E482F3058AD0884C31D6FE990C83178CA9B4B40186F43CA66C8B41E915311301F746EC2D5BD8038B3C51CE988F050893455A6985E2A1
                                      Malicious:true
                                      Preview:...$.v..t.2.00...ZF...D......U...0=.UW.B/"4.cI..#k5....b.h..,..D..1...DcD..o.....?...g.....I..Y.f.@.o..e...n..b....m.....&.v..G...}.N.....\..........D.d..........(LQG...n..O.a..*O.&.u....%.O'w.q.x....5K..*8..\.:v<.....z)a.(.P..,..di,49...u.........~e>f...#...d^.>... .......dU...V....(.z..h..#...+........G.l.|......qLpY.D...9..`.5.k.{....%)z..Q..9T5..z......T..w....jz...~..H.....`..C..H.X..!.B.V...[7.5...'.@.|.b\.....4...K...,.a.Qu=.W.2FL.oZs....G...H.......J.^....~...f.......>:.U.L......J\....v^.D.i...R.4/....:y.B.. ...`.U..&.........9}.9..<...3..$W00.x.......r".{!..P<77....{. .`.).sf.96..D.M}.8z)#....Q...Hw2.3.U6.<..0N.a,.....ZRV0..;X..x5e...:..p.{.)A.!.b?Uo`.t......It...V.`$.....%:S".z?.V....nj(A.,.,wB.......Xw..%..8r...k..I>b....s.[~hxy..]mT)-....-).([..L.../.Z........'..K.(J....Y.)..._R=}'B*..rY....s..v..y.G...,8....D?..._e.zg...u.p.Y.Ihiz..oR...._..q/.7....W....6-.v5.4.I......m..g0....k.*'......n.3R8Z2:N..A...Zn.sPH.$.......I...7.kW_.0.[$
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1193381
                                      Entropy (8bit):7.999826419682641
                                      Encrypted:true
                                      SSDEEP:24576:iE2tl19BBGVHfs3nLHc+SFrJuuM/636aJtQPh8EjThkJzz37oR/o3:iP9BBGBs3nLHBSFNVM/6btIh8EjTcvoi
                                      MD5:93E44835141CE6EC987C27185D6E8529
                                      SHA1:2029F38E374D2DA05E64E3941B7AA536B61A8B1C
                                      SHA-256:104C1EF083F8CBCD6426B9BFC44D95BF43E9CBCE9304686D827CCF1F20D4F5C5
                                      SHA-512:715D7FF4CDDE169DC137FFB030D0DCB20A7F00AD0BC04B569954B06A465854200AB4DB7010E01B95C29BA47DC90504BFD1159690F37E6F6AC76C508357063199
                                      Malicious:true
                                      Preview:g[.....@..B(.J.X.7........[~....)....)Xw......{<.....4..E]b.....XI..qk..Ec.J..!I.o.X......x5..^#..}L..UP...&.Pa..K..a.......m...:..+.{/....(qu2..~..:.&.M.'M.N..W.c.........40.5.....s.PmY..S..."n...U~.gP.:5&...........D..8.J...Bs.B~pK.j.|..l.J....M..U...2r.W6..<~.4I./.../..r.+... ] x.o... _.E.I.S...^@...Z.p..%..:8..d.j..Dp..^..d..)...@1i.?~..VO.X....&$.Z..I....K....v.b..9......*]T.Y.5.v.c....\..A..z.M]G.^..b.0l=./G...L{..i...V...}.$.ryk.WtY....,n.gu.IP.p.F_,.....J..S.KV..XX......GM...".d.k.x".W..n3...2d|@.4.x#.)...Q.4.GK..k..p.T...F........7A...w......6.5'UYX.wf..=..`[.d:Y.....4.'o.!..a.)...*....../&....8...+_./...c.0\.....N8y.u./......X.u.. $..._.A..E`....n'&..I.A...U...0....Z%.g...w..R......J+E.cc.H..U.d....%y..........:1.5...'....y.J...2.>.2..l,ekc..o........."..YD.d.Ty........l...fIH...BB.k...../H.*........m..Y<.....c.%f.2..d.#..w.1|...%;^j....(].Up....,+..t....<0._>x.R.x.....R..6.*|P.PeT.....SB...xO.%K.....W..0eJQG.......m..HA.s.1....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1193381
                                      Entropy (8bit):7.999826419682641
                                      Encrypted:true
                                      SSDEEP:24576:iE2tl19BBGVHfs3nLHc+SFrJuuM/636aJtQPh8EjThkJzz37oR/o3:iP9BBGBs3nLHBSFNVM/6btIh8EjTcvoi
                                      MD5:93E44835141CE6EC987C27185D6E8529
                                      SHA1:2029F38E374D2DA05E64E3941B7AA536B61A8B1C
                                      SHA-256:104C1EF083F8CBCD6426B9BFC44D95BF43E9CBCE9304686D827CCF1F20D4F5C5
                                      SHA-512:715D7FF4CDDE169DC137FFB030D0DCB20A7F00AD0BC04B569954B06A465854200AB4DB7010E01B95C29BA47DC90504BFD1159690F37E6F6AC76C508357063199
                                      Malicious:true
                                      Preview:g[.....@..B(.J.X.7........[~....)....)Xw......{<.....4..E]b.....XI..qk..Ec.J..!I.o.X......x5..^#..}L..UP...&.Pa..K..a.......m...:..+.{/....(qu2..~..:.&.M.'M.N..W.c.........40.5.....s.PmY..S..."n...U~.gP.:5&...........D..8.J...Bs.B~pK.j.|..l.J....M..U...2r.W6..<~.4I./.../..r.+... ] x.o... _.E.I.S...^@...Z.p..%..:8..d.j..Dp..^..d..)...@1i.?~..VO.X....&$.Z..I....K....v.b..9......*]T.Y.5.v.c....\..A..z.M]G.^..b.0l=./G...L{..i...V...}.$.ryk.WtY....,n.gu.IP.p.F_,.....J..S.KV..XX......GM...".d.k.x".W..n3...2d|@.4.x#.)...Q.4.GK..k..p.T...F........7A...w......6.5'UYX.wf..=..`[.d:Y.....4.'o.!..a.)...*....../&....8...+_./...c.0\.....N8y.u./......X.u.. $..._.A..E`....n'&..I.A...U...0....Z%.g...w..R......J+E.cc.H..U.d....%y..........:1.5...'....y.J...2.>.2..l,ekc..o........."..YD.d.Ty........l...fIH...BB.k...../H.*........m..Y<.....c.%f.2..d.#..w.1|...%;^j....(].Up....,+..t....<0._>x.R.x.....R..6.*|P.PeT.....SB...xO.%K.....W..0eJQG.......m..HA.s.1....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):536827
                                      Entropy (8bit):7.999599859805189
                                      Encrypted:true
                                      SSDEEP:12288:pYeRbOB2/O3BcsDHA4YWryw4A090gmGnJkTMEKWfuyn:SOfO32sf+wp09qFwEKW/n
                                      MD5:D98EF136022B36AE52F40652F012C143
                                      SHA1:ED739A437D9D1F8DE5CE4ACE311A8BCF53650B42
                                      SHA-256:76BB3275DCD95C050D004538632F9821E9B1B8C7A6138668B2FD290A23970272
                                      SHA-512:8546F6C897493BC6FD2DF0D467B8A2A06D035653F9247B2F5E0FF39DA62FC7A2958084D0E96A277F280C38EC7A7632940BFE06BE6AD7ACD2A5944080EC8EE19E
                                      Malicious:true
                                      Preview:....J.......q......[S.......fj..q.......6.\..r.)..Y......X.M.<.&.......a..sz.iyK.C[....2.z..ij.....M..v....;.,...W<....K|./.......t#EP...iJ...T$.k...a.2F#<...^.c....+.... +....6Z...2...9.)A.v....`ve.n..-'.8jm..2...5......p..b.v.I..B....i..[:...!.......K..NtJ..<........O.......,Z.t..vR...<.....;Z.?V......y.aX..C....b.i..Y...Q.1n...e..F$Dj...7P..Z.C.bd.@>h.<q4d...O!..G..f-.....9zd....B.X.:....;..KE..K..H2..am.(h...,c.z..t..{r....c.s.... F.........Y.g@7..$.>7..]..[./.It.(.f.'C...c.........T-.>..~..\@.'d...pBt.e..D....4...'G.<..D.Z}...X.2..!o@e_...+.O$@..L..qG.3=~.R.8..,\....6!../....,\.j..x..q...lA...m..B....2../t.S..$<....[.~.L.......+.....Y..J.Xx..6..6....Cz"...WI...c_.r.~..b.G,. .GF.....F.k.X.<V..f%...z].......-.....P...)D..W..E]....(e....>..M..;.Fw.5.....]...y.....,i.j1..9Z.{..m.9./c."E..[e..r...G.&..R.(x..R...kH...;z.......7M"{WA~....c...|.W.u.w;_s.....z.bc...D...R....-YDc.B..?-..o.E.F.@....zp.[..e.TE..A..Zj...;.F:x....B...0.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):536827
                                      Entropy (8bit):7.999599859805189
                                      Encrypted:true
                                      SSDEEP:12288:pYeRbOB2/O3BcsDHA4YWryw4A090gmGnJkTMEKWfuyn:SOfO32sf+wp09qFwEKW/n
                                      MD5:D98EF136022B36AE52F40652F012C143
                                      SHA1:ED739A437D9D1F8DE5CE4ACE311A8BCF53650B42
                                      SHA-256:76BB3275DCD95C050D004538632F9821E9B1B8C7A6138668B2FD290A23970272
                                      SHA-512:8546F6C897493BC6FD2DF0D467B8A2A06D035653F9247B2F5E0FF39DA62FC7A2958084D0E96A277F280C38EC7A7632940BFE06BE6AD7ACD2A5944080EC8EE19E
                                      Malicious:true
                                      Preview:....J.......q......[S.......fj..q.......6.\..r.)..Y......X.M.<.&.......a..sz.iyK.C[....2.z..ij.....M..v....;.,...W<....K|./.......t#EP...iJ...T$.k...a.2F#<...^.c....+.... +....6Z...2...9.)A.v....`ve.n..-'.8jm..2...5......p..b.v.I..B....i..[:...!.......K..NtJ..<........O.......,Z.t..vR...<.....;Z.?V......y.aX..C....b.i..Y...Q.1n...e..F$Dj...7P..Z.C.bd.@>h.<q4d...O!..G..f-.....9zd....B.X.:....;..KE..K..H2..am.(h...,c.z..t..{r....c.s.... F.........Y.g@7..$.>7..]..[./.It.(.f.'C...c.........T-.>..~..\@.'d...pBt.e..D....4...'G.<..D.Z}...X.2..!o@e_...+.O$@..L..qG.3=~.R.8..,\....6!../....,\.j..x..q...lA...m..B....2../t.S..$<....[.~.L.......+.....Y..J.Xx..6..6....Cz"...WI...c_.r.~..b.G,. .GF.....F.k.X.<V..f%...z].......-.....P...)D..W..E]....(e....>..M..;.Fw.5.....]...y.....,i.j1..9Z.{..m.9./c."E..[e..r...G.&..R.(x..R...kH...;z.......7M"{WA~....c...|.W.u.w;_s.....z.bc...D...R....-YDc.B..?-..o.E.F.@....zp.[..e.TE..A..Zj...;.F:x....B...0.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):581094
                                      Entropy (8bit):7.999604336822997
                                      Encrypted:true
                                      SSDEEP:12288:3D/iMQFhudqq5flEFBRFAiOO2+YUpvEtn3xirMPCRL5WQGEwwZgsX:zNisDb0fF3OR+YU3MPCRL5WQGyZ7
                                      MD5:4D8754ABA12F2DFE95E7A4494F4A2B4D
                                      SHA1:C45FC91DD8C4B71B683EC256C318B5705E641B88
                                      SHA-256:F5255C84BC6C5F0ACDEDA78ADD44415C721A10CF73434065C09277BE5FEB3A4B
                                      SHA-512:8AF016673CC9C9E66DC4B98F8F0A7172C9B8E3EACCE81118A208CC04E4FCC69A27330F7413335CE95B1C56936B54EF09F5A544C0313B2CAD1581819F6BF6F373
                                      Malicious:true
                                      Preview:....j.eR..)!o..................m..+...8c.nz...2.[.b..9.o......4..S...%O.g..g.0.ya.....i.S.1b(~..-.."R9"........y"...`P..3u..B...6..i<&y...?...,U.....5P.&|ZDc..=|.Fk..L..Y..E.u......e@.}..wAG&.pU.....>dO4..>..?q._...sd[.0o.c..[..@9.F....!rk9.3T.j..............9il.e...j...Y.Uw.....kP.6....7.Cf.x..O....g+.m..V..;}+.....~.|...)......!.]...=O.b..f ......u..w.B....H...?...UM.....+..S...$M...dH..............!.Cgo...)...."y.x.":P`K..rX.Xfv.7..#.X_..Gp.....B...p=...!Z....).....f.`Zz.24.>.y......L\.e.....g@.'.Y.5w............K...{.B..u7...W..i-f&ym|9. Jk.X..1,`........vZ..*..x=.....T.D.C)................i8mw[q..q._f.o9m......$..p>.].]t.`.......P........L..4..../..t].c.a...2"._'....s.:..*X..3...%E......MC........D ....?9......=..l....8.O.e....bc..*.."...w.....]E........e./...).&zUHu.r.0.C...~......?....X...aE......R..h).uK..<T.Jo....v.*o.F...%4.~Vy.,7...;.N.Z.m..Iu.01..k..^.Yc.7......G.u.....T|`...5j.E....<4&L.(j.2.h...[..v......Y..th.8
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):581094
                                      Entropy (8bit):7.999604336822997
                                      Encrypted:true
                                      SSDEEP:12288:3D/iMQFhudqq5flEFBRFAiOO2+YUpvEtn3xirMPCRL5WQGEwwZgsX:zNisDb0fF3OR+YU3MPCRL5WQGyZ7
                                      MD5:4D8754ABA12F2DFE95E7A4494F4A2B4D
                                      SHA1:C45FC91DD8C4B71B683EC256C318B5705E641B88
                                      SHA-256:F5255C84BC6C5F0ACDEDA78ADD44415C721A10CF73434065C09277BE5FEB3A4B
                                      SHA-512:8AF016673CC9C9E66DC4B98F8F0A7172C9B8E3EACCE81118A208CC04E4FCC69A27330F7413335CE95B1C56936B54EF09F5A544C0313B2CAD1581819F6BF6F373
                                      Malicious:true
                                      Preview:....j.eR..)!o..................m..+...8c.nz...2.[.b..9.o......4..S...%O.g..g.0.ya.....i.S.1b(~..-.."R9"........y"...`P..3u..B...6..i<&y...?...,U.....5P.&|ZDc..=|.Fk..L..Y..E.u......e@.}..wAG&.pU.....>dO4..>..?q._...sd[.0o.c..[..@9.F....!rk9.3T.j..............9il.e...j...Y.Uw.....kP.6....7.Cf.x..O....g+.m..V..;}+.....~.|...)......!.]...=O.b..f ......u..w.B....H...?...UM.....+..S...$M...dH..............!.Cgo...)...."y.x.":P`K..rX.Xfv.7..#.X_..Gp.....B...p=...!Z....).....f.`Zz.24.>.y......L\.e.....g@.'.Y.5w............K...{.B..u7...W..i-f&ym|9. Jk.X..1,`........vZ..*..x=.....T.D.C)................i8mw[q..q._f.o9m......$..p>.].]t.`.......P........L..4..../..t].c.a...2"._'....s.:..*X..3...%E......MC........D ....?9......=..l....8.O.e....bc..*.."...w.....]E........e./...).&zUHu.r.0.C...~......?....X...aE......R..h).uK..<T.Jo....v.*o.F...%4.~Vy.,7...;.N.Z.m..Iu.01..k..^.Yc.7......G.u.....T|`...5j.E....<4&L.(j.2.h...[..v......Y..th.8
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):479616
                                      Entropy (8bit):7.9995778482003015
                                      Encrypted:true
                                      SSDEEP:12288:TiDmioZP1zJkR63eTp2TPojUrJJp7t099dly8CUSkG/Fujtg01H7:TkvoZwRBpSPoGl7yTKUp+wqWH7
                                      MD5:8B5961B87EEDB4D3684D4E58DA97BB73
                                      SHA1:4E16D4B059FE9C4AE99DADBF43DD7050DBC8B850
                                      SHA-256:26405BC7F1C2A8FD3487ABB9FF961334A9E1D2D4649779AB5E198781083CECE3
                                      SHA-512:8392138FB32A30F5AFF80FDE3517BF7A2D13581AB90074A326B727CAAAD4C4E0A38F7E1FAAD65E59699D918BDA85D2CAB2B3BC4CCD1B9338ACECDB191B8D467F
                                      Malicious:true
                                      Preview: )Ax.E..U..b R>.....#D..S...L..xl...f.S.*.|.Gb.]....Fi.OR.D...M.$.....V.9...6.a}.S...h....@*. ...US. ....G..rB...A..>..z.aL.J..?XH...3....\*$.'.g.IB*........=s.=....\..eq.....8(.E.$+...A.....; .5.....?p(dp$E[.z..\...q....!..1..`.7g|?-.....K.7....m.X.7.lj..v7..aJ.....NfQ..c.....]9kd.....t...B9....d...J..[.f..e.Kf4...7z...1j].H&.1.k1.%N...x...h...4.*.h7r.k.#.b6&..'.,p...@.fd.....re.....?.:MUt;<g....?O.C.0+..T...A...#a.}......Q.X.F:.I.4 ...=y).`...S..T.i....a..O.....3 ."...|...8.P.x##..=Y.}......,...~..?...'.<.. 8Gs..V.......a6...G..[...3{.h.,..T..O.PJ.*.....4..!L../..K...gfk..-%Z\..XB......zdn...6.KX....W.....&.^=.4..;gw.d;t.?.B..`.U..{...x.w.s.n.z...I.b(.`Xq;.A.I..c...jZ..e.FF*;A..........$_I`j.|.q.}...V%./20:....P..0.qh.."(.u`88.a.V..fY12.f.v...Gh..=.h..o.......8p. .;.^.+_.uw....>.Z......{i......%lM....,GJ..5.......7W........5.e$;g..DD.|.......p.I.*j....}u...{a.f.z..N...M.,.....rk...M. ..........gf.^...1]...Z.}....j..t...._.lcm.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):479616
                                      Entropy (8bit):7.9995778482003015
                                      Encrypted:true
                                      SSDEEP:12288:TiDmioZP1zJkR63eTp2TPojUrJJp7t099dly8CUSkG/Fujtg01H7:TkvoZwRBpSPoGl7yTKUp+wqWH7
                                      MD5:8B5961B87EEDB4D3684D4E58DA97BB73
                                      SHA1:4E16D4B059FE9C4AE99DADBF43DD7050DBC8B850
                                      SHA-256:26405BC7F1C2A8FD3487ABB9FF961334A9E1D2D4649779AB5E198781083CECE3
                                      SHA-512:8392138FB32A30F5AFF80FDE3517BF7A2D13581AB90074A326B727CAAAD4C4E0A38F7E1FAAD65E59699D918BDA85D2CAB2B3BC4CCD1B9338ACECDB191B8D467F
                                      Malicious:true
                                      Preview: )Ax.E..U..b R>.....#D..S...L..xl...f.S.*.|.Gb.]....Fi.OR.D...M.$.....V.9...6.a}.S...h....@*. ...US. ....G..rB...A..>..z.aL.J..?XH...3....\*$.'.g.IB*........=s.=....\..eq.....8(.E.$+...A.....; .5.....?p(dp$E[.z..\...q....!..1..`.7g|?-.....K.7....m.X.7.lj..v7..aJ.....NfQ..c.....]9kd.....t...B9....d...J..[.f..e.Kf4...7z...1j].H&.1.k1.%N...x...h...4.*.h7r.k.#.b6&..'.,p...@.fd.....re.....?.:MUt;<g....?O.C.0+..T...A...#a.}......Q.X.F:.I.4 ...=y).`...S..T.i....a..O.....3 ."...|...8.P.x##..=Y.}......,...~..?...'.<.. 8Gs..V.......a6...G..[...3{.h.,..T..O.PJ.*.....4..!L../..K...gfk..-%Z\..XB......zdn...6.KX....W.....&.^=.4..;gw.d;t.?.B..`.U..{...x.w.s.n.z...I.b(.`Xq;.A.I..c...jZ..e.FF*;A..........$_I`j.|.q.}...V%./20:....P..0.qh.."(.u`88.a.V..fY12.f.v...Gh..=.h..o.......8p. .;.^.+_.uw....>.Z......{i......%lM....,GJ..5.......7W........5.e$;g..DD.|.......p.I.*j....}u...{a.f.z..N...M.,.....rk...M. ..........gf.^...1]...Z.}....j..t...._.lcm.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):533900
                                      Entropy (8bit):7.999589870382147
                                      Encrypted:true
                                      SSDEEP:12288:nGUtudLV7+1rIdqU1MK94VWmCx6asn08EYwhEOiReVN:ntudh7v3Mw4Ehl8EPhEOigj
                                      MD5:9FADD33256C90F65FA3664DC9A9BD831
                                      SHA1:3A7CA192BB010F70761EEEF870E25B79922DD52E
                                      SHA-256:EA1FF859E77DEC4E702BF376B3474B487BAB0FAEA21B2D3412055EF9E9FF2083
                                      SHA-512:12FCD7949B8C0DF5C62A1929B7E1F0A06A9E0652BD7C827D6495EA21CB2A709868DEB6BC42112F8546B51DFF3A3AC04EB682F570740063E2B5EF92BD0852CA21
                                      Malicious:true
                                      Preview:c..8.&..v_....N..-4R.S.{]......Vh:%..W........B...3............o.9.{.s.....>...j%i.W.........PX\.bi......N...........r...M... o..H.9..6..C....b.g...i.1.(.KB.,#Q.q.wM!......./..Y. .i.............t.....=..)..9Np.).g}..Qx4...pI.f.:#].'....3._X.QI.C.OL....V.P...+......I..-.3.p.r.z=A..............:....S...6..KY...P...f`..gq.&..Gd..@&$]...rz.........$:..^..0Ey..T.........-......e.7F.O.zt.....[......3...p......m..p..7.r\T.gqq.QnJ..I..v.[.......M1...W...K.>..?.D.i.....e.._...79.Md04j..A..(.......g.|=..%........e.C...'...i-.....r...A....9Q.9.}..YQ..]t...)]._..T.....S.....v.X....1...g|...1i.........._u..@.-..j1>+..C.l.....X~...W..p.K............Hj.......q..]o<.'.Y.`p.E.pa...JM.....C.w.,...h].F...'...E...0/..Z..W.z..1."..&..;..~". ~ .......a.."..wK.-4.3._un...V@......YN..@.s0.....=qn...^O>!...J.-.eW>.....;..o....#dc.....L......I.{&..].ibO..O.^~....XT.p48.U...6.(..^....%@...UF}.!......G......~...@..)........."-... .......,6[.q..:t....fG...9
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):533900
                                      Entropy (8bit):7.999589870382147
                                      Encrypted:true
                                      SSDEEP:12288:nGUtudLV7+1rIdqU1MK94VWmCx6asn08EYwhEOiReVN:ntudh7v3Mw4Ehl8EPhEOigj
                                      MD5:9FADD33256C90F65FA3664DC9A9BD831
                                      SHA1:3A7CA192BB010F70761EEEF870E25B79922DD52E
                                      SHA-256:EA1FF859E77DEC4E702BF376B3474B487BAB0FAEA21B2D3412055EF9E9FF2083
                                      SHA-512:12FCD7949B8C0DF5C62A1929B7E1F0A06A9E0652BD7C827D6495EA21CB2A709868DEB6BC42112F8546B51DFF3A3AC04EB682F570740063E2B5EF92BD0852CA21
                                      Malicious:true
                                      Preview:c..8.&..v_....N..-4R.S.{]......Vh:%..W........B...3............o.9.{.s.....>...j%i.W.........PX\.bi......N...........r...M... o..H.9..6..C....b.g...i.1.(.KB.,#Q.q.wM!......./..Y. .i.............t.....=..)..9Np.).g}..Qx4...pI.f.:#].'....3._X.QI.C.OL....V.P...+......I..-.3.p.r.z=A..............:....S...6..KY...P...f`..gq.&..Gd..@&$]...rz.........$:..^..0Ey..T.........-......e.7F.O.zt.....[......3...p......m..p..7.r\T.gqq.QnJ..I..v.[.......M1...W...K.>..?.D.i.....e.._...79.Md04j..A..(.......g.|=..%........e.C...'...i-.....r...A....9Q.9.}..YQ..]t...)]._..T.....S.....v.X....1...g|...1i.........._u..@.-..j1>+..C.l.....X~...W..p.K............Hj.......q..]o<.'.Y.`p.E.pa...JM.....C.w.,...h].F...'...E...0/..Z..W.z..1."..&..;..~". ~ .......a.."..wK.-4.3._un...V@......YN..@.s0.....=qn...^O>!...J.-.eW>.....;..o....#dc.....L......I.{&..].ibO..O.^~....XT.p48.U...6.(..^....%@...UF}.!......G......~...@..)........."-... .......,6[.q..:t....fG...9
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):645802
                                      Entropy (8bit):7.9996766340244
                                      Encrypted:true
                                      SSDEEP:12288:cAlcs5FT1yk0U7jlZYYVxcgPC+DcFvPlIlgySuZQTnlYwcC6V89Yb7mJaG:cAlcs5psk0UdZYYYcPKqGyG5Ylq9XJL
                                      MD5:16806105B5A914655679EEF8775B960C
                                      SHA1:2A9283F641FB08FCF81021931B767CECBEBEE009
                                      SHA-256:4A429263D0145781ECCACF4A2CF3BC404C9FB99E37A20141A0DBE7E43D876D79
                                      SHA-512:2C4B1E8308AD58BDD4ADF6E958D14BBFCB25C4C0A9975DEBB0107C75FA7C0D1D38B30C159F736F1AA86CDC0681A034B88C1D3AC25D97A71A0DD69FB25803911C
                                      Malicious:true
                                      Preview:..U.N~_.3..}........@2&.u.sr...-2e|.....V....,F..)..V"....tB...l.....b.m.N...d.q8X..U.kY..=..K...^I..%...]...;.N...p.K2.9.+g5o..5.%@.....]....!...-.X.i....Z..d...^.1......wp.0!^..y../X.......H.lJcnG..F0...._CM.dn....<..?&.....x.....#...T.i=........p.sv.}..{........5.....oC-.t....m<~'.J@.\m%..$....V.....N.}....UT3..tE....=.I.4f..9b9.v..v.nN..I..Xk..S...v...N..*.c>..1i....1s=Nv....*.....M(......E.:..A<..<H.B..)..... W.y@..zG"..a..FB..8._.A.......?...|....F.D.o..B...P..+.Q......o.e....A... .}.3._Z...N..$.^t.=...~..{...2b....g....z.......0...E.KSb{.N........Y.O.~#x8.;...k..Y/..\.n.S;OkwABI..y....'.>.9...I...J....sG_..0.....]..:.p.i..ESp..x..~.T.f".J_...&.....k..d...)..I.[...6.qce.d...YG&..y0.D...'.tN...l..8...UL.f^t.z.....H...O..M..(B.....z../.*...:....)7*..o...["...Z...?x.~....:g.>>...a....Q..{\.h....Ix+T7ip....6U...O.U..yHc_...Q..Y.........t..Q...z....R...?D..P..b...(i..\..b-..t._d ...GQ........V|.q.pH...oGD4".)V:.E..;...<..0.~=k.!
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):645802
                                      Entropy (8bit):7.9996766340244
                                      Encrypted:true
                                      SSDEEP:12288:cAlcs5FT1yk0U7jlZYYVxcgPC+DcFvPlIlgySuZQTnlYwcC6V89Yb7mJaG:cAlcs5psk0UdZYYYcPKqGyG5Ylq9XJL
                                      MD5:16806105B5A914655679EEF8775B960C
                                      SHA1:2A9283F641FB08FCF81021931B767CECBEBEE009
                                      SHA-256:4A429263D0145781ECCACF4A2CF3BC404C9FB99E37A20141A0DBE7E43D876D79
                                      SHA-512:2C4B1E8308AD58BDD4ADF6E958D14BBFCB25C4C0A9975DEBB0107C75FA7C0D1D38B30C159F736F1AA86CDC0681A034B88C1D3AC25D97A71A0DD69FB25803911C
                                      Malicious:true
                                      Preview:..U.N~_.3..}........@2&.u.sr...-2e|.....V....,F..)..V"....tB...l.....b.m.N...d.q8X..U.kY..=..K...^I..%...]...;.N...p.K2.9.+g5o..5.%@.....]....!...-.X.i....Z..d...^.1......wp.0!^..y../X.......H.lJcnG..F0...._CM.dn....<..?&.....x.....#...T.i=........p.sv.}..{........5.....oC-.t....m<~'.J@.\m%..$....V.....N.}....UT3..tE....=.I.4f..9b9.v..v.nN..I..Xk..S...v...N..*.c>..1i....1s=Nv....*.....M(......E.:..A<..<H.B..)..... W.y@..zG"..a..FB..8._.A.......?...|....F.D.o..B...P..+.Q......o.e....A... .}.3._Z...N..$.^t.=...~..{...2b....g....z.......0...E.KSb{.N........Y.O.~#x8.;...k..Y/..\.n.S;OkwABI..y....'.>.9...I...J....sG_..0.....]..:.p.i..ESp..x..~.T.f".J_...&.....k..d...)..I.[...6.qce.d...YG&..y0.D...'.tN...l..8...UL.f^t.z.....H...O..M..(B.....z../.*...:....)7*..o...["...Z...?x.~....:g.>>...a....Q..{\.h....Ix+T7ip....6U...O.U..yHc_...Q..Y.........t..Q...z....R...?D..P..b...(i..\..b-..t._d ...GQ........V|.q.pH...oGD4".)V:.E..;...<..0.~=k.!
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1276562
                                      Entropy (8bit):7.999819968405834
                                      Encrypted:true
                                      SSDEEP:24576:xNTfzdEe9FghclaASAYZ1ClwFyxil7jcHMk1Ij9LYmUIJuS8AOM+tgbFyIE4MS:x9pEeDghS8RQex5BYmUIJu7AOTGg4MS
                                      MD5:787DCC0DD01FF5E09A7CF90CCCFEA135
                                      SHA1:B1B4DEC8C47AA10CB8D0B90E298C362AAB6FD473
                                      SHA-256:7136269007E7871A1A32A3CD22B535061554BCB621B4F6A95B6EDEB00884ED81
                                      SHA-512:13E892A2B9AC3CF2A79D6BA128223A5FE6930A0F7F8C3DB771965EBD417E6E938EE6809F8A1475B7E978507329DA87118A9C4ED654DCB66EFDBEDC48E0BA2D31
                                      Malicious:true
                                      Preview:.!m..Aep .j...h..R3^........!.d........p......1.1.8.<...t.PR.."`ONS$@.<I.N>T....}5.....nY.Q.d7....<..4d.../X.h.L....)....7..,.CD(...|...W..8.Tg..H|..&..Cw..%.......c n[6.H.>k.._Uc....[jgVt`........2...K..7.c.=.2..}........w.gE..J.tq.^..m.... 6o.o....p..F...7.4....#.Fy..3it....*9.$.......*,...Z..o..=.....U../.e......)..[....2WK$hjB..b..tX.z#K+{.2....Q.Q.x...K...p.....`.-..d.'..sbq..a.._......]9.....j.LY.Uc.._.`...C.[.;i,E,.....;....m=.(z}:.Pi...`.....Q.X..U.S;l.F....vZ.WN.+...o).Ni^......BR=XL..Z....y..%=j...H..."..Gt D.`.5.....)..x...X.#~{9.F.....v..J::1]K....O.R.a|....i..Vn.;/.e].`'...I...|.&i....s.......3.^b"..B..t.QJ<"..z..c...-...?..l...._u?HL.....S^r...^|..H.......2-3.].f......rl...:...k..B.......;1......{..&u(.R.h.T.3..HE..3..........U].(.....sC<E6 ...*....z.E..X.......N!#...%~p..G.!....i....|.cn]..A...@.5m.p.<.Y[\..}..t..1P(.wb....c..\..LA...!..c.;...&...}i.....K....h..t......o[Q....$^O..#}......r.`<.=.%.Av....n'.\.U....,..&..f
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1276562
                                      Entropy (8bit):7.999819968405834
                                      Encrypted:true
                                      SSDEEP:24576:xNTfzdEe9FghclaASAYZ1ClwFyxil7jcHMk1Ij9LYmUIJuS8AOM+tgbFyIE4MS:x9pEeDghS8RQex5BYmUIJu7AOTGg4MS
                                      MD5:787DCC0DD01FF5E09A7CF90CCCFEA135
                                      SHA1:B1B4DEC8C47AA10CB8D0B90E298C362AAB6FD473
                                      SHA-256:7136269007E7871A1A32A3CD22B535061554BCB621B4F6A95B6EDEB00884ED81
                                      SHA-512:13E892A2B9AC3CF2A79D6BA128223A5FE6930A0F7F8C3DB771965EBD417E6E938EE6809F8A1475B7E978507329DA87118A9C4ED654DCB66EFDBEDC48E0BA2D31
                                      Malicious:true
                                      Preview:.!m..Aep .j...h..R3^........!.d........p......1.1.8.<...t.PR.."`ONS$@.<I.N>T....}5.....nY.Q.d7....<..4d.../X.h.L....)....7..,.CD(...|...W..8.Tg..H|..&..Cw..%.......c n[6.H.>k.._Uc....[jgVt`........2...K..7.c.=.2..}........w.gE..J.tq.^..m.... 6o.o....p..F...7.4....#.Fy..3it....*9.$.......*,...Z..o..=.....U../.e......)..[....2WK$hjB..b..tX.z#K+{.2....Q.Q.x...K...p.....`.-..d.'..sbq..a.._......]9.....j.LY.Uc.._.`...C.[.;i,E,.....;....m=.(z}:.Pi...`.....Q.X..U.S;l.F....vZ.WN.+...o).Ni^......BR=XL..Z....y..%=j...H..."..Gt D.`.5.....)..x...X.#~{9.F.....v..J::1]K....O.R.a|....i..Vn.;/.e].`'...I...|.&i....s.......3.^b"..B..t.QJ<"..z..c...-...?..l...._u?HL.....S^r...^|..H.......2-3.].f......rl...:...k..B.......;1......{..&u(.R.h.T.3..HE..3..........U].(.....sC<E6 ...*....z.E..X.......N!#...%~p..G.!....i....|.cn]..A...@.5m.p.<.Y[\..}..t..1P(.wb....c..\..LA...!..c.;...&...}i.....K....h..t......o[Q....$^O..#}......r.`<.=.%.Av....n'.\.U....,..&..f
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):544398
                                      Entropy (8bit):7.999589776831948
                                      Encrypted:true
                                      SSDEEP:12288:6RhcEmVxoDF2lVd+HPGnb4IQk8r+5TppLuTJKsbcDSsKz:6HcESogHuI4nwCTJKseSsKz
                                      MD5:9DA990EBBB75E3937B68533CB87C8E1D
                                      SHA1:C36129595615CECA157DB47F6B38AE3A4D6D390B
                                      SHA-256:62970FAC275AB42400D9902756441FC54D58C6FC47791AE6982BCB1780FA282A
                                      SHA-512:9E32CFFABCF038AC43BC39DF70FC2D4E1CC9756B7F67E86819ECF7EFC0A4D28E64B98F93813539F36A9A47398602E5D96C0F99AB60A943CEC00730E21ED2D0B8
                                      Malicious:true
                                      Preview:.cx..+f.'.|w..W...V...O....v..y..i.3....5.....d..!o.p..u]Q...s......!.&G.%z...e9....T..H!..R...9.......N..}.M-f7h...3.w..;.."..o.r......a.....7.1C.../.3>.....F#$..G.X.>.y..y....jRX=..X.....;Q.v..n\9......wwl.......kN.sgy..yS'.b".#...:..Y.p.d.b.3-z..}Th.q.$.O....Gh.....F...-.*...l..QC..VF=P....;T.p.x..oc..5T....a.s..".H.x2.n.<.......B..'...&8.Q_O../".._.#.[..]...b..C8U...M...i.Dh..0......*Zl..6.._p...B...3Kg.4XQ..5kgQy.V...'}@ *.V.....s.../.b...OLa;3.*3R.. i..][l..jip..b.j...Dt.\.]..K4).>...f.M:;..Q.9xU.L....V...wXc..y&._.|...B.%..x..>..PCu...5......0..`.F..,.8...d.>....@.......Bh..j.?........}8..O.i.*.%.B.....Z.E..G.......].Gd.=.......O..O.k.>.tb.>^|...=.PU...p&\../Z.Ef.@........W..#.-5.....u.(.s.~H..!....@.FnxD...z.....J......w.......<..ZV...|...3(..?1..?4;o.?....c..Cz.....p.........Q.G9..n..H..<d.X......X..."q...M..$..?S...z..[.6.Hvp...#..JEo,.X.0..m..<....d1.o"2...A....@T...&./....e..k4..e.......W.7\..e....GNI..;..u`....p..d.k.gd<...;.8.>;...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):544398
                                      Entropy (8bit):7.999589776831948
                                      Encrypted:true
                                      SSDEEP:12288:6RhcEmVxoDF2lVd+HPGnb4IQk8r+5TppLuTJKsbcDSsKz:6HcESogHuI4nwCTJKseSsKz
                                      MD5:9DA990EBBB75E3937B68533CB87C8E1D
                                      SHA1:C36129595615CECA157DB47F6B38AE3A4D6D390B
                                      SHA-256:62970FAC275AB42400D9902756441FC54D58C6FC47791AE6982BCB1780FA282A
                                      SHA-512:9E32CFFABCF038AC43BC39DF70FC2D4E1CC9756B7F67E86819ECF7EFC0A4D28E64B98F93813539F36A9A47398602E5D96C0F99AB60A943CEC00730E21ED2D0B8
                                      Malicious:true
                                      Preview:.cx..+f.'.|w..W...V...O....v..y..i.3....5.....d..!o.p..u]Q...s......!.&G.%z...e9....T..H!..R...9.......N..}.M-f7h...3.w..;.."..o.r......a.....7.1C.../.3>.....F#$..G.X.>.y..y....jRX=..X.....;Q.v..n\9......wwl.......kN.sgy..yS'.b".#...:..Y.p.d.b.3-z..}Th.q.$.O....Gh.....F...-.*...l..QC..VF=P....;T.p.x..oc..5T....a.s..".H.x2.n.<.......B..'...&8.Q_O../".._.#.[..]...b..C8U...M...i.Dh..0......*Zl..6.._p...B...3Kg.4XQ..5kgQy.V...'}@ *.V.....s.../.b...OLa;3.*3R.. i..][l..jip..b.j...Dt.\.]..K4).>...f.M:;..Q.9xU.L....V...wXc..y&._.|...B.%..x..>..PCu...5......0..`.F..,.8...d.>....@.......Bh..j.?........}8..O.i.*.%.B.....Z.E..G.......].Gd.=.......O..O.k.>.tb.>^|...=.PU...p&\../Z.Ef.@........W..#.-5.....u.(.s.~H..!....@.FnxD...z.....J......w.......<..ZV...|...3(..?1..?4;o.?....c..Cz.....p.........Q.G9..n..H..<d.X......X..."q...M..$..?S...z..[.6.Hvp...#..JEo,.X.0..m..<....d1.o"2...A....@T...&./....e..k4..e.......W.7\..e....GNI..;..u`....p..d.k.gd<...;.8.>;...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):581894
                                      Entropy (8bit):7.999667202990446
                                      Encrypted:true
                                      SSDEEP:12288:ZlW2AXeTd/6W3YtnmW5T3Eqb2jdhJWQZYq:22Acd/FolJR31bKdGQZd
                                      MD5:E216019FCBB3FEACAF443EA0F03824A0
                                      SHA1:E3234592A8744B344FBC26079C25C1ABDA502AD7
                                      SHA-256:1B25C41F7C708B6836FBB712F51724234194D930A7815164C1D2F9C3700D947C
                                      SHA-512:8EB5470F1889BEDABBBF0B30E8002E35F545761C4A14EC52272B44B3B318BB0444E68D4CDD2F7CA15C0422391034E9BE5C29A890440197902A81CA3E367C023D
                                      Malicious:true
                                      Preview:y.u.-|.....i.7........+........og@&..>.E...`..V<.`...6.e.....p4../..k....#..P.c......]..>...$ ....^._^.....XjVy....~y.....1N*..r#...m4i._.s~.(^...m.I...^.9..3O...0.I............vJ...?..e....>.z.....N.9........hqV..-m.E..Cr.c..;..d)G).F.P%..&H......UY.....5.....&jj.SG...9..P..a....`.......^kW...O|X..5.bzK..}-.0...9...9...77b...n..=.....~2d......l.....w.,....".....K.A..>3.<.O.#..28[..(]KXP}.N...A...y.qX. ..l...kp.f.8.Z..0.k.......;.@.hJ<....A....,.......#s..5.|*..#.2..eN..'>!W..........0.Z..TGy)..> ..L...l.....X].=...I.U...#........9.|...w?.G...O...I....9.....MF...[.a...<m....FkA....1.<O......?....nu.....J?2.1.I z..7T...S...%oG...~..nl..M.@..3.A..A".Z@#...4;.\32`O.-...4H$k<c7.Jk*....C...nL.N.y..Hf...z........P..b79...5.X....7+.T.FK/K..G.W...`Tz..... Wf.^c.LH3..k....Y<..<...........(.%...eC....i..]..I.....%..0).]..4...y......)^.:2.W).A+....I._.\ds.7`.}...!C.<.....d...Xw.....r....#.....p.*...5.V*9..W~m..B2{.I..0...........9.{.....6.i(Z..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):581894
                                      Entropy (8bit):7.999667202990446
                                      Encrypted:true
                                      SSDEEP:12288:ZlW2AXeTd/6W3YtnmW5T3Eqb2jdhJWQZYq:22Acd/FolJR31bKdGQZd
                                      MD5:E216019FCBB3FEACAF443EA0F03824A0
                                      SHA1:E3234592A8744B344FBC26079C25C1ABDA502AD7
                                      SHA-256:1B25C41F7C708B6836FBB712F51724234194D930A7815164C1D2F9C3700D947C
                                      SHA-512:8EB5470F1889BEDABBBF0B30E8002E35F545761C4A14EC52272B44B3B318BB0444E68D4CDD2F7CA15C0422391034E9BE5C29A890440197902A81CA3E367C023D
                                      Malicious:true
                                      Preview:y.u.-|.....i.7........+........og@&..>.E...`..V<.`...6.e.....p4../..k....#..P.c......]..>...$ ....^._^.....XjVy....~y.....1N*..r#...m4i._.s~.(^...m.I...^.9..3O...0.I............vJ...?..e....>.z.....N.9........hqV..-m.E..Cr.c..;..d)G).F.P%..&H......UY.....5.....&jj.SG...9..P..a....`.......^kW...O|X..5.bzK..}-.0...9...9...77b...n..=.....~2d......l.....w.,....".....K.A..>3.<.O.#..28[..(]KXP}.N...A...y.qX. ..l...kp.f.8.Z..0.k.......;.@.hJ<....A....,.......#s..5.|*..#.2..eN..'>!W..........0.Z..TGy)..> ..L...l.....X].=...I.U...#........9.|...w?.G...O...I....9.....MF...[.a...<m....FkA....1.<O......?....nu.....J?2.1.I z..7T...S...%oG...~..nl..M.@..3.A..A".Z@#...4;.\32`O.-...4H$k<c7.Jk*....C...nL.N.y..Hf...z........P..b79...5.X....7+.T.FK/K..G.W...`Tz..... Wf.^c.LH3..k....Y<..<...........(.%...eC....i..]..I.....%..0).]..4...y......)^.:2.W).A+....I._.\ds.7`.}...!C.<.....d...Xw.....r....#.....p.*...5.V*9..W~m..B2{.I..0...........9.{.....6.i(Z..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):581253
                                      Entropy (8bit):7.999678246428251
                                      Encrypted:true
                                      SSDEEP:12288:dunp3XLQY/EdJssEz+nd3hUt4ERMH9P8yLNt8CH:IpnLQY/ENEz+dxrOKt3H
                                      MD5:F4EBA3D4EDC17A4C18846AC9D6328DDF
                                      SHA1:B56996769F81C76D00A23AFA248CFC1029C8A642
                                      SHA-256:5D06E4F000F476D5F3181A7EE078F587C5AEEB3AC56F47D0C44832C2313B11CB
                                      SHA-512:62218A092FE66CE7535D21EE822F42C0924CCC4DCDAB2FD2CCF6345CAB217E4E28C0E0945F5FAAC5950B5D35B633ECF4F2CFA5DBCAEB1E0332E61362FB578C5F
                                      Malicious:true
                                      Preview:...Rk...(s....!b...2.~.+./..'a1<.v.~....R..`...TU...Q!..&......>!.q..z9s..j...pq).k.m:1.cT7...0.n.w..&..dA1.............w.w....N^....-L8~.H...1.n{n... .....F......bf..z.4.....b..[......g..mf6..-......h..6.....!'..Qz..I..^......m{..$.....>.(.nJ.J4.q.Txm% M.....a....J...I....Mx......O.NdJ.h..+"#..`.w..^...Mh...N[......1..!..L.w.y..u..c.t.....i<.#.84.c.....<.S.E6.^..erL.-d..s......, ..I..HR....<$^V...9...jLdPE'.s+.G}uaa3...*... 6...f.......?ke.Ch...........OS1.....XE.w.,zx.x....\o!G.E.K9.......i4.;..Z...B.'.x#].x.. RNh......T.Wo.=....s"M.8..;w.|.Q...{SA..u8].X.X....D@%m...=.X:........UH... ..Oc.|{K.uop"yC I.Xa=..XUl.....h.5.Rs.|...J.!.b/.*..II.S..}I....9t8..B...\.e.<x%._.r..Ic..2W.....6.6".....X..m....].1..^.X....f6s..g....|......`.}...#Y...wW.....'...N.^..4)...z.{.i.a.|y.)..Cf&J....Q.2.R..w.84...Uh%{;:.=....l..j....Gg..60j..].."!w[n.P..Qi.1..V21...^..m.3...ZM..]!..w...Q|y....c.3.......0Zz.$....|..l..!...O."'PC....J......7q.*..."..J[g..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):581253
                                      Entropy (8bit):7.999678246428251
                                      Encrypted:true
                                      SSDEEP:12288:dunp3XLQY/EdJssEz+nd3hUt4ERMH9P8yLNt8CH:IpnLQY/ENEz+dxrOKt3H
                                      MD5:F4EBA3D4EDC17A4C18846AC9D6328DDF
                                      SHA1:B56996769F81C76D00A23AFA248CFC1029C8A642
                                      SHA-256:5D06E4F000F476D5F3181A7EE078F587C5AEEB3AC56F47D0C44832C2313B11CB
                                      SHA-512:62218A092FE66CE7535D21EE822F42C0924CCC4DCDAB2FD2CCF6345CAB217E4E28C0E0945F5FAAC5950B5D35B633ECF4F2CFA5DBCAEB1E0332E61362FB578C5F
                                      Malicious:true
                                      Preview:...Rk...(s....!b...2.~.+./..'a1<.v.~....R..`...TU...Q!..&......>!.q..z9s..j...pq).k.m:1.cT7...0.n.w..&..dA1.............w.w....N^....-L8~.H...1.n{n... .....F......bf..z.4.....b..[......g..mf6..-......h..6.....!'..Qz..I..^......m{..$.....>.(.nJ.J4.q.Txm% M.....a....J...I....Mx......O.NdJ.h..+"#..`.w..^...Mh...N[......1..!..L.w.y..u..c.t.....i<.#.84.c.....<.S.E6.^..erL.-d..s......, ..I..HR....<$^V...9...jLdPE'.s+.G}uaa3...*... 6...f.......?ke.Ch...........OS1.....XE.w.,zx.x....\o!G.E.K9.......i4.;..Z...B.'.x#].x.. RNh......T.Wo.=....s"M.8..;w.|.Q...{SA..u8].X.X....D@%m...=.X:........UH... ..Oc.|{K.uop"yC I.Xa=..XUl.....h.5.Rs.|...J.!.b/.*..II.S..}I....9t8..B...\.e.<x%._.r..Ic..2W.....6.6".....X..m....].1..^.X....f6s..g....|......`.}...#Y...wW.....'...N.^..4)...z.{.i.a.|y.)..Cf&J....Q.2.R..w.84...Uh%{;:.=....l..j....Gg..60j..].."!w[n.P..Qi.1..V21...^..m.3...ZM..]!..w...Q|y....c.3.......0Zz.$....|..l..!...O."'PC....J......7q.*..."..J[g..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1332622
                                      Entropy (8bit):7.999863198716445
                                      Encrypted:true
                                      SSDEEP:24576:bJ49k/D/WqTbA+6OMsG1XBNTilDtIRNIRFO44FeQbEN:bq9Gi8bXCsGjN8IRCBpN
                                      MD5:A8FDB4DD29705A3B0D15F27160C9BCC5
                                      SHA1:1905DB6B31112FA0A2980B7EC6FC768C43E6DC7E
                                      SHA-256:DCE9DD9CDD79EFF62817D832ACB45595C9D01C646E89001997DF9B997D3CC1AA
                                      SHA-512:4666C90DD1EEE63B27C8D5243DBD796FAF9BEEB8B07CB2BCE1C7557DE10E4FAB141C76E1A55FBDD7B669BE8DB9BC69D52088ACF23FB749402B00F157B8C8E9D0
                                      Malicious:true
                                      Preview:....W:.q.,..1...f.o._6.... ..K.c.t......E.s...........t..s..z.O05......X..UO...g:......5.[.~@.....J..N.f....w..@\.].....7I.9.I....s&..*x|.FP.|.W..R@L....z...w...,'Y.....;U-.aLL.8.K.N.ii|c......u. ..^..#...^.$7.J.T.`.Y..G..kz.-.l....c...c6..c.n.`.,@...........l..A[..'...Qp*..]....-.Te...~,.p3..y..]...^..q..j.2.._ .]%As,S.3..xK'8Q@(/.\.L...mTf.nD q..D...h.g/.oG....H../...\..J...F.z.;)..G.oq.Q...\&..B..qCV{!4!..0H...P..r#.#E..ph.J..U..!B...K.X./L]7.t........t.K.u.3.3.4.=...w..*.&.....~I.sS.=.^k...8.Q...V...._Z.0v...w...N..R.A"O...o.....U:...&..M....H..K/..4.a.....U.....,.r................M8.5..TG]..]"..E..m.z......I.d.F...a..6+1.=G.R...0...1 ..Z.'h.......W.6N.Y..'.l..c../..P%..91`...j....{..*.4.."0...5j.b....^.T.....W.J.D..v.m..mgf82...7d.;..9p.r..N7A.I.*..s...U.L...afT..o..7....4...~.@.l.rV]..xB..]K.[6".!iY..26..:..[.........O"v.=.I..y%:-..u.OT*5.&...~{.8.._.:....a...g...{.U...A%..M]..*..WWUg..t`aa.wRK..N...alY8...".4<..y.X[..(.*..0.,
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1332622
                                      Entropy (8bit):7.999863198716445
                                      Encrypted:true
                                      SSDEEP:24576:bJ49k/D/WqTbA+6OMsG1XBNTilDtIRNIRFO44FeQbEN:bq9Gi8bXCsGjN8IRCBpN
                                      MD5:A8FDB4DD29705A3B0D15F27160C9BCC5
                                      SHA1:1905DB6B31112FA0A2980B7EC6FC768C43E6DC7E
                                      SHA-256:DCE9DD9CDD79EFF62817D832ACB45595C9D01C646E89001997DF9B997D3CC1AA
                                      SHA-512:4666C90DD1EEE63B27C8D5243DBD796FAF9BEEB8B07CB2BCE1C7557DE10E4FAB141C76E1A55FBDD7B669BE8DB9BC69D52088ACF23FB749402B00F157B8C8E9D0
                                      Malicious:true
                                      Preview:....W:.q.,..1...f.o._6.... ..K.c.t......E.s...........t..s..z.O05......X..UO...g:......5.[.~@.....J..N.f....w..@\.].....7I.9.I....s&..*x|.FP.|.W..R@L....z...w...,'Y.....;U-.aLL.8.K.N.ii|c......u. ..^..#...^.$7.J.T.`.Y..G..kz.-.l....c...c6..c.n.`.,@...........l..A[..'...Qp*..]....-.Te...~,.p3..y..]...^..q..j.2.._ .]%As,S.3..xK'8Q@(/.\.L...mTf.nD q..D...h.g/.oG....H../...\..J...F.z.;)..G.oq.Q...\&..B..qCV{!4!..0H...P..r#.#E..ph.J..U..!B...K.X./L]7.t........t.K.u.3.3.4.=...w..*.&.....~I.sS.=.^k...8.Q...V...._Z.0v...w...N..R.A"O...o.....U:...&..M....H..K/..4.a.....U.....,.r................M8.5..TG]..]"..E..m.z......I.d.F...a..6+1.=G.R...0...1 ..Z.'h.......W.6N.Y..'.l..c../..P%..91`...j....{..*.4.."0...5j.b....^.T.....W.J.D..v.m..mgf82...7d.;..9p.r..N7A.I.*..s...U.L...afT..o..7....4...~.@.l.rV]..xB..]K.[6".!iY..26..:..[.........O"v.=.I..y%:-..u.OT*5.&...~{.8.._.:....a...g...{.U...A%..M]..*..WWUg..t`aa.wRK..N...alY8...".4<..y.X[..(.*..0.,
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1100855
                                      Entropy (8bit):7.999818103647322
                                      Encrypted:true
                                      SSDEEP:24576:baP8SU2//qDZTnz+rnrz3zdl50VpAIWwkiKFCyK:bsKvV0rrBluTAIW0TV
                                      MD5:2F5C7A02E754B1887375CDF8A3982073
                                      SHA1:4723F7AD9A2302FC797AF098B7B94FFCEEA545FA
                                      SHA-256:A804A7D7922063A3FD103A4653878813EFBC61DDCEE53514EAC053DD81700901
                                      SHA-512:263AB0DA504B685C9297DDD82125D851EC78F552C1D356B5E6389BB6BA3B862D0845F36DB2FE2008B5FBF317127B746B406B2B2A698C7F3DBE9747719F86E263
                                      Malicious:true
                                      Preview:l0..oQ..@1l..[.0%.q..o.nb){..j.....U.../...3)...e.....@.Yf.).W..F:.5.W7*(Kz.H...U.....H.._..........ZU....b....g.J(x.....5..1+......2.v(.3.M_.).`z6..|G]U.#S....c....Y_..;?......WK.A.NQo.*.....r.c"...n.7...O...-...A...)...K.^....f..X=..@..3tA}.&)0...]coi......_...mY...j.k..FW;.b.@.O...n..& .4n..:.*..1..../mb.R.{`...*....h%{l....G.wS1...O...3...vT.!.yw....#.....UR.Ai.o.1.x.l:-....u.h.vs%.h.P..,JZ....#$?.......<...#p.'......&..L...I`.....K(.J.H.6.;.x?...p.....q.S..g..K...i<M.[93Z.....1.C.Z.b......R.H.xG...9.....j.].K.-.;PW>q.5B..].....b..=;6....Y_6.S.$....X(.k.O...K0...z...F.S...u..6P...X..JR..M.`.7...W.v..].....p......._..=.....#....w....B.^y5j..)g@....j..1%R...Ds#v..6.W.1.\.4.).&K./.....}.H....b.....<..H.\..8%.....a..e...393.M_."W.2x.e{P.......Y....p.r.>....}.T)=dm....K..j.e.....N:@<....Yt;.H?...4i.....1.D.En...E.m.W.).u.w...iA.\...6* 8Ch.....O....Y....z.....";r.2p~'B.....1....r_G..J.Q....=.o..w..v.TFT0..kY)...%<.y.F?....t.;..V2:..@}.hd}.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1100855
                                      Entropy (8bit):7.999818103647322
                                      Encrypted:true
                                      SSDEEP:24576:baP8SU2//qDZTnz+rnrz3zdl50VpAIWwkiKFCyK:bsKvV0rrBluTAIW0TV
                                      MD5:2F5C7A02E754B1887375CDF8A3982073
                                      SHA1:4723F7AD9A2302FC797AF098B7B94FFCEEA545FA
                                      SHA-256:A804A7D7922063A3FD103A4653878813EFBC61DDCEE53514EAC053DD81700901
                                      SHA-512:263AB0DA504B685C9297DDD82125D851EC78F552C1D356B5E6389BB6BA3B862D0845F36DB2FE2008B5FBF317127B746B406B2B2A698C7F3DBE9747719F86E263
                                      Malicious:true
                                      Preview:l0..oQ..@1l..[.0%.q..o.nb){..j.....U.../...3)...e.....@.Yf.).W..F:.5.W7*(Kz.H...U.....H.._..........ZU....b....g.J(x.....5..1+......2.v(.3.M_.).`z6..|G]U.#S....c....Y_..;?......WK.A.NQo.*.....r.c"...n.7...O...-...A...)...K.^....f..X=..@..3tA}.&)0...]coi......_...mY...j.k..FW;.b.@.O...n..& .4n..:.*..1..../mb.R.{`...*....h%{l....G.wS1...O...3...vT.!.yw....#.....UR.Ai.o.1.x.l:-....u.h.vs%.h.P..,JZ....#$?.......<...#p.'......&..L...I`.....K(.J.H.6.;.x?...p.....q.S..g..K...i<M.[93Z.....1.C.Z.b......R.H.xG...9.....j.].K.-.;PW>q.5B..].....b..=;6....Y_6.S.$....X(.k.O...K0...z...F.S...u..6P...X..JR..M.`.7...W.v..].....p......._..=.....#....w....B.^y5j..)g@....j..1%R...Ds#v..6.W.1.\.4.).&K./.....}.H....b.....<..H.\..8%.....a..e...393.M_."W.2x.e{P.......Y....p.r.>....}.T)=dm....K..j.e.....N:@<....Yt;.H?...4i.....1.D.En...E.m.W.).u.w...iA.\...6* 8Ch.....O....Y....z.....";r.2p~'B.....1....r_G..J.Q....=.o..w..v.TFT0..kY)...%<.y.F?....t.;..V2:..@}.hd}.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):501549
                                      Entropy (8bit):7.999610490435597
                                      Encrypted:true
                                      SSDEEP:12288:WjyJcufymQPb4b7ndYJMBEUbW+7+csB+DmFHRpKf/bCs3:SyiufDs4vdYJyEUbl7pDmFHTKfzJ3
                                      MD5:ABA4F0544C2F0FD59AECDB5CBA3ECA5D
                                      SHA1:ACA35B1A4123E879349C4D94ED01CC8009A86D92
                                      SHA-256:54B454235448D2257544134630470D655F34131E7078869841C6F31FFB06AA42
                                      SHA-512:8F124BCBEB804E6110040A89BECE2CB980511F643BC5021D20A62D9C350C6801772974E4243F6F3C4841BAFB9AFF48BDAB1865F531DE049C8F4C5A194A41C89F
                                      Malicious:true
                                      Preview:.o.w.\..{=.....I6.ld....M..*....0.s..?..VNM....L.aX..<.R.Sl..=\..`.p1/.>....X*]..c.........z.a....g4.1.b...e.{...%To6.3g......l....&..i 7K..G._1..a'...)...#g.%.{1.$.....5n-....o..\R.V..-.....^.......P.O.(..6.....JI.....T.hn.|.5..Z.@.P..J.|.P.....}_o.H#W..N.....`....2)..a..l6....u..4..p...z0V... .n..;....m.no@..].`..j...6[.J4.'.......Yj.L.C,.........M.5..iJ.H...;4....?Z.L.B....'8......,...%..3....D..T|K. .8e..cy.a....}.zd+..../ng.%...$...D...[iBF\...;>D..3._.....9Z.e.\..Bl;..c.F..^W.x.....d6..xk.P.PG..)#x--..Kp.{...........}^O.C#..i.v.p.j{.B.sJ...X.Y.{.e.@...:p..{ ...t)l{.P....J.u........7.)Y1X...!..kZi_... ..Kd..S.#......|2..._.b.~......nH..|.a...../....k.5....~9]>J..Si2^...N%....[]bc.?..@.l...?ri.o..lw.{..............raN..5U.Xr..A.....$.x.....K.k............H...]....^c6....zo:$....\..U!....%'...V>.......y.....2h....}..$.....b:.....P..me<.2.,u*.xr.g...........j.. ..S...<P.1..]....j..f.T..;....(............[....g/?n..EYUJ..X.t\...R8X.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):501549
                                      Entropy (8bit):7.999610490435597
                                      Encrypted:true
                                      SSDEEP:12288:WjyJcufymQPb4b7ndYJMBEUbW+7+csB+DmFHRpKf/bCs3:SyiufDs4vdYJyEUbl7pDmFHTKfzJ3
                                      MD5:ABA4F0544C2F0FD59AECDB5CBA3ECA5D
                                      SHA1:ACA35B1A4123E879349C4D94ED01CC8009A86D92
                                      SHA-256:54B454235448D2257544134630470D655F34131E7078869841C6F31FFB06AA42
                                      SHA-512:8F124BCBEB804E6110040A89BECE2CB980511F643BC5021D20A62D9C350C6801772974E4243F6F3C4841BAFB9AFF48BDAB1865F531DE049C8F4C5A194A41C89F
                                      Malicious:true
                                      Preview:.o.w.\..{=.....I6.ld....M..*....0.s..?..VNM....L.aX..<.R.Sl..=\..`.p1/.>....X*]..c.........z.a....g4.1.b...e.{...%To6.3g......l....&..i 7K..G._1..a'...)...#g.%.{1.$.....5n-....o..\R.V..-.....^.......P.O.(..6.....JI.....T.hn.|.5..Z.@.P..J.|.P.....}_o.H#W..N.....`....2)..a..l6....u..4..p...z0V... .n..;....m.no@..].`..j...6[.J4.'.......Yj.L.C,.........M.5..iJ.H...;4....?Z.L.B....'8......,...%..3....D..T|K. .8e..cy.a....}.zd+..../ng.%...$...D...[iBF\...;>D..3._.....9Z.e.\..Bl;..c.F..^W.x.....d6..xk.P.PG..)#x--..Kp.{...........}^O.C#..i.v.p.j{.B.sJ...X.Y.{.e.@...:p..{ ...t)l{.P....J.u........7.)Y1X...!..kZi_... ..Kd..S.#......|2..._.b.~......nH..|.a...../....k.5....~9]>J..Si2^...N%....[]bc.?..@.l...?ri.o..lw.{..............raN..5U.Xr..A.....$.x.....K.k............H...]....^c6....zo:$....\..U!....%'...V>.......y.....2h....}..$.....b:.....P..me<.2.,u*.xr.g...........j.. ..S...<P.1..]....j..f.T..;....(............[....g/?n..EYUJ..X.t\...R8X.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):487582
                                      Entropy (8bit):7.999508294606879
                                      Encrypted:true
                                      SSDEEP:12288:854TKfQYT82TdA0GUTOdYXm1X/LxuUcdhNd:8AKoYhTd/T2Yq/LxZ63d
                                      MD5:C45C2F8DD081479912DB9C1B96997823
                                      SHA1:9C559445A6588D6B1C3263713DB3A0B0B8A18B83
                                      SHA-256:A9EE85C3CDBD76F28C039C85DE347B6B416D4218FCB19989CE44DC6F7D74788E
                                      SHA-512:3818A534AF3CB774796F1773E7FE804AEACC7F75812015189A0B596FC1B5B6BF7DE31898A4D5885E27EA53D444F4CC00F435F5234979ADA4727C15E403D852D8
                                      Malicious:true
                                      Preview:.\<....G...ZH..H.9.8C.@L..m.S.5..&...HW;....................0;d&G.@..J....`.*...e.....I%.V|.K0(....H...;.....E..$..9....6$.J.....U..H.p.we{...`.X...9.j..B!.OW......INw.;....y.....S...U........xc\._.6.2.h.....Ew.e.........Kf`B.7W....8....T1IJ;...X.NC... b.....Y........@.?...P`.ua...I......k..=......k.\.{H..j.mrG....y=......6...J.o....|<OJ...@.g.|a.q. .e.../-X..D@.h.o...:.G......t"....L).d..%1..2f\T'.'\.'7...P...................H...v^nd..v.a...\..U...s....+kSg..B.{....m0jx.....B.i.&'.q.H.FFIO......n^..B..v.n&r.n....\`.....t..^E..e.::.]..6....."....g.....{}.....N.u....._....y.n'].omT..5D*..S..C....;yk...%vT..f..e..q.g.)..x........._).1...7wu)..........0....k^.X.J:..}I.`........?.H....8..'b..$<..#.#.R.n..d.|.....Y1..%..F.k&.k.O.e..+T......~..}PL.\.x[{..E...I......43.>SI.....M[.U3Q...|.^....1.@F.1b.n..T.4...qO...%..].%..!.IO..........C.^.I....6|....G..&~.q6..M.4Z.n......4...O.....~...._}..b..m/....z.7...igl.:..TS..:..t....d....Z.#..Y...*B.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):487582
                                      Entropy (8bit):7.999508294606879
                                      Encrypted:true
                                      SSDEEP:12288:854TKfQYT82TdA0GUTOdYXm1X/LxuUcdhNd:8AKoYhTd/T2Yq/LxZ63d
                                      MD5:C45C2F8DD081479912DB9C1B96997823
                                      SHA1:9C559445A6588D6B1C3263713DB3A0B0B8A18B83
                                      SHA-256:A9EE85C3CDBD76F28C039C85DE347B6B416D4218FCB19989CE44DC6F7D74788E
                                      SHA-512:3818A534AF3CB774796F1773E7FE804AEACC7F75812015189A0B596FC1B5B6BF7DE31898A4D5885E27EA53D444F4CC00F435F5234979ADA4727C15E403D852D8
                                      Malicious:true
                                      Preview:.\<....G...ZH..H.9.8C.@L..m.S.5..&...HW;....................0;d&G.@..J....`.*...e.....I%.V|.K0(....H...;.....E..$..9....6$.J.....U..H.p.we{...`.X...9.j..B!.OW......INw.;....y.....S...U........xc\._.6.2.h.....Ew.e.........Kf`B.7W....8....T1IJ;...X.NC... b.....Y........@.?...P`.ua...I......k..=......k.\.{H..j.mrG....y=......6...J.o....|<OJ...@.g.|a.q. .e.../-X..D@.h.o...:.G......t"....L).d..%1..2f\T'.'\.'7...P...................H...v^nd..v.a...\..U...s....+kSg..B.{....m0jx.....B.i.&'.q.H.FFIO......n^..B..v.n&r.n....\`.....t..^E..e.::.]..6....."....g.....{}.....N.u....._....y.n'].omT..5D*..S..C....;yk...%vT..f..e..q.g.)..x........._).1...7wu)..........0....k^.X.J:..}I.`........?.H....8..'b..$<..#.#.R.n..d.|.....Y1..%..F.k&.k.O.e..+T......~..}PL.\.x[{..E...I......43.>SI.....M[.U3Q...|.^....1.@F.1b.n..T.4...qO...%..].%..!.IO..........C.^.I....6|....G..&~.q6..M.4Z.n......4...O.....~...._}..b..m/....z.7...igl.:..TS..:..t....d....Z.#..Y...*B.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):504703
                                      Entropy (8bit):7.999589422473602
                                      Encrypted:true
                                      SSDEEP:12288:lAbzXQLfUmCN+9MrxcHbi11u4UqMjEwdy+rxd:lAnXYsm4+YyiNUqurxd
                                      MD5:B4B2F6A6B343ABC440A6D020F1296EC2
                                      SHA1:B58B18A3DFFBA33A9477CD65D9EF79F2C2EE1EA0
                                      SHA-256:31BCF426C12ABB090CA777A3EF3CEEB6676900B4FDF0B24D78D2103DC869DF72
                                      SHA-512:3C11CE9334861E76EB9E98BA9A17548B615C678F766F918D0A25E732967FBF01B50C3467647716C3D74916D82B3C368AB3104484336209AB5919DA96F0251E09
                                      Malicious:true
                                      Preview:..j..v....2.X...p.q...^...p'..e.Xw..xQ......5.....@...f..\m0^.....A...?..Ov...v..q5E..^...m.o.g....c...M..430.....4.48.y...$.E3...wq.....?..1..cr.s........1.UC..A.m._.d.=.q6*k|J._y,.......w#...1;......X.u..........u.._...........l.:....o=...3g..,.&.g.1^.Z.5"&H.7...U..<.7x.].../tg.&.._H....m.kR......M!...G......*.....*..U..s.[U....u....F......?f....=EP...)u.WYa.i...B...#.o..$..X.P&7S.......q5...*b.Md"..... ..m...|i3.7.b.>....4 ..E$0.N...<}[|Ji...d.X.{%`...WO99Jn:..|.6^~.c.%g.tu..r.. ....t.g.0)S.vTt.N..b...,`..h...0V..c.[C?.W...%...,...i..P..d.).4'..& .Ut...-....s..R.ZLE.{8L........zR.....@@....,.:.(".. ...K.......9#.....P.\!.-D.*...d...v.C..h1...oR #..P..@K....H.0..M...W.. ....".h..l.#..1`H.{....S...d..^..s....`..AG.2jjK.F..}.d.At.....+\.xd-..'..\.m....B.o..G#.{!G...5......+.m...........@@b.4e2.4..O.n.|$./.K..t......+..m..q`...jpZtr.S@..f.K.M.W..9..u.;..|..KS.X..A....#...1...L.b.....:.m?..&Z....UO..L.A.c6E..G...g..D....u...h.....8..hi..)
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):504703
                                      Entropy (8bit):7.999589422473602
                                      Encrypted:true
                                      SSDEEP:12288:lAbzXQLfUmCN+9MrxcHbi11u4UqMjEwdy+rxd:lAnXYsm4+YyiNUqurxd
                                      MD5:B4B2F6A6B343ABC440A6D020F1296EC2
                                      SHA1:B58B18A3DFFBA33A9477CD65D9EF79F2C2EE1EA0
                                      SHA-256:31BCF426C12ABB090CA777A3EF3CEEB6676900B4FDF0B24D78D2103DC869DF72
                                      SHA-512:3C11CE9334861E76EB9E98BA9A17548B615C678F766F918D0A25E732967FBF01B50C3467647716C3D74916D82B3C368AB3104484336209AB5919DA96F0251E09
                                      Malicious:true
                                      Preview:..j..v....2.X...p.q...^...p'..e.Xw..xQ......5.....@...f..\m0^.....A...?..Ov...v..q5E..^...m.o.g....c...M..430.....4.48.y...$.E3...wq.....?..1..cr.s........1.UC..A.m._.d.=.q6*k|J._y,.......w#...1;......X.u..........u.._...........l.:....o=...3g..,.&.g.1^.Z.5"&H.7...U..<.7x.].../tg.&.._H....m.kR......M!...G......*.....*..U..s.[U....u....F......?f....=EP...)u.WYa.i...B...#.o..$..X.P&7S.......q5...*b.Md"..... ..m...|i3.7.b.>....4 ..E$0.N...<}[|Ji...d.X.{%`...WO99Jn:..|.6^~.c.%g.tu..r.. ....t.g.0)S.vTt.N..b...,`..h...0V..c.[C?.W...%...,...i..P..d.).4'..& .Ut...-....s..R.ZLE.{8L........zR.....@@....,.:.(".. ...K.......9#.....P.\!.-D.*...d...v.C..h1...oR #..P..@K....H.0..M...W.. ....".h..l.#..1`H.{....S...d..^..s....`..AG.2jjK.F..}.d.At.....+\.xd-..'..\.m....B.o..G#.{!G...5......+.m...........@@b.4e2.4..O.n.|$./.K..t......+..m..q`...jpZtr.S@..f.K.M.W..9..u.;..|..KS.X..A....#...1...L.b.....:.m?..&Z....UO..L.A.c6E..G...g..D....u...h.....8..hi..)
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):561183
                                      Entropy (8bit):7.999617324863424
                                      Encrypted:true
                                      SSDEEP:12288:pjSCO5XJVY+Ic/kI0DuTEIcDG5O+Gmk+gnYXU9:QXJ1/kDuTEIcD4GwgnYXC
                                      MD5:3D40C5EF287AC4F4296BA2D7EC245007
                                      SHA1:75D675E7E2B4675D395EC908E50B45B3160789AF
                                      SHA-256:9F7E6C9427E42425B55FC964DC4EE431F4048CA35DFD4B7986955F40A320417E
                                      SHA-512:1EF259170071A1FED858490A67B35870AD3764E73ABCA1D5E3B69F89DA3F7FAC4ADC3E1324194A323FECEB17EE7919CD0855F4D2DEFD46814B77EEE5E25E08AE
                                      Malicious:true
                                      Preview:...DOgU.e.............V..^.'b...uq.a..O..P.].nb.e....uo|R3...@../#Kf....F|.......D...:.....|{h..t!@...K...k.+g...b..$Jj.@GM.=.@M.mD;..P.j..7;|....t....5....=..n....1.1.\.qV.d.[.L.Lk...N...;;jg...P......-S.y....1..J....Ul....58.<X....>.....K.Z./..C7.E.a.\......S...M..AQ..........u....wi..So%.D..x.3..F....<^A....B....<.....j>.....z|....UC..o..D..xn..~J&dq"...U.R< ...Ef(....QQYts..r.W^......X.x..8.4...#.D..5n0an..@Sz..u.l.K....(RH6........A..sC...X...:.G..'a..!X....v.....+....0.K.izBxd..lC...C.b.......w.\n...5>....+..A'.q..i.e...n....`C.........u...P..<.-/`.b;..'.....>%..c=y.Z..v8........@.}.@.v.h.$......I...s..b?4.L..D....42j).k]f-..........ylEs.U.c.....5..,....@:........./....$......UW.....n..U........FLXr...i.'.$.U.o.m...Wv.-....;..;.1...z&b....\..7s.'........._.../t.p.T\m..J}..tF.-.|.,"y|.D....og.AB....`q....?..5...5;.R.1&.02.i.D\.N..!.....K..\-s..;.%..w.4.K...,.B.K.].J|/...b.i...[..............;JM.K...e._.....`.)0.....1..bFx.Pa..b..j
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):561183
                                      Entropy (8bit):7.999617324863424
                                      Encrypted:true
                                      SSDEEP:12288:pjSCO5XJVY+Ic/kI0DuTEIcDG5O+Gmk+gnYXU9:QXJ1/kDuTEIcD4GwgnYXC
                                      MD5:3D40C5EF287AC4F4296BA2D7EC245007
                                      SHA1:75D675E7E2B4675D395EC908E50B45B3160789AF
                                      SHA-256:9F7E6C9427E42425B55FC964DC4EE431F4048CA35DFD4B7986955F40A320417E
                                      SHA-512:1EF259170071A1FED858490A67B35870AD3764E73ABCA1D5E3B69F89DA3F7FAC4ADC3E1324194A323FECEB17EE7919CD0855F4D2DEFD46814B77EEE5E25E08AE
                                      Malicious:true
                                      Preview:...DOgU.e.............V..^.'b...uq.a..O..P.].nb.e....uo|R3...@../#Kf....F|.......D...:.....|{h..t!@...K...k.+g...b..$Jj.@GM.=.@M.mD;..P.j..7;|....t....5....=..n....1.1.\.qV.d.[.L.Lk...N...;;jg...P......-S.y....1..J....Ul....58.<X....>.....K.Z./..C7.E.a.\......S...M..AQ..........u....wi..So%.D..x.3..F....<^A....B....<.....j>.....z|....UC..o..D..xn..~J&dq"...U.R< ...Ef(....QQYts..r.W^......X.x..8.4...#.D..5n0an..@Sz..u.l.K....(RH6........A..sC...X...:.G..'a..!X....v.....+....0.K.izBxd..lC...C.b.......w.\n...5>....+..A'.q..i.e...n....`C.........u...P..<.-/`.b;..'.....>%..c=y.Z..v8........@.}.@.v.h.$......I...s..b?4.L..D....42j).k]f-..........ylEs.U.c.....5..,....@:........./....$......UW.....n..U........FLXr...i.'.$.U.o.m...Wv.-....;..;.1...z&b....\..7s.'........._.../t.p.T\m..J}..tF.-.|.,"y|.D....og.AB....`q....?..5...5;.R.1&.02.i.D\.N..!.....K..\-s..;.%..w.4.K...,.B.K.].J|/...b.i...[..............;JM.K...e._.....`.)0.....1..bFx.Pa..b..j
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):526021
                                      Entropy (8bit):7.999620342883657
                                      Encrypted:true
                                      SSDEEP:12288:5DUlb6PByOu8A12RVD5Ai/w25OFurq2mvAu8ikfoC:Zwb6PbyeVDa2w25xrq2mvA1ikfoC
                                      MD5:CD3D0E3FFB2ACB3F39FDEE95DFA43755
                                      SHA1:42B099DB94BBF2DA08938CCAB4766D3A6AB34D66
                                      SHA-256:3A5D87CC3708004055C34B0963FA36146B840E6B986A0F7284DA0E62B1BDF6AE
                                      SHA-512:026BDCCDE4E3CDA52BA791D20E41FCCB1BE5E651DEA2ADC3D4B588452291B179DB8890B68A575E6196EA4185EAFE2DAF99EA7866FBBAC8AE2DCBDDE75E9FE4CA
                                      Malicious:true
                                      Preview:.K.OP...!..f......,..0L......x..x.W......*....I..]...&!.......h..~V.....H...&,.;..;>i......:..GN...-.L..}.d...).fN.c....h1.p...t.vi..L.[..3.#5J...v."....DP.....x....F.~7..y....*.m>..3..c..K{q..I....7.FIy..1z..."..r.3.8.......K..."SJ...\.H.FB.....N.h1.....Q..{.Ps1.Z....C.m........k.......V..(;5..T....m..@a....O.Dn....%o.iRc~r.BD.i>....E(.._.X....'y....M..u..B....a.~.#V..P....~t.........0..%.*.x.9G.w.jV}..q...Z.T.S,{A>....j...S..~...{5.....Vh4%..3y.."{*{*.I......'l...a..K..7..A.........h.N......vp......;..9.(W.mz9...E.|........>K..>.a-P.....q.=....x..IJ.a3K.&.!..M.<.s..g^N.k........J....`...X..,l..[.4cZ..t..+Nr..."...k..z......:.DQ.Z.M...8n..e..$.[D....X..}q...{.`8B&.B...VF....}........%..1....F......R...\@.<2."...'.+.>y.g...P..:F..~..%.A|......5..B.l@_4c(}.3>u..}.!7.Q.c.W....z\9.y;.MTzv..$bQ.{.L..tB.. $..b.iA.(C..olSm..%E..v..R...<....=..a.p.R....^.^..l5...h&.......[j.t..u......!......n.}t...H..n.._&;....quIa...%...o.E=.Mc
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):526021
                                      Entropy (8bit):7.999620342883657
                                      Encrypted:true
                                      SSDEEP:12288:5DUlb6PByOu8A12RVD5Ai/w25OFurq2mvAu8ikfoC:Zwb6PbyeVDa2w25xrq2mvA1ikfoC
                                      MD5:CD3D0E3FFB2ACB3F39FDEE95DFA43755
                                      SHA1:42B099DB94BBF2DA08938CCAB4766D3A6AB34D66
                                      SHA-256:3A5D87CC3708004055C34B0963FA36146B840E6B986A0F7284DA0E62B1BDF6AE
                                      SHA-512:026BDCCDE4E3CDA52BA791D20E41FCCB1BE5E651DEA2ADC3D4B588452291B179DB8890B68A575E6196EA4185EAFE2DAF99EA7866FBBAC8AE2DCBDDE75E9FE4CA
                                      Malicious:true
                                      Preview:.K.OP...!..f......,..0L......x..x.W......*....I..]...&!.......h..~V.....H...&,.;..;>i......:..GN...-.L..}.d...).fN.c....h1.p...t.vi..L.[..3.#5J...v."....DP.....x....F.~7..y....*.m>..3..c..K{q..I....7.FIy..1z..."..r.3.8.......K..."SJ...\.H.FB.....N.h1.....Q..{.Ps1.Z....C.m........k.......V..(;5..T....m..@a....O.Dn....%o.iRc~r.BD.i>....E(.._.X....'y....M..u..B....a.~.#V..P....~t.........0..%.*.x.9G.w.jV}..q...Z.T.S,{A>....j...S..~...{5.....Vh4%..3y.."{*{*.I......'l...a..K..7..A.........h.N......vp......;..9.(W.mz9...E.|........>K..>.a-P.....q.=....x..IJ.a3K.&.!..M.<.s..g^N.k........J....`...X..,l..[.4cZ..t..+Nr..."...k..z......:.DQ.Z.M...8n..e..$.[D....X..}q...{.`8B&.B...VF....}........%..1....F......R...\@.<2."...'.+.>y.g...P..:F..~..%.A|......5..B.l@_4c(}.3>u..}.!7.Q.c.W....z\9.y;.MTzv..$bQ.{.L..tB.. $..b.iA.(C..olSm..%E..v..R...<....=..a.p.R....^.^..l5...h&.......[j.t..u......!......n.}t...H..n.._&;....quIa...%...o.E=.Mc
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):531064
                                      Entropy (8bit):7.999580323223152
                                      Encrypted:true
                                      SSDEEP:12288:k2hIXXi1GZBKD8pVuq+QNx1KYAyaayFMxL:kM8IGDKDr0gAJyk
                                      MD5:487E751D531C23221ED1830C1DFE5898
                                      SHA1:E10D28837E6D0EBD680C4108EE99EFAC7461F4FD
                                      SHA-256:FB7F8D54D852398F2ADCADB8FAF43E55DE0CB3279799AE2BFB8953E68438A50C
                                      SHA-512:101ACD8182D1A54B0B2EC54CBD64D365985D5AC8FB52D55630BFC00E2517D01A147717A076903D35F9A6217C175D3FC2C5E619CB8EE2615157C5B248AB2D5A07
                                      Malicious:true
                                      Preview:`......+...Fp...[.B.>...... !y.@......w.[q.x.k....M.......o.*&....."eD.X..N"|.v..C..,Qs.../...e..M".c...S..M........j....N>B.[........:.Fg...D..h...q&.._.zM..D2../...Q.W$............C...i.,6F.|...8.ea.H.f..nV...*...!.n...{.J.h^.<&)3.D.AsXX.N*l.K1.H...nw..q..s._!.z.M4.F..l[$@.j.D.Ub..T.QJ7......x#..}......o..o.K.1...G.0.njpt..b.TF>...e..K).%.E.`...!......0@-..s...4......~(J^.50.)...C..X[.NR.-..D.l.;...-$.'X......XH.....W....\M....p:.b5...%..g...)(:......F^9.}p.&......2.[......X..a.|q..-.E..-.F...u.P.3....y.N..h...)..ea.........#-..egZ>\4}..2...B7.~....+8......Di.....=.%..............#..G1..R....#>..l..F.C..g'kK&.....;qif.rY.:.......;.c.R.q.B3..b.<f...X....B.w.`...~m'M...s.]MP.".kF...W.k..3....:-.>....>0.|%.-w.:....2.W. .......P...x.c$..t)Y.t.......p}...GU,...3..%GWr...&....}: .N-...W/..Ny..Y...l...nk...w-R$.;...PQ...\A...x...p.s.^50k.{T.x.e@.9@..qH.=.z..N1[9..>......lO^.@.r.......U.+}u..C.I7.C@..rV...y.d$..}...j..Xs...F....g.M..L".\.QK..Cp..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):531064
                                      Entropy (8bit):7.999580323223152
                                      Encrypted:true
                                      SSDEEP:12288:k2hIXXi1GZBKD8pVuq+QNx1KYAyaayFMxL:kM8IGDKDr0gAJyk
                                      MD5:487E751D531C23221ED1830C1DFE5898
                                      SHA1:E10D28837E6D0EBD680C4108EE99EFAC7461F4FD
                                      SHA-256:FB7F8D54D852398F2ADCADB8FAF43E55DE0CB3279799AE2BFB8953E68438A50C
                                      SHA-512:101ACD8182D1A54B0B2EC54CBD64D365985D5AC8FB52D55630BFC00E2517D01A147717A076903D35F9A6217C175D3FC2C5E619CB8EE2615157C5B248AB2D5A07
                                      Malicious:true
                                      Preview:`......+...Fp...[.B.>...... !y.@......w.[q.x.k....M.......o.*&....."eD.X..N"|.v..C..,Qs.../...e..M".c...S..M........j....N>B.[........:.Fg...D..h...q&.._.zM..D2../...Q.W$............C...i.,6F.|...8.ea.H.f..nV...*...!.n...{.J.h^.<&)3.D.AsXX.N*l.K1.H...nw..q..s._!.z.M4.F..l[$@.j.D.Ub..T.QJ7......x#..}......o..o.K.1...G.0.njpt..b.TF>...e..K).%.E.`...!......0@-..s...4......~(J^.50.)...C..X[.NR.-..D.l.;...-$.'X......XH.....W....\M....p:.b5...%..g...)(:......F^9.}p.&......2.[......X..a.|q..-.E..-.F...u.P.3....y.N..h...)..ea.........#-..egZ>\4}..2...B7.~....+8......Di.....=.%..............#..G1..R....#>..l..F.C..g'kK&.....;qif.rY.:.......;.c.R.q.B3..b.<f...X....B.w.`...~m'M...s.]MP.".kF...W.k..3....:-.>....>0.|%.-w.:....2.W. .......P...x.c$..t)Y.t.......p}...GU,...3..%GWr...&....}: .N-...W/..Ny..Y...l...nk...w-R$.;...PQ...\A...x...p.s.^50k.{T.x.e@.9@..qH.=.z..N1[9..>......lO^.@.r.......U.+}u..C.I7.C@..rV...y.d$..}...j..Xs...F....g.M..L".\.QK..Cp..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):548473
                                      Entropy (8bit):7.999619244917257
                                      Encrypted:true
                                      SSDEEP:12288:nOBAaj3fdx3QmfF6Yf3aR+6YQszarqkM6OcoTx+UUKLdqkhOi/h+TnxcK1weWUPQ:nOBL3fdxvf4YSR+6YUM1jsdpiGxj1wj
                                      MD5:00FE2B4365D68AF19CB1CC34E0C5D277
                                      SHA1:AEEF073BDD8229EC3BFFFE0F8F47D409746588A6
                                      SHA-256:CDBDFC816B54F782AEF7C87AF2E31BF399F50AE547DD764006E10A12CCBF5E77
                                      SHA-512:0C3A26CB8CC89962E50B8F086559B35C1EB3432FEF22C5845A84CAD970916D6A385DB48E6556065E6A761DBC607CD717B5A9154306CDADE3D7B2439A3A1F5DD8
                                      Malicious:true
                                      Preview:.>._.h-.H.2..`+e.:.t....u1..g_.H.....].....}]+..d.o.!:]..@......{.Y...N.............../.....>e...O7A.],#.M..d....x...o...wV.....J..4%.Z1.B.K....B..C...4'M%..d...S......I*......:ss.-T..z..R9V.E..}.Y'.~@.'..."....F...M.....Gq.b...oc..w..GYr.|.W.....u.+.-;p.,...!...^..=w.>.tO..+....&8.u.+.q..S.lA.D..T....L...l....I%..s^.....1;.7....LP.G8..~.E.{w@.>..7X,................9=..F.(o.b..S.h...._.....}.B. ..G...e$w.(......ge.l.Fw.n.._Q.[M.3.B.1..%wx|...X....Q[...;....f^.|.....Kz...g.....fF.....[}:b7MmeeVF......a..=....?Mo....r...8.c.W...X.....e'."...c..I.7sDv.9.6.....S.Kc...9{.Mlc..N.c7Q.gh0h).g).<...[W.@....q*.....X.T..qO....d..<..............V.dPJ9s^...).G...\..........=../..3..s.8.....k.&s...$..nB...1)........|..N..T6....rb..6G....~*..,..$.....F.....?.....K......?..[j....-.....9I..cS..l1.........7..7..`.T\.8e...R.....}[.{#G.%~]_.<..%.5JYm..qR(|.S..9..m.W.1...o.b&..#....1<...].u.`.;.......+.....GY.d.bt..|h...r.o]."..^.....j".h +..V.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):548473
                                      Entropy (8bit):7.999619244917257
                                      Encrypted:true
                                      SSDEEP:12288:nOBAaj3fdx3QmfF6Yf3aR+6YQszarqkM6OcoTx+UUKLdqkhOi/h+TnxcK1weWUPQ:nOBL3fdxvf4YSR+6YUM1jsdpiGxj1wj
                                      MD5:00FE2B4365D68AF19CB1CC34E0C5D277
                                      SHA1:AEEF073BDD8229EC3BFFFE0F8F47D409746588A6
                                      SHA-256:CDBDFC816B54F782AEF7C87AF2E31BF399F50AE547DD764006E10A12CCBF5E77
                                      SHA-512:0C3A26CB8CC89962E50B8F086559B35C1EB3432FEF22C5845A84CAD970916D6A385DB48E6556065E6A761DBC607CD717B5A9154306CDADE3D7B2439A3A1F5DD8
                                      Malicious:true
                                      Preview:.>._.h-.H.2..`+e.:.t....u1..g_.H.....].....}]+..d.o.!:]..@......{.Y...N.............../.....>e...O7A.],#.M..d....x...o...wV.....J..4%.Z1.B.K....B..C...4'M%..d...S......I*......:ss.-T..z..R9V.E..}.Y'.~@.'..."....F...M.....Gq.b...oc..w..GYr.|.W.....u.+.-;p.,...!...^..=w.>.tO..+....&8.u.+.q..S.lA.D..T....L...l....I%..s^.....1;.7....LP.G8..~.E.{w@.>..7X,................9=..F.(o.b..S.h...._.....}.B. ..G...e$w.(......ge.l.Fw.n.._Q.[M.3.B.1..%wx|...X....Q[...;....f^.|.....Kz...g.....fF.....[}:b7MmeeVF......a..=....?Mo....r...8.c.W...X.....e'."...c..I.7sDv.9.6.....S.Kc...9{.Mlc..N.c7Q.gh0h).g).<...[W.@....q*.....X.T..qO....d..<..............V.dPJ9s^...).G...\..........=../..3..s.8.....k.&s...$..nB...1)........|..N..T6....rb..6G....~*..,..$.....F.....?.....K......?..[j....-.....9I..cS..l1.........7..7..`.T\.8e...R.....}[.{#G.%~]_.<..%.5JYm..qR(|.S..9..m.W.1...o.b&..#....1<...].u.`.;.......+.....GY.d.bt..|h...r.o]."..^.....j".h +..V.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):824107
                                      Entropy (8bit):7.999751585928004
                                      Encrypted:true
                                      SSDEEP:12288:CQNUjzBHuUmcUX6N3nGe/T+lAm+K+3cmAtWddNVINcTv84y5zxLy9jxcty:XUjzB931hfm+K+M9o4NUUt5zo5ity
                                      MD5:27ABBB910E904FD1E68F569EA30EE710
                                      SHA1:302889D3CE76694EAB1A340AC5D45548CF067A8B
                                      SHA-256:9F0DA6D1B44505FCBF34ECC89125E38FF62E49944005AE840C662A9CE93F9177
                                      SHA-512:1334FB3D198AE1FFFEC9ACC27DB3CE89856C14464245C5042D482033254115BBB2CF102139ACDFCF4F4E56834D6B286F7ECA472283B8F74E9DE0413CEC1F2792
                                      Malicious:true
                                      Preview:.P....)We.....*7..qq.f.]....o..<.5.0Hj.F%.Bw./_%r..|.^x..r.h.2.|...b..8A......Qj.A"w...;..:.U.2K.:.}.|.-..b/g(n..d.0\.LS.A.......j.u........q..mDW|n..lL.P...Klc..'Z....WZ.|..1.......=\..5.....= .V>..QX_...3..J..3.....+..+..f.`O.I.j.".:..^..3...."9.i.H..(1q.0.._..^4.>../.t.^.!.<..z.5.Ff..G(33.. z.....?......sE...`8.p.m}..3..o..~';U]......L|u.._...xdYgS}.:...A.FRd.C.S..^d>.....-.$...:.}.*%.1}Y..7X.e.{.P..[Vn.T.'.J..I].......Gd.)...L#..Qi[...........D>.-....v...Z.P..O..:.......Hw.....L.|.....b...;\.,......^e.5....&..0i..M.L.>.............6?|.?g.q..E...Y{....+...`....n.tbh._...........].&..U.S$(.....i..E6..i.P..-.`Oz.s..%..m....2[{[...uABHl..5..@..~.+...Q.yK.......BK.Q.R..)....;....'e..C.......Pg@..w.$...mb....ne.....6.x....M.i~26G....U6?....=...J.t.t....... C.=.1.S..-.[z.un..A.eZN).@...Y*...77.b?...:.4R,.xH.c{..tQ.....V.3]$.1...i...-.......N{...4x9..[rR...`|..S..|-3..m.B.1...L^2IzQ..DM...Jm.....{..}..Pt..R...#.q........f.Y..yue%.YI...i7.bO-
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):824107
                                      Entropy (8bit):7.999751585928004
                                      Encrypted:true
                                      SSDEEP:12288:CQNUjzBHuUmcUX6N3nGe/T+lAm+K+3cmAtWddNVINcTv84y5zxLy9jxcty:XUjzB931hfm+K+M9o4NUUt5zo5ity
                                      MD5:27ABBB910E904FD1E68F569EA30EE710
                                      SHA1:302889D3CE76694EAB1A340AC5D45548CF067A8B
                                      SHA-256:9F0DA6D1B44505FCBF34ECC89125E38FF62E49944005AE840C662A9CE93F9177
                                      SHA-512:1334FB3D198AE1FFFEC9ACC27DB3CE89856C14464245C5042D482033254115BBB2CF102139ACDFCF4F4E56834D6B286F7ECA472283B8F74E9DE0413CEC1F2792
                                      Malicious:true
                                      Preview:.P....)We.....*7..qq.f.]....o..<.5.0Hj.F%.Bw./_%r..|.^x..r.h.2.|...b..8A......Qj.A"w...;..:.U.2K.:.}.|.-..b/g(n..d.0\.LS.A.......j.u........q..mDW|n..lL.P...Klc..'Z....WZ.|..1.......=\..5.....= .V>..QX_...3..J..3.....+..+..f.`O.I.j.".:..^..3...."9.i.H..(1q.0.._..^4.>../.t.^.!.<..z.5.Ff..G(33.. z.....?......sE...`8.p.m}..3..o..~';U]......L|u.._...xdYgS}.:...A.FRd.C.S..^d>.....-.$...:.}.*%.1}Y..7X.e.{.P..[Vn.T.'.J..I].......Gd.)...L#..Qi[...........D>.-....v...Z.P..O..:.......Hw.....L.|.....b...;\.,......^e.5....&..0i..M.L.>.............6?|.?g.q..E...Y{....+...`....n.tbh._...........].&..U.S$(.....i..E6..i.P..-.`Oz.s..%..m....2[{[...uABHl..5..@..~.+...Q.yK.......BK.Q.R..)....;....'e..C.......Pg@..w.$...mb....ne.....6.x....M.i~26G....U6?....=...J.t.t....... C.=.1.S..-.[z.un..A.eZN).@...Y*...77.b?...:.4R,.xH.c{..tQ.....V.3]$.1...i...-.......N{...4x9..[rR...`|..S..|-3..m.B.1...L^2IzQ..DM...Jm.....{..}..Pt..R...#.q........f.Y..yue%.YI...i7.bO-
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1473819
                                      Entropy (8bit):7.999881449759014
                                      Encrypted:true
                                      SSDEEP:24576:0NiTTKMfyq9RlYANYLkNKWHqkI2S87hofyPU3y+vjY/8bZNG1VVol3GcOq9h:0NiTTvz9ReoBNKSjIkW6vEjNbZN+VYee
                                      MD5:9335B7F31D779179E5418F879D872050
                                      SHA1:DA3AD491B65607901E9B9EA43C140F7B9AD81100
                                      SHA-256:A8E7620903C6D458CAED156DAF277D976B69888E22B621898E1CE3846F8498FA
                                      SHA-512:4BE5A45309EB5F10A185C84E11F1D646320BD176D8A4BAAAF9ADBD1865E1B3D8E888A77CB34B697443797BD963B4511145AE47ADACD3F22CC3CEC1B504B017C8
                                      Malicious:true
                                      Preview:..y..k...(...J......h.>...adnnv.`..d...~...a~.=.|..,V...,.V..||.k.!I...?N..M.....l.....B^p...............]..6aD..B....z.Sv9...E...)....!\.a:.,C...h5{....Ah.._.....x.z. 8*.'.s..D5[.j.,..:h*..V..C..n.[.4.Kr.?^....(....%.B..Z..q27.....pf...._...r+.. =...LD..@.%.o/.f........ ..zZ......4.{z..}.U..../.4zU.@.h..J[_....e...l..D:.)...k..~.......}..)..i@..%..#.r;..2.+Y....=:............w...{P..g...aC`(..L.c..r+.....9..oy0....43......-..^;W..3...l.8U.$..2.N........y..z...d.X.m+.=...&...r....g.[A\UNW.....).R~.`..$..'.1.=.X.7.qk..t.l}t.x.r.l.Q...0LR.P[...........gO.MLM.n(..\..AL.-a.8..$..o..........Xl...@...f........l...o1.W.*...W.B....&C...CEc....hE.pj...K*.....%|..Fl;...~.hv0......z....LQ`.....3.....2...q.Y..<.K[j...Rv.M...!6V+buTa..F.._..s...v.<..9..~_.....KJ......I. .8..W.5.a.S...o.../C..O\..%cu.I...w.8b)9. |.T.".2@09B.K..Z.4'.0__..z.Mz..g.H....'.Q.sN.{........g..+y5..-.....3..{..8...U.s..D..u.eG. Z{.C..a.)R/y....!.>.X..G...Jo.v. ...{..7....)......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1473819
                                      Entropy (8bit):7.999881449759014
                                      Encrypted:true
                                      SSDEEP:24576:0NiTTKMfyq9RlYANYLkNKWHqkI2S87hofyPU3y+vjY/8bZNG1VVol3GcOq9h:0NiTTvz9ReoBNKSjIkW6vEjNbZN+VYee
                                      MD5:9335B7F31D779179E5418F879D872050
                                      SHA1:DA3AD491B65607901E9B9EA43C140F7B9AD81100
                                      SHA-256:A8E7620903C6D458CAED156DAF277D976B69888E22B621898E1CE3846F8498FA
                                      SHA-512:4BE5A45309EB5F10A185C84E11F1D646320BD176D8A4BAAAF9ADBD1865E1B3D8E888A77CB34B697443797BD963B4511145AE47ADACD3F22CC3CEC1B504B017C8
                                      Malicious:true
                                      Preview:..y..k...(...J......h.>...adnnv.`..d...~...a~.=.|..,V...,.V..||.k.!I...?N..M.....l.....B^p...............]..6aD..B....z.Sv9...E...)....!\.a:.,C...h5{....Ah.._.....x.z. 8*.'.s..D5[.j.,..:h*..V..C..n.[.4.Kr.?^....(....%.B..Z..q27.....pf...._...r+.. =...LD..@.%.o/.f........ ..zZ......4.{z..}.U..../.4zU.@.h..J[_....e...l..D:.)...k..~.......}..)..i@..%..#.r;..2.+Y....=:............w...{P..g...aC`(..L.c..r+.....9..oy0....43......-..^;W..3...l.8U.$..2.N........y..z...d.X.m+.=...&...r....g.[A\UNW.....).R~.`..$..'.1.=.X.7.qk..t.l}t.x.r.l.Q...0LR.P[...........gO.MLM.n(..\..AL.-a.8..$..o..........Xl...@...f........l...o1.W.*...W.B....&C...CEc....hE.pj...K*.....%|..Fl;...~.hv0......z....LQ`.....3.....2...q.Y..<.K[j...Rv.M...!6V+buTa..F.._..s...v.<..9..~_.....KJ......I. .8..W.5.a.S...o.../C..O\..%cu.I...w.8b)9. |.T.".2@09B.K..Z.4'.0__..z.Mz..g.H....'.Q.sN.{........g..+y5..-.....3..{..8...U.s..D..u.eG. Z{.C..a.)R/y....!.>.X..G...Jo.v. ...{..7....)......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:12:Gnsm3Zk8Mser/J3T7rw6ZAsiR0NVZP8AvMMKLn:s3LMZLBD3ZAsiRwVmDn
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):825
                                      Entropy (8bit):5.892526303127627
                                      Encrypted:false
                                      SSDEEP:12:yurxG/0KG2Af3bfINMp+CU081SKjxHrveq0Dw:3rxG/Zmrgqy0TKjxMs
                                      MD5:78D54B623B782788B7556DEF526FD859
                                      SHA1:C1C9026FC993579587B43CB5E6BEC0D2CAC23D60
                                      SHA-256:C3C989885D93EE95B13D6E213A2F94EE3937EBF9504EA3CE585DD41B2A32195C
                                      SHA-512:7AB0F46B47623180AC764637A5F7604C7C98CA7609F82417A297689E995DF331F2D1A50B85A79933E11E15CF8A050E2CECB645EC15990FDC611D935EEE4F1679
                                      Malicious:false
                                      Preview:m".#..~..i...l.'..+..G.#.7..W.P..PP.....`Q..d..s..C....3l....-vQ....{....../. k.,.0j'J.HZ....(sC.R.#...#...D...r...z.+.-....8N@.C...G..4)..;....1\4...N...,.k.W....V..XK=."y.@...<._.l...V..B.B.H2 ]K.z....rIU.Y.t..s ../...NA._.C.......6T....h._J.+..~;oX......z..........G....kc..2.r..@...Q..|.3M.......X..Q....7...@.....m&uB..R.?U.o'.Cv....FG.._r.>...d...:..5.=Q.OYO.......:5G.j....<sY..w..d....iDm[ . $L..\..:..j...|$T..@.Io.dg.]..\...9.k.B2".wP#...L..\..t.y..(v..C^...U..t.....{.".u.....c[u.j.m.....f.T......&............................................................................................................................................................................................................................................................................$.#.......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):825
                                      Entropy (8bit):5.892526303127627
                                      Encrypted:false
                                      SSDEEP:12:yurxG/0KG2Af3bfINMp+CU081SKjxHrveq0Dw:3rxG/Zmrgqy0TKjxMs
                                      MD5:78D54B623B782788B7556DEF526FD859
                                      SHA1:C1C9026FC993579587B43CB5E6BEC0D2CAC23D60
                                      SHA-256:C3C989885D93EE95B13D6E213A2F94EE3937EBF9504EA3CE585DD41B2A32195C
                                      SHA-512:7AB0F46B47623180AC764637A5F7604C7C98CA7609F82417A297689E995DF331F2D1A50B85A79933E11E15CF8A050E2CECB645EC15990FDC611D935EEE4F1679
                                      Malicious:false
                                      Preview:m".#..~..i...l.'..+..G.#.7..W.P..PP.....`Q..d..s..C....3l....-vQ....{....../. k.,.0j'J.HZ....(sC.R.#...#...D...r...z.+.-....8N@.C...G..4)..;....1\4...N...,.k.W....V..XK=."y.@...<._.l...V..B.B.H2 ]K.z....rIU.Y.t..s ../...NA._.C.......6T....h._J.+..~;oX......z..........G....kc..2.r..@...Q..|.3M.......X..Q....7...@.....m&uB..R.?U.o'.Cv....FG.._r.>...d...:..5.=Q.OYO.......:5G.j....<sY..w..d....iDm[ . $L..\..:..j...|$T..@.Io.dg.]..\...9.k.B2".wP#...L..\..t.y..(v..C^...U..t.....{.".u.....c[u.j.m.....f.T......&............................................................................................................................................................................................................................................................................$.#.......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Secret Key
                                      Category:dropped
                                      Size (bytes):10468742
                                      Entropy (8bit):6.366673666963098
                                      Encrypted:false
                                      SSDEEP:196608:wPBhORi2EcAXHiXUxY/iJ53IWhlVjEeIu2Y6Q:swk2E1HiXUxY/iJ53IWhlVjEeIZQ
                                      MD5:9F69747CE36230B540C3A01EFA95FAD0
                                      SHA1:B1715CA72BB583A6D6DAD1ABCDA14F6796E13640
                                      SHA-256:20869B7EF0419375E0D068256D91DA21134CB855DC4F96514522249A2DB752A8
                                      SHA-512:CC0F9A847A0681DD02A1CC751FA7F512CB33F16127876B020F3DB17396482E521610345559EAE95E4E3A57D1A8B67D71D240544FB7F529101E1C10109D0B0523
                                      Malicious:false
                                      Preview:.._..2)|+.O...5.1...6..|...YJu.... .*[..1..-{'.P.....g.F6.......E'...._.k'vF..!.#.......l.'l.....Vy65.......P.b......kYaR.....rQwA\...VP..N.M..S&.7.Dx=...87.dM4y...nx1..e_oH...S.n.@.(m.....2O*yv.{...Wt..+*...[.+.txU....B...J0..J..$..s..n>..}.T.&H.F..A..f..%..[6...!y...'..U.l..v........f....b......8.Y%\.......7P....KQZ.A.$.n....o..n...l^..._..8A....^....<...PJ.....l7......3).g......l..*..9...~.\.u......Ul.6........y.K.$8.JT.A.....*......*..=. .+.",B.4......>...C....M~Nj.V\.%J^......B...L.'.7........~....;h9. .20..A.B.p....=..m..-ok...n.....2...qy6..k.{...;..eu..o.....$.o1{>.O/6...a.FK.#....^....x.U....;....v>...'..7..%.wRJ4.n.XbBSDo]c:...(~.Z.f/Da!3.(.|...4.)D!.D...E...&B/.@.v....]...5..zD..X%]..J;..?....'.}X..|..6..4.A..._.....pY...j.....(M.=.`4...Ue.g..{v...ThX..l...rV1......Gp.F...B.}.]Q..@l"!oF.j......^..<soE...w.;.j..+.1<......H)......q..T..B..8.....X.[p7..f!*&x->.<.;....e^F...f.S.a....t.7.......&1.g6.}.....$.l...<.. ..`BO.Z\I
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Secret Key
                                      Category:dropped
                                      Size (bytes):10468742
                                      Entropy (8bit):6.366673666963098
                                      Encrypted:false
                                      SSDEEP:196608:wPBhORi2EcAXHiXUxY/iJ53IWhlVjEeIu2Y6Q:swk2E1HiXUxY/iJ53IWhlVjEeIZQ
                                      MD5:9F69747CE36230B540C3A01EFA95FAD0
                                      SHA1:B1715CA72BB583A6D6DAD1ABCDA14F6796E13640
                                      SHA-256:20869B7EF0419375E0D068256D91DA21134CB855DC4F96514522249A2DB752A8
                                      SHA-512:CC0F9A847A0681DD02A1CC751FA7F512CB33F16127876B020F3DB17396482E521610345559EAE95E4E3A57D1A8B67D71D240544FB7F529101E1C10109D0B0523
                                      Malicious:false
                                      Preview:.._..2)|+.O...5.1...6..|...YJu.... .*[..1..-{'.P.....g.F6.......E'...._.k'vF..!.#.......l.'l.....Vy65.......P.b......kYaR.....rQwA\...VP..N.M..S&.7.Dx=...87.dM4y...nx1..e_oH...S.n.@.(m.....2O*yv.{...Wt..+*...[.+.txU....B...J0..J..$..s..n>..}.T.&H.F..A..f..%..[6...!y...'..U.l..v........f....b......8.Y%\.......7P....KQZ.A.$.n....o..n...l^..._..8A....^....<...PJ.....l7......3).g......l..*..9...~.\.u......Ul.6........y.K.$8.JT.A.....*......*..=. .+.",B.4......>...C....M~Nj.V\.%J^......B...L.'.7........~....;h9. .20..A.B.p....=..m..-ok...n.....2...qy6..k.{...;..eu..o.....$.o1{>.O/6...a.FK.#....^....x.U....;....v>...'..7..%.wRJ4.n.XbBSDo]c:...(~.Z.f/Da!3.(.|...4.)D!.D...E...&B/.@.v....]...5..zD..X%]..J;..?....'.}X..|..6..4.A..._.....pY...j.....(M.=.`4...Ue.g..{v...ThX..l...rV1......Gp.F...B.}.]Q..@l"!oF.j......^..<soE...w.;.j..+.1<......H)......q..T..B..8.....X.[p7..f!*&x->.<.;....e^F...f.S.a....t.7.......&1.g6.}.....$.l...<.. ..`BO.Z\I
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):9188650
                                      Entropy (8bit):7.999978392018023
                                      Encrypted:true
                                      SSDEEP:196608:8lCtX/ZGwHSz2chKAPSgXAWmjXHPSmUeOa2i0VppaEtsc:8iZGwCEOS3LaNeOa2h7amsc
                                      MD5:4BF2128B221F59A4C737CFFB2CEE33B8
                                      SHA1:FBBCD7ED77E6948CAB47AAB2CDC4216397FA816C
                                      SHA-256:D45837DD7BD9BD2813861E8E254D69F0E7AD2B8827388A52A4DE35AF1297AC78
                                      SHA-512:D7623F8BE5DBB4DD94860344DA6F73FBC311291A21D9E80509650B2CD7781782A39FDB54CED5635EE7DC21B400ABC0871F76FEEFBDF875722EC538FD4252D154
                                      Malicious:true
                                      Preview:W.M..)....J....zZ.C...}./.G*.R08.J..j8..._]I..a.=s.BEG..#...&..L...>;..i\D..D.5.sz...$V,....T.>q../?.2..5...x ..(.-Oh..J.V:Wt..WK. y.=...<......n..D .W8..\..\J..DD..u..v.....!...._.@.}....C.oR.(.......E.}..g/w]6.};.}...Y.c.p;E.....CYi<K..-......XQ.=..].JT.h.0.R...S.5..}..9RI..Z#...x.Q#a..W....W...%..@..{G...L...:P...,.......X..P:.T.a..].)ds.UC.F....*.g.i.,.7$%...Bh..2._..i.&.........D........A...`..+n.v.!.T.........E......Q}|s.......K...o..]....OP.K...........<.H.1.Z...G~.x.9..m^xct.t.*+.....*L...!...6..[.a!\Z|..BZ.....+;W.7=.k.b..5!H+l..nv.c......@.!>...c.Qa.."./a)....C....O....#3.h..i......K...7.'~..|.|.MbJ>.&G.......8.yj.J...Dog.!...o.D./O%0p.....x...?VWl,...<...?......@.a.ur..m5s=...H..=..o.x...Y(...s*4.y.E...=.C.^.Kvt.%.l@..56@6..)..".....$.....u.D....b.lp.?...k.FX.&.!......u.^%..u.>~RB}...|B...AVy8..A....s....F.e......... .9H.{...U...]..k.M`...Qr..%._.E..3\)B...L!.j.b.#[g......b..k....... K.`.q....2.0.I.L........!6.........t.Z...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):9188650
                                      Entropy (8bit):7.999978392018023
                                      Encrypted:true
                                      SSDEEP:196608:8lCtX/ZGwHSz2chKAPSgXAWmjXHPSmUeOa2i0VppaEtsc:8iZGwCEOS3LaNeOa2h7amsc
                                      MD5:4BF2128B221F59A4C737CFFB2CEE33B8
                                      SHA1:FBBCD7ED77E6948CAB47AAB2CDC4216397FA816C
                                      SHA-256:D45837DD7BD9BD2813861E8E254D69F0E7AD2B8827388A52A4DE35AF1297AC78
                                      SHA-512:D7623F8BE5DBB4DD94860344DA6F73FBC311291A21D9E80509650B2CD7781782A39FDB54CED5635EE7DC21B400ABC0871F76FEEFBDF875722EC538FD4252D154
                                      Malicious:true
                                      Preview:W.M..)....J....zZ.C...}./.G*.R08.J..j8..._]I..a.=s.BEG..#...&..L...>;..i\D..D.5.sz...$V,....T.>q../?.2..5...x ..(.-Oh..J.V:Wt..WK. y.=...<......n..D .W8..\..\J..DD..u..v.....!...._.@.}....C.oR.(.......E.}..g/w]6.};.}...Y.c.p;E.....CYi<K..-......XQ.=..].JT.h.0.R...S.5..}..9RI..Z#...x.Q#a..W....W...%..@..{G...L...:P...,.......X..P:.T.a..].)ds.UC.F....*.g.i.,.7$%...Bh..2._..i.&.........D........A...`..+n.v.!.T.........E......Q}|s.......K...o..]....OP.K...........<.H.1.Z...G~.x.9..m^xct.t.*+.....*L...!...6..[.a!\Z|..BZ.....+;W.7=.k.b..5!H+l..nv.c......@.!>...c.Qa.."./a)....C....O....#3.h..i......K...7.'~..|.|.MbJ>.&G.......8.yj.J...Dog.!...o.D./O%0p.....x...?VWl,...<...?......@.a.ur..m5s=...H..=..o.x...Y(...s*4.y.E...=.C.^.Kvt.%.l@..56@6..)..".....$.....u.D....b.lp.?...k.FX.&.!......u.^%..u.>~RB}...|B...AVy8..A....s....F.e......... .9H.{...U...]..k.M`...Qr..%._.E..3\)B...L!.j.b.#[g......b..k....... K.`.q....2.0.I.L........!6.........t.Z...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):666515
                                      Entropy (8bit):5.463797554234629
                                      Encrypted:false
                                      SSDEEP:6144:diSBUhye6gCsgwqexrMu3kxGWDgH1Q1dhgXcUhxRd/4RpZqCaByg6EkkZTSQJ:diSBUhye6gCoUGWD9qMgNCaBYEz8QJ
                                      MD5:36E425EAEB446E3BEDEA347050CB7E0A
                                      SHA1:A0662D71F5352A2493018EF229550E8C280A232C
                                      SHA-256:993201773B3F60E9B31BBFB714E89E94B8CB5415BDED29AA3A3EFED95062B0F2
                                      SHA-512:7607316E3B2D678BAFB39479B756AC4DEB7010CAA063BFDC71A3C2B31113A179A6662EC9057678B48533AB7D9A90986FC2B02A0386B58E2D147D6CDB70C0ABE8
                                      Malicious:false
                                      Preview:....8P.JW.0.kA{...z.Z.........~..1..Z..P.6a......|2.W.<..7...\.V.@0{.D....I......V.z ...F@..|PR........-5I..T...r....Qs.b..*....i...yI..6.#....Z..d:.........D...n.x..p.Z....@@...%{f....#Qf@...~....p...}5J.).p.L.6J/.!.!.FG...c...c........k....I.....<......h..Z..N.\.>-K..7U.B..X.........7.Y}.....axzx.s.t..g..I.G[...4...\Ce..({C.z...v..:...S...M3...cXU.ew.r....)"cZ.C.Y.*4.zs.../.<...=F....tjj..>..87@{q.... L$..P.Q.!.q.........S.GbArF!...x..3.3=no.o.c.1......v^....".[...M..#..._k....A~@..z..._.rU.X..M.k%.....*.ka.|.gu8..d~....I..!....u...7_s>m%...E...a.Wm...].lA\..kd%*..~.:<3p..e.>K7w...#_)..^..i.<..6..).f5h2.$.......W-.....Y. ...iY.7....0........Q..oqL. ...c.t'.=.c..5.).....n1..uI...>...#.I..eQ ...Gdujv...%.q...(.s).%.]..(...#...:......../.xk.D..=..c?..X....Q/]..........fGjIH............d..1..;`.,#...o..?..u%.id..W._..~......G.f..ws...D..$.....+...'.+..v.h.....8q"Rz.+.-&.).....S^..s....&.}./[.~...N..AJB.5.v...'T;.D..R.IgZO.Twp.[D%..1k3E.R=..p.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):666515
                                      Entropy (8bit):5.463797554234629
                                      Encrypted:false
                                      SSDEEP:6144:diSBUhye6gCsgwqexrMu3kxGWDgH1Q1dhgXcUhxRd/4RpZqCaByg6EkkZTSQJ:diSBUhye6gCoUGWD9qMgNCaBYEz8QJ
                                      MD5:36E425EAEB446E3BEDEA347050CB7E0A
                                      SHA1:A0662D71F5352A2493018EF229550E8C280A232C
                                      SHA-256:993201773B3F60E9B31BBFB714E89E94B8CB5415BDED29AA3A3EFED95062B0F2
                                      SHA-512:7607316E3B2D678BAFB39479B756AC4DEB7010CAA063BFDC71A3C2B31113A179A6662EC9057678B48533AB7D9A90986FC2B02A0386B58E2D147D6CDB70C0ABE8
                                      Malicious:false
                                      Preview:....8P.JW.0.kA{...z.Z.........~..1..Z..P.6a......|2.W.<..7...\.V.@0{.D....I......V.z ...F@..|PR........-5I..T...r....Qs.b..*....i...yI..6.#....Z..d:.........D...n.x..p.Z....@@...%{f....#Qf@...~....p...}5J.).p.L.6J/.!.!.FG...c...c........k....I.....<......h..Z..N.\.>-K..7U.B..X.........7.Y}.....axzx.s.t..g..I.G[...4...\Ce..({C.z...v..:...S...M3...cXU.ew.r....)"cZ.C.Y.*4.zs.../.<...=F....tjj..>..87@{q.... L$..P.Q.!.q.........S.GbArF!...x..3.3=no.o.c.1......v^....".[...M..#..._k....A~@..z..._.rU.X..M.k%.....*.ka.|.gu8..d~....I..!....u...7_s>m%...E...a.Wm...].lA\..kd%*..~.:<3p..e.>K7w...#_)..^..i.<..6..).f5h2.$.......W-.....Y. ...iY.7....0........Q..oqL. ...c.t'.=.c..5.).....n1..uI...>...#.I..eQ ...Gdujv...%.q...(.s).%.]..(...#...:......../.xk.D..=..c?..X....Q/]..........fGjIH............d..1..;`.,#...o..?..u%.id..W._..~......G.f..ws...D..$.....+...'.+..v.h.....8q"Rz.+.-&.).....S^..s....&.}./[.~...N..AJB.5.v...'T;.D..R.IgZO.Twp.[D%..1k3E.R=..p.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):640
                                      Entropy (8bit):5.183151017625698
                                      Encrypted:false
                                      SSDEEP:6:ZKN+YxQCCeryvBl8PVt1sxCV31eOd67U8/uHDG6LtcGTuNrUXwsHrTVc1Mq1:OfRryvBY9DVoOuNrUXwsLZcGq1
                                      MD5:9F2A44EFBF9CE38C81046989DA28FEF7
                                      SHA1:8C708814B4A3B7CEF18D99775A47412587E8D85D
                                      SHA-256:158DB5671984D68DAE05D1A4430966A4C9CEE174012B96E5710BA21401481DBC
                                      SHA-512:4451DA829A1C99C76C7D036FA49D52D82BC358137F2B85982AEC6621F9244AC33382166FC7E6F3F618E100776B073883663F1E7AA24445D7487F1B266075FFEF
                                      Malicious:false
                                      Preview:.c.>....#.O7.b.z..I6.R...\..`.e/@F...R.....nzr.."...m.<D.n9fr9..V.@.a7y5WV.!....R.+!..,.U>.8.8.#.....h..>.M....nR......J.cn..lv...9. .y../...D%...D.4..>..V.F.x.Bw......>......t(BYd...v.E..?L%f!V.&........L[.#..^..7.c..2.NMF....l...7._Q..=i...V.#.....N.OW.(,h.W..{..4....E..r.y9'....~:.t@.?..6@..#.Tz.W|9...v.....P..V....'.I...<.0.....p.;).............................................................................................................................................................................................................................................................................$.j.......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):640
                                      Entropy (8bit):5.183151017625698
                                      Encrypted:false
                                      SSDEEP:6:ZKN+YxQCCeryvBl8PVt1sxCV31eOd67U8/uHDG6LtcGTuNrUXwsHrTVc1Mq1:OfRryvBY9DVoOuNrUXwsLZcGq1
                                      MD5:9F2A44EFBF9CE38C81046989DA28FEF7
                                      SHA1:8C708814B4A3B7CEF18D99775A47412587E8D85D
                                      SHA-256:158DB5671984D68DAE05D1A4430966A4C9CEE174012B96E5710BA21401481DBC
                                      SHA-512:4451DA829A1C99C76C7D036FA49D52D82BC358137F2B85982AEC6621F9244AC33382166FC7E6F3F618E100776B073883663F1E7AA24445D7487F1B266075FFEF
                                      Malicious:false
                                      Preview:.c.>....#.O7.b.z..I6.R...\..`.e/@F...R.....nzr.."...m.<D.n9fr9..V.@.a7y5WV.!....R.+!..,.U>.8.8.#.....h..>.M....nR......J.cn..lv...9. .y../...D%...D.4..>..V.F.x.Bw......>......t(BYd...v.E..?L%f!V.&........L[.#..^..7.c..2.NMF....l...7._Q..=i...V.#.....N.OW.(,h.W..{..4....E..r.y9'....~:.t@.?..6@..#.Tz.W|9...v.....P..V....'.I...<.0.....p.;).............................................................................................................................................................................................................................................................................$.j.......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):947
                                      Entropy (8bit):6.36290934840037
                                      Encrypted:false
                                      SSDEEP:12:KEb+vSCIRyLuiZk5welDdeuOuG1x5X+ajXDQ1ZGIkEco7veh2EJuX:CzrZk5tPq1xs0E1YZEco7veQEJO
                                      MD5:2590E2AD41F18CB7AC4182AC1A80CAFF
                                      SHA1:6DB9E91740D8BC8147016ECB6FB5DB8169CA78E1
                                      SHA-256:0078811B845C6859B1C497B351120668D1E7C1F4B7EBF48F797C2BD67DE369FF
                                      SHA-512:EAD784AE72385C7C58427225B07BC712E13B6413E75E6D645B3ADF2AAF43CB5CEB83FB5C372D6909AD57A76A9E68CD0A4BA9EC7606CDB69715A0ED48D3219F5A
                                      Malicious:false
                                      Preview:.1.w.|na..s.i...x..`]..@2~..,....]..C.F...>....s.D.7. .zO<..t.4...4.o..........$...3.......4....B.....C$..Q..C...c J!.,.... .......W..p..;.R.E.~.u.l..o...d.,.......Z.b.%"...c.w .iLP.]{....V3Q6F....;.%...q..d.+!L...a.....j..._.._.[..>d..)..a.v.h.h.S......Zy...g.;.X..d....~.w.;.f..?..$#{...9.Ap....Z...+.F(...5.DD..LJ..7:.5...`..?T.y.Z.......\..Nl.{.k.YIt...a!....=............UWf.....?.})(l0.!.Eu.O.{..P.m...A.....6.$)!m..4.d..F.5.^,].9..T.{._.$........C.:..1..|......~X.....|.#......".qD....'%..s.`.<.RIH-gG<.7.:r.+..!5.gN...pJE...Xh......=.....8.....g.G`.C...,g.%r...g@.5....y......-*;8..>t. .N\.1..[.?C17MSVL...<W.\n9m.(......Q.\.`w.............................................................................................................................................................................................................................................................................$.........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):947
                                      Entropy (8bit):6.36290934840037
                                      Encrypted:false
                                      SSDEEP:12:KEb+vSCIRyLuiZk5welDdeuOuG1x5X+ajXDQ1ZGIkEco7veh2EJuX:CzrZk5tPq1xs0E1YZEco7veQEJO
                                      MD5:2590E2AD41F18CB7AC4182AC1A80CAFF
                                      SHA1:6DB9E91740D8BC8147016ECB6FB5DB8169CA78E1
                                      SHA-256:0078811B845C6859B1C497B351120668D1E7C1F4B7EBF48F797C2BD67DE369FF
                                      SHA-512:EAD784AE72385C7C58427225B07BC712E13B6413E75E6D645B3ADF2AAF43CB5CEB83FB5C372D6909AD57A76A9E68CD0A4BA9EC7606CDB69715A0ED48D3219F5A
                                      Malicious:false
                                      Preview:.1.w.|na..s.i...x..`]..@2~..,....]..C.F...>....s.D.7. .zO<..t.4...4.o..........$...3.......4....B.....C$..Q..C...c J!.,.... .......W..p..;.R.E.~.u.l..o...d.,.......Z.b.%"...c.w .iLP.]{....V3Q6F....;.%...q..d.+!L...a.....j..._.._.[..>d..)..a.v.h.h.S......Zy...g.;.X..d....~.w.;.f..?..$#{...9.Ap....Z...+.F(...5.DD..LJ..7:.5...`..?T.y.Z.......\..Nl.{.k.YIt...a!....=............UWf.....?.})(l0.!.Eu.O.{..P.m...A.....6.$)!m..4.d..F.5.^,].9..T.{._.$........C.:..1..|......~X.....|.#......".qD....'%..s.`.<.RIH-gG<.7.:r.+..!5.gN...pJE...Xh......=.....8.....g.G`.C...,g.%r...g@.5....y......-*;8..>t. .N\.1..[.?C17MSVL...<W.\n9m.(......Q.\.`w.............................................................................................................................................................................................................................................................................$.........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):132594
                                      Entropy (8bit):7.997848477652236
                                      Encrypted:true
                                      SSDEEP:3072:80GIIcOoDQTQMGNIVYPueQ4jdGYlc9EqEZ:UdcOo8Q3+OmeQ1m/Z
                                      MD5:74D69CA04F8A0517B6538725173DE848
                                      SHA1:A0B3891200A884E1DCD35814565BFD644061F3C0
                                      SHA-256:562EB2A6FB7BE735372612A246B94BDE75F3013604FFB81BECA7683AC2B1F227
                                      SHA-512:F7460FAA80113FE99D81DEFE8391C4962AF6DAD457DFE40B4A0B741B4ACCFD75CEDA7200A9F06B1F8B4C16F74625A707F100E8072C58044982C58B331B6BF340
                                      Malicious:true
                                      Preview:.y.....l...Ul].M.3.......=o.ZI..d...OBn.I|iA(....v..kU%...V..x.H.(.f.2.k.....a."?K......`q.R.L...=.z|......pU..e.........~.]c.6..!..'...v.......=W...T....$.E..w..&O.....r.=.<.h;....h.....U..q..V|..x.7e.....Q.......,.W.t!rG..5.FT<.,{.....@.%t....J.3.q8..+Lyr\.O.~.v<&.jN.j^..5....u..7nI.H../.X.Pl...{....A...-.."..4..A.q....^.x.AV....`0w...#St...x.L7!{...T...4...../...hL......t..;&Co......&.?nJ...(......v.24.q...bv~..a^.-......5..kEHD.%b.T......HD.;f....y6..X..;..%.L......j..x...X..z8u.."..S..9-.nk.x&=.......9......NC^....1....R.......x...L....4......zh..E-..h..0..y........Y:.u~.7.../f`.&.^1.5..i...H.*... W.I2D!.B:.~#.".e..<.."v..ND}..\.l.....L...f!...r..J.b:..I.5'\..Cf5......a,>R(.2I.].@...c..c..l.k............B...e.......R.....c..S8@}.:.u..4.OW...n..<..'......K[....7....;un.!....!.9...;......5Nm...+...........[..liP#..d.Y..c..l.....E.\>........u.D.m8{..{.2..0.n%..E.w.R.....@..,....Q.s..h(..2..W...E@.....3_.q.....Lu(...\O..{x....}...i1...(
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):132594
                                      Entropy (8bit):7.997848477652236
                                      Encrypted:true
                                      SSDEEP:3072:80GIIcOoDQTQMGNIVYPueQ4jdGYlc9EqEZ:UdcOo8Q3+OmeQ1m/Z
                                      MD5:74D69CA04F8A0517B6538725173DE848
                                      SHA1:A0B3891200A884E1DCD35814565BFD644061F3C0
                                      SHA-256:562EB2A6FB7BE735372612A246B94BDE75F3013604FFB81BECA7683AC2B1F227
                                      SHA-512:F7460FAA80113FE99D81DEFE8391C4962AF6DAD457DFE40B4A0B741B4ACCFD75CEDA7200A9F06B1F8B4C16F74625A707F100E8072C58044982C58B331B6BF340
                                      Malicious:true
                                      Preview:.y.....l...Ul].M.3.......=o.ZI..d...OBn.I|iA(....v..kU%...V..x.H.(.f.2.k.....a."?K......`q.R.L...=.z|......pU..e.........~.]c.6..!..'...v.......=W...T....$.E..w..&O.....r.=.<.h;....h.....U..q..V|..x.7e.....Q.......,.W.t!rG..5.FT<.,{.....@.%t....J.3.q8..+Lyr\.O.~.v<&.jN.j^..5....u..7nI.H../.X.Pl...{....A...-.."..4..A.q....^.x.AV....`0w...#St...x.L7!{...T...4...../...hL......t..;&Co......&.?nJ...(......v.24.q...bv~..a^.-......5..kEHD.%b.T......HD.;f....y6..X..;..%.L......j..x...X..z8u.."..S..9-.nk.x&=.......9......NC^....1....R.......x...L....4......zh..E-..h..0..y........Y:.u~.7.../f`.&.^1.5..i...H.*... W.I2D!.B:.~#.".e..<.."v..ND}..\.l.....L...f!...r..J.b:..I.5'\..Cf5......a,>R(.2I.].@...c..c..l.k............B...e.......R.....c..S8@}.:.u..4.OW...n..<..'......K[....7....;un.!....!.9...;......5Nm...+...........[..liP#..d.Y..c..l.....E.\>........u.D.m8{..{.2..0.n%..E.w.R.....@..,....Q.s..h(..2..W...E@.....3_.q.....Lu(...\O..{x....}...i1...(
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4056
                                      Entropy (8bit):7.749393318041988
                                      Encrypted:false
                                      SSDEEP:96:Tdn8+Pwe1bIw2CueJnILy+PZqSGta2kwZRR/X:RnfYC/2xeWOGZ+lR/X
                                      MD5:FF6446D08467CBC910A5D8A78D366141
                                      SHA1:649E8F12BC56BF8B214D6AF24C82E09CAB799F43
                                      SHA-256:3E9176AF563E32D77B32B7C09B105116355BBF27A571996D6E5D64EB64A0CBB0
                                      SHA-512:29A1E25B2072175AA9694C9C13DED4E6430F838CA11FA1A334BF09FB645898C293107EA2D4E39334F7E05FAE42BAF57B84D8CC0CD722B6F9D5A2EC71DFC3344D
                                      Malicious:false
                                      Preview:....|Z....r.o./.N^t..R..%.....W.....e7..."...[.&...F.j`..h*.B......_.U...\.9......%Z.t. +.;2.....#...l.ze.e..B....o......$......m.mf.....S..1.:....V ...i.5.}.a.1.#u..5.i.J......,....kE.....Z.A.^Z.#.b....nD\..Y.4%.-...8$..;.....G.Y.I....+kc...ZXMs.)3..}_Q...L...:!]...x....../..@n.h.].H8.(..\.O...u;.....1..n...2..y.............K.....Q.$.H.R....VN....K.u,!wo[.[.H<.g..R%.E...3.......n..0..y.Uk..m.-..W.K.+9o.(k.4.."...I...T$...xS....V...j..*7....H.0v..f.U...O..m.....`.....=..\....w....*..0.b....6<.....L|..4.....V.c.ce..1)...K......K....).{.......c..+.D.4k...&.|<...c.R...7.P7q...=.Dmfa..k...0.....X./.N.9.. ..e.H..-.T........m.n.(....x...:...........i.^q......8..c./...:..+.'..h...[,..t...5B'ed.Hg.wX.;..uv..r.7f.P.]...U.0p'u.'.....Wk..Q.c.......h....2.Bu..]...?d....4.kj.5..a..._.!n.}...A....-.>....k...0.E`U.d..G..X.E.b.1...9..3.m.Mn..(.@..`u}}....z.^....#......4..t..E..5{u.i..]....5....#..:....\u".m..L.....n.0L^j.%...d.Pc... ..8...$rz$a.^<R.).w
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4056
                                      Entropy (8bit):7.749393318041988
                                      Encrypted:false
                                      SSDEEP:96:Tdn8+Pwe1bIw2CueJnILy+PZqSGta2kwZRR/X:RnfYC/2xeWOGZ+lR/X
                                      MD5:FF6446D08467CBC910A5D8A78D366141
                                      SHA1:649E8F12BC56BF8B214D6AF24C82E09CAB799F43
                                      SHA-256:3E9176AF563E32D77B32B7C09B105116355BBF27A571996D6E5D64EB64A0CBB0
                                      SHA-512:29A1E25B2072175AA9694C9C13DED4E6430F838CA11FA1A334BF09FB645898C293107EA2D4E39334F7E05FAE42BAF57B84D8CC0CD722B6F9D5A2EC71DFC3344D
                                      Malicious:false
                                      Preview:....|Z....r.o./.N^t..R..%.....W.....e7..."...[.&...F.j`..h*.B......_.U...\.9......%Z.t. +.;2.....#...l.ze.e..B....o......$......m.mf.....S..1.:....V ...i.5.}.a.1.#u..5.i.J......,....kE.....Z.A.^Z.#.b....nD\..Y.4%.-...8$..;.....G.Y.I....+kc...ZXMs.)3..}_Q...L...:!]...x....../..@n.h.].H8.(..\.O...u;.....1..n...2..y.............K.....Q.$.H.R....VN....K.u,!wo[.[.H<.g..R%.E...3.......n..0..y.Uk..m.-..W.K.+9o.(k.4.."...I...T$...xS....V...j..*7....H.0v..f.U...O..m.....`.....=..\....w....*..0.b....6<.....L|..4.....V.c.ce..1)...K......K....).{.......c..+.D.4k...&.|<...c.R...7.P7q...=.Dmfa..k...0.....X./.N.9.. ..e.H..-.T........m.n.(....x...:...........i.^q......8..c./...:..+.'..h...[,..t...5B'ed.Hg.wX.;..uv..r.7f.P.]...U.0p'u.'.....Wk..Q.c.......h....2.Bu..]...?d....4.kj.5..a..._.!n.}...A....-.>....k...0.E`U.d..G..X.E.b.1...9..3.m.Mn..(.@..`u}}....z.^....#......4..t..E..5{u.i..]....5....#..:....\u".m..L.....n.0L^j.%...d.Pc... ..8...$rz$a.^<R.).w
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4279
                                      Entropy (8bit):7.765027023170122
                                      Encrypted:false
                                      SSDEEP:96:A9GwXBnALtRvcxT6oHoEgGHn3zo5tQAHsD12DDXS/B:5w2LvUaEgO3zobQAHa12PXS/B
                                      MD5:AAFDF2DBB5C64011F0A89D186335E7FA
                                      SHA1:109A302B5BC5AE314784CD5C2B653B8B5D36F7DA
                                      SHA-256:A6B2EA80F61EB8A330E409B95F64F48608EC9C3F51E8CCD06B5D9DF4CC545CB7
                                      SHA-512:CDB85454C02FD236FE1084245C20500F703373E872AA1A225C6D100D5E3E10BACA397989B164F33D84663F37A8AD1303078304CC06DBA67D0B0FC0A161AD8EE3
                                      Malicious:false
                                      Preview:.w...}*..x.\W+r.'Qa..G...A.0...Q.?Na.U.....;1cy.."...E...t.BvB .N...LS.....l.f.JM.....teD5(N...k..y...Y...Vy...V.3...[.9.....r..W.~.r.\.....(...n`../...?..]&.t.c.V.x..Hh/B...(...J..1....bP. J...b.yQ.d.X....;....8....b..".....P.%.Pk.k[...:.Y..-.....k.$....w.e..yM\.'B....M\Ln=_....E.`.].v..v.sN_Y.-~....j...d...kF.....'.4.v..%..7.m..l0|uN...X..:..,.0...W.q....w.R.....t.U......4.T.....<q.Q.se...Ca...Ny..}....i..P.C.I..;7.g.....0.h.......8.N{Dn.f.X7M.*..B.n..".$......|.N...4oY....#..L.t........,B6|o..,Pl..b.#N...QQ.......qf.R.)M'..wmD...P...A6..do3.>.D..p.+...0.z....V.......P...<P.E.0c...7...#]...@..mQG.7>.zO...n.MoS..N.-d...!.D6Qj#..q.SH......_..q1T)...k.og.....9.)'..7................0.DQ.....L....D....x..q....;.....X\]/......v.s}.(..s(g&...........F%..>c..).;....$......m.<.@..,r..A.vf.A.|.![.C2..p......:..0~.....)V.+,.1;../IR7.n./........Z...../.....g_.".PJO....|.....<.AV......7i.qn`V..CT|....3 2.w... mM..sc4@Zg..~4...BK.n&..7..\1..._...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4279
                                      Entropy (8bit):7.765027023170122
                                      Encrypted:false
                                      SSDEEP:96:A9GwXBnALtRvcxT6oHoEgGHn3zo5tQAHsD12DDXS/B:5w2LvUaEgO3zobQAHa12PXS/B
                                      MD5:AAFDF2DBB5C64011F0A89D186335E7FA
                                      SHA1:109A302B5BC5AE314784CD5C2B653B8B5D36F7DA
                                      SHA-256:A6B2EA80F61EB8A330E409B95F64F48608EC9C3F51E8CCD06B5D9DF4CC545CB7
                                      SHA-512:CDB85454C02FD236FE1084245C20500F703373E872AA1A225C6D100D5E3E10BACA397989B164F33D84663F37A8AD1303078304CC06DBA67D0B0FC0A161AD8EE3
                                      Malicious:false
                                      Preview:.w...}*..x.\W+r.'Qa..G...A.0...Q.?Na.U.....;1cy.."...E...t.BvB .N...LS.....l.f.JM.....teD5(N...k..y...Y...Vy...V.3...[.9.....r..W.~.r.\.....(...n`../...?..]&.t.c.V.x..Hh/B...(...J..1....bP. J...b.yQ.d.X....;....8....b..".....P.%.Pk.k[...:.Y..-.....k.$....w.e..yM\.'B....M\Ln=_....E.`.].v..v.sN_Y.-~....j...d...kF.....'.4.v..%..7.m..l0|uN...X..:..,.0...W.q....w.R.....t.U......4.T.....<q.Q.se...Ca...Ny..}....i..P.C.I..;7.g.....0.h.......8.N{Dn.f.X7M.*..B.n..".$......|.N...4oY....#..L.t........,B6|o..,Pl..b.#N...QQ.......qf.R.)M'..wmD...P...A6..do3.>.D..p.+...0.z....V.......P...<P.E.0c...7...#]...@..mQG.7>.zO...n.MoS..N.-d...!.D6Qj#..q.SH......_..q1T)...k.og.....9.)'..7................0.DQ.....L....D....x..q....;.....X\]/......v.s}.(..s(g&...........F%..>c..).;....$......m.<.@..,r..A.vf.A.|.![.C2..p......:..0~.....)V.+,.1;../IR7.n./........Z...../.....g_.".PJO....|.....<.AV......7i.qn`V..CT|....3 2.w... mM..sc4@Zg..~4...BK.n&..7..\1..._...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4171
                                      Entropy (8bit):7.75605682879696
                                      Encrypted:false
                                      SSDEEP:96:94v6PXHJ/vJMwXEEZQc3QJmeVWsYy44Q9RQAcvjf:eCPXHdcEZQcADWsWzK
                                      MD5:C1C9F891F9B11F605E6DD14F463E8334
                                      SHA1:DEBCE7A0EC5767CBCD7DF7D74C34A820B3E9E6DA
                                      SHA-256:96F5CE0FD2C14505B13F67EA2797F68BF550A9759395FAADE523B467C37ADB52
                                      SHA-512:9EAC84B3D886A5AC2917D42DB79AD1DBFDD87F4FBFC88F534DDF637D7125AAF978D2F589060850AF57ED6FBC48395B49AC71C0BDA8ABFCE7EFB471BCE13531B3
                                      Malicious:false
                                      Preview:@.jH.\...G..k.U0....{m.n.....6.r.ez....=...%3.%.g0;D..\,....-..J...J..p.8....o... ..ltQD.....sww.#.Z.....,.LJo..]zZ..}.+.....l..f[.%Q.R...z[.3X...k.....I..../~..\....(.~..I.].......DW.....jb..1..`......IrJ.l.v...a`~..S.O.!8l.....X..D.%o....K.rl..k.R......9..+.2.$.E.+*..0"...24/...c..R..b...D.\...|u.\.P..^........O.s.Z...s.'|.D....v.3}UX.DC..Y..&D....q...2%v..$.#....|F........@..l....U...Q.........|2.P..l`....2M..]....Sh.i.....:.......R..-.\.q.8!$l..WL.%mV.......;..D.8.KY[..UeT..t..K.V.C#..V..J.,.4.|R.+.....-O<..zl.......'.cs%.l...EgF....[..H........0L)/e.+_.Y.+.5>x..&.U......8..7..Q3........hB......G....B.,|I.P..#.Z.r^8F...dnT.._.Q.O.h[#..C....Y....@...q...........o.V.s..^t..K......=.}..b..XW...L.U$j..\...D...y..!N.LM/..V....JQ.I$v4..W..x..9*..%.....=.9...J....|.....E......k?. ..*.o..:...>...KQ&$7..2.....`.o.G.D.%..#!C..;.9.@....9.:j......j..?A.o.1...n..i.L.#.7=6.....;.........C.$l(s*>.9......7..'..%.....)..$.5....t.`....Q.H).....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4171
                                      Entropy (8bit):7.75605682879696
                                      Encrypted:false
                                      SSDEEP:96:94v6PXHJ/vJMwXEEZQc3QJmeVWsYy44Q9RQAcvjf:eCPXHdcEZQcADWsWzK
                                      MD5:C1C9F891F9B11F605E6DD14F463E8334
                                      SHA1:DEBCE7A0EC5767CBCD7DF7D74C34A820B3E9E6DA
                                      SHA-256:96F5CE0FD2C14505B13F67EA2797F68BF550A9759395FAADE523B467C37ADB52
                                      SHA-512:9EAC84B3D886A5AC2917D42DB79AD1DBFDD87F4FBFC88F534DDF637D7125AAF978D2F589060850AF57ED6FBC48395B49AC71C0BDA8ABFCE7EFB471BCE13531B3
                                      Malicious:false
                                      Preview:@.jH.\...G..k.U0....{m.n.....6.r.ez....=...%3.%.g0;D..\,....-..J...J..p.8....o... ..ltQD.....sww.#.Z.....,.LJo..]zZ..}.+.....l..f[.%Q.R...z[.3X...k.....I..../~..\....(.~..I.].......DW.....jb..1..`......IrJ.l.v...a`~..S.O.!8l.....X..D.%o....K.rl..k.R......9..+.2.$.E.+*..0"...24/...c..R..b...D.\...|u.\.P..^........O.s.Z...s.'|.D....v.3}UX.DC..Y..&D....q...2%v..$.#....|F........@..l....U...Q.........|2.P..l`....2M..]....Sh.i.....:.......R..-.\.q.8!$l..WL.%mV.......;..D.8.KY[..UeT..t..K.V.C#..V..J.,.4.|R.+.....-O<..zl.......'.cs%.l...EgF....[..H........0L)/e.+_.Y.+.5>x..&.U......8..7..Q3........hB......G....B.,|I.P..#.Z.r^8F...dnT.._.Q.O.h[#..C....Y....@...q...........o.V.s..^t..K......=.}..b..XW...L.U$j..\...D...y..!N.LM/..V....JQ.I$v4..W..x..9*..%.....=.9...J....|.....E......k?. ..*.o..:...>...KQ&$7..2.....`.o.G.D.%..#!C..;.9.@....9.:j......j..?A.o.1...n..i.L.#.7=6.....;.........C.$l(s*>.9......7..'..%.....)..$.5....t.`....Q.H).....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4087
                                      Entropy (8bit):7.755839192617232
                                      Encrypted:false
                                      SSDEEP:96:TJ4+YhERQhJ+dl9HBn6AKLYYsL8m+VVOCdB1j4YXRD:TJt/RQPS9B6AQ7SaBJ
                                      MD5:144C2B3EFB2494D60E8EEDB09DD170AB
                                      SHA1:BFD479CB5FDFBDDB5D84EF6A6B23096F4B341898
                                      SHA-256:DF53483A69F84DD0E67AF5C3D237E0D5433F7A94F9B572C9C67DD932ECBCDBD7
                                      SHA-512:4B5829871CF34B74D15D8F3E049BBCE1B074E912F8755075AB57FFD379595F31FE79FDF9C99B3DEC7FDC328AD7292461D320139AD9302D776389F8CCB36885D0
                                      Malicious:false
                                      Preview:s./s.Z.....Y">.vf.&QA....6....jG.....P/...."T.f..4Rr.p>..i.5.....14.\..gZ/.......UI.).a.As.K...m.[.*x.q.'.~j..k........O..)...K....[S.{.....v4C...XF..*GG..D.[....}~...S_z........,.3".....{.m....n...C.<...U<.#0R.8.;...l#../..77.#.E4.....c%.R&.....X)...t.._...*n.a....i.....o0;4......U.u.x..XX.R.4.U"..yv..p.....X^X#m...KI......7....y.z.....PE.7.0..\....N8...P..{.....G......./..N7,..4..z..Si........>..x.qQ..".e\..k@.....B.t.....d5.r.a...Q.....Ax.F.RT.a...H.dS..P.%B|..m...v"...Ah.....A2.yf............7......%-K,..h.g.....L'....:.....V...?.~?..m...|..a&....._"Q(0.........x....))..,.W.Qm.m.K0.S..J.. .......Xk......l.,.5|YT=.C.(.J.........k........Ob.........a.@...g.....!M.7t...}Z[.7.JJ}...!K..n3..^\i.....J.n9-e..ro.......l....v&.\.v..../N.eA..#.6r.|.w.....k..6O[&.Oj.DO..*Y..B.rz..@.UO..{~r..........(x\.....]9.^..P........ae........R.....R.....O..p.i..aPs.oGI.A:.oF..z...r.....y.........k..,.y.D........a..d..d).....Q.e...._
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4087
                                      Entropy (8bit):7.755839192617232
                                      Encrypted:false
                                      SSDEEP:96:TJ4+YhERQhJ+dl9HBn6AKLYYsL8m+VVOCdB1j4YXRD:TJt/RQPS9B6AQ7SaBJ
                                      MD5:144C2B3EFB2494D60E8EEDB09DD170AB
                                      SHA1:BFD479CB5FDFBDDB5D84EF6A6B23096F4B341898
                                      SHA-256:DF53483A69F84DD0E67AF5C3D237E0D5433F7A94F9B572C9C67DD932ECBCDBD7
                                      SHA-512:4B5829871CF34B74D15D8F3E049BBCE1B074E912F8755075AB57FFD379595F31FE79FDF9C99B3DEC7FDC328AD7292461D320139AD9302D776389F8CCB36885D0
                                      Malicious:false
                                      Preview:s./s.Z.....Y">.vf.&QA....6....jG.....P/...."T.f..4Rr.p>..i.5.....14.\..gZ/.......UI.).a.As.K...m.[.*x.q.'.~j..k........O..)...K....[S.{.....v4C...XF..*GG..D.[....}~...S_z........,.3".....{.m....n...C.<...U<.#0R.8.;...l#../..77.#.E4.....c%.R&.....X)...t.._...*n.a....i.....o0;4......U.u.x..XX.R.4.U"..yv..p.....X^X#m...KI......7....y.z.....PE.7.0..\....N8...P..{.....G......./..N7,..4..z..Si........>..x.qQ..".e\..k@.....B.t.....d5.r.a...Q.....Ax.F.RT.a...H.dS..P.%B|..m...v"...Ah.....A2.yf............7......%-K,..h.g.....L'....:.....V...?.~?..m...|..a&....._"Q(0.........x....))..,.W.Qm.m.K0.S..J.. .......Xk......l.,.5|YT=.C.(.J.........k........Ob.........a.@...g.....!M.7t...}Z[.7.JJ}...!K..n3..^\i.....J.n9-e..ro.......l....v&.\.v..../N.eA..#.6r.|.w.....k..6O[&.Oj.DO..*Y..B.rz..@.UO..{~r..........(x\.....]9.^..P........ae........R.....R.....O..p.i..aPs.oGI.A:.oF..z...r.....y.........k..,.y.D........a..d..d).....Q.e...._
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4077
                                      Entropy (8bit):7.750984296174913
                                      Encrypted:false
                                      SSDEEP:96:hzp5R8vVr9euTV78w3Jh7ni/K5lfugNMRs7m83aY:75m/BowZ5PlfugoCz
                                      MD5:EED0447FED1BB3EA3E1CF9D16096818B
                                      SHA1:E92FE8CD1815DCDD843A6C19174F9E1C636AB73B
                                      SHA-256:88B9B8ADCD16C70443417401FBD90710CB4BC5F4E3A7D961F2F3A78BF809B983
                                      SHA-512:035DBE5C43CBCA7213612EDB8AB8129EED057E1A2C38951C219AFC915F9B8B203B0EEEF1091E68E9E3CCEC8DD4727CD393D66EF4FE2E52FD2DE017626B290536
                                      Malicious:false
                                      Preview:...%7z...d.K..B..yHi...:W..&..y.c..t..2...xA.V{..*.......Hs..c,..h.(....5.)<.....>+..;......>]bX.&...N.uD.j.Q2..$a.......G@..z.....!v}.,L#efT....r&.e..M..c..&C....].....#.4....S.m?..N......N....cY../GM%.y.......Pw.....lI.U...l..K..,.@..P4S2....v.w..}.....sW\.!.n......X...d.p.R....^.K....!.r.TA8.(i.~.%mR.r...N../.;..yR.R6l.....~..\.a..7..........ev0?..Ga.i..w?..(.ua.s..^o.c.."..$..2..De..$.?}/L..,\.....>....}..e.U.EE.7....X..A.GH$.....+.....m..T..]}..4.o.s..Zn.*9{..v.D..k.5.c.O....$.g.b.^H..Y`.?.>...R..{...3.)S.....Q7j.....~XR.....W...~.'L.v.;s...q....:1m.....A..~c-........\.....s;........2...V....rl1l.......D.5.....'a ..sI....q1./u.J..E.....V.[..Z.......iA,......p.X...j...~O....Y<.B .....}..0A_.[........+.....9.........S...p../dllLv...c...1.k...t. ...N.S..b/..t9..D.nj.8..U.;.....:.e37..T....,.jt......p....&.o.. .F....|[..8.....3..."&....K.G..b~.D../I../+....._X..Q6fTI..|..|.lg.g......T..t.2.Y=.`'P. .."a...bv..h}..6...V....?..D.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4077
                                      Entropy (8bit):7.750984296174913
                                      Encrypted:false
                                      SSDEEP:96:hzp5R8vVr9euTV78w3Jh7ni/K5lfugNMRs7m83aY:75m/BowZ5PlfugoCz
                                      MD5:EED0447FED1BB3EA3E1CF9D16096818B
                                      SHA1:E92FE8CD1815DCDD843A6C19174F9E1C636AB73B
                                      SHA-256:88B9B8ADCD16C70443417401FBD90710CB4BC5F4E3A7D961F2F3A78BF809B983
                                      SHA-512:035DBE5C43CBCA7213612EDB8AB8129EED057E1A2C38951C219AFC915F9B8B203B0EEEF1091E68E9E3CCEC8DD4727CD393D66EF4FE2E52FD2DE017626B290536
                                      Malicious:false
                                      Preview:...%7z...d.K..B..yHi...:W..&..y.c..t..2...xA.V{..*.......Hs..c,..h.(....5.)<.....>+..;......>]bX.&...N.uD.j.Q2..$a.......G@..z.....!v}.,L#efT....r&.e..M..c..&C....].....#.4....S.m?..N......N....cY../GM%.y.......Pw.....lI.U...l..K..,.@..P4S2....v.w..}.....sW\.!.n......X...d.p.R....^.K....!.r.TA8.(i.~.%mR.r...N../.;..yR.R6l.....~..\.a..7..........ev0?..Ga.i..w?..(.ua.s..^o.c.."..$..2..De..$.?}/L..,\.....>....}..e.U.EE.7....X..A.GH$.....+.....m..T..]}..4.o.s..Zn.*9{..v.D..k.5.c.O....$.g.b.^H..Y`.?.>...R..{...3.)S.....Q7j.....~XR.....W...~.'L.v.;s...q....:1m.....A..~c-........\.....s;........2...V....rl1l.......D.5.....'a ..sI....q1./u.J..E.....V.[..Z.......iA,......p.X...j...~O....Y<.B .....}..0A_.[........+.....9.........S...p../dllLv...c...1.k...t. ...N.S..b/..t9..D.nj.8..U.;.....:.e37..T....,.jt......p....&.o.. .F....|[..8.....3..."&....K.G..b~.D../I../+....._X..Q6fTI..|..|.lg.g......T..t.2.Y=.`'P. .."a...bv..h}..6...V....?..D.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4276
                                      Entropy (8bit):7.763237519311957
                                      Encrypted:false
                                      SSDEEP:96:506vPrzkPLoL2wj/NeQbV7Jfx7lWhyPdvtl0SD9oyOJrd81:5hX7L/jcQbf57lWgdrOJy1
                                      MD5:432B072A5969EC91B889E3643312F5DD
                                      SHA1:8628119B11F12420651EDC24C589E73E19074EC3
                                      SHA-256:663796A233A4B9541073B60E18C62DE3101EBF0F367B2E607FAF29191785FA9D
                                      SHA-512:4AED1E564EDF11C4CF884D70B64631FD3DE3986E890E7D16AE3273F09E1941A4885E903E1827D01BEB30FDE47B27F081F94829BF5C9209706F42D83E20DE25C1
                                      Malicious:false
                                      Preview:...PH.IHb8..X.t......c..g...Y@.7.)..V....Z3.u.S...5...3.... .-.=..R.a...I.t....,|u.J..)A.Z.Q....Qi-Q^O[>.na.n?.....+.iN;..@.'jS.MNB`UE......._)6./.`...;B......q.*..eZ.M.f}.C.o..-..-Q..........o..Lk...8..p.>.>Qz..I....e"..S..0.*.....'s.....>~\.ZRT..\w..g[.......3S.....tL...Z7.6.$.&n...eZ.{{Pqx.sl.......O......3...LW...a8f..V-^%...,@..B..IgS..^t(.W!..=9.A..>.5m..ZEX......;.%.:..,X.....O.s..{F0.#D..L.3..s"..B..S..+,..d.........3.y..*t..Z...=.Gm..9..U.....1.........Q..^.}...$..N..&..yq.}.?.S.....B...r. .xK)..j/D;...0.|c_..$...0>.._..!.B....k.j...A]J9.JD@.nn0J... .......b..v...4Vz.+..I.....o.....A....s.>..\.,..,..*..'...f.m{.V...|6g..z..^.F...A&._).~..uG$.tg5j...9.....s...F,O.3.EK.Im..E......,..%.~dA..0.y.d-...H....".......B.r.....* _H......{...!..K..hUg.....\V"...>.....j4.....=........E,.\.,?.+.o.OV%.<.zF...R.....;[sw...9T;;..mg.Y.....,....}.}..J.Ks.6.#.Y...,...{.:cn..e....<[.BV...A...u4...[2b...u.6..{......S.f.D3...f.I....k....8L%...?...1..=r..1..}...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4276
                                      Entropy (8bit):7.763237519311957
                                      Encrypted:false
                                      SSDEEP:96:506vPrzkPLoL2wj/NeQbV7Jfx7lWhyPdvtl0SD9oyOJrd81:5hX7L/jcQbf57lWgdrOJy1
                                      MD5:432B072A5969EC91B889E3643312F5DD
                                      SHA1:8628119B11F12420651EDC24C589E73E19074EC3
                                      SHA-256:663796A233A4B9541073B60E18C62DE3101EBF0F367B2E607FAF29191785FA9D
                                      SHA-512:4AED1E564EDF11C4CF884D70B64631FD3DE3986E890E7D16AE3273F09E1941A4885E903E1827D01BEB30FDE47B27F081F94829BF5C9209706F42D83E20DE25C1
                                      Malicious:false
                                      Preview:...PH.IHb8..X.t......c..g...Y@.7.)..V....Z3.u.S...5...3.... .-.=..R.a...I.t....,|u.J..)A.Z.Q....Qi-Q^O[>.na.n?.....+.iN;..@.'jS.MNB`UE......._)6./.`...;B......q.*..eZ.M.f}.C.o..-..-Q..........o..Lk...8..p.>.>Qz..I....e"..S..0.*.....'s.....>~\.ZRT..\w..g[.......3S.....tL...Z7.6.$.&n...eZ.{{Pqx.sl.......O......3...LW...a8f..V-^%...,@..B..IgS..^t(.W!..=9.A..>.5m..ZEX......;.%.:..,X.....O.s..{F0.#D..L.3..s"..B..S..+,..d.........3.y..*t..Z...=.Gm..9..U.....1.........Q..^.}...$..N..&..yq.}.?.S.....B...r. .xK)..j/D;...0.|c_..$...0>.._..!.B....k.j...A]J9.JD@.nn0J... .......b..v...4Vz.+..I.....o.....A....s.>..\.,..,..*..'...f.m{.V...|6g..z..^.F...A&._).~..uG$.tg5j...9.....s...F,O.3.EK.Im..E......,..%.~dA..0.y.d-...H....".......B.r.....* _H......{...!..K..hUg.....\V"...>.....j4.....=........E,.\.,?.+.o.OV%.<.zF...R.....;[sw...9T;;..mg.Y.....,....}.}..J.Ks.6.#.Y...,...{.:cn..e....<[.BV...A...u4...[2b...u.6..{......S.f.D3...f.I....k....8L%...?...1..=r..1..}...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4278
                                      Entropy (8bit):7.7782021207105
                                      Encrypted:false
                                      SSDEEP:96:eziz6cDYjoc3d1hjTXU1X8+iwQEXf8ijEr0N:ezCLmzFkF8+jQE2Q
                                      MD5:6CB9C6A7A604D265D448E17392B9C6AB
                                      SHA1:6236AAB4334609AB4A32302576740FB246A79337
                                      SHA-256:450D423786DB2591AFBBAADE34A13B0A70F3C514D3CF03B925D12C76101CBEB5
                                      SHA-512:0CA6BBDE1212CEACE16436331EA7FB7EDA811DDF7BC84C632290A25136495CA1E1033D74FF1C3E86DAB631CB11619503C8A08792DC033299857BE9BCB02F165B
                                      Malicious:false
                                      Preview:<..c......'..Q.t:..A.lH`.%....P.A/........y...... ;........3......Z......zN...0.B9G.....|z..N..S.:....H....uc......^...._e....@.2...d.)t.{Y...9.$s...2.fjK.(...........a..=N~!,.^..M.....v..t.M.2.N...qf...=.!.0..h0..U.`f$3^QU.#X...<y.>....%...{B{c.!......iG .D%.._..P....yr.....9..hB..cCe......k0.b.h..#.,VO2..[.jJ....Tl..Z.w..."lo\y.;...fG.W(^mm.F....S4$O:..L>,>d....(X..#QhI....Y.;.s.....[i...>.#..P..7.E.q...Yh..)y...v...=..6.<....CQ..w.1.... ....m......@..0B.R*p......V....e.h.m^.}....?.........P.<..^j.<...{.6.4I....8..F}..(^_z..9......&W!my.f..uU..<[....{SZ.W.....c;....d..jJ......jwyT.2.L..Z-I:.|.]&..nBVx..O...Z....7uu.k`i.J..b.....=....'..E.s......c:}>.x.o.h..r0:..[.O..a%.f.,......q.l.8.;.&...m.5])(..,^(.z.....|........+.V<..e...W........vDg2..q.:.j7......6.U.ew......@....5.q.7..........b..W.....)U..J........~.Q1...b...d!x'.Q.<[p.{KV.m...WDY..yW....L2UdqJ. ..p..(..`...I...}.........P...v..O.oA{N[. Y.......qkX..L.2.....(^jm..u....9FJ.//
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4278
                                      Entropy (8bit):7.7782021207105
                                      Encrypted:false
                                      SSDEEP:96:eziz6cDYjoc3d1hjTXU1X8+iwQEXf8ijEr0N:ezCLmzFkF8+jQE2Q
                                      MD5:6CB9C6A7A604D265D448E17392B9C6AB
                                      SHA1:6236AAB4334609AB4A32302576740FB246A79337
                                      SHA-256:450D423786DB2591AFBBAADE34A13B0A70F3C514D3CF03B925D12C76101CBEB5
                                      SHA-512:0CA6BBDE1212CEACE16436331EA7FB7EDA811DDF7BC84C632290A25136495CA1E1033D74FF1C3E86DAB631CB11619503C8A08792DC033299857BE9BCB02F165B
                                      Malicious:false
                                      Preview:<..c......'..Q.t:..A.lH`.%....P.A/........y...... ;........3......Z......zN...0.B9G.....|z..N..S.:....H....uc......^...._e....@.2...d.)t.{Y...9.$s...2.fjK.(...........a..=N~!,.^..M.....v..t.M.2.N...qf...=.!.0..h0..U.`f$3^QU.#X...<y.>....%...{B{c.!......iG .D%.._..P....yr.....9..hB..cCe......k0.b.h..#.,VO2..[.jJ....Tl..Z.w..."lo\y.;...fG.W(^mm.F....S4$O:..L>,>d....(X..#QhI....Y.;.s.....[i...>.#..P..7.E.q...Yh..)y...v...=..6.<....CQ..w.1.... ....m......@..0B.R*p......V....e.h.m^.}....?.........P.<..^j.<...{.6.4I....8..F}..(^_z..9......&W!my.f..uU..<[....{SZ.W.....c;....d..jJ......jwyT.2.L..Z-I:.|.]&..nBVx..O...Z....7uu.k`i.J..b.....=....'..E.s......c:}>.x.o.h..r0:..[.O..a%.f.,......q.l.8.;.&...m.5])(..,^(.z.....|........+.V<..e...W........vDg2..q.:.j7......6.U.ew......@....5.q.7..........b..W.....)U..J........~.Q1...b...d!x'.Q.<[p.{KV.m...WDY..yW....L2UdqJ. ..p..(..`...I...}.........P...v..O.oA{N[. Y.......qkX..L.2.....(^jm..u....9FJ.//
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:12:Gnsm3Zk8Mser/J3T7rw6ZAsiR0NVZP8AvMMKLn:s3LMZLBD3ZAsiRwVmDn
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26069
                                      Entropy (8bit):7.981216841699664
                                      Encrypted:false
                                      SSDEEP:384:PgBTk/J5BRH4M7knUHfquZerEXGB0pvljbYPvRRM0DoKZB/:YBT0lRH3SU/quZjXO0ppYPvRRMSFZB/
                                      MD5:684FF0B085C48A708A269D52D8EB22D6
                                      SHA1:9CE37BB3890FEBAA3363ACCD2BEC42DBCC460A0F
                                      SHA-256:D7AF809ECCFA0B498427EB2575C573433E42C1841329B4679C8F100793BF754A
                                      SHA-512:C2702058116202F2C743A83F443414AEFA12BCE44D68AE44E21805101C7EF090611F193CF8FC890FBEF8D16E94230B29E2735A295F12BE0666D175F0DDA52376
                                      Malicious:false
                                      Preview:{.(4...'0.C8..X'g4.]..4....!#....+..s.o..-@...."!.@x..2...n..N.......%$..\...L#...7..s...(....g.......*...Dh<v.r...x).?.......k.Sw...`...r./.^..".B.S..<)v.h.G.. ..W5g...!Tyx......w......;@......;*..\.G...7....dt._....;..*........'..a..1...R.~.U.!.....7i...Ca..(..TN.....^.E......D!.PTC.x.2W.9..G..H..T.K..^I......R<.Y..+..".%...SIP]n.n#ullo...Hx...O.@.....?..m...._wh%..kj.)..........l....M+JP..j..Q.KB|!}......E.@.[...9_V.|..+3C..-..u.%.j.l.....,O*.!B..W.O..oG...!.cY....L........5O....'.v......._J..uQ......?.i.G].o.'.c..n..w..N[(...4.....+.D%.gT.Vw...KOz........+.3I.}..T.......N...O6...xH...`...LQ..g.<..e$B....F.yV. -$sw...$.HO.!.q.v..........+(..-~.!i.+.k.....C5.r..m.q.....c..z....p.*...?..q......e.^.)T2Z.%E'.....=o..EH.k..Q(.-..e...V....Y1.G.x.p1......&.D4e.I....cG..W\..:CP..[....w=.(m~r_.=.*z|&. .4.U.c..."..@J.....B..x.....O..'...1.h:.._(Q.S.JuH..uP.d[RY..."6...l..n#+.`.AX/..b.k...(a..E7.WzD.3b2...|..;`oa.\b....=....U......0Y...R.<...s
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26069
                                      Entropy (8bit):7.981216841699664
                                      Encrypted:false
                                      SSDEEP:384:PgBTk/J5BRH4M7knUHfquZerEXGB0pvljbYPvRRM0DoKZB/:YBT0lRH3SU/quZjXO0ppYPvRRMSFZB/
                                      MD5:684FF0B085C48A708A269D52D8EB22D6
                                      SHA1:9CE37BB3890FEBAA3363ACCD2BEC42DBCC460A0F
                                      SHA-256:D7AF809ECCFA0B498427EB2575C573433E42C1841329B4679C8F100793BF754A
                                      SHA-512:C2702058116202F2C743A83F443414AEFA12BCE44D68AE44E21805101C7EF090611F193CF8FC890FBEF8D16E94230B29E2735A295F12BE0666D175F0DDA52376
                                      Malicious:false
                                      Preview:{.(4...'0.C8..X'g4.]..4....!#....+..s.o..-@...."!.@x..2...n..N.......%$..\...L#...7..s...(....g.......*...Dh<v.r...x).?.......k.Sw...`...r./.^..".B.S..<)v.h.G.. ..W5g...!Tyx......w......;@......;*..\.G...7....dt._....;..*........'..a..1...R.~.U.!.....7i...Ca..(..TN.....^.E......D!.PTC.x.2W.9..G..H..T.K..^I......R<.Y..+..".%...SIP]n.n#ullo...Hx...O.@.....?..m...._wh%..kj.)..........l....M+JP..j..Q.KB|!}......E.@.[...9_V.|..+3C..-..u.%.j.l.....,O*.!B..W.O..oG...!.cY....L........5O....'.v......._J..uQ......?.i.G].o.'.c..n..w..N[(...4.....+.D%.gT.Vw...KOz........+.3I.}..T.......N...O6...xH...`...LQ..g.<..e$B....F.yV. -$sw...$.HO.!.q.v..........+(..-~.!i.+.k.....C5.r..m.q.....c..z....p.*...?..q......e.^.)T2Z.%E'.....=o..EH.k..Q(.-..e...V....Y1.G.x.p1......&.D4e.I....cG..W\..:CP..[....w=.(m~r_.=.*z|&. .4.U.c..."..@J.....B..x.....O..'...1.h:.._(Q.S.JuH..uP.d[RY..."6...l..n#+.`.AX/..b.k...(a..E7.WzD.3b2...|..;`oa.\b....=....U......0Y...R.<...s
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12153
                                      Entropy (8bit):7.943244996214009
                                      Encrypted:false
                                      SSDEEP:192:1yINU+oMqs6vde8PdjY03ArSzLeNW3giSNo2iecxAR3hlGOj65Mf7gsufAz/RVfu:5NU+oMV608jY0QrSGNWQiS6W+ERgO4MK
                                      MD5:3676DD7D532594E4524D46296DA7E8F6
                                      SHA1:B1EB58AB910F6DB951B61EBC2DBD836316BB970F
                                      SHA-256:EA2D3658965C159E445554C3BB7B98AFBD1207D1E5EDA7F2D04624539A8892AF
                                      SHA-512:C61F4C496A42C8893DE699720FC7C3E744BB7CB7E4FA29DED2946B06352E72EF458F2883129997C7C9DD5FC2FB395CB73FB5459A79967B0A4700C35F1F1D1C6C
                                      Malicious:false
                                      Preview:...6.......?#...4.l....."..M. Z."....u.Q.#.z.L^...h...GB.DP~O.mlC.......E.9Ze;.q..G.$U..r..B-.W?|."...M..y.Ja.~\`..!......?."......U[.G...Q........d..B.]1o.:.....{.z..N.........a.. ..L..T.6.?2...y`.[.?s.MW^dH..Ra.b.._..T.C.....+^.!...0.9...%$q.K....}p..W....[..I...K..6.3..Z...N.v..n..v_Lw.7...[o...(e...M.4a.j....EY.)....6Jd<7q4U$..>.0.c..,_.).]..upJ4K.S...j.....>]b.v..GB.!.sl..PX.m|..&....D..T.!b8m....Q9.z....d.......hzZZ.u....'.OT..\=.Z@....\,ys./.8`.<}~%.IB......}g.....U......).;....a.C..,.i...Q..fz.(.>..a...5.&{..L*.........4.GR..h..T..B.L..Fn..mi.....T...;.J*.. r.g..6S....5.mX.5.R./.G.5....hk....nF..E.Rg...K9q5.......0..P.{...fL.^a.OL.:..}.{..=.[.z^...A......iCL..[.....:.y)..R..w.o..Ro..h.j..h.[.}v.(......G..IU.z.U.~4O2.....X...S;..........]..!...(F...D.kD..1....5E.-9/>..x).../m.)..6....y.).6..*~E.r.G.oc.ew......(j.XS.'].Nw.f.$.<.....s..S.v.~.......Z.]..<.$lIs....T_P...Q.h..f...P......|..T..e..5...LT....QM....K.5F+L....Yr........;e.`x5p......D
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12153
                                      Entropy (8bit):7.943244996214009
                                      Encrypted:false
                                      SSDEEP:192:1yINU+oMqs6vde8PdjY03ArSzLeNW3giSNo2iecxAR3hlGOj65Mf7gsufAz/RVfu:5NU+oMV608jY0QrSGNWQiS6W+ERgO4MK
                                      MD5:3676DD7D532594E4524D46296DA7E8F6
                                      SHA1:B1EB58AB910F6DB951B61EBC2DBD836316BB970F
                                      SHA-256:EA2D3658965C159E445554C3BB7B98AFBD1207D1E5EDA7F2D04624539A8892AF
                                      SHA-512:C61F4C496A42C8893DE699720FC7C3E744BB7CB7E4FA29DED2946B06352E72EF458F2883129997C7C9DD5FC2FB395CB73FB5459A79967B0A4700C35F1F1D1C6C
                                      Malicious:false
                                      Preview:...6.......?#...4.l....."..M. Z."....u.Q.#.z.L^...h...GB.DP~O.mlC.......E.9Ze;.q..G.$U..r..B-.W?|."...M..y.Ja.~\`..!......?."......U[.G...Q........d..B.]1o.:.....{.z..N.........a.. ..L..T.6.?2...y`.[.?s.MW^dH..Ra.b.._..T.C.....+^.!...0.9...%$q.K....}p..W....[..I...K..6.3..Z...N.v..n..v_Lw.7...[o...(e...M.4a.j....EY.)....6Jd<7q4U$..>.0.c..,_.).]..upJ4K.S...j.....>]b.v..GB.!.sl..PX.m|..&....D..T.!b8m....Q9.z....d.......hzZZ.u....'.OT..\=.Z@....\,ys./.8`.<}~%.IB......}g.....U......).;....a.C..,.i...Q..fz.(.>..a...5.&{..L*.........4.GR..h..T..B.L..Fn..mi.....T...;.J*.. r.g..6S....5.mX.5.R./.G.5....hk....nF..E.Rg...K9q5.......0..P.{...fL.^a.OL.:..}.{..=.[.z^...A......iCL..[.....:.y)..R..w.o..Ro..h.j..h.[.}v.(......G..IU.z.U.~4O2.....X...S;..........]..!...(F...D.kD..1....5E.-9/>..x).../m.)..6....y.).6..*~E.r.G.oc.ew......(j.XS.'].Nw.f.$.<.....s..S.v.~.......Z.]..<.$lIs....T_P...Q.h..f...P......|..T..e..5...LT....QM....K.5F+L....Yr........;e.`x5p......D
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11191
                                      Entropy (8bit):7.937314619890444
                                      Encrypted:false
                                      SSDEEP:192:tpAUkuP2kRhwNNg6OUzp6eNZZyUmizmJjkuE90iGNC6xWZ+KinkTAkFZ:IoP2kRhwbZj16ebZyUbewKNp20k/FZ
                                      MD5:C52C14DAE862C71282F949DFF135815C
                                      SHA1:31AECF2E0658558F260FB0AEA849333F9EFDE9C5
                                      SHA-256:5AF7B348E0495B9F9C3CC2C909A4D753A5EF610DA54DAD48AC890E42395EE9DB
                                      SHA-512:FE6408F48F9FA52754603EBE8BEF98D2B89D7B7F9EF1C46BAB8D66439BF27D31FF63FABFAA7C47A85E2EB1AEAE5B5243BFEF6E5A5AC0B5ED9F3DB8589EE6E2A0
                                      Malicious:false
                                      Preview:..N;7>......j...oo.P..!l.d..v.UE.gCU.,.....6..3..*..R_.7.)....5hv&...m"0..e......sx.zOlRs.kP..@.R3..L....P.t.,..#....bZI.A......L...^..l.k>Kx._x.K..O....8.l.{.....P9OI...&.<Y..;.;.....`!..}Z..Y...$.P&F.Z@>...{.#.e..u]...`xLsN.}..\{..a......6.-J\B....Ukm...N.....[I....WL.JP...kM.7....\0.6....'D.......d23...4.L............"...z...X-."..Vc.#d.\..;C.[}.>.Pz......3.l..:.U.[]....8.HV..Y._4v.o....f.,... .9.3.n...#u.j.I'..D`...GK{... . ..:...t......H..SwB.}S..t#.......s..6b.D.}....N8-@8[56.E7c..Go..G8f`I..!....&.[.x...?!.U.IMm.y)....T?!.fY}Q.M)~!....1^...8..7..2.P..G.H....NW.W......%.....^...3..y..J.{.}...Z..........M.I).nEHP4/..b.#..#%%*..{P9.-w|.&.tt@.T.}3....1.q.d..%..`.....C\.Q...B6.e./.P.Y.._......`.....\..a]s......Cq..k....]N.q..,.......n..9.E.w..H..:...p...t......V..,..G...J.i...XC....$...............S..E?^M..E.;...@.%..*y.!zkQ..C{BA.l/J..f...C'.C9.4z.?.*U3.....s....sm.........MP.o...J..V..2..m.."...(~......uw)....>.w. .A.h....Ng.U..u...J
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11191
                                      Entropy (8bit):7.937314619890444
                                      Encrypted:false
                                      SSDEEP:192:tpAUkuP2kRhwNNg6OUzp6eNZZyUmizmJjkuE90iGNC6xWZ+KinkTAkFZ:IoP2kRhwbZj16ebZyUbewKNp20k/FZ
                                      MD5:C52C14DAE862C71282F949DFF135815C
                                      SHA1:31AECF2E0658558F260FB0AEA849333F9EFDE9C5
                                      SHA-256:5AF7B348E0495B9F9C3CC2C909A4D753A5EF610DA54DAD48AC890E42395EE9DB
                                      SHA-512:FE6408F48F9FA52754603EBE8BEF98D2B89D7B7F9EF1C46BAB8D66439BF27D31FF63FABFAA7C47A85E2EB1AEAE5B5243BFEF6E5A5AC0B5ED9F3DB8589EE6E2A0
                                      Malicious:false
                                      Preview:..N;7>......j...oo.P..!l.d..v.UE.gCU.,.....6..3..*..R_.7.)....5hv&...m"0..e......sx.zOlRs.kP..@.R3..L....P.t.,..#....bZI.A......L...^..l.k>Kx._x.K..O....8.l.{.....P9OI...&.<Y..;.;.....`!..}Z..Y...$.P&F.Z@>...{.#.e..u]...`xLsN.}..\{..a......6.-J\B....Ukm...N.....[I....WL.JP...kM.7....\0.6....'D.......d23...4.L............"...z...X-."..Vc.#d.\..;C.[}.>.Pz......3.l..:.U.[]....8.HV..Y._4v.o....f.,... .9.3.n...#u.j.I'..D`...GK{... . ..:...t......H..SwB.}S..t#.......s..6b.D.}....N8-@8[56.E7c..Go..G8f`I..!....&.[.x...?!.U.IMm.y)....T?!.fY}Q.M)~!....1^...8..7..2.P..G.H....NW.W......%.....^...3..y..J.{.}...Z..........M.I).nEHP4/..b.#..#%%*..{P9.-w|.&.tt@.T.}3....1.q.d..%..`.....C\.Q...B6.e./.P.Y.._......`.....\..a]s......Cq..k....]N.q..,.......n..9.E.w..H..:...p...t......V..,..G...J.i...XC....$...............S..E?^M..E.;...@.%..*y.!zkQ..C{BA.l/J..f...C'.C9.4z.?.*U3.....s....sm.........MP.o...J..V..2..m.."...(~......uw)....>.w. .A.h....Ng.U..u...J
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26074
                                      Entropy (8bit):7.9811237116267515
                                      Encrypted:false
                                      SSDEEP:768:wEUxM9Aa+qYQVVZF9pX6+fFhBimQDopD5Yp89/8fIDv5:wTq+a9YQ9F9pjfdik7YeDR
                                      MD5:6E8D79B38188880842DD520B8A82DEE0
                                      SHA1:273BD08D1BDB37E74BBE2056A2947F563103F255
                                      SHA-256:A9E71CE9031E6EF15516C3041142F92EEAE295B5287602ABDC3CE6BEC56D30F9
                                      SHA-512:799D5261DD1A30E08EF8B11FA2655D346EF0AFACEB0687388CFF73F95E5E0BECAB54552A55987D699E931522A07305BA27EF9469FF3D71CBFBB6EB77BD68F041
                                      Malicious:false
                                      Preview:.#....&.........t..E...%...#.).......X..V.L>a)..t,....*:x9.+........=7XC.@&=......G.95^|....>%@..#.C!..%.a.K.o.c....Gb...h....s.|.1..GN.[...\/....+.m../..1g~....z.J..N......Q.Mb...9..O9.UY'.4.l...{.}.!.......L3.VvQ.ki.~Kow.n..d..T.?..$..m/...../EH..b.kc.xX~.rS.y...RpG.-.........m|..I+.z.Is.%k.8.~j..RT.W...[Pn...... PHH4./.....m_.O..oI..O..6A./....X..2..}L.i.R...gh......f....&....D{.l.P.T.!...Ahq}.w........=Fx...uR).......xz..S.....Ux].7.. bm.]js.A.../..o.[..<n....8....p....#.F....T.X...."~.s7Or.`.h.|./..x.J..H....U..S.9..vo.....,.4.#g]?.l.D........-I.=8R...gu.&.b.BnWc..2......j.I&.R.m.v..J..FD...K.....i.1.Y.......L.&#..%......}.Z......W......d....8@..A..!...\U.. -..P<.Y........^.lW=..1.m;.r.j2.2o..g.[..Z..."P..UI.U..z...o6.,<..nj.T....vhl..+......v....>..).<`...'..,.!fo.-K...s.W.....4N;bF>...E.r%..4.i..... kG?..t^a...Ys..*..j..$.....rL.{...5.+.|9.J............fD....M..5s'...h...&.....2..}kW..l..$.=.h..v.SE.`f.....".]...w.......u....1.@
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26074
                                      Entropy (8bit):7.9811237116267515
                                      Encrypted:false
                                      SSDEEP:768:wEUxM9Aa+qYQVVZF9pX6+fFhBimQDopD5Yp89/8fIDv5:wTq+a9YQ9F9pjfdik7YeDR
                                      MD5:6E8D79B38188880842DD520B8A82DEE0
                                      SHA1:273BD08D1BDB37E74BBE2056A2947F563103F255
                                      SHA-256:A9E71CE9031E6EF15516C3041142F92EEAE295B5287602ABDC3CE6BEC56D30F9
                                      SHA-512:799D5261DD1A30E08EF8B11FA2655D346EF0AFACEB0687388CFF73F95E5E0BECAB54552A55987D699E931522A07305BA27EF9469FF3D71CBFBB6EB77BD68F041
                                      Malicious:false
                                      Preview:.#....&.........t..E...%...#.).......X..V.L>a)..t,....*:x9.+........=7XC.@&=......G.95^|....>%@..#.C!..%.a.K.o.c....Gb...h....s.|.1..GN.[...\/....+.m../..1g~....z.J..N......Q.Mb...9..O9.UY'.4.l...{.}.!.......L3.VvQ.ki.~Kow.n..d..T.?..$..m/...../EH..b.kc.xX~.rS.y...RpG.-.........m|..I+.z.Is.%k.8.~j..RT.W...[Pn...... PHH4./.....m_.O..oI..O..6A./....X..2..}L.i.R...gh......f....&....D{.l.P.T.!...Ahq}.w........=Fx...uR).......xz..S.....Ux].7.. bm.]js.A.../..o.[..<n....8....p....#.F....T.X...."~.s7Or.`.h.|./..x.J..H....U..S.9..vo.....,.4.#g]?.l.D........-I.=8R...gu.&.b.BnWc..2......j.I&.R.m.v..J..FD...K.....i.1.Y.......L.&#..%......}.Z......W......d....8@..A..!...\U.. -..P<.Y........^.lW=..1.m;.r.j2.2o..g.[..Z..."P..UI.U..z...o6.,<..nj.T....vhl..+......v....>..).<`...'..,.!fo.-K...s.W.....4N;bF>...E.r%..4.i..... kG?..t^a...Ys..*..j..$.....rL.{...5.+.|9.J............fD....M..5s'...h...&.....2..}kW..l..$.=.h..v.SE.`f.....".]...w.......u....1.@
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12146
                                      Entropy (8bit):7.9441080903614
                                      Encrypted:false
                                      SSDEEP:192:C15yUi8kZDE4dnOpcfRmxkTWG1Ftjd57l56Y5kHL8Ulq3Piw3CvX5l20/2RQGQtf:C1wpjDE4dOp8UkTWGpjv7CVKKxvJs0e4
                                      MD5:F64DFDD339412A291155B0D169429DAF
                                      SHA1:555092D43AE64CCF21744952BF0F904563594CCB
                                      SHA-256:8B034669D50240D2C825F17FECCD4DE95BCF5B8EDDFF77D4113D268354A42EB5
                                      SHA-512:7E9264D65C524C95EB0BB7EA717924846F0B6A9CDC4D11FCCF9499DB6AA4A35222BFA85A73B64EF8619741737C30D67A9D15DC8AD5BEC71D3DA024100D32C864
                                      Malicious:false
                                      Preview:...p..TV.....JHV.=....4c...e..2....H@..Zy.....P.....^.)..w/.......-....,._.Zr*..v.."..'.0y...mz..<..T...>+..0x].G.P.|..z.8~.u.[I....>.0........:v.3..q.D.AL.7/............K.......k.T.....j.....^..Y..,..X......&.....Q.`.;..L..G......b.}.`$.{..hf..B3!...\..&.....E..}...r.......~d....H.`..I.r....V+.5.qRv^..I.....t]^.C{d.2k...9}.<-..B....Z....".=........0W1.n..w.@..Nw..g..7...kq(.....E..<!.@...u. [...0G.(~/.i.o.L`.2.BM...R..<...91...U..S1,..fR\@I...4p.c.#.D....-.*.0.ip.,....t.5_d......&.....^..?..l..D....v..k.J.....#.....2.._'..O~...[./YJ...y......O..k..Y..5..u...R..O.g2s..w../zB..'...........QjY.G.x~=^8...Q@{\..c.5-..!...4...F.k.f....71...&.U..<...X`..5 P.t0../.Ll"..c.<......?+>m...bO.G../....y.p3...........fL.M....`.....2/...6.u.....t...Do...&.aA].HP.Q"..Q....]...b=.Fh. ..6.kI)..'..=...x.........3..m...9U.i.v....Z.K.3..hJ..y....<~.Z..........lr.M..W.9.OE....T...5.......M.].o+....`.|...x.h...&...I(U.k.w.`.-.....G.r........_
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12146
                                      Entropy (8bit):7.9441080903614
                                      Encrypted:false
                                      SSDEEP:192:C15yUi8kZDE4dnOpcfRmxkTWG1Ftjd57l56Y5kHL8Ulq3Piw3CvX5l20/2RQGQtf:C1wpjDE4dOp8UkTWGpjv7CVKKxvJs0e4
                                      MD5:F64DFDD339412A291155B0D169429DAF
                                      SHA1:555092D43AE64CCF21744952BF0F904563594CCB
                                      SHA-256:8B034669D50240D2C825F17FECCD4DE95BCF5B8EDDFF77D4113D268354A42EB5
                                      SHA-512:7E9264D65C524C95EB0BB7EA717924846F0B6A9CDC4D11FCCF9499DB6AA4A35222BFA85A73B64EF8619741737C30D67A9D15DC8AD5BEC71D3DA024100D32C864
                                      Malicious:false
                                      Preview:...p..TV.....JHV.=....4c...e..2....H@..Zy.....P.....^.)..w/.......-....,._.Zr*..v.."..'.0y...mz..<..T...>+..0x].G.P.|..z.8~.u.[I....>.0........:v.3..q.D.AL.7/............K.......k.T.....j.....^..Y..,..X......&.....Q.`.;..L..G......b.}.`$.{..hf..B3!...\..&.....E..}...r.......~d....H.`..I.r....V+.5.qRv^..I.....t]^.C{d.2k...9}.<-..B....Z....".=........0W1.n..w.@..Nw..g..7...kq(.....E..<!.@...u. [...0G.(~/.i.o.L`.2.BM...R..<...91...U..S1,..fR\@I...4p.c.#.D....-.*.0.ip.,....t.5_d......&.....^..?..l..D....v..k.J.....#.....2.._'..O~...[./YJ...y......O..k..Y..5..u...R..O.g2s..w../zB..'...........QjY.G.x~=^8...Q@{\..c.5-..!...4...F.k.f....71...&.U..<...X`..5 P.t0../.Ll"..c.<......?+>m...bO.G../....y.p3...........fL.M....`.....2/...6.u.....t...Do...&.aA].HP.Q"..Q....]...b=.Fh. ..6.kI)..'..=...x.........3..m...9U.i.v....Z.K.3..hJ..y....<~.Z..........lr.M..W.9.OE....T...5.......M.].o+....`.|...x.h...&...I(U.k.w.`.-.....G.r........_
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20490
                                      Entropy (8bit):7.973723294531864
                                      Encrypted:false
                                      SSDEEP:384:Hlm4NXVB7Bril6NuSaMoIsJy9uhDFSMdBH5Lu8/IUGcy:HlFVBxcmuSU3Y9uhQMdBH5lQlcy
                                      MD5:299646C8F3F20C171A3D732F542594CF
                                      SHA1:D313451F6C7936230EDA05084B947B7BEBB54FB1
                                      SHA-256:728B04CAC633F8A803F1161FABC1E0F1E694B6AFFDA092C4C9182BC776275D57
                                      SHA-512:B49032B733A50EA61AC5B9EF6A3F1A6523E6C8B1563251AF86A6296085ACB27493E7A45EB0C44EEFD66D07A49508A64E9C24275A739518A298B61FBEF093D4DB
                                      Malicious:false
                                      Preview:x.s.>.p.j.BVo.;.....^s...5.2.L6 3....V..W.u......>.v..)bPV...4...g ..9..l%....ZT?...X.I.x/H.....o.>..w..x".WG...m. k.a.rQ.r,U.5.C.^..%p._.-..E....G..i&Sv...S.ia...J.F.b..E.....u'.f.|.11mr..#.ks'.Z..%&..Ml..XW...,>.'..f..qP./.a.@T...I.....9.........3|....uK..iI"..7|.&..(.u.K..t.^%H]Hoa.T.>..{].@Z.....7..Se. o..D.......LT.I.[.>U.=./.....a+.F.M..=..?.%t#$.a...n..).....c.!~./+..%...<.#.#.X..B....ty...4|....:.+.BH...{.QF.C.........{...]..X...3...>v.-....4._...;a.. ..I.j.P[..1I.W3`.fFh".t.7.v.L.,..`.u..qn.3.....l%..RW\+..Bo..G.....*?.3..-..wO_/.c..G...:..K."0.......&..!...j>....C..Dbj~.......^g..6.J->....c{/.n.l.._d.].M..u..o8{..w.t.|z....;...v83a..h..T...T...q.c.?..b'..+.....o..Unl+h.J!h..\.J......4..1..D~c.Q..v.G...(...q|n..;.h...H.7....$.Q............}i.0...+.03c.......R.,.~j..........f+.x'...)A.nC_......~.i...X.. ..>R..b....Z.F.swJ.....N@...~...CH...\En...`;.+...........)..1...mx.$..l...._.'...>>....$....E!F.9.)*..qe..Dz.....8..A.#.(pz}.2.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20490
                                      Entropy (8bit):7.973723294531864
                                      Encrypted:false
                                      SSDEEP:384:Hlm4NXVB7Bril6NuSaMoIsJy9uhDFSMdBH5Lu8/IUGcy:HlFVBxcmuSU3Y9uhQMdBH5lQlcy
                                      MD5:299646C8F3F20C171A3D732F542594CF
                                      SHA1:D313451F6C7936230EDA05084B947B7BEBB54FB1
                                      SHA-256:728B04CAC633F8A803F1161FABC1E0F1E694B6AFFDA092C4C9182BC776275D57
                                      SHA-512:B49032B733A50EA61AC5B9EF6A3F1A6523E6C8B1563251AF86A6296085ACB27493E7A45EB0C44EEFD66D07A49508A64E9C24275A739518A298B61FBEF093D4DB
                                      Malicious:false
                                      Preview:x.s.>.p.j.BVo.;.....^s...5.2.L6 3....V..W.u......>.v..)bPV...4...g ..9..l%....ZT?...X.I.x/H.....o.>..w..x".WG...m. k.a.rQ.r,U.5.C.^..%p._.-..E....G..i&Sv...S.ia...J.F.b..E.....u'.f.|.11mr..#.ks'.Z..%&..Ml..XW...,>.'..f..qP./.a.@T...I.....9.........3|....uK..iI"..7|.&..(.u.K..t.^%H]Hoa.T.>..{].@Z.....7..Se. o..D.......LT.I.[.>U.=./.....a+.F.M..=..?.%t#$.a...n..).....c.!~./+..%...<.#.#.X..B....ty...4|....:.+.BH...{.QF.C.........{...]..X...3...>v.-....4._...;a.. ..I.j.P[..1I.W3`.fFh".t.7.v.L.,..`.u..qn.3.....l%..RW\+..Bo..G.....*?.3..-..wO_/.c..G...:..K."0.......&..!...j>....C..Dbj~.......^g..6.J->....c{/.n.l.._d.].M..u..o8{..w.t.|z....;...v83a..h..T...T...q.c.?..b'..+.....o..Unl+h.J!h..\.J......4..1..D~c.Q..v.G...(...q|n..;.h...H.7....$.Q............}i.0...+.03c.......R.,.~j..........f+.x'...)A.nC_......~.i...X.. ..>R..b....Z.F.swJ.....N@...~...CH...\En...`;.+...........)..1...mx.$..l...._.'...>>....$....E!F.9.)*..qe..Dz.....8..A.#.(pz}.2.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11183
                                      Entropy (8bit):7.934680529881225
                                      Encrypted:false
                                      SSDEEP:192:hAmUNkWapKky2uAc7dIW04bX3UTWSmICbYSd19NZEDQZ5cHlD:hpYgyndIWvbX3UiSrCbYS1NZJ2HJ
                                      MD5:0EC4B0B88078CFBB0581E2B8C5C2386A
                                      SHA1:40BEFCE010A219EA0EC41B794E5D055538D2D80F
                                      SHA-256:3833738D5D293BE414B9217BABDD0C978199C7861DE8A6CD769C4D80CE7AAC4C
                                      SHA-512:4E66F8AE7BE9CB21078E1A0FDF0A1CF80E770C2C21F9A14D2DB4D8EA416D4AB799BEAE88097B884143A59110F1345BF897B7C3507DACC69BA8D7992B5C04238C
                                      Malicious:false
                                      Preview:3+..e....m5MO...J. ......yS8P..../2.....l...I. <A.a.T.%!.......{i.......-...&.9..F.+.)....H.o1.....G.H... .T.!.p......c.>...<V!.3..'.a..S....q.].]}.rp.Xd..........=......}....)$f.b....D.h8.....Mv..ny.).....j.[-A.p>..q...L6.........C..~.W.......&..H}.R.ot..$rqn....]....c...A.X].V.,..`wHx^@.:....j.;.)..V....j.....$&T.;.p5T2...l..@...:...Z..Ln..gDB&.u.n4X..^......w6..K.^@.N..gs.,r..O..Z$._.._...= ..y oKL.2,4..?X.V.....a...p.!..$uk.4B)T..}i..".G.;.r....|..C..u...b...Z-.l.uY..*..../..{....r....._.B....5O..CS|]..;&..j~...%._.p..fPe.{.3X.-....P.Ra...3...2..a..uL'.)o....J4cY...".2F.F..k..-S.T....&..=.~.AL02B.....k."...B..L1|....k..<5v.L.....h...(..:..3.H..?.f...H.,+U..Gw...T..`..Yh..<.....?..V...a.I..=...).2..1M....%.HE.....SzD.G.M3....Q....IO... ..T/.....`.K...]...GJ.......Go.vjjLM..xJ&:.\....fj.b.........?.@....c.Zr....I..sq.d....4......k...E`.33....U.y.OyR945G.e[.Z...*R..h...Q|A..g.>&...>Lb..c...)*......Z....(OE..u....jD5.I..J..@.k11.e;.......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11183
                                      Entropy (8bit):7.934680529881225
                                      Encrypted:false
                                      SSDEEP:192:hAmUNkWapKky2uAc7dIW04bX3UTWSmICbYSd19NZEDQZ5cHlD:hpYgyndIWvbX3UiSrCbYS1NZJ2HJ
                                      MD5:0EC4B0B88078CFBB0581E2B8C5C2386A
                                      SHA1:40BEFCE010A219EA0EC41B794E5D055538D2D80F
                                      SHA-256:3833738D5D293BE414B9217BABDD0C978199C7861DE8A6CD769C4D80CE7AAC4C
                                      SHA-512:4E66F8AE7BE9CB21078E1A0FDF0A1CF80E770C2C21F9A14D2DB4D8EA416D4AB799BEAE88097B884143A59110F1345BF897B7C3507DACC69BA8D7992B5C04238C
                                      Malicious:false
                                      Preview:3+..e....m5MO...J. ......yS8P..../2.....l...I. <A.a.T.%!.......{i.......-...&.9..F.+.)....H.o1.....G.H... .T.!.p......c.>...<V!.3..'.a..S....q.].]}.rp.Xd..........=......}....)$f.b....D.h8.....Mv..ny.).....j.[-A.p>..q...L6.........C..~.W.......&..H}.R.ot..$rqn....]....c...A.X].V.,..`wHx^@.:....j.;.)..V....j.....$&T.;.p5T2...l..@...:...Z..Ln..gDB&.u.n4X..^......w6..K.^@.N..gs.,r..O..Z$._.._...= ..y oKL.2,4..?X.V.....a...p.!..$uk.4B)T..}i..".G.;.r....|..C..u...b...Z-.l.uY..*..../..{....r....._.B....5O..CS|]..;&..j~...%._.p..fPe.{.3X.-....P.Ra...3...2..a..uL'.)o....J4cY...".2F.F..k..-S.T....&..=.~.AL02B.....k."...B..L1|....k..<5v.L.....h...(..:..3.H..?.f...H.,+U..Gw...T..`..Yh..<.....?..V...a.I..=...).2..1M....%.HE.....SzD.G.M3....Q....IO... ..T/.....`.K...]...GJ.......Go.vjjLM..xJ&:.\....fj.b.........?.@....c.Zr....I..sq.d....4......k...E`.33....U.y.OyR945G.e[.Z...*R..h...Q|A..g.>&...>Lb..c...)*......Z....(OE..u....jD5.I..J..@.k11.e;.......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26072
                                      Entropy (8bit):7.981129623278985
                                      Encrypted:false
                                      SSDEEP:768:ZKJHbZYCsMWq8AzBNAaUeIh0a6K1HlZZBKGucpO+:ZK1bZY7q8AzBGDh0k1t8O4+
                                      MD5:2F3F4DF82DD4B741A3DCED354A7AB736
                                      SHA1:50EFCB7E97919CA7A858A4E3144189B87D709E3D
                                      SHA-256:6C2E612DE8E8FD6CB988097B95487C5BA5E23894A4C12E352EC0799906CB5AD3
                                      SHA-512:F1831E9BC270E0D1833389978CEC2A06E6F3A357DEBB0524DF176D990DD4F68659C02D7AACB471FFD9C1EC6556C5315AEB2E6F94445C634717E5EC13B8BDB09A
                                      Malicious:false
                                      Preview:.w.$..b..2.........o.).....J..fM....(..L..=..".\(t.p}_.jk..`.....0.AP...V.r.......'...s[.R...vc.I......2._Sld.3r...q .b.H.0;....&..Z...5K.Rd.q.p..PVl.k..g.fd..y.Z....w.......M..`.o,...8.!.....bKk>Grg..(..K...j...O{....).RfU+....S............k%U.x*"b.g.)9.bY.0.+.......N...q.C...|,.\5A(.D...?ma..dFV....Z..:"..D?.T...L...V..h...T...#.n.:k........J..^..8x...%6...0?W.+.Y...^?..Oy...#0.E[...p:&.6eL.i..cO0...@Uk.....!....@&3.....$p...t...skp..G.f....Cn.....~.v.[.....$...j1...xp.5...n.nnW..y.?P|w.....:.q.....6;..<-....D*...........q..N..K...Sfd..0.Z<-9.0...U.r..?.h.......-.......8..m.....o/O{.8.(......a..#t.}HD.~..[......m.i..S.#/...b.A......1.'..f|-.$....E.u_.a.P...u...Z..UB..........&..'..S...........yE....m.Q,J.q...M....q....."....,.{..{..\...d......-.8..*..}..2.V..$...Sb....a........I..E.,.+...n..k.>./..^'..:I..v]..3..*...L.`...q.M3.t.PF ....E..4!.N.m..)y....U.].r r.....y.C?....0.!.s....j1f.\.....=.......q...T>...gh~.._{f...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26072
                                      Entropy (8bit):7.981129623278985
                                      Encrypted:false
                                      SSDEEP:768:ZKJHbZYCsMWq8AzBNAaUeIh0a6K1HlZZBKGucpO+:ZK1bZY7q8AzBGDh0k1t8O4+
                                      MD5:2F3F4DF82DD4B741A3DCED354A7AB736
                                      SHA1:50EFCB7E97919CA7A858A4E3144189B87D709E3D
                                      SHA-256:6C2E612DE8E8FD6CB988097B95487C5BA5E23894A4C12E352EC0799906CB5AD3
                                      SHA-512:F1831E9BC270E0D1833389978CEC2A06E6F3A357DEBB0524DF176D990DD4F68659C02D7AACB471FFD9C1EC6556C5315AEB2E6F94445C634717E5EC13B8BDB09A
                                      Malicious:false
                                      Preview:.w.$..b..2.........o.).....J..fM....(..L..=..".\(t.p}_.jk..`.....0.AP...V.r.......'...s[.R...vc.I......2._Sld.3r...q .b.H.0;....&..Z...5K.Rd.q.p..PVl.k..g.fd..y.Z....w.......M..`.o,...8.!.....bKk>Grg..(..K...j...O{....).RfU+....S............k%U.x*"b.g.)9.bY.0.+.......N...q.C...|,.\5A(.D...?ma..dFV....Z..:"..D?.T...L...V..h...T...#.n.:k........J..^..8x...%6...0?W.+.Y...^?..Oy...#0.E[...p:&.6eL.i..cO0...@Uk.....!....@&3.....$p...t...skp..G.f....Cn.....~.v.[.....$...j1...xp.5...n.nnW..y.?P|w.....:.q.....6;..<-....D*...........q..N..K...Sfd..0.Z<-9.0...U.r..?.h.......-.......8..m.....o/O{.8.(......a..#t.}HD.~..[......m.i..S.#/...b.A......1.'..f|-.$....E.u_.a.P...u...Z..UB..........&..'..S...........yE....m.Q,J.q...M....q....."....,.{..{..\...d......-.8..*..}..2.V..$...Sb....a........I..E.,.+...n..k.>./..^'..:I..v]..3..*...L.`...q.M3.t.PF ....E..4!.N.m..)y....U.].r r.....y.C?....0.!.s....j1f.\.....=.......q...T>...gh~.._{f...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12138
                                      Entropy (8bit):7.937570959514949
                                      Encrypted:false
                                      SSDEEP:192:PCdA+2K8w3R2Reuz+wOBIiLVzp9FV5IYnxqoKbvtXZzwQs9qF6B62yPuf:Pu2K8w3RUeuz+wOPLBJD4bGgF6BkGf
                                      MD5:DB0FAE9068C3D87A09EA50D51A6F40A6
                                      SHA1:4A3FEA7CFC946FCAE1A04386DC85BD25EBF05337
                                      SHA-256:73998996AA30D99119E367BA2731DC0DB6B25FDFC8711B97BA67F968234563CC
                                      SHA-512:D1912DD81952B1A1C3B126C72B7E273EACCE75A4E50D3ADA7AF7054522D805F8E383A0B86223F8FE5F69E7D20FA0FC59795010D435F3FB13C1EC2DCA26B33E9C
                                      Malicious:false
                                      Preview:ja.=...n7.P.HE.^.......#.....I0c....3/n..N..O.3V.M}.f....F.AJ.v.g...7...T`{.mC....L..-.ULn..~|..a....9{.A....]..L..C.e.N...5n[..#...?..dy..~....l.a 5.zW..........F..0:.%[....C.,...6MH.#.d~.O.S..6.D=.ok%W......}2.............5y!..Cr.;D.0........R\..n.J.q...l..L.-.{.+F0,..?D..Ha...<.....pwUC.b..`..Q2.*S....h..{..3[.....tw...,.B..5.....'A..5.......R.y..Z..+..1.3.......*...........T..G..._].3...X...>..g....\....Z.^&O.S..........MP>Sg..=..?....m.H.9......s.....q..[......D...p$.t.u.......:......B.?C..n......6.4......O.m..A._WD...j@...|f............z.0..|........L..pR.J..A}.q_..a.d......1m.h*..:.M.=..u..j;.....r....q.jjj.a..Q.T+F../.>F.1r..8.....r.e.r.Mk../...j...A.z..}..+R.)...O..&"...{........%..."n....?B...#?.P5|7b.G|.m.........z...G.(7..uG.{...p..59.)Z......./}..T$.LA6.1...o.. .M6..|....?!..i{..E....].@.R{<.E....sn{.........2`y..FB.l.....#.<rA.^:_+<.!.o..Ns.5Z..x..'.......j..%.j..1...P..b?.HY...~..=J.yj.....&.yT....`...@b4.0c+....D.e\%m
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12138
                                      Entropy (8bit):7.937570959514949
                                      Encrypted:false
                                      SSDEEP:192:PCdA+2K8w3R2Reuz+wOBIiLVzp9FV5IYnxqoKbvtXZzwQs9qF6B62yPuf:Pu2K8w3RUeuz+wOPLBJD4bGgF6BkGf
                                      MD5:DB0FAE9068C3D87A09EA50D51A6F40A6
                                      SHA1:4A3FEA7CFC946FCAE1A04386DC85BD25EBF05337
                                      SHA-256:73998996AA30D99119E367BA2731DC0DB6B25FDFC8711B97BA67F968234563CC
                                      SHA-512:D1912DD81952B1A1C3B126C72B7E273EACCE75A4E50D3ADA7AF7054522D805F8E383A0B86223F8FE5F69E7D20FA0FC59795010D435F3FB13C1EC2DCA26B33E9C
                                      Malicious:false
                                      Preview:ja.=...n7.P.HE.^.......#.....I0c....3/n..N..O.3V.M}.f....F.AJ.v.g...7...T`{.mC....L..-.ULn..~|..a....9{.A....]..L..C.e.N...5n[..#...?..dy..~....l.a 5.zW..........F..0:.%[....C.,...6MH.#.d~.O.S..6.D=.ok%W......}2.............5y!..Cr.;D.0........R\..n.J.q...l..L.-.{.+F0,..?D..Ha...<.....pwUC.b..`..Q2.*S....h..{..3[.....tw...,.B..5.....'A..5.......R.y..Z..+..1.3.......*...........T..G..._].3...X...>..g....\....Z.^&O.S..........MP>Sg..=..?....m.H.9......s.....q..[......D...p$.t.u.......:......B.?C..n......6.4......O.m..A._WD...j@...|f............z.0..|........L..pR.J..A}.q_..a.d......1m.h*..:.M.=..u..j;.....r....q.jjj.a..Q.T+F../.>F.1r..8.....r.e.r.Mk../...j...A.z..}..+R.)...O..&"...{........%..."n....?B...#?.P5|7b.G|.m.........z...G.(7..uG.{...p..59.)Z......./}..T$.LA6.1...o.. .M6..|....?!..i{..E....].@.R{<.E....sn{.........2`y..FB.l.....#.<rA.^:_+<.!.o..Ns.5Z..x..'.......j..%.j..1...P..b?.HY...~..=J.yj.....&.yT....`...@b4.0c+....D.e\%m
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20482
                                      Entropy (8bit):7.973419866362515
                                      Encrypted:false
                                      SSDEEP:384:Zi1k6oLslUasMkH0zgNQ5JlGPQObBAZh4TlS4+FS:Zi1lG3HjiDlGPQS/7+E
                                      MD5:96C52B1BB88B3FEC30F9733F4CF2D1E6
                                      SHA1:95F0EE5395D5502864D3059FAACBAB9B679524ED
                                      SHA-256:474BB88987909BD3D5174F6019B34E4213285D7917EB5FFD974FEDF48A56CF0F
                                      SHA-512:C09B40317950B4CEDAE30CB37A7A5D67AD72F7F8E33B0F010D89BA78BB5FAAC72C3564E4BED49B9EEC40403A701AD23CE168962CBBC8E33A9D22CEDA2A2C157F
                                      Malicious:false
                                      Preview:~.E...`..(.b..6...}/.......2.uF...J9...OJ..GE.rw.......k{0.....H.6..:..."L`..xF...S...n.'........r.K....=.c/**..=..v@..J..t.`..8G.2i.....a.d.....'.....V\[../ZV.'....9......$....Bg.u.uB..-..I_....".Cn.0..u.Sh...D...L....Q?,.g<+/......-.Zk...a........]z}O.u,..bd.26g.{.......C..}...(.HW..H.7....C^...!.DK..^..............qn....@..f...a*......g5..pd@!r......~..%....S<...F}.`..._...i..z..../..S....qd[..lr4....d...V..=}f.r.w..#..r.cG.......,{..jX..!......1....<....#.0|.&>..U.w.k.u ...5.....fE>a.a.x._..&..!.h'..r:p..d..0.....iU...r6=..dq..6.6b.^..9.....H....N=(.g........AO.W......m....6...X...~.v{.aB.;?.."..X.....W2..."P.4P..$.FCP...*.n...!.S.T.G.v<..ny.6..(...v....B.....:.u.yZ...kS.rj...:%...E......\...c./8......2.A5o$+..qCB...>.2.A.K.\!.6Q.X.Z...E..].V..+.R.>..&.b./x. .1=...~.{..q.G.h..5...G[]..:s......./.\.._$....n....=.).=t@..;.`[..S.%. .h...V.G.....Jpb..#.(hLh..B..Y..@.....>..*....R ....$j4.J........M.3..v..W..f.c..8+]s.(v......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20482
                                      Entropy (8bit):7.973419866362515
                                      Encrypted:false
                                      SSDEEP:384:Zi1k6oLslUasMkH0zgNQ5JlGPQObBAZh4TlS4+FS:Zi1lG3HjiDlGPQS/7+E
                                      MD5:96C52B1BB88B3FEC30F9733F4CF2D1E6
                                      SHA1:95F0EE5395D5502864D3059FAACBAB9B679524ED
                                      SHA-256:474BB88987909BD3D5174F6019B34E4213285D7917EB5FFD974FEDF48A56CF0F
                                      SHA-512:C09B40317950B4CEDAE30CB37A7A5D67AD72F7F8E33B0F010D89BA78BB5FAAC72C3564E4BED49B9EEC40403A701AD23CE168962CBBC8E33A9D22CEDA2A2C157F
                                      Malicious:false
                                      Preview:~.E...`..(.b..6...}/.......2.uF...J9...OJ..GE.rw.......k{0.....H.6..:..."L`..xF...S...n.'........r.K....=.c/**..=..v@..J..t.`..8G.2i.....a.d.....'.....V\[../ZV.'....9......$....Bg.u.uB..-..I_....".Cn.0..u.Sh...D...L....Q?,.g<+/......-.Zk...a........]z}O.u,..bd.26g.{.......C..}...(.HW..H.7....C^...!.DK..^..............qn....@..f...a*......g5..pd@!r......~..%....S<...F}.`..._...i..z..../..S....qd[..lr4....d...V..=}f.r.w..#..r.cG.......,{..jX..!......1....<....#.0|.&>..U.w.k.u ...5.....fE>a.a.x._..&..!.h'..r:p..d..0.....iU...r6=..dq..6.6b.^..9.....H....N=(.g........AO.W......m....6...X...~.v{.aB.;?.."..X.....W2..."P.4P..$.FCP...*.n...!.S.T.G.v<..ny.6..(...v....B.....:.u.yZ...kS.rj...:%...E......\...c./8......2.A5o$+..qCB...>.2.A.K.\!.6Q.X.Z...E..].V..+.R.>..&.b./x. .1=...~.{..q.G.h..5...G[]..:s......./.\.._$....n....=.).=t@..;.`[..S.%. .h...V.G.....Jpb..#.(hLh..B..Y..@.....>..*....R ....$j4.J........M.3..v..W..f.c..8+]s.(v......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11695
                                      Entropy (8bit):7.941533312702346
                                      Encrypted:false
                                      SSDEEP:192:s3SDB5C3zHlmCaWo4XHQcL3kaWijXEV4pMn4dR5jJQYkASoS:siDB5CDRqSLtjXEV4pA4n5dk/H
                                      MD5:04DB71EB943C1E7A9CFE82E90F73500B
                                      SHA1:F7EFE04B8A3F01C3D453211FB51F67C7FB5E3ADC
                                      SHA-256:4646426F93C8C1FF5FDCAE9C282B6E599DA6E850F95681C5C78491F0E95001DF
                                      SHA-512:298337BA22DC59AE9E7B1CBE5098A99B7C6743698FBEB985D6425D2C2D5A4BD99474F8E9709D931BB3855DD8902C390EABFF8A48E15A2CBDAF4FE0F9D8D7D7A2
                                      Malicious:false
                                      Preview:....`T.?b........O...`.;f.f...6.9@Jl...M#.....;..tE...v.*._`...F..eiO...o... ./.......j..S.....Vm...;O..b..z..Yk..o#.:..z..'...{.....f..Z.p...iW.;.6.c...z'.........1I.l.'P.."..".v..?.';F..A.n.mK.?..)b./...]..%j .O...~^.{.B...........1.S..yd],K..;'v|M8,....sH..R9Z..<..=..im.,.9........$_.[...p.}V....%..,..P:.z..Q.7w.+.:<.....?]......z$\.F%...h.i..["..x.C..38H8..:.ai.5.E.5U@...........[R.m.FC...m3mo.)..8...dC35..|.......F`\...VK..<......w.3.=RA....yR...7=f3.}D.....Z.J-5.0xu.8J......Dt- ..(....f.~.M.O..t..[o.!r......y.H........xDY.}.(..sz..1.D...A{.v..drh........t%v..sm....@;u.....CqPNab.,...I,.U-....rk..DN`5.b...([>..I.S.`..D._.4...G.7C.7p.t..4.;.....!.az=.Wy8...=O.R.....`.Nu....{}...sX5..g....2.....v....)...bT.oF..+.....SJ.jd...t....@$.,...y..$.........u.. .&.Du.....8......`..x.. ./...L...B....:.Dx...QK..6o|.IP.j-..d........"....;.{...^...a.sk"de.Z.aUR.]....p.J....}..T.+O^.....Q..d1MM....T..%5!..O....i.d....&.h....E.&ag.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11695
                                      Entropy (8bit):7.941533312702346
                                      Encrypted:false
                                      SSDEEP:192:s3SDB5C3zHlmCaWo4XHQcL3kaWijXEV4pMn4dR5jJQYkASoS:siDB5CDRqSLtjXEV4pA4n5dk/H
                                      MD5:04DB71EB943C1E7A9CFE82E90F73500B
                                      SHA1:F7EFE04B8A3F01C3D453211FB51F67C7FB5E3ADC
                                      SHA-256:4646426F93C8C1FF5FDCAE9C282B6E599DA6E850F95681C5C78491F0E95001DF
                                      SHA-512:298337BA22DC59AE9E7B1CBE5098A99B7C6743698FBEB985D6425D2C2D5A4BD99474F8E9709D931BB3855DD8902C390EABFF8A48E15A2CBDAF4FE0F9D8D7D7A2
                                      Malicious:false
                                      Preview:....`T.?b........O...`.;f.f...6.9@Jl...M#.....;..tE...v.*._`...F..eiO...o... ./.......j..S.....Vm...;O..b..z..Yk..o#.:..z..'...{.....f..Z.p...iW.;.6.c...z'.........1I.l.'P.."..".v..?.';F..A.n.mK.?..)b./...]..%j .O...~^.{.B...........1.S..yd],K..;'v|M8,....sH..R9Z..<..=..im.,.9........$_.[...p.}V....%..,..P:.z..Q.7w.+.:<.....?]......z$\.F%...h.i..["..x.C..38H8..:.ai.5.E.5U@...........[R.m.FC...m3mo.)..8...dC35..|.......F`\...VK..<......w.3.=RA....yR...7=f3.}D.....Z.J-5.0xu.8J......Dt- ..(....f.~.M.O..t..[o.!r......y.H........xDY.}.(..sz..1.D...A{.v..drh........t%v..sm....@;u.....CqPNab.,...I,.U-....rk..DN`5.b...([>..I.S.`..D._.4...G.7C.7p.t..4.;.....!.az=.Wy8...=O.R.....`.Nu....{}...sX5..g....2.....v....)...bT.oF..+.....SJ.jd...t....@$.,...y..$.........u.. .&.Du.....8......`..x.. ./...L...B....:.Dx...QK..6o|.IP.j-..d........"....;.{...^...a.sk"de.Z.aUR.]....p.J....}..T.+O^.....Q..d1MM....T..%5!..O....i.d....&.h....E.&ag.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26121
                                      Entropy (8bit):7.981120299815614
                                      Encrypted:false
                                      SSDEEP:768:U43NcFcWE8E3TbGAu7BTRcJCn9bcLAeW8VknHqP:U49cOL13TS7TcNBdC0
                                      MD5:E85BE92B1CD86ADFA379EB8AC20C767C
                                      SHA1:60E38BC689D84DF167189E5BE8FA1B39A011521D
                                      SHA-256:5FB72DDC72AF99DD1BAF5E97811297E150DBEBA4264F65DFFC0B491E23A3C94B
                                      SHA-512:91B698EFB5690804DE79C02482D0C5AC47184ED7B9D6BB9E724C6196FC7E21468BD812B13FCA274D112050AC8BCEE65A8F528B58A0F50FD350252CBACB3ABB89
                                      Malicious:false
                                      Preview:e.....4...5c`...L..nX../<:...$sU...U.%3vt.`.....d..W..0Y.<$...j...@..S..6*Q....z..$}Y[....vF;.<..s)..O..>..5....U....{..c..8.yW.)H..)......".h./...... ..S..e......$.~...@..Q..DvHQ..<......#G..P..A......$.x.s..1=J.....&..0..$c,...O._%...6.z..J.B..M...G?.3w.E..\V....)^..M.<........LmK.m.s._.9.......-...a.O.......;...xd.n.{..k..IQ'...NV..o..~v.#......gv..V..........*.{o3*.k..c.......Xh...y.s.J...B.&00h..?.5...]3.0....Ru..!....Gd]..'\...kV...G=u....!'.|F..)>e...H.>......h.8..Y.tH...-2...GS..?0.....{$.u.UM.+.fy.E.mo. E....(..,.{........x..0Ro'UJ...@{gS....Ow.?..P..........n..:.h....8....0...gxe^..r...}>Pf..e...5.4....9...m>y{.w#.V4+.......f..W..9.A.....7P.@.....9.6z.....z;........O..X.>.Gr.h).....H(..\...s!'sj.xT..gR...4W.$........_.h...6ya...c...:.4\.ve2....h...'.$.._....J`.e.g.+./.r.3YOq.b.d>"7U.P.d..\.l.h..C.../.Rd....R].2....eQo..\.-.....r":......{,.P..M..........].wT.W....l.x..'Ji..M.7<@.x....P0,ex..K7KH...CI&...0......,...B.de...IEa.M.`..A s,
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26121
                                      Entropy (8bit):7.981120299815614
                                      Encrypted:false
                                      SSDEEP:768:U43NcFcWE8E3TbGAu7BTRcJCn9bcLAeW8VknHqP:U49cOL13TS7TcNBdC0
                                      MD5:E85BE92B1CD86ADFA379EB8AC20C767C
                                      SHA1:60E38BC689D84DF167189E5BE8FA1B39A011521D
                                      SHA-256:5FB72DDC72AF99DD1BAF5E97811297E150DBEBA4264F65DFFC0B491E23A3C94B
                                      SHA-512:91B698EFB5690804DE79C02482D0C5AC47184ED7B9D6BB9E724C6196FC7E21468BD812B13FCA274D112050AC8BCEE65A8F528B58A0F50FD350252CBACB3ABB89
                                      Malicious:false
                                      Preview:e.....4...5c`...L..nX../<:...$sU...U.%3vt.`.....d..W..0Y.<$...j...@..S..6*Q....z..$}Y[....vF;.<..s)..O..>..5....U....{..c..8.yW.)H..)......".h./...... ..S..e......$.~...@..Q..DvHQ..<......#G..P..A......$.x.s..1=J.....&..0..$c,...O._%...6.z..J.B..M...G?.3w.E..\V....)^..M.<........LmK.m.s._.9.......-...a.O.......;...xd.n.{..k..IQ'...NV..o..~v.#......gv..V..........*.{o3*.k..c.......Xh...y.s.J...B.&00h..?.5...]3.0....Ru..!....Gd]..'\...kV...G=u....!'.|F..)>e...H.>......h.8..Y.tH...-2...GS..?0.....{$.u.UM.+.fy.E.mo. E....(..,.{........x..0Ro'UJ...@{gS....Ow.?..P..........n..:.h....8....0...gxe^..r...}>Pf..e...5.4....9...m>y{.w#.V4+.......f..W..9.A.....7P.@.....9.6z.....z;........O..X.>.Gr.h).....H(..\...s!'sj.xT..gR...4W.$........_.h...6ya...c...:.4\.ve2....h...'.$.._....J`.e.g.+./.r.3YOq.b.d>"7U.P.d..\.l.h..C.../.Rd....R].2....eQo..\.-.....r":......{,.P..M..........].wT.W....l.x..'Ji..M.7<@.x....P0,ex..K7KH...CI&...0......,...B.de...IEa.M.`..A s,
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12150
                                      Entropy (8bit):7.944698731897474
                                      Encrypted:false
                                      SSDEEP:192:5rHLvpoOf7FUhQFM827t3oB56yQBrZ2Rr/GTAxuj01rRMBJa6w3YqNThG3:5rrvaOT2C682eBCrZ2l/xrhLxpo3
                                      MD5:A4732E44A9C018BF566D199E3281A603
                                      SHA1:C3ABFF96E6E8C052BFD8E3E67E70EB57A7951603
                                      SHA-256:5396D91D8F4612FEB1ED4B71D392BA37416EF9341332A4059B04E0E86F08BBBB
                                      SHA-512:8BC2EB78141779E0840EFF12DAA5FB899A2DEAA7D39D589F8256CA82DFAC4E48D228336DF25ACF6C967B451DC6AF4A907BB6F45E00E7139BC92189CEDBC937CA
                                      Malicious:false
                                      Preview:2.....6.r<..1...bt.].Z..m_.....D....A..wv.h..........<?...P..k....~w5....s...M.:h.i._.0......]D......~../+..w=q.4.mx.^..X;.x.v....0tfd...W-.Xs..0.G.K$f..Q.rm..C.b.d.....YY'....pfw.......=Z.Ap........,5...p...{...Ju.aiU#.........l.....4...4....P...U.g.yL.......{.w`~./...>l..\..jB.w.E...2.%i..f.........?...B.@G...JE.^.x.....H..)....5Z.!.S0-..Ey..P.. ...8.....dO...m.D....o...K3..!Q.................3.n..-.=..i.=...........n..g.T..Gw...28.XH.H...*F%.8..m..|j.B.Tm.1Yl.u.|.r.P....8..(bi.F8.........u..c.D..x.....~.....MN_H... ..S.[.....CG.(!..WUW...r\n...^_bw....R.<..}...zJ.0e8.......4.K.......|..4..D..~.-C......?..y.S...g.m.".t....N0............4..%I..BD|..)..^..} ...?.c..=.....o2I....{ mG...M....,..[<X+...z...b[.)..r-`..V.....1.+.6.:....J........9)...W.,.../.....[N...J.4....1Q..S..kk....q..I.....Rq>8.".W.@..+..bAr.......`(...B....C<......~..U^....Y..=.w..(..:.}.....p}..(.N`[.0....o......XE.TA.#..........)Z..{TgK..n.;..6..~.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12150
                                      Entropy (8bit):7.944698731897474
                                      Encrypted:false
                                      SSDEEP:192:5rHLvpoOf7FUhQFM827t3oB56yQBrZ2Rr/GTAxuj01rRMBJa6w3YqNThG3:5rrvaOT2C682eBCrZ2l/xrhLxpo3
                                      MD5:A4732E44A9C018BF566D199E3281A603
                                      SHA1:C3ABFF96E6E8C052BFD8E3E67E70EB57A7951603
                                      SHA-256:5396D91D8F4612FEB1ED4B71D392BA37416EF9341332A4059B04E0E86F08BBBB
                                      SHA-512:8BC2EB78141779E0840EFF12DAA5FB899A2DEAA7D39D589F8256CA82DFAC4E48D228336DF25ACF6C967B451DC6AF4A907BB6F45E00E7139BC92189CEDBC937CA
                                      Malicious:false
                                      Preview:2.....6.r<..1...bt.].Z..m_.....D....A..wv.h..........<?...P..k....~w5....s...M.:h.i._.0......]D......~../+..w=q.4.mx.^..X;.x.v....0tfd...W-.Xs..0.G.K$f..Q.rm..C.b.d.....YY'....pfw.......=Z.Ap........,5...p...{...Ju.aiU#.........l.....4...4....P...U.g.yL.......{.w`~./...>l..\..jB.w.E...2.%i..f.........?...B.@G...JE.^.x.....H..)....5Z.!.S0-..Ey..P.. ...8.....dO...m.D....o...K3..!Q.................3.n..-.=..i.=...........n..g.T..Gw...28.XH.H...*F%.8..m..|j.B.Tm.1Yl.u.|.r.P....8..(bi.F8.........u..c.D..x.....~.....MN_H... ..S.[.....CG.(!..WUW...r\n...^_bw....R.<..}...zJ.0e8.......4.K.......|..4..D..~.-C......?..y.S...g.m.".t....N0............4..%I..BD|..)..^..} ...?.c..=.....o2I....{ mG...M....,..[<X+...z...b[.)..r-`..V.....1.+.6.:....J........9)...W.,.../.....[N...J.4....1Q..S..kk....q..I.....Rq>8.".W.@..+..bAr.......`(...B....C<......~..U^....Y..=.w..(..:.}.....p}..(.N`[.0....o......XE.TA.#..........)Z..{TgK..n.;..6..~.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26353
                                      Entropy (8bit):7.982142469019163
                                      Encrypted:false
                                      SSDEEP:384:nEcxKpQvO/WZPvb9CU1Sif/HlBxOPhYBzQCy8ZC1ynWf6AeolEj8TrKkHhmTb:Ecxc8zsoSgmhY22ZC4WfREj8+
                                      MD5:C95EF60EE11B8F356C37C21B2539958F
                                      SHA1:B0D56AB983DF2FC18FE5AB45B1711FC325C53652
                                      SHA-256:0F64904799F606709A872A9E1FB01F8FEC68FBA39495DB2881B060F5B5DBFCE2
                                      SHA-512:2B1BAB45B6DD6285013BD0ED1CD0C898F4D2D95B714E9E655621A8BED2D0BF00FB34E9B59BBB52751E4CB31CA9E829E0624207781348948276A880F8C350A431
                                      Malicious:false
                                      Preview:....&..h.g.A.$:|.R..w.._.g....%1.f(@..*0.|.)/.*....r..3z..3"aYI.m..Z`$..b.E.0...ep.`..b%...!n#_..|R..nn..~m....}.s..<)...-o.......e...(.9.A.c.&.:A.....g....sE(..L.{.I...!..?..;...K.W...y.{.Ei..d.l.~@..._)J.X..R..t.r......Tg~.........K.@`..[R.....n.sQ.....2X.....Eo..^..7.p..p..FE.H.zEa.5....E.....I.....3..U...[x.BF_...P.......Mtz..%f..&.H.ju.2.6.\.. ......._.9.../8...U4I..;]i.....c.CH=..a~W......9..g+Pf...mT."..f..[.....*-.....4...@EQ.*.<...]......<,..,|......h..A(O....{'..x=..a..s}z...o..jy.|RXP.ya...n.#.`.g&0.{g..tDG...lK....s*/Q.......I.wb</.Y..A..3.....N'T.'... V..>|m&.}.NS?.y....:.5.....[.w.~.c.!/+@.i...yH.d..L....2uy.K.\B].j.YR...lzn..i............f....Mg.P.5.:E.Z..m%.(Q...LK....LTB6 .M.t.\.5h.,..`.t![.....m.e...JP.-......^...c=.v.W..H...........e.nN.X..k......c..v...~.M...../Is.....^...9...u.1@V.Ba...?0.0.?.i~o..v.</....X6{.-/?....B....2..C.{..[]...bL...gCX..k.L..Y.-....(.6.u.{...>.bp..4.F\s.{......]lO."..O.Zq.....tt......./.-..A
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26353
                                      Entropy (8bit):7.982142469019163
                                      Encrypted:false
                                      SSDEEP:384:nEcxKpQvO/WZPvb9CU1Sif/HlBxOPhYBzQCy8ZC1ynWf6AeolEj8TrKkHhmTb:Ecxc8zsoSgmhY22ZC4WfREj8+
                                      MD5:C95EF60EE11B8F356C37C21B2539958F
                                      SHA1:B0D56AB983DF2FC18FE5AB45B1711FC325C53652
                                      SHA-256:0F64904799F606709A872A9E1FB01F8FEC68FBA39495DB2881B060F5B5DBFCE2
                                      SHA-512:2B1BAB45B6DD6285013BD0ED1CD0C898F4D2D95B714E9E655621A8BED2D0BF00FB34E9B59BBB52751E4CB31CA9E829E0624207781348948276A880F8C350A431
                                      Malicious:false
                                      Preview:....&..h.g.A.$:|.R..w.._.g....%1.f(@..*0.|.)/.*....r..3z..3"aYI.m..Z`$..b.E.0...ep.`..b%...!n#_..|R..nn..~m....}.s..<)...-o.......e...(.9.A.c.&.:A.....g....sE(..L.{.I...!..?..;...K.W...y.{.Ei..d.l.~@..._)J.X..R..t.r......Tg~.........K.@`..[R.....n.sQ.....2X.....Eo..^..7.p..p..FE.H.zEa.5....E.....I.....3..U...[x.BF_...P.......Mtz..%f..&.H.ju.2.6.\.. ......._.9.../8...U4I..;]i.....c.CH=..a~W......9..g+Pf...mT."..f..[.....*-.....4...@EQ.*.<...]......<,..,|......h..A(O....{'..x=..a..s}z...o..jy.|RXP.ya...n.#.`.g&0.{g..tDG...lK....s*/Q.......I.wb</.Y..A..3.....N'T.'... V..>|m&.}.NS?.y....:.5.....[.w.~.c.!/+@.i...yH.d..L....2uy.K.\B].j.YR...lzn..i............f....Mg.P.5.:E.Z..m%.(Q...LK....LTB6 .M.t.\.5h.,..`.t![.....m.e...JP.-......^...c=.v.W..H...........e.nN.X..k......c..v...~.M...../Is.....^...9...u.1@V.Ba...?0.0.?.i~o..v.</....X6{.-/?....B....2..C.{..[]...bL...gCX..k.L..Y.-....(.6.u.{...>.bp..4.F\s.{......]lO."..O.Zq.....tt......./.-..A
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12185
                                      Entropy (8bit):7.946052061282765
                                      Encrypted:false
                                      SSDEEP:192:leRlylBES5GOzZOXVHW6F9NAg+k1sx5z44VSi++mMfGi0tcMVTP:flBEneZBc9682M4oMfd06MVL
                                      MD5:5E1C5AE955EE327C7B2D4008AB753B9C
                                      SHA1:421F8C3A4766C517C6BC585F7F658A18CE3ACDE6
                                      SHA-256:D6061468B1195B1B52EB2E32C4C4EEC1AE686A81A45055960587DA1EF8F87D45
                                      SHA-512:FEA6D846393A750425F5F9EE5D259DDC786B9484F1955667A148C83374B5FC3BE4BD980D00055C4227944BFC3740D0A02B89CAF344F7E13AE551D7034A752663
                                      Malicious:false
                                      Preview:....?.....M.f4....%vB.._...)[+..0R.M.t%..H}..3...x.kN}-c.W..../.-Q...P.....u.......Ww......I.O..O-....... ......}.C...f.}.V..Cb.*.T...u..s..z.w.^..g.Sx....Z.Z.I.p....cj...?7..........&,......pjy82......k|Vwq.2G....._o..._z.M...6k-. ?....`.A.H..0U...5.Y-.F.K....\........4...&.&.7M."..2.m].?......D..X.._....$..y..Jm.a...f.{...I.4B.f..@.....n.S..(....V.....X...@B..m..E....w../....?.Y%..T........Lm.).m..{....A..x)5..y"K,....*.V..k.5}]1.)....j.<.n..8.w.i.=oN........c..D^a......}.6.~.N.G.D..R....%?.....&.I..g9[f....k.}`........jA.%.r>...6..).......W........>=.ga@...>....bj....s..s..$...t...$U.D...:/.T.AV8.....a..>w....r".......Q}T.+..nqf/....Ho]...23.S.6.........n..Y.C2.^...I|.e.'..'0...43h....n0._.{"O.,.h ......j"..P.x.x.Z......S..I{....*i.....A.C>.P.J.Q...o.z..My.....V.o..KYc..^......$.2.YR.y|;B...>...ju.!... v1.`...JY.j.. ..F.......p.rXcu........N.......]......./S...a....^D8.M....iq..h......./...$.|(.....v.g..g.@.......R....n.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12185
                                      Entropy (8bit):7.946052061282765
                                      Encrypted:false
                                      SSDEEP:192:leRlylBES5GOzZOXVHW6F9NAg+k1sx5z44VSi++mMfGi0tcMVTP:flBEneZBc9682M4oMfd06MVL
                                      MD5:5E1C5AE955EE327C7B2D4008AB753B9C
                                      SHA1:421F8C3A4766C517C6BC585F7F658A18CE3ACDE6
                                      SHA-256:D6061468B1195B1B52EB2E32C4C4EEC1AE686A81A45055960587DA1EF8F87D45
                                      SHA-512:FEA6D846393A750425F5F9EE5D259DDC786B9484F1955667A148C83374B5FC3BE4BD980D00055C4227944BFC3740D0A02B89CAF344F7E13AE551D7034A752663
                                      Malicious:false
                                      Preview:....?.....M.f4....%vB.._...)[+..0R.M.t%..H}..3...x.kN}-c.W..../.-Q...P.....u.......Ww......I.O..O-....... ......}.C...f.}.V..Cb.*.T...u..s..z.w.^..g.Sx....Z.Z.I.p....cj...?7..........&,......pjy82......k|Vwq.2G....._o..._z.M...6k-. ?....`.A.H..0U...5.Y-.F.K....\........4...&.&.7M."..2.m].?......D..X.._....$..y..Jm.a...f.{...I.4B.f..@.....n.S..(....V.....X...@B..m..E....w../....?.Y%..T........Lm.).m..{....A..x)5..y"K,....*.V..k.5}]1.)....j.<.n..8.w.i.=oN........c..D^a......}.6.~.N.G.D..R....%?.....&.I..g9[f....k.}`........jA.%.r>...6..).......W........>=.ga@...>....bj....s..s..$...t...$U.D...:/.T.AV8.....a..>w....r".......Q}T.+..nqf/....Ho]...23.S.6.........n..Y.C2.^...I|.e.'..'0...43h....n0._.{"O.,.h ......j"..P.x.x.Z......S..I{....*i.....A.C>.P.J.Q...o.z..My.....V.o..KYc..^......$.2.YR.y|;B...>...ju.!... v1.`...JY.j.. ..F.......p.rXcu........N.......]......./S...a....^D8.M....iq..h......./...$.|(.....v.g..g.@.......R....n.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10174
                                      Entropy (8bit):7.92526127094614
                                      Encrypted:false
                                      SSDEEP:192:uP6qpshYa0XBB7Guk7kMUQ8ODOSiGNHAC00rlzl:uDSGJB7GuAzJDOSBNHhXlJ
                                      MD5:374454330801FF62F100219B1993DF28
                                      SHA1:989ED05695F46AD4E7050E94B3BE2F27E566E7D4
                                      SHA-256:DBBC1DCB6699AD378306477A4711CEDAF4B66E7C693E2BC9F6D1322FF60C3D4B
                                      SHA-512:B8CCE9A66CB08F54E56FDD8014333316B33EEB1ADCF892FA9217860D78EE7D86502F8C712068C32822133A9A322D37A62AC74C19892F4DBDF2C20884276FEF16
                                      Malicious:false
                                      Preview:U..!d...(......lb$;M...........r.GB....E..<yBWE..-X.<..XT..yo.)..v......U."..:.mA[..<.....2..Nb...q... aS.T..)...kB..z.`i.y..B..t.m.3..7...6k..)B.Nd.....5..;.*.<..a..P.. ..y......S........dYM.A.`{. ./...w.|{..p.9...v90fz...5......>.QG.%..G|.o@.......b.....7.a.._.~......k.{.1...L"....[s...uNl..7...e\.r......]7Q..x~$~...-..).....:.^I...6...-....VY..c.\..1]=>....[........E.....SC..0.D..]"...3...\..<...z..vWF..-)...+xZ...e....4.`.(h6.Q.....V"2uM.T.iER<..CM .1e..I..D8q...]..pB<.... .F]..Q...V....X.1/[.1....a......j<....L.w.........z..Q}........l........~.B.JyX.;.g#.9...3]gF...S.`w5A.uK.J-.^>...|..)...vmA..T.b.5QP$.j7.`.c..+..$..]a.z,..E..3<}.?Y...R8{...G..3o.1..i.A....t.\......6....G...X.*r..c..O...g.d.....Z_..hO..'..L.......V.......3W{.....P.$r.L...E..<I.uN........v...3...GE.m..-..cR.....F...........~.....C...sI;.%........J.B..@.;...Z..(b._K........s...F.t.... .Q-2.....T..\w.<....S.z....bf0v...K....M...8.`\^...{....K.n.$[.+.^..L.;4.4@K_..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10174
                                      Entropy (8bit):7.92526127094614
                                      Encrypted:false
                                      SSDEEP:192:uP6qpshYa0XBB7Guk7kMUQ8ODOSiGNHAC00rlzl:uDSGJB7GuAzJDOSBNHhXlJ
                                      MD5:374454330801FF62F100219B1993DF28
                                      SHA1:989ED05695F46AD4E7050E94B3BE2F27E566E7D4
                                      SHA-256:DBBC1DCB6699AD378306477A4711CEDAF4B66E7C693E2BC9F6D1322FF60C3D4B
                                      SHA-512:B8CCE9A66CB08F54E56FDD8014333316B33EEB1ADCF892FA9217860D78EE7D86502F8C712068C32822133A9A322D37A62AC74C19892F4DBDF2C20884276FEF16
                                      Malicious:false
                                      Preview:U..!d...(......lb$;M...........r.GB....E..<yBWE..-X.<..XT..yo.)..v......U."..:.mA[..<.....2..Nb...q... aS.T..)...kB..z.`i.y..B..t.m.3..7...6k..)B.Nd.....5..;.*.<..a..P.. ..y......S........dYM.A.`{. ./...w.|{..p.9...v90fz...5......>.QG.%..G|.o@.......b.....7.a.._.~......k.{.1...L"....[s...uNl..7...e\.r......]7Q..x~$~...-..).....:.^I...6...-....VY..c.\..1]=>....[........E.....SC..0.D..]"...3...\..<...z..vWF..-)...+xZ...e....4.`.(h6.Q.....V"2uM.T.iER<..CM .1e..I..D8q...]..pB<.... .F]..Q...V....X.1/[.1....a......j<....L.w.........z..Q}........l........~.B.JyX.;.g#.9...3]gF...S.`w5A.uK.J-.^>...|..)...vmA..T.b.5QP$.j7.`.c..+..$..]a.z,..E..3<}.?Y...R8{...G..3o.1..i.A....t.\......6....G...X.*r..c..O...g.d.....Z_..hO..'..L.......V.......3W{.....P.$r.L...E..<I.uN........v...3...GE.m..-..cR.....F...........~.....C...sI;.%........J.B..@.;...Z..(b._K........s...F.t.... .Q-2.....T..\w.<....S.z....bf0v...K....M...8.`\^...{....K.n.$[.+.^..L.;4.4@K_..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11187
                                      Entropy (8bit):7.935828878994717
                                      Encrypted:false
                                      SSDEEP:192:MOSPtj0QEZaZNRC927wm5d32kNr/4N6aCGesMG1h61URdItttuFx9Mr0YmYnrlU3:1SPZ0QEuRs273b2klU6aCHsMahHcntu3
                                      MD5:7068EAFE2AA9F6235E339B3E9F85A31A
                                      SHA1:5C7465BD9C86B5A9F9F93A42CE89138D439A9BE1
                                      SHA-256:D568DFE6A4E6F4B6C8F731C3997CEEA99E4EDD576A1756A9278B4197F46E13E7
                                      SHA-512:595A72490FD5B8021AE6BEEFCC9B0B1E42D1DBF83D257C359515B0FFE84E5F17C580FA54534BABC5910B4287CC0EE2D196F1E6C1BD4229FBC8490C33DD788B0F
                                      Malicious:false
                                      Preview:.;Z.zm~..Q.`...<$..7g$.O.y.0...K$l./.U....f.. BC.,........;......Q\..b.MVT.^..%.b..w..Y+..^cPk..o.G.....$...Q.po..n.z.%...[.k.M..h.Bx.g8.[..6.{...&.~...p5....McK~5....^.L.riO..U^...m...bj..t..."..NQ....o{.s...U......}q....G..^.....0....a..TW.s....C..30........_.a..A1..13..5,..ZX..a;.^..`n...". {|.j..O3;.....>1q^..Hyx.^...m..wbw.v.($'...E..S...P.".t@...-n....<~.Ez.7Q.u.+.9.....!]c.!.:..*..H.l.n..;.......&o....):......x....T..........(rh...h..3....p...p.@.7..[.}F._E.+.$.l.~O.@M...E.c.c....c?.|........$N...5M... .....WXlx.......YJR].O".ycm....hcV.....P.u..Lzn..0I.$.m.......!....>....ge.-.~..UK.cCo.3.b^..".....>....e)}..$.b.)......+~..{r3.J..L..q....tN.T<w.*!.O^..+......O.c.....A.h7.v.D.b ....u..P...$.R.........7Cp@lSCvE.....i..O.a.._Sh..5'..!..y..|....O.5P.J.q..H..sO.$1k......r...*...Q.........Tv._k..Z*..HB.......m.U^...5+....>....V...4.........N..8i!....n.#.....d?.DZ.w.c..6..Rk.ID....XM.z...^..\.!..Em............u.K.G..p.[*S.D.....X..a/.........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11187
                                      Entropy (8bit):7.935828878994717
                                      Encrypted:false
                                      SSDEEP:192:MOSPtj0QEZaZNRC927wm5d32kNr/4N6aCGesMG1h61URdItttuFx9Mr0YmYnrlU3:1SPZ0QEuRs273b2klU6aCHsMahHcntu3
                                      MD5:7068EAFE2AA9F6235E339B3E9F85A31A
                                      SHA1:5C7465BD9C86B5A9F9F93A42CE89138D439A9BE1
                                      SHA-256:D568DFE6A4E6F4B6C8F731C3997CEEA99E4EDD576A1756A9278B4197F46E13E7
                                      SHA-512:595A72490FD5B8021AE6BEEFCC9B0B1E42D1DBF83D257C359515B0FFE84E5F17C580FA54534BABC5910B4287CC0EE2D196F1E6C1BD4229FBC8490C33DD788B0F
                                      Malicious:false
                                      Preview:.;Z.zm~..Q.`...<$..7g$.O.y.0...K$l./.U....f.. BC.,........;......Q\..b.MVT.^..%.b..w..Y+..^cPk..o.G.....$...Q.po..n.z.%...[.k.M..h.Bx.g8.[..6.{...&.~...p5....McK~5....^.L.riO..U^...m...bj..t..."..NQ....o{.s...U......}q....G..^.....0....a..TW.s....C..30........_.a..A1..13..5,..ZX..a;.^..`n...". {|.j..O3;.....>1q^..Hyx.^...m..wbw.v.($'...E..S...P.".t@...-n....<~.Ez.7Q.u.+.9.....!]c.!.:..*..H.l.n..;.......&o....):......x....T..........(rh...h..3....p...p.@.7..[.}F._E.+.$.l.~O.@M...E.c.c....c?.|........$N...5M... .....WXlx.......YJR].O".ycm....hcV.....P.u..Lzn..0I.$.m.......!....>....ge.-.~..UK.cCo.3.b^..".....>....e)}..$.b.)......+~..{r3.J..L..q....tN.T<w.*!.O^..+......O.c.....A.h7.v.D.b ....u..P...$.R.........7Cp@lSCvE.....i..O.a.._Sh..5'..!..y..|....O.5P.J.q..H..sO.$1k......r...*...Q.........Tv._k..Z*..HB.......m.U^...5+....>....V...4.........N..8i!....n.#.....d?.DZ.w.c..6..Rk.ID....XM.z...^..\.!..Em............u.K.G..p.[*S.D.....X..a/.........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26288
                                      Entropy (8bit):7.981344294741008
                                      Encrypted:false
                                      SSDEEP:768:mCfQWaXY9uOauIvtL0dFcOmpc1CU0Zx2Iki6EOVw:5fQWao93Q9YCVyitMw
                                      MD5:3DB8CC74CA35F87DB449C54CFEB94983
                                      SHA1:F30FF5B352FF9A9D3AF3BDF8466C13A980C70FA6
                                      SHA-256:B6D1E5CDCF8FB9E8372420CAC2EE7E5C1EF5C7E515835EF626B5E8A4122B3BEB
                                      SHA-512:4A5884273819CF47D6EA24F5EDF042F6C8EDABD63B94136B2BB38F48BEAC137C3F6A14985CD0C126F0CC828A8653BC5159AA8DC21248C5949A23E6A7A44C03FB
                                      Malicious:false
                                      Preview:C.._L..G[..X<8..V.h5P....."i...V. \J0^...z..&.......*<."v..........+.g.>.`o..(*.S.Z....K......"%.7..h.y..J7W....8.3fQ`9....)...K.p.h.\.o....d.a.xT0.Q.m...q.MP........J.DH.....OP!.FG.J..0|g...v.e.xC.}...N.H.....5].`QLy......Q,...!7...dn...u%.3.n.m..8.M.......3[d..U.s.......~`b....Xb..@T*....+E....|.fr.S.........P.}.aS!..%..[.....9I.i....K.PA..._..|.3..a2.Gy........>k..g.; ..J+^..s..aB0w..6.W.o .....f].d.8.~S......M.7....C..tPlK.6..H.U...F.>......X.....J...@_..5O......./..7...~.xY...._.8..A...."[j.?.....Z.jH....:y+'.3]!..}..&.J.j..bIA..6..0......C..e..u...8]1.86L........1.h..Rz"..'M.-....6...r..F..%NY...!..W.T....9......7.k.`...].i.5>K.$...~._F41.0.;h.....\ .3..k..d/3R7.\....}.C..Mq.I.....?5d.....7.&..-{...._....>.6.\.|..m....p..A.%.;.o.^?B.p>A;o.......}..u. <.y..Q............h..c'..Cd.*...N+...}.4P4.#3......}..*..........?.u=...U..:...M.G6p.H....`Y....16[.M....q.._$..x\......%.9..5..za5Nk..'..<...R..\.M.f."......Q#..n..6O...b.q.|...F...Z...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26288
                                      Entropy (8bit):7.981344294741008
                                      Encrypted:false
                                      SSDEEP:768:mCfQWaXY9uOauIvtL0dFcOmpc1CU0Zx2Iki6EOVw:5fQWao93Q9YCVyitMw
                                      MD5:3DB8CC74CA35F87DB449C54CFEB94983
                                      SHA1:F30FF5B352FF9A9D3AF3BDF8466C13A980C70FA6
                                      SHA-256:B6D1E5CDCF8FB9E8372420CAC2EE7E5C1EF5C7E515835EF626B5E8A4122B3BEB
                                      SHA-512:4A5884273819CF47D6EA24F5EDF042F6C8EDABD63B94136B2BB38F48BEAC137C3F6A14985CD0C126F0CC828A8653BC5159AA8DC21248C5949A23E6A7A44C03FB
                                      Malicious:false
                                      Preview:C.._L..G[..X<8..V.h5P....."i...V. \J0^...z..&.......*<."v..........+.g.>.`o..(*.S.Z....K......"%.7..h.y..J7W....8.3fQ`9....)...K.p.h.\.o....d.a.xT0.Q.m...q.MP........J.DH.....OP!.FG.J..0|g...v.e.xC.}...N.H.....5].`QLy......Q,...!7...dn...u%.3.n.m..8.M.......3[d..U.s.......~`b....Xb..@T*....+E....|.fr.S.........P.}.aS!..%..[.....9I.i....K.PA..._..|.3..a2.Gy........>k..g.; ..J+^..s..aB0w..6.W.o .....f].d.8.~S......M.7....C..tPlK.6..H.U...F.>......X.....J...@_..5O......./..7...~.xY...._.8..A...."[j.?.....Z.jH....:y+'.3]!..}..&.J.j..bIA..6..0......C..e..u...8]1.86L........1.h..Rz"..'M.-....6...r..F..%NY...!..W.T....9......7.k.`...].i.5>K.$...~._F41.0.;h.....\ .3..k..d/3R7.\....}.C..Mq.I.....?5d.....7.&..-{...._....>.6.\.|..m....p..A.%.;.o.^?B.p>A;o.......}..u. <.y..Q............h..c'..Cd.*...N+...}.4P4.#3......}..*..........?.u=...U..:...M.G6p.H....`Y....16[.M....q.._$..x\......%.9..5..za5Nk..'..<...R..\.M.f."......Q#..n..6O...b.q.|...F...Z...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12152
                                      Entropy (8bit):7.945365079014192
                                      Encrypted:false
                                      SSDEEP:192:lkHnHgqVMr0uB2zMGKVC+KmuNWi3lf7oOBFX0n0JHq07optG1aX7GBooMoaKMn2d:OHzuB2IYAsWi1fk+00wUhAC3Eo
                                      MD5:8FEE52EBB37EE8979296421E1CA70277
                                      SHA1:11F1B82148A29AB8EF5AF7E58422FAA940DD897E
                                      SHA-256:6C60E4218C1E8F64B396A9810F1A5B4BDF6C2976AD74B74322DE3CEA2A3EF0CD
                                      SHA-512:FF34AF3849A93D72B53483EE5EDB29FA8B3652A4F48FEFFA9C38E665710B616B01F2BC995D62DBB4E36B23DB22C2BFA1B20349A7230B338CF8F84589FD93AEBD
                                      Malicious:false
                                      Preview:JU}.Z..=.dn..{...pB...B.9E..."....?..R,.....&....f`.o.&..1..0....6.jm..^...Z.P.X.D..1..am[sw`.n...ZJv.......'.|^.6!..<...2..4.!..O....?.F.K..@..D.i...,......TL....O..-..|*..#Y......A.g....9.@..._......)..L.lk].Z.$......+..k..c../..(..S..l...x.....7.q.m.n....f..zmU;.i..c.P.=.">...bQ......R.F.s..K....9...D...L...=...D.xH..K..a.>.b.8.1.=n7.D....W'K....4....e...J.c..V!w{Ef.`...~W.s<50)..\qDd...1.{X...l..`.n.f.>.....(P$+.n..MB/Z....1.....V.5..{......:8%...v`N3.>.....z.......x..i....}.r.nLo.%.;...wK.b..?CX.q..:+.?...I}..^.:........?.N......A.l@..)+.......\f,:.....X...E.0A#d..k.t.=._...&..<-.?@J*..Bu........%u...Y.x1`K....{......eB5fR....YfU(.`.#....B....S6D.......JY.';.g... }.E%....3~{..z..G.8.p.1.5.O.:.*.Rl..._t.V.<.Y@.u..'.[...j..l....n.O....x.J&.=.R..Kz.N.%....".......F....WG..t.r..2>...............`..>H...rT*......d..z2...Xv\.)Z..Me.4...)c.7.."......e.M...P"z.....B.0.....>...3.......{..~qq.O..n`...a......(.M..H..,p.Z.D*m.m!.p
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12152
                                      Entropy (8bit):7.945365079014192
                                      Encrypted:false
                                      SSDEEP:192:lkHnHgqVMr0uB2zMGKVC+KmuNWi3lf7oOBFX0n0JHq07optG1aX7GBooMoaKMn2d:OHzuB2IYAsWi1fk+00wUhAC3Eo
                                      MD5:8FEE52EBB37EE8979296421E1CA70277
                                      SHA1:11F1B82148A29AB8EF5AF7E58422FAA940DD897E
                                      SHA-256:6C60E4218C1E8F64B396A9810F1A5B4BDF6C2976AD74B74322DE3CEA2A3EF0CD
                                      SHA-512:FF34AF3849A93D72B53483EE5EDB29FA8B3652A4F48FEFFA9C38E665710B616B01F2BC995D62DBB4E36B23DB22C2BFA1B20349A7230B338CF8F84589FD93AEBD
                                      Malicious:false
                                      Preview:JU}.Z..=.dn..{...pB...B.9E..."....?..R,.....&....f`.o.&..1..0....6.jm..^...Z.P.X.D..1..am[sw`.n...ZJv.......'.|^.6!..<...2..4.!..O....?.F.K..@..D.i...,......TL....O..-..|*..#Y......A.g....9.@..._......)..L.lk].Z.$......+..k..c../..(..S..l...x.....7.q.m.n....f..zmU;.i..c.P.=.">...bQ......R.F.s..K....9...D...L...=...D.xH..K..a.>.b.8.1.=n7.D....W'K....4....e...J.c..V!w{Ef.`...~W.s<50)..\qDd...1.{X...l..`.n.f.>.....(P$+.n..MB/Z....1.....V.5..{......:8%...v`N3.>.....z.......x..i....}.r.nLo.%.;...wK.b..?CX.q..:+.?...I}..^.:........?.N......A.l@..)+.......\f,:.....X...E.0A#d..k.t.=._...&..<-.?@J*..Bu........%u...Y.x1`K....{......eB5fR....YfU(.`.#....B....S6D.......JY.';.g... }.E%....3~{..z..G.8.p.1.5.O.:.*.Rl..._t.V.<.Y@.u..'.[...j..l....n.O....x.J&.=.R..Kz.N.%....".......F....WG..t.r..2>...............`..>H...rT*......d..z2...Xv\.)Z..Me.4...)c.7.."......e.M...P"z.....B.0.....>...3.......{..~qq.O..n`...a......(.M..H..,p.Z.D*m.m!.p
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20496
                                      Entropy (8bit):7.972895993374368
                                      Encrypted:false
                                      SSDEEP:384:QTILm6w9UYLr4/r9roluLODvlr436Pps3fgCHRp2SyPY653UmLPHH5fci7:5Lm6wl4/5smOR4iQfVRp2GGEmLRf3
                                      MD5:5EF94E9236304A43367523E2B9524183
                                      SHA1:68B0F93336D7247C8FC0EB9FD87583B121B749B0
                                      SHA-256:8A85D62C53DA7538C0E4B83F23632D17C1DC1898E03D5CEE50E0C8CDC516B6B4
                                      SHA-512:4922187C8DBC3B3A5F3D64055AAEA3AB4D26841E5E07B3E3C27F672D69C9786E8D0224A67D9B2DB80789DF9A8081817EB5CE27DBBC806A76ED7E48D3F178E466
                                      Malicious:false
                                      Preview:2........~0..)`g.C..Sz...1-....*FO......I..up.....f|#.....e....@*.!Z..G.i..V./.*M5..'.........OfN..i..f;.c ..&.eT..y..v)...7.d.6..'.NW....[m..G...K.cP#<...E.7..0.+...N..b`b......I..J....d....$_.m4r....C.....'z..+._8..:...L.. KmE.......h..H..f..y.......;!.>Q..../9...C5G..}....v..."l-.=.}..D..k.w..'.t.P....:..4..M.d=e....2.C....Fz]k..1..]t2.=o.....P.9...e.@L....A(..b.(.......E..Y..CCOr.`..q)a'_w.<^.sm.f......Z..7].N.;.I...9..f...Mm.hL|.K;f.Z.U.O....C.l3...C,Ya.."..L@..]D..F.{.0|..,2...]....).qZd..."..C.s..H.u...!.S1...^..G.?..%.xLP.wj|...\....&....o+..LW6..S....p..ZQ4........!.E.B..a..+0|7v ..0L8.G{..sr.d..."/...a4.?.<...c.Pb..9.q.K....Y*44.q.).-..../.N.U.[`....Um...t...`^E..#c.#.pC..sT.3.uK...o.M.H........p.+..i.q.zt...bRRU.A.C.@../.C)RV....^...[C...sD.ai..k.*.1...Y<.........J.a]....-#3$..B.c..}...u|.Bn.*........Qi.J.U..fw.e..c"..0...D.mI.L.q...\.G&.[..H<..$Z..BI{S..V`.`...........`d2....a]..c2......`...S.0.gq_..=.K{..{..\.\...}.V.d.....#g}
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20496
                                      Entropy (8bit):7.972895993374368
                                      Encrypted:false
                                      SSDEEP:384:QTILm6w9UYLr4/r9roluLODvlr436Pps3fgCHRp2SyPY653UmLPHH5fci7:5Lm6wl4/5smOR4iQfVRp2GGEmLRf3
                                      MD5:5EF94E9236304A43367523E2B9524183
                                      SHA1:68B0F93336D7247C8FC0EB9FD87583B121B749B0
                                      SHA-256:8A85D62C53DA7538C0E4B83F23632D17C1DC1898E03D5CEE50E0C8CDC516B6B4
                                      SHA-512:4922187C8DBC3B3A5F3D64055AAEA3AB4D26841E5E07B3E3C27F672D69C9786E8D0224A67D9B2DB80789DF9A8081817EB5CE27DBBC806A76ED7E48D3F178E466
                                      Malicious:false
                                      Preview:2........~0..)`g.C..Sz...1-....*FO......I..up.....f|#.....e....@*.!Z..G.i..V./.*M5..'.........OfN..i..f;.c ..&.eT..y..v)...7.d.6..'.NW....[m..G...K.cP#<...E.7..0.+...N..b`b......I..J....d....$_.m4r....C.....'z..+._8..:...L.. KmE.......h..H..f..y.......;!.>Q..../9...C5G..}....v..."l-.=.}..D..k.w..'.t.P....:..4..M.d=e....2.C....Fz]k..1..]t2.=o.....P.9...e.@L....A(..b.(.......E..Y..CCOr.`..q)a'_w.<^.sm.f......Z..7].N.;.I...9..f...Mm.hL|.K;f.Z.U.O....C.l3...C,Ya.."..L@..]D..F.{.0|..,2...]....).qZd..."..C.s..H.u...!.S1...^..G.?..%.xLP.wj|...\....&....o+..LW6..S....p..ZQ4........!.E.B..a..+0|7v ..0L8.G{..sr.d..."/...a4.?.<...c.Pb..9.q.K....Y*44.q.).-..../.N.U.[`....Um...t...`^E..#c.#.pC..sT.3.uK...o.M.H........p.+..i.q.zt...bRRU.A.C.@../.C)RV....^...[C...sD.ai..k.*.1...Y<.........J.a]....-#3$..B.c..}...u|.Bn.*........Qi.J.U..fw.e..c"..0...D.mI.L.q...\.G&.[..H<..$Z..BI{S..V`.`...........`d2....a]..c2......`...S.0.gq_..=.K{..{..\.\...}.V.d.....#g}
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25990
                                      Entropy (8bit):7.9813266054032255
                                      Encrypted:false
                                      SSDEEP:768:zvCyzlUpPsoL6HRc65MMBD5Np6ExWT8Iu:rCwPokRhBD5nWQIu
                                      MD5:4725B388F45E48597F59068CE3E66056
                                      SHA1:EC2050DD51FE42D2BD582BCCED4E4CC4EE237DE0
                                      SHA-256:173B50A60954677DBBF59926F8F02FC362DC10E92BC5721D7E32694E080E2FC1
                                      SHA-512:8DA05CA72FBFA7C77EB37F910ADD9C17BFFBD082EDEFB04E51B03D47E8882CE3B013FC9140E5CCAE712990E4AF9C6589FE35D22499309526639EC1828D0B17C4
                                      Malicious:false
                                      Preview:G.2.....En#B....p.....kW...h...PVq.......N....g.Emq.n.@.a.G.$rN.gS.r.h....?=.o.....#..-...p.W..a.p.3......&...._.}............(.z..X...../......{L........?...ur.c......c..Bq-.s......"....E.s.y..Wm.....6..{.I...O..x#p.[.NQ..g..x...*9.-...~.z.G-......]..T.o.>..r.1.C..'.-p~..OJ.II..R.7.HF.PB.3.P..ki.z4.x|......Vo.u..%.7DC..\..........V.....c.w.!....9....R*...@.A......Es-t.G.eI........|.r.....N.....].0\".d..R...X.....S....^@Q.9-.Zp^.nv.-.../.q.kN.#.go}t..]T. ..U.-...f....}....E..........-c....h.4...z...P...T...ap.a;.=.b....k.#.ka..o.3k.YG_.[..@.1..z...|.V.........x.H........'v..~..8.a..H..cB..m.c.:2.>.*N......O._..k.xA.=.....t3l.Z...me....Y.=@T.T..>c.0#3.O.....?G.j86_.F.4.m.s....$4i..l6.6..DP....f\."....#.AU..~-.dS..............`[..4.xR#(........R..cLsN[D.tE...Q.v...0...........LH.n"..(.>....Vz......^......O..8....5'lY.J....GB.?.Y..5.w.!."../..M.i...o....@.[.n...n.._"4`.H...7.o{..db........P....NM..&.....h..o..9..u .^ .......-.Q...g./...Q.C.?ch
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25990
                                      Entropy (8bit):7.9813266054032255
                                      Encrypted:false
                                      SSDEEP:768:zvCyzlUpPsoL6HRc65MMBD5Np6ExWT8Iu:rCwPokRhBD5nWQIu
                                      MD5:4725B388F45E48597F59068CE3E66056
                                      SHA1:EC2050DD51FE42D2BD582BCCED4E4CC4EE237DE0
                                      SHA-256:173B50A60954677DBBF59926F8F02FC362DC10E92BC5721D7E32694E080E2FC1
                                      SHA-512:8DA05CA72FBFA7C77EB37F910ADD9C17BFFBD082EDEFB04E51B03D47E8882CE3B013FC9140E5CCAE712990E4AF9C6589FE35D22499309526639EC1828D0B17C4
                                      Malicious:false
                                      Preview:G.2.....En#B....p.....kW...h...PVq.......N....g.Emq.n.@.a.G.$rN.gS.r.h....?=.o.....#..-...p.W..a.p.3......&...._.}............(.z..X...../......{L........?...ur.c......c..Bq-.s......"....E.s.y..Wm.....6..{.I...O..x#p.[.NQ..g..x...*9.-...~.z.G-......]..T.o.>..r.1.C..'.-p~..OJ.II..R.7.HF.PB.3.P..ki.z4.x|......Vo.u..%.7DC..\..........V.....c.w.!....9....R*...@.A......Es-t.G.eI........|.r.....N.....].0\".d..R...X.....S....^@Q.9-.Zp^.nv.-.../.q.kN.#.go}t..]T. ..U.-...f....}....E..........-c....h.4...z...P...T...ap.a;.=.b....k.#.ka..o.3k.YG_.[..@.1..z...|.V.........x.H........'v..~..8.a..H..cB..m.c.:2.>.*N......O._..k.xA.=.....t3l.Z...me....Y.=@T.T..>c.0#3.O.....?G.j86_.F.4.m.s....$4i..l6.6..DP....f\."....#.AU..~-.dS..............`[..4.xR#(........R..cLsN[D.tE...Q.v...0...........LH.n"..(.>....Vz......^......O..8....5'lY.J....GB.?.Y..5.w.!."../..M.i...o....@.[.n...n.._"4`.H...7.o{..db........P....NM..&.....h..o..9..u .^ .......-.Q...g./...Q.C.?ch
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12153
                                      Entropy (8bit):7.946108023941153
                                      Encrypted:false
                                      SSDEEP:192:yKPo27bbINHX+onxsbV4maNCywM1CrBplHSJBleLJDg7ur25j3EyyjnwQGoNi7fR:M27bbi3Znxxj4rBplyMLxX213xy4oXTq
                                      MD5:6223A15D799702531361947CD9E4A7A6
                                      SHA1:BBD36C305764D59456C54426780F4A587F168E7B
                                      SHA-256:A5603553126B811686947FA0049E67C125EC029BED0488C7F552C86B2C538DB8
                                      SHA-512:F27A4F56553FD7FCF6769A10550B740078C9823959391900B9CB92FF0EFF4D9A3CF64F205F71965E5A486A6AFE2AEEB49C3FBEEF2A6A32250D4359C47074A90D
                                      Malicious:false
                                      Preview:.....;y@..&..`.S..0..;..H}K.QYW.8./..C....{..pF...5&}........g..[...v0.{k........K.Ra.-#.*^o.5...+./..7.i...g..iK........a..L.?*...;c.#.s...U... ;..(......e....L];................E#..F}. .}..85.J.dIp.u..5....h.K.L..8...7..C.....4F...V...../5:a..'.'....Su......W..U...F.,..eA.....b..$....$.n....a.N.*.Z......3....y4i.).,q)X..L.[...Y...........'U3']...}....Zz..n......D..j$>...G.q.d._.1....lbnN[..+..&...1..!.g.).-..Y..-..fZD..r..e~../(.w.mNIc%0.#y.1...Ds.l.j}..u...Y..K.r..h.-.....E.~.H......!.MBG.},..b...R..;m...s=.vq\..OK.4..vA....@.^....M..Tdf....S.m....4.`...`...&?.....].......I..<.*.R.6!Y.\.......H..V....o.?..m..o.j.P].HKD...Y.G.:..5{_...n..:........Gp.\1j..F.u....._.S?A.9...w.<8Z.......~..7...{k....\.}..@w....S{3...W/K........n..j.<.6...@..9.. .9z(....U.....m...M.QGQ.l._3../.......Wwt.Ty..-.Y.f.k.Z.s:@.g.y.S....&.....R.CNa........^.y.6...7Da..c.=.C.~........*.T.U.XI...5.f}..m?..?e}n.a.25.H.=cL...)H.].X.77y..a.....q...B..B..1yi.fb..v.u
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12153
                                      Entropy (8bit):7.946108023941153
                                      Encrypted:false
                                      SSDEEP:192:yKPo27bbINHX+onxsbV4maNCywM1CrBplHSJBleLJDg7ur25j3EyyjnwQGoNi7fR:M27bbi3Znxxj4rBplyMLxX213xy4oXTq
                                      MD5:6223A15D799702531361947CD9E4A7A6
                                      SHA1:BBD36C305764D59456C54426780F4A587F168E7B
                                      SHA-256:A5603553126B811686947FA0049E67C125EC029BED0488C7F552C86B2C538DB8
                                      SHA-512:F27A4F56553FD7FCF6769A10550B740078C9823959391900B9CB92FF0EFF4D9A3CF64F205F71965E5A486A6AFE2AEEB49C3FBEEF2A6A32250D4359C47074A90D
                                      Malicious:false
                                      Preview:.....;y@..&..`.S..0..;..H}K.QYW.8./..C....{..pF...5&}........g..[...v0.{k........K.Ra.-#.*^o.5...+./..7.i...g..iK........a..L.?*...;c.#.s...U... ;..(......e....L];................E#..F}. .}..85.J.dIp.u..5....h.K.L..8...7..C.....4F...V...../5:a..'.'....Su......W..U...F.,..eA.....b..$....$.n....a.N.*.Z......3....y4i.).,q)X..L.[...Y...........'U3']...}....Zz..n......D..j$>...G.q.d._.1....lbnN[..+..&...1..!.g.).-..Y..-..fZD..r..e~../(.w.mNIc%0.#y.1...Ds.l.j}..u...Y..K.r..h.-.....E.~.H......!.MBG.},..b...R..;m...s=.vq\..OK.4..vA....@.^....M..Tdf....S.m....4.`...`...&?.....].......I..<.*.R.6!Y.\.......H..V....o.?..m..o.j.P].HKD...Y.G.:..5{_...n..:........Gp.\1j..F.u....._.S?A.9...w.<8Z.......~..7...{k....\.}..@w....S{3...W/K........n..j.<.6...@..9.. .9z(....U.....m...M.QGQ.l._3../.......Wwt.Ty..-.Y.f.k.Z.s:@.g.y.S....&.....R.CNa........^.y.6...7Da..c.=.C.~........*.T.U.XI...5.f}..m?..?e}n.a.25.H.=cL...)H.].X.77y..a.....q...B..B..1yi.fb..v.u
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11191
                                      Entropy (8bit):7.936427884745636
                                      Encrypted:false
                                      SSDEEP:192:+75ZHlmc/SoFL/drlKwlGkpK6dgR2wqCBiZ61ZR5UPHDs5+yTR5TfMtJl:+THocKobr4yHK6iXqGieiHI5ZR5TfMF
                                      MD5:5C11386FDBF49228848493CA0B9EB2B6
                                      SHA1:E703D573594E7B83FFB1D16EA40011CB7BC12A39
                                      SHA-256:1D71B5F46DEEFAE68292F04BB007C7CA187F750F9E0E6CE3B2F8612A31940F77
                                      SHA-512:F90D7147CD9F894B764249EAAB67FB1BCB718D9FE8645FEC68B83A6701C6E9B28568DEB4FA81E534C19A7E75BC7CE30F63DCD8752CB82886F32AA7AF51AEFC11
                                      Malicious:false
                                      Preview:7m...Ro....q.....1H...b#}.........j..y...8.wi.*W....d.=K-e..P.s.0....L,.....6]7..[hH......-..p.`..-.]D...w.d.....\.%l.1......fL.......C.b.j.K4.....^....Kp..&../...zK1.....V.9LAu).b.}`wi..0..[....o:..l[....v*2#U..K.x..O.9y.YBhoN.F.8.l.sLobu.:......W.k.x.^..v./$....l.h...YT.....3.J..#a"..b.}...+[..VqW..........Bi.{b....H3..."d....y...l....yt.>.H....Y(...BZ...K.^.....UAc...)..%...\/8Z,.kt....@..)j.@U.lda...3. ..NR ....l.b.,..^2w.).k..-7...w.'~..!{.....c.U.m..J..x#..Y...lK.?..OI...v.$.......M.:.;OA../....F_..,.....[BX.. .|@JC..x! ....1<.>.+..H3l.9<...+....Bt..]D.Jb.J*.,..2H.m.B...iY.,#....&..._.<.B.o#xg..t..H.@..YC.R...;.....Lq9....[.......=..s.j.1.{..B.J..7...3..3...V..{..V.Q..q..:#.......c...e...z.X:AA..Q..~..$.....D./.2...L7...T...........D$=..*... .{.4$...~....j]J.....IJB.|"(;n... N...2..3x.l.9.+.6.r.M.....wW..B&..{*.YrM......4..j..YSN.z8..B:..+.|S..6.-..Id...........a./.....M.............;H..u* .}o.t.j...0.8..X.-j..,X/9.*Q.D.....Y=
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11191
                                      Entropy (8bit):7.936427884745636
                                      Encrypted:false
                                      SSDEEP:192:+75ZHlmc/SoFL/drlKwlGkpK6dgR2wqCBiZ61ZR5UPHDs5+yTR5TfMtJl:+THocKobr4yHK6iXqGieiHI5ZR5TfMF
                                      MD5:5C11386FDBF49228848493CA0B9EB2B6
                                      SHA1:E703D573594E7B83FFB1D16EA40011CB7BC12A39
                                      SHA-256:1D71B5F46DEEFAE68292F04BB007C7CA187F750F9E0E6CE3B2F8612A31940F77
                                      SHA-512:F90D7147CD9F894B764249EAAB67FB1BCB718D9FE8645FEC68B83A6701C6E9B28568DEB4FA81E534C19A7E75BC7CE30F63DCD8752CB82886F32AA7AF51AEFC11
                                      Malicious:false
                                      Preview:7m...Ro....q.....1H...b#}.........j..y...8.wi.*W....d.=K-e..P.s.0....L,.....6]7..[hH......-..p.`..-.]D...w.d.....\.%l.1......fL.......C.b.j.K4.....^....Kp..&../...zK1.....V.9LAu).b.}`wi..0..[....o:..l[....v*2#U..K.x..O.9y.YBhoN.F.8.l.sLobu.:......W.k.x.^..v./$....l.h...YT.....3.J..#a"..b.}...+[..VqW..........Bi.{b....H3..."d....y...l....yt.>.H....Y(...BZ...K.^.....UAc...)..%...\/8Z,.kt....@..)j.@U.lda...3. ..NR ....l.b.,..^2w.).k..-7...w.'~..!{.....c.U.m..J..x#..Y...lK.?..OI...v.$.......M.:.;OA../....F_..,.....[BX.. .|@JC..x! ....1<.>.+..H3l.9<...+....Bt..]D.Jb.J*.,..2H.m.B...iY.,#....&..._.<.B.o#xg..t..H.@..YC.R...;.....Lq9....[.......=..s.j.1.{..B.J..7...3..3...V..{..V.Q..q..:#.......c...e...z.X:AA..Q..~..$.....D./.2...L7...T...........D$=..*... .{.4$...~....j]J.....IJB.|"(;n... N...2..3x.l.9.+.6.r.M.....wW..B&..{*.YrM......4..j..YSN.z8..B:..+.|S..6.-..Id...........a./.....M.............;H..u* .}o.t.j...0.8..X.-j..,X/9.*Q.D.....Y=
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25995
                                      Entropy (8bit):7.98161253662015
                                      Encrypted:false
                                      SSDEEP:768:YfoSjkz2531VEasvEMkmwJJy0igl8QRw/:Y5Z5FCVMhE0lhRw/
                                      MD5:C420C500CD1306F4B527A0E5F0533A3F
                                      SHA1:19FC23EB5B1BA87748B2BB1D7E30D9765ED21DF3
                                      SHA-256:D782695E3ED27348DBFD7C40322D7A318DF789F2EABE2F7C2021E66F6F122EB0
                                      SHA-512:C585A84F84D48572AF424F9006779F7BCAFAB6A2D2DBD9D4D3D15FDDC0819B1BA268476D4FB6D829E09E91C51272FF0123B303CD9D96966F5F0CA7D33AF6A51E
                                      Malicious:false
                                      Preview:g.%..R.....uY$.u....%..4rQ.........z.u11...9.....V.>m.w..?....31...C..P.....H....o.s...]...e....;=.........a.N5.t..s.o3T.%v.".(.^W...5.N....A..c...DC7.:.UP.Ty.*R.+,g.T....3&.L.e..N....".o........T;...F.e..}.0{.i.'I.$3.....a..;...........~...(5<...{.2u.|FQ.e..&-..P.w+....`.8J,f$.-.H.\.0C......s.d.xy..G."....>&o....@.1.~.{b....A7b.*..... ]0Z.g.Y.F.V..{.H.......yD....7~._a...0"%.n.......4K_m`.0....qn.U0v.%}&.;.I.o.a.......h5...Q.>S..8...d....n....qb.R.".#.....2#!-..rT.Z..%...EX......U}g..xMJ..y./v4....F.>..acH.....^..M@nZ....K.....E.H........q....Y|..f.svy[...'..e!N..94..Ib]..._7m..>+$...gH.g4........q.G*..w6......#TI>..+lX~.....B..6.q...Et.k!.2.vb..v.O..>.(........+..e..NGO..3V..\q.1G.q..NO.A..!.(8^.9.Co.B......._............p.Q.#B..\.J.z.+...o.]x..&.qm..~.n. .|}...+.Q.kX.g...(//.,.....+..{.W..].(.M....}=.j..D.'v1.6..~x..'r..H.F..RA...G.T:.?c..s.#01Pl.#...(.).B.p0/6....E.u.:w0K...|....}{..BC..rBg.........A;.9T..v[.[.so7....8...?......6.._..`.\.H.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25995
                                      Entropy (8bit):7.98161253662015
                                      Encrypted:false
                                      SSDEEP:768:YfoSjkz2531VEasvEMkmwJJy0igl8QRw/:Y5Z5FCVMhE0lhRw/
                                      MD5:C420C500CD1306F4B527A0E5F0533A3F
                                      SHA1:19FC23EB5B1BA87748B2BB1D7E30D9765ED21DF3
                                      SHA-256:D782695E3ED27348DBFD7C40322D7A318DF789F2EABE2F7C2021E66F6F122EB0
                                      SHA-512:C585A84F84D48572AF424F9006779F7BCAFAB6A2D2DBD9D4D3D15FDDC0819B1BA268476D4FB6D829E09E91C51272FF0123B303CD9D96966F5F0CA7D33AF6A51E
                                      Malicious:false
                                      Preview:g.%..R.....uY$.u....%..4rQ.........z.u11...9.....V.>m.w..?....31...C..P.....H....o.s...]...e....;=.........a.N5.t..s.o3T.%v.".(.^W...5.N....A..c...DC7.:.UP.Ty.*R.+,g.T....3&.L.e..N....".o........T;...F.e..}.0{.i.'I.$3.....a..;...........~...(5<...{.2u.|FQ.e..&-..P.w+....`.8J,f$.-.H.\.0C......s.d.xy..G."....>&o....@.1.~.{b....A7b.*..... ]0Z.g.Y.F.V..{.H.......yD....7~._a...0"%.n.......4K_m`.0....qn.U0v.%}&.;.I.o.a.......h5...Q.>S..8...d....n....qb.R.".#.....2#!-..rT.Z..%...EX......U}g..xMJ..y./v4....F.>..acH.....^..M@nZ....K.....E.H........q....Y|..f.svy[...'..e!N..94..Ib]..._7m..>+$...gH.g4........q.G*..w6......#TI>..+lX~.....B..6.q...Et.k!.2.vb..v.O..>.(........+..e..NGO..3V..\q.1G.q..NO.A..!.(8^.9.Co.B......._............p.Q.#B..\.J.z.+...o.]x..&.qm..~.n. .|}...+.Q.kX.g...(//.,.....+..{.W..].(.M....}=.j..D.'v1.6..~x..'r..H.F..RA...G.T:.?c..s.#01Pl.#...(.).B.p0/6....E.u.:w0K...|....}{..BC..rBg.........A;.9T..v[.[.so7....8...?......6.._..`.\.H.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12146
                                      Entropy (8bit):7.943805760395093
                                      Encrypted:false
                                      SSDEEP:192:6alPUhO6foisEJxNXtTSs/Hea/9ggG9F1dzwF56SJZ6QNJ6bXHBcoh0m2:6GgLsufd5PeaVyW53f6QNSmoer
                                      MD5:1A1F6B5AC3EDA550764EB286FA41653C
                                      SHA1:CA0C3097C9FDD26595577AC97A98B09257E3DEA8
                                      SHA-256:5ECE23ACB9C68E3CB8BBF78465185EA9203744B4FABF2DC89177811DA0A764BC
                                      SHA-512:7E361C5BA2186FF8718C277AD82EB5F8D7861B29A184E8FD283D71F496F34B8B79562A8E230F3816CEE44E8D1BCEF3668AAD66187EC92942953B013E2A241337
                                      Malicious:false
                                      Preview:.1.Noiq..yR@.#.f%.4..4...EoO...N.e.-,NF....8.Jca..d....c..>J..x.CTW'9Fr..g_..p.P.h|.(ys.'...1Bz6..P`.>..(.M.y.7..Q;4..."....TN\.c.-..|#.BL...\...j@....;............-E\......Bf.....u.....3\q.R.b.CBY.(~...#.<...y![i^.%.aZL.X..Z!..@.{.....u....]P...MZ.F}l..(...%e.,N...j....l.O...<.|4.JV...........r.ZQ_lO.H.Z~.....Q9..5Rn..(.b..U..R....P.|..k:....(/r...v.pT...$..P..b..?!..........i3.{luLXI..l.....C...*.a..._...../V.R..3@..i..J....wz.%%..AM[i.A.Txr..........LM#@T..".m..f-......e23...........L....BZ..2_.3.....,......|@Q..J,.%R....N....x.N...*.S.tp.a.t...+;D....4g,}.@..7;...]^2...nU..<...yyJ=.V..[...a....]..no\.....<.....o7-0b..1....%.#a..>..I..N.qA.5.. .e...v7..k,..vh<)J..K.Y;.[O..v.).*.pw.t|..&H8.c...,................6........+.q}.r:4..A.;....UY.M.....<.....~...9|..]..&...>.Y..Cn....?..6.>.Fn".X.#....w%.S0.w.~.N.....a.....Z.B!..........l..+..L. n...c...;.D3..i.+1p....A.D....>R{..>.*.Z.H..l...Sy......&D.9.u^A+.2,/.D3@....Z..rK<MR.#....(P.:.8._
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12146
                                      Entropy (8bit):7.943805760395093
                                      Encrypted:false
                                      SSDEEP:192:6alPUhO6foisEJxNXtTSs/Hea/9ggG9F1dzwF56SJZ6QNJ6bXHBcoh0m2:6GgLsufd5PeaVyW53f6QNSmoer
                                      MD5:1A1F6B5AC3EDA550764EB286FA41653C
                                      SHA1:CA0C3097C9FDD26595577AC97A98B09257E3DEA8
                                      SHA-256:5ECE23ACB9C68E3CB8BBF78465185EA9203744B4FABF2DC89177811DA0A764BC
                                      SHA-512:7E361C5BA2186FF8718C277AD82EB5F8D7861B29A184E8FD283D71F496F34B8B79562A8E230F3816CEE44E8D1BCEF3668AAD66187EC92942953B013E2A241337
                                      Malicious:false
                                      Preview:.1.Noiq..yR@.#.f%.4..4...EoO...N.e.-,NF....8.Jca..d....c..>J..x.CTW'9Fr..g_..p.P.h|.(ys.'...1Bz6..P`.>..(.M.y.7..Q;4..."....TN\.c.-..|#.BL...\...j@....;............-E\......Bf.....u.....3\q.R.b.CBY.(~...#.<...y![i^.%.aZL.X..Z!..@.{.....u....]P...MZ.F}l..(...%e.,N...j....l.O...<.|4.JV...........r.ZQ_lO.H.Z~.....Q9..5Rn..(.b..U..R....P.|..k:....(/r...v.pT...$..P..b..?!..........i3.{luLXI..l.....C...*.a..._...../V.R..3@..i..J....wz.%%..AM[i.A.Txr..........LM#@T..".m..f-......e23...........L....BZ..2_.3.....,......|@Q..J,.%R....N....x.N...*.S.tp.a.t...+;D....4g,}.@..7;...]^2...nU..<...yyJ=.V..[...a....]..no\.....<.....o7-0b..1....%.#a..>..I..N.qA.5.. .e...v7..k,..vh<)J..K.Y;.[O..v.).*.pw.t|..&H8.c...,................6........+.q}.r:4..A.;....UY.M.....<.....~...9|..]..&...>.Y..Cn....?..6.>.Fn".X.#....w%.S0.w.~.N.....a.....Z.B!..........l..+..L. n...c...;.D3..i.+1p....A.D....>R{..>.*.Z.H..l...Sy......&D.9.u^A+.2,/.D3@....Z..rK<MR.#....(P.:.8._
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20490
                                      Entropy (8bit):7.973146631466039
                                      Encrypted:false
                                      SSDEEP:384:2VFRrMJdj5NY5zGPOhpmQNETyf9OvGPfwGaxYgQsnaubo8VHu2W1ne2ZyYpGpK:47SGzGi5ETyVOvGnwGaxYggyVSne274E
                                      MD5:8068C38E4EA7CE89FA50D6390146EA8C
                                      SHA1:1F19A96AB6BD119768142CEB759EE51F3FB8871F
                                      SHA-256:2C3BBC829FC852606700E07A877C7AB7D6D698A7F52A5C776B43745D7D1EE43B
                                      SHA-512:6EFE91B7721538CB2AE9B51433A8B18AE642FD54E263A0497DE89272D31A7BB8E04746EED1DC2327E8D8DE072D80E531AE7983862789EC011AC3E0320B9CA4AA
                                      Malicious:false
                                      Preview:\.W.*.k....>H.......:..L.....Sb.,.......>yY>R.............W+.6..\....B|0W.A....n..N~r&...r111..]......8.6a..v.....5X..B...G....._$./.{".E.J%.;..%._P..c.m....->..._E~...."*#Wu..........R...e...\..2.M%]1e-V..../a......O.&.3.r...V...PnmV*..=...>;]..y.X.w.ZM_..+..C.".B-.$e....-..F..m.m'c3.....N...K...w..GeXg.....U4..4b....0.ZmQ$."$.2..I..wZ.H.X.SSS..G............{.....k...B.#......a.{..J.j.D;...8.e.4D)K6+E]>.KN.J^u.)....\.....`T............C.{..S.m....#}.l..*z^gi.J..DJ.X..)p...p..~}o.|..d.3.......Du.8v..q.:2.qMX.U.....G.N.MQ..=....I.B(%K..5Rk.biXZ0\:O...$..#.l...j!rM..-...r....... ...>0.....O.b..'..'........?.....h-....]...m..w?......E..'6........hg....n..............HE......x{..D2.:..?j.....NIm..9....C.N....\......6?..1..v%..E!..'.r..\n.....);u.o.g...q....t.rg.....Gu9...I.x4.0,?.lY..N...k..j./..W.....L...f,;U'...j.-.._...........j!.l#2.2>.q .C..2".!.g..:GU.}.Q..1.[;vx.n..D.m..".?...j..)[.%.b....%....'.....88....i.....[.?CWPF;<7RGM..u-}.n
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20490
                                      Entropy (8bit):7.973146631466039
                                      Encrypted:false
                                      SSDEEP:384:2VFRrMJdj5NY5zGPOhpmQNETyf9OvGPfwGaxYgQsnaubo8VHu2W1ne2ZyYpGpK:47SGzGi5ETyVOvGnwGaxYggyVSne274E
                                      MD5:8068C38E4EA7CE89FA50D6390146EA8C
                                      SHA1:1F19A96AB6BD119768142CEB759EE51F3FB8871F
                                      SHA-256:2C3BBC829FC852606700E07A877C7AB7D6D698A7F52A5C776B43745D7D1EE43B
                                      SHA-512:6EFE91B7721538CB2AE9B51433A8B18AE642FD54E263A0497DE89272D31A7BB8E04746EED1DC2327E8D8DE072D80E531AE7983862789EC011AC3E0320B9CA4AA
                                      Malicious:false
                                      Preview:\.W.*.k....>H.......:..L.....Sb.,.......>yY>R.............W+.6..\....B|0W.A....n..N~r&...r111..]......8.6a..v.....5X..B...G....._$./.{".E.J%.;..%._P..c.m....->..._E~...."*#Wu..........R...e...\..2.M%]1e-V..../a......O.&.3.r...V...PnmV*..=...>;]..y.X.w.ZM_..+..C.".B-.$e....-..F..m.m'c3.....N...K...w..GeXg.....U4..4b....0.ZmQ$."$.2..I..wZ.H.X.SSS..G............{.....k...B.#......a.{..J.j.D;...8.e.4D)K6+E]>.KN.J^u.)....\.....`T............C.{..S.m....#}.l..*z^gi.J..DJ.X..)p...p..~}o.|..d.3.......Du.8v..q.:2.qMX.U.....G.N.MQ..=....I.B(%K..5Rk.biXZ0\:O...$..#.l...j!rM..-...r....... ...>0.....O.b..'..'........?.....h-....]...m..w?......E..'6........hg....n..............HE......x{..D2.:..?j.....NIm..9....C.N....\......6?..1..v%..E!..'.r..\n.....);u.o.g...q....t.rg.....Gu9...I.x4.0,?.lY..N...k..j./..W.....L...f,;U'...j.-.._...........j!.l#2.2>.q .C..2".!.g..:GU.}.Q..1.[;vx.n..D.m..".?...j..)[.%.b....%....'.....88....i.....[.?CWPF;<7RGM..u-}.n
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11183
                                      Entropy (8bit):7.938205042829718
                                      Encrypted:false
                                      SSDEEP:192:W1JTmKAuJBpH423i537KIZILsJlJGxq51pB+yEb/+erFyjuYuiEq3h4h:W1JP7Xd3837jLlp1SyEbmQF7iEt
                                      MD5:8ECB0769DEDD802049C39BFB950F68E0
                                      SHA1:A11654A99E8C6B818F47F9E7E2587382AA937882
                                      SHA-256:C2E00BB9136445CD305EF4E887E7EFDAC346485F47A74345FC822CB5B04A7C45
                                      SHA-512:CCDA2603395045BA50DFE6F6C6CB59101696DB0307A16EBF3E34012DC2E73B9C0C1226CECCA86C76DC552EB4A5E4FD34C5DA81123D11CBD01A932D2FF7FFF082
                                      Malicious:false
                                      Preview:O2=.3. @..D..^....@I....M.`...../.I.vBk..,xx..z.\.+.......?.C...K.5`.....aT...X..b..x....G.U...=...t.HK...q.M.......].8|...].R..[.U.:@...*.?........_...aR.Q@..x.Q.8.9S..t.....C..F...d`aO.he...^m.>N..B>.m.f...(..\...(sl.hn..,...i......2.7m"..e..q......^.}h.....g7D....Iu........f.B._.gm.1v.@11,.V)..%x=...G......H?..\f.m.^.F....s..3u.<8a=....'8.W........U.a...(.Y...q..."....*?...b.o..gR3r.[.....k....._|.v.CZOZVc....O.2.,.Yi.6GJ...&N..n+s..W..c}....z..*.F.)....5....).M.................u...)m..S....'..6..Qt[y"G......./CEK''.1h./2FH.3..,f2/.3....[Y...E@.,SA\/y.` .Xfg.V.J...a!.x..._....zY'Xb....m1.gQ.......xF...E.....f:.f...K.f.t.......t.z...:&{wm'h....^`2.>6.+R=..N..@....&E...d.CC.4..C......rd.@6.z._w.......i....1..N.n....~r..n.n..#t+.&.P.9..N........k....M.S.d....g../.k...,.fG&BW.a...........t.wc.|.+%.\..W.z.G"..x.mVn.DsK..l.......Vx/Y.......B........k..._...}rv.........Y...l;Tq.C.y...oEG../D.}). C...I..wJ#!6 7....z.P.Jd.q.f.6Y..2...O;
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11183
                                      Entropy (8bit):7.938205042829718
                                      Encrypted:false
                                      SSDEEP:192:W1JTmKAuJBpH423i537KIZILsJlJGxq51pB+yEb/+erFyjuYuiEq3h4h:W1JP7Xd3837jLlp1SyEbmQF7iEt
                                      MD5:8ECB0769DEDD802049C39BFB950F68E0
                                      SHA1:A11654A99E8C6B818F47F9E7E2587382AA937882
                                      SHA-256:C2E00BB9136445CD305EF4E887E7EFDAC346485F47A74345FC822CB5B04A7C45
                                      SHA-512:CCDA2603395045BA50DFE6F6C6CB59101696DB0307A16EBF3E34012DC2E73B9C0C1226CECCA86C76DC552EB4A5E4FD34C5DA81123D11CBD01A932D2FF7FFF082
                                      Malicious:false
                                      Preview:O2=.3. @..D..^....@I....M.`...../.I.vBk..,xx..z.\.+.......?.C...K.5`.....aT...X..b..x....G.U...=...t.HK...q.M.......].8|...].R..[.U.:@...*.?........_...aR.Q@..x.Q.8.9S..t.....C..F...d`aO.he...^m.>N..B>.m.f...(..\...(sl.hn..,...i......2.7m"..e..q......^.}h.....g7D....Iu........f.B._.gm.1v.@11,.V)..%x=...G......H?..\f.m.^.F....s..3u.<8a=....'8.W........U.a...(.Y...q..."....*?...b.o..gR3r.[.....k....._|.v.CZOZVc....O.2.,.Yi.6GJ...&N..n+s..W..c}....z..*.F.)....5....).M.................u...)m..S....'..6..Qt[y"G......./CEK''.1h./2FH.3..,f2/.3....[Y...E@.,SA\/y.` .Xfg.V.J...a!.x..._....zY'Xb....m1.gQ.......xF...E.....f:.f...K.f.t.......t.z...:&{wm'h....^`2.>6.+R=..N..@....&E...d.CC.4..C......rd.@6.z._w.......i....1..N.n....~r..n.n..#t+.&.P.9..N........k....M.S.d....g../.k...,.fG&BW.a...........t.wc.|.+%.\..W.z.G"..x.mVn.DsK..l.......Vx/Y.......B........k..._...}rv.........Y...l;Tq.C.y...oEG../D.}). C...I..wJ#!6 7....z.P.Jd.q.f.6Y..2...O;
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25993
                                      Entropy (8bit):7.981847466851968
                                      Encrypted:false
                                      SSDEEP:384:iLoW9PWM+Hybyc2FI2yvKzJHTeHyjt2VbCfgDPI0ZXMEOKpSBTmZuT6:+o6X+HuyFI1KzJztt4CKP8EO6yTi
                                      MD5:B073BFF699B53332598BAB1C35FD29CD
                                      SHA1:240A2812DBE658841DDFA76987157331AA76F812
                                      SHA-256:51A3B0D2278DA3453B1F06F29C5324DBEADA1480CBD6B929614854C233FFFED7
                                      SHA-512:CFF93B4B77391EC28B2FA5C8CA784488010A25315330763CE07445FA23760EA7D066B879BCAF6CB58A56BE4D4E607C083C26284F79710F926D3A801C591D625C
                                      Malicious:false
                                      Preview:"ib.WXwR.C.?R._H....M...%C.b$/2S.........I`2.d......7F.....\e.z.Mi...,:.K..x.Y....B..y.^.....f..#I.....S+GW...+.zw!!R..B...z[..Q....|...1..y4UQ.......s..'..K.k.3..TG...Q..c[S/.{.G.*H.uo?.\.c.]...X...|P...|....5g.r...x..QR..;.}.>....I1!..^......*.9.2<.........p.-.&..q.7.s..O]:.f..>...,C.v.wD,MBM.t.9.........F.)W.^R..0=.3.Z.\...O.3.m.HC.p....._.'....k.<.k% ....O.Qx\..4#n.i.W.fz..GF.h.U;.#....-....ffx...u.[.9...\e..a...h.^.s.....Q.J... U....K.m^..W.=...."4b(fz..bbs..i..A.....!..B.HY0g../........Z\:3r....!...m(.^...y...#..T%.KG.G.D.....?.....1ME.#l....l......2.4_..}W..^.l.9iD..!.h.|b........D..^....~.6_':.aQ.f:.H..z...C..k.",0e. .. 0k.%..:.......G.....s..dZ.~...B.....Ak.N)Q..+*.9.'O~.........$y...k`.Gk..<...k........)..hg....~..C2Z.K..a.}....$.......|.89.h...%..k.....,`qs..V...YV:F.j_..-..c..:l.....-.j.5.Xg2b....Rz.kV....[...nZ..z...5.9.U....}u..<..;.s{h...k...\>.^...w-.."r..;iw.h"...v.G...9..ke....Gr....6........@.....S..M.$...2.R]!RCE..S[...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25993
                                      Entropy (8bit):7.981847466851968
                                      Encrypted:false
                                      SSDEEP:384:iLoW9PWM+Hybyc2FI2yvKzJHTeHyjt2VbCfgDPI0ZXMEOKpSBTmZuT6:+o6X+HuyFI1KzJztt4CKP8EO6yTi
                                      MD5:B073BFF699B53332598BAB1C35FD29CD
                                      SHA1:240A2812DBE658841DDFA76987157331AA76F812
                                      SHA-256:51A3B0D2278DA3453B1F06F29C5324DBEADA1480CBD6B929614854C233FFFED7
                                      SHA-512:CFF93B4B77391EC28B2FA5C8CA784488010A25315330763CE07445FA23760EA7D066B879BCAF6CB58A56BE4D4E607C083C26284F79710F926D3A801C591D625C
                                      Malicious:false
                                      Preview:"ib.WXwR.C.?R._H....M...%C.b$/2S.........I`2.d......7F.....\e.z.Mi...,:.K..x.Y....B..y.^.....f..#I.....S+GW...+.zw!!R..B...z[..Q....|...1..y4UQ.......s..'..K.k.3..TG...Q..c[S/.{.G.*H.uo?.\.c.]...X...|P...|....5g.r...x..QR..;.}.>....I1!..^......*.9.2<.........p.-.&..q.7.s..O]:.f..>...,C.v.wD,MBM.t.9.........F.)W.^R..0=.3.Z.\...O.3.m.HC.p....._.'....k.<.k% ....O.Qx\..4#n.i.W.fz..GF.h.U;.#....-....ffx...u.[.9...\e..a...h.^.s.....Q.J... U....K.m^..W.=...."4b(fz..bbs..i..A.....!..B.HY0g../........Z\:3r....!...m(.^...y...#..T%.KG.G.D.....?.....1ME.#l....l......2.4_..}W..^.l.9iD..!.h.|b........D..^....~.6_':.aQ.f:.H..z...C..k.",0e. .. 0k.%..:.......G.....s..dZ.~...B.....Ak.N)Q..+*.9.'O~.........$y...k`.Gk..<...k........)..hg....~..C2Z.K..a.}....$.......|.89.h...%..k.....,`qs..V...YV:F.j_..-..c..:l.....-.j.5.Xg2b....Rz.kV....[...nZ..z...5.9.U....}u..<..;.s{h...k...\>.^...w-.."r..;iw.h"...v.G...9..ke....Gr....6........@.....S..M.$...2.R]!RCE..S[...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12138
                                      Entropy (8bit):7.9455029424810295
                                      Encrypted:false
                                      SSDEEP:192:vFH2pgkeT+tp96z4VAQmVn9MJJfVxKzNP0YKG2untOKaOaJpE:9H2Ww9Vjgn2FxKzNMbGHntdaOaJpE
                                      MD5:06962DEDD447F40EE6B133009ED42BF9
                                      SHA1:9625DBEE720C427929523B7E313F213136996316
                                      SHA-256:32C15EA980C03A67247BE63A7457FA688F3D8181E1F3885386BD3D7945981C41
                                      SHA-512:F28612E0F3547FE03D149E57A8EBB5B77771B58845094E6A430206CF3AF736EF70620CAC7FEDD4990B4761629BA022E6051EBF309EEEFF3978BCCF46330585AC
                                      Malicious:false
                                      Preview:....f.F.......B}.^>..<B%..R.c6W,.r..[........./.....(..f.."..1B..y.H..m0.w.=l%.3...TO.I...`^..N.Q_.... rvv..`....E.s......_......g`sH>.+.....t0...*...........(OY...$./.....].....[......x:..$E...6Z..22J{..*.5...dHE\!C*..a...S\h.4...Q...l.p.g.Y<..U.w..t...]f.q........X.x..L.d..h..c.u.....r.gs.[+.[.`..i.".2p....y..Y.J.i..Nm.v...k..v,ku.....R.C&T*]......<-W...G..R.^.P:.;2c.G&G.8.5..uDP..-.C.>B..`.8.!.....w...=..,.DhgWl....Fz.6......"/..t{..l....6...Z......p.."8.Fz.d....:.G..5HD[R...E..s0...b... .[....1....K.Y...IuyT..z.....t.e..V$.t....k2`u;V....[b..cn2x...$..q...6.'..U.w<..'a....,g...u.!.....bPw...2......[....7..yi..z!..i..j..L.3.........mG....BHv.m......xBW..,..}J. 4T.`4.nw4....._..Ssov...k3...=9c@!oe..BD?. ..1.....*.......U....e...;...`.B....ic}.wH.nM.]..=(..H/..6.....Gf`.>'....h...uB!..N..f4..z.-....Z..A[.W.......2...=.7..."..F.BL.w..ux......k9>..e.;2@d.....F...t..'".t..`@....C}.>sQ.~.DAh.f...D.8..A...pt...w...B|.^X...b..Q.....z..rKm "`
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12138
                                      Entropy (8bit):7.9455029424810295
                                      Encrypted:false
                                      SSDEEP:192:vFH2pgkeT+tp96z4VAQmVn9MJJfVxKzNP0YKG2untOKaOaJpE:9H2Ww9Vjgn2FxKzNMbGHntdaOaJpE
                                      MD5:06962DEDD447F40EE6B133009ED42BF9
                                      SHA1:9625DBEE720C427929523B7E313F213136996316
                                      SHA-256:32C15EA980C03A67247BE63A7457FA688F3D8181E1F3885386BD3D7945981C41
                                      SHA-512:F28612E0F3547FE03D149E57A8EBB5B77771B58845094E6A430206CF3AF736EF70620CAC7FEDD4990B4761629BA022E6051EBF309EEEFF3978BCCF46330585AC
                                      Malicious:false
                                      Preview:....f.F.......B}.^>..<B%..R.c6W,.r..[........./.....(..f.."..1B..y.H..m0.w.=l%.3...TO.I...`^..N.Q_.... rvv..`....E.s......_......g`sH>.+.....t0...*...........(OY...$./.....].....[......x:..$E...6Z..22J{..*.5...dHE\!C*..a...S\h.4...Q...l.p.g.Y<..U.w..t...]f.q........X.x..L.d..h..c.u.....r.gs.[+.[.`..i.".2p....y..Y.J.i..Nm.v...k..v,ku.....R.C&T*]......<-W...G..R.^.P:.;2c.G&G.8.5..uDP..-.C.>B..`.8.!.....w...=..,.DhgWl....Fz.6......"/..t{..l....6...Z......p.."8.Fz.d....:.G..5HD[R...E..s0...b... .[....1....K.Y...IuyT..z.....t.e..V$.t....k2`u;V....[b..cn2x...$..q...6.'..U.w<..'a....,g...u.!.....bPw...2......[....7..yi..z!..i..j..L.3.........mG....BHv.m......xBW..,..}J. 4T.`4.nw4....._..Ssov...k3...=9c@!oe..BD?. ..1.....*.......U....e...;...`.B....ic}.wH.nM.]..=(..H/..6.....Gf`.>'....h...uB!..N..f4..z.-....Z..A[.W.......2...=.7..."..F.BL.w..ux......k9>..e.;2@d.....F...t..'".t..`@....C}.>sQ.~.DAh.f...D.8..A...pt...w...B|.^X...b..Q.....z..rKm "`
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20482
                                      Entropy (8bit):7.9749969069709605
                                      Encrypted:false
                                      SSDEEP:384:5rnYcgULJFyH4/9TToANHgGPp+H0pQD/iZtNhz/vV+HLloLP:WOLJFyY1oA9g2pc0Y6NV/vVqLl4P
                                      MD5:2F6216FF13DBD11D5239424AE4DE9450
                                      SHA1:33CECFD473A3B05E6E90429109F80AED77DBE489
                                      SHA-256:6722ACD1C401120F3DF5A9496DF7517AAC869109C545B00FB44D740617C4F942
                                      SHA-512:FBBD28035338F47DCA9E91DAE1241337C86C5B8425BC167FEE68E43A7E7FDB8C042C2DAC3FA51554E207044100B9C32278EF2532202D0827BCFD441D0ACD3AE6
                                      Malicious:false
                                      Preview:.a.../$<v......`._+...X.I]... ..o.2[!.]B..\...."Pp..z..Y{...s;.Y...`#>1..6..4N.1..M|...uh>.+..'xs.X.3,....?7..Mp....._1....).;.p..w..*FN....(X....(.}%.....lZC.....[S.....T.\.B."3.*..Ee.........wX...6e.......r.^..*.7df...U.U.f3Tb.Cr{..v.b...K *.......|..z.@5...K..{.5.. im...D@.Ol.D.T.={?.......W..K....].........\.._.Q/..F....Y.=i.....$.VI8m....^3..^.-.l.k......4.p....t-.Y....+9.f....M.M......<-..1#]n.V.2........*.Vp...h/wWe....}GN.uW./7...y..)./sw.$*....l...`.p.n..,.B~+.P.?\.......[ ..7\.@K.lf..H.u.5..........X;..(.ol..@C.#.{.p.r..fk.7...v..._\~...d.SB.#.........+gR*.Q......U........L.:g(.(..T....M....9...p...q>.....I....^.e@.i#H...q..A.rx..f..&...E...&.....S.\.UD...i...}"T.7.j...M.'..<T.S]t........`....:.;.%.0.....3....!}.L!...h...^.H....di........N;V.g..U_^.C.]]!{.J.#......GFv..r.@./...-%......../.2.4`~.W..g...z..M...E.'.r......s~8.....A.!U.M..u9.{d!.-...[..op.....K.hN."........`Ef..EFb....y..6)..?S..9+.._.........X..s..n..X.CXD.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20482
                                      Entropy (8bit):7.9749969069709605
                                      Encrypted:false
                                      SSDEEP:384:5rnYcgULJFyH4/9TToANHgGPp+H0pQD/iZtNhz/vV+HLloLP:WOLJFyY1oA9g2pc0Y6NV/vVqLl4P
                                      MD5:2F6216FF13DBD11D5239424AE4DE9450
                                      SHA1:33CECFD473A3B05E6E90429109F80AED77DBE489
                                      SHA-256:6722ACD1C401120F3DF5A9496DF7517AAC869109C545B00FB44D740617C4F942
                                      SHA-512:FBBD28035338F47DCA9E91DAE1241337C86C5B8425BC167FEE68E43A7E7FDB8C042C2DAC3FA51554E207044100B9C32278EF2532202D0827BCFD441D0ACD3AE6
                                      Malicious:false
                                      Preview:.a.../$<v......`._+...X.I]... ..o.2[!.]B..\...."Pp..z..Y{...s;.Y...`#>1..6..4N.1..M|...uh>.+..'xs.X.3,....?7..Mp....._1....).;.p..w..*FN....(X....(.}%.....lZC.....[S.....T.\.B."3.*..Ee.........wX...6e.......r.^..*.7df...U.U.f3Tb.Cr{..v.b...K *.......|..z.@5...K..{.5.. im...D@.Ol.D.T.={?.......W..K....].........\.._.Q/..F....Y.=i.....$.VI8m....^3..^.-.l.k......4.p....t-.Y....+9.f....M.M......<-..1#]n.V.2........*.Vp...h/wWe....}GN.uW./7...y..)./sw.$*....l...`.p.n..,.B~+.P.?\.......[ ..7\.@K.lf..H.u.5..........X;..(.ol..@C.#.{.p.r..fk.7...v..._\~...d.SB.#.........+gR*.Q......U........L.:g(.(..T....M....9...p...q>.....I....^.e@.i#H...q..A.rx..f..&...E...&.....S.\.UD...i...}"T.7.j...M.'..<T.S]t........`....:.;.%.0.....3....!}.L!...h...^.H....di........N;V.g..U_^.C.]]!{.J.#......GFv..r.@./...-%......../.2.4`~.W..g...z..M...E.'.r......s~8.....A.!U.M..u9.{d!.-...[..op.....K.hN."........`Ef..EFb....y..6)..?S..9+.._.........X..s..n..X.CXD.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11695
                                      Entropy (8bit):7.936812661873076
                                      Encrypted:false
                                      SSDEEP:192:rpXngEb3dfeeBfUE8ubtVcSSoKZWZeUEqaNRD5qslb+MZDCpOPVV5wo:rpXf7Bfl8vpZWZeUJaNRLb+YCpEVF
                                      MD5:FD9706FC41FE45CA6085BA193F8FE685
                                      SHA1:40E6DF2D584E531D7E807FFF0A13B417A0DC5035
                                      SHA-256:A7072A373000CBBE18F583C3491F51E92E37DF4B9D51043730EE50C17994B1BE
                                      SHA-512:5116F96AB396DAA46433C37224D89D6F605966AABB78F4284FF14F72D5C0CDE9A4E55F631E45A828859EF64975D852ED2A530147EDE32629BA9056FEE296E74A
                                      Malicious:false
                                      Preview:....I...,_...4.....Z.V...{.+.zP...vsO.~..........{.....Q.Y.?M......*.!.R.-W...\...K..ls{..1....*/.=...^^>[JGg..Y.=.=.[6..D..8..((.L.S{......}..&..r. .<c!.)#......Zm....P.wz._.......X.A'@...C......)A..t.?-&i/.c*......... ,.DPao=..l..)...M.]..Pm!-............7`.....i$.O...qC..(.i...R...h......{.=i.?.S.-.m...M.l5.>`......%.h...E.c.Y+...6......../.p...Xq.....+....\.......9e'$.3..L"..&.-*......O.U.+^.xv...K..<)'[.l..-. .V..X..N} 8....X...o.....t.....N.z..-...q.{......._em]$....Qr...U.1..V.j...X..^8.t...<5..b.......I....5..?.0....Vg..... .5.......J4q.......z.@....r./..u....z.+.5.E....L...>*.........c&D.l._.....~...S.................$..I.2&..h`....H.....WC..#.....@.....K...^V..{Y.J....#..........a.R.,..6.Cq..~M.y.f=...*.x,5..,...nS.......U_:Q.<..o.*MM...........:....w|...T...hR...s.x>~[..{Z8..}Z..J..+O..\jM..\q..-~.n.1>.....+.vf..b..3g...}...m..w=...T....qB.+...'...F...>...8...V..s..} ....w.......l..x.LD.I.">{......n..d...."...p.|...."
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11695
                                      Entropy (8bit):7.936812661873076
                                      Encrypted:false
                                      SSDEEP:192:rpXngEb3dfeeBfUE8ubtVcSSoKZWZeUEqaNRD5qslb+MZDCpOPVV5wo:rpXf7Bfl8vpZWZeUJaNRLb+YCpEVF
                                      MD5:FD9706FC41FE45CA6085BA193F8FE685
                                      SHA1:40E6DF2D584E531D7E807FFF0A13B417A0DC5035
                                      SHA-256:A7072A373000CBBE18F583C3491F51E92E37DF4B9D51043730EE50C17994B1BE
                                      SHA-512:5116F96AB396DAA46433C37224D89D6F605966AABB78F4284FF14F72D5C0CDE9A4E55F631E45A828859EF64975D852ED2A530147EDE32629BA9056FEE296E74A
                                      Malicious:false
                                      Preview:....I...,_...4.....Z.V...{.+.zP...vsO.~..........{.....Q.Y.?M......*.!.R.-W...\...K..ls{..1....*/.=...^^>[JGg..Y.=.=.[6..D..8..((.L.S{......}..&..r. .<c!.)#......Zm....P.wz._.......X.A'@...C......)A..t.?-&i/.c*......... ,.DPao=..l..)...M.]..Pm!-............7`.....i$.O...qC..(.i...R...h......{.=i.?.S.-.m...M.l5.>`......%.h...E.c.Y+...6......../.p...Xq.....+....\.......9e'$.3..L"..&.-*......O.U.+^.xv...K..<)'[.l..-. .V..X..N} 8....X...o.....t.....N.z..-...q.{......._em]$....Qr...U.1..V.j...X..^8.t...<5..b.......I....5..?.0....Vg..... .5.......J4q.......z.@....r./..u....z.+.5.E....L...>*.........c&D.l._.....~...S.................$..I.2&..h`....H.....WC..#.....@.....K...^V..{Y.J....#..........a.R.,..6.Cq..~M.y.f=...*.x,5..,...nS.......U_:Q.<..o.*MM...........:....w|...T...hR...s.x>~[..{Z8..}Z..J..+O..\jM..\q..-~.n.1>.....+.vf..b..3g...}...m..w=...T....qB.+...'...F...>...8...V..s..} ....w.......l..x.LD.I.">{......n..d...."...p.|...."
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26042
                                      Entropy (8bit):7.980823438457338
                                      Encrypted:false
                                      SSDEEP:768:enonNLcTe3A/W0Dij1ls8WsVUkQsXDLjAh4:eQvw/Wd1lJ3bL
                                      MD5:E778B9BE8F2ABC230A989700504CFE1D
                                      SHA1:37BE9277FF9A13704576FEF0AF56249656D8D665
                                      SHA-256:3BCD22A32DE5028D27548ADFB887E6FC11E87BFB9E5151BD00F5E2224C74DAA0
                                      SHA-512:37B5FAE2144E7D9626862975B066D3221EE0915324EAE83A648439038A56C6233290B0794A9A6B50EA0A0635628840CF485DC08E9108B8A2722479534FF094DE
                                      Malicious:false
                                      Preview:CI.......+8....3..M.yN..2.D.5....yT....n..}.........6.]}.j..s.@I.ewp....vj@~.P.RB(.I..j......eA..T)@@...nC`^..^...+..:.u.......L....r.=.CS.&....BIb.?.KX....g.H.A.;.w.|x..M&........NI]mx.]*..pe..m[.........T;..\....8R.K.H.P.B,jnR........Ne..W8.c..q...[..U..5s..j......'U.u...9.._....h.3.n.....kze5..$.Em.q.~...3v.u0....\'..Wv.!,..8[..^.......~......39>.0s.3"I....%[|.._.-.....ryn..EY.7...!.'...J..(....p...8.|!U~lU........M.......g#!...C....Q..<0w5\=\~.b.pF..Q.o.0.r...c...l....]%F%....Bx..K...99..S.z]O!.....):.c.3LD..3(..H.t4....#....... ..S....O.j$.e..S....i.N.L..........9....1..4$.s...._d.m.*.rC....U...F..BQ.....%...%M...S!.J...W....)gU....wir..z.....<..6.2.(.J.......>b.....K.../{...$..;..z.Q..?../...^.&..<cb.?..@...V.J.'D....D|....M.V(...SZK......+..V...r..d.u#....L...M.!f...S~.I.........e1.}..?...x..|.\..@|3F.e.q.R.....18.!.R...#..c7......D6..3.F...Y....^[..&..X.*......#26...2<.NGK.....\.5.(p..2.....}T...W....0'..*&k.._..s.uc....r.wx..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26042
                                      Entropy (8bit):7.980823438457338
                                      Encrypted:false
                                      SSDEEP:768:enonNLcTe3A/W0Dij1ls8WsVUkQsXDLjAh4:eQvw/Wd1lJ3bL
                                      MD5:E778B9BE8F2ABC230A989700504CFE1D
                                      SHA1:37BE9277FF9A13704576FEF0AF56249656D8D665
                                      SHA-256:3BCD22A32DE5028D27548ADFB887E6FC11E87BFB9E5151BD00F5E2224C74DAA0
                                      SHA-512:37B5FAE2144E7D9626862975B066D3221EE0915324EAE83A648439038A56C6233290B0794A9A6B50EA0A0635628840CF485DC08E9108B8A2722479534FF094DE
                                      Malicious:false
                                      Preview:CI.......+8....3..M.yN..2.D.5....yT....n..}.........6.]}.j..s.@I.ewp....vj@~.P.RB(.I..j......eA..T)@@...nC`^..^...+..:.u.......L....r.=.CS.&....BIb.?.KX....g.H.A.;.w.|x..M&........NI]mx.]*..pe..m[.........T;..\....8R.K.H.P.B,jnR........Ne..W8.c..q...[..U..5s..j......'U.u...9.._....h.3.n.....kze5..$.Em.q.~...3v.u0....\'..Wv.!,..8[..^.......~......39>.0s.3"I....%[|.._.-.....ryn..EY.7...!.'...J..(....p...8.|!U~lU........M.......g#!...C....Q..<0w5\=\~.b.pF..Q.o.0.r...c...l....]%F%....Bx..K...99..S.z]O!.....):.c.3LD..3(..H.t4....#....... ..S....O.j$.e..S....i.N.L..........9....1..4$.s...._d.m.*.rC....U...F..BQ.....%...%M...S!.J...W....)gU....wir..z.....<..6.2.(.J.......>b.....K.../{...$..;..z.Q..?../...^.&..<cb.?..@...V.J.'D....D|....M.V(...SZK......+..V...r..d.u#....L...M.!f...S~.I.........e1.}..?...x..|.\..@|3F.e.q.R.....18.!.R...#..c7......D6..3.F...Y....^[..&..X.*......#26...2<.NGK.....\.5.(p..2.....}T...W....0'..*&k.._..s.uc....r.wx..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12150
                                      Entropy (8bit):7.942336892448783
                                      Encrypted:false
                                      SSDEEP:192:/gelwoZxa91WXJwH5TELj7I7y9uQW/l0P6TD8xuOvLO3m+jx+3xjvDlRHmjWoiIN:/9woPCWSREX7I7b98yHaLO3nVcjvpBsp
                                      MD5:B0B2A22E56C9A60AFB445EBFEA5CC45A
                                      SHA1:8978F276B78CA8C3F1D18AA251734C7DC72C47C5
                                      SHA-256:BD90CA1C6834B51490914B9E7707CF94E8A7BED16BDD139B7B050DC562BBDF78
                                      SHA-512:6868083F0E25BC8D9621F2713C299C9B0255596D78891D44FE02189B93FC729B5CAE429BCBC7CF25AECAEA10EEB12CF76026BE5250ECB3694635798274911797
                                      Malicious:false
                                      Preview:,B..`......y.... G....4.Y.q..f.L.kx.FC4....A.b!...n.\..Q.....UL$...a.8..g...;.....`.0....."tU.......H..b.D.,.y....q..DZ.1E...\L..j.q...2..}"...t.ho...l,.4br..Z.m.\i.y..5..O..Y/t.\..m.s.!>...ZL<j..1.9|....jX....K.;v.eZk#.6.1..'...(.....g....U..+.T....Nx.G .A..`Un..0K...).F.X...JT...\k..,nh..6.2=...j.O/a..0.s..w#<.h....Rv.:n.'..J....3J.a...9cl{..g.'bgI..U..v,..m.3....2./4.s..S.S......'<h$.3..r...fS/q.hN<.../...q.g....ux..-..."K....._....l.9.E.......Fn.!...'(..C.....h.p...j@}.......u.)....q.W..:.....r.....{;..-..k../.. .....*."m=S........H..IO.1.O.....l.g.L@4..)YW......+S...RD&C}.JFA..7.......i-..tq.=...l.........9V-J.....{V.P........C.Y..z.M..K..7.{.P(.H._..0^e_..PE.R.gAC.I...5.H.....8.8..x.SD....%..7sB...+..z.(..0i9h...V.N.Io../h..@...3.m....&....V.....w..MY......O.._GQ.Aq...C3O...=.D........V.zI...Y.=.J...nU...q.#.O=).:.O$..>...#..OkW......'.^.&..|.:...]............A"...Pz.$..n.&2.q.{..h~.i.....i..G.%....U.....i.E..~.....|..9Yc..t.B...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12150
                                      Entropy (8bit):7.942336892448783
                                      Encrypted:false
                                      SSDEEP:192:/gelwoZxa91WXJwH5TELj7I7y9uQW/l0P6TD8xuOvLO3m+jx+3xjvDlRHmjWoiIN:/9woPCWSREX7I7b98yHaLO3nVcjvpBsp
                                      MD5:B0B2A22E56C9A60AFB445EBFEA5CC45A
                                      SHA1:8978F276B78CA8C3F1D18AA251734C7DC72C47C5
                                      SHA-256:BD90CA1C6834B51490914B9E7707CF94E8A7BED16BDD139B7B050DC562BBDF78
                                      SHA-512:6868083F0E25BC8D9621F2713C299C9B0255596D78891D44FE02189B93FC729B5CAE429BCBC7CF25AECAEA10EEB12CF76026BE5250ECB3694635798274911797
                                      Malicious:false
                                      Preview:,B..`......y.... G....4.Y.q..f.L.kx.FC4....A.b!...n.\..Q.....UL$...a.8..g...;.....`.0....."tU.......H..b.D.,.y....q..DZ.1E...\L..j.q...2..}"...t.ho...l,.4br..Z.m.\i.y..5..O..Y/t.\..m.s.!>...ZL<j..1.9|....jX....K.;v.eZk#.6.1..'...(.....g....U..+.T....Nx.G .A..`Un..0K...).F.X...JT...\k..,nh..6.2=...j.O/a..0.s..w#<.h....Rv.:n.'..J....3J.a...9cl{..g.'bgI..U..v,..m.3....2./4.s..S.S......'<h$.3..r...fS/q.hN<.../...q.g....ux..-..."K....._....l.9.E.......Fn.!...'(..C.....h.p...j@}.......u.)....q.W..:.....r.....{;..-..k../.. .....*."m=S........H..IO.1.O.....l.g.L@4..)YW......+S...RD&C}.JFA..7.......i-..tq.=...l.........9V-J.....{V.P........C.Y..z.M..K..7.{.P(.H._..0^e_..PE.R.gAC.I...5.H.....8.8..x.SD....%..7sB...+..z.(..0i9h...V.N.Io../h..@...3.m....&....V.....w..MY......O.._GQ.Aq...C3O...=.D........V.zI...Y.=.J...nU...q.#.O=).:.O$..>...#..OkW......'.^.&..|.:...]............A"...Pz.$..n.&2.q.{..h~.i.....i..G.%....U.....i.E..~.....|..9Yc..t.B...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26274
                                      Entropy (8bit):7.981301542414553
                                      Encrypted:false
                                      SSDEEP:384:BQdhu+Y6kLH2CahlSyS2SMzi88nbFVPlC3etcufP1dNMJhJJYniq09to0h:BQdhuiwHVPnLdMeGuP1oNJCooy
                                      MD5:18477E68C5B46CB591AD9911043CABAD
                                      SHA1:1F70294EA06F7BE2E5CD6B8C5383CC23A32F0E44
                                      SHA-256:B0E500873B8595E0D6FFBBA6EEFD6B4E7777CA844E8656D33E21EF260F007D16
                                      SHA-512:C9BBB5FB5A14EB01F8877CA20E40ED1986CC12C795C2AD0C324F7157E5A0E2E152E74C7E0AAAE988D0FF44725AE430DEF867426377BD48C48B08BD80A7EDB4F8
                                      Malicious:false
                                      Preview:..]....s..~i.3...E......`.....Re#.g?..X'..c..E1.....{;.6.....(6.....m...iY`......@..s.........l.@{`....;.K.>..*.d.....n(*L...!.(!.M....^.n....n.2...H...v..hF.\I:qW...i.`..x....6g$:}.F. A..vQGL..........v:3"...N6..d....".u4.... ..8.}5R.Pq..".(.H..U..Y:..ZE..:.N..AY.v7%....p../..;6....p.Qx9lu..29J%p...m...C..m..c}7.[6/2...o..w..."...P.....;.]..r.v.V[.....'...*.}.V.CJW.U.."..8W^.W.+.d../.....Y...ub.$..F.r.]a;...B...+..Y...],'.J.a..v.M..._-h.5-.r.R#,.r..".......{...V'..vOp3X.W..OZW..?..8B..{..u..~.'.iu.k..Tsf.w.....t.tR.H..... ...1..3..F..3........0.z`...S....H).I.[..m7G4..|m....h..K.......yR....S"...d..Te.D..=.Y....f.$Q~......L.c.....'..&..@`.._...t.O.c.0.~....NT.S..&. bzjwp4|?...g.i..zj..;...n4.Y3..CZ....=>..75.2.#.....$.3....K.T.e..0z..v....B.yk.S...d....c...AY..,..z..R.....6.Lh....Ry=....JQ.O.eV.....g..z.Z..I[....>.De.%6.p..E-&^!.x.y............C..D..a.C3.0.g..d..B2...Y.x...=wm'...E.s..Q.b......O1*..E...A.^;s#...s.>....#e....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26274
                                      Entropy (8bit):7.981301542414553
                                      Encrypted:false
                                      SSDEEP:384:BQdhu+Y6kLH2CahlSyS2SMzi88nbFVPlC3etcufP1dNMJhJJYniq09to0h:BQdhuiwHVPnLdMeGuP1oNJCooy
                                      MD5:18477E68C5B46CB591AD9911043CABAD
                                      SHA1:1F70294EA06F7BE2E5CD6B8C5383CC23A32F0E44
                                      SHA-256:B0E500873B8595E0D6FFBBA6EEFD6B4E7777CA844E8656D33E21EF260F007D16
                                      SHA-512:C9BBB5FB5A14EB01F8877CA20E40ED1986CC12C795C2AD0C324F7157E5A0E2E152E74C7E0AAAE988D0FF44725AE430DEF867426377BD48C48B08BD80A7EDB4F8
                                      Malicious:false
                                      Preview:..]....s..~i.3...E......`.....Re#.g?..X'..c..E1.....{;.6.....(6.....m...iY`......@..s.........l.@{`....;.K.>..*.d.....n(*L...!.(!.M....^.n....n.2...H...v..hF.\I:qW...i.`..x....6g$:}.F. A..vQGL..........v:3"...N6..d....".u4.... ..8.}5R.Pq..".(.H..U..Y:..ZE..:.N..AY.v7%....p../..;6....p.Qx9lu..29J%p...m...C..m..c}7.[6/2...o..w..."...P.....;.]..r.v.V[.....'...*.}.V.CJW.U.."..8W^.W.+.d../.....Y...ub.$..F.r.]a;...B...+..Y...],'.J.a..v.M..._-h.5-.r.R#,.r..".......{...V'..vOp3X.W..OZW..?..8B..{..u..~.'.iu.k..Tsf.w.....t.tR.H..... ...1..3..F..3........0.z`...S....H).I.[..m7G4..|m....h..K.......yR....S"...d..Te.D..=.Y....f.$Q~......L.c.....'..&..@`.._...t.O.c.0.~....NT.S..&. bzjwp4|?...g.i..zj..;...n4.Y3..CZ....=>..75.2.#.....$.3....K.T.e..0z..v....B.yk.S...d....c...AY..,..z..R.....6.Lh....Ry=....JQ.O.eV.....g..z.Z..I[....>.De.%6.p..E-&^!.x.y............C..D..a.C3.0.g..d..B2...Y.x...=wm'...E.s..Q.b......O1*..E...A.^;s#...s.>....#e....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12185
                                      Entropy (8bit):7.9419065064389684
                                      Encrypted:false
                                      SSDEEP:192:9HD2QJ0P8SdTyL22Nf3e5TYYYNI0bXcY2T0LfqWrJQpRSjHMygYu4dR1HFeUNeY3:92QJDIyyqC8YAI0bMzoLndQpMJVR1lVn
                                      MD5:429D903E876BDE72DB86C62EBBEA78F5
                                      SHA1:3CDA3242ACA6F706B392B3B55907EAD89C3D62F8
                                      SHA-256:6841A1E258DE31FFD9F4A7C3829D7E917DB2699F953810D275AC4FC7D6C39993
                                      SHA-512:0889278D40470AEB71C2F74EAB6AA7FF78434100A0EB0C88111946C46C2F0D69053F869791C323609EC470CFB71C404910A07F7BF84997DDC771620506D90BD1
                                      Malicious:false
                                      Preview:0.[0..\....9Y.i.s.."`..\.t.q......Io+...(....zh.d.'.P..uJ.F..O$...%..F.1..n/...v..@oJS....pWv.{...H....oV~>.....6.(.ji.\...o.&.....8.................1[%.}QLpY...R..i.`$....d.C.@...B.C..R5....\.r-...c...6...c-......:S~bn.\w.].~L(..UX.k_...b.Z.<..ik..%,d.h...........p.=N...u....j..q..T...#%J......!.W.fp.h<.C...%c..X.M.Z....3...r....6.9..G........w.S1..'*5.....k.C+#,L.."dzw=?G..UR.ysq...U..M....:.....@......{)|...^..g..q.l..'..G.K.....?.Lu9.m~w....?....r..&..q.2....`t.)..7.)...p..... ..L...Vc&X...oR'....;.{...^.ePF.lHq........5#.....GTN..A.D.c.o......,.h...a..G..g.6.P%9.yVR.|.~...\.X".%...E......;gQ...Z.[.xD7Ej..c..O\....I..=...0.).o..wmG....V..J6...m.(.....<...4N;#........>Z..j.C..6X..Gs.:s...P2R.1q..(G~ .:O._q..;..m.7.!.1.D.t.3....0Pt{|wc9....B.tDWtYT./...".W...4i.....z...2....<{.|......;F.g..XiR?...D...T.|.J.{.~.y..W;...a.../...:...V.g(qp...5.uL......e.Wx....o..#.....+.Fuf..b.d.#.A..W.6..[m...RE'.O.D..,a%....+.....a.....1k.<...^..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12185
                                      Entropy (8bit):7.9419065064389684
                                      Encrypted:false
                                      SSDEEP:192:9HD2QJ0P8SdTyL22Nf3e5TYYYNI0bXcY2T0LfqWrJQpRSjHMygYu4dR1HFeUNeY3:92QJDIyyqC8YAI0bMzoLndQpMJVR1lVn
                                      MD5:429D903E876BDE72DB86C62EBBEA78F5
                                      SHA1:3CDA3242ACA6F706B392B3B55907EAD89C3D62F8
                                      SHA-256:6841A1E258DE31FFD9F4A7C3829D7E917DB2699F953810D275AC4FC7D6C39993
                                      SHA-512:0889278D40470AEB71C2F74EAB6AA7FF78434100A0EB0C88111946C46C2F0D69053F869791C323609EC470CFB71C404910A07F7BF84997DDC771620506D90BD1
                                      Malicious:false
                                      Preview:0.[0..\....9Y.i.s.."`..\.t.q......Io+...(....zh.d.'.P..uJ.F..O$...%..F.1..n/...v..@oJS....pWv.{...H....oV~>.....6.(.ji.\...o.&.....8.................1[%.}QLpY...R..i.`$....d.C.@...B.C..R5....\.r-...c...6...c-......:S~bn.\w.].~L(..UX.k_...b.Z.<..ik..%,d.h...........p.=N...u....j..q..T...#%J......!.W.fp.h<.C...%c..X.M.Z....3...r....6.9..G........w.S1..'*5.....k.C+#,L.."dzw=?G..UR.ysq...U..M....:.....@......{)|...^..g..q.l..'..G.K.....?.Lu9.m~w....?....r..&..q.2....`t.)..7.)...p..... ..L...Vc&X...oR'....;.{...^.ePF.lHq........5#.....GTN..A.D.c.o......,.h...a..G..g.6.P%9.yVR.|.~...\.X".%...E......;gQ...Z.[.xD7Ej..c..O\....I..=...0.).o..wmG....V..J6...m.(.....<...4N;#........>Z..j.C..6X..Gs.:s...P2R.1q..(G~ .:O._q..;..m.7.!.1.D.t.3....0Pt{|wc9....B.tDWtYT./...".W...4i.....z...2....<{.|......;F.g..XiR?...D...T.|.J.{.~.y..W;...a.../...:...V.g(qp...5.uL......e.Wx....o..#.....+.Fuf..b.d.#.A..W.6..[m...RE'.O.D..,a%....+.....a.....1k.<...^..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10174
                                      Entropy (8bit):7.927298742520528
                                      Encrypted:false
                                      SSDEEP:192:JVe1NJRayf8zAFXwoGOqEYzJkZH+tdfheRkxbVSJdvfyVAtpf/zHi+SrzvvrI7Hg:anHf/AoGvJkZHEX5VSWWg7rzvIcj
                                      MD5:8C53355322554932CF3A645E2183AE18
                                      SHA1:52EA3518C00EEA184A7F4BC41179B79066FDAD0C
                                      SHA-256:72B190351441392CA6001747D2A341FDEBDB04B11B79F879D93C738AFE003CCA
                                      SHA-512:67C4E75A6CB15401795FC5A3B25FC75D89456CB9BC11FDBD29F3D7EFA6A7170533887A29C0E99731576C6D8BB411F3F977BBDFCF0335B0730F1C49DBFB160286
                                      Malicious:false
                                      Preview:...O0.5.tx..g.3.........Fc.F.z<3........nM.>.....yV....C."....~....w....i].R....*...~.%..N`...h.`....M...n...s....u.t.......W.....n.5..x."_..i. /..[.........fj..........a.D.`w.....Q....#1'.`..r&.M..'a....S$..E......m.F..X..VE$..K$B.e.!..=.~P.U....@.\:b+....z.%....9k../b._.v.V..u.....\..V.S...l..M..(.fAH..N.\...|./..s0........;....^m.U..qf..:..[.....9.I...K..E0A.1.V:..D..;'........."........?..{.5F..e...&....}C..|.R.....n......>#.....U?..4.?T806..G...mn.Bf..%T.........g.fn$.J..h.vLk...U.H..E..ET>.[..> ..ja1~........'.P...|R...b3.>.1.5...Y.E.!.7.P.N.HZ.-Z|.....1.TQ...]i0.Y.c.OF.\..w.:.G.`..[.......N.lZ5.../@Y..N.4`.k......=..4'......U].M.}....S.I......PAA.P.C..R...g4a..(.q...../...CKu.K....L=..Bm.8T}....T>hi3W...KVQ ....... .$!5.......8t...c.D...CS...TF.r*."A.E..rK.1....aL.o`.#..t.O"0.s%.q..q.m..s.5n..BXE.s_....$.O;.C{..W.sd3.....!.R)@"..%6+?......-*...g.z.....k.Y....V.O'.]...%......)...S..EH.%..d:.tt}.{6.j......lK...~&.~..(
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10174
                                      Entropy (8bit):7.927298742520528
                                      Encrypted:false
                                      SSDEEP:192:JVe1NJRayf8zAFXwoGOqEYzJkZH+tdfheRkxbVSJdvfyVAtpf/zHi+SrzvvrI7Hg:anHf/AoGvJkZHEX5VSWWg7rzvIcj
                                      MD5:8C53355322554932CF3A645E2183AE18
                                      SHA1:52EA3518C00EEA184A7F4BC41179B79066FDAD0C
                                      SHA-256:72B190351441392CA6001747D2A341FDEBDB04B11B79F879D93C738AFE003CCA
                                      SHA-512:67C4E75A6CB15401795FC5A3B25FC75D89456CB9BC11FDBD29F3D7EFA6A7170533887A29C0E99731576C6D8BB411F3F977BBDFCF0335B0730F1C49DBFB160286
                                      Malicious:false
                                      Preview:...O0.5.tx..g.3.........Fc.F.z<3........nM.>.....yV....C."....~....w....i].R....*...~.%..N`...h.`....M...n...s....u.t.......W.....n.5..x."_..i. /..[.........fj..........a.D.`w.....Q....#1'.`..r&.M..'a....S$..E......m.F..X..VE$..K$B.e.!..=.~P.U....@.\:b+....z.%....9k../b._.v.V..u.....\..V.S...l..M..(.fAH..N.\...|./..s0........;....^m.U..qf..:..[.....9.I...K..E0A.1.V:..D..;'........."........?..{.5F..e...&....}C..|.R.....n......>#.....U?..4.?T806..G...mn.Bf..%T.........g.fn$.J..h.vLk...U.H..E..ET>.[..> ..ja1~........'.P...|R...b3.>.1.5...Y.E.!.7.P.N.HZ.-Z|.....1.TQ...]i0.Y.c.OF.\..w.:.G.`..[.......N.lZ5.../@Y..N.4`.k......=..4'......U].M.}....S.I......PAA.P.C..R...g4a..(.q...../...CKu.K....L=..Bm.8T}....T>hi3W...KVQ ....... .$!5.......8t...c.D...CS...TF.r*."A.E..rK.1....aL.o`.#..t.O"0.s%.q..q.m..s.5n..BXE.s_....$.O;.C{..W.sd3.....!.R)@"..%6+?......-*...g.z.....k.Y....V.O'.]...%......)...S..EH.%..d:.tt}.{6.j......lK...~&.~..(
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11187
                                      Entropy (8bit):7.93822268619312
                                      Encrypted:false
                                      SSDEEP:192:5JcRDDrI4slahfGD/xYG2MnW/EvHRtek2KA78CGsvvIB0+WAPbDy9o6StfIlt:8RnMXh/qqnWkrs9fAPbDystot
                                      MD5:4A8C9D3EC2999F0AB344CFEF937F8169
                                      SHA1:009EDA656A360D44CEE0177A4AEBE52E6ECC56CD
                                      SHA-256:200F81592A10FAC1554DCED730D0071B06D387D02330C0102F4B3C5914F23D39
                                      SHA-512:C291D2D5BD18EBC11DCDE78EFCDF84BA860F6E98271267344A290F4D7E22609A9C14BA8EB2D39C66AFA06409C72732B23F61C2D520D9469E30880B1EB79232E5
                                      Malicious:false
                                      Preview:(../...nko.sV.~6q.x...).....lHM...Rd.p.d....1..F.s..........svu.~...jq.~....F..t....rw$(?........^......(..w.a..w.!..3....U.L..'^........^....j9...3.%1O.E..r53...6i...."A"E@....L}N.r..e+...(..%....S...4v..ca.Y_...\.:...F.Pbh.9..tA.D.}.Fkx.Y.......4.~.*..#.L.p.......mA2O.4...1*m.A+@..j..G.K.lP"...'.../.Pa....P......-...R.....O,........K.D....#.MT.U...b..q:.~...>T(2..\.q.n`..]......`..h..y..8)fZ"....U..07...Z..!..n..x......v.......WY]6.K2....f.y..3.u.i.m.>5xD.6.k.U./.._...pV....6...i.A51.Q(...L.q....."4q..$......&/.........&.e...q.QGSs.L..(g:.g..~{..!.....hs...h....?......g ...bD+...t..m...j'..O...$.w........X$."Jg.Z.vb.j.1....A..Ma2.T....?..."].{#...;D%.q.T...... ......G...G.s.r..a.8F..?.+?.u6o~..^U..$....;o=^.1..[.....-?.2.y8...9a3k.AF4....]..n.'.hM.S.eSc.l.0..|C;...3...+.?G7.D../>.=a....~.-D.....N..gTD...[b....T^.......#h.TN!.g..D.Pnn..9.!.(z.$ &..~..........AY..s..s..p.~-.;.6..u.xe.H...?;x..S.o....cl.O[..A0}..z..?n.c.5S.Z.F..}......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11187
                                      Entropy (8bit):7.93822268619312
                                      Encrypted:false
                                      SSDEEP:192:5JcRDDrI4slahfGD/xYG2MnW/EvHRtek2KA78CGsvvIB0+WAPbDy9o6StfIlt:8RnMXh/qqnWkrs9fAPbDystot
                                      MD5:4A8C9D3EC2999F0AB344CFEF937F8169
                                      SHA1:009EDA656A360D44CEE0177A4AEBE52E6ECC56CD
                                      SHA-256:200F81592A10FAC1554DCED730D0071B06D387D02330C0102F4B3C5914F23D39
                                      SHA-512:C291D2D5BD18EBC11DCDE78EFCDF84BA860F6E98271267344A290F4D7E22609A9C14BA8EB2D39C66AFA06409C72732B23F61C2D520D9469E30880B1EB79232E5
                                      Malicious:false
                                      Preview:(../...nko.sV.~6q.x...).....lHM...Rd.p.d....1..F.s..........svu.~...jq.~....F..t....rw$(?........^......(..w.a..w.!..3....U.L..'^........^....j9...3.%1O.E..r53...6i...."A"E@....L}N.r..e+...(..%....S...4v..ca.Y_...\.:...F.Pbh.9..tA.D.}.Fkx.Y.......4.~.*..#.L.p.......mA2O.4...1*m.A+@..j..G.K.lP"...'.../.Pa....P......-...R.....O,........K.D....#.MT.U...b..q:.~...>T(2..\.q.n`..]......`..h..y..8)fZ"....U..07...Z..!..n..x......v.......WY]6.K2....f.y..3.u.i.m.>5xD.6.k.U./.._...pV....6...i.A51.Q(...L.q....."4q..$......&/.........&.e...q.QGSs.L..(g:.g..~{..!.....hs...h....?......g ...bD+...t..m...j'..O...$.w........X$."Jg.Z.vb.j.1....A..Ma2.T....?..."].{#...;D%.q.T...... ......G...G.s.r..a.8F..?.+?.u6o~..^U..$....;o=^.1..[.....-?.2.y8...9a3k.AF4....]..n.'.hM.S.eSc.l.0..|C;...3...+.?G7.D../>.=a....~.-D.....N..gTD...[b....T^.......#h.TN!.g..D.Pnn..9.!.(z.$ &..~..........AY..s..s..p.~-.;.6..u.xe.H...?;x..S.o....cl.O[..A0}..z..?n.c.5S.Z.F..}......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26209
                                      Entropy (8bit):7.980449269528911
                                      Encrypted:false
                                      SSDEEP:768:7xYAcqab9Nx0YmJZEYxFkMwbxdPwcKkpx6:7uxzxfz9UDwbffKkpx6
                                      MD5:A996557F55881274BB0F2A42CDB72C9C
                                      SHA1:27503C11E8C1155B0F277AF30DF00E01E584B452
                                      SHA-256:7E60A5ED9366477D1AF8808DD88A06E53B5322BDAB56852053245155C7F9FBD4
                                      SHA-512:7FE9785A3FD8AD909BBE1AA4DBF1992548A9F8BCA2D9B6B9A50C8C25EB211397A9CFF80AD2BC2F7F85FC5A810E498D5DB3B15A672F0B2AEB285F5204B10AE184
                                      Malicious:false
                                      Preview:^...`@.k...,...~.1..\].k.e.`..!E.0~.j.X.@..~..x.. A..7.w&;!......).b.\..".Q.&.....|:4b2..t..}7...-NJ.-..g+.r.Y(..8[e].,.e~..x'...v...u.....=OF...1|..L.o...G>...(hT.y..D_...&..?..."..V..".l.x_HS..O?........'...M..6.D.......G.. ......./^..."...J".... .c-B......:GP................<...Da...E.X..'.u_...._....?.P....&..\z...Jo..;..rC...OA.._...t,...c`..7..?..WJ...).?.m.`...y1B.z]....wHV.....R..L..q....l....%\?..K.E...m.F.p....r...&E....A...t.%......=..g..;,.~G.M.@.yM\.......U.E6.]:....S...}....{2..2....B..%......5.$S..w1..+9.[q1|.g%..a...o/...Y|..t6....\..?C.........t.{..w+<..Se..."fhc$.Da.X...i2.....b..^x...Xn....lU.. ..a<....,.."Y4.v3^..s"..@...42..#...tnm.V.T..u!....o>.......FLv.U.g....u*...4...`....a.?=O\]..8.....NY'..oUk..0f.ex...r..I.{...y.FA....._.(g.ae.............$.I.o.O.q..j.$..}..&.T....FVI....|x..|.....n...+.......k.....&('n....%Iz.r...*..w......{I..w.^....qn..&.. .w11...8.)....!...* .>1.......b...n..t6S... ...?c[........Lr.....(?.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26209
                                      Entropy (8bit):7.980449269528911
                                      Encrypted:false
                                      SSDEEP:768:7xYAcqab9Nx0YmJZEYxFkMwbxdPwcKkpx6:7uxzxfz9UDwbffKkpx6
                                      MD5:A996557F55881274BB0F2A42CDB72C9C
                                      SHA1:27503C11E8C1155B0F277AF30DF00E01E584B452
                                      SHA-256:7E60A5ED9366477D1AF8808DD88A06E53B5322BDAB56852053245155C7F9FBD4
                                      SHA-512:7FE9785A3FD8AD909BBE1AA4DBF1992548A9F8BCA2D9B6B9A50C8C25EB211397A9CFF80AD2BC2F7F85FC5A810E498D5DB3B15A672F0B2AEB285F5204B10AE184
                                      Malicious:false
                                      Preview:^...`@.k...,...~.1..\].k.e.`..!E.0~.j.X.@..~..x.. A..7.w&;!......).b.\..".Q.&.....|:4b2..t..}7...-NJ.-..g+.r.Y(..8[e].,.e~..x'...v...u.....=OF...1|..L.o...G>...(hT.y..D_...&..?..."..V..".l.x_HS..O?........'...M..6.D.......G.. ......./^..."...J".... .c-B......:GP................<...Da...E.X..'.u_...._....?.P....&..\z...Jo..;..rC...OA.._...t,...c`..7..?..WJ...).?.m.`...y1B.z]....wHV.....R..L..q....l....%\?..K.E...m.F.p....r...&E....A...t.%......=..g..;,.~G.M.@.yM\.......U.E6.]:....S...}....{2..2....B..%......5.$S..w1..+9.[q1|.g%..a...o/...Y|..t6....\..?C.........t.{..w+<..Se..."fhc$.Da.X...i2.....b..^x...Xn....lU.. ..a<....,.."Y4.v3^..s"..@...42..#...tnm.V.T..u!....o>.......FLv.U.g....u*...4...`....a.?=O\]..8.....NY'..oUk..0f.ex...r..I.{...y.FA....._.(g.ae.............$.I.o.O.q..j.$..}..&.T....FVI....|x..|.....n...+.......k.....&('n....%Iz.r...*..w......{I..w.^....qn..&.. .w11...8.)....!...* .>1.......b...n..t6S... ...?c[........Lr.....(?.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12152
                                      Entropy (8bit):7.9459272244886225
                                      Encrypted:false
                                      SSDEEP:192:i63n7/4nJr4bthWrs9GFzXZufKsZB4RPju76jifu9MUuPF78gFKA9qH13I:iQ70d4HGFzXZuP3wjm6jim9MUuPFwggS
                                      MD5:E7E3010E7444D4E5F8598F8624AD455B
                                      SHA1:3DFC1E235444AB84FA6061B5C6A186E37604FC8F
                                      SHA-256:80FDD86B0995A3243180DD95960550F13E67C8653006CEDE68F65251FE4EE00A
                                      SHA-512:ED0EB6CB7E7C011B1FB630C0FEC08F4488552A983DEC71264FC7F79D9B6CC7F707938A73754A579BE3781ECE5902E0A9393903D3AB3950E2EED3D251BE25EBCA
                                      Malicious:false
                                      Preview:.....w.....6...#Z....3.:Ft........|B..&..'#)YzfW2.G~.....,..J.. @..{dM......d;_......Z'...y..s.4..,..}k....Ye.#.V|S.V.X=;M...q.+YQv$.C7.j).a.x(..B.........O..7..qr..:..-.O.k....K5...$(....4..l....5>......e.Q._.=.Z"b...v.(z.......v[8_w.)g..e.U.}.&:.hU......7.q.^hD2..%...7...+.3.=+.Qn..cL..|..!j .Z[.K\[iX#.6.B....R..>....M.T4\.]..U..+*.(JF='.-..'.n].j .6q.n..j ef..rl......."...'N..TUz......fS&s..-. ....T.?.k-....&.I#...bGeCMI.../.t%$..........'..^.H(..E...RL.....yh.^..'q8......7.y...8..DE.m.Q..#...._.<....zg...J...RV../D..7%0)z..._..p...d...~..iV.N.v.+..T$'.Y.>...."...|@...{....C.'.7.M......V..7.._.....l..(js.J=..!.E.V7.7uD.'j..=v.#..]..^X.h@/<_}.\Q.9......|X.V.@..62...u...@|..{`.D..7.Y......:.T....t..{.l.....h....e....H.......e8+.$qb.(.N..;W.=...h........../...6c.....H.@..7F....t..=%iKp.0Im.z.yUs..#M...q....x4.....|.kG..].-w..%.*.8....8C..Q...*.mI...[jAn.+./^....n..B..hO..J+.pao.9..$..9C...g.+g.f...R...3."A.Q...;......P...~.S.d..g<..9.W..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12152
                                      Entropy (8bit):7.9459272244886225
                                      Encrypted:false
                                      SSDEEP:192:i63n7/4nJr4bthWrs9GFzXZufKsZB4RPju76jifu9MUuPF78gFKA9qH13I:iQ70d4HGFzXZuP3wjm6jim9MUuPFwggS
                                      MD5:E7E3010E7444D4E5F8598F8624AD455B
                                      SHA1:3DFC1E235444AB84FA6061B5C6A186E37604FC8F
                                      SHA-256:80FDD86B0995A3243180DD95960550F13E67C8653006CEDE68F65251FE4EE00A
                                      SHA-512:ED0EB6CB7E7C011B1FB630C0FEC08F4488552A983DEC71264FC7F79D9B6CC7F707938A73754A579BE3781ECE5902E0A9393903D3AB3950E2EED3D251BE25EBCA
                                      Malicious:false
                                      Preview:.....w.....6...#Z....3.:Ft........|B..&..'#)YzfW2.G~.....,..J.. @..{dM......d;_......Z'...y..s.4..,..}k....Ye.#.V|S.V.X=;M...q.+YQv$.C7.j).a.x(..B.........O..7..qr..:..-.O.k....K5...$(....4..l....5>......e.Q._.=.Z"b...v.(z.......v[8_w.)g..e.U.}.&:.hU......7.q.^hD2..%...7...+.3.=+.Qn..cL..|..!j .Z[.K\[iX#.6.B....R..>....M.T4\.]..U..+*.(JF='.-..'.n].j .6q.n..j ef..rl......."...'N..TUz......fS&s..-. ....T.?.k-....&.I#...bGeCMI.../.t%$..........'..^.H(..E...RL.....yh.^..'q8......7.y...8..DE.m.Q..#...._.<....zg...J...RV../D..7%0)z..._..p...d...~..iV.N.v.+..T$'.Y.>...."...|@...{....C.'.7.M......V..7.._.....l..(js.J=..!.E.V7.7uD.'j..=v.#..]..^X.h@/<_}.\Q.9......|X.V.@..62...u...@|..{`.D..7.Y......:.T....t..{.l.....h....e....H.......e8+.$qb.(.N..;W.=...h........../...6c.....H.@..7F....t..=%iKp.0Im.z.yUs..#M...q....x4.....|.kG..].-w..%.*.8....8C..Q...*.mI...[jAn.+./^....n..B..hO..J+.pao.9..$..9C...g.+g.f...R...3."A.Q...;......P...~.S.d..g<..9.W..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20496
                                      Entropy (8bit):7.972717056322097
                                      Encrypted:false
                                      SSDEEP:384:HgG62nLIwQzwvyuJPwwwVVL2N5NDUFlgfsrpw3aD0MV/5G4HHmXw6:42nUpzwvP3KzFlfN4aD0I/5GUm7
                                      MD5:EDCC051ACF04B00DC96674805D9888B8
                                      SHA1:A4C537C833828568D3F66CB669EF4E7055EC0409
                                      SHA-256:702F7A2E88A91488A46DDADBF7978CDEDB4ABDF385081EDBA82578892F428242
                                      SHA-512:CC66AC280145440B4379F280E7988501BE18C46E63749A743A172C375F7B7FF09EF474BE60121E7ECED44ACDE483E6C722AF450F8518B6EE55C83952C90723A8
                                      Malicious:false
                                      Preview:....T.....r..l.O+.H..B.?..6...._x..u...8..aBt...ur.Wt.....gB[....{^.B.{..,{....3....]....N.U..Y'.4V.H..N.....2:-..nr4._'c.[.....1..v.r..Rf.$4._.YE.i.c...69.'...WV...T..9=Xg...i..........I..&C.<I....<....D...........M!s......?=.:a.@cd.....<...0TK....[.?.F..'9L.s../....$\W....P.......j.YZ.sP.....kRA....6=..q....)...<.F....3.?.p.d.45gH...k...G..1I+c%.^x.c....o....Q.B!..&W....b<k.?..5/;..b..oj.5J.....@.;...9..T.-..S0@........\<.......p.&_M;>.UF.q'.Z..'?M.:...$.._f"... ..cN._)-9.=..v.(S....m0.NN..=Zu i.iY..-..(D..n;....H.O./'.I....p~.%.....S.Id0......S....."D.......U.f...o.8L6...t........h.mR..}>.h.rz.A...eT.4..O/.....d.-.)..z.P.....Ap.M..........Y.$0S......V.u. ...M~.."R:o..;....i.P...}f....p1?..a..~~........5....t2...F....N.4`....X.A.c.....(.Y.......;w......R..ny..L..Z.K:@a..z..6...K....G.pfc...+.f....)..F.2.-.dN`......F..N..l/.K.R9Zm......\.E#.....(..jX.Ha.(....^.Z9.v..."RY....Y=...3..0]Tm.F.;..KJ.y.....T3.U...h....C.-e...f.....7..@.YD....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20496
                                      Entropy (8bit):7.972717056322097
                                      Encrypted:false
                                      SSDEEP:384:HgG62nLIwQzwvyuJPwwwVVL2N5NDUFlgfsrpw3aD0MV/5G4HHmXw6:42nUpzwvP3KzFlfN4aD0I/5GUm7
                                      MD5:EDCC051ACF04B00DC96674805D9888B8
                                      SHA1:A4C537C833828568D3F66CB669EF4E7055EC0409
                                      SHA-256:702F7A2E88A91488A46DDADBF7978CDEDB4ABDF385081EDBA82578892F428242
                                      SHA-512:CC66AC280145440B4379F280E7988501BE18C46E63749A743A172C375F7B7FF09EF474BE60121E7ECED44ACDE483E6C722AF450F8518B6EE55C83952C90723A8
                                      Malicious:false
                                      Preview:....T.....r..l.O+.H..B.?..6...._x..u...8..aBt...ur.Wt.....gB[....{^.B.{..,{....3....]....N.U..Y'.4V.H..N.....2:-..nr4._'c.[.....1..v.r..Rf.$4._.YE.i.c...69.'...WV...T..9=Xg...i..........I..&C.<I....<....D...........M!s......?=.:a.@cd.....<...0TK....[.?.F..'9L.s../....$\W....P.......j.YZ.sP.....kRA....6=..q....)...<.F....3.?.p.d.45gH...k...G..1I+c%.^x.c....o....Q.B!..&W....b<k.?..5/;..b..oj.5J.....@.;...9..T.-..S0@........\<.......p.&_M;>.UF.q'.Z..'?M.:...$.._f"... ..cN._)-9.=..v.(S....m0.NN..=Zu i.iY..-..(D..n;....H.O./'.I....p~.%.....S.Id0......S....."D.......U.f...o.8L6...t........h.mR..}>.h.rz.A...eT.4..O/.....d.-.)..z.P.....Ap.M..........Y.$0S......V.u. ...M~.."R:o..;....i.P...}f....p1?..a..~~........5....t2...F....N.4`....X.A.c.....(.Y.......;w......R..ny..L..Z.K:@a..z..6...K....G.pfc...+.f....)..F.2.-.dN`......F..N..l/.K.R9Zm......\.E#.....(..jX.Ha.(....^.Z9.v..."RY....Y=...3..0]Tm.F.;..KJ.y.....T3.U...h....C.-e...f.....7..@.YD....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25985
                                      Entropy (8bit):7.979676172728823
                                      Encrypted:false
                                      SSDEEP:768:OCfc85ad85RFLW5KbF3lOJ9/l+cEeoSSHM:1c85ad8jLJbF8JBIGSHM
                                      MD5:FF6049EB9069E9B66943169F7C39013B
                                      SHA1:D771DC723DC117E04ADDC6432D97DEB5EA38EB30
                                      SHA-256:8D9A697C8046891368FA220E65B72921481D9027332B2CC4A484DDEDDCC2A131
                                      SHA-512:D9D05A104C0F68364DD418809E5F8E1CFDC4FDF5AC2209123437C963400A418A58EDCED039F863E0A798ED5EFC985E97D72C35270880FC9E6D4AD894CAC86A84
                                      Malicious:false
                                      Preview:.}.A"I..... g.X...U)...|..$.\y.i.f..1c4sG...=..h....;......g....o4{....zi.A.-j.2...+Wj.Br.P.+....tW6.=5.s.......)....U...Y.!......ZTy..A[7P.Q../.r%.....q..3.@...x...!..Go..p..o)......H.$...83%?5.@.P*......g.P.....j\x.ji..y..u....(&JcP....S.F.....~......\..~=....7...F....N.O...r.C`j.j9.....z..9..m%........b"m3..ym.l......#'..[..P....(..+3...U.fN..[.....K.>.^.......KA./.'......`.$8r..V]+>0...+.-...C./Z.......H...V.....XqK@.X.m..c.94|.D.w.D.l.F8vcl..PAA/!l.w.&:v....xM.<1..B.|.]...%/....B.{...u*B.=.g.(d........6..[.n.@...&.t.9..~.....}...M..BD...B~.3....h..&..!.(Zg..CE.n....A....A..=4..)...aq,,......o.!...%....U.......f..e.r.>95e.5.|...*....'...wfbO...q|.......9|x\aY..,....yu.0.R...l2N0S....7.J..o..|.x..i..R.\.....s..F..;{...and.A..q...$..."..t....>.@.3......#....=...E.....B...._.6#{.W..u...;.~....i.8..uc).....l...g...-.e......r.K.....I...G.!..T.^..`{..4.v\U...2..-&..u...&...iN.r...d..l....z.:...VY.$.&u..d.y.\..f....m..?...H.4.e..e.*k.Q...{a.^..r..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25985
                                      Entropy (8bit):7.979676172728823
                                      Encrypted:false
                                      SSDEEP:768:OCfc85ad85RFLW5KbF3lOJ9/l+cEeoSSHM:1c85ad8jLJbF8JBIGSHM
                                      MD5:FF6049EB9069E9B66943169F7C39013B
                                      SHA1:D771DC723DC117E04ADDC6432D97DEB5EA38EB30
                                      SHA-256:8D9A697C8046891368FA220E65B72921481D9027332B2CC4A484DDEDDCC2A131
                                      SHA-512:D9D05A104C0F68364DD418809E5F8E1CFDC4FDF5AC2209123437C963400A418A58EDCED039F863E0A798ED5EFC985E97D72C35270880FC9E6D4AD894CAC86A84
                                      Malicious:false
                                      Preview:.}.A"I..... g.X...U)...|..$.\y.i.f..1c4sG...=..h....;......g....o4{....zi.A.-j.2...+Wj.Br.P.+....tW6.=5.s.......)....U...Y.!......ZTy..A[7P.Q../.r%.....q..3.@...x...!..Go..p..o)......H.$...83%?5.@.P*......g.P.....j\x.ji..y..u....(&JcP....S.F.....~......\..~=....7...F....N.O...r.C`j.j9.....z..9..m%........b"m3..ym.l......#'..[..P....(..+3...U.fN..[.....K.>.^.......KA./.'......`.$8r..V]+>0...+.-...C./Z.......H...V.....XqK@.X.m..c.94|.D.w.D.l.F8vcl..PAA/!l.w.&:v....xM.<1..B.|.]...%/....B.{...u*B.=.g.(d........6..[.n.@...&.t.9..~.....}...M..BD...B~.3....h..&..!.(Zg..CE.n....A....A..=4..)...aq,,......o.!...%....U.......f..e.r.>95e.5.|...*....'...wfbO...q|.......9|x\aY..,....yu.0.R...l2N0S....7.J..o..|.x..i..R.\.....s..F..;{...and.A..q...$..."..t....>.@.3......#....=...E.....B...._.6#{.W..u...;.~....i.8..uc).....l...g...-.e......r.K.....I...G.!..T.^..`{..4.v\U...2..-&..u...&...iN.r...d..l....z.:...VY.$.&u..d.y.\..f....m..?...H.4.e..e.*k.Q...{a.^..r..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12133
                                      Entropy (8bit):7.944203039706318
                                      Encrypted:false
                                      SSDEEP:192:GsN+WHXy0aIVfAmllKtXjF9TlUBckPsXdkt4zovBjcBjvLa:7N+W3y0atca7Ac9ovGv2
                                      MD5:3F176E22BF6C1EFC1671616C67CDFC03
                                      SHA1:B678A1A32341C6ACD76E55D3451E666D4BA19C3E
                                      SHA-256:AF133BCA50986627CA68631139E11E1FE35BCAB42FCD070636FA4C49CCA10F21
                                      SHA-512:AC50DB30C7743E50561C538A886F1812B2954B53F90B04C0046F0D36B2FB15303B3C877BBEAA4E8D41E5CA436B32EC4D9BF2366B5D054D9D775352F2E6D82CC8
                                      Malicious:false
                                      Preview:O.{;,.Ia.\p.V8f.0.....0.B62...OQ5...W...O.z.FL...P.v..@.lc5...K......P....rr..&<5..}b....(0..A..P=.6^l...mM...Z..6).......[n.7..!.u...*.M.:......HR....:\..J..rh![....q|.4..F.......Vph@...{.b.q...1.#_WU.Q..N...M.&c]j.....5}...-.......).Wj._...........|Q.M05.'.JqVt.k0rA.....K...7v.........|....~%D..u.>1.._..MM....`j.S~Y.%...e.w?._*.F....qj..T.4c...d...5T1.d..]...%..q...Vz8...m.W.Fc.(..7j8.....B....w.1.......Vv>f.]..@...R.....1IK...M.Y.+..!........"A..%jO...#.....c.Q.p'QCl<h}A.C......V.Re.qb..5..-d...6..7!...G....a.s.y.......&y.9).sJM[=.j....S..mQ..l.z..+.ua.~.e..&..a.W...........3....p.#=....-.!.....m....Oo..a.o...F.p....u....0..v..9..%@MI.w.a.........Vy....sQ.,.]Gy...iS.sTH.....qN.>..4............A+..M........A..$....Ok...3..>.. ..y..$7..c07`...b..?......u0.*.............`..*.:9...Q..`.....d*...J9 ...3..G.n.....5J.....z.....p.!.O....b.0g&&6.p...68.A..Q....L......d`.2.Xr..7j.86....A.M.As.V.6-A......,....g..0.. .Q.-.25...?tc).._
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12133
                                      Entropy (8bit):7.944203039706318
                                      Encrypted:false
                                      SSDEEP:192:GsN+WHXy0aIVfAmllKtXjF9TlUBckPsXdkt4zovBjcBjvLa:7N+W3y0atca7Ac9ovGv2
                                      MD5:3F176E22BF6C1EFC1671616C67CDFC03
                                      SHA1:B678A1A32341C6ACD76E55D3451E666D4BA19C3E
                                      SHA-256:AF133BCA50986627CA68631139E11E1FE35BCAB42FCD070636FA4C49CCA10F21
                                      SHA-512:AC50DB30C7743E50561C538A886F1812B2954B53F90B04C0046F0D36B2FB15303B3C877BBEAA4E8D41E5CA436B32EC4D9BF2366B5D054D9D775352F2E6D82CC8
                                      Malicious:false
                                      Preview:O.{;,.Ia.\p.V8f.0.....0.B62...OQ5...W...O.z.FL...P.v..@.lc5...K......P....rr..&<5..}b....(0..A..P=.6^l...mM...Z..6).......[n.7..!.u...*.M.:......HR....:\..J..rh![....q|.4..F.......Vph@...{.b.q...1.#_WU.Q..N...M.&c]j.....5}...-.......).Wj._...........|Q.M05.'.JqVt.k0rA.....K...7v.........|....~%D..u.>1.._..MM....`j.S~Y.%...e.w?._*.F....qj..T.4c...d...5T1.d..]...%..q...Vz8...m.W.Fc.(..7j8.....B....w.1.......Vv>f.]..@...R.....1IK...M.Y.+..!........"A..%jO...#.....c.Q.p'QCl<h}A.C......V.Re.qb..5..-d...6..7!...G....a.s.y.......&y.9).sJM[=.j....S..mQ..l.z..+.ua.~.e..&..a.W...........3....p.#=....-.!.....m....Oo..a.o...F.p....u....0..v..9..%@MI.w.a.........Vy....sQ.,.]Gy...iS.sTH.....qN.>..4............A+..M........A..$....Ok...3..>.. ..y..$7..c07`...b..?......u0.*.............`..*.:9...Q..`.....d*...J9 ...3..G.n.....5J.....z.....p.!.O....b.0g&&6.p...68.A..Q....L......d`.2.Xr..7j.86....A.M.As.V.6-A......,....g..0.. .Q.-.25...?tc).._
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11175
                                      Entropy (8bit):7.939007091082195
                                      Encrypted:false
                                      SSDEEP:192:0JwWqEcKac6/L6GEM3zBURjZSLBevOS/yC0LHE5fP01uLMRRXHqwbOPQvw:4wOcKYL6GZDGdSL0G+yCti17qJo4
                                      MD5:E64B849B0A2ECB4945B0C670E1160124
                                      SHA1:DC12837153D796C83D4938F807362CF3C959D996
                                      SHA-256:F1AE14E6BDDF31D99F30F317DFBF6E2323677C9AA9F90176264B703A9CBA229D
                                      SHA-512:DF8491EE3A8DCC25C4EA9DBBE7FCA7251784ABA3F866B2E855D95EE680E6E473AEBCC0313AD97A8FA5E7AB7C02E4E60C208A80776CD721A62B41E569B8B321E9
                                      Malicious:false
                                      Preview:ax.k@=.;w/;.n..R..l.....tka.;,{ ..)....h..0...@;z.,$.e...`l.|e..v....uC5?)......V.[..3.^0..'rFB.LDMCz...\.A7.I...R..!.D.......|x.>.X...Y$J.P..;S...d....5.yn.......Ho..2{.{..%..[|...>...j:J?....h......|....51.!Z.....'.;.{I.o..E...u.....K;.)..]e.........D..|Q..9}E....x..{.TMk..".W.....lA....1.41.f7*s..%..A...z...@.~-.......S.;....T..].].jC..=O:j..^..ts..~1.........;.Z\9x...~....q-1.......#\..].....GbC...t......../j......{\....c.{S..[.(%....J.....~nv..g.Q0.....r...6=2.....:i.,.7....>#..K..,"..H..1...U.y..7.O)41&d.o(..<...-i4..M.....]7MPyH..A.6p.p.fC.e).......BXE....ub.c..w......a...EpM.Hz.....R...N...B..H4..M...a.h....."..`..d.b5L..jm.8.x$.?....u.....^O..?Y.Y9:a.U..~....R.x....3'......rf...[.I....fb.;....&.u.w...}.......-"...`.l...J.-.>.k.k..1.....H.%.D&.e.....+...._4} ...5.S..$2....)..T..D... ..y.XE>.M.%.~.WB...J.vW...kLk..EMt.i.......k .&I..X...-..1UN./.R..0N.i........=.....6.|.;.t....R'...m...Z.N....k.z\...u........s...8).x.C...ab.P
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11175
                                      Entropy (8bit):7.939007091082195
                                      Encrypted:false
                                      SSDEEP:192:0JwWqEcKac6/L6GEM3zBURjZSLBevOS/yC0LHE5fP01uLMRRXHqwbOPQvw:4wOcKYL6GZDGdSL0G+yCti17qJo4
                                      MD5:E64B849B0A2ECB4945B0C670E1160124
                                      SHA1:DC12837153D796C83D4938F807362CF3C959D996
                                      SHA-256:F1AE14E6BDDF31D99F30F317DFBF6E2323677C9AA9F90176264B703A9CBA229D
                                      SHA-512:DF8491EE3A8DCC25C4EA9DBBE7FCA7251784ABA3F866B2E855D95EE680E6E473AEBCC0313AD97A8FA5E7AB7C02E4E60C208A80776CD721A62B41E569B8B321E9
                                      Malicious:false
                                      Preview:ax.k@=.;w/;.n..R..l.....tka.;,{ ..)....h..0...@;z.,$.e...`l.|e..v....uC5?)......V.[..3.^0..'rFB.LDMCz...\.A7.I...R..!.D.......|x.>.X...Y$J.P..;S...d....5.yn.......Ho..2{.{..%..[|...>...j:J?....h......|....51.!Z.....'.;.{I.o..E...u.....K;.)..]e.........D..|Q..9}E....x..{.TMk..".W.....lA....1.41.f7*s..%..A...z...@.~-.......S.;....T..].].jC..=O:j..^..ts..~1.........;.Z\9x...~....q-1.......#\..].....GbC...t......../j......{\....c.{S..[.(%....J.....~nv..g.Q0.....r...6=2.....:i.,.7....>#..K..,"..H..1...U.y..7.O)41&d.o(..<...-i4..M.....]7MPyH..A.6p.p.fC.e).......BXE....ub.c..w......a...EpM.Hz.....R...N...B..H4..M...a.h....."..`..d.b5L..jm.8.x$.?....u.....^O..?Y.Y9:a.U..~....R.x....3'......rf...[.I....fb.;....&.u.w...}.......-"...`.l...J.-.>.k.k..1.....H.%.D&.e.....+...._4} ...5.S..$2....)..T..D... ..y.XE>.M.%.~.WB...J.vW...kLk..EMt.i.......k .&I..X...-..1UN./.R..0N.i........=.....6.|.;.t....R'...m...Z.N....k.z\...u........s...8).x.C...ab.P
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25990
                                      Entropy (8bit):7.98177976817532
                                      Encrypted:false
                                      SSDEEP:768:XTZjshwMWzA0yOd0t4FSad8rbkWHU5f4ZZC8OCMsOy8Xsm0To6:FyfWzHlmtC7ur65f4vPOWOy8XaL
                                      MD5:AA123D64916BB82A1E9D3F43A880C96D
                                      SHA1:DD077160E561E27737CD9EE522AC71395DBA20FC
                                      SHA-256:4B51543FB16F7CF044AC5B45049FB51B6DF62D36F40F22810A9DB2F50CF1DE6E
                                      SHA-512:BC765F78725D76F1A93BAE68BAE221AC7F6D435648C287CE8C09325C788E173542CF786EC09F83A9E0ECEF59F42490BEDB73B2AE6CBEC8BE6E9F77451D92FD9E
                                      Malicious:false
                                      Preview:...j.K..KF......}../()>.d.....S.z]X.g&W.W..= %.k=6.U..R.]...}...W.}.G.C.....-.w..fR."6.a'..e...l._.{.......y.....b&.M.0.K0)2.......tJ....,.p....Y(...m.{..e....\vY.7..h.lJH./}....b.s^.\..2..p..L..S~.b..JF.Q.z......2............D\Q...i..j...fK:.Hs...}..0\;..B...ak.*...p.YQFB.... .4.k......P.>./a..|@k@......i...r..V0[......U....&..H#..$YS.>.o..*..........D.5=C6.w.Pt..i@-s...i....2..o.S..7slD............O.T....x._.;.....3..8*..O.......zc.*F..M.w.....9...xMuy.tp..r........>..e_..V...a</W.s../z_z5 fr....:....iW.I.).......... .j..R.......{.D...2...d...Ut.P..Y......V.L..8....:.<.e.I...#%8*...mC...A.d......!.e.u......=.8..fq.8.Z.lSp..W..B...|.v......'..=U..e.V?.......$.....h.4......w.Q...a....2_9..S..F..t3f...VP".70....5V........._z~e..}j.C..;(Q>c<.>B..oC.F.(.......%.aY.W..3...R6...n.4....M[.....8...h....jr..n..?J..b.ZAp...(&;...C......iut...W.....W..[{&.m].w...H.0.t@.k2.JK.C....8D.U..q{!bI.`.......Xh-......3.^.j.j.r.=.;...vq..........V.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25990
                                      Entropy (8bit):7.98177976817532
                                      Encrypted:false
                                      SSDEEP:768:XTZjshwMWzA0yOd0t4FSad8rbkWHU5f4ZZC8OCMsOy8Xsm0To6:FyfWzHlmtC7ur65f4vPOWOy8XaL
                                      MD5:AA123D64916BB82A1E9D3F43A880C96D
                                      SHA1:DD077160E561E27737CD9EE522AC71395DBA20FC
                                      SHA-256:4B51543FB16F7CF044AC5B45049FB51B6DF62D36F40F22810A9DB2F50CF1DE6E
                                      SHA-512:BC765F78725D76F1A93BAE68BAE221AC7F6D435648C287CE8C09325C788E173542CF786EC09F83A9E0ECEF59F42490BEDB73B2AE6CBEC8BE6E9F77451D92FD9E
                                      Malicious:false
                                      Preview:...j.K..KF......}../()>.d.....S.z]X.g&W.W..= %.k=6.U..R.]...}...W.}.G.C.....-.w..fR."6.a'..e...l._.{.......y.....b&.M.0.K0)2.......tJ....,.p....Y(...m.{..e....\vY.7..h.lJH./}....b.s^.\..2..p..L..S~.b..JF.Q.z......2............D\Q...i..j...fK:.Hs...}..0\;..B...ak.*...p.YQFB.... .4.k......P.>./a..|@k@......i...r..V0[......U....&..H#..$YS.>.o..*..........D.5=C6.w.Pt..i@-s...i....2..o.S..7slD............O.T....x._.;.....3..8*..O.......zc.*F..M.w.....9...xMuy.tp..r........>..e_..V...a</W.s../z_z5 fr....:....iW.I.).......... .j..R.......{.D...2...d...Ut.P..Y......V.L..8....:.<.e.I...#%8*...mC...A.d......!.e.u......=.8..fq.8.Z.lSp..W..B...|.v......'..=U..e.V?.......$.....h.4......w.Q...a....2_9..S..F..t3f...VP".70....5V........._z~e..}j.C..;(Q>c<.>B..oC.F.(.......%.aY.W..3...R6...n.4....M[.....8...h....jr..n..?J..b.ZAp...(&;...C......iut...W.....W..[{&.m].w...H.0.t@.k2.JK.C....8D.U..q{!bI.`.......Xh-......3.^.j.j.r.=.;...vq..........V.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12126
                                      Entropy (8bit):7.946017063929167
                                      Encrypted:false
                                      SSDEEP:192:wd9/skUFsJ9KH7UPyuXYPg41qVsABiHzgAD3147zEUo9I3GUEyXamKIbHVZegWCj:wL/sZlDN19AB+cBUU93GUEyXawbD6CV9
                                      MD5:B14E4A13059181C78793E6EDBA13117F
                                      SHA1:5CB467139031C008E95ABA901469C6A7BBA8C4B9
                                      SHA-256:C0E8848CEBCFA4856F08CE26674D96681025C53C6A0B5DE168FBB437F52249FC
                                      SHA-512:124DBA5CC1D70F29F737A85ED91BB8B7E01017090CB04DF8DF29FB26D5F8AD970BF5B1AAB7A7B812E307F8147A49691548AD5721D66C7147C77D951449C69B47
                                      Malicious:false
                                      Preview:>.,..^d.C.7.<.H...sn.{..."].1l\.W/@n..^...=2....c.B.$...u=....I....j...Ou.r=y:.x......6..LK\.Ia.v........C,3.&S.Z..C.6..*.d..%d....qaR.).#...&.&.B3.l....;RS.......3..=o.{.q.|f..G12.L."-...~.....%b..G.....}.K..U[P1..WkWyOG.):....0"..].....}./{.E..../6...T..9n.1......?....f...|.dl......:.03..:..@...n-6-..;.....m....x<..Qz.}4...^..}g.~t......tc.p..t#..Vd.*.....\.\<..$]:..u..#).zB...F."S..Jh.(.;..:.Cl.AZ...d...E...n.Y.....6...e..<Y.tfz.F.U+..~......U;`..'b......z.....et9*%8.....H.}.t..A.00[.!P........4T.{.@Ha$...1.....2*..'..)M<..C#..3..m|...,.....7.%/5-.ELyM....../>...<c..kQ.M@nD(G.Q9.....$..X.).n.5..6G3"..W^..6.v....}...!......)...E.,...J8.Qwh..[...UcJd.YJ./....6.\.3~4...m7.%.b..+LO.\.......;3.M.-....dHI|.h...O<.H..0.Vf.................wg..o7S`y'.k.......4F..p.T.n.^.<...a.+......H.d...@."....F...o.t..f.R...<..G"m'.....L.o...v..|.....(.7...Z...u.c....}.~..:r.i6.8........./..0o..m.<lt.(..T..}.x..D.9d.0[ML..]...-........<.[+.. ....#.9L (.(...*......G.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12126
                                      Entropy (8bit):7.946017063929167
                                      Encrypted:false
                                      SSDEEP:192:wd9/skUFsJ9KH7UPyuXYPg41qVsABiHzgAD3147zEUo9I3GUEyXamKIbHVZegWCj:wL/sZlDN19AB+cBUU93GUEyXawbD6CV9
                                      MD5:B14E4A13059181C78793E6EDBA13117F
                                      SHA1:5CB467139031C008E95ABA901469C6A7BBA8C4B9
                                      SHA-256:C0E8848CEBCFA4856F08CE26674D96681025C53C6A0B5DE168FBB437F52249FC
                                      SHA-512:124DBA5CC1D70F29F737A85ED91BB8B7E01017090CB04DF8DF29FB26D5F8AD970BF5B1AAB7A7B812E307F8147A49691548AD5721D66C7147C77D951449C69B47
                                      Malicious:false
                                      Preview:>.,..^d.C.7.<.H...sn.{..."].1l\.W/@n..^...=2....c.B.$...u=....I....j...Ou.r=y:.x......6..LK\.Ia.v........C,3.&S.Z..C.6..*.d..%d....qaR.).#...&.&.B3.l....;RS.......3..=o.{.q.|f..G12.L."-...~.....%b..G.....}.K..U[P1..WkWyOG.):....0"..].....}./{.E..../6...T..9n.1......?....f...|.dl......:.03..:..@...n-6-..;.....m....x<..Qz.}4...^..}g.~t......tc.p..t#..Vd.*.....\.\<..$]:..u..#).zB...F."S..Jh.(.;..:.Cl.AZ...d...E...n.Y.....6...e..<Y.tfz.F.U+..~......U;`..'b......z.....et9*%8.....H.}.t..A.00[.!P........4T.{.@Ha$...1.....2*..'..)M<..C#..3..m|...,.....7.%/5-.ELyM....../>...<c..kQ.M@nD(G.Q9.....$..X.).n.5..6G3"..W^..6.v....}...!......)...E.,...J8.Qwh..[...UcJd.YJ./....6.\.3~4...m7.%.b..+LO.\.......;3.M.-....dHI|.h...O<.H..0.Vf.................wg..o7S`y'.k.......4F..p.T.n.^.<...a.+......H.d...@."....F...o.t..f.R...<..G"m'.....L.o...v..|.....(.7...Z...u.c....}.~..:r.i6.8........./..0o..m.<lt.(..T..}.x..D.9d.0[ML..]...-........<.[+.. ....#.9L (.(...*......G.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20470
                                      Entropy (8bit):7.97267467783557
                                      Encrypted:false
                                      SSDEEP:384:wYnc4bvn8qWfEXNVwDq4Ag60aVvtaV97yG0BBT5MviZu64iWdtgge4eRyptnFt:5ncXVfEXrwb7HWtafKBT5YXhZjSNW5/
                                      MD5:32B9B6EA7303471F8B79AA258F127C62
                                      SHA1:54C5D3F59E03A61C30380655C2ABCCE46D99C348
                                      SHA-256:3DE0BB6743636015442A3EF96A79D129383C14E821CA4CF1CE7669AC6A81C99B
                                      SHA-512:43D2AB1C79056633E39C130D791EE67EFBF90C72C5CF72B0F5C2E71111D24243585EFFA05C2FC1970B7278F026176FAA283E4B5CED34B596689CB97027C502B7
                                      Malicious:false
                                      Preview:.O.>..H..t.q.XJ..i..0..F.......).0....~#?....r....0..ol..a.....p..9.].S..B0F.@.T."m.N..!&w-e..._7............q.....^8.d..%I...V.%I.lGq..S...l..c..V^....M..+......Q.9U^=m.!.]R...=......K.....5...p..!Q......}.d...U..^.4z....}.0.....X..'f.....g....^.7@.:w].L/......|.n.>......[;..+AZ\.....hX.~.9....5.p.6.BTp.B........L..+8.C8...].e........0..x.N|...s...f...i...C.re`."t....3.....a.Ft._.L93.;..#.`.t...9;-..#...s7..}.2....1.$....~T..:...(..t.3i.3|.....m& Q.v..A..=.Z.T@.A..!......L...*^.%.....Jn$!...K...^.....-0.O.7.l..5......$|.Xq..ue.H..... N..k.>N..*_n3.@.....M.Up.T...#,4)v+...YD...).1....M.M.*.....W.._^.%^...kQp...-...R(.......Pd..>...Fd.R5[..... t.J..R.wD.%.%...p.GMU.>..'bJ....oT...y.5..5..V.e.L$....g..~........X........@jNO.v.H...&B.N.7...!.}a<a.1..S8.}.S'.....g.@.....t2...tj..e..........D............D..C...c\.xR..!.Jx.....)..2..iR...IC.".qo..5z.i.g..c.`%..%.'.g...hQ...P.......*'..4k.s..N%..'..N..{.2..9F....1.^4..96Yi.N..I...IT1n.1?....8O. ....F
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20470
                                      Entropy (8bit):7.97267467783557
                                      Encrypted:false
                                      SSDEEP:384:wYnc4bvn8qWfEXNVwDq4Ag60aVvtaV97yG0BBT5MviZu64iWdtgge4eRyptnFt:5ncXVfEXrwb7HWtafKBT5YXhZjSNW5/
                                      MD5:32B9B6EA7303471F8B79AA258F127C62
                                      SHA1:54C5D3F59E03A61C30380655C2ABCCE46D99C348
                                      SHA-256:3DE0BB6743636015442A3EF96A79D129383C14E821CA4CF1CE7669AC6A81C99B
                                      SHA-512:43D2AB1C79056633E39C130D791EE67EFBF90C72C5CF72B0F5C2E71111D24243585EFFA05C2FC1970B7278F026176FAA283E4B5CED34B596689CB97027C502B7
                                      Malicious:false
                                      Preview:.O.>..H..t.q.XJ..i..0..F.......).0....~#?....r....0..ol..a.....p..9.].S..B0F.@.T."m.N..!&w-e..._7............q.....^8.d..%I...V.%I.lGq..S...l..c..V^....M..+......Q.9U^=m.!.]R...=......K.....5...p..!Q......}.d...U..^.4z....}.0.....X..'f.....g....^.7@.:w].L/......|.n.>......[;..+AZ\.....hX.~.9....5.p.6.BTp.B........L..+8.C8...].e........0..x.N|...s...f...i...C.re`."t....3.....a.Ft._.L93.;..#.`.t...9;-..#...s7..}.2....1.$....~T..:...(..t.3i.3|.....m& Q.v..A..=.Z.T@.A..!......L...*^.%.....Jn$!...K...^.....-0.O.7.l..5......$|.Xq..ue.H..... N..k.>N..*_n3.@.....M.Up.T...#,4)v+...YD...).1....M.M.*.....W.._^.%^...kQp...-...R(.......Pd..>...Fd.R5[..... t.J..R.wD.%.%...p.GMU.>..'bJ....oT...y.5..5..V.e.L$....g..~........X........@jNO.v.H...&B.N.7...!.}a<a.1..S8.}.S'.....g.@.....t2...tj..e..........D............D..C...c\.xR..!.Jx.....)..2..iR...IC.".qo..5z.i.g..c.`%..%.'.g...hQ...P.......*'..4k.s..N%..'..N..{.2..9F....1.^4..96Yi.N..I...IT1n.1?....8O. ....F
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11167
                                      Entropy (8bit):7.943265656008978
                                      Encrypted:false
                                      SSDEEP:192:QQeuZyF6126N+ZbBC+uCNW7wGDK6jCDvLYXehwNI7t43vWzhD:iFqN+ZbHux4ACDjNS38hD
                                      MD5:EE00117B1A52714A6AE1639926E38A93
                                      SHA1:44B329053FAD3E5A3931424B0191177C55EFC8C8
                                      SHA-256:3B8C0E37AC1124FCBA399E1EADBE7F473BD276102AD18B085F247DEEE9AF7A3D
                                      SHA-512:A484A2CC569E3348A14E2CDF5C431609F15C75E7EA5A95FC650386E8FD60E0447D0F0220A9326646C55C4BC3223C92F0599E0F7B73361A63BAD782F80317E5B9
                                      Malicious:false
                                      Preview:.b..7...e.[.......s....q....s..=....z..=...%..yh.+!2J....vF..:L..?..>....h.../.g6B....9D.~....|~C...t.$.WC..O.l..H..D..H+..5.../z...2.!.dP.a.#...B[."p:Vq3G.}#p/.x...V.Wz....+.....K/4..~a%..3..]..!Io.r....y.?8....#...;.....Q.......(....V..LK78A=.\J..)..B.2.[b.....L...........x].|.q.h..gX..._.YQ.CS....b.......QZhtbX5.....&..:v.3.&K......W........A...|...l..e.P.F...3..!....[.,.f`(......-....).....m*...zO..l~.^.....8(A9.... ..J.......t.Du)#.....??. .....gI.UW.f...S.(..,.4zy..Q&".E"$5[../:..B98.?O...s.RC........u.5:..,....N.6.R.e...(....$.[. .>M..r....K.D.Y..f...!k............U.Xi.1U.....2M#..|.@.T........x.....O.U.).8..P..E../n.r..3WQVlO&!.?..F..L.$.@.!....T...Y%....Z^.e.._z.Y....4:&>......6..jp..3.v.#..pa.jq..1)..Y#L#2.......R.......<B?l...?..%z..W...8G.=.`.......UQ..0.i@&#.II....R..z.......3..;nxBy....)M.............Q.\..A|...ZU.......W..-.,..L.z...4].+..K..)....la.....<.8..TJ..o.Y.;}....!-.w.t|>I....O..[..9...^..2.<o...(..OAO.b..[...[...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11167
                                      Entropy (8bit):7.943265656008978
                                      Encrypted:false
                                      SSDEEP:192:QQeuZyF6126N+ZbBC+uCNW7wGDK6jCDvLYXehwNI7t43vWzhD:iFqN+ZbHux4ACDjNS38hD
                                      MD5:EE00117B1A52714A6AE1639926E38A93
                                      SHA1:44B329053FAD3E5A3931424B0191177C55EFC8C8
                                      SHA-256:3B8C0E37AC1124FCBA399E1EADBE7F473BD276102AD18B085F247DEEE9AF7A3D
                                      SHA-512:A484A2CC569E3348A14E2CDF5C431609F15C75E7EA5A95FC650386E8FD60E0447D0F0220A9326646C55C4BC3223C92F0599E0F7B73361A63BAD782F80317E5B9
                                      Malicious:false
                                      Preview:.b..7...e.[.......s....q....s..=....z..=...%..yh.+!2J....vF..:L..?..>....h.../.g6B....9D.~....|~C...t.$.WC..O.l..H..D..H+..5.../z...2.!.dP.a.#...B[."p:Vq3G.}#p/.x...V.Wz....+.....K/4..~a%..3..]..!Io.r....y.?8....#...;.....Q.......(....V..LK78A=.\J..)..B.2.[b.....L...........x].|.q.h..gX..._.YQ.CS....b.......QZhtbX5.....&..:v.3.&K......W........A...|...l..e.P.F...3..!....[.,.f`(......-....).....m*...zO..l~.^.....8(A9.... ..J.......t.Du)#.....??. .....gI.UW.f...S.(..,.4zy..Q&".E"$5[../:..B98.?O...s.RC........u.5:..,....N.6.R.e...(....$.[. .>M..r....K.D.Y..f...!k............U.Xi.1U.....2M#..|.@.T........x.....O.U.).8..P..E../n.r..3WQVlO&!.?..F..L.$.@.!....T...Y%....Z^.e.._z.Y....4:&>......6..jp..3.v.#..pa.jq..1)..Y#L#2.......R.......<B?l...?..%z..W...8G.=.`.......UQ..0.i@&#.II....R..z.......3..;nxBy....)M.............Q.\..A|...ZU.......W..-.,..L.z...4].+..K..)....la.....<.8..TJ..o.Y.;}....!-.w.t|>I....O..[..9...^..2.<o...(..OAO.b..[...[...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25988
                                      Entropy (8bit):7.9805496891341425
                                      Encrypted:false
                                      SSDEEP:384:i6R5rqee6SkNoeWUf+8UON0IdoCH+xXSfCwxAtm2VTkACDJq21MUsV9R7wfGnPOP:gkFoeWUZ0IdhH+sfBxA0l1j8H7wyPRA
                                      MD5:CCFC47502402F19D6DE7524CBDE22C51
                                      SHA1:E6F8A457E9E247B567E7AE0A047F853205420936
                                      SHA-256:2FADE2A401C810F2A1A4ACBB6DA53C212118E44C3A9D30BB3B347CAD38AAABD2
                                      SHA-512:0F63F08A5C2D1B4798AB708ABEC20DAE6E7F4D001BB159DA3ED8BE27E239D8F8725DDE81B17C5E6786E7F57E1CA59080C0CA203D15AADB65EDE71DB81E57A178
                                      Malicious:false
                                      Preview:.Ed.[..W....P...^QK+*.EC;...#.c.rT.tl.... .#z...k^.&W]M.{.11~(._..VF..[.. .gEicR'..O.....X...7.t|vO.@yl.W.3`.h.Yb{|.G<!.p...sWl...[..h5...S......e.2...J.+..?/?.....pob@..A)........D...L..Nv.;...L.*r.. )......h..|$.&.o.x..#=.B).`.....S...,s.....%)./.h.c..=I..q..]t.....!2{...*..S..k.bb7...+...0.....e....y$.vA?....G.....z....".....H.0...E,.R.[.L........X..j...M.....Z.m....1.K....'.`..9.&-j..C..y..0....6#.o[~..B.a....c.`.x...vU..*`.a.J.=. .c..+....]lf.....Z...'K.m]..n.&..CV.z.do..W!T.k.;..>. Ak...........g<._t..U.L5u.a....Y'.#_..7..G.W'...c.@.%....B.a.NBo.+..Y..UEs.a<....3....8;.7V_...2.nh..\.F.....YNS\.......F"8./...i._..4.C&..u.v...L.)'.....*...!.5..>.f.2).....7k=..L...W#m...M...G.$V.e.@...!..`.......j..&z.C<....@..M.-..{_...^..L...C7.V..4...s.5(....55.>q..E<.mi..si.d..C1.........wQ). .:F2.s.N....Z.b..4.Qj+.\..Z_...#..3....@|.lW...Z.<r>.?....`......>....H.w7 8......P..F.+.s6.J..%.)..6I..:..E........F...u....~?6.:.N..&.....F.H.....7..s
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25988
                                      Entropy (8bit):7.9805496891341425
                                      Encrypted:false
                                      SSDEEP:384:i6R5rqee6SkNoeWUf+8UON0IdoCH+xXSfCwxAtm2VTkACDJq21MUsV9R7wfGnPOP:gkFoeWUZ0IdhH+sfBxA0l1j8H7wyPRA
                                      MD5:CCFC47502402F19D6DE7524CBDE22C51
                                      SHA1:E6F8A457E9E247B567E7AE0A047F853205420936
                                      SHA-256:2FADE2A401C810F2A1A4ACBB6DA53C212118E44C3A9D30BB3B347CAD38AAABD2
                                      SHA-512:0F63F08A5C2D1B4798AB708ABEC20DAE6E7F4D001BB159DA3ED8BE27E239D8F8725DDE81B17C5E6786E7F57E1CA59080C0CA203D15AADB65EDE71DB81E57A178
                                      Malicious:false
                                      Preview:.Ed.[..W....P...^QK+*.EC;...#.c.rT.tl.... .#z...k^.&W]M.{.11~(._..VF..[.. .gEicR'..O.....X...7.t|vO.@yl.W.3`.h.Yb{|.G<!.p...sWl...[..h5...S......e.2...J.+..?/?.....pob@..A)........D...L..Nv.;...L.*r.. )......h..|$.&.o.x..#=.B).`.....S...,s.....%)./.h.c..=I..q..]t.....!2{...*..S..k.bb7...+...0.....e....y$.vA?....G.....z....".....H.0...E,.R.[.L........X..j...M.....Z.m....1.K....'.`..9.&-j..C..y..0....6#.o[~..B.a....c.`.x...vU..*`.a.J.=. .c..+....]lf.....Z...'K.m]..n.&..CV.z.do..W!T.k.;..>. Ak...........g<._t..U.L5u.a....Y'.#_..7..G.W'...c.@.%....B.a.NBo.+..Y..UEs.a<....3....8;.7V_...2.nh..\.F.....YNS\.......F"8./...i._..4.C&..u.v...L.)'.....*...!.5..>.f.2).....7k=..L...W#m...M...G.$V.e.@...!..`.......j..&z.C<....@..M.-..{_...^..L...C7.V..4...s.5(....55.>q..E<.mi..si.d..C1.........wQ). .:F2.s.N....Z.b..4.Qj+.\..Z_...#..3....@|.lW...Z.<r>.?....`......>....H.w7 8......P..F.+.s6.J..%.)..6I..:..E........F...u....~?6.:.N..&.....F.H.....7..s
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12118
                                      Entropy (8bit):7.942784386006557
                                      Encrypted:false
                                      SSDEEP:192:TqhDGIcJd2EQX3lXo5NJWVllMoWyKZRK4O3E0aFKyUt8qCpI5+XqO/yyslWU9+Db:q4Jd2Ec3hECJWyKKdUmTL5IGlWYOlMDA
                                      MD5:0A9CA2F658D7AD6ECE99308B79F33C6F
                                      SHA1:3EE9DE3A8DE379BFF05401B07D4E5B2A31907EC6
                                      SHA-256:596E2733A9B488172BC21FAC3FC990C7FDEFFB9D02BA35AE0E32C775EC29E9B4
                                      SHA-512:223A8B06C99343A85FC634FAF21BB40698173635B5B93E6816FA97A1B90AF08E13D9712379C8DC98138E5364750177580066487062BEE62BD3353201242A2A85
                                      Malicious:false
                                      Preview:...$..{...S.g.........-...s-(|rG.8.>//7..R.h.X.d..+.x.fE..4{.M..]B\.RN.._.[m=f.n9....I.N.V. .C..q...'..........0a.?<...r.i..x]V.C.A...e...}5......a..../.N...*.RC6._...H,..`.V4x%1F..$.;$DD.Z...K.9.{....._..wM.....g).}.=.m.|#...Gb...x..f.D.....z....si....c.......S.?./..D.Z.6......x...5>2....m.7.@.~.-a...)?8!rX.SM.....HoQh./..*.....m"Qc.=a....?..;..z..&..N.}'z..U.VR. .hK..1N>.?...dU....R..E..Y.3.".~TY.....c....,1NT..I;.(.@........W./....I.In.".....iu....09...n&KonG.s.|......_c,.o.F....JII(w..j.9...y.............a,...-..Gl..]K..c).aA..W...J..5....g...2...1_......V$..........-..V1....\i.:.yA+.....[.Y~.Pr...N.uy....B..o........Tq..E..{?....."....@E.#...=.....Y..$.._...)QM....&.......E.QP..... :..q1K.F9P^.O.`......x.....).Q....W.A........2H).JM.g..M..4.#.7z1....u...Bx....qV9...}Z&o...D.....k_.g....!c..g.&h......dwb...Xv8..~If...I.Z..hF$.... ......./.U=..d....."F...F.!b..).|%BC^k.>%...4.^e.....J..M.......L.d..M..'(....G.....H......>s....@>....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12118
                                      Entropy (8bit):7.942784386006557
                                      Encrypted:false
                                      SSDEEP:192:TqhDGIcJd2EQX3lXo5NJWVllMoWyKZRK4O3E0aFKyUt8qCpI5+XqO/yyslWU9+Db:q4Jd2Ec3hECJWyKKdUmTL5IGlWYOlMDA
                                      MD5:0A9CA2F658D7AD6ECE99308B79F33C6F
                                      SHA1:3EE9DE3A8DE379BFF05401B07D4E5B2A31907EC6
                                      SHA-256:596E2733A9B488172BC21FAC3FC990C7FDEFFB9D02BA35AE0E32C775EC29E9B4
                                      SHA-512:223A8B06C99343A85FC634FAF21BB40698173635B5B93E6816FA97A1B90AF08E13D9712379C8DC98138E5364750177580066487062BEE62BD3353201242A2A85
                                      Malicious:false
                                      Preview:...$..{...S.g.........-...s-(|rG.8.>//7..R.h.X.d..+.x.fE..4{.M..]B\.RN.._.[m=f.n9....I.N.V. .C..q...'..........0a.?<...r.i..x]V.C.A...e...}5......a..../.N...*.RC6._...H,..`.V4x%1F..$.;$DD.Z...K.9.{....._..wM.....g).}.=.m.|#...Gb...x..f.D.....z....si....c.......S.?./..D.Z.6......x...5>2....m.7.@.~.-a...)?8!rX.SM.....HoQh./..*.....m"Qc.=a....?..;..z..&..N.}'z..U.VR. .hK..1N>.?...dU....R..E..Y.3.".~TY.....c....,1NT..I;.(.@........W./....I.In.".....iu....09...n&KonG.s.|......_c,.o.F....JII(w..j.9...y.............a,...-..Gl..]K..c).aA..W...J..5....g...2...1_......V$..........-..V1....\i.:.yA+.....[.Y~.Pr...N.uy....B..o........Tq..E..{?....."....@E.#...=.....Y..$.._...)QM....&.......E.QP..... :..q1K.F9P^.O.`......x.....).Q....W.A........2H).JM.g..M..4.#.7z1....u...Bx....qV9...}Z&o...D.....k_.g....!c..g.&h......dwb...Xv8..~If...I.Z..hF$.... ......./.U=..d....."F...F.!b..).|%BC^k.>%...4.^e.....J..M.......L.d..M..'(....G.....H......>s....@>....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20462
                                      Entropy (8bit):7.9729612310501565
                                      Encrypted:false
                                      SSDEEP:384:zjtEcqybYNvLHhZX6JbS1e7c3fbBicW81rqNqHe5r+jQ8kO:vtHqybYNjhZX6JO1eeW8E6eVH8r
                                      MD5:89649B8783A42061DCA4D2E11121590A
                                      SHA1:CB385694EFD32CA3FED58A8F36C2EC169E0CB419
                                      SHA-256:E3FFFBCD138A62E20440BE13AAB8ED0FE0A61AAF52CF1CFF587A629542E20ED7
                                      SHA-512:2983A4669A2370079B8616AD5883085EAAD5F9B438DD5A2F17EFBCD810B715AD3E540FA43612B5ED8D236DF1AA9A482263107274B1C8F1BF9545B4FC959AB454
                                      Malicious:false
                                      Preview:c.F.GMb)[).lj.<-......-@.N5.q.$[.....iZbbH..V..(c.@?.....M...g3XB....c...*(_o.4.=.H,x.....].+]..g...E....b.O....Y'......0G.."}!..$- .~....\........]r..#....Dh..G".P..fW..........@...(...u..W....6..u~U".+..X...l..f.....S.o.CUs..P..BOi.]L.B..2p....:.(.mL...#z.....s..p....*......l}..%9y....*.v.Jf.?:......~s..=..q.~H........-8..2..^.pa]FS...t.L.I.<j...T.@_...f#a2.......dG.le=...'..........ay..-.8..I...E\.^.."..~FJ.I|...)..5...Ea.#e.l.T.?....I.].v.8"R.o.2..qe.W..I.N...T.g.....>L......!...;.}....oz$.r.C&f.FJ<......v?...3X.Ey..!8.{.Rf....b.....W".60.'x.(b.a..7B.}.n"/'"W&.....z.......gJ5....S..T..0fh5'.(...Xn...........].......S..M.5..qP.m......o&.7i*.l..{..a..Bae.....84#.`.(9..;%.er.|=%...`...a6]..@.OJD.'..G..~_.d#Y.K....?.".Z..y.*..$...+%,.c....b.Bn.$.{F$..Q.]..d.`-_ku...#.3^........h....5.c..."w`.0/q.=P./...]H..n...?.R.b..r..g.qJ.GS.O..3..Z...N..Kc ?.......|..y..:.).)..m....gO...<.xK.....'.Z...+38.!g.Q...p.P.!C..c.?....6P..8..=.{...#...i.....b
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20462
                                      Entropy (8bit):7.9729612310501565
                                      Encrypted:false
                                      SSDEEP:384:zjtEcqybYNvLHhZX6JbS1e7c3fbBicW81rqNqHe5r+jQ8kO:vtHqybYNjhZX6JO1eeW8E6eVH8r
                                      MD5:89649B8783A42061DCA4D2E11121590A
                                      SHA1:CB385694EFD32CA3FED58A8F36C2EC169E0CB419
                                      SHA-256:E3FFFBCD138A62E20440BE13AAB8ED0FE0A61AAF52CF1CFF587A629542E20ED7
                                      SHA-512:2983A4669A2370079B8616AD5883085EAAD5F9B438DD5A2F17EFBCD810B715AD3E540FA43612B5ED8D236DF1AA9A482263107274B1C8F1BF9545B4FC959AB454
                                      Malicious:false
                                      Preview:c.F.GMb)[).lj.<-......-@.N5.q.$[.....iZbbH..V..(c.@?.....M...g3XB....c...*(_o.4.=.H,x.....].+]..g...E....b.O....Y'......0G.."}!..$- .~....\........]r..#....Dh..G".P..fW..........@...(...u..W....6..u~U".+..X...l..f.....S.o.CUs..P..BOi.]L.B..2p....:.(.mL...#z.....s..p....*......l}..%9y....*.v.Jf.?:......~s..=..q.~H........-8..2..^.pa]FS...t.L.I.<j...T.@_...f#a2.......dG.le=...'..........ay..-.8..I...E\.^.."..~FJ.I|...)..5...Ea.#e.l.T.?....I.].v.8"R.o.2..qe.W..I.N...T.g.....>L......!...;.}....oz$.r.C&f.FJ<......v?...3X.Ey..!8.{.Rf....b.....W".60.'x.(b.a..7B.}.n"/'"W&.....z.......gJ5....S..T..0fh5'.(...Xn...........].......S..M.5..qP.m......o&.7i*.l..{..a..Bae.....84#.`.(9..;%.er.|=%...`...a6]..@.OJD.'..G..~_.d#Y.K....?.".Z..y.*..$...+%,.c....b.Bn.$.{F$..Q.]..d.`-_ku...#.3^........h....5.c..."w`.0/q.=P./...]H..n...?.R.b..r..g.qJ.GS.O..3..Z...N..Kc ?.......|..y..:.).)..m....gO...<.xK.....'.Z...+38.!g.Q...p.P.!C..c.?....6P..8..=.{...#...i.....b
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11679
                                      Entropy (8bit):7.943238406218498
                                      Encrypted:false
                                      SSDEEP:192:xZyWF1d3K9/qRZ8IUcTw2NlXVECk20qaQYlTkhPSQJdy5Mhe6AUlPO:yWHd3Rr0EwalXNIqb9haQm5CDE
                                      MD5:516B983CD964742FBDBF196E205AE5B8
                                      SHA1:BC05B959506842475922E2F39E3BB5DF9BB52D06
                                      SHA-256:4A72D1699E76B507D395C0E86E7BC7531BCAC4B2E03D8F6E51108A2A23D86993
                                      SHA-512:8D119CF84A0B313C0DE8A8C1213FA8561435E681D4FB2839537A9340FBD43D0ABDB15B68821F1E4D378B1E3AC9704586B7AC7C9C5E837728B68176387E5BDE4A
                                      Malicious:false
                                      Preview:_.T..^..i.S..^?..Z....)C'.$..Q.|X..+.6bL.....2...X.Lo.c.3...,)./...N.....L'..V...:....I..q....4!.|.F"..fFNY+z.......@h.......N@k..il...mn..{.d...[7x.}.X...x.....t..{.uPE._..)...!.!'.&.......Qw.`r...XP...)m5 ...#.I....;.?.{..Rg......}.Fs......K...l...k....#.._.........>.m".B..........s..K8>.....d..~..BU..r.9.&....vZ...;q........{..I...`V.S?>.S9......dJ....\.2ef.....u~=..E.v.@.U..A.d.|nG....p._s...Z...^...M......}:nI.._.|...d...N.......vh.I.N."......j.....a.R..24..>.F?.J...N...*.....}*eu..Q..._.4x#3.2.....M.<.2.;....e96...Na...WD.*vL..y,.>&....7q.I.$F>..\<.........B.A.7./..x+.5R........=..%.....1..mN.V..V..L..!DP|.n..4../...E. .wT..vP...>/._,.........h*....;...K.....%e.Pv..|H@1..p....V.`..\...Fc.^.UY..a..a1~..(..Uj|.z....|..o.....m...h..M!.p.g.7.....V.Rof&e.B.J}...).K...6eE.z4u.k.VLK....C.N..t3...a.B.5z........s4..f...O.y.\....R.....21..h}Pwh....Kh...hO9....,$)..../..Y...+6.MSzm....].....|.......b..O.......a....~.f...}.EQ......@....0.=..v%
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11679
                                      Entropy (8bit):7.943238406218498
                                      Encrypted:false
                                      SSDEEP:192:xZyWF1d3K9/qRZ8IUcTw2NlXVECk20qaQYlTkhPSQJdy5Mhe6AUlPO:yWHd3Rr0EwalXNIqb9haQm5CDE
                                      MD5:516B983CD964742FBDBF196E205AE5B8
                                      SHA1:BC05B959506842475922E2F39E3BB5DF9BB52D06
                                      SHA-256:4A72D1699E76B507D395C0E86E7BC7531BCAC4B2E03D8F6E51108A2A23D86993
                                      SHA-512:8D119CF84A0B313C0DE8A8C1213FA8561435E681D4FB2839537A9340FBD43D0ABDB15B68821F1E4D378B1E3AC9704586B7AC7C9C5E837728B68176387E5BDE4A
                                      Malicious:false
                                      Preview:_.T..^..i.S..^?..Z....)C'.$..Q.|X..+.6bL.....2...X.Lo.c.3...,)./...N.....L'..V...:....I..q....4!.|.F"..fFNY+z.......@h.......N@k..il...mn..{.d...[7x.}.X...x.....t..{.uPE._..)...!.!'.&.......Qw.`r...XP...)m5 ...#.I....;.?.{..Rg......}.Fs......K...l...k....#.._.........>.m".B..........s..K8>.....d..~..BU..r.9.&....vZ...;q........{..I...`V.S?>.S9......dJ....\.2ef.....u~=..E.v.@.U..A.d.|nG....p._s...Z...^...M......}:nI.._.|...d...N.......vh.I.N."......j.....a.R..24..>.F?.J...N...*.....}*eu..Q..._.4x#3.2.....M.<.2.;....e96...Na...WD.*vL..y,.>&....7q.I.$F>..\<.........B.A.7./..x+.5R........=..%.....1..mN.V..V..L..!DP|.n..4../...E. .wT..vP...>/._,.........h*....;...K.....%e.Pv..|H@1..p....V.`..\...Fc.^.UY..a..a1~..(..Uj|.z....|..o.....m...h..M!.p.g.7.....V.Rof&e.B.J}...).K...6eE.z4u.k.VLK....C.N..t3...a.B.5z........s4..f...O.y.\....R.....21..h}Pwh....Kh...hO9....,$)..../..Y...+6.MSzm....].....|.......b..O.......a....~.f...}.EQ......@....0.=..v%
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26037
                                      Entropy (8bit):7.98316391750564
                                      Encrypted:false
                                      SSDEEP:768:2DCvhf1Ga8nJARzi4g/YtyrGeKgGD1CrEf/st:2DC5NGjJUnsrTKgGRVXc
                                      MD5:8CB131B34D000C926D46BD4DF89C127C
                                      SHA1:5274B730E5EA172E254C16281FF4557F1915A01F
                                      SHA-256:C56BE16E31D5669BACDD7392C725CEA62F1E8649D5505403E381B921CFA0DF6D
                                      SHA-512:4923619975E2EA0DAF2B9914A01B0281338CA7E1AA13A1C17FD780513159C0542A66B5D78D7886F1AD2C5E80BD843ADBC5C305D19AD26647D584C4BD3FAD82D3
                                      Malicious:false
                                      Preview:.!7m.U...41G....1..o.(......C..c.....N. R......B+K$.x.XcI...}5.IX.Q.z'5....9.....'...<x..Q..#..DPz......q.'.h.9n..1.f.O|....i8Q.......h)~\.g.I'#.t"N.~y..!(.)C...o.M...3m........I..9..g>v..~p....6.o.']...........G#AF.;......T.p.....7.R....5.....e..F\.:].[......S8....v~.,..2...e.K.._w" q.=%.Q7....u!$.p.O....Y.......!..k..C`...<..V[.U....=b..<!..)~%."fE."..m.....m.FPR.p,.hJ.e.?.).a..2...VV=.. .....Q.C,.yGu..H.......!|"V..s>.G~...Y.'..n..XB@.J...].`.q.O...+....).hl.)..L..Q../....5x...dJ.g.6Sq. .*._....y..e...A..Xl.;#.1..tG^{.....m.R...3.@8...?..0Si.{(..e.w..]...........R....zXlI.BM_OZ....'N.{2....n....!.O.. .3}..3x.x5W......=.w..`.../.*....F.(..2M.R...;D..).e8.......}z.........RP....M'......)..*.......t.,..]S....ka..A...J..O.3.q#/.....`..z.D.g*:....~xq8...K.d... j......J."X.gqD..x0..e...r..T.=...hD#.8..!N.....{c.@.<X8......(..Y...5.".<.?.Jh..H..F.Jo.pzT.~...v.W.k7(......k.#...........j...d......fm.....v.8..qk.".../.J....9....h..R......>.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26037
                                      Entropy (8bit):7.98316391750564
                                      Encrypted:false
                                      SSDEEP:768:2DCvhf1Ga8nJARzi4g/YtyrGeKgGD1CrEf/st:2DC5NGjJUnsrTKgGRVXc
                                      MD5:8CB131B34D000C926D46BD4DF89C127C
                                      SHA1:5274B730E5EA172E254C16281FF4557F1915A01F
                                      SHA-256:C56BE16E31D5669BACDD7392C725CEA62F1E8649D5505403E381B921CFA0DF6D
                                      SHA-512:4923619975E2EA0DAF2B9914A01B0281338CA7E1AA13A1C17FD780513159C0542A66B5D78D7886F1AD2C5E80BD843ADBC5C305D19AD26647D584C4BD3FAD82D3
                                      Malicious:false
                                      Preview:.!7m.U...41G....1..o.(......C..c.....N. R......B+K$.x.XcI...}5.IX.Q.z'5....9.....'...<x..Q..#..DPz......q.'.h.9n..1.f.O|....i8Q.......h)~\.g.I'#.t"N.~y..!(.)C...o.M...3m........I..9..g>v..~p....6.o.']...........G#AF.;......T.p.....7.R....5.....e..F\.:].[......S8....v~.,..2...e.K.._w" q.=%.Q7....u!$.p.O....Y.......!..k..C`...<..V[.U....=b..<!..)~%."fE."..m.....m.FPR.p,.hJ.e.?.).a..2...VV=.. .....Q.C,.yGu..H.......!|"V..s>.G~...Y.'..n..XB@.J...].`.q.O...+....).hl.)..L..Q../....5x...dJ.g.6Sq. .*._....y..e...A..Xl.;#.1..tG^{.....m.R...3.@8...?..0Si.{(..e.w..]...........R....zXlI.BM_OZ....'N.{2....n....!.O.. .3}..3x.x5W......=.w..`.../.*....F.(..2M.R...;D..).e8.......}z.........RP....M'......)..*.......t.,..]S....ka..A...J..O.3.q#/.....`..z.D.g*:....~xq8...K.d... j......J."X.gqD..x0..e...r..T.=...hD#.8..!N.....{c.@.<X8......(..Y...5.".<.?.Jh..H..F.Jo.pzT.~...v.W.k7(......k.#...........j...d......fm.....v.8..qk.".../.J....9....h..R......>.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12130
                                      Entropy (8bit):7.948001677883403
                                      Encrypted:false
                                      SSDEEP:192:FiZVhj9YCSCDpNWBYIFQ+wJhCRYNwfPMPNlq8H62ZTWl0MVP9NJ8Hm1+rz3:Fyd9YbKWBi+w/CyNwfPiNlqoJ10NJ87D
                                      MD5:D2E5884C33ADAF60EE35562F04CB7F6D
                                      SHA1:C1CC463C71B4D2F7BE5DF6FF93239BC3D2A8E4DE
                                      SHA-256:623579E9E2D5A63A899E73492D3F726338D815EC3C39B363D92FBCEA16A58A48
                                      SHA-512:BC2AFC092AEF678BD21C578336F9F57681B1DAD40D3C8E7F552DEDF3ADC14EC8A733EFF4CB832902212D7CC8156E20FB0D2B27926908B6CD7FAD3F8170DADBA6
                                      Malicious:false
                                      Preview:ri..Q..$i($.&<G.+...$W..6 ..j..j.w...).&.|.t.-.`s.0...cY....IB}4Z.|/.ZT....%U.:.x......4.ka..!.z..(...C.l..;...M.b.I..!(..N1U.F..>.Y..4<.AM.~...@sB......*..z.u.c..g.:&...l.....a..q~.b..Ft..1\J`$..=J...f....N.8.-@a..z.?.c..(TP...K....^...QB.....3`..|....M./...........:.@..7^r.....F..84x....8...<..oj.m.Av...9u)m[.#z.s.Y..Z...gu.x.HT.y{.s.......Xg.E.....VU`...lg..;..$.&D|...G..H.1....G..m.c.[.f`LN5yV`.'..../v..`..V>......<.(z.P....._....Osb....Lub.&m......3..........K.w.....TfW.,>.....d...4O|.*.....~8...h+...(...VB.....2K.p@.ld...Z..!..".j.T...7..i..O."V.f'&.k..u.&4.Hz..v.8(.!De^...e;...e[yhP~........B....N....t_r.....1i.Rx..V.0s.lSL...;b.a.4.....7..kx..a..}U.....i..P,..........R.7.U...@...=`..P..#(uiD..t..y.Zy.6.f.|....G...'tu......QG.....L.}....X..nE....<......[.c.G...)w.5..x....'..ZhZH8..Y...u61....].0d.Q....&.6...!..>j.Q.._.l.R..m=X..&i..=.~.....I.....b.T..q....Q.J...o..&`.7..q{..-....=T...dl.4.1)NW"....%.....=P~E$....hd.".)....s....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12130
                                      Entropy (8bit):7.948001677883403
                                      Encrypted:false
                                      SSDEEP:192:FiZVhj9YCSCDpNWBYIFQ+wJhCRYNwfPMPNlq8H62ZTWl0MVP9NJ8Hm1+rz3:Fyd9YbKWBi+w/CyNwfPiNlqoJ10NJ87D
                                      MD5:D2E5884C33ADAF60EE35562F04CB7F6D
                                      SHA1:C1CC463C71B4D2F7BE5DF6FF93239BC3D2A8E4DE
                                      SHA-256:623579E9E2D5A63A899E73492D3F726338D815EC3C39B363D92FBCEA16A58A48
                                      SHA-512:BC2AFC092AEF678BD21C578336F9F57681B1DAD40D3C8E7F552DEDF3ADC14EC8A733EFF4CB832902212D7CC8156E20FB0D2B27926908B6CD7FAD3F8170DADBA6
                                      Malicious:false
                                      Preview:ri..Q..$i($.&<G.+...$W..6 ..j..j.w...).&.|.t.-.`s.0...cY....IB}4Z.|/.ZT....%U.:.x......4.ka..!.z..(...C.l..;...M.b.I..!(..N1U.F..>.Y..4<.AM.~...@sB......*..z.u.c..g.:&...l.....a..q~.b..Ft..1\J`$..=J...f....N.8.-@a..z.?.c..(TP...K....^...QB.....3`..|....M./...........:.@..7^r.....F..84x....8...<..oj.m.Av...9u)m[.#z.s.Y..Z...gu.x.HT.y{.s.......Xg.E.....VU`...lg..;..$.&D|...G..H.1....G..m.c.[.f`LN5yV`.'..../v..`..V>......<.(z.P....._....Osb....Lub.&m......3..........K.w.....TfW.,>.....d...4O|.*.....~8...h+...(...VB.....2K.p@.ld...Z..!..".j.T...7..i..O."V.f'&.k..u.&4.Hz..v.8(.!De^...e;...e[yhP~........B....N....t_r.....1i.Rx..V.0s.lSL...;b.a.4.....7..kx..a..}U.....i..P,..........R.7.U...@...=`..P..#(uiD..t..y.Zy.6.f.|....G...'tu......QG.....L.}....X..nE....<......[.c.G...)w.5..x....'..ZhZH8..Y...u61....].0d.Q....&.6...!..>j.Q.._.l.R..m=X..&i..=.~.....I.....b.T..q....Q.J...o..&`.7..q{..-....=T...dl.4.1)NW"....%.....=P~E$....hd.".)....s....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):7009
                                      Entropy (8bit):7.877039441849505
                                      Encrypted:false
                                      SSDEEP:192:K4G6nOw6sp/xRMcLGUTmMouSuxUTsmXlGTSQ:K4T6WRdxDodomXlGTz
                                      MD5:BF9D45C0857D7FD5D0352256C50080B8
                                      SHA1:8FD091F192F8498695802461C63988E32E55112C
                                      SHA-256:7874FF436B1353568704858ACE419C7C840F5DC4FCED39C3009E662DE0692F28
                                      SHA-512:01565E1158CF2AC23B6FAC02C6DBFA2D7DEAF394B311649312BAB17EA936D47F3483600E5C218E3D0A57347861097AEBDA2673D4F18E9F394A960EAB46884262
                                      Malicious:false
                                      Preview:)..2..9E2.x8_<-...I.5.Y..C9.6...;...c.";.....I.........W..J_.t...fdw@6...$y..q.2..I.....9.....{.2.\.z../.*S..R....t..6......]&F.A.._a!...1...#8....n.G^...x<JZt....N.}..."8X..U..z...5@..2.F..t.s.......|.7.Z.DN.x[G...0e...6o}..t\.[..........b.W...3...~e"wJM.L......!(^F.$...-...]...#...Wo ..v...q,.^..>$t.Q..#...A......./....1`......a...u..$..@3+e...?1].....9...d..>s.YbI+[._....... /;..K...\...G...Y...7.T...93.B0.h...g.s......!m.$.c...9.RQ.:....1......is._.L.t.w{4&....M.Y+py. ).d-.7..<Q..!. ...h.,.b......dJ.d......1.<..+.........`S7....nuu.......DY'.l...>.I.......y.Wfn.Oxu........s.".p.V.)~..mX.............u...s&...|.@.Pq>`.E...3..^.|m...E.D.P.....t..L....wK..........s.w..xs.4._........L...CK. G.....#=.......\.@.>...oC.f!C9.:.h.}.=......I...{.z......v0..d...S.u^...S..-c..8*Ao@.......$tE...y%.6Z...j..... ..E[;W.........8#U}u..~.I.].G..S.......`>...&..o..P...>.....c.q...../.x.....V....S:.@..:........yC..N|3.)...1.^............Cs.T......_B..7...0
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):7009
                                      Entropy (8bit):7.877039441849505
                                      Encrypted:false
                                      SSDEEP:192:K4G6nOw6sp/xRMcLGUTmMouSuxUTsmXlGTSQ:K4T6WRdxDodomXlGTz
                                      MD5:BF9D45C0857D7FD5D0352256C50080B8
                                      SHA1:8FD091F192F8498695802461C63988E32E55112C
                                      SHA-256:7874FF436B1353568704858ACE419C7C840F5DC4FCED39C3009E662DE0692F28
                                      SHA-512:01565E1158CF2AC23B6FAC02C6DBFA2D7DEAF394B311649312BAB17EA936D47F3483600E5C218E3D0A57347861097AEBDA2673D4F18E9F394A960EAB46884262
                                      Malicious:false
                                      Preview:)..2..9E2.x8_<-...I.5.Y..C9.6...;...c.";.....I.........W..J_.t...fdw@6...$y..q.2..I.....9.....{.2.\.z../.*S..R....t..6......]&F.A.._a!...1...#8....n.G^...x<JZt....N.}..."8X..U..z...5@..2.F..t.s.......|.7.Z.DN.x[G...0e...6o}..t\.[..........b.W...3...~e"wJM.L......!(^F.$...-...]...#...Wo ..v...q,.^..>$t.Q..#...A......./....1`......a...u..$..@3+e...?1].....9...d..>s.YbI+[._....... /;..K...\...G...Y...7.T...93.B0.h...g.s......!m.$.c...9.RQ.:....1......is._.L.t.w{4&....M.Y+py. ).d-.7..<Q..!. ...h.,.b......dJ.d......1.<..+.........`S7....nuu.......DY'.l...>.I.......y.Wfn.Oxu........s.".p.V.)~..mX.............u...s&...|.@.Pq>`.E...3..^.|m...E.D.P.....t..L....wK..........s.w..xs.4._........L...CK. G.....#=.......\.@.>...oC.f!C9.:.h.}.=......I...{.z......v0..d...S.u^...S..-c..8*Ao@.......$tE...y%.6Z...j..... ..E[;W.........8#U}u..~.I.].G..S.......`>...&..o..P...>.....c.q...../.x.....V....S:.@..:........yC..N|3.)...1.^............Cs.T......_B..7...0
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:SVr3 curses screen image, little-endian
                                      Category:dropped
                                      Size (bytes):12048
                                      Entropy (8bit):7.941991352316711
                                      Encrypted:false
                                      SSDEEP:192:v9giVAqwR7WE7J9eM961wq+7cke0DRqcL7hfdwOXkLdoeqYxwwGMmQE44:v91WHJ9u67cke0DRP0YeBxwfMmQE7
                                      MD5:0E47386EC1C7C903F0BB21608D7C551F
                                      SHA1:5C9045C5AA0E97A7E47A3DDE631D47BFBA8B2B6B
                                      SHA-256:ACB11C78B085BCF386265BE8F089C47A3803BA471D2B8ED3BC036905C351A4BF
                                      SHA-512:8B3801C8CDF26FAEC19384D09DA473025E1806EE4485AAE5286FC0919303C2EF5A57973CA953EE5AF1A65FEEC2DA7245DFB210DA1E06A4921F0CE499CBB2E12E
                                      Malicious:false
                                      Preview:..n..W.0}J.^B..[........ .....I[..E..K..!d.^...f~.=.....3}m..P.a.....(p..........)...wR....Stv......8....-..%l...v"w.s....j..D.YB.H.k....s.|....W......]...........5.u.r{...G|."Z.~..h.J%..4;4...).."..c.R......B...xPd.JC}...../.k.^..r?.....A.............%.......TI..n....4...J....&...8...oS.....2.3..s...'N.8.\h...E....hYcp...Z~M.5....S...@/.....Z....N..5.....G.)?......,Q.?..:RZ.R..|]!......1G\.g>.[..]5i..$m?...E......)n...'...S=..]..5....l.y..(1m.l..ik..?8.;....II....0\;...x...$AY..x.......YfX..N.Y.T.......T.4..B.F..7..C...H.Ub.d...RB."..y8...N.Q..Cb:.?........R..rQ...(.Emj%.2..a.J...lr...~.=;..t%,M6.s....}O...[E<..j...E0./,.*$XA.hu?..7.x....F..HYV...Z.[.../$....Q.p;w.........8s.D.%...p..L'...7.: rB........:..[..Io...|.P.Bn: .v.f.R..../.5....&i...Z..^Bu...].x.Z.....9..y....a(.l.G..+..FD.". ..".*JA.r..[I....;;.06Lb...zc.h......O.?2O...y._.._..[....]...]P;...=..i..#h....\/Y.6XG..G=x......B.!..e...D...-d.7?\...,.o\S.....A}....O.s8]$..?.9
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:SVr3 curses screen image, little-endian
                                      Category:dropped
                                      Size (bytes):12048
                                      Entropy (8bit):7.941991352316711
                                      Encrypted:false
                                      SSDEEP:192:v9giVAqwR7WE7J9eM961wq+7cke0DRqcL7hfdwOXkLdoeqYxwwGMmQE44:v91WHJ9u67cke0DRP0YeBxwfMmQE7
                                      MD5:0E47386EC1C7C903F0BB21608D7C551F
                                      SHA1:5C9045C5AA0E97A7E47A3DDE631D47BFBA8B2B6B
                                      SHA-256:ACB11C78B085BCF386265BE8F089C47A3803BA471D2B8ED3BC036905C351A4BF
                                      SHA-512:8B3801C8CDF26FAEC19384D09DA473025E1806EE4485AAE5286FC0919303C2EF5A57973CA953EE5AF1A65FEEC2DA7245DFB210DA1E06A4921F0CE499CBB2E12E
                                      Malicious:false
                                      Preview:..n..W.0}J.^B..[........ .....I[..E..K..!d.^...f~.=.....3}m..P.a.....(p..........)...wR....Stv......8....-..%l...v"w.s....j..D.YB.H.k....s.|....W......]...........5.u.r{...G|."Z.~..h.J%..4;4...).."..c.R......B...xPd.JC}...../.k.^..r?.....A.............%.......TI..n....4...J....&...8...oS.....2.3..s...'N.8.\h...E....hYcp...Z~M.5....S...@/.....Z....N..5.....G.)?......,Q.?..:RZ.R..|]!......1G\.g>.[..]5i..$m?...E......)n...'...S=..]..5....l.y..(1m.l..ik..?8.;....II....0\;...x...$AY..x.......YfX..N.Y.T.......T.4..B.F..7..C...H.Ub.d...RB."..y8...N.Q..Cb:.?........R..rQ...(.Emj%.2..a.J...lr...~.=;..t%,M6.s....}O...[E<..j...E0./,.*$XA.hu?..7.x....F..HYV...Z.[.../$....Q.p;w.........8s.D.%...p..L'...7.: rB........:..[..Io...|.P.Bn: .v.f.R..../.5....&i...Z..^Bu...].x.Z.....9..y....a(.l.G..+..FD.". ..".*JA.r..[I....;;.06Lb...zc.h......O.?2O...y._.._..[....]...]P;...=..i..#h....\/Y.6XG..G=x......B.!..e...D...-d.7?\...,.o\S.....A}....O.s8]$..?.9
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):6925
                                      Entropy (8bit):7.877998817449575
                                      Encrypted:false
                                      SSDEEP:192:Or6w9pwlekrnzqzqm9o14V/El4K4DPbGjGF0V:OrPwle2gh/EhgzmWc
                                      MD5:324802DBD12E5B8B60DA979E1195882C
                                      SHA1:9CA9AB103B9231D38DBC3DD25D1A17E635290A8C
                                      SHA-256:AC1A3FF1D05E7FE67170419ACD293B579A54058CF77A97CC56A540C021B3BFF2
                                      SHA-512:E3721C7EC1470B5C042FE97CA6DD3CAE9E2D9E4A7FA2BB94FEA6722CC53CC0C3625BA2A49CC620EDC2106755FEE76C589994429F660389DFC73E421AB2351CB3
                                      Malicious:false
                                      Preview:h.h....s..p.D......f.$..F..\..........n .-......U..6....6..)...^..9.!.._&...@r.2f.....V...7`.-.&..B..}....I@G..O.58Y......2..X%$..j.r.?f.....=t....Q+....p./.i..CBE.:.O...h......l.CV..,p.y..B.k.X..},3.830H.aSJ..X.\^..Cs..#.....5.Y.!..o..?.....).t... ...&.h.ro\.. .@.......w"..p..[....!O`...6.].7.'..^..P.m.p..p...K.]@..*..+2.A@.?.v.........~F..s..%....q..p4h..Wpl..P..Hh..f......a...8[..!.#...z...(|.\...l.p%Yx.)|.....%0@L._Z...w.f#.:...9J.J#...L..H=^D).......+.x/.?K...Yvo.......I....#e..r..6.....N.RW...oi...B.WN.<.j.*>G.R....Q.@7......\M}.....B..n.pJ..f..]s...'.....68..L...I.g.......7.....T.Vy.O.....P.6T..)e....f..&..`..&H....'.].p...$..hm.F..I. u+..........U.%..wB{...c.u...V....,......N.H.{.....yg[..>.........u...c........}.p....:..j.,.vJ.Yy.{..}. PKlG...L.&6..3...x'.D.7..Js...?Sw..Eg..w:..8.Kh..[...l*.t#.......s..}.,..Z.IN.T.~cC.S........%........|...v..K.....o....x%x.d!...AN@C4..1.....C...U..S.......$....QF=)..(m.....3.Gj..1........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):6925
                                      Entropy (8bit):7.877998817449575
                                      Encrypted:false
                                      SSDEEP:192:Or6w9pwlekrnzqzqm9o14V/El4K4DPbGjGF0V:OrPwle2gh/EhgzmWc
                                      MD5:324802DBD12E5B8B60DA979E1195882C
                                      SHA1:9CA9AB103B9231D38DBC3DD25D1A17E635290A8C
                                      SHA-256:AC1A3FF1D05E7FE67170419ACD293B579A54058CF77A97CC56A540C021B3BFF2
                                      SHA-512:E3721C7EC1470B5C042FE97CA6DD3CAE9E2D9E4A7FA2BB94FEA6722CC53CC0C3625BA2A49CC620EDC2106755FEE76C589994429F660389DFC73E421AB2351CB3
                                      Malicious:false
                                      Preview:h.h....s..p.D......f.$..F..\..........n .-......U..6....6..)...^..9.!.._&...@r.2f.....V...7`.-.&..B..}....I@G..O.58Y......2..X%$..j.r.?f.....=t....Q+....p./.i..CBE.:.O...h......l.CV..,p.y..B.k.X..},3.830H.aSJ..X.\^..Cs..#.....5.Y.!..o..?.....).t... ...&.h.ro\.. .@.......w"..p..[....!O`...6.].7.'..^..P.m.p..p...K.]@..*..+2.A@.?.v.........~F..s..%....q..p4h..Wpl..P..Hh..f......a...8[..!.#...z...(|.\...l.p%Yx.)|.....%0@L._Z...w.f#.:...9J.J#...L..H=^D).......+.x/.?K...Yvo.......I....#e..r..6.....N.RW...oi...B.WN.<.j.*>G.R....Q.@7......\M}.....B..n.pJ..f..]s...'.....68..L...I.g.......7.....T.Vy.O.....P.6T..)e....f..&..`..&H....'.].p...$..hm.F..I. u+..........U.%..wB{...c.u...V....,......N.H.{.....yg[..>.........u...c........}.p....:..j.,.vJ.Yy.{..}. PKlG...L.&6..3...x'.D.7..Js...?Sw..Eg..w:..8.Kh..[...l*.t#.......s..}.,..Z.IN.T.~cC.S........%........|...v..K.....o....x%x.d!...AN@C4..1.....C...U..S.......$....QF=)..(m.....3.Gj..1........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12028
                                      Entropy (8bit):7.9438746577450585
                                      Encrypted:false
                                      SSDEEP:192:2/NX86O+pT+Tn5aWGp45XbjxDW9pnK/BJgqfwlxrhSTrC1AIVXh6oOvGpdy51pxv:GNs6O+pKDo2LD+K/BJgqcrhS3mTf6HvB
                                      MD5:C55B6AD8F9B72755D732897EE6AE980A
                                      SHA1:A9FC052978385B23B721B71513224216AAF28205
                                      SHA-256:F6FB2F1A2B9D436A4C6D014824F2DE58EDD17AD08CB6710FE5AFA077450159A6
                                      SHA-512:38923A4F1ED023278AF5FF33F915999A12D2754D464358421FE6F058AC0F4B65AF41F360BB68F495924FBC9A2D2A06A690CD8C7D317059FC541992C3292865C5
                                      Malicious:false
                                      Preview:<or..;.....4..\...@v.m.....n.mtz|q\..^A.....j.........ey.CrMv.W.. ..TU.n..Z.%.-86.O9{.#!.v...I. y....E.K/..........Z..]Mh?*Wc.c|...yL..&,"JuC..?K.#.a........%.W;.q_..!.Q'u...C...=XKp...,z.p.........W...I..^<'...c7.b..v....x..5...~..o..^5.5Z.E|......>........{7W...Y<3(....:....r/6.?.%L]s...1..:I..M... .d.H.nDQ..k(.A....}.~...y.:..!.'......u...$.....Y4."..y.mh.2..p..;.%;...y......Z?...D...B.....\.^...(..ol<].......b%7.........T!.v...@W.2..a8.......yO..... w.X......P....Y.F...|=.3.=.....b@..(.....F.&6..pc....f....[q...:f..FJ...C......f.k.u.....^wp.."......1.......v..]E....A..q.T8....!o.<..A.]5G^...,PF.'.]z'X...WGGB..v.GX{..-./...N.G...C.1K.,.t...O.5.hD..}..7..5h.!UR\$P[.1V...-......t.c\w.....>..1..O\....e......'[.iC....^._...GKE..8.i.5........n.R..P..\.^*.^......*%P]....k.87>.eEf+!.-,)..>.#g@.....QEoc=...(..u.}.....5..M1..[=...... ..v.u:.......]X....~.E.{d.......D9.......x...UY.....//.F...v+.up.;..l\.+......\=...0...Tl^..Md.w..e...K....x
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12028
                                      Entropy (8bit):7.9438746577450585
                                      Encrypted:false
                                      SSDEEP:192:2/NX86O+pT+Tn5aWGp45XbjxDW9pnK/BJgqfwlxrhSTrC1AIVXh6oOvGpdy51pxv:GNs6O+pKDo2LD+K/BJgqcrhS3mTf6HvB
                                      MD5:C55B6AD8F9B72755D732897EE6AE980A
                                      SHA1:A9FC052978385B23B721B71513224216AAF28205
                                      SHA-256:F6FB2F1A2B9D436A4C6D014824F2DE58EDD17AD08CB6710FE5AFA077450159A6
                                      SHA-512:38923A4F1ED023278AF5FF33F915999A12D2754D464358421FE6F058AC0F4B65AF41F360BB68F495924FBC9A2D2A06A690CD8C7D317059FC541992C3292865C5
                                      Malicious:false
                                      Preview:<or..;.....4..\...@v.m.....n.mtz|q\..^A.....j.........ey.CrMv.W.. ..TU.n..Z.%.-86.O9{.#!.v...I. y....E.K/..........Z..]Mh?*Wc.c|...yL..&,"JuC..?K.#.a........%.W;.q_..!.Q'u...C...=XKp...,z.p.........W...I..^<'...c7.b..v....x..5...~..o..^5.5Z.E|......>........{7W...Y<3(....:....r/6.?.%L]s...1..:I..M... .d.H.nDQ..k(.A....}.~...y.:..!.'......u...$.....Y4."..y.mh.2..p..;.%;...y......Z?...D...B.....\.^...(..ol<].......b%7.........T!.v...@W.2..a8.......yO..... w.X......P....Y.F...|=.3.=.....b@..(.....F.&6..pc....f....[q...:f..FJ...C......f.k.u.....^wp.."......1.......v..]E....A..q.T8....!o.<..A.]5G^...,PF.'.]z'X...WGGB..v.GX{..-./...N.G...C.1K.,.t...O.5.hD..}..7..5h.!UR\$P[.1V...-......t.c\w.....>..1..O\....e......'[.iC....^._...GKE..8.i.5........n.R..P..\.^*.^......*%P]....k.87>.eEf+!.-,)..>.#g@.....QEoc=...(..u.}.....5..M1..[=...... ..v.u:.......]X....~.E.{d.......D9.......x...UY.....//.F...v+.up.;..l\.+......\=...0...Tl^..Md.w..e...K....x
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:COM executable for DOS
                                      Category:dropped
                                      Size (bytes):7872
                                      Entropy (8bit):7.891899704249285
                                      Encrypted:false
                                      SSDEEP:96:zSMyme8Q0DEBdUf0NSGOs1Iu2v1T9aISEOu4Kt3BNfewlj/HmWH2E52W51mBM:jyn8jlASGf12vTaPuLt3yQTH9uW51mK
                                      MD5:CF33AD5B4F4AD93DE160E095E430F6F3
                                      SHA1:28D25E3E3C70575432A37572B654DEE408CDF3DC
                                      SHA-256:DF71BF9A4B5596D5B3A0507C55795251D39F0BDCEAB2D54466F4738149B17877
                                      SHA-512:500B8A3146BD1E2CFF396238EC69766824717CFB125CFFBB5A2A9FC59599D202DDB8E9123F39926103C7939E8CACB59FB9B36118D40E9C9EF0BDB254AD25695A
                                      Malicious:false
                                      Preview:."s.R.j.<w`4....Y..Q...=.QBJf..".Egv.Nz.Q3.d..Z.j.lH..._.......d..@.O.^.&..]........M..H5kqZ.Mv...e....}8.wU...aU.?&..48{.1..&..sv.\.-..>....~.J8@......C...!\6......]..>........]..FZ.c!D...o$..w.U.....`..............Y.........j..5..b3.o.....a..5f.."J.^...S...zoZ...........h.BH.......D..;..-..}%..Q..p.e.......... .....R.2..@..,........4.B..;n.......sk.....!...0..%........,..~...}.u..5..}....b.......mC...wC.....q8............O.r..\.g.......VT..(4.Wb....R<......UE...Q...MH......#....KQ}..N.,.9l.3r...W>..@.....2).....7:......%$.8.....l8..1.7L.....>.;....Ef..m.[.R.d....=.HC.Q....l..p...%.G.;..%....r4\...s...?`.`.....Qz.:....|.y.B$.vU6WL.~.m....7..t.53z...........vY.A.G}6.q......~.c....r..(.J..mT...O?M.T?../.M.)..z.....ac...... 3'l.....s.W0<..L......j.:.4....N8.'L......._.#..=.|.m...(t.v..d...I.W...h..f.1.%^$O.G5.I.....C..G.....}.}..pi....J...<.8..o(... .f.tB......l.i..Nt.4.#]..~a_1EM..{..w.^...%..V.[&.....6...!.H.(. Jb5..|.pf.f..&D.5...0.@.S...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:COM executable for DOS
                                      Category:dropped
                                      Size (bytes):7872
                                      Entropy (8bit):7.891899704249285
                                      Encrypted:false
                                      SSDEEP:96:zSMyme8Q0DEBdUf0NSGOs1Iu2v1T9aISEOu4Kt3BNfewlj/HmWH2E52W51mBM:jyn8jlASGf12vTaPuLt3yQTH9uW51mK
                                      MD5:CF33AD5B4F4AD93DE160E095E430F6F3
                                      SHA1:28D25E3E3C70575432A37572B654DEE408CDF3DC
                                      SHA-256:DF71BF9A4B5596D5B3A0507C55795251D39F0BDCEAB2D54466F4738149B17877
                                      SHA-512:500B8A3146BD1E2CFF396238EC69766824717CFB125CFFBB5A2A9FC59599D202DDB8E9123F39926103C7939E8CACB59FB9B36118D40E9C9EF0BDB254AD25695A
                                      Malicious:false
                                      Preview:."s.R.j.<w`4....Y..Q...=.QBJf..".Egv.Nz.Q3.d..Z.j.lH..._.......d..@.O.^.&..]........M..H5kqZ.Mv...e....}8.wU...aU.?&..48{.1..&..sv.\.-..>....~.J8@......C...!\6......]..>........]..FZ.c!D...o$..w.U.....`..............Y.........j..5..b3.o.....a..5f.."J.^...S...zoZ...........h.BH.......D..;..-..}%..Q..p.e.......... .....R.2..@..,........4.B..;n.......sk.....!...0..%........,..~...}.u..5..}....b.......mC...wC.....q8............O.r..\.g.......VT..(4.Wb....R<......UE...Q...MH......#....KQ}..N.,.9l.3r...W>..@.....2).....7:......%$.8.....l8..1.7L.....>.;....Ef..m.[.R.d....=.HC.Q....l..p...%.G.;..%....r4\...s...?`.`.....Qz.:....|.y.B$.vU6WL.~.m....7..t.53z...........vY.A.G}6.q......~.c....r..(.J..mT...O?M.T?../.M.)..z.....ac...... 3'l.....s.W0<..L......j.:.4....N8.'L......._.#..=.|.m...(t.v..d...I.W...h..f.1.%^$O.G5.I.....C..G.....}.}..pi....J...<.8..o(... .f.tB......l.i..Nt.4.#]..~a_1EM..{..w.^...%..V.[&.....6...!.H.(. Jb5..|.pf.f..&D.5...0.@.S...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12153
                                      Entropy (8bit):7.945122243790824
                                      Encrypted:false
                                      SSDEEP:192:dPHz2N/UotSj1kGVtgCteRCjrxsxObUJJLU+LtKL5WafgIWTUgQI6IpU:dPT2aotSjCeyCvkO65LtKLILIzK6IU
                                      MD5:E71F24968B9698D849384FC139E95B98
                                      SHA1:2EE05C31C19D02E3FC3CF7A13F582DC471BF93FD
                                      SHA-256:6C7DB812816F0DCF125667E919A678379FB2FF6F8DC75BD83869CA4C38149B08
                                      SHA-512:1F78E59C7FB45CA3AA063DA0BFD20FD47CEABDA78C60D915BD5D1A21F9C14B5EC3FC4C1034BE9A53845A166759D5F3050B074D1B9D340A29F9D4ACC2C38ABD69
                                      Malicious:false
                                      Preview:...ue?...i.o..)."..._t..s...e..*.2...!.B.'K......b.kN.. ..I....PGU.....f..D......i..g...X.....1.|e.D...]......:K..).JGza8N..2J..eQ,&JH...q.&.A..A..Y...........s.1.4..4.JP. ~=_..~..%=...6CV".9Efe.}2.....z..+.;...2Y.q|.B.i.. .=u6..>.j.5K......0....'.WNS..>./..1.....1mo.S|..(....Ze..}=....).5....^/..$uJ...*...s..ui.;...R.I?I..........;....V....k..`GA.P..p..*......n&...n......0~.....<....X..K....z..P7@.!\.....Dd..5....}Q...A.B.....N`..p.u...os.;q....E........S...8..6......f....y=..S3..~.R._...E..."....1.......@.m..~.yY.ec..%.^..2E.<...\M0..s.#..|.9..c..e.2!.h1..ZM.&.d.q9..^y..P....C.OQ.h.sV.m.SH...~.......!..Y&..r..N..5.<$.. x$...e..SJ...x....n.P.y.@..B..?$....,..j_g.l).X.|.#V........-O(..S}.,Yj{.bm...$.).<~_....r.......R,B.7U...].g...*HLS.X.n.n..C#.) lz.v.m-@iSo..aM..|UKC[1@..[YK....S.<.'...)..(..mU....!..F9..\...b...."m..6......Y.v..{;...00.v.....Q>iM4f l..`D,+d.7....1..S.....w......*.......X...1..{."B...._T...>..|V.d*C.Xhj|P.<o.....W.}.m...X
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12153
                                      Entropy (8bit):7.945122243790824
                                      Encrypted:false
                                      SSDEEP:192:dPHz2N/UotSj1kGVtgCteRCjrxsxObUJJLU+LtKL5WafgIWTUgQI6IpU:dPT2aotSjCeyCvkO65LtKLILIzK6IU
                                      MD5:E71F24968B9698D849384FC139E95B98
                                      SHA1:2EE05C31C19D02E3FC3CF7A13F582DC471BF93FD
                                      SHA-256:6C7DB812816F0DCF125667E919A678379FB2FF6F8DC75BD83869CA4C38149B08
                                      SHA-512:1F78E59C7FB45CA3AA063DA0BFD20FD47CEABDA78C60D915BD5D1A21F9C14B5EC3FC4C1034BE9A53845A166759D5F3050B074D1B9D340A29F9D4ACC2C38ABD69
                                      Malicious:false
                                      Preview:...ue?...i.o..)."..._t..s...e..*.2...!.B.'K......b.kN.. ..I....PGU.....f..D......i..g...X.....1.|e.D...]......:K..).JGza8N..2J..eQ,&JH...q.&.A..A..Y...........s.1.4..4.JP. ~=_..~..%=...6CV".9Efe.}2.....z..+.;...2Y.q|.B.i.. .=u6..>.j.5K......0....'.WNS..>./..1.....1mo.S|..(....Ze..}=....).5....^/..$uJ...*...s..ui.;...R.I?I..........;....V....k..`GA.P..p..*......n&...n......0~.....<....X..K....z..P7@.!\.....Dd..5....}Q...A.B.....N`..p.u...os.;q....E........S...8..6......f....y=..S3..~.R._...E..."....1.......@.m..~.yY.ec..%.^..2E.<...\M0..s.#..|.9..c..e.2!.h1..ZM.&.d.q9..^y..P....C.OQ.h.sV.m.SH...~.......!..Y&..r..N..5.<$.. x$...e..SJ...x....n.P.y.@..B..?$....,..j_g.l).X.|.#V........-O(..S}.,Yj{.bm...$.).<~_....r.......R,B.7U...].g...*HLS.X.n.n..C#.) lz.v.m-@iSo..aM..|UKC[1@..[YK....S.<.'...)..(..mU....!..F9..\...b...."m..6......Y.v..{;...00.v.....Q>iM4f l..`D,+d.7....1..S.....w......*.......X...1..{."B...._T...>..|V.d*C.Xhj|P.<o.....W.}.m...X
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10142
                                      Entropy (8bit):7.923361706902244
                                      Encrypted:false
                                      SSDEEP:192:PuCr7jzwd+ZWDCquhbYXFzbMiG+Mxc/f5DgLZaj/pLDZOEqmbEARqS6De/tt:PXr0d+5queXhb2feDka9LFjHbEDytt
                                      MD5:9CD941C4792D0B292F2977C1FBB666F7
                                      SHA1:E3F809456C7DCA3A26499EBE034067D860B39B48
                                      SHA-256:0F6B55CC6E91539584DB8C71B7B74DC2FF580E105E025E47B8335B277BA4E992
                                      SHA-512:422D6B85F1A966F6EEA56B3C5D8431FD30470300AADE2937748F0F2660660AF7CF402B3C4D335E79F89E7BD55C6D90A29E0D4541772FD3CE7FA326429CB65C35
                                      Malicious:false
                                      Preview:..t........{.;..4..9D%M.....yF..[.....9.U.o0\..N.d..Ow..>...!..8o..]7.....t&=Y7..&..b...dnt...7Tu.3.:o>..\96......5........F.:..e.... \..v.....l...*...@....6......p..W1.,l)..d/-.3m.5s.........j.#..hK....D.N...>n..L u....-Q..>shz~t.!G.uX1er..#iE.HH.h._Q.....<}. . e...s:.M...Y}....F...;:.$...^'L.=.o...A;kT3\6xT.....|e......Y..0h<...v*P..p#. .@......S.o..|v"H..W.V....`..I@._......rg...(..Cz.$.D............Q.......hW\.g..&..Z'.. I..e.f...r..F.X.a.?.......@..d.j.n......>4F.H.d...O.0.IXU.sr.b.K..;..|...Z#;y...C...&H..?..3..........~|...0.JZ.' D{...#........#.......?%.S{N..;=....Yy.n.A.r......i=s..S[..*..].|.E....p..M.\2.:.f.aR...T.).-1.q.[..n.Y..x..).....o..;AC.{.z'......;5,.$..p..w......R.|,.=....!.};...GT&.....D..p......C.b....+...t2~...yl....Z...'..r.C.ix..t..O".A..l.5.g0......K..o.[!|.....9...'..Q..GpMO5]`.....$...X).....C./....;.U...G.:.7.....V..m......1..4.....f:a..D.U..{;...<...\...E..-B~2...~.>...+. .`...|..&.(....s....?Hs.(....$.k.b
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10142
                                      Entropy (8bit):7.923361706902244
                                      Encrypted:false
                                      SSDEEP:192:PuCr7jzwd+ZWDCquhbYXFzbMiG+Mxc/f5DgLZaj/pLDZOEqmbEARqS6De/tt:PXr0d+5queXhb2feDka9LFjHbEDytt
                                      MD5:9CD941C4792D0B292F2977C1FBB666F7
                                      SHA1:E3F809456C7DCA3A26499EBE034067D860B39B48
                                      SHA-256:0F6B55CC6E91539584DB8C71B7B74DC2FF580E105E025E47B8335B277BA4E992
                                      SHA-512:422D6B85F1A966F6EEA56B3C5D8431FD30470300AADE2937748F0F2660660AF7CF402B3C4D335E79F89E7BD55C6D90A29E0D4541772FD3CE7FA326429CB65C35
                                      Malicious:false
                                      Preview:..t........{.;..4..9D%M.....yF..[.....9.U.o0\..N.d..Ow..>...!..8o..]7.....t&=Y7..&..b...dnt...7Tu.3.:o>..\96......5........F.:..e.... \..v.....l...*...@....6......p..W1.,l)..d/-.3m.5s.........j.#..hK....D.N...>n..L u....-Q..>shz~t.!G.uX1er..#iE.HH.h._Q.....<}. . e...s:.M...Y}....F...;:.$...^'L.=.o...A;kT3\6xT.....|e......Y..0h<...v*P..p#. .@......S.o..|v"H..W.V....`..I@._......rg...(..Cz.$.D............Q.......hW\.g..&..Z'.. I..e.f...r..F.X.a.?.......@..d.j.n......>4F.H.d...O.0.IXU.sr.b.K..;..|...Z#;y...C...&H..?..3..........~|...0.JZ.' D{...#........#.......?%.S{N..;=....Yy.n.A.r......i=s..S[..*..].|.E....p..M.\2.:.f.aR...T.).-1.q.[..n.Y..x..).....o..;AC.{.z'......;5,.$..p..w......R.|,.=....!.};...GT&.....D..p......C.b....+...t2~...yl....Z...'..r.C.ix..t..O".A..l.5.g0......K..o.[!|.....9...'..Q..GpMO5]`.....$...X).....C./....;.U...G.:.7.....V..m......1..4.....f:a..D.U..{;...<...\...E..-B~2...~.>...+. .`...|..&.(....s....?Hs.(....$.k.b
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11159
                                      Entropy (8bit):7.934871062937151
                                      Encrypted:false
                                      SSDEEP:192:ocelgG901BpTnicbtKu5RHZ+xOsdxG/5PrGXy9WeLHqp05NPzflEAk:sjUpb17HIrxGBPynEKp0zzfle
                                      MD5:0BDF2ABBF5238C2D614B9138F4ADD18B
                                      SHA1:FC97A5F52475ECB369A84E9F3CF7E4068A51560D
                                      SHA-256:9F97EFA5A6A767D9976FDF2BFB618D6FC9CCF754648BDF8B99B19DAF07F6D21B
                                      SHA-512:E7CA110FB6AF091B0E836D0922A4624B59BB8E4B12AB65224E6F2D3028337BDA403ABEEEF5E66C3B6196CCC71B99B3F9FAB2ED8C58991E958BF12D8426C0DB2A
                                      Malicious:false
                                      Preview:.p.......1Dc..*<..J`..pY....*..I..x.r+...y.$D...\..^'......+.../.....{g..GC....cWu.b...<....C.h..8.....p B.. ...../.R..IH,...S..._+..P.R..o..O'\=.U(1..d\...-..EX...4V..k.....1%......}z...1.A.CwY*......*.'...P....w.&o...z....H..'...#h....7.Y.......`..,..........a$....=._/.....s..W. .xF.w.....H7..q...*.O..,kWoJ.s.W.\.P.b8..y?.|.t...N]..=Q.M...s.&F...[~b.Xj.c.@...A.I......`..`F...H...J....TV?..~..'=.7...N..Z.R.)13.L?....??o.N..;:....VM.M.z...S.....B>IKD70W..#...n...K. .9..w..4.8o.......R......P......u....pC2..+.c..?../s.=......fY_....a....Q.V..q...c.iU..G.%*R=g.e..`E..X\.ZE..7........&...%..;[..TS..<@u.0..L.....vu.......N..[@.}UAu.Z.Y...Q.}......?53....,m.(..ID.......r9..\@...q=x+......+...Q....1=..o.l}t.}.#z....iS.R....J.A1.....y.|...T....l..[M1.;..P..l.".do.&...ZS..Z...$.KZ..&^O......./L.3F.......Z..I.w.....AZ...;B.....w........8.B.V......Z6...4...Y.@...w.B.F..e.hk....1[DZ..fo.'`.cs..i......u.%.....4:.V,.[G....!Y..(m.0..I..%.C2l..~.:
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11159
                                      Entropy (8bit):7.934871062937151
                                      Encrypted:false
                                      SSDEEP:192:ocelgG901BpTnicbtKu5RHZ+xOsdxG/5PrGXy9WeLHqp05NPzflEAk:sjUpb17HIrxGBPynEKp0zzfle
                                      MD5:0BDF2ABBF5238C2D614B9138F4ADD18B
                                      SHA1:FC97A5F52475ECB369A84E9F3CF7E4068A51560D
                                      SHA-256:9F97EFA5A6A767D9976FDF2BFB618D6FC9CCF754648BDF8B99B19DAF07F6D21B
                                      SHA-512:E7CA110FB6AF091B0E836D0922A4624B59BB8E4B12AB65224E6F2D3028337BDA403ABEEEF5E66C3B6196CCC71B99B3F9FAB2ED8C58991E958BF12D8426C0DB2A
                                      Malicious:false
                                      Preview:.p.......1Dc..*<..J`..pY....*..I..x.r+...y.$D...\..^'......+.../.....{g..GC....cWu.b...<....C.h..8.....p B.. ...../.R..IH,...S..._+..P.R..o..O'\=.U(1..d\...-..EX...4V..k.....1%......}z...1.A.CwY*......*.'...P....w.&o...z....H..'...#h....7.Y.......`..,..........a$....=._/.....s..W. .xF.w.....H7..q...*.O..,kWoJ.s.W.\.P.b8..y?.|.t...N]..=Q.M...s.&F...[~b.Xj.c.@...A.I......`..`F...H...J....TV?..~..'=.7...N..Z.R.)13.L?....??o.N..;:....VM.M.z...S.....B>IKD70W..#...n...K. .9..w..4.8o.......R......P......u....pC2..+.c..?../s.=......fY_....a....Q.V..q...c.iU..G.%*R=g.e..`E..X\.ZE..7........&...%..;[..TS..<@u.0..L.....vu.......N..[@.}UAu.Z.Y...Q.}......?53....,m.(..ID.......r9..\@...q=x+......+...Q....1=..o.l}t.}.#z....iS.R....J.A1.....y.|...T....l..[M1.;..P..l.".do.&...ZS..Z...$.KZ..&^O......./L.3F.......Z..I.w.....AZ...;B.....w........8.B.V......Z6...4...Y.@...w.B.F..e.hk....1[DZ..fo.'`.cs..i......u.%.....4:.V,.[G....!Y..(m.0..I..%.C2l..~.:
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):7807
                                      Entropy (8bit):7.895447542450364
                                      Encrypted:false
                                      SSDEEP:192:UT+/BMcnvxfKlYibqBywWz0BVRu/u5fBGC24OU:UT+/SwQYgqBywa0TR8u5W4OU
                                      MD5:5DCAE04AF591073A742C8FDF68381C99
                                      SHA1:B1F45203A518E97DFBDDF894CC95AB69AEDD9FC9
                                      SHA-256:BB15054108401E9FD5F7477935B7F81DB65E7CECAEDD26600C44AA7E6E6FC80B
                                      SHA-512:E6EB2E1F7912CBA17F88F212731A565DB1B18C85DD6951FC66E50649F61DDA34D042DFB454460D9FDC59AA89A0F72C5A92DC63591CB7DCFF735AEFE6174F0A63
                                      Malicious:false
                                      Preview:45.G...[......2<~....2Q.......,...K....3..JUK..V$..+.8e.:...."..C<....nZ.s0K.R..8.0..xN..;..5...(..Tc..Nx..h.FzuV...A2.......NJ>?.!^......5E.";.FQew.1..W......t....0I;K.7..|*2m.5....1..L..]S.@.Tdv..UbY.O..~.Z...1Y...U..p... .^... ..p..{4..wh..U......s..g.W.\...^.....A......]%V].#.ZIn.;..0.....|C.-G{..}e...sa....{..|..C...&C.....:X..LD............_...X.%..st.?8f.I..1 .I.OXs.=}.V..X.t{.#...Fr&l"..%..h............%;i.OT.0.._Jp.G...6...........^u..j.t3...4..%MH.%j.R.m_z25..N.0hS(..%...}$W.....7Y.cd......~%.....i?U|.w.T[.u.....s/.T_.k5=.P...>...2.[%.7...."....P'.hH&.5..'.....l.4v~.Y...9...I.c..|.3/=5.v.w#?...........U.Q...#.....G.J^f]8A.b...i!............X....J.=.g({...e.g..{T..p..%3y.q.A...>#...J....)............4...U<....AL.|......o.........0..n...iT..iiX{8=.U...........~N7Tx._u|P.o.]c.J...b.....V.-#......{q......a...G...;......[Q1......m..O......:u..~...1....D^.....,.zK.1......H0..f..O..&.L@.9...=.lE.jN.....w+.`(.V@.s.oJ...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):7807
                                      Entropy (8bit):7.895447542450364
                                      Encrypted:false
                                      SSDEEP:192:UT+/BMcnvxfKlYibqBywWz0BVRu/u5fBGC24OU:UT+/SwQYgqBywa0TR8u5W4OU
                                      MD5:5DCAE04AF591073A742C8FDF68381C99
                                      SHA1:B1F45203A518E97DFBDDF894CC95AB69AEDD9FC9
                                      SHA-256:BB15054108401E9FD5F7477935B7F81DB65E7CECAEDD26600C44AA7E6E6FC80B
                                      SHA-512:E6EB2E1F7912CBA17F88F212731A565DB1B18C85DD6951FC66E50649F61DDA34D042DFB454460D9FDC59AA89A0F72C5A92DC63591CB7DCFF735AEFE6174F0A63
                                      Malicious:false
                                      Preview:45.G...[......2<~....2Q.......,...K....3..JUK..V$..+.8e.:...."..C<....nZ.s0K.R..8.0..xN..;..5...(..Tc..Nx..h.FzuV...A2.......NJ>?.!^......5E.";.FQew.1..W......t....0I;K.7..|*2m.5....1..L..]S.@.Tdv..UbY.O..~.Z...1Y...U..p... .^... ..p..{4..wh..U......s..g.W.\...^.....A......]%V].#.ZIn.;..0.....|C.-G{..}e...sa....{..|..C...&C.....:X..LD............_...X.%..st.?8f.I..1 .I.OXs.=}.V..X.t{.#...Fr&l"..%..h............%;i.OT.0.._Jp.G...6...........^u..j.t3...4..%MH.%j.R.m_z25..N.0hS(..%...}$W.....7Y.cd......~%.....i?U|.w.T[.u.....s/.T_.k5=.P...>...2.[%.7...."....P'.hH&.5..'.....l.4v~.Y...9...I.c..|.3/=5.v.w#?...........U.Q...#.....G.J^f]8A.b...i!............X....J.=.g({...e.g..{T..p..%3y.q.A...>#...J....)............4...U<....AL.|......o.........0..n...iT..iiX{8=.U...........~N7Tx._u|P.o.]c.J...b.....V.-#......{q......a...G...;......[Q1......m..O......:u..~...1....D^.....,.zK.1......H0..f..O..&.L@.9...=.lE.jN.....w+.`(.V@.s.oJ...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12120
                                      Entropy (8bit):7.9468764619826135
                                      Encrypted:false
                                      SSDEEP:192:NQIRO7SgeQyCbkFTP71msXw7p6pyZAUXuqmHqOG5GO71LVOkMsxJ/Mt4qH+:Nc7Rsd71FXw7Ey2FqmHqOG8OWkq2qe
                                      MD5:8083093132B5BB950D5143544786DC12
                                      SHA1:4D513082BCF72AD1393C77109B8C07F8D7748BA8
                                      SHA-256:5A0A68A0189EFEFC38E03F133C218F1F86429483C9309A6C61714FBBA873950F
                                      SHA-512:DD1465CACEA7D03BA063ED084FB2564703C7B994A139860A64BFD514A6463AEBF4778DA5D6BC94301B64E4AA2468A5C22193EE85F54FD17FF24ED8CA72F5D894
                                      Malicious:false
                                      Preview:!9....?".f....&...s.(.0.s........I+....%.bK...].......f".....{.....k.6..u..VUBi..~.....v.Vz(.E...;...K......%-p..}...u.p+....[./e6.../...L.a...F..Dt[h...a.].Ti.c.....k.w0..'*.a..P.B...JS.......Or..i.......W=...2+Y../8.8...D.R.<.H.z.(I......?........&.p......L1....s..U..".e...D..Wl'.{!....J.....K.....~.mJ.T.,.[]Y+.^.P$.(s...6..6W.;..a.....u)..b.Y.xF.Oi...Y....w....!..z#.....P~..>\9.....U..I.....l.V5.z.n!........h".Df...!.H]".}.'4O.B..X.P.`. |p.a.vrt..&1={.v...]XE.....W.v.....TPU~f..WQ..;.#.rW7A..bj.ofG....&y-...A.N.N...)..s.........M...c.wpZ.e..b.$....|.~..JsL4#..`c...jx......ZO+u<F..d.[....*.?.2.b........*.IM...x$..n..s..cW..CY/.#Zd.[.:..D...........L...l~.....jU.]p..N....b'..V.]..1..;.!...y..j.r\2Y... ..z...l8...>[z.X.Au......#...0..c.)..`^1A....r..B...N...Y`.U.=(...8'.+.|z.g.'.#..pz]n..T)8o.,......+'....w.;M.!...;..c...5..."7.kR.n..g...Y..S.v..:.l/.....\....Ki)FK.%<2.B.N1NL.B9_...vr..&........hX(.......O|...1h.R.'..Z.c.O%..6)..iH
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12120
                                      Entropy (8bit):7.9468764619826135
                                      Encrypted:false
                                      SSDEEP:192:NQIRO7SgeQyCbkFTP71msXw7p6pyZAUXuqmHqOG5GO71LVOkMsxJ/Mt4qH+:Nc7Rsd71FXw7Ey2FqmHqOG8OWkq2qe
                                      MD5:8083093132B5BB950D5143544786DC12
                                      SHA1:4D513082BCF72AD1393C77109B8C07F8D7748BA8
                                      SHA-256:5A0A68A0189EFEFC38E03F133C218F1F86429483C9309A6C61714FBBA873950F
                                      SHA-512:DD1465CACEA7D03BA063ED084FB2564703C7B994A139860A64BFD514A6463AEBF4778DA5D6BC94301B64E4AA2468A5C22193EE85F54FD17FF24ED8CA72F5D894
                                      Malicious:false
                                      Preview:!9....?".f....&...s.(.0.s........I+....%.bK...].......f".....{.....k.6..u..VUBi..~.....v.Vz(.E...;...K......%-p..}...u.p+....[./e6.../...L.a...F..Dt[h...a.].Ti.c.....k.w0..'*.a..P.B...JS.......Or..i.......W=...2+Y../8.8...D.R.<.H.z.(I......?........&.p......L1....s..U..".e...D..Wl'.{!....J.....K.....~.mJ.T.,.[]Y+.^.P$.(s...6..6W.;..a.....u)..b.Y.xF.Oi...Y....w....!..z#.....P~..>\9.....U..I.....l.V5.z.n!........h".Df...!.H]".}.'4O.B..X.P.`. |p.a.vrt..&1={.v...]XE.....W.v.....TPU~f..WQ..;.#.rW7A..bj.ofG....&y-...A.N.N...)..s.........M...c.wpZ.e..b.$....|.~..JsL4#..`c...jx......ZO+u<F..d.[....*.?.2.b........*.IM...x$..n..s..cW..CY/.#Zd.[.:..D...........L...l~.....jU.]p..N....b'..V.]..1..;.!...y..j.r\2Y... ..z...l8...>[z.X.Au......#...0..c.)..`^1A....r..B...N...Y`.U.=(...8'.+.|z.g.'.#..pz]n..T)8o.,......+'....w.;M.!...;..c...5..."7.kR.n..g...Y..S.v..:.l/.....\....Ki)FK.%<2.B.N1NL.B9_...vr..&........hX(.......O|...1h.R.'..Z.c.O%..6)..iH
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20464
                                      Entropy (8bit):7.972746504812852
                                      Encrypted:false
                                      SSDEEP:384:hVTRmQvtFo6XQ3KsmkGqHLl1WGzcYuntKc8xUiXc37bkLOA6lYSgrOc7SIs9x2iw:Vs6g3rLrDs5jkC7eOA6uJr9S9Bw
                                      MD5:EB79AAFF6170F5E6611B03BB50FB5C03
                                      SHA1:129429BC98C1284531E709E660091C326A84336E
                                      SHA-256:AF473DB529A1DC590720FAC952B931BAC4806651D0C28D6836B95B2D28EDF721
                                      SHA-512:84373B43AE1C0E5A0A6FEE520930A7C24DEBB4178496BF6F7A4B833018A26FCB6D881C9707D2DF68C61AA6B1B7B04DABAC9594F1168F266C47F3DCDDEFEBEC34
                                      Malicious:false
                                      Preview:....~._I..=.u.^...DZ.,...v..]}.JU,..q.>.G..#.!:-%<..x.d..H).....qR.a.[p7C..>...?6._....v....)RflX...~W....j>....Y...........x..xR....W..`.>...Rs............J.*.......g...|,..%..U...WT...M..26....>7..V.......<..k.....*...J...lQ;X<.WLJ.....~...;C%...>%....6.R.2.U.........q...N....h...U.-t.K..I..lQr._N.x-..3$;...W~...\...~..hM.L?...../.... ..le)rp.|$xs....;.iR......q.{.E=..' ....&...,....^.s...#R8kF..MKu.83.P.3..u......l.c...r....u....@}.....{.A...#.Qu.'..{...5..V%..&..].o."...d............z....7.+..3.h~BX...A@.6.lL.{..)"...,a......S..+1a..R..1t..B..s~..y...fCS....=.q6..~.{\u...!.......'..G..*.Gh.i..O%".sQ<|...k2/[.Iq....9Z....}......\..Q...f^l..c.N;2WR..8._A=...Sp.q`.mT.GF.-.)...@.q.......yy..T.fg.gE|...|.F......J.....B..({o...Z......Q..../vPF.u.D.....:$. 2I.....w.opPz]....:....(. _............R|Sl..M...,.9..?Y../.... ..X.......z.`.?B......u...yzCT.?.f5Z..!.Ra._.......'Jp.}.'.w..=(^..9...9.e.~.N+.......B..B.l.......5.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20464
                                      Entropy (8bit):7.972746504812852
                                      Encrypted:false
                                      SSDEEP:384:hVTRmQvtFo6XQ3KsmkGqHLl1WGzcYuntKc8xUiXc37bkLOA6lYSgrOc7SIs9x2iw:Vs6g3rLrDs5jkC7eOA6uJr9S9Bw
                                      MD5:EB79AAFF6170F5E6611B03BB50FB5C03
                                      SHA1:129429BC98C1284531E709E660091C326A84336E
                                      SHA-256:AF473DB529A1DC590720FAC952B931BAC4806651D0C28D6836B95B2D28EDF721
                                      SHA-512:84373B43AE1C0E5A0A6FEE520930A7C24DEBB4178496BF6F7A4B833018A26FCB6D881C9707D2DF68C61AA6B1B7B04DABAC9594F1168F266C47F3DCDDEFEBEC34
                                      Malicious:false
                                      Preview:....~._I..=.u.^...DZ.,...v..]}.JU,..q.>.G..#.!:-%<..x.d..H).....qR.a.[p7C..>...?6._....v....)RflX...~W....j>....Y...........x..xR....W..`.>...Rs............J.*.......g...|,..%..U...WT...M..26....>7..V.......<..k.....*...J...lQ;X<.WLJ.....~...;C%...>%....6.R.2.U.........q...N....h...U.-t.K..I..lQr._N.x-..3$;...W~...\...~..hM.L?...../.... ..le)rp.|$xs....;.iR......q.{.E=..' ....&...,....^.s...#R8kF..MKu.83.P.3..u......l.c...r....u....@}.....{.A...#.Qu.'..{...5..V%..&..].o."...d............z....7.+..3.h~BX...A@.6.lL.{..)"...,a......S..+1a..R..1t..B..s~..y...fCS....=.q6..~.{\u...!.......'..G..*.Gh.i..O%".sQ<|...k2/[.Iq....9Z....}......\..Q...f^l..c.N;2WR..8._A=...Sp.q`.mT.GF.-.)...@.q.......yy..T.fg.gE|...|.F......J.....B..({o...Z......Q..../vPF.u.D.....:$. 2I.....w.opPz]....:....(. _............R|Sl..M...,.9..?Y../.... ..X.......z.`.?B......u...yzCT.?.f5Z..!.Ra._.......'Jp.}.'.w..=(^..9...9.e.~.N+.......B..B.l.......5.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26056
                                      Entropy (8bit):7.982301718528425
                                      Encrypted:false
                                      SSDEEP:384:/V7QHZduRHRuI0HFDOtx2Yftb48BrSqLo4Y0NVW6l+HDp8DHaZlzl5junVT7jZE:/VynuRl0Hlexk8BP7zOY+t8IfunVTXZE
                                      MD5:D544ADD2A691F9E608FEC9DB454C92BE
                                      SHA1:AA6761A04818FEDC8B100B89E5A9B625F466B8A4
                                      SHA-256:05E4091DE2A847DD1518A1A9F608BD94EA40C435B3FBD716F5A41CC2FD111F63
                                      SHA-512:6E63E0A1BFD4C879FE2205BC73956B8997127CF2554BE4DE1430BCF2B0033D25EAEBC1E1019D99C5159731708642F2CFA5A0A93D14C25CFAC10FBC3A6C8D2581
                                      Malicious:false
                                      Preview:Vu...*...{.a....".T.q.|^b.RX.:$'..>..E 0...%....9`..f..r....,.C.........u..o. C.yzH....L....d..y.....F.5.%....h.U...C.....B..8...-.../........g..).......,O..z.tc._...*....>........dZ!...."t..n...x.....-.}d..0.S.*..t.Y.S...u.k..Z:.#.%.i.44."...).O.....~l3.....#.@1..^.2....I.6.`.+.YmK...............0.K..#..aX$....F.........'./.7I@2.._V<v..;..........`.]I1.R....e..gb.....j[z.e.u.QTk.3.......D......".....]-.Ah.H..9.e.9..x....x|1 ...rK..w......-6..GMLwD\{.;.u./.?.Dn..}.j.j...}..>omRx.e..m......"..m+o,.T;..a....t.|`.....m...0...Q.y7..k.pRx=...b.',.2`..#u.hG|.v..<)2OLh..v...m..+dq.NJwq.........7.!..2.`(T..........<Y...."(F.(.X.@..,....w........^...s.......7........D_sl...$. |...Vf....[...L\.d"T6%...?...... '.Y.w.,...G....P.N...7.9....f.M.4.%6...6..0sH.....^.%u....L.7.y&.,(f..-e...Qp..x..r.....01!Y.x.......nj6....'....).A.L8Dr..../..,.1....v6....8P...gN.....R....K.y.3V.N[.w.Mc...r..A..)[.p2....w...pa.k...Q..6.......uX....3...W.Y./.Yf....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26056
                                      Entropy (8bit):7.982301718528425
                                      Encrypted:false
                                      SSDEEP:384:/V7QHZduRHRuI0HFDOtx2Yftb48BrSqLo4Y0NVW6l+HDp8DHaZlzl5junVT7jZE:/VynuRl0Hlexk8BP7zOY+t8IfunVTXZE
                                      MD5:D544ADD2A691F9E608FEC9DB454C92BE
                                      SHA1:AA6761A04818FEDC8B100B89E5A9B625F466B8A4
                                      SHA-256:05E4091DE2A847DD1518A1A9F608BD94EA40C435B3FBD716F5A41CC2FD111F63
                                      SHA-512:6E63E0A1BFD4C879FE2205BC73956B8997127CF2554BE4DE1430BCF2B0033D25EAEBC1E1019D99C5159731708642F2CFA5A0A93D14C25CFAC10FBC3A6C8D2581
                                      Malicious:false
                                      Preview:Vu...*...{.a....".T.q.|^b.RX.:$'..>..E 0...%....9`..f..r....,.C.........u..o. C.yzH....L....d..y.....F.5.%....h.U...C.....B..8...-.../........g..).......,O..z.tc._...*....>........dZ!...."t..n...x.....-.}d..0.S.*..t.Y.S...u.k..Z:.#.%.i.44."...).O.....~l3.....#.@1..^.2....I.6.`.+.YmK...............0.K..#..aX$....F.........'./.7I@2.._V<v..;..........`.]I1.R....e..gb.....j[z.e.u.QTk.3.......D......".....]-.Ah.H..9.e.9..x....x|1 ...rK..w......-6..GMLwD\{.;.u./.?.Dn..}.j.j...}..>omRx.e..m......"..m+o,.T;..a....t.|`.....m...0...Q.y7..k.pRx=...b.',.2`..#u.hG|.v..<)2OLh..v...m..+dq.NJwq.........7.!..2.`(T..........<Y...."(F.(.X.@..,....w........^...s.......7........D_sl...$. |...Vf....[...L\.d"T6%...?...... '.Y.w.,...G....P.N...7.9....f.M.4.%6...6..0sH.....^.%u....L.7.y&.,(f..-e...Qp..x..r.....01!Y.x.......nj6....'....).A.L8Dr..../..,.1....v6....8P...gN.....R....K.y.3V.N[.w.Mc...r..A..)[.p2....w...pa.k...Q..6.......uX....3...W.Y./.Yf....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12148
                                      Entropy (8bit):7.941677169267649
                                      Encrypted:false
                                      SSDEEP:192:AhqC0nZAPdsKuHdLDRlCrqqwM7QH2RKd2x8MtbPI0p6EMqeG4dHnlOQtwAtugjmN:CCAPSKIDbCr1UYQ2VteL5lO8Junhz
                                      MD5:73F3F225F7F889F3C0BF5A99BE7B3DB7
                                      SHA1:85F0CA2DDD3FB1063A4DF44021569C04FCEB2FE2
                                      SHA-256:7AEA4E590560C85C533E3B74D5F424EFD3C0D037D8BB8595E1F0954C94A01663
                                      SHA-512:72B50127DC0081EA7BE664A6C34D147F8900436C20831B9E09F149F1F2738F07B17EB2C1A05260730A72DB001E10E05AE842C5F116E4E4F0E40C186F87B4721C
                                      Malicious:false
                                      Preview:.U......C..Jq.:y.....+...c.......g.Q..3.X.>..|..?._{.Xu..'.V..<./y..lY.O.0!{..(.z.$....XP<.t.......v..7..G*HMj..Q.n..2hcv...j]x.}..Sa.../..Z4(.]~Gw-..(.....@.e.$)t..ku'a-...z.%.zf.U.(.&/..."A.,...;...~....j.4~.vSv. i.............v.3...#.Ea.........`0<......&......~..\..3.D..7.~....b.....~..>........R.4.tc.n....!'.|'U...W..a.z..n..e.?..zB.h...G]'.......`.9.@F..w..RAG."..s.Pw'..!xx.....5...t....W..M..rZ.(..r.q..#........v.wkF.\#.L.p.o.w........>.X.A!.......+.....+.....:.+....A...I}.....r.F*...P&..f.....k`.E._...R.(...GL5.P.!R9.^..z./.F...Fp@t8.KE.....oPB.9QB'.@./.{.62`......P_E.T...-.h.cm.Rs.Q...%~..U.|a|..S..ju..~..*...8.Ll..m...c`..;..~N.m..j..."...e..A7.ES?.Z.F.7.-...u...Q*....d...o.+ .{...b..a`..L.....nA..(.Bm.....,WhN.....n...u...j..K......\..d...s.2R.....>..2..b...........].....qwl.....0...Z.I..........4. .=z"S.Z.........n.....I.b@d..L7...R.D..M%.z..k.m...3......##..2..7]..K6{.......H....]L.+O.s-%....e..F..i.....7..+.VY...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12148
                                      Entropy (8bit):7.941677169267649
                                      Encrypted:false
                                      SSDEEP:192:AhqC0nZAPdsKuHdLDRlCrqqwM7QH2RKd2x8MtbPI0p6EMqeG4dHnlOQtwAtugjmN:CCAPSKIDbCr1UYQ2VteL5lO8Junhz
                                      MD5:73F3F225F7F889F3C0BF5A99BE7B3DB7
                                      SHA1:85F0CA2DDD3FB1063A4DF44021569C04FCEB2FE2
                                      SHA-256:7AEA4E590560C85C533E3B74D5F424EFD3C0D037D8BB8595E1F0954C94A01663
                                      SHA-512:72B50127DC0081EA7BE664A6C34D147F8900436C20831B9E09F149F1F2738F07B17EB2C1A05260730A72DB001E10E05AE842C5F116E4E4F0E40C186F87B4721C
                                      Malicious:false
                                      Preview:.U......C..Jq.:y.....+...c.......g.Q..3.X.>..|..?._{.Xu..'.V..<./y..lY.O.0!{..(.z.$....XP<.t.......v..7..G*HMj..Q.n..2hcv...j]x.}..Sa.../..Z4(.]~Gw-..(.....@.e.$)t..ku'a-...z.%.zf.U.(.&/..."A.,...;...~....j.4~.vSv. i.............v.3...#.Ea.........`0<......&......~..\..3.D..7.~....b.....~..>........R.4.tc.n....!'.|'U...W..a.z..n..e.?..zB.h...G]'.......`.9.@F..w..RAG."..s.Pw'..!xx.....5...t....W..M..rZ.(..r.q..#........v.wkF.\#.L.p.o.w........>.X.A!.......+.....+.....:.+....A...I}.....r.F*...P&..f.....k`.E._...R.(...GL5.P.!R9.^..z./.F...Fp@t8.KE.....oPB.9QB'.@./.{.62`......P_E.T...-.h.cm.Rs.Q...%~..U.|a|..S..ju..~..*...8.Ll..m...c`..;..~N.m..j..."...e..A7.ES?.Z.F.7.-...u...Q*....d...o.+ .{...b..a`..L.....nA..(.Bm.....,WhN.....n...u...j..K......\..d...s.2R.....>..2..b...........].....qwl.....0...Z.I..........4. .=z"S.Z.........n.....I.b@d..L7...R.D..M%.z..k.m...3......##..2..7]..K6{.......H....]L.+O.s-%....e..F..i.....7..+.VY...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11187
                                      Entropy (8bit):7.937384912912917
                                      Encrypted:false
                                      SSDEEP:192:yPf8PVIO/pCQuxhc5h2lTadQs+OZ7tnNXM0qKHnldWqqeo7RZFVOU:yPfYDpCnhc62d/37qAWqqqU
                                      MD5:5B5CBDC51D233B968026E6533B2234E6
                                      SHA1:6E3895B836B30A03F67FDAB50977CF73603FF57E
                                      SHA-256:4EA4ADA526E21C8E58C694F3767FB77F440CA0C0BC8BEB0F6111F28F0806EA91
                                      SHA-512:84BC89A24AB21BCDDB4E96BBB58FEFCDC817AA92E7ECD36659DBD687C9CAC219E6B29EA0B68CC22E6CF429895535004827DA96712C5B8064A7B9561FA723AD34
                                      Malicious:false
                                      Preview:.....HZ=......iaH.U..&.E....l..E..pC...Y.....L!.,1.Q............Ym........./M.t>.../.,..I.UaC.siA.......]..2..R.9.h..w.".b.I.N..cj7.N....i3..Z.cI...."..n.Kv....L.b6.D...p.%.(...._.U.E.n.;.?.a.....=CYE|[..o..=}...4.[.}I.>.'..|..../.W.....u4.........>~..}.....UV*.:..B......!y[%H.R;.)...U.W;...w.J.@.........*D.s?..*..1.2.._.j.K?.a......K....$....B.@...|r.l..+{..Z.Nw......P..1...z<rJP..j.......K_..>MH}..8.xx.g..<%.$83_G..U...<.......\..).....A.e..[..Q...RE.B?.3,.mC...*.Zc,.".HD..1..x.'....-...2..V..W....o....M.{...el...p..2.=...r..<.z.Sp_*..YV...^....~...%t...g.h..E....q.QC....v@.........1.R..va.$.K'nAVc..C.y_..X.(...X...(.....V.;.>/...VAi.>].7.[f......*.4/M...m....f.t\.....5..9..X......m..M..!..:y..p..H.*....]!y%..>.S.......]..?... .y.'.<.4.i.f....8....A.G%6.B...z.q.ID...-<.....oXC/.]U..v.A_.w.y.... .)...z.\P.)JB...G7......^\...k.....F.SH.K...-.}..4.nz.d'..p.S..pU6...q......o.....m]C?!..5....~.5....0.....<.>..Z..^.L7.[.D..O#.B..UCp.v.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11187
                                      Entropy (8bit):7.937384912912917
                                      Encrypted:false
                                      SSDEEP:192:yPf8PVIO/pCQuxhc5h2lTadQs+OZ7tnNXM0qKHnldWqqeo7RZFVOU:yPfYDpCnhc62d/37qAWqqqU
                                      MD5:5B5CBDC51D233B968026E6533B2234E6
                                      SHA1:6E3895B836B30A03F67FDAB50977CF73603FF57E
                                      SHA-256:4EA4ADA526E21C8E58C694F3767FB77F440CA0C0BC8BEB0F6111F28F0806EA91
                                      SHA-512:84BC89A24AB21BCDDB4E96BBB58FEFCDC817AA92E7ECD36659DBD687C9CAC219E6B29EA0B68CC22E6CF429895535004827DA96712C5B8064A7B9561FA723AD34
                                      Malicious:false
                                      Preview:.....HZ=......iaH.U..&.E....l..E..pC...Y.....L!.,1.Q............Ym........./M.t>.../.,..I.UaC.siA.......]..2..R.9.h..w.".b.I.N..cj7.N....i3..Z.cI...."..n.Kv....L.b6.D...p.%.(...._.U.E.n.;.?.a.....=CYE|[..o..=}...4.[.}I.>.'..|..../.W.....u4.........>~..}.....UV*.:..B......!y[%H.R;.)...U.W;...w.J.@.........*D.s?..*..1.2.._.j.K?.a......K....$....B.@...|r.l..+{..Z.Nw......P..1...z<rJP..j.......K_..>MH}..8.xx.g..<%.$83_G..U...<.......\..).....A.e..[..Q...RE.B?.3,.mC...*.Zc,.".HD..1..x.'....-...2..V..W....o....M.{...el...p..2.=...r..<.z.Sp_*..YV...^....~...%t...g.h..E....q.QC....v@.........1.R..va.$.K'nAVc..C.y_..X.(...X...(.....V.;.>/...VAi.>].7.[f......*.4/M...m....f.t\.....5..9..X......m..M..!..:y..p..H.*....]!y%..>.S.......]..?... .y.'.<.4.i.f....8....A.G%6.B...z.q.ID...-<.....oXC/.]U..v.A_.w.y.... .)...z.\P.)JB...G7......^\...k.....F.SH.K...-.}..4.nz.d'..p.S..pU6...q......o.....m]C?!..5....~.5....0.....<.>..Z..^.L7.[.D..O#.B..UCp.v.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26061
                                      Entropy (8bit):7.981402775557992
                                      Encrypted:false
                                      SSDEEP:768:AILCq+EG44tIi6T1KjMYx18jxA9fNvo+pqyL/:HZnsIiwKjReiNYyj
                                      MD5:9C8266E8B72AD7099D8C2619E8E26B44
                                      SHA1:0A245D99C1378AD330CC8DE2F1D3B79180A80D48
                                      SHA-256:C9BE22A8B0ECA39AC9004B165DC64FD5B53E3A3A36C4A54447B4B0AF99F49FC9
                                      SHA-512:327AECF42DDCBB1D21F9BE758EA815FDB2CAF8C2EFCF495DBAFD2CE6C43EC520169AD2762818DD4712FA75DD08119BA6ECDB56068106953047AC067735316FA5
                                      Malicious:false
                                      Preview:.6]%...t.1...@..8.K?e}..0.e..}B&.ts.8.....LmD..[..."..........VZ..Y...<.9..N.<..KO(*!...l...G....R.8..(|V.8..&.~...O./.Y.._!M......_p..N.H..\s.0.,.Qm^>...+..+..l....u.D.G6...m.>..o.....V@}.!..r..d.."x_.p8=..]o...........k.(6.,..a..-.......5.#.A;u...=1.~2T....+d..Z."..2.O..'.i..t.E..N.D.^......Vi@.i.V6E.Kad.........e.&}h.R;B.W.B..F....Z#..S.M..#.....Qg.xlNT.........D.....n.t..v..h>6bU..fA-W..p.....q.I.... *.......3..,.d@=./...9?`@K....Vt..........dPSH...c.@.4.m.)/__..a.7......=.a..}...N...j=.Q......z.O..[..i.i.S.=.(..pW.;.fiu......A.)...#..I.e-..)Dq..(D{....c..P.i.c.e..rR...(p.!...s.m..Rx.c.....t.|=..Fx...*.......e..S.K8LZ......:...d...<..w.K.G.....3D4..-..m1.........9...0..+.\.B..c`{.S.B7&.?b!...."..{.?{..I...OrX.U;....}.+W...,._3..trf;.T..`......4.........<.M'z....x.e...{.W.H.V].-.6.....$.Do"tOa..>.L..l.(....G...I2...n.a..30.....q}.d2..e&.~.$9.r.=-y....J"7W&/y<..R.|.'.w. @.U.......u.C....e..`.Ts\7..#.....5_..... ..:...,.....%O4..Bx
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26061
                                      Entropy (8bit):7.981402775557992
                                      Encrypted:false
                                      SSDEEP:768:AILCq+EG44tIi6T1KjMYx18jxA9fNvo+pqyL/:HZnsIiwKjReiNYyj
                                      MD5:9C8266E8B72AD7099D8C2619E8E26B44
                                      SHA1:0A245D99C1378AD330CC8DE2F1D3B79180A80D48
                                      SHA-256:C9BE22A8B0ECA39AC9004B165DC64FD5B53E3A3A36C4A54447B4B0AF99F49FC9
                                      SHA-512:327AECF42DDCBB1D21F9BE758EA815FDB2CAF8C2EFCF495DBAFD2CE6C43EC520169AD2762818DD4712FA75DD08119BA6ECDB56068106953047AC067735316FA5
                                      Malicious:false
                                      Preview:.6]%...t.1...@..8.K?e}..0.e..}B&.ts.8.....LmD..[..."..........VZ..Y...<.9..N.<..KO(*!...l...G....R.8..(|V.8..&.~...O./.Y.._!M......_p..N.H..\s.0.,.Qm^>...+..+..l....u.D.G6...m.>..o.....V@}.!..r..d.."x_.p8=..]o...........k.(6.,..a..-.......5.#.A;u...=1.~2T....+d..Z."..2.O..'.i..t.E..N.D.^......Vi@.i.V6E.Kad.........e.&}h.R;B.W.B..F....Z#..S.M..#.....Qg.xlNT.........D.....n.t..v..h>6bU..fA-W..p.....q.I.... *.......3..,.d@=./...9?`@K....Vt..........dPSH...c.@.4.m.)/__..a.7......=.a..}...N...j=.Q......z.O..[..i.i.S.=.(..pW.;.fiu......A.)...#..I.e-..)Dq..(D{....c..P.i.c.e..rR...(p.!...s.m..Rx.c.....t.|=..Fx...*.......e..S.K8LZ......:...d...<..w.K.G.....3D4..-..m1.........9...0..+.\.B..c`{.S.B7&.?b!...."..{.?{..I...OrX.U;....}.+W...,._3..trf;.T..`......4.........<.M'z....x.e...{.W.H.V].-.6.....$.Do"tOa..>.L..l.(....G...I2...n.a..30.....q}.d2..e&.~.$9.r.=-y....J"7W&/y<..R.|.'.w. @.U.......u.C....e..`.Ts\7..#.....5_..... ..:...,.....%O4..Bx
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12141
                                      Entropy (8bit):7.941315488240468
                                      Encrypted:false
                                      SSDEEP:192:mEnrslNNaABFOQy9UcBaTE+QIJMIDHqYXOoOyt7u2qrLxiEHGyrOZT3eeLAE:mKrslNNaAsuTE+QeMIeYXIP2qvwEmyg7
                                      MD5:C472E0D25F020A4181172143F0FC4866
                                      SHA1:EB4AA968632092C88C369A7EFEF4445B23F3AFED
                                      SHA-256:04637B3BA3A2B3B2FE517806B4A6040D9A3D7A192E98FC820CF02AEFE256CEEC
                                      SHA-512:F15DBF14F6C6B0E857B4868F7627FD8F23C154EFEAC892347E9CD0A117AEE17EED53C34BE70180508C680CE52CEB225821BF824C979651FF80961AAD223B6EAF
                                      Malicious:false
                                      Preview:.wqA..v.T....vDG....{......@..U....(..........&d.~.v..........^w.5...7..@.a... ...*"l...............FiK.8/5..dS..D|....@.y.....'...........d..........!4.u'...C.dY.g...!(...C...RM.$..}_. ..Vo.?/..R...G..V..m.@N...e..,.X0.".g|@.:B....=.=:..8W,.J.WmF...c..N..`aD..R.....4.../.......cR...urp...#z..u....x....#.%...Fz..P&.?=....].s....j..PI.k..4..C..F$..GY....R>$...`..qo%qR..F:; .\......u.O....)@...k............o.....yz............}.........B..F..<.=.@..U...5`]H..F#..."9}B.f.{.".$1.R..............fLl..A-.S......BV.(....Y..`._.\..Zl..{ E]:@.<..\6I.h...j.....L....v....#...&"Q.\.kM..!.3[..%.>....@...1t...4....7$U....k1.!...4.F..Va/yP.?....3.B/~s..y'.....Y...q...;......}.._....]...:35r..{..p..#.t....>N.E.d.$3).tW.....:..m.d+.B.NM.<X.U...\J5.X...).Lp............./r.7.\T.b.U#...._w.%.o...{...`.......2......\..:..m+M....T.@0.V [.2E J...5.J.BmW}..g.....{3>B.S.../.$(jH...p,...]1...xN_h J....J..._p\v.mF'......9.a`....C.k.......8..0......y.....j...4.+\.}.+.p..qqL
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12141
                                      Entropy (8bit):7.941315488240468
                                      Encrypted:false
                                      SSDEEP:192:mEnrslNNaABFOQy9UcBaTE+QIJMIDHqYXOoOyt7u2qrLxiEHGyrOZT3eeLAE:mKrslNNaAsuTE+QeMIeYXIP2qvwEmyg7
                                      MD5:C472E0D25F020A4181172143F0FC4866
                                      SHA1:EB4AA968632092C88C369A7EFEF4445B23F3AFED
                                      SHA-256:04637B3BA3A2B3B2FE517806B4A6040D9A3D7A192E98FC820CF02AEFE256CEEC
                                      SHA-512:F15DBF14F6C6B0E857B4868F7627FD8F23C154EFEAC892347E9CD0A117AEE17EED53C34BE70180508C680CE52CEB225821BF824C979651FF80961AAD223B6EAF
                                      Malicious:false
                                      Preview:.wqA..v.T....vDG....{......@..U....(..........&d.~.v..........^w.5...7..@.a... ...*"l...............FiK.8/5..dS..D|....@.y.....'...........d..........!4.u'...C.dY.g...!(...C...RM.$..}_. ..Vo.?/..R...G..V..m.@N...e..,.X0.".g|@.:B....=.=:..8W,.J.WmF...c..N..`aD..R.....4.../.......cR...urp...#z..u....x....#.%...Fz..P&.?=....].s....j..PI.k..4..C..F$..GY....R>$...`..qo%qR..F:; .\......u.O....)@...k............o.....yz............}.........B..F..<.=.@..U...5`]H..F#..."9}B.f.{.".$1.R..............fLl..A-.S......BV.(....Y..`._.\..Zl..{ E]:@.<..\6I.h...j.....L....v....#...&"Q.\.kM..!.3[..%.>....@...1t...4....7$U....k1.!...4.F..Va/yP.?....3.B/~s..y'.....Y...q...;......}.._....]...:35r..{..p..#.t....>N.E.d.$3).tW.....:..m.d+.B.NM.<X.U...\J5.X...).Lp............./r.7.\T.b.U#...._w.%.o...{...`.......2......\..:..m+M....T.@0.V [.2E J...5.J.BmW}..g.....{3>B.S.../.$(jH...p,...]1...xN_h J....J..._p\v.mF'......9.a`....C.k.......8..0......y.....j...4.+\.}.+.p..qqL
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):20485
                                      Entropy (8bit):7.973014434774675
                                      Encrypted:false
                                      SSDEEP:384:OxIQafdpPjHhmbtwgfD3dDd/9Vi+8nyEUjCHlTsRw9CHhrQeQGE2zkNz:Ox1Ol2wgr3VdVk+8ipwurQGE2zkNz
                                      MD5:9D035B6A36D60E26F375BD560CB83340
                                      SHA1:5A85002B08CCF7515056DD26F062E0D91C67780B
                                      SHA-256:621811A8D4A87AB1E727BA76F4B0DBF681091DE85738B59E0CFD666ECCEE4F1E
                                      SHA-512:BE7A1DD44F49686AAD63918D3735F2F49434E6970E392660B51A5E268E8E98C8D62DEE30DCBFC9CD2C95420FD07BF7F9148CEF892C88A051464A5F04D0FAD089
                                      Malicious:false
                                      Preview:.i..u......?.a.Z"1.B...1C.{d.@.T-=.e.)..e..Y.K*b...i.@......3.../.HWo......,qBe............c...}.<.....A.T..:.w..z..j+W...=.....!.C.Y..M...Y....u.].dj6.2D.o.BO&....H*.+U..s/.<.{3.LfR....s..V.Q....3.. //....$8{.......4..(Hc.)B....&.....9.3.K..'.9.36GT.9.....Q'%B....n.....1.7THy.?...u:.`,...0..1...}.Y....B..Tg.0.=..V.f+..Y;..!.p.B..}.?..,.O......u....Y.Y.*...7/(.J1.7.}.....=\_........FJ.>.=.."0....._.a...~x0.n..$S>.^.~.............Q.53....8..7<..Y.s.8.'.._E!.......y...jy...-...]......Z)....YfX........[?.m....J.RH...>..Fn...C.l...S....*..K../....%...O=.Q=....;X.3s..Z..[.R....n...0..b....H.G..|..7.........q8....v../.M..@...Q.y...|...:...wX.;B)D6..I.E._4"m.R..:vH.3........!.,.........H...O.92..{.a1h.(.:.N,.^\YQ.M.....Dc<w...N.s.@@y(..PL..-....j..?.n....O.Qcp.1.....e..l...P..kO. ..J...2|....#...a!..f..%..@VW.".k.f...C.P.@n..g..;..~&..N}.a.....=r.R......M.b...f..K..o.V..a6.X.u..o.r..@.P.<.I.....G...wX..."......{}......j(._...<..Z..gf%
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):20485
                                      Entropy (8bit):7.973014434774675
                                      Encrypted:false
                                      SSDEEP:384:OxIQafdpPjHhmbtwgfD3dDd/9Vi+8nyEUjCHlTsRw9CHhrQeQGE2zkNz:Ox1Ol2wgr3VdVk+8ipwurQGE2zkNz
                                      MD5:9D035B6A36D60E26F375BD560CB83340
                                      SHA1:5A85002B08CCF7515056DD26F062E0D91C67780B
                                      SHA-256:621811A8D4A87AB1E727BA76F4B0DBF681091DE85738B59E0CFD666ECCEE4F1E
                                      SHA-512:BE7A1DD44F49686AAD63918D3735F2F49434E6970E392660B51A5E268E8E98C8D62DEE30DCBFC9CD2C95420FD07BF7F9148CEF892C88A051464A5F04D0FAD089
                                      Malicious:false
                                      Preview:.i..u......?.a.Z"1.B...1C.{d.@.T-=.e.)..e..Y.K*b...i.@......3.../.HWo......,qBe............c...}.<.....A.T..:.w..z..j+W...=.....!.C.Y..M...Y....u.].dj6.2D.o.BO&....H*.+U..s/.<.{3.LfR....s..V.Q....3.. //....$8{.......4..(Hc.)B....&.....9.3.K..'.9.36GT.9.....Q'%B....n.....1.7THy.?...u:.`,...0..1...}.Y....B..Tg.0.=..V.f+..Y;..!.p.B..}.?..,.O......u....Y.Y.*...7/(.J1.7.}.....=\_........FJ.>.=.."0....._.a...~x0.n..$S>.^.~.............Q.53....8..7<..Y.s.8.'.._E!.......y...jy...-...]......Z)....YfX........[?.m....J.RH...>..Fn...C.l...S....*..K../....%...O=.Q=....;X.3s..Z..[.R....n...0..b....H.G..|..7.........q8....v../.M..@...Q.y...|...:...wX.;B)D6..I.E._4"m.R..:vH.3........!.,.........H...O.92..{.a1h.(.:.N,.^\YQ.M.....Dc<w...N.s.@@y(..PL..-....j..?.n....O.Qcp.1.....e..l...P..kO. ..J...2|....#...a!..f..%..@VW.".k.f...C.P.@n..g..;..~&..N}.a.....=r.R......M.b...f..K..o.V..a6.X.u..o.r..@.P.<.I.....G...wX..."......{}......j(._...<..Z..gf%
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11179
                                      Entropy (8bit):7.93927030968446
                                      Encrypted:false
                                      SSDEEP:192:iZyF5FR7P2eDIbiHhZwUjU0DwNrmdlQwBQc63mwFj7ewiNfBdMzjrPeOAsV2gnrr:0WzYeDIbswUjUcwNr6QewewSLM/zLAsh
                                      MD5:04965DBFA9F119E7E662FDD951D20DCA
                                      SHA1:9211D332564C0E90BCDAD640B9018FD7AEA8D07D
                                      SHA-256:27853F00A0EF58C3014C230CCF2102593FEE9A65E04325CF09934539BA719D6D
                                      SHA-512:44A90153C3E06179639A38A15D1F028DF240FA3C7199FD35E001DD3D57234C167D25DB76C89556113D6D3F971CF2770FFBCE3CF39C9FA4E267B3BBF714A8E686
                                      Malicious:false
                                      Preview:.tO..n6...VK-.....O..y..G...e...g.SG.4r.......K..'.)WJ........N...%.Ox.......p...5-*.....Em...2.qp.....%.^N..|F.9......2%~53.....J.....(...P.1&.ff..........y....k..}nN.q+!Y..>B...P............(R...S...jdu<4.T....7].......2.9...$.*C.9.g-../.....e...H.......A{.LX...}68.!.]b.h....7$(..&..2....Q.:.L...%.._...."N..)...,../..}sw......6q.....Ag^Bx-<Y6R...O.J....._F.C.x@ 2a...m.(...Q.Q.K.|Dh..~..K...5..i7,.....l...0kt..JC..MY..dB..S. ..P.1..Nx.QN2.......5.....?v..y.r...s.Zk...n.Ae..E'...%C% ......cv.)...q.o4.q.Z....n..^].#;.P..u.q.. ..W....h./...c.....?..\..c.(...:R..a.. #..].e...w...0nm...x)....<..p..-.h.>..w..X.)r...e.w..,.^s..].E0>.h;Ti.Nt.?.+-.DT.u..w...pn.7F....?%.6.n.6.C8.g..f.y..9..U.I4.Jl.ds3..?.........5%.1..(U]..bm.i.$....5$.p.kT@...z}...i..!;....V..k.u9M&56..Vx........h...XF....y.!c...-.G..h0.n.... }.(.pcw..].....o...y...k....f..1&|.P.+..&..H-1F...L=.W(R..3G...-.....~eZ...\..|..<O.S.........oz.O.......u.b(..'...,<e..R.p...w....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11179
                                      Entropy (8bit):7.93927030968446
                                      Encrypted:false
                                      SSDEEP:192:iZyF5FR7P2eDIbiHhZwUjU0DwNrmdlQwBQc63mwFj7ewiNfBdMzjrPeOAsV2gnrr:0WzYeDIbswUjUcwNr6QewewSLM/zLAsh
                                      MD5:04965DBFA9F119E7E662FDD951D20DCA
                                      SHA1:9211D332564C0E90BCDAD640B9018FD7AEA8D07D
                                      SHA-256:27853F00A0EF58C3014C230CCF2102593FEE9A65E04325CF09934539BA719D6D
                                      SHA-512:44A90153C3E06179639A38A15D1F028DF240FA3C7199FD35E001DD3D57234C167D25DB76C89556113D6D3F971CF2770FFBCE3CF39C9FA4E267B3BBF714A8E686
                                      Malicious:false
                                      Preview:.tO..n6...VK-.....O..y..G...e...g.SG.4r.......K..'.)WJ........N...%.Ox.......p...5-*.....Em...2.qp.....%.^N..|F.9......2%~53.....J.....(...P.1&.ff..........y....k..}nN.q+!Y..>B...P............(R...S...jdu<4.T....7].......2.9...$.*C.9.g-../.....e...H.......A{.LX...}68.!.]b.h....7$(..&..2....Q.:.L...%.._...."N..)...,../..}sw......6q.....Ag^Bx-<Y6R...O.J....._F.C.x@ 2a...m.(...Q.Q.K.|Dh..~..K...5..i7,.....l...0kt..JC..MY..dB..S. ..P.1..Nx.QN2.......5.....?v..y.r...s.Zk...n.Ae..E'...%C% ......cv.)...q.o4.q.Z....n..^].#;.P..u.q.. ..W....h./...c.....?..\..c.(...:R..a.. #..].e...w...0nm...x)....<..p..-.h.>..w..X.)r...e.w..,.^s..].E0>.h;Ti.Nt.?.+-.DT.u..w...pn.7F....?%.6.n.6.C8.g..f.y..9..U.I4.Jl.ds3..?.........5%.1..(U]..bm.i.$....5$.p.kT@...z}...i..!;....V..k.u9M&56..Vx........h...XF....y.!c...-.G..h0.n.... }.(.pcw..].....o...y...k....f..1&|.P.+..&..H-1F...L=.W(R..3G...-.....~eZ...\..|..<O.S.........oz.O.......u.b(..'...,<e..R.p...w....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26059
                                      Entropy (8bit):7.97920551551671
                                      Encrypted:false
                                      SSDEEP:384:ih44NgBIrYbA3VdgvtVnghPMvnzWTPh8QKViSrRDWje7h2fzgyERqQQmCnpkax3:ihhFruMKXyvorG2MfzgyERRWpkax3
                                      MD5:FB0D9FDD3EB5FB3D8E06FE36F0BFD600
                                      SHA1:E4569B3DBFE6E31050BD611000542C8587AC4520
                                      SHA-256:6CDAA171C213B1B5C5A275681FAAEFC03511F24F944C0186B461680507BCDDD0
                                      SHA-512:8E44416BAC58C901F1510A1C1F72BAD2ABC815BE8C0EB9DDFF350C395BB78A4E7880C073E6F6174357BC446B4995E264D7BB64ADCCCF93EF472A3CE06E910266
                                      Malicious:false
                                      Preview:......B)!V(*.#...H...s..D);........V..O....J]..2A.q.....9PH.4.5.J..$...<.$HB7...#.....x...S~.L.m..u^...w....}.V...><.....1..r.tb.?.e..,B.......:.i.8......l.y+..l.n0(Pl..8......Y...].....F........Rp....=P....MeJ....R8;...aq.....t.....O....Z".7.=...T.y.e..2$e.1..T..*...*F?...U.3Z....... .}u......V..{..W$.o.......Q|x....LS.....wq..NWP.Y........O.....O...7r.|..".,*.r.b.."."".G.dv...V.ll..KK.._8 .y.....u.Z.[..+<.T........\.s.2...<..n...dK...7..3.Y.|Ve..=....e5:g.......J.V.].J..$(.......7r...I$[]1.x..9t..:.*..&..z.3.`...H..\B.W...+z...c...d...X..?........Ius..<.b..P......R)I........0{.kCk.j./.L...#..i.G.<..6..S..".>:O.<.Xr.....~U..VC....,8.j....h...R.rC...c...@.+F#I...y@..{...f.Kq...j..'Z.......rL.7.{F...HU;*. .k1gB...PNF..Bg......".47.e....6.G>..y..jg...EI$.c...=:#.>o...<9M..$.._.v97J.M..........A.....zGJ@......._........Q....r .e.}`...T.ha.o......K5...-..t..E.>u%'<.....<.N..5..JV(c.0...X..3..J.w..D..$u.dpR.t.L.t..X...F@...}....|...o.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26059
                                      Entropy (8bit):7.97920551551671
                                      Encrypted:false
                                      SSDEEP:384:ih44NgBIrYbA3VdgvtVnghPMvnzWTPh8QKViSrRDWje7h2fzgyERqQQmCnpkax3:ihhFruMKXyvorG2MfzgyERRWpkax3
                                      MD5:FB0D9FDD3EB5FB3D8E06FE36F0BFD600
                                      SHA1:E4569B3DBFE6E31050BD611000542C8587AC4520
                                      SHA-256:6CDAA171C213B1B5C5A275681FAAEFC03511F24F944C0186B461680507BCDDD0
                                      SHA-512:8E44416BAC58C901F1510A1C1F72BAD2ABC815BE8C0EB9DDFF350C395BB78A4E7880C073E6F6174357BC446B4995E264D7BB64ADCCCF93EF472A3CE06E910266
                                      Malicious:false
                                      Preview:......B)!V(*.#...H...s..D);........V..O....J]..2A.q.....9PH.4.5.J..$...<.$HB7...#.....x...S~.L.m..u^...w....}.V...><.....1..r.tb.?.e..,B.......:.i.8......l.y+..l.n0(Pl..8......Y...].....F........Rp....=P....MeJ....R8;...aq.....t.....O....Z".7.=...T.y.e..2$e.1..T..*...*F?...U.3Z....... .}u......V..{..W$.o.......Q|x....LS.....wq..NWP.Y........O.....O...7r.|..".,*.r.b.."."".G.dv...V.ll..KK.._8 .y.....u.Z.[..+<.T........\.s.2...<..n...dK...7..3.Y.|Ve..=....e5:g.......J.V.].J..$(.......7r...I$[]1.x..9t..:.*..&..z.3.`...H..\B.W...+z...c...d...X..?........Ius..<.b..P......R)I........0{.kCk.j./.L...#..i.G.<..6..S..".>:O.<.Xr.....~U..VC....,8.j....h...R.rC...c...@.+F#I...y@..{...f.Kq...j..'Z.......rL.7.{F...HU;*. .k1gB...PNF..Bg......".47.e....6.G>..y..jg...EI$.c...=:#.>o...<9M..$.._.v97J.M..........A.....zGJ@......._........Q....r .e.}`...T.ha.o......K5...-..t..E.>u%'<.....<.N..5..JV(c.0...X..3..J.w..D..$u.dpR.t.L.t..X...F@...}....|...o.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12133
                                      Entropy (8bit):7.943630950280639
                                      Encrypted:false
                                      SSDEEP:192:0yFtxmPPRvlg/kESXmdrshrsC7SCpkbRnbEWu1QLA676Cq5WbXBywYqqK:0GCr0kdGQhrsTCW9n4RiLT7rqIXBynqL
                                      MD5:3DF96D56E6DD778D8119F43C4E3E1DE2
                                      SHA1:92410CB3BAED90D4C03A98507E49669F83A56A73
                                      SHA-256:33FC74B0BE3069B6D0F660D5F1DEA7DEDD5DA688427DFC704D2360C3C7D3CE89
                                      SHA-512:A77B4DED480E35430A14C9277E46B45F07DA5693C8A16AAB94C04E3FFF56FC0FD9D0D59ED0C51B78D0DD7C96D245B47B25294FE009F2990BF1A9B898799EE6C2
                                      Malicious:false
                                      Preview:..d......*5..Y..]*'...`W..$.'.''.....:?..y.?-...]..GC].{.........8Q.C..i.1.l.[....C.A..sR..#..."T...+..^ll4..J..$5mJ.......2..\..r.7.?..$.jN....x.m........9......z..sI..u.y...y....Q7...f...\..6./...%.g..s.I.>.;?.'.Q...}&.dm..\...oC....UctM.8.dZ..N..v.........^.z..<...'..Qg..d.g.......V...}..:.{$!.F....W...[wQ./...U.P0Qq...c.Y...J.....l..6+...u....Xl.....9.t...DK5.Q.~..2}I.2...H..0.....].Iv.y..s....<..|J..............u.M_..[....Vpx.?.<X(.=..:.D^l..#..9....i?..\&.gT....O.H.....n.WHY...Z&n...t.4(............`$..(]V.v..rb.......fr....-.q./.PyH.....u^...l\..... .,K....]..D....@:...<5Y9.[..E....R......n.......,.21......g...9...(`..My...$_.......Jv.Z..@1o+...al..'..M.Z4^?YQ./..A....s8.....n.......9h.F.gq.]c......0?..U.O.....5....@.PM......{a..wK...tt.PpK.)[......o.4...M}.zX.3..-7...k.._..I5.CB...`k..D...W..z.........#.z..l.z.5...$i.D.n.|.i.s.9.G.z.FpbhlN....{.H.<..@!K..^..5.....W..V...>[<h....TI_X.F.3.e5.~.U.,./...@..A$...C.v......@!..l./.^..ix.......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12133
                                      Entropy (8bit):7.943630950280639
                                      Encrypted:false
                                      SSDEEP:192:0yFtxmPPRvlg/kESXmdrshrsC7SCpkbRnbEWu1QLA676Cq5WbXBywYqqK:0GCr0kdGQhrsTCW9n4RiLT7rqIXBynqL
                                      MD5:3DF96D56E6DD778D8119F43C4E3E1DE2
                                      SHA1:92410CB3BAED90D4C03A98507E49669F83A56A73
                                      SHA-256:33FC74B0BE3069B6D0F660D5F1DEA7DEDD5DA688427DFC704D2360C3C7D3CE89
                                      SHA-512:A77B4DED480E35430A14C9277E46B45F07DA5693C8A16AAB94C04E3FFF56FC0FD9D0D59ED0C51B78D0DD7C96D245B47B25294FE009F2990BF1A9B898799EE6C2
                                      Malicious:false
                                      Preview:..d......*5..Y..]*'...`W..$.'.''.....:?..y.?-...]..GC].{.........8Q.C..i.1.l.[....C.A..sR..#..."T...+..^ll4..J..$5mJ.......2..\..r.7.?..$.jN....x.m........9......z..sI..u.y...y....Q7...f...\..6./...%.g..s.I.>.;?.'.Q...}&.dm..\...oC....UctM.8.dZ..N..v.........^.z..<...'..Qg..d.g.......V...}..:.{$!.F....W...[wQ./...U.P0Qq...c.Y...J.....l..6+...u....Xl.....9.t...DK5.Q.~..2}I.2...H..0.....].Iv.y..s....<..|J..............u.M_..[....Vpx.?.<X(.=..:.D^l..#..9....i?..\&.gT....O.H.....n.WHY...Z&n...t.4(............`$..(]V.v..rb.......fr....-.q./.PyH.....u^...l\..... .,K....]..D....@:...<5Y9.[..E....R......n.......,.21......g...9...(`..My...$_.......Jv.Z..@1o+...al..'..M.Z4^?YQ./..A....s8.....n.......9h.F.gq.]c......0?..U.O.....5....@.PM......{a..wK...tt.PpK.)[......o.4...M}.zX.3..-7...k.._..I5.CB...`k..D...W..z.........#.z..l.z.5...$i.D.n.|.i.s.9.G.z.FpbhlN....{.H.<..@!K..^..5.....W..V...>[<h....TI_X.F.3.e5.~.U.,./...@..A$...C.v......@!..l./.^..ix.......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20477
                                      Entropy (8bit):7.972530751115046
                                      Encrypted:false
                                      SSDEEP:384:cjb8kpMKxW3Hii1PlywAaVt+rhlnKScwnhcD6UpKUNPwY:cjAkpMKM3iIltNVt+bKSPcu3Y
                                      MD5:F5DB6E254B12B27A556DC36B68E5A3E9
                                      SHA1:89B63746C5478D175315FAA33AD589355956773E
                                      SHA-256:97283E91FDB39B56FD7A4C048E5D07AA45F3020E9FB0B9CEFBCB9ADDF3CDEA08
                                      SHA-512:2EE9216F5FFBA88C02C95D9DF0C173F6000D2E8B1856C0C64CDCD9A95E8156B5EC9888B52CC227C96740396A10AD6BBCD560D713270B7D349291856C27B758F7
                                      Malicious:false
                                      Preview:{Lbt.Z.Z.L...T......h....../.r...H.D..*..Ct...xG_....9...2.^!....=....!.7'.O.....$glr......1q.L..9..N.x@K.)..Y6U.kRry.f.7.m...HT .b^0..y..........&.....bZ.a.......a...k;...^.|..E..._.%..x...?..wq.'w.6.V.a.n5....u.l...=I..<.s...........=.j...n1g.X..B...:..ow.I...../...g...uy(4.=4./..K%.E0t.Ob#g....v....l....sU....z..*.v.I.^L..[e...E...s~@...me=.Hm....1....KC.Q~G..!V.,......`.;...Z.p.m..$...}....".zf;...x..Gm..{i..}a........ .w...n.-....n.Qj8. 3.S/^".@.`....Z........pXC..*:.p..V._..T.....~D3...Ct.~xJ-.N.6w..PW.T.....[..h..{.......v.h L......2w..x....h.....%}....U...u..M..#.&*o4.5..'B-......ns.kC..^.E$cT..t..8..uj....p. ..7......`...j.[..N\A0..1...]..=........W..2g.l>. r..z.e....A.~..y..g.n...+ EY...2#....0.P...3%..?.C.h..6C. m.?^....p.t.R.!,.f.>W.s.M...@.....I.1...`;..6c..h......{?...;z(;r>..%..%.5..#.k.....Z..Xo.......+.z..n.\.?..<..`?....dF,D.q..h....-\C.F!.&.......M83g-..eX.....S... }.V.xtq..H+...7..xF$.4.%.r....(&.i..@..,"..e.....L.C
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20477
                                      Entropy (8bit):7.972530751115046
                                      Encrypted:false
                                      SSDEEP:384:cjb8kpMKxW3Hii1PlywAaVt+rhlnKScwnhcD6UpKUNPwY:cjAkpMKM3iIltNVt+bKSPcu3Y
                                      MD5:F5DB6E254B12B27A556DC36B68E5A3E9
                                      SHA1:89B63746C5478D175315FAA33AD589355956773E
                                      SHA-256:97283E91FDB39B56FD7A4C048E5D07AA45F3020E9FB0B9CEFBCB9ADDF3CDEA08
                                      SHA-512:2EE9216F5FFBA88C02C95D9DF0C173F6000D2E8B1856C0C64CDCD9A95E8156B5EC9888B52CC227C96740396A10AD6BBCD560D713270B7D349291856C27B758F7
                                      Malicious:false
                                      Preview:{Lbt.Z.Z.L...T......h....../.r...H.D..*..Ct...xG_....9...2.^!....=....!.7'.O.....$glr......1q.L..9..N.x@K.)..Y6U.kRry.f.7.m...HT .b^0..y..........&.....bZ.a.......a...k;...^.|..E..._.%..x...?..wq.'w.6.V.a.n5....u.l...=I..<.s...........=.j...n1g.X..B...:..ow.I...../...g...uy(4.=4./..K%.E0t.Ob#g....v....l....sU....z..*.v.I.^L..[e...E...s~@...me=.Hm....1....KC.Q~G..!V.,......`.;...Z.p.m..$...}....".zf;...x..Gm..{i..}a........ .w...n.-....n.Qj8. 3.S/^".@.`....Z........pXC..*:.p..V._..T.....~D3...Ct.~xJ-.N.6w..PW.T.....[..h..{.......v.h L......2w..x....h.....%}....U...u..M..#.&*o4.5..'B-......ns.kC..^.E$cT..t..8..uj....p. ..7......`...j.[..N\A0..1...]..=........W..2g.l>. r..z.e....A.~..y..g.n...+ EY...2#....0.P...3%..?.C.h..6C. m.?^....p.t.R.!,.f.>W.s.M...@.....I.1...`;..6c..h......{?...;z(;r>..%..%.5..#.k.....Z..Xo.......+.z..n.\.?..<..`?....dF,D.q..h....-\C.F!.&.......M83g-..eX.....S... }.V.xtq..H+...7..xF$.4.%.r....(&.i..@..,"..e.....L.C
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11691
                                      Entropy (8bit):7.9438003408482745
                                      Encrypted:false
                                      SSDEEP:192:ey6fUkS2+Cmhb04sHweMcsFg+tVMPpZRPS1kAn8LhPhoAvXCzPh9Gmz+yeuqX:eokS2+7hb04sHFfcKPpZRPS1m1/vy192
                                      MD5:FAD7C1EF8A2373C7B377F9420DC1E9A7
                                      SHA1:92C8F0C558AC2277A60B46DB1422CD0F8FCF0516
                                      SHA-256:B2134DA52BFFC2C68EF899E53839904D9806647E79074CFC7B5C0D5364393978
                                      SHA-512:A1C342DF7EA17F898120A6B9B953E1649BC7A14470BADCF2D583BFDBCCE0ED4DF24D57319145DE23245E63280C7C88432B4BF65929F5B445514878056D5C1EA9
                                      Malicious:false
                                      Preview:?."....:..(....(-..6....d.j.z..3.L8..._a3....Hh..`'.w.`..*.6..f..Q..n...t}..UWs?.jP.......L~&~.L..].....<]}.q....9..Z.i.o!..#.5.B$F...&S.p..W..+.G.-......[B3t......wY.)..I.~...-<..O{...U..v..:.w(..).{.@...|3......S...~.8v(..r...E.].R..M3..z..c..<7...~2..q..(!.%..M.#P."..9...]u....w...2.?$V.!......W..L....=..P...4o.Hyw.(j..aM.k.!.P.M..6.o....<...xH.L....!k.&..e......e.......G...v)...P`."h3.<,.s7.1.?.$..yn.mA...g4L.ipw.:.;....l?...aV..Q......~..L.7MhH.S..o6.v....@\.u._m.x8..i..=<iGUd......s.Ge..).E.....:..{,$...u.sr....^...JM.t..M./..q.I....X.\.....|l`...G.6eR8..V.rv/.s5^.......i...,...SE.....V..h....}.,xA.AV7...K<,.&........O.."G.Um`5.;..z.u..$.....*..r./i.5[.Q'.....M.!.W...d..)..(&T.*.XC_..(cTh...2w.....4.V.O.....T.>.>-.U.&A.2-.T.X@KB]p?..,.<...i..J.8U2.....v%..Y.s.....2.../$._@...]..b#.......=.l...c.. (.....2.J.......].....Kk{./.4..Q...T.^._.=4...-..x ..o3.....[.y...P....2..K7..Q5M N.&..21..k.........=n...?v.-..O.....,..,......!K.of.:l...I..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11691
                                      Entropy (8bit):7.9438003408482745
                                      Encrypted:false
                                      SSDEEP:192:ey6fUkS2+Cmhb04sHweMcsFg+tVMPpZRPS1kAn8LhPhoAvXCzPh9Gmz+yeuqX:eokS2+7hb04sHFfcKPpZRPS1m1/vy192
                                      MD5:FAD7C1EF8A2373C7B377F9420DC1E9A7
                                      SHA1:92C8F0C558AC2277A60B46DB1422CD0F8FCF0516
                                      SHA-256:B2134DA52BFFC2C68EF899E53839904D9806647E79074CFC7B5C0D5364393978
                                      SHA-512:A1C342DF7EA17F898120A6B9B953E1649BC7A14470BADCF2D583BFDBCCE0ED4DF24D57319145DE23245E63280C7C88432B4BF65929F5B445514878056D5C1EA9
                                      Malicious:false
                                      Preview:?."....:..(....(-..6....d.j.z..3.L8..._a3....Hh..`'.w.`..*.6..f..Q..n...t}..UWs?.jP.......L~&~.L..].....<]}.q....9..Z.i.o!..#.5.B$F...&S.p..W..+.G.-......[B3t......wY.)..I.~...-<..O{...U..v..:.w(..).{.@...|3......S...~.8v(..r...E.].R..M3..z..c..<7...~2..q..(!.%..M.#P."..9...]u....w...2.?$V.!......W..L....=..P...4o.Hyw.(j..aM.k.!.P.M..6.o....<...xH.L....!k.&..e......e.......G...v)...P`."h3.<,.s7.1.?.$..yn.mA...g4L.ipw.:.;....l?...aV..Q......~..L.7MhH.S..o6.v....@\.u._m.x8..i..=<iGUd......s.Ge..).E.....:..{,$...u.sr....^...JM.t..M./..q.I....X.\.....|l`...G.6eR8..V.rv/.s5^.......i...,...SE.....V..h....}.,xA.AV7...K<,.&........O.."G.Um`5.;..z.u..$.....*..r./i.5[.Q'.....M.!.W...d..)..(&T.*.XC_..(cTh...2w.....4.V.O.....T.>.>-.U.&A.2-.T.X@KB]p?..,.<...i..J.8U2.....v%..Y.s.....2.../$._@...]..b#.......=.l...c.. (.....2.J.......].....Kk{./.4..Q...T.^._.=4...-..x ..o3.....[.y...P....2..K7..Q5M N.&..21..k.........=n...?v.-..O.....,..,......!K.of.:l...I..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26108
                                      Entropy (8bit):7.978825251233615
                                      Encrypted:false
                                      SSDEEP:768:Jq+myu0Yp68aMR0Me1d4VBkAmmQ8DEmZCPs3+:6z0f8a/dZ0DEmlu
                                      MD5:DD8ADDD402EC63E0CB3D999AD78B1CA9
                                      SHA1:A6269B828899178035576E928B0B0518D7228FAF
                                      SHA-256:6E99A3044790B20BACE765E8371E417D6132D085C06D830C846B8A9CDD536A1C
                                      SHA-512:02398BB2F721C32A28DA47CDFC2A720A4E1FCFA628E79805625600926E9079512B23A8C236CF0BCD862935DDE0C222C40B2927C772F7E64B65E0B3CA362744CF
                                      Malicious:false
                                      Preview:..0.J<.^N....c......Z[.R........cY...j../o.)$..ra....x.....#.C..'...{.../.k8c:...i.n.W...u.........vn...1o..k.g|=..H9.>78.-....X.$.....)t.^..Ew\.{,....$....[/.i....[.jXn(.7,.=..Z...<.e....i..l.P...2.%..:9k....2.!._.y..caN.z...2......z.......H...Y......,Z.Y..G......hJ..K..=.c0.8..*. ....W.....><J-.........P..VH.AjY.1.....`..............Wr\"....`.R....D.]y..Ne. ..}0....5r...s.y28....Y.MW....c.$.G..4{..;.L.j...j5G..A;l5..4......F.s4i..g....Knc.j.1...lr/..z..7Xr._.$..Rh.}....N.!36.t:.w4l....L.....r.f.^........{B.R...=.!.Ex.^q.&...............<. c...p.2.......x... ..C.s z..L.gNMY... M...8..f_A}....%-.....,T..O@q...2.......R...6..x:E_..M.c.0HY]..v......+..vD.]...X..{.G.......o.g..W.....FP..h+.#-..\.U....|..^C..3..........; .....u.......).Z......qL.O0@.M.8..x...k.?[..P..F...H.j..7..=..{G...PR.r-....y.4-..'.\_.1.r/d....fX.c6Q.1.$.4|.y....T}......"...@......... *.s.c......-.......L....).4r..Fbc.$8....ob..t.\...z5..g&..=.v...n....*eL.`.+.H
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26108
                                      Entropy (8bit):7.978825251233615
                                      Encrypted:false
                                      SSDEEP:768:Jq+myu0Yp68aMR0Me1d4VBkAmmQ8DEmZCPs3+:6z0f8a/dZ0DEmlu
                                      MD5:DD8ADDD402EC63E0CB3D999AD78B1CA9
                                      SHA1:A6269B828899178035576E928B0B0518D7228FAF
                                      SHA-256:6E99A3044790B20BACE765E8371E417D6132D085C06D830C846B8A9CDD536A1C
                                      SHA-512:02398BB2F721C32A28DA47CDFC2A720A4E1FCFA628E79805625600926E9079512B23A8C236CF0BCD862935DDE0C222C40B2927C772F7E64B65E0B3CA362744CF
                                      Malicious:false
                                      Preview:..0.J<.^N....c......Z[.R........cY...j../o.)$..ra....x.....#.C..'...{.../.k8c:...i.n.W...u.........vn...1o..k.g|=..H9.>78.-....X.$.....)t.^..Ew\.{,....$....[/.i....[.jXn(.7,.=..Z...<.e....i..l.P...2.%..:9k....2.!._.y..caN.z...2......z.......H...Y......,Z.Y..G......hJ..K..=.c0.8..*. ....W.....><J-.........P..VH.AjY.1.....`..............Wr\"....`.R....D.]y..Ne. ..}0....5r...s.y28....Y.MW....c.$.G..4{..;.L.j...j5G..A;l5..4......F.s4i..g....Knc.j.1...lr/..z..7Xr._.$..Rh.}....N.!36.t:.w4l....L.....r.f.^........{B.R...=.!.Ex.^q.&...............<. c...p.2.......x... ..C.s z..L.gNMY... M...8..f_A}....%-.....,T..O@q...2.......R...6..x:E_..M.c.0HY]..v......+..vD.]...X..{.G.......o.g..W.....FP..h+.#-..\.U....|..^C..3..........; .....u.......).Z......qL.O0@.M.8..x...k.?[..P..F...H.j..7..=..{G...PR.r-....y.4-..'.\_.1.r/d....fX.c6Q.1.$.4|.y....T}......"...@......... *.s.c......-.......L....).4r..Fbc.$8....ob..t.\...z5..g&..=.v...n....*eL.`.+.H
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12145
                                      Entropy (8bit):7.94233352694043
                                      Encrypted:false
                                      SSDEEP:192:7JhjU/18VJaC5SpKVXYRtXvfoIVAdk05F8h8hodmP8C/LCwyi1+IhYh2sEpljxqD:fjUEEpKVXYXXNVM5FDCdTs715srgjx3I
                                      MD5:382E6C48540B99ABC681DEF5F26ACCCB
                                      SHA1:8257054D7EB920E08A2EB7F542201BF59D8FDFE2
                                      SHA-256:1F4E86DC52A625DBD4D9F2C40CF3A96480309A0514EC4D491DEAD16CBBD49450
                                      SHA-512:4B6837AECA679C9D44B49328A542F8734D4761978F73C89CDFCE0D7ABB7EE7C867B409F737FD02622F9639ABB49B8B4FB73D4F79F2FB89122A6FEB45C817EF2A
                                      Malicious:false
                                      Preview:34R.."q.P..O.,...=._,..7.4.Y1.\...n.Es..j..j.2....@."e.Q...I.J..z...jt........[.9Y.o,.V~....?........MO,.f.....D......,...._..]..-P.......R..M...P...I*#.h.....a...\..,.34.(.....%..'F1..Y..Q.u.o.r....F...6...m.<.-.... ...U...h.r..M,....y....S.Q:.....=u....h.g*........>.....:.\..,NQ-..~..a)..R.=..#......./.....7.Q...]..T..{y.,66..6....7..A.9..!...!h.T.KQ....7..L).H......lCCx....e.Rw.lR8.H......Qg....+.F.P@..S......;h.Y*WL.N"..RdQ!.q'....J..5.q..S.k.T...j*......'O...NB..\..&....B:w.<.+-.zP.....x.k..2,.....v..O...N..H..Q.....,4..d.../..L...V3E..W.....r..uC.....Pd.8.T:U.......x....P,.G.....o....g-.e';.f..t...1Av...Z.J.....+..t.....P........@.K......P.u%...%....Y|..<b.../..X..S... .7.Q.O.M...[..(-.V.......(].v...$F.I.#sG...u..70Q.=..Z.:..&..bW5xX...!.`...J......}....g.b.3[?..........-.I..B.kA...;+cA$.3...H..........{.E..M.Z.h.:v..,.....@. W.HZ...b. zfb......b...E.....y iR$........h.5......or.....[...s&..|.A...v{.=..g.`._..dN[.5q*.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12145
                                      Entropy (8bit):7.94233352694043
                                      Encrypted:false
                                      SSDEEP:192:7JhjU/18VJaC5SpKVXYRtXvfoIVAdk05F8h8hodmP8C/LCwyi1+IhYh2sEpljxqD:fjUEEpKVXYXXNVM5FDCdTs715srgjx3I
                                      MD5:382E6C48540B99ABC681DEF5F26ACCCB
                                      SHA1:8257054D7EB920E08A2EB7F542201BF59D8FDFE2
                                      SHA-256:1F4E86DC52A625DBD4D9F2C40CF3A96480309A0514EC4D491DEAD16CBBD49450
                                      SHA-512:4B6837AECA679C9D44B49328A542F8734D4761978F73C89CDFCE0D7ABB7EE7C867B409F737FD02622F9639ABB49B8B4FB73D4F79F2FB89122A6FEB45C817EF2A
                                      Malicious:false
                                      Preview:34R.."q.P..O.,...=._,..7.4.Y1.\...n.Es..j..j.2....@."e.Q...I.J..z...jt........[.9Y.o,.V~....?........MO,.f.....D......,...._..]..-P.......R..M...P...I*#.h.....a...\..,.34.(.....%..'F1..Y..Q.u.o.r....F...6...m.<.-.... ...U...h.r..M,....y....S.Q:.....=u....h.g*........>.....:.\..,NQ-..~..a)..R.=..#......./.....7.Q...]..T..{y.,66..6....7..A.9..!...!h.T.KQ....7..L).H......lCCx....e.Rw.lR8.H......Qg....+.F.P@..S......;h.Y*WL.N"..RdQ!.q'....J..5.q..S.k.T...j*......'O...NB..\..&....B:w.<.+-.zP.....x.k..2,.....v..O...N..H..Q.....,4..d.../..L...V3E..W.....r..uC.....Pd.8.T:U.......x....P,.G.....o....g-.e';.f..t...1Av...Z.J.....+..t.....P........@.K......P.u%...%....Y|..<b.../..X..S... .7.Q.O.M...[..(-.V.......(].v...$F.I.#sG...u..70Q.=..Z.:..&..bW5xX...!.`...J......}....g.b.3[?..........-.I..B.kA...;+cA$.3...H..........{.E..M.Z.h.:v..,.....@. W.HZ...b. zfb......b...E.....y iR$........h.5......or.....[...s&..|.A...v{.=..g.`._..dN[.5q*.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26340
                                      Entropy (8bit):7.9809532994155985
                                      Encrypted:false
                                      SSDEEP:384:FLX8sVpVuIwghKoeLm9IpS66wZuDlaeQZpgukG7nL3a6BYbZLiJ0a4X:FLTlNneLmfHwZWruH7L3a64ZLiKX
                                      MD5:B3DAE5FE885C60758E8D84A281A35270
                                      SHA1:0708B29095E63572153FFDE50EA33BD71D3C6A84
                                      SHA-256:1103DCA42CC0389F1051095C24FE8CE9762E0B24E77D9B3FC6AC82AF3FDE33AF
                                      SHA-512:8785C660EFC492E2F356CEB4B21AB504A1AD72DAF97353BFD77599332A7F243AD9DA41939C955E12F8E90618C3FF3E167BF8FE8D5B547769781B317FA2F87771
                                      Malicious:false
                                      Preview:'H..A....~Kj!`R...ft..?.XL.0.~.H.x.f.I..R..u.........F.d....FCZ...!.I..*..xL...|....i...dW.S....6.u...I..>Q..|.*........bJ.q3.(cI.V...,S..._z......A......&.Y.%..B&;.4\g..uA..Y...x..0..?!.!..x-)...-.|q{^>V..v[<...c....*q.Ye0..i.3.....P..4M...,.......[/^.^G.!J.#...K.`.G..a')...3......F.....w+...n.fcc....M$....?$.D......r..KL.2K....X.....+.]....(....5/.....K4 ..a.Q..a"...>T.L...b.,..vi...&.....@....$W2..'J..~...BTjN.+.....;.Y.....#.z...GM..U......3lA....J.N......B:.W...\.=.O.J.R..z..<..IUD..<..W.....pb*.........KsF.n.L....Q.....l.6.?.N....|)".L.o{....|.....(.........>.*=.}.M.^......,.I7.S..Yc.]w..D...W.u.{|.d..I...P.Zx.>K....!.|#..j.Zu...T..........W4kT..l...-...0.r.......x.Ee:.0..a".z...t....s~N... mc.."&..?T._.8.od........Bc..&.........m..+*]........d%..E.<r.[x.$...YJ....ej^.X..1..|...b\.L....D o!h./..;.........'..2...?.gE.L.V...L*0.......u.!....0...$..C.*G...%`M.B.L... }...i..V.o.....<RFc0...*j....Z..."n.%./....x..3.,).5.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26340
                                      Entropy (8bit):7.9809532994155985
                                      Encrypted:false
                                      SSDEEP:384:FLX8sVpVuIwghKoeLm9IpS66wZuDlaeQZpgukG7nL3a6BYbZLiJ0a4X:FLTlNneLmfHwZWruH7L3a64ZLiKX
                                      MD5:B3DAE5FE885C60758E8D84A281A35270
                                      SHA1:0708B29095E63572153FFDE50EA33BD71D3C6A84
                                      SHA-256:1103DCA42CC0389F1051095C24FE8CE9762E0B24E77D9B3FC6AC82AF3FDE33AF
                                      SHA-512:8785C660EFC492E2F356CEB4B21AB504A1AD72DAF97353BFD77599332A7F243AD9DA41939C955E12F8E90618C3FF3E167BF8FE8D5B547769781B317FA2F87771
                                      Malicious:false
                                      Preview:'H..A....~Kj!`R...ft..?.XL.0.~.H.x.f.I..R..u.........F.d....FCZ...!.I..*..xL...|....i...dW.S....6.u...I..>Q..|.*........bJ.q3.(cI.V...,S..._z......A......&.Y.%..B&;.4\g..uA..Y...x..0..?!.!..x-)...-.|q{^>V..v[<...c....*q.Ye0..i.3.....P..4M...,.......[/^.^G.!J.#...K.`.G..a')...3......F.....w+...n.fcc....M$....?$.D......r..KL.2K....X.....+.]....(....5/.....K4 ..a.Q..a"...>T.L...b.,..vi...&.....@....$W2..'J..~...BTjN.+.....;.Y.....#.z...GM..U......3lA....J.N......B:.W...\.=.O.J.R..z..<..IUD..<..W.....pb*.........KsF.n.L....Q.....l.6.?.N....|)".L.o{....|.....(.........>.*=.}.M.^......,.I7.S..Yc.]w..D...W.u.{|.d..I...P.Zx.>K....!.|#..j.Zu...T..........W4kT..l...-...0.r.......x.Ee:.0..a".z...t....s~N... mc.."&..?T._.8.od........Bc..&.........m..+*]........d%..E.<r.[x.$...YJ....ej^.X..1..|...b\.L....D o!h./..;.........'..2...?.gE.L.V...L*0.......u.!....0...$..C.*G...%`M.B.L... }...i..V.o.....<RFc0...*j....Z..."n.%./....x..3.,).5.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12180
                                      Entropy (8bit):7.944891866007305
                                      Encrypted:false
                                      SSDEEP:192:fXOoyDqgtSlXBEm/wYDuWxMcDBKmSQFdfa0V2GG+RYDLaYjv2L38sm4Qb1i4ncq/:fO5DtfsDH97yiXG+2DLaYo8sYb1i4nce
                                      MD5:DB961DBC92F38E04B2984491CF2D1542
                                      SHA1:B7D67B5AAAB5DDC2E768262A1367D56FF6DB5976
                                      SHA-256:E4560ECC7B77F36DA263012EC7FBF194F8DAB6B3A7FD95A9DF1482A111B0D07E
                                      SHA-512:C0A2DE36A4438CC5B0A553916FC5A6E068334FA631FB375EDDBF790D8A08ECCE52571C9609AF8CCEF4BFFD8BE5C780289C7F96CBF9023BAB00C96BB43DAD9AF2
                                      Malicious:false
                                      Preview:Kc..+...9.e>..B.....v.2...T.3~..y).~....CJ.[.c.A.......Pn,O..V..V.f...P^S1.@t...R<>...x....R}?tS.M0.B1.........xa...{.H.h...9{...r...u...n>|toa#K.k....c-.@g.G.!.J..\......i....Ji..=.wO....b...e.GC..g...#0.e..q..y..|.A.....{b1{.....\..].....?.8,.w.n.x.!..kp..2]....x..d....o\.TOl......1a./../.....o.2.U.2....=...k.u$..k.|n.qU#.P....r.1.u^...+.&.H..\.....?#...j\jI.y.H...uPf.*.0k.....h...R.F..l..<L.u.4.u.w.B...C.3o.....U..>..D..7.........D.$.o......g......FPT..0\zvo......L.k.(@....o.E..:+_....b.t.\Z.W2#..n.XtN...a..(......2..U`...I..3.Qu....U..F[q.'.>(..........)...9.B...f@b.%B.a..^...x..)k-Z^...ga....=5.f\.o...z.{x..[)..m..O...2>.o1.d.Q..+.o......>w6A....t}....&..b....l_...x....O.-..$x.. ?HlJ<...{..f#V.F^.Ls..M.v".....w.r.W.8..*........ .,/.q;jm.(..P....x.4....U...%.......C..._...(....I.7.6l.p..y...T..0.fD!|... .....[..(.P...GgTv....A.s.....K).F...._phZ.z.;..B...../.-..... ..]............i%....\.`......k...;.....{.}.yT.....,.K....-1..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12180
                                      Entropy (8bit):7.944891866007305
                                      Encrypted:false
                                      SSDEEP:192:fXOoyDqgtSlXBEm/wYDuWxMcDBKmSQFdfa0V2GG+RYDLaYjv2L38sm4Qb1i4ncq/:fO5DtfsDH97yiXG+2DLaYo8sYb1i4nce
                                      MD5:DB961DBC92F38E04B2984491CF2D1542
                                      SHA1:B7D67B5AAAB5DDC2E768262A1367D56FF6DB5976
                                      SHA-256:E4560ECC7B77F36DA263012EC7FBF194F8DAB6B3A7FD95A9DF1482A111B0D07E
                                      SHA-512:C0A2DE36A4438CC5B0A553916FC5A6E068334FA631FB375EDDBF790D8A08ECCE52571C9609AF8CCEF4BFFD8BE5C780289C7F96CBF9023BAB00C96BB43DAD9AF2
                                      Malicious:false
                                      Preview:Kc..+...9.e>..B.....v.2...T.3~..y).~....CJ.[.c.A.......Pn,O..V..V.f...P^S1.@t...R<>...x....R}?tS.M0.B1.........xa...{.H.h...9{...r...u...n>|toa#K.k....c-.@g.G.!.J..\......i....Ji..=.wO....b...e.GC..g...#0.e..q..y..|.A.....{b1{.....\..].....?.8,.w.n.x.!..kp..2]....x..d....o\.TOl......1a./../.....o.2.U.2....=...k.u$..k.|n.qU#.P....r.1.u^...+.&.H..\.....?#...j\jI.y.H...uPf.*.0k.....h...R.F..l..<L.u.4.u.w.B...C.3o.....U..>..D..7.........D.$.o......g......FPT..0\zvo......L.k.(@....o.E..:+_....b.t.\Z.W2#..n.XtN...a..(......2..U`...I..3.Qu....U..F[q.'.>(..........)...9.B...f@b.%B.a..^...x..)k-Z^...ga....=5.f\.o...z.{x..[)..m..O...2>.o1.d.Q..+.o......>w6A....t}....&..b....l_...x....O.-..$x.. ?HlJ<...{..f#V.F^.Ls..M.v".....w.r.W.8..*........ .,/.q;jm.(..P....x.4....U...%.......C..._...(....I.7.6l.p..y...T..0.fD!|... .....[..(.P...GgTv....A.s.....K).F...._phZ.z.;..B...../.-..... ..]............i%....\.`......k...;.....{.}.yT.....,.K....-1..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10169
                                      Entropy (8bit):7.926973824850928
                                      Encrypted:false
                                      SSDEEP:192:xpO8G05XqfHAahOlx8KSmf4SfS9vkzYXTAfN44dLFfNlwW0aN:xpO8PsfHpkXJ3cXTnU5NlH0aN
                                      MD5:DA64790428373BB3477B39F92CAA2980
                                      SHA1:17DDEF8318CA5C86CCCAF5B0D02A8CCD69E3993B
                                      SHA-256:3FB240EF82D2AD379D4D4C7DD1646D12DAEC7448DC8FCF1BE7F3C7CB4F024B6C
                                      SHA-512:B003FBED4E9E42F31D7795CA1ED7A979DFBB49CDD65CED50AB8216ED792A919DA3F65F9DB10142D7B569505C7A67D4C78943FF21E63CCA0E71398DCE9AB40A4E
                                      Malicious:false
                                      Preview:.Zx ;-nV...4....E^.)....d2...}.K..#uC.qp*..sb..#.xm\48..I...z.;.#..I...#.H@..<..../6.9..>.]T.g2j....[..G.]...pZ.L....=....g..Zu.O7.........[."......_.[..#.1.^...d...l..^..9....aH..J.:.Vn..N8.{.$...[)...k..DDLj..._vm...\.5.5.B.........v...Y...>..s@.....op.A(+..M..:...V....zy.+k^E.a.......l..".....*9OE.c...%[a..S.jX.."k.~.P.......1..U*..V.yJl....]...v...)..f.wM..@y...%N%.u'OW.8|.x....Oo%-...~;}.......Zz...d.....}.W...=.D...o{L)..B..}.,...C4>eo.Z..~jw....@PF....<.....D`1....u..y...k.....B....^../n..C|[.. .......q..oT...Z...,&:.vt....g.?.O+Zb.T5.'g..E.S..+.... . H.S..^...{...h...).y.1...[.S..6.t..z......x.=...l8-..4....K.H...F...R.>....%....Ez(#vT.F..'..L.!.w.N.$...H.#..ReQ&.>.rP.i.......2..:r'F..q..........:...[.b=D|x...L.p_i|...,....N....S...-..5b..50u........,3...Wvg...`6.K...-...H*..v<b.......Nj).a.')...xC.\..a....".OS,....[................A.tr]..HIg&.G......b..+.[f.\..y.`w....e&......7'g..!..^...CA.......Q.<i..D.b....N..\8.....3.!.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10169
                                      Entropy (8bit):7.926973824850928
                                      Encrypted:false
                                      SSDEEP:192:xpO8G05XqfHAahOlx8KSmf4SfS9vkzYXTAfN44dLFfNlwW0aN:xpO8PsfHpkXJ3cXTnU5NlH0aN
                                      MD5:DA64790428373BB3477B39F92CAA2980
                                      SHA1:17DDEF8318CA5C86CCCAF5B0D02A8CCD69E3993B
                                      SHA-256:3FB240EF82D2AD379D4D4C7DD1646D12DAEC7448DC8FCF1BE7F3C7CB4F024B6C
                                      SHA-512:B003FBED4E9E42F31D7795CA1ED7A979DFBB49CDD65CED50AB8216ED792A919DA3F65F9DB10142D7B569505C7A67D4C78943FF21E63CCA0E71398DCE9AB40A4E
                                      Malicious:false
                                      Preview:.Zx ;-nV...4....E^.)....d2...}.K..#uC.qp*..sb..#.xm\48..I...z.;.#..I...#.H@..<..../6.9..>.]T.g2j....[..G.]...pZ.L....=....g..Zu.O7.........[."......_.[..#.1.^...d...l..^..9....aH..J.:.Vn..N8.{.$...[)...k..DDLj..._vm...\.5.5.B.........v...Y...>..s@.....op.A(+..M..:...V....zy.+k^E.a.......l..".....*9OE.c...%[a..S.jX.."k.~.P.......1..U*..V.yJl....]...v...)..f.wM..@y...%N%.u'OW.8|.x....Oo%-...~;}.......Zz...d.....}.W...=.D...o{L)..B..}.,...C4>eo.Z..~jw....@PF....<.....D`1....u..y...k.....B....^../n..C|[.. .......q..oT...Z...,&:.vt....g.?.O+Zb.T5.'g..E.S..+.... . H.S..^...{...h...).y.1...[.S..6.t..z......x.=...l8-..4....K.H...F...R.>....%....Ez(#vT.F..'..L.!.w.N.$...H.#..ReQ&.>.rP.i.......2..:r'F..q..........:...[.b=D|x...L.p_i|...,....N....S...-..5b..50u........,3...Wvg...`6.K...-...H*..v<b.......Nj).a.')...xC.\..a....".OS,....[................A.tr]..HIg&.G......b..+.[f.\..y.`w....e&......7'g..!..^...CA.......Q.<i..D.b....N..\8.....3.!.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11183
                                      Entropy (8bit):7.931618118005778
                                      Encrypted:false
                                      SSDEEP:192:8PT5wjJIiH6L90iCdwiv2ooXIHzNmd6oJsM0f3h1l/aePV/rv7Q0XsGJwiwDoEW3:VITiiCd12ohTNZomMWh10EV/D73sCkDS
                                      MD5:A5E6917EFAA3EBCAE3F4A304AF11CEC6
                                      SHA1:857D52AE9B5993EF9C96DC443B1C3C0041A29BED
                                      SHA-256:300B3EF9EC8D0AADE362993C8B5ED0C8544C83937092BB6EA064796033F679F5
                                      SHA-512:9FD5EF479609A4A3C699EACB28A4CBBB151C3CBFF79B092B5B66314A419A037F1D8338A52467B5215FC7FAA98193483FA8D5CE471A4FA06BE2DCD517CF5617EC
                                      Malicious:false
                                      Preview:.'..R...a.SHr..y....].@.y?.Ve9x.>..c'.X...-?/6.%ZX..Z'..y.B,..+..zkfX...?......+..3...~..(.......8Pw%kh...+.#(....7..S6.g.ha................(N..@k.u...O..\.UZC[.$.."..f7....s....*>...k.w@.y4.n.........~..J..-A"..nc].#O....K:7..^......f)..B....'../..t....B...w...E..e...y...>\..7...$............,).^...7Z@..8......h.....Q-.,.7p7v+..2..],h.F.\<.@.._....g+ML...O.e.j..Z..d7NF......l_...'.....]h..B.!..?\Z..u.Y...}`<.!.....O...d$.d._m..my.H....a...,.......1.+-..F.-I|!d.(i.R...E\.C...U...9.. .!...f.Gk1.p.X.E~...bk.D.l..I0.m".v.?.s..t...0z..}SvW.6?......X..C...A...#..v..I=..f\b.....bZ.~ ...%...7.3W.. S.[....|..5.........a........c.d..l.tm........lp...M.zG.de....mk..r.y........./F....@L....3.m..=.O.}[.......B.S..$K8_..s3...`t........r.......l.v..%........6.O.P....Fa.Wf.C...7..!6s..n.<.,8..Z0..yK...3...B].+-..#P..hMu=.H.0L.......#.b.qd.^.*+!0.R...8.....E.....u....`Do.Q....da.FY...`...0..(X..h..#..|O5.........G.e..w.....,G..#n.8.....>..c..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11183
                                      Entropy (8bit):7.931618118005778
                                      Encrypted:false
                                      SSDEEP:192:8PT5wjJIiH6L90iCdwiv2ooXIHzNmd6oJsM0f3h1l/aePV/rv7Q0XsGJwiwDoEW3:VITiiCd12ohTNZomMWh10EV/D73sCkDS
                                      MD5:A5E6917EFAA3EBCAE3F4A304AF11CEC6
                                      SHA1:857D52AE9B5993EF9C96DC443B1C3C0041A29BED
                                      SHA-256:300B3EF9EC8D0AADE362993C8B5ED0C8544C83937092BB6EA064796033F679F5
                                      SHA-512:9FD5EF479609A4A3C699EACB28A4CBBB151C3CBFF79B092B5B66314A419A037F1D8338A52467B5215FC7FAA98193483FA8D5CE471A4FA06BE2DCD517CF5617EC
                                      Malicious:false
                                      Preview:.'..R...a.SHr..y....].@.y?.Ve9x.>..c'.X...-?/6.%ZX..Z'..y.B,..+..zkfX...?......+..3...~..(.......8Pw%kh...+.#(....7..S6.g.ha................(N..@k.u...O..\.UZC[.$.."..f7....s....*>...k.w@.y4.n.........~..J..-A"..nc].#O....K:7..^......f)..B....'../..t....B...w...E..e...y...>\..7...$............,).^...7Z@..8......h.....Q-.,.7p7v+..2..],h.F.\<.@.._....g+ML...O.e.j..Z..d7NF......l_...'.....]h..B.!..?\Z..u.Y...}`<.!.....O...d$.d._m..my.H....a...,.......1.+-..F.-I|!d.(i.R...E\.C...U...9.. .!...f.Gk1.p.X.E~...bk.D.l..I0.m".v.?.s..t...0z..}SvW.6?......X..C...A...#..v..I=..f\b.....bZ.~ ...%...7.3W.. S.[....|..5.........a........c.d..l.tm........lp...M.zG.de....mk..r.y........./F....@L....3.m..=.O.}[.......B.S..$K8_..s3...`t........r.......l.v..%........6.O.P....Fa.Wf.C...7..!6s..n.<.,8..Z0..yK...3...B].+-..#P..hMu=.H.0L.......#.b.qd.^.*+!0.R...8.....E.....u....`Do.Q....da.FY...`...0..(X..h..#..|O5.........G.e..w.....,G..#n.8.....>..c..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26275
                                      Entropy (8bit):7.980979181153084
                                      Encrypted:false
                                      SSDEEP:384:YrVtMOIGaNrAYW1vfAT1/ZJjX9wy4paymIj1JEYxiKc/QL8yWMEweGwxf3Yt755h:4tQVtA58mlpaymIjIsil4Lpztdj
                                      MD5:9F7F6582EAC9C57385E2E9B26AE349CE
                                      SHA1:C00F80D3CA7A805E04FE561FD04F5802FBD91D57
                                      SHA-256:6B10EE8CF10AE3406D79123AB698DFFB74574478F21644159C3D230923CAD888
                                      SHA-512:93CCE94F1DAEDCE90F7E7006903AFB60A5B255A617C7B2369E1BF6ABDA5AD359C0DEC3BF483A3A9BBE13761FE9C9117182708FA17A506A43A8D4F8AF09D49602
                                      Malicious:false
                                      Preview:Z.H_"..^.......[.....+YcaQ.GnC....@'...C...^MT....A|...X...b..>8.=blt....=....H...m...~N....".q.x..-......g;.*../..*q..a:[.?.%|....824Sh..p.........v"...k.l.$[dO.}/....G.|....t.f*....g......Z..y?......m..c....|..e...n.B.q.E....F.!....A..O.....N.V.v...N..).dn....u.I..&& .._....l.4l.".\.2.....O....`Y.YF......?.#....n.u.:(...v..}...L....j....-_}......3......G..n..x._..!!...]u..^.b.N..[1....H.....@.3.....=b}.<f4.$.p.AP...?l..u.......d..a...Q..m .5..O...m...\\ ..D`.q]..f-.........o.B.k...t[../1..7g.p...G...w....<.%....0.Q..._\.w....d..#ud........!.#...7.\.E.....z.....O.$c"..!K5..=.y..{...L..mo..N..}..Gsi.u..a...j1C.-n.r.1.6.5.8Pp_./.....,..*....L..z......w.. ....\..^...}..a..:..\V...7.`.."....3.........z%.<.p..{7..&...+.T.R...7b.".....ix4.......M......9,,},`..........r.K....W.*0..P.&.~..y;....kb>dE#Z..?#..E..(.e\...y.j.9.*.I7.o.n..h..-.....H.`..Z..[.....$.._N.(c.~.8c^p..9....j.K.C....<.<v.......EQ./.,.0;.+..@|s^..U.kQN.kd.@......3|.....#.r_.`
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26275
                                      Entropy (8bit):7.980979181153084
                                      Encrypted:false
                                      SSDEEP:384:YrVtMOIGaNrAYW1vfAT1/ZJjX9wy4paymIj1JEYxiKc/QL8yWMEweGwxf3Yt755h:4tQVtA58mlpaymIjIsil4Lpztdj
                                      MD5:9F7F6582EAC9C57385E2E9B26AE349CE
                                      SHA1:C00F80D3CA7A805E04FE561FD04F5802FBD91D57
                                      SHA-256:6B10EE8CF10AE3406D79123AB698DFFB74574478F21644159C3D230923CAD888
                                      SHA-512:93CCE94F1DAEDCE90F7E7006903AFB60A5B255A617C7B2369E1BF6ABDA5AD359C0DEC3BF483A3A9BBE13761FE9C9117182708FA17A506A43A8D4F8AF09D49602
                                      Malicious:false
                                      Preview:Z.H_"..^.......[.....+YcaQ.GnC....@'...C...^MT....A|...X...b..>8.=blt....=....H...m...~N....".q.x..-......g;.*../..*q..a:[.?.%|....824Sh..p.........v"...k.l.$[dO.}/....G.|....t.f*....g......Z..y?......m..c....|..e...n.B.q.E....F.!....A..O.....N.V.v...N..).dn....u.I..&& .._....l.4l.".\.2.....O....`Y.YF......?.#....n.u.:(...v..}...L....j....-_}......3......G..n..x._..!!...]u..^.b.N..[1....H.....@.3.....=b}.<f4.$.p.AP...?l..u.......d..a...Q..m .5..O...m...\\ ..D`.q]..f-.........o.B.k...t[../1..7g.p...G...w....<.%....0.Q..._\.w....d..#ud........!.#...7.\.E.....z.....O.$c"..!K5..=.y..{...L..mo..N..}..Gsi.u..a...j1C.-n.r.1.6.5.8Pp_./.....,..*....L..z......w.. ....\..^...}..a..:..\V...7.`.."....3.........z%.<.p..{7..&...+.T.R...7b.".....ix4.......M......9,,},`..........r.K....W.*0..P.&.~..y;....kb>dE#Z..?#..E..(.e\...y.j.9.*.I7.o.n..h..-.....H.`..Z..[.....$.._N.(c.~.8c^p..9....j.K.C....<.<v.......EQ./.,.0;.+..@|s^..U.kQN.kd.@......3|.....#.r_.`
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12147
                                      Entropy (8bit):7.947968943244213
                                      Encrypted:false
                                      SSDEEP:192:D8AFpqqwNsNmFx9kGif9Jg2rn4I7AZWko9A+x3x78jkdIXiULZAvTvNur46TkDk7:4E45phq1qnIGWoOOkUiUN4rNukloN5
                                      MD5:288092FBFBA7A43D6D0B5A5C237C801F
                                      SHA1:079C0857188496AA07D63A50008BA525944AD2F2
                                      SHA-256:7E73C70D046789321536C692A74384204965C1244FCBD88EA8DE8341F9E65103
                                      SHA-512:58A988E7E0BC03BAF7CA305E310BA011167C11F31C93B3948CA8666C883860F18B76186CD9EAFEDA2BFB20EA3CDF9E62FDB62C782F7FE9DD95F3554A1C824B42
                                      Malicious:false
                                      Preview:]nv...]......>.$E^k.,n.....j......w'E.."w.K.x......6...B.uG9......E.LM....+ime0.0....r.T.}?.".p..2Il..q-v.....=B..Fnv..',g../.O_.B...?...W.&....W.:...8THB.kS.[.Y..;Kt.....N...tl..,...Z..Yo.}.G...y....o0....y.L....J.Z\F..\,....R\...".84m..d.>G.6.#....K.<L..bM....\D........-.@..........R-.. .L..]..2*Alb....G..J....,.p..\Y..O?..2.B...j.[6..?`....M..V.t....N.......o]....u...bk..I+q..<."..3R.ZE).[..S...W.o....v....N..E\.(...l....bN?.R.y&".^..k.V...:x..T......8.x.c....'..c..v.....i...|]..."78.q8.G...=Y...i9=q.\l...nCe.g.....8..D..Q.5._.5A.$..u...R">...s!..-.........l..,.j_$..b..z>.u...9..B...f.}/P... ..w...SG&c.&...*...B+:HWH.N..... \....:..q!.t.....7G.{()...F%y...a\...u.V..&.:.;=.B$[...?.-.~....x...^~A..i......&.X..Q~j7W.I.n..M........kh..q..NO.V..q..{Kn`.....G..~.Q?...X....Ud....E.A13....(6#....yX...m[.....A'.....v5..H........ .p..N......p.c....[.r....#.o...V....7..TX....z>......>!.OF..6.....RM......l>e..mJ..`{.:.#....h....<-.Q8..8.?.O<..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12147
                                      Entropy (8bit):7.947968943244213
                                      Encrypted:false
                                      SSDEEP:192:D8AFpqqwNsNmFx9kGif9Jg2rn4I7AZWko9A+x3x78jkdIXiULZAvTvNur46TkDk7:4E45phq1qnIGWoOOkUiUN4rNukloN5
                                      MD5:288092FBFBA7A43D6D0B5A5C237C801F
                                      SHA1:079C0857188496AA07D63A50008BA525944AD2F2
                                      SHA-256:7E73C70D046789321536C692A74384204965C1244FCBD88EA8DE8341F9E65103
                                      SHA-512:58A988E7E0BC03BAF7CA305E310BA011167C11F31C93B3948CA8666C883860F18B76186CD9EAFEDA2BFB20EA3CDF9E62FDB62C782F7FE9DD95F3554A1C824B42
                                      Malicious:false
                                      Preview:]nv...]......>.$E^k.,n.....j......w'E.."w.K.x......6...B.uG9......E.LM....+ime0.0....r.T.}?.".p..2Il..q-v.....=B..Fnv..',g../.O_.B...?...W.&....W.:...8THB.kS.[.Y..;Kt.....N...tl..,...Z..Yo.}.G...y....o0....y.L....J.Z\F..\,....R\...".84m..d.>G.6.#....K.<L..bM....\D........-.@..........R-.. .L..]..2*Alb....G..J....,.p..\Y..O?..2.B...j.[6..?`....M..V.t....N.......o]....u...bk..I+q..<."..3R.ZE).[..S...W.o....v....N..E\.(...l....bN?.R.y&".^..k.V...:x..T......8.x.c....'..c..v.....i...|]..."78.q8.G...=Y...i9=q.\l...nCe.g.....8..D..Q.5._.5A.$..u...R">...s!..-.........l..,.j_$..b..z>.u...9..B...f.}/P... ..w...SG&c.&...*...B+:HWH.N..... \....:..q!.t.....7G.{()...F%y...a\...u.V..&.:.;=.B$[...?.-.~....x...^~A..i......&.X..Q~j7W.I.n..M........kh..q..NO.V..q..{Kn`.....G..~.Q?...X....Ud....E.A13....(6#....yX...m[.....A'.....v5..H........ .p..N......p.c....[.r....#.o...V....7..TX....z>......>!.OF..6.....RM......l>e..mJ..`{.:.#....h....<-.Q8..8.?.O<..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20491
                                      Entropy (8bit):7.9753667657819545
                                      Encrypted:false
                                      SSDEEP:384:hV99vnDPGW3GGBnPGMNfQLSZfMLKlrw+XdtoYc7UTfiT+D:t9SBwnPXPhMcr7XboYc7UTf9
                                      MD5:9978EE2BF27F05F68FA46294904585FD
                                      SHA1:02A92A15EE61D4F56CF55EB7548C7A6EEBA8560C
                                      SHA-256:1C2BCF76B4F247C5A2E069882205D4647149C664D565BD2A5D5336F972CBFFE8
                                      SHA-512:DBFCE86A5FCFE37CD1A0E8FC8C645DF16FD28041AFFF775D5DB72D22DD3D57300E22A24D387AF3ACD20BB30A9298691EA7F9F86304F96B1E963797A904E336AE
                                      Malicious:false
                                      Preview:...{....&[ U ...R^,..Q.=...K..Wo(.z....h....7....."%..s....E....j.. ..* ..../.cxJ..{......i{..Y..4......."...;$....,b....kT.|...4.^.........g...X.....`._...8DBZ..E.HIj.;r..eK..-?........9T..A.'.....oa.P.x`..'.Y:O.)!..X.uKv..2...2..j..)&..#../..)....Z.%~9...W...H.....o....V... .:,X..{c!...P....$.p..~nZ.#...MV.....f....`..W.P)..N...b.x...-..f...g".....A5.....[.Q..+..ms?^.@..e...~.Wp~z....Y..V.#.;0...a..L....y.P..k.YB.v..C6.,.=9?...7Z.V.o.eG..o.W.u...e......0..3(.JT#.j...a.&..$"E....Q..("Yo>..I..\.3....%k.1...5.mE...{.W..N;x.._`..?*.;..G..U.N.3...~b:Bw..\9PK1..6;......7.....v..<.2..I...&..HY.....wF....5..A.?Q._..V>%....|..j.o.^...`.c.....N'Xb..s;7O..6*..K!........(U..4K...........hF...5.....$...-......Jp..;2t.:..1..=..z.....S.....m..$<r.<.......&w...0....,\9....^........JG.UYdC.WA.-<hB8P..i..u]p..@..8K..7.y(.]<m(.....\a..._.....C....o.^.V:0...`....$.Ha..]{....7+a|.d+ys.....{.......6"...O.5R..c......R..\.L.}..v..W......x..7%X...W.8.F)..^U...no.83.?.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20491
                                      Entropy (8bit):7.9753667657819545
                                      Encrypted:false
                                      SSDEEP:384:hV99vnDPGW3GGBnPGMNfQLSZfMLKlrw+XdtoYc7UTfiT+D:t9SBwnPXPhMcr7XboYc7UTf9
                                      MD5:9978EE2BF27F05F68FA46294904585FD
                                      SHA1:02A92A15EE61D4F56CF55EB7548C7A6EEBA8560C
                                      SHA-256:1C2BCF76B4F247C5A2E069882205D4647149C664D565BD2A5D5336F972CBFFE8
                                      SHA-512:DBFCE86A5FCFE37CD1A0E8FC8C645DF16FD28041AFFF775D5DB72D22DD3D57300E22A24D387AF3ACD20BB30A9298691EA7F9F86304F96B1E963797A904E336AE
                                      Malicious:false
                                      Preview:...{....&[ U ...R^,..Q.=...K..Wo(.z....h....7....."%..s....E....j.. ..* ..../.cxJ..{......i{..Y..4......."...;$....,b....kT.|...4.^.........g...X.....`._...8DBZ..E.HIj.;r..eK..-?........9T..A.'.....oa.P.x`..'.Y:O.)!..X.uKv..2...2..j..)&..#../..)....Z.%~9...W...H.....o....V... .:,X..{c!...P....$.p..~nZ.#...MV.....f....`..W.P)..N...b.x...-..f...g".....A5.....[.Q..+..ms?^.@..e...~.Wp~z....Y..V.#.;0...a..L....y.P..k.YB.v..C6.,.=9?...7Z.V.o.eG..o.W.u...e......0..3(.JT#.j...a.&..$"E....Q..("Yo>..I..\.3....%k.1...5.mE...{.W..N;x.._`..?*.;..G..U.N.3...~b:Bw..\9PK1..6;......7.....v..<.2..I...&..HY.....wF....5..A.?Q._..V>%....|..j.o.^...`.c.....N'Xb..s;7O..6*..K!........(U..4K...........hF...5.....$...-......Jp..;2t.:..1..=..z.....S.....m..$<r.<.......&w...0....,\9....^........JG.UYdC.WA.-<hB8P..i..u]p..@..8K..7.y(.]<m(.....\a..._.....C....o.^.V:0...`....$.Ha..]{....7+a|.d+ys.....{.......6"...O.5R..c......R..\.L.}..v..W......x..7%X...W.8.F)..^U...no.83.?.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25977
                                      Entropy (8bit):7.979871869205904
                                      Encrypted:false
                                      SSDEEP:768:aHOOvzGq4a6l3lqo76YlEAeyuEkbK7aQC2v:aHRvyq4dJne69ul2v
                                      MD5:41699A3A04D8C6530C4F565175EC3C7D
                                      SHA1:6A9C1EA3334035004430B9E2831B566BFB8397F9
                                      SHA-256:AB843F255F0A572180ED2964976C1261DE44C7204E71724B7816035454554BDA
                                      SHA-512:8441C9E2A92C312E39E73951A08D08E8058948F6D18F0CFCF1EAF7D28D24B03CBCF31C03584A4C3090EF2B5C961C81FABAAE03F70F880BC3152AA092FF9ED0E5
                                      Malicious:false
                                      Preview:2Y.0.<.q..i.u...n.n.D9 .M.k...n.2...j..u..Z..C...>.r.G&...G,."...@Edj.K.}....N...#f..[...ss...|..u7..BY+..=,E/.....$..._."..f*Az..W.3..luS....F....{m..N...HH..nW.E...j.*.",.p.cJ7".o|_....N."R...uc.......>B.'[sgC.....i.....xo._^..a.aKYA. ...\...z.A...np+."...N.ss.......b..h.M..FQ.YH...o.Y..)Pn.."G..`~L..H$.).<.5.....!....? W..(7....Z<}.r. 7.fd..._..8........py...l$1..hd.....g.{.......c.<.B....v...@.....[:..!.)..Y!.t....M.A,..c....q&..t...k....6..Y..H..s.......2d}f...jEZ.0.L......... .@C.8..BJ.6..X.......B...\..q.y5M%Aj..n.{..k#{..E........#v..3.....u-..P.9..J.E`...)].0 ~.x..g[.|C....Cu.p.!..@.........w.)7..#h.j....,M.8.+EPAo...K..}j...^.f..S....G6.-...!h....._+.Pl....*.../..S .HM.U........|...7..........k.a.>^Y..Uf2.W.wC.tDnu....p....z.H...N.=.p..O...B....Y.....I.JG....Wm..c.d...s.......0).u..!....7Z.L.f\f_^.........j.]....4.d.....(G....@.M....4'?...n...p..u.j.\Z%......7......9v@.E..-.["..~L(...!j#..MBY.?=..da..~....O@.J.X.....h.....d;......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25977
                                      Entropy (8bit):7.979871869205904
                                      Encrypted:false
                                      SSDEEP:768:aHOOvzGq4a6l3lqo76YlEAeyuEkbK7aQC2v:aHRvyq4dJne69ul2v
                                      MD5:41699A3A04D8C6530C4F565175EC3C7D
                                      SHA1:6A9C1EA3334035004430B9E2831B566BFB8397F9
                                      SHA-256:AB843F255F0A572180ED2964976C1261DE44C7204E71724B7816035454554BDA
                                      SHA-512:8441C9E2A92C312E39E73951A08D08E8058948F6D18F0CFCF1EAF7D28D24B03CBCF31C03584A4C3090EF2B5C961C81FABAAE03F70F880BC3152AA092FF9ED0E5
                                      Malicious:false
                                      Preview:2Y.0.<.q..i.u...n.n.D9 .M.k...n.2...j..u..Z..C...>.r.G&...G,."...@Edj.K.}....N...#f..[...ss...|..u7..BY+..=,E/.....$..._."..f*Az..W.3..luS....F....{m..N...HH..nW.E...j.*.",.p.cJ7".o|_....N."R...uc.......>B.'[sgC.....i.....xo._^..a.aKYA. ...\...z.A...np+."...N.ss.......b..h.M..FQ.YH...o.Y..)Pn.."G..`~L..H$.).<.5.....!....? W..(7....Z<}.r. 7.fd..._..8........py...l$1..hd.....g.{.......c.<.B....v...@.....[:..!.)..Y!.t....M.A,..c....q&..t...k....6..Y..H..s.......2d}f...jEZ.0.L......... .@C.8..BJ.6..X.......B...\..q.y5M%Aj..n.{..k#{..E........#v..3.....u-..P.9..J.E`...)].0 ~.x..g[.|C....Cu.p.!..@.........w.)7..#h.j....,M.8.+EPAo...K..}j...^.f..S....G6.-...!h....._+.Pl....*.../..S .HM.U........|...7..........k.a.>^Y..Uf2.W.wC.tDnu....p....z.H...N.=.p..O...B....Y.....I.JG....Wm..c.d...s.......0).u..!....7Z.L.f\f_^.........j.]....4.d.....(G....@.M....4'?...n...p..u.j.\Z%......7......9v@.E..-.["..~L(...!j#..MBY.?=..da..~....O@.J.X.....h.....d;......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12148
                                      Entropy (8bit):7.942476957901101
                                      Encrypted:false
                                      SSDEEP:192:FfZlxIs/GUetOBCFo55dd73ks0BX9QYhu5tQJgsgKFYkM55gKQdvDcoV:FBffrIOBjbLr0h9QY2Wgsk7gtvDFV
                                      MD5:1D35A24C1D5FF76DF5C7645849AA783E
                                      SHA1:7F83235165FE97D38036BAA3E800C62DC9C3A2A2
                                      SHA-256:EA055DCDD75BCD57CCACA6EABA8A828DBFAFF72B5B1BCBF0E5507EBC4FD89243
                                      SHA-512:99E2E8F08969387CF7A8298D7CC4FE38F070A6E8AACBD26DD34C9BB4A9E60DBA564EBE28883100D228E23E70751B0D0A9558B0336B86B7FA61EF8E2D2451F58B
                                      Malicious:false
                                      Preview:k..I..@.f.4u...+.f.V._(2.j.E..........c.U.)&.c?....4..BZ... ...:..M.YD.O/...%..)....P...".FT.3r$SX.n."-.t...4.)....S..?9.[..{.. ...}zY.|....g.J..M.}a..L..+.]..A.r.U.XYi........c.t.<'a%.'..nuX ...R.l..........h..G......,*.(e./K.....'Ba.....Y.A...W.W..t..S...l.F...P.&4O....NH..Z`[..H.x.8...%F..)..=....}..&..Q{.y....}..VU.x.0.............!...B^.$...........'.!.L..n....'x.,n.....Ih`qJ.6.7&...1V.....K....{......n..............{...R...2./]....@.......j...=.VY.+..3].:.'3].g..U.`.A.z.$F...r.......D.iZ..'..T... 5..v..v...."...{.".8h......y H......_7..$..B.l..Q....:..\O..2...Ii8e...<~._|?.Qc....m../..HT|..=U.....2.|.~+7$.V.a&P..5.Xf] ....^...}c...>u..gM....bJ&.....o.jE.}-..%{.o..`5..x..E....r.0.au]...t..O........$....#. '...E..9.9i.'...<.G:3Q*)#.+.{..wG..z.)....Z=. Im.~}...^..cy.mEk..|~.<G*..$"... .>.%...#..H...!..i..T)1.C.&........1a+dAIU.`.....p{..z.V....e...O.}...jm....fV..%.'R.n.......[1c.D....:.-I..r.4..Z..N..x.c._..[..`......-.P
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12148
                                      Entropy (8bit):7.942476957901101
                                      Encrypted:false
                                      SSDEEP:192:FfZlxIs/GUetOBCFo55dd73ks0BX9QYhu5tQJgsgKFYkM55gKQdvDcoV:FBffrIOBjbLr0h9QY2Wgsk7gtvDFV
                                      MD5:1D35A24C1D5FF76DF5C7645849AA783E
                                      SHA1:7F83235165FE97D38036BAA3E800C62DC9C3A2A2
                                      SHA-256:EA055DCDD75BCD57CCACA6EABA8A828DBFAFF72B5B1BCBF0E5507EBC4FD89243
                                      SHA-512:99E2E8F08969387CF7A8298D7CC4FE38F070A6E8AACBD26DD34C9BB4A9E60DBA564EBE28883100D228E23E70751B0D0A9558B0336B86B7FA61EF8E2D2451F58B
                                      Malicious:false
                                      Preview:k..I..@.f.4u...+.f.V._(2.j.E..........c.U.)&.c?....4..BZ... ...:..M.YD.O/...%..)....P...".FT.3r$SX.n."-.t...4.)....S..?9.[..{.. ...}zY.|....g.J..M.}a..L..+.]..A.r.U.XYi........c.t.<'a%.'..nuX ...R.l..........h..G......,*.(e./K.....'Ba.....Y.A...W.W..t..S...l.F...P.&4O....NH..Z`[..H.x.8...%F..)..=....}..&..Q{.y....}..VU.x.0.............!...B^.$...........'.!.L..n....'x.,n.....Ih`qJ.6.7&...1V.....K....{......n..............{...R...2./]....@.......j...=.VY.+..3].:.'3].g..U.`.A.z.$F...r.......D.iZ..'..T... 5..v..v...."...{.".8h......y H......_7..$..B.l..Q....:..\O..2...Ii8e...<~._|?.Qc....m../..HT|..=U.....2.|.~+7$.V.a&P..5.Xf] ....^...}c...>u..gM....bJ&.....o.jE.}-..%{.o..`5..x..E....r.0.au]...t..O........$....#. '...E..9.9i.'...<.G:3Q*)#.+.{..wG..z.)....Z=. Im.~}...^..cy.mEk..|~.<G*..$"... .>.%...#..H...!..i..T)1.C.&........1a+dAIU.`.....p{..z.V....e...O.}...jm....fV..%.'R.n.......[1c.D....:.-I..r.4..Z..N..x.c._..[..`......-.P
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11187
                                      Entropy (8bit):7.939065460629618
                                      Encrypted:false
                                      SSDEEP:192:398duy2r+fyyb5Keb/wzXlakA4cFpVC9SeG9ucpy8/fcA+FcvriH4gVvUFp:3YaUye5KMwzXllapZMqeH0L
                                      MD5:ADE00C09F74BC8ABD0AC814F0D401B07
                                      SHA1:90D9BA434AA681B00E0874B04FA589F7900BAB3C
                                      SHA-256:14EDA0400841BDA7DE9760B1C98CCC5544D1DC29E88FD5FEB08E1D375D80A352
                                      SHA-512:53631B5A74D857BF3F547C5AA54F3DCBF2F78367C0CB3D998FF446155454A62B9CA4E445F937AB9A98770743823004F5D23A2DF9FFB75F3F63E1E83DC2F35897
                                      Malicious:false
                                      Preview:.C.c......W".b...XMs=.m..b7..Rn...`...[,....}b>@.[..*.....q...B~..[.7.N.............LY.j.@EDt.*...kH..r..Z...EF...H.p..$.,.....+`.k.~D*Q..v#...".......C.e.....t..:n.$...5.:M...j.k.X.%.#.i..f.....*M.9...w.8u1.....,...9...".V...a./.q.9.C......x8.i....b.*..d.k.....J......x..v...(.5.W.7..h.......r)."X(...5..0..^......So....u^Q.z..m..2....7.P<a.VJ0".k_.e..GE...F.....K...I$.|g.)e...y..VQ...F_'.....v...lS.u........R...@..5%...l....J+..3,.u.................1p.y.?.6...5.o.....T.r.....j..-n.aF.F/a.Y;My....^..5. .x,,.}.d.]a.;..?;:'WZ@...E..>P.-.^...w7W.p...p....7.....C...X.t[..I.9.ro..=%.....AX.0_..u..L{.......s!.`s...]y0..&.%...x.lk;.D.>!...[...>......R.8.].,.A.(..i'.R..^E.u.2.......o4...%..t...A...Ts.......k.....6........r..J62.=.....<l.&y.....,q]BV.B(.7.;..e....D.M#.t...G...]......K...........H.U.#0...pY.2`..:..C.d...^7..._.M..9....Zc.~......:.].x.q...Z...ni.h~.,...nT...(Q.......x.........s9.}.b...g...E....HAap...n...;...0.d....v(.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11187
                                      Entropy (8bit):7.939065460629618
                                      Encrypted:false
                                      SSDEEP:192:398duy2r+fyyb5Keb/wzXlakA4cFpVC9SeG9ucpy8/fcA+FcvriH4gVvUFp:3YaUye5KMwzXllapZMqeH0L
                                      MD5:ADE00C09F74BC8ABD0AC814F0D401B07
                                      SHA1:90D9BA434AA681B00E0874B04FA589F7900BAB3C
                                      SHA-256:14EDA0400841BDA7DE9760B1C98CCC5544D1DC29E88FD5FEB08E1D375D80A352
                                      SHA-512:53631B5A74D857BF3F547C5AA54F3DCBF2F78367C0CB3D998FF446155454A62B9CA4E445F937AB9A98770743823004F5D23A2DF9FFB75F3F63E1E83DC2F35897
                                      Malicious:false
                                      Preview:.C.c......W".b...XMs=.m..b7..Rn...`...[,....}b>@.[..*.....q...B~..[.7.N.............LY.j.@EDt.*...kH..r..Z...EF...H.p..$.,.....+`.k.~D*Q..v#...".......C.e.....t..:n.$...5.:M...j.k.X.%.#.i..f.....*M.9...w.8u1.....,...9...".V...a./.q.9.C......x8.i....b.*..d.k.....J......x..v...(.5.W.7..h.......r)."X(...5..0..^......So....u^Q.z..m..2....7.P<a.VJ0".k_.e..GE...F.....K...I$.|g.)e...y..VQ...F_'.....v...lS.u........R...@..5%...l....J+..3,.u.................1p.y.?.6...5.o.....T.r.....j..-n.aF.F/a.Y;My....^..5. .x,,.}.d.]a.;..?;:'WZ@...E..>P.-.^...w7W.p...p....7.....C...X.t[..I.9.ro..=%.....AX.0_..u..L{.......s!.`s...]y0..&.%...x.lk;.D.>!...[...>......R.8.].,.A.(..i'.R..^E.u.2.......o4...%..t...A...Ts.......k.....6........r..J62.=.....<l.&y.....,q]BV.B(.7.;..e....D.M#.t...G...]......K...........H.U.#0...pY.2`..:..C.d...^7..._.M..9....Zc.~......:.].x.q...Z...ni.h~.,...nT...(Q.......x.........s9.}.b...g...E....HAap...n...;...0.d....v(.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25982
                                      Entropy (8bit):7.981703004743218
                                      Encrypted:false
                                      SSDEEP:768:9ItBJclMa3BScf01U+2poLv6h7Ump1CvGAsyY:STcGa3BScfYUb46hAICvxY
                                      MD5:4AD2628079591BE92E7E2CA952E89739
                                      SHA1:D9B657CB3940BF93FE85D6ED0B4EDB7B4C6A6073
                                      SHA-256:85DC666EF1DFEC7DC714B7B4EDC7BFA4F63CFB8F2BC9F86257BA25F459364222
                                      SHA-512:966A44D99B1BE78E9AA5777F6578310920D8F1B59E5BC2E06A700A4A5F165C5F57E6525C8B9D4BF3E0597AB536BED244EDF2517FF681AABC1E0FB7A79B74CD1C
                                      Malicious:false
                                      Preview:J.R.7.N.....z....-eNh...Y.V.}.......[/..d.AL....."...%.R.i.....B.2.j...j...\..,C.?*..@...G>.?.W.j...h...D...D.@......GL4Ws[.H.]x....U.N..g:.1.y..G.H.B#>..{...S0..M.B.F.]..k../...St^.....G.s..a.e......0....&<>~.S+W.g.I.FM...2..EL..W....t.......X0.>RD.1.......T..s.......l.E..>...2..#.~_'....&.y...$j^...9.fm!).u..:4.O.K..`.....A.....B.t.Hk....d...RM.r....s..:..D...{.T..X...\.M^|....T......Z......zY{=..(l.i0.X. ........6p..FH...|.2..*..v...D."2.o.*..X.K...............8`_#..a...3..B.....J....}a.b.5....X...*.b..Nb.+aG.fZ"..&7.....V..?q._..W=.r....K.G.aP.O....<7..,%a....H>j....H...W...~...Pc.{,...9.N.2..|...C......*79.e.......y.....M7...<...wt....E-...+.F.. ...F.B....J..i..'q{0....-a...F.X.J..~2...Zk.M)?I.(`.IH!b....f....f...W..a...V..`D.-...s.K5.+...q8ws..|4ZNsOF....+.i..a..$C..i._ V......q<..]..QA.V?......<....%.Ji.P..b.|..s.`....O"Bm{y........Y.c0|..:..\3..i..Z....D..t.Ht..J.#CS..!..".....%.b.....b.......{..<.....>....H..........K..G.x
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25982
                                      Entropy (8bit):7.981703004743218
                                      Encrypted:false
                                      SSDEEP:768:9ItBJclMa3BScf01U+2poLv6h7Ump1CvGAsyY:STcGa3BScfYUb46hAICvxY
                                      MD5:4AD2628079591BE92E7E2CA952E89739
                                      SHA1:D9B657CB3940BF93FE85D6ED0B4EDB7B4C6A6073
                                      SHA-256:85DC666EF1DFEC7DC714B7B4EDC7BFA4F63CFB8F2BC9F86257BA25F459364222
                                      SHA-512:966A44D99B1BE78E9AA5777F6578310920D8F1B59E5BC2E06A700A4A5F165C5F57E6525C8B9D4BF3E0597AB536BED244EDF2517FF681AABC1E0FB7A79B74CD1C
                                      Malicious:false
                                      Preview:J.R.7.N.....z....-eNh...Y.V.}.......[/..d.AL....."...%.R.i.....B.2.j...j...\..,C.?*..@...G>.?.W.j...h...D...D.@......GL4Ws[.H.]x....U.N..g:.1.y..G.H.B#>..{...S0..M.B.F.]..k../...St^.....G.s..a.e......0....&<>~.S+W.g.I.FM...2..EL..W....t.......X0.>RD.1.......T..s.......l.E..>...2..#.~_'....&.y...$j^...9.fm!).u..:4.O.K..`.....A.....B.t.Hk....d...RM.r....s..:..D...{.T..X...\.M^|....T......Z......zY{=..(l.i0.X. ........6p..FH...|.2..*..v...D."2.o.*..X.K...............8`_#..a...3..B.....J....}a.b.5....X...*.b..Nb.+aG.fZ"..&7.....V..?q._..W=.r....K.G.aP.O....<7..,%a....H>j....H...W...~...Pc.{,...9.N.2..|...C......*79.e.......y.....M7...<...wt....E-...+.F.. ...F.B....J..i..'q{0....-a...F.X.J..~2...Zk.M)?I.(`.IH!b....f....f...W..a...V..`D.-...s.K5.+...q8ws..|4ZNsOF....+.i..a..$C..i._ V......q<..]..QA.V?......<....%.Ji.P..b.|..s.`....O"Bm{y........Y.c0|..:..\3..i..Z....D..t.Ht..J.#CS..!..".....%.b.....b.......{..<.....>....H..........K..G.x
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12141
                                      Entropy (8bit):7.9415507243862224
                                      Encrypted:false
                                      SSDEEP:192:m6r9+YgFc2mTTMrDAKyCYqeteSZlaeG6WYDzJgal59ZrXeXpbp6PeJsh:m6x+zjmQ5ez4WlNzWGJPCXpbp62a
                                      MD5:43303761AF4F68CA4152A03443EE6DFE
                                      SHA1:FCDBD5D65C438D67C5B770FEA203419BDB59D3F9
                                      SHA-256:882521F6D07A193C74EA08E9E8EE23F75F3D0688C12F39222B0D24067C558DAF
                                      SHA-512:A02D6784ED601B1B894BBEE7FF4B8822C50AEB5188B63B5E27193E4CD58080D77ED5DC618AC7998AE13C60BC6987F7913BE5CEBD30A9D6C6C7DA60C63CD83806
                                      Malicious:false
                                      Preview:.7..03y.3j._..LZ..].T@.De.........r.q..}.E..I..Fe.......C.*..h..9...7.......b.%S._7.'..8....Q..ro.;.?@....\....l&..Q54..Y.......9u5....sO046...........8`/25e..L.!....Tk..N.....G.%u2V....&.....Wp.N.....~.].F...}.AKd.=.....A+*.I..TM..n.C.....8"..i(..H.Bs.........&[..Z......e#RC............Hs..^..X......#..fM..m..@v...+..g....".<9..zZ.hP...E....m||...4X...o..R.~...v..).................. ...J.. 7......hB...Ar.x:.~...eQ..J~.....6nat<..w.h...W:t.:..4.S.1..F..........o...<..7.U..FL<"...C..^.lOd..H5.o..,.....xldT.3o.$i..mP$....^.......b..S...]..*.e.......-.7.....U]..A{.;..|....y[...q.T....2..Vp.`].K.!t.=................)......6...&...-U.}.e.u......_....~."I.P..0.....;E.o.K.OM.k..^....T.#W.....U...15.=.....53!J..04`]C...../E...p..<H.f.,.]0.N?..Ix..a.f.2w...S..\...6.F..v..3..\.\.!34...6z.i.v.........0W..%..l.M.3.Q......$P..Z.|..... m..g.M._Q............rt..&Q+<t..n.=?.N.<.:0Z51*.|.2V...)8....h.hD.p]..r.,... }..tl...j.I..@..r.E..n
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12141
                                      Entropy (8bit):7.9415507243862224
                                      Encrypted:false
                                      SSDEEP:192:m6r9+YgFc2mTTMrDAKyCYqeteSZlaeG6WYDzJgal59ZrXeXpbp6PeJsh:m6x+zjmQ5ez4WlNzWGJPCXpbp62a
                                      MD5:43303761AF4F68CA4152A03443EE6DFE
                                      SHA1:FCDBD5D65C438D67C5B770FEA203419BDB59D3F9
                                      SHA-256:882521F6D07A193C74EA08E9E8EE23F75F3D0688C12F39222B0D24067C558DAF
                                      SHA-512:A02D6784ED601B1B894BBEE7FF4B8822C50AEB5188B63B5E27193E4CD58080D77ED5DC618AC7998AE13C60BC6987F7913BE5CEBD30A9D6C6C7DA60C63CD83806
                                      Malicious:false
                                      Preview:.7..03y.3j._..LZ..].T@.De.........r.q..}.E..I..Fe.......C.*..h..9...7.......b.%S._7.'..8....Q..ro.;.?@....\....l&..Q54..Y.......9u5....sO046...........8`/25e..L.!....Tk..N.....G.%u2V....&.....Wp.N.....~.].F...}.AKd.=.....A+*.I..TM..n.C.....8"..i(..H.Bs.........&[..Z......e#RC............Hs..^..X......#..fM..m..@v...+..g....".<9..zZ.hP...E....m||...4X...o..R.~...v..).................. ...J.. 7......hB...Ar.x:.~...eQ..J~.....6nat<..w.h...W:t.:..4.S.1..F..........o...<..7.U..FL<"...C..^.lOd..H5.o..,.....xldT.3o.$i..mP$....^.......b..S...]..*.e.......-.7.....U]..A{.;..|....y[...q.T....2..Vp.`].K.!t.=................)......6...&...-U.}.e.u......_....~."I.P..0.....;E.o.K.OM.k..^....T.#W.....U...15.=.....53!J..04`]C...../E...p..<H.f.,.]0.N?..Ix..a.f.2w...S..\...6.F..v..3..\.\.!34...6z.i.v.........0W..%..l.M.3.Q......$P..Z.|..... m..g.M._Q............rt..&Q+<t..n.=?.N.<.:0Z51*.|.2V...)8....h.hD.p]..r.,... }..tl...j.I..@..r.E..n
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20485
                                      Entropy (8bit):7.97346446267675
                                      Encrypted:false
                                      SSDEEP:384:Ytoc/SqcL1jujnuYwnAfqGBJrPwVwI6mKE84+3EZ/HPeYk+CebgjbEMmp:/jqejuFwnC59R4f84+3cfk+Ce8jb2
                                      MD5:2DE16A9615328A0373921741BCFD805F
                                      SHA1:E98444DA0A67EB3A33726A5D287E7AC1934F304B
                                      SHA-256:E5015086DD828C6B2CD93A02E5C509EF9C78A266923A7E37D017E894F004E1B8
                                      SHA-512:2B43C17644A8202723DECB0AAA1BFA2286AF1156F92B1D6EC3EB39068A47098B0D740820F4F90123D44CB5DC5283FE0BCFE52E4FFF17A416CE13575D4D59B0FD
                                      Malicious:false
                                      Preview:C..%.^M.q.7.1'..d.2i.txL)..z..4.22.$.].7G..]...|..0.....2..(4.P...F2&CpEW.....zt.t.M00.......6.....1.*Z..........*.q..xuj...`..-..*6R.*)..{.sw.U5...'p..P?..6"S1......5.h!W....O.|%/.....K.7..-*,.iu<vcm.N..*.w.Bo<.....F{c..>.BK.......a.&.4...].dqm.^E.#.9......0...@. ].{.$.{{........j......CB.......w...d..5....d.H.v..*.o.y.cV.^..3k8.K....(.......S..<.|.......b ....qQ#.N..<...d.{..S.z4e.....9.)h6/j...njY]......?Z.*.......-....Q..w80.=l.......A..{.%..[/.....[.....}.......=....KB....?......Gq(-..Y~..:..]....N..x.Lp..r....a.oD..@..(@M~U..F.r.'......_..8...V.c......%^=..r........ua..l...l.].."....B..K...D..@...,..D.yN...h%..9.H'...q....0B,.....C..W..m.K:..N...\...P.~p....Th...^.YJ6.....kw.._..<.....G.M.{.D.........Sd...O..>t..P.4T...^].z..U.e...%.i!.S....H..E....v......b .8.bk....aY)nE<v..y........l. ...d.._......k...........$..~..R$....b..~.4pVZK-<..S..~..#..UQ.P.W.....U...F......>..j..FYq.~..j`rR..".r..U..^1tjw.{.....%....+:].:.xf..~.p..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20485
                                      Entropy (8bit):7.97346446267675
                                      Encrypted:false
                                      SSDEEP:384:Ytoc/SqcL1jujnuYwnAfqGBJrPwVwI6mKE84+3EZ/HPeYk+CebgjbEMmp:/jqejuFwnC59R4f84+3cfk+Ce8jb2
                                      MD5:2DE16A9615328A0373921741BCFD805F
                                      SHA1:E98444DA0A67EB3A33726A5D287E7AC1934F304B
                                      SHA-256:E5015086DD828C6B2CD93A02E5C509EF9C78A266923A7E37D017E894F004E1B8
                                      SHA-512:2B43C17644A8202723DECB0AAA1BFA2286AF1156F92B1D6EC3EB39068A47098B0D740820F4F90123D44CB5DC5283FE0BCFE52E4FFF17A416CE13575D4D59B0FD
                                      Malicious:false
                                      Preview:C..%.^M.q.7.1'..d.2i.txL)..z..4.22.$.].7G..]...|..0.....2..(4.P...F2&CpEW.....zt.t.M00.......6.....1.*Z..........*.q..xuj...`..-..*6R.*)..{.sw.U5...'p..P?..6"S1......5.h!W....O.|%/.....K.7..-*,.iu<vcm.N..*.w.Bo<.....F{c..>.BK.......a.&.4...].dqm.^E.#.9......0...@. ].{.$.{{........j......CB.......w...d..5....d.H.v..*.o.y.cV.^..3k8.K....(.......S..<.|.......b ....qQ#.N..<...d.{..S.z4e.....9.)h6/j...njY]......?Z.*.......-....Q..w80.=l.......A..{.%..[/.....[.....}.......=....KB....?......Gq(-..Y~..:..]....N..x.Lp..r....a.oD..@..(@M~U..F.r.'......_..8...V.c......%^=..r........ua..l...l.].."....B..K...D..@...,..D.yN...h%..9.H'...q....0B,.....C..W..m.K:..N...\...P.~p....Th...^.YJ6.....kw.._..<.....G.M.{.D.........Sd...O..>t..P.4T...^].z..U.e...%.i!.S....H..E....v......b .8.bk....aY)nE<v..y........l. ...d.._......k...........$..~..R$....b..~.4pVZK-<..S..~..#..UQ.P.W.....U...F......>..j..FYq.~..j`rR..".r..U..^1tjw.{.....%....+:].:.xf..~.p..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11179
                                      Entropy (8bit):7.936314692075531
                                      Encrypted:false
                                      SSDEEP:192:TDqNa2nFSOTbuuUYDh4WGejFn4zXOeniHwm58aqyZSmPcf1O+DpHX8IYbTLr:h4VuuiW94z+eiHwm55qyZSmPW1O+t3xi
                                      MD5:DC6C49474163812040C06EE8D8B6AAC3
                                      SHA1:E6E6CEEC977479A57ABF98F5504D7BA66822B88D
                                      SHA-256:644A3C56131E45E61889C609D8D502D284DAB12517ED7B887F72BFADA82913B7
                                      SHA-512:E0954258F3E31EADBBD7311267F03225062747D092D3BA6667C48640F682A266BC39F1DAF7FD347B7A81684A9E9599534117E4D25F68E3530517D572AA679B81
                                      Malicious:false
                                      Preview:;[..4.1..............%.VD<nG...e...G...ly.'.u.m,.JYv.@.!D.....K..?.^..........q.....ts../ra.....%...p....4."<.#.V@........7=......%...N.k..2m+1r....9p:...F..k......z...x......x..|..~..(.....o..>R.sm'..K...D,....#X..2.N.....?S..j...z;....|x.`..0..!.9j3.z.....).#...lwU.-.ZI.3...-.S.4.e..a.>'.*.f;.N2..Lb......Z.._2..n..j....k.*......`.Y..U..*.. X..Y}.ip.....@t.r.l.b..$..~....8b.e.wL.M...{.P...M.q6..J](....Q......N?............~.8E). LX......d.c^.%C<=...@.I..".YO...20.jR.!./.r.w../...8.sM:.7...1...F5.6.`.....&..Z.......fx..y.....u.P..(....\.AD....yl.O....).-..^.+9Z.)1.'\q.;...'....6PF..-]......<...]....c>q.|9&R....!...Q7..|.[46Naxp6F.....M8...j.4........i...8.x.....EB4...{.hO...;C\...!4_...c..........-..o.....?.H.v.T.P......t...2.g.../.:..D$.g@,.=.dB...R.g_...>.y.}y.LjPM... .U.\.qG..nW~.Dl.+....c.?|+.{LC.4t.3.....6lM...a..:..&..@p.K..R.S...T.D..)..A.....&.....'.p..sZE........t. .@...4H....V.)......r(..A....!..-.Z...W...t.....4+A.....)g.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11179
                                      Entropy (8bit):7.936314692075531
                                      Encrypted:false
                                      SSDEEP:192:TDqNa2nFSOTbuuUYDh4WGejFn4zXOeniHwm58aqyZSmPcf1O+DpHX8IYbTLr:h4VuuiW94z+eiHwm55qyZSmPW1O+t3xi
                                      MD5:DC6C49474163812040C06EE8D8B6AAC3
                                      SHA1:E6E6CEEC977479A57ABF98F5504D7BA66822B88D
                                      SHA-256:644A3C56131E45E61889C609D8D502D284DAB12517ED7B887F72BFADA82913B7
                                      SHA-512:E0954258F3E31EADBBD7311267F03225062747D092D3BA6667C48640F682A266BC39F1DAF7FD347B7A81684A9E9599534117E4D25F68E3530517D572AA679B81
                                      Malicious:false
                                      Preview:;[..4.1..............%.VD<nG...e...G...ly.'.u.m,.JYv.@.!D.....K..?.^..........q.....ts../ra.....%...p....4."<.#.V@........7=......%...N.k..2m+1r....9p:...F..k......z...x......x..|..~..(.....o..>R.sm'..K...D,....#X..2.N.....?S..j...z;....|x.`..0..!.9j3.z.....).#...lwU.-.ZI.3...-.S.4.e..a.>'.*.f;.N2..Lb......Z.._2..n..j....k.*......`.Y..U..*.. X..Y}.ip.....@t.r.l.b..$..~....8b.e.wL.M...{.P...M.q6..J](....Q......N?............~.8E). LX......d.c^.%C<=...@.I..".YO...20.jR.!./.r.w../...8.sM:.7...1...F5.6.`.....&..Z.......fx..y.....u.P..(....\.AD....yl.O....).-..^.+9Z.)1.'\q.;...'....6PF..-]......<...]....c>q.|9&R....!...Q7..|.[46Naxp6F.....M8...j.4........i...8.x.....EB4...{.hO...;C\...!4_...c..........-..o.....?.H.v.T.P......t...2.g.../.:..D$.g@,.=.dB...R.g_...>.y.}y.LjPM... .U.\.qG..nW~.Dl.+....c.?|+.{LC.4t.3.....6lM...a..:..&..@p.K..R.S...T.D..)..A.....&.....'.p..sZE........t. .@...4H....V.)......r(..A....!..-.Z...W...t.....4+A.....)g.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25980
                                      Entropy (8bit):7.980908717303267
                                      Encrypted:false
                                      SSDEEP:768:oKh/diXBmdpZVDnfQ8tZJHBKVGms1ck6b:oKdYXBAprfQ8tZpQVGm6ck6b
                                      MD5:2F8E4A48998078120CE051AE842CFCDE
                                      SHA1:67A5ADBD440D95B0BFF96062E205B7FA6B371497
                                      SHA-256:6DFCF5E9F8978D313B3566F2076FDF19021ABB51AD8A7EDD50F82588C1260D2D
                                      SHA-512:55230BF4833976718B47143E15ECE19AE10199CC7BBA1691187B5AF3C94763EF456F5CED6D118376CE9474ECE11B28D76E65A27216C9BF39AA55793760EB3776
                                      Malicious:false
                                      Preview:1.Q.F0q.K.F...d....p)./.........fcY.n.W....@Q...[.4...%Ol5&.......1....T....w..,~j.9....F..........z.z.......<....,....../..IR.....C...,(.....U......9...ug(.V...L..#tJ...U.................@-.~<.#........}b.....p..>.aoN._.Y.....=..x.f.......Qo..gX..n.~..;.....b...3.6L..4.I..j...n....p...<.@V.kt..._*.?G[......{U1G.[......."...#4..H......,..Tr .P=.(..P..Nb......oP.._.-.[E....uQ...|.....i...vzW{..+....x!v{..O.Q..... .........?.fi...".:...?...;|...T...X.Yd..PE....A].c.Qm...X.^.j.'....TH..I\*n!./.....o.[H 9t.F..es..1...@.b.#.v..._.ue ....s@.OJ...!.. ..t.A....A3..Lk .9.H01...Y.*\`.(I.[m...V^@...tW...J@..@-..........."".J...LZ).*........!..*%Z/...6.4@;..S/...Olo.`e.S..].$-..l..Zn9...X..Z.Q]s.T..GD4'.%....@..._6..L^'.I..6E.(.Xa&.d..d."..'6u..W....ap..q.%.....6...}...S....f.h1n.....c.,H.:'.!...`..&.S%...#.p..D..{o.7.Qx.\.......{J.As.;...i-..1..b..P..1..0..Lq..w!.B..........l......*C.....3@.....tn_.U&....<.0C0..l.&.P.B.p<.32p..3..W..PlT
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25980
                                      Entropy (8bit):7.980908717303267
                                      Encrypted:false
                                      SSDEEP:768:oKh/diXBmdpZVDnfQ8tZJHBKVGms1ck6b:oKdYXBAprfQ8tZpQVGm6ck6b
                                      MD5:2F8E4A48998078120CE051AE842CFCDE
                                      SHA1:67A5ADBD440D95B0BFF96062E205B7FA6B371497
                                      SHA-256:6DFCF5E9F8978D313B3566F2076FDF19021ABB51AD8A7EDD50F82588C1260D2D
                                      SHA-512:55230BF4833976718B47143E15ECE19AE10199CC7BBA1691187B5AF3C94763EF456F5CED6D118376CE9474ECE11B28D76E65A27216C9BF39AA55793760EB3776
                                      Malicious:false
                                      Preview:1.Q.F0q.K.F...d....p)./.........fcY.n.W....@Q...[.4...%Ol5&.......1....T....w..,~j.9....F..........z.z.......<....,....../..IR.....C...,(.....U......9...ug(.V...L..#tJ...U.................@-.~<.#........}b.....p..>.aoN._.Y.....=..x.f.......Qo..gX..n.~..;.....b...3.6L..4.I..j...n....p...<.@V.kt..._*.?G[......{U1G.[......."...#4..H......,..Tr .P=.(..P..Nb......oP.._.-.[E....uQ...|.....i...vzW{..+....x!v{..O.Q..... .........?.fi...".:...?...;|...T...X.Yd..PE....A].c.Qm...X.^.j.'....TH..I\*n!./.....o.[H 9t.F..es..1...@.b.#.v..._.ue ....s@.OJ...!.. ..t.A....A3..Lk .9.H01...Y.*\`.(I.[m...V^@...tW...J@..@-..........."".J...LZ).*........!..*%Z/...6.4@;..S/...Olo.`e.S..].$-..l..Zn9...X..Z.Q]s.T..GD4'.%....@..._6..L^'.I..6E.(.Xa&.d..d."..'6u..W....ap..q.%.....6...}...S....f.h1n.....c.,H.:'.!...`..&.S%...#.p..D..{o.7.Qx.\.......{J.As.;...i-..1..b..P..1..0..Lq..w!.B..........l......*C.....3@.....tn_.U&....<.0C0..l.&.P.B.p<.32p..3..W..PlT
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12133
                                      Entropy (8bit):7.944457479200016
                                      Encrypted:false
                                      SSDEEP:192:IQ8C+Zq+UO2mjxuoiBRkmqEZDutoKeR4oJ7pyJUOLRsr33HXQ0tqIsKH6KunkSD:ZMq+UO2ixT8kXXtobmoJ7Ev2j3Hg08Iw
                                      MD5:DEFDBF11E705EDEC0740A331CA0BE02A
                                      SHA1:C6F276EEC2E913C9C69A81696AE58CB83114927E
                                      SHA-256:97CD0CB33B8060F93A42C404FC079D174E082F0355579101D612A98D6D252313
                                      SHA-512:A9A6A3178BEEB0D00E25A5E303011823B1C21214595F7265F86E7A0FE5175F29B20AE4B02FAC55791D5A050E1C76736AB56A52E41CEBBB82BE13F6D3DF42B055
                                      Malicious:false
                                      Preview:...|...s{........s.t..!4.L.[\d.B.v.8.U.. UG.s..?.#n|.....wMy.P...CZR.S8.;.D..A.JG.......R.. .2...Q.....+.k..J.......o.Ml.3.`e..|.j|7..>...@z....y..H.G.d...I....@#;.....@}..>.j.(&.O;..MD....H.]..+)..q.$1.0v%.;....)}RY>...P...F..?.H....../.0.N.#....O....SU.5.a2x..U..DN.....5.5`.I........v.h.H;.nb/._.=.=.>.L5...n!n...s...wZ.......Ja...W.D.[bly.H....*(.0%_&...5GG.0pB..I...v:..*=..-..5jn.....Y.i.a@.#...<d.A.+..Zw.j..4.;..OU..N..n...}/}...j......-D...nB.|............v).iO.(.....&......9........W.....U/.L.....z.^..G..H...G.6..3@..xb.c1+..ad..+Y=...m.._..5Q..p".1...R..Oo...e7..f.~v...).1T..wG...,....q.......?....k....t.....@...T<.T..d..[=...'(%...!...x@.k.r8.)..$....F....#...W=.*..0k..[U..&s.pC+7....5..j.'y..4.....r.eJm....)Sp.W.M..7c.M.%..2.e..,K.......M_.x.....".C.{...X...At....7.S#-O...e....t...h. N`"...y....2%.9)......|....D ....J..k....U,..F.R....y..r?;..>.....4.{..'....w..\Z;.I.viN/....WF.JP...#tb.[X..Vn....~F..R).."TK......b,..jD..q=^.<.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12133
                                      Entropy (8bit):7.944457479200016
                                      Encrypted:false
                                      SSDEEP:192:IQ8C+Zq+UO2mjxuoiBRkmqEZDutoKeR4oJ7pyJUOLRsr33HXQ0tqIsKH6KunkSD:ZMq+UO2ixT8kXXtobmoJ7Ev2j3Hg08Iw
                                      MD5:DEFDBF11E705EDEC0740A331CA0BE02A
                                      SHA1:C6F276EEC2E913C9C69A81696AE58CB83114927E
                                      SHA-256:97CD0CB33B8060F93A42C404FC079D174E082F0355579101D612A98D6D252313
                                      SHA-512:A9A6A3178BEEB0D00E25A5E303011823B1C21214595F7265F86E7A0FE5175F29B20AE4B02FAC55791D5A050E1C76736AB56A52E41CEBBB82BE13F6D3DF42B055
                                      Malicious:false
                                      Preview:...|...s{........s.t..!4.L.[\d.B.v.8.U.. UG.s..?.#n|.....wMy.P...CZR.S8.;.D..A.JG.......R.. .2...Q.....+.k..J.......o.Ml.3.`e..|.j|7..>...@z....y..H.G.d...I....@#;.....@}..>.j.(&.O;..MD....H.]..+)..q.$1.0v%.;....)}RY>...P...F..?.H....../.0.N.#....O....SU.5.a2x..U..DN.....5.5`.I........v.h.H;.nb/._.=.=.>.L5...n!n...s...wZ.......Ja...W.D.[bly.H....*(.0%_&...5GG.0pB..I...v:..*=..-..5jn.....Y.i.a@.#...<d.A.+..Zw.j..4.;..OU..N..n...}/}...j......-D...nB.|............v).iO.(.....&......9........W.....U/.L.....z.^..G..H...G.6..3@..xb.c1+..ad..+Y=...m.._..5Q..p".1...R..Oo...e7..f.~v...).1T..wG...,....q.......?....k....t.....@...T<.T..d..[=...'(%...!...x@.k.r8.)..$....F....#...W=.*..0k..[U..&s.pC+7....5..j.'y..4.....r.eJm....)Sp.W.M..7c.M.%..2.e..,K.......M_.x.....".C.{...X...At....7.S#-O...e....t...h. N`"...y....2%.9)......|....D ....J..k....U,..F.R....y..r?;..>.....4.{..'....w..\Z;.I.viN/....WF.JP...#tb.[X..Vn....~F..R).."TK......b,..jD..q=^.<.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20477
                                      Entropy (8bit):7.972319389529808
                                      Encrypted:false
                                      SSDEEP:384:YW8e8aidzvVjJ44SFUkxsGw2smTdXBPN63s2yr43LyxbUCirFjyzly:YI8Fje4wDcmTdNNNMuRUCi1
                                      MD5:33AC9B2D390B3058001784AD5E5CA2BB
                                      SHA1:A1153654F962A94FF0DD477F1904F94BE80A4261
                                      SHA-256:E0F6DD146EBA037AABA097C7E9DBCC230DDEB5C59E4586763BA545330D3D0BF7
                                      SHA-512:98DFFE20CADC0008EA0010A6DADD1964790CD192991A8D527444469A1AC6E84472D3BC0719155FBC11BF7D754253B1CCC9CD990B596DA8EC3D1B4FD811307A6F
                                      Malicious:false
                                      Preview:.'.>....97B...?.....r..4..>>..@.....%L..........B.._5..9...{..Da....%1g.Nb..lC.~..`^..._....@..e..L.).%5e.....p..[......C....0j.K4..R..C.......Y....&!.`..f...Y...Y..a......b...{.....W......fmjLqTG. .9d..s.M.Q1.h.0...9Iv...>y....v...B.I!.{CF...j]..............E..+2.=)..-.>.6O..N..0H.'.ay...Us2th.S...y....Z......v........k.....!...O^l..<>.(......1.f.......'.....b.<t.d........G.[.k.=.</..Yq.~A...&..4.j.#q.@...y..[.Hr...u..w..d.T..^.^......0...F..:6e....`7..........S..<.......r.aZ..8...Z.u.&....}k...UV.....Y.q.p........d....z.@..7X.Z.;......."..).r.......T.C._X..B..I../...%...$:...%.b........+1........m..{CP.W.O..U...[..e..o.Z.I..bc.pwv....YTY6.rg4./..JT{t....P.>.^r.q1..."...yIa.%o..':_.)pw.m9.A..=..T..#.....?./..x.O42s..?..;.1.y.....p....X...l.$G(...-.j.....*..X....A..`...$;ol...f.v.R|8.v.".xE....X...G8I....y...SH...F/YC./......q.J....`.3^Jj......5.E.+..#v.].z.0.N....<~e.V.........;Z...0...D..p.....rj..8.j.b.hl.e.....=N$....]rE..s..pN.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20477
                                      Entropy (8bit):7.972319389529808
                                      Encrypted:false
                                      SSDEEP:384:YW8e8aidzvVjJ44SFUkxsGw2smTdXBPN63s2yr43LyxbUCirFjyzly:YI8Fje4wDcmTdNNNMuRUCi1
                                      MD5:33AC9B2D390B3058001784AD5E5CA2BB
                                      SHA1:A1153654F962A94FF0DD477F1904F94BE80A4261
                                      SHA-256:E0F6DD146EBA037AABA097C7E9DBCC230DDEB5C59E4586763BA545330D3D0BF7
                                      SHA-512:98DFFE20CADC0008EA0010A6DADD1964790CD192991A8D527444469A1AC6E84472D3BC0719155FBC11BF7D754253B1CCC9CD990B596DA8EC3D1B4FD811307A6F
                                      Malicious:false
                                      Preview:.'.>....97B...?.....r..4..>>..@.....%L..........B.._5..9...{..Da....%1g.Nb..lC.~..`^..._....@..e..L.).%5e.....p..[......C....0j.K4..R..C.......Y....&!.`..f...Y...Y..a......b...{.....W......fmjLqTG. .9d..s.M.Q1.h.0...9Iv...>y....v...B.I!.{CF...j]..............E..+2.=)..-.>.6O..N..0H.'.ay...Us2th.S...y....Z......v........k.....!...O^l..<>.(......1.f.......'.....b.<t.d........G.[.k.=.</..Yq.~A...&..4.j.#q.@...y..[.Hr...u..w..d.T..^.^......0...F..:6e....`7..........S..<.......r.aZ..8...Z.u.&....}k...UV.....Y.q.p........d....z.@..7X.Z.;......."..).r.......T.C._X..B..I../...%...$:...%.b........+1........m..{CP.W.O..U...[..e..o.Z.I..bc.pwv....YTY6.rg4./..JT{t....P.>.^r.q1..."...yIa.%o..':_.)pw.m9.A..=..T..#.....?./..x.O42s..?..;.1.y.....p....X...l.$G(...-.j.....*..X....A..`...$;ol...f.v.R|8.v.".xE....X...G8I....y...SH...F/YC./......q.J....`.3^Jj......5.E.+..#v.].z.0.N....<~e.V.........;Z...0...D..p.....rj..8.j.b.hl.e.....=N$....]rE..s..pN.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11691
                                      Entropy (8bit):7.9415938296069255
                                      Encrypted:false
                                      SSDEEP:192:3alRnwmUVH7EM0O7J33ux9+GY0ygYnwkGFvsMZ9RvNhipCqfKXRrt2w:3alR6dBh+7+4yvwpUMLICQ+rUw
                                      MD5:0519FC3BF713917C5301027BEDE6E9DC
                                      SHA1:28DDA2BC2391EEDE5D823A477543835D378B20A8
                                      SHA-256:7C912DD01FD1C67BD46E68468595260BC378D044F77D52A4F4041F0BEC17AB3B
                                      SHA-512:86423F073E0F74880CE2AA24E78EE582579F4F84AEE415E0CAC5DED6267231C29FBEDFAF85808506B06EBB3463E2D0135527BBF0E9546E953851E9DC2B2FB962
                                      Malicious:false
                                      Preview:...."<'#|.B.~.>u.W.T....a.OA..ay../.h..i.Vic.i.d....(..N....f/m.....{/O<.E.w4......q...X@...1.kU..?S..!...QFm.N.....y-..G..;....p.......D.w'...6..N.Z...u..t.h.<..u..a,..E$3G?*.un$...T.P(....P.&..U...\.C..T.CW.:LD.#..$..j..t....t@.q.......`..:?....H..;.u....V.;....|..qL...dMt..$.......?.aO.C#..u..i..-.vv.y.....,..Q.......0Y....4.r.&}.......\..._.a2...,..'.1.5..s.d^.....h... ..!....."Q.Np-P..|G....^xj.h|.g....o...M..*..u..j...o..(oy........_..wy....=..... .D.......],h.Rs..Mh..R.~.A..'..c.....mp$D..l"R.5...<..C..7..`d.....;....]....C....M`.*...0.^...d<.!...N..'.&...~34}Z.]5.3..m/Q..?......7.W.`K-....T.....~..|......ug....:xq.Z....+.l......B.6..4.':.....D.{>[.....w.<.0a.!..!....4..7...u;5e..K....Z'w.1...f4~.R......5P.....}KY;...<.K..*..k....etV..c..{&.q3..;.X..Z.^..1........L8..)t;..$...7.@r_.th..D.....?..r.-...$.m..S....\[.>J..F............=.Z.8.c..j.9..+<..e...M8H/[......@.7....VD.q/..6..{_.CWNn"w..;.F.+g.Yk.&.;(....|.c<..;..?~_.v....6. C
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11691
                                      Entropy (8bit):7.9415938296069255
                                      Encrypted:false
                                      SSDEEP:192:3alRnwmUVH7EM0O7J33ux9+GY0ygYnwkGFvsMZ9RvNhipCqfKXRrt2w:3alR6dBh+7+4yvwpUMLICQ+rUw
                                      MD5:0519FC3BF713917C5301027BEDE6E9DC
                                      SHA1:28DDA2BC2391EEDE5D823A477543835D378B20A8
                                      SHA-256:7C912DD01FD1C67BD46E68468595260BC378D044F77D52A4F4041F0BEC17AB3B
                                      SHA-512:86423F073E0F74880CE2AA24E78EE582579F4F84AEE415E0CAC5DED6267231C29FBEDFAF85808506B06EBB3463E2D0135527BBF0E9546E953851E9DC2B2FB962
                                      Malicious:false
                                      Preview:...."<'#|.B.~.>u.W.T....a.OA..ay../.h..i.Vic.i.d....(..N....f/m.....{/O<.E.w4......q...X@...1.kU..?S..!...QFm.N.....y-..G..;....p.......D.w'...6..N.Z...u..t.h.<..u..a,..E$3G?*.un$...T.P(....P.&..U...\.C..T.CW.:LD.#..$..j..t....t@.q.......`..:?....H..;.u....V.;....|..qL...dMt..$.......?.aO.C#..u..i..-.vv.y.....,..Q.......0Y....4.r.&}.......\..._.a2...,..'.1.5..s.d^.....h... ..!....."Q.Np-P..|G....^xj.h|.g....o...M..*..u..j...o..(oy........_..wy....=..... .D.......],h.Rs..Mh..R.~.A..'..c.....mp$D..l"R.5...<..C..7..`d.....;....]....C....M`.*...0.^...d<.!...N..'.&...~34}Z.]5.3..m/Q..?......7.W.`K-....T.....~..|......ug....:xq.Z....+.l......B.6..4.':.....D.{>[.....w.<.0a.!..!....4..7...u;5e..K....Z'w.1...f4~.R......5P.....}KY;...<.K..*..k....etV..c..{&.q3..;.X..Z.^..1........L8..)t;..$...7.@r_.th..D.....?..r.-...$.m..S....\[.>J..F............=.Z.8.c..j.9..+<..e...M8H/[......@.7....VD.q/..6..{_.CWNn"w..;.F.+g.Yk.&.;(....|.c<..;..?~_.v....6. C
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26029
                                      Entropy (8bit):7.981005914734278
                                      Encrypted:false
                                      SSDEEP:768:Rd55F2X1Hea0v2HcNQD/DQEj6SFaLvF+y7ItO:/F2iLNGDQEGmaLE6
                                      MD5:75ADCA94CB8A3777A794300B52B95D9B
                                      SHA1:74AB3866A8844D6260DFA254B71ABD6A35B85CD6
                                      SHA-256:63081763B99D34FC3AD8C9FB7DB9263689C922C2A6FDFE31D6FF38B589FD6ED4
                                      SHA-512:2CE66F77E13383FDED164C69BBACBBB5322050F28C6E178ADC86C915D4DB133033223CC3DFEE73F9E728EC3582CC4E97EC622AD71F2D9FEE106C516BC7B78178
                                      Malicious:false
                                      Preview:b.._.x....=.A..)......:......B......F.<F%.(....-t...E....q.I3F.~.M#|.n.C........_....]...B....>.n.`.........<o.e5..h.7./-._;o....3.....~.../.L.R...-"bY...G.'.u..Q;..=.S...F .].o.>...y.Qe.3....4.&...{...y.gT....F$....d....T.k....U[.v6..-i...r..7..r5.p......p.;.Yd......G.8.5.u...c....4...i{6..7.D8.f5.<.N....w..\2..\..Z<..'./.t......N.....]6V..Jd..'.Q!`..^.j...z.Rk$.!W..04b..%l......#..*G.......2J.T.H..M.4.._u......f.g..EGx..^O.m3.J.A..<|.qk..V..z.......c-q....n.2."g....S..8..+.[.&..4..9..-'........./.A}|....;?.......0/ .c.(.....(./..b.....H8..c...:.._....9{_....4*._...:w:....5B.T.../..Q......./. rl.......F..s....K...1..l.bnS...gx..8.Ute.F.#....x.,=.5c*....r{.......N...z...&.J.W0XNgn.G..{....m)....F.........X.BQ..=P..+..(..7...r...La].`.%+ni..=9.1...(U..T.C.w..a.....bV.4..j.....s. ......:.......r.u.RH.U..a....0...N... .E.....\.,J..,c.$<.{..Ne...>.m};t......|....D6...tC..t..;Ug..{~.u,.~t].../O....B...N...9...|.p.p..%.F..H)...rVCF...'d.k..b~S
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26029
                                      Entropy (8bit):7.981005914734278
                                      Encrypted:false
                                      SSDEEP:768:Rd55F2X1Hea0v2HcNQD/DQEj6SFaLvF+y7ItO:/F2iLNGDQEGmaLE6
                                      MD5:75ADCA94CB8A3777A794300B52B95D9B
                                      SHA1:74AB3866A8844D6260DFA254B71ABD6A35B85CD6
                                      SHA-256:63081763B99D34FC3AD8C9FB7DB9263689C922C2A6FDFE31D6FF38B589FD6ED4
                                      SHA-512:2CE66F77E13383FDED164C69BBACBBB5322050F28C6E178ADC86C915D4DB133033223CC3DFEE73F9E728EC3582CC4E97EC622AD71F2D9FEE106C516BC7B78178
                                      Malicious:false
                                      Preview:b.._.x....=.A..)......:......B......F.<F%.(....-t...E....q.I3F.~.M#|.n.C........_....]...B....>.n.`.........<o.e5..h.7./-._;o....3.....~.../.L.R...-"bY...G.'.u..Q;..=.S...F .].o.>...y.Qe.3....4.&...{...y.gT....F$....d....T.k....U[.v6..-i...r..7..r5.p......p.;.Yd......G.8.5.u...c....4...i{6..7.D8.f5.<.N....w..\2..\..Z<..'./.t......N.....]6V..Jd..'.Q!`..^.j...z.Rk$.!W..04b..%l......#..*G.......2J.T.H..M.4.._u......f.g..EGx..^O.m3.J.A..<|.qk..V..z.......c-q....n.2."g....S..8..+.[.&..4..9..-'........./.A}|....;?.......0/ .c.(.....(./..b.....H8..c...:.._....9{_....4*._...:w:....5B.T.../..Q......./. rl.......F..s....K...1..l.bnS...gx..8.Ute.F.#....x.,=.5c*....r{.......N...z...&.J.W0XNgn.G..{....m)....F.........X.BQ..=P..+..(..7...r...La].`.%+ni..=9.1...(U..T.C.w..a.....bV.4..j.....s. ......:.......r.u.RH.U..a....0...N... .E.....\.,J..,c.$<.{..Ne...>.m};t......|....D6...tC..t..;Ug..{~.u,.~t].../O....B...N...9...|.p.p..%.F..H)...rVCF...'d.k..b~S
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12145
                                      Entropy (8bit):7.942020893475051
                                      Encrypted:false
                                      SSDEEP:192:wGNiQOX7TNaMvM2cm4FTP5JIY9Gu8fD9ZSVWP1Z4F4s6Vx33ScT6nvAyCrHJ9Kjr:wMiQOrTNTcmkT4YJ8LCCxs6Vx33x6vWW
                                      MD5:380072792D581A138E96E5184FF6835F
                                      SHA1:FEEAB5EAF8B3CC641624BFE6EA23D4AE2C3680BD
                                      SHA-256:9144EA795AA9B75EDA90BEFB8DDF9F013270FED8D2720FD2174B1A93BFB5A009
                                      SHA-512:E517338092C30A9C3E30F5ED65B69E86A62F7CF90F4F02964EC58EB683F3E051E26A2E214A0BF50977BD90193BBBD741C0B9D789D00C8ED2BA9FFB2C24B31172
                                      Malicious:false
                                      Preview:...J.G-...b.{...... +....`....}...pa[.....K=..3jWh6".Y....B..-Q...x.....U/.VXQI5L.P.Q...7....."{S.#..m.'3....3..~..IH.... ....^<....$...j..O,..+..#.^B....=...:(xxs.........=.....1..(.E/.#>.h[.&...=.Ns........O-p...B..u.P.>X../.3..}<..r.a1.[`4......V......^...+.Z.q..BC..[.l.l..&...C.~.>z..nz..8h.{......vD.....JC..,..'/T1).8...yU?....7.l...cs....4.1.+m.'"5.L...R..NI...A........h_..[..={.....^z.....bUx...4.z.....H..h......=o.E..5:..Y.c-.....K}.x.;).y..MY8IJr! J...;....8?...w....=....a..+*.....V..T...""...5.?zs>...x.....(.PI.f../.hT............EZ0.h..n..Uj\.|?.Ku...Oc ..B...p.8.['3..A....M...-g_.c...4..Y%..'<.-PK.OL6..H[.....p8.,..kT...g(R...-b......~....q..|.!....1..1.Sk..?ka.M......r..{:S..!..@I.c.dU...TKZC.o&.O...x>.?&Ux...i.Z....28.f..l...&..d^Y..>..~....L.Q..go ...b..;.8.@.. hkf..n(".J...m.CT.....a.....;....A.f.L...R7..9^N...}P..Pxm.J.....v...0h.k#.s.=.....}>.4.3..jq...h>.I....J...(Q...$-o..x.O.r...9@n......I..y..17o...x...^.bM..]...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12145
                                      Entropy (8bit):7.942020893475051
                                      Encrypted:false
                                      SSDEEP:192:wGNiQOX7TNaMvM2cm4FTP5JIY9Gu8fD9ZSVWP1Z4F4s6Vx33ScT6nvAyCrHJ9Kjr:wMiQOrTNTcmkT4YJ8LCCxs6Vx33x6vWW
                                      MD5:380072792D581A138E96E5184FF6835F
                                      SHA1:FEEAB5EAF8B3CC641624BFE6EA23D4AE2C3680BD
                                      SHA-256:9144EA795AA9B75EDA90BEFB8DDF9F013270FED8D2720FD2174B1A93BFB5A009
                                      SHA-512:E517338092C30A9C3E30F5ED65B69E86A62F7CF90F4F02964EC58EB683F3E051E26A2E214A0BF50977BD90193BBBD741C0B9D789D00C8ED2BA9FFB2C24B31172
                                      Malicious:false
                                      Preview:...J.G-...b.{...... +....`....}...pa[.....K=..3jWh6".Y....B..-Q...x.....U/.VXQI5L.P.Q...7....."{S.#..m.'3....3..~..IH.... ....^<....$...j..O,..+..#.^B....=...:(xxs.........=.....1..(.E/.#>.h[.&...=.Ns........O-p...B..u.P.>X../.3..}<..r.a1.[`4......V......^...+.Z.q..BC..[.l.l..&...C.~.>z..nz..8h.{......vD.....JC..,..'/T1).8...yU?....7.l...cs....4.1.+m.'"5.L...R..NI...A........h_..[..={.....^z.....bUx...4.z.....H..h......=o.E..5:..Y.c-.....K}.x.;).y..MY8IJr! J...;....8?...w....=....a..+*.....V..T...""...5.?zs>...x.....(.PI.f../.hT............EZ0.h..n..Uj\.|?.Ku...Oc ..B...p.8.['3..A....M...-g_.c...4..Y%..'<.-PK.OL6..H[.....p8.,..kT...g(R...-b......~....q..|.!....1..1.Sk..?ka.M......r..{:S..!..@I.c.dU...TKZC.o&.O...x>.?&Ux...i.Z....28.f..l...&..d^Y..>..~....L.Q..go ...b..;.8.@.. hkf..n(".J...m.CT.....a.....;....A.f.L...R7..9^N...}P..Pxm.J.....v...0h.k#.s.=.....}>.4.3..jq...h>.I....J...(Q...$-o..x.O.r...9@n......I..y..17o...x...^.bM..]...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26261
                                      Entropy (8bit):7.98126256350016
                                      Encrypted:false
                                      SSDEEP:768:zMDN5B323eHJf6jjdofd/lNImFvZVPKKPSof354NK:WfR23eHJyofZIwzSKPZ54Q
                                      MD5:A1647B76C95E4A4C69E9CAA354C06F8B
                                      SHA1:4F0C189665579FCF333BCE1CB92DAC5D4AD1C637
                                      SHA-256:277569BC576844A74B9A10EE3CE0638F4981974E463435346160DFDC3FCE13B5
                                      SHA-512:CE486559238FE07306ACEF87A7DC2CD21AD996449D2BCDEA7E6E9A928B55871837646E7F606CDA7C9A578A4D998A8613920A4E075C8509E7ECEB6674DB143936
                                      Malicious:false
                                      Preview:.L...~>..I...G..K...........s........SO,&.."X..&....Z....I....3...Wl...~5..8.$.{./..).l.y.Z7..$.=...@......e.....u<*0..l...,.2.......}x.....%..RS+....&.;...H..b{..h.6.|.....<Q..#....ay..)..s.0S....)E..?RI.)...J...nP....xG.....FJ.J..~d!.....Z9f5p......e..N.F....,.t]`b.#...x*.....6B{...So`.OK.<.]E`.f.9.L..P=0._.F.z.O..4!.K...{6.;...B.A.H..s.c...]e....5.&.=~....FO"..[W.......v1..o<K..=.=.;.-.Qg.".;..$.^.4.{p.....-.]..D. :B..d...7.F....T!G.I...Z....A..;.*.....H....S..!j.z{...?.4.Oo..v...o..U>..L+.w.C.|.T.S..o....h... ...QU.....|T..d..1..9.~.......5.`.....(..e.....D0.".Z.......6.+... .. ..K.RXe..GD.^.P.P..%.m.3..............q.c.zs.:w..s...x.j.+.1..rW.;k......K.9q....%.S...S#e.j.b.@...m.t..z...*IU!.d..?1.]b......V..x3.Y....~...}.@).R'....{.$}..n..@.^.@j%K.........W`... .{#..eW......4..v.'I].D.x...g.....fO.J.h.C..Kp$Xy........j.H{.L...?..v..cF...2.Ih.kQ5.~.}..'....P........'Dx?>f...Y.,..*(....8.:~...S....v.D.k ...<Y.DF..p~@.._...h..H...?.J..)
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26261
                                      Entropy (8bit):7.98126256350016
                                      Encrypted:false
                                      SSDEEP:768:zMDN5B323eHJf6jjdofd/lNImFvZVPKKPSof354NK:WfR23eHJyofZIwzSKPZ54Q
                                      MD5:A1647B76C95E4A4C69E9CAA354C06F8B
                                      SHA1:4F0C189665579FCF333BCE1CB92DAC5D4AD1C637
                                      SHA-256:277569BC576844A74B9A10EE3CE0638F4981974E463435346160DFDC3FCE13B5
                                      SHA-512:CE486559238FE07306ACEF87A7DC2CD21AD996449D2BCDEA7E6E9A928B55871837646E7F606CDA7C9A578A4D998A8613920A4E075C8509E7ECEB6674DB143936
                                      Malicious:false
                                      Preview:.L...~>..I...G..K...........s........SO,&.."X..&....Z....I....3...Wl...~5..8.$.{./..).l.y.Z7..$.=...@......e.....u<*0..l...,.2.......}x.....%..RS+....&.;...H..b{..h.6.|.....<Q..#....ay..)..s.0S....)E..?RI.)...J...nP....xG.....FJ.J..~d!.....Z9f5p......e..N.F....,.t]`b.#...x*.....6B{...So`.OK.<.]E`.f.9.L..P=0._.F.z.O..4!.K...{6.;...B.A.H..s.c...]e....5.&.=~....FO"..[W.......v1..o<K..=.=.;.-.Qg.".;..$.^.4.{p.....-.]..D. :B..d...7.F....T!G.I...Z....A..;.*.....H....S..!j.z{...?.4.Oo..v...o..U>..L+.w.C.|.T.S..o....h... ...QU.....|T..d..1..9.~.......5.`.....(..e.....D0.".Z.......6.+... .. ..K.RXe..GD.^.P.P..%.m.3..............q.c.zs.:w..s...x.j.+.1..rW.;k......K.9q....%.S...S#e.j.b.@...m.t..z...*IU!.d..?1.]b......V..x3.Y....~...}.@).R'....{.$}..n..@.^.@j%K.........W`... .{#..eW......4..v.'I].D.x...g.....fO.J.h.C..Kp$Xy........j.H{.L...?..v..cF...2.Ih.kQ5.~.}..'....P........'Dx?>f...Y.,..*(....8.:~...S....v.D.k ...<Y.DF..p~@.._...h..H...?.J..)
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:DOS/MBR boot sector; partition 1 : ID=0x91, active, start-CHS (0x5b,178,3), end-CHS (0x1a4,108,25), startsector 183188910, 2544490534 sectors; partition 3 : ID=0x23, active 0xb6, start-CHS (0xe6,186,24), end-CHS (0x1d1,106,13), startsector 3872595406, 1652977084 sectors
                                      Category:dropped
                                      Size (bytes):12180
                                      Entropy (8bit):7.945949544705196
                                      Encrypted:false
                                      SSDEEP:192:v+fGE6+OrOh6nrnZGsNJ6hbYMBi0a5DfM3OXikXdAbMNz2kcNo+sNltPhwu086vn:vovOSAzYcgbYMBe5DU+lX2bvfoxPh08w
                                      MD5:C2EE0554C181159DFE3C70CA13C43163
                                      SHA1:F91AFAF8EFA36ACF2434504FC6378BB1D9A537F5
                                      SHA-256:4FB3B87723CED73411A222309068D0CB40E06B2ECC4195F7B8A6E0B7AD221843
                                      SHA-512:403D911AEB5E6CDEEC92776B36F0EFB2314E8E6E2F6DA785AC2A9225F7A4E14831CD47821EF853384A5A830943FA84CD96AFF1FDA6CBC9DBFEDC9AA0B6F79C10
                                      Malicious:false
                                      Preview:TD.}.)<..$......(....<6.F. ".=d..t!...Y^..<...g...d.G,G.D.?#,E].?....3>.......A........kH7.........MT.dW..}.#7.5].NN...:`...X......a..?Z...8W=J...(jK.-:>t..q.>&yHZ-....t.,......Q.@Vj.....8*I..6k0...s.x....$......!.!..w.6.5..-.3..8./......wb.....aH.L...R...n........JE<...vcW..I..V..@yZ....}.*\.../......O....6l.....Y....3.E.^b..].X7Z.gF]...HOS.rko..p!!....oPl....2&].Q9H..K.*@.2.8..zkW.*.b.......d.h.....F... .......lt...D..a...[.lY..=..&...$...2..6..ouQ.C....#jM.....m.bI".:..4.*^D...6.U.rU.F|.~k.>}...PaYD...P.._.7..!.{0Yz./I.....r...$.G."dULI?...B.4(.. ..{...w.1.fq..F..z..*.D...F.?5N.p...8gsq.R6...\Vvu..P...6.%.P-....{].....#.. _......h..?.....@...up.C.[..{.9.Ls.R!..5.|&#...E.)...@j}....s.Z.."..}....<h....U#.*.....*U.$.E.>..u&.u.........y.xh..}.}.>.N..../...O....=....-......._...z..........e.}l.Ol.....K.v.rP.9..yg...|u..8c..*.....D....v.~...8..i...........gx9r.oZ.]..v..)...b.]/n.........=A.......!..X.'N...."..C..Z.]}\d..l./.......b_r..r5
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:DOS/MBR boot sector; partition 1 : ID=0x91, active, start-CHS (0x5b,178,3), end-CHS (0x1a4,108,25), startsector 183188910, 2544490534 sectors; partition 3 : ID=0x23, active 0xb6, start-CHS (0xe6,186,24), end-CHS (0x1d1,106,13), startsector 3872595406, 1652977084 sectors
                                      Category:dropped
                                      Size (bytes):12180
                                      Entropy (8bit):7.945949544705196
                                      Encrypted:false
                                      SSDEEP:192:v+fGE6+OrOh6nrnZGsNJ6hbYMBi0a5DfM3OXikXdAbMNz2kcNo+sNltPhwu086vn:vovOSAzYcgbYMBe5DU+lX2bvfoxPh08w
                                      MD5:C2EE0554C181159DFE3C70CA13C43163
                                      SHA1:F91AFAF8EFA36ACF2434504FC6378BB1D9A537F5
                                      SHA-256:4FB3B87723CED73411A222309068D0CB40E06B2ECC4195F7B8A6E0B7AD221843
                                      SHA-512:403D911AEB5E6CDEEC92776B36F0EFB2314E8E6E2F6DA785AC2A9225F7A4E14831CD47821EF853384A5A830943FA84CD96AFF1FDA6CBC9DBFEDC9AA0B6F79C10
                                      Malicious:false
                                      Preview:TD.}.)<..$......(....<6.F. ".=d..t!...Y^..<...g...d.G,G.D.?#,E].?....3>.......A........kH7.........MT.dW..}.#7.5].NN...:`...X......a..?Z...8W=J...(jK.-:>t..q.>&yHZ-....t.,......Q.@Vj.....8*I..6k0...s.x....$......!.!..w.6.5..-.3..8./......wb.....aH.L...R...n........JE<...vcW..I..V..@yZ....}.*\.../......O....6l.....Y....3.E.^b..].X7Z.gF]...HOS.rko..p!!....oPl....2&].Q9H..K.*@.2.8..zkW.*.b.......d.h.....F... .......lt...D..a...[.lY..=..&...$...2..6..ouQ.C....#jM.....m.bI".:..4.*^D...6.U.rU.F|.~k.>}...PaYD...P.._.7..!.{0Yz./I.....r...$.G."dULI?...B.4(.. ..{...w.1.fq..F..z..*.D...F.?5N.p...8gsq.R6...\Vvu..P...6.%.P-....{].....#.. _......h..?.....@...up.C.[..{.9.Ls.R!..5.|&#...E.)...@j}....s.Z.."..}....<h....U#.*.....*U.$.E.>..u&.u.........y.xh..}.}.>.N..../...O....=....-......._...z..........e.}l.Ol.....K.v.rP.9..yg...|u..8c..*.....D....v.~...8..i...........gx9r.oZ.]..v..)...b.]/n.........=A.......!..X.'N...."..C..Z.]}\d..l./.......b_r..r5
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10169
                                      Entropy (8bit):7.928245711033683
                                      Encrypted:false
                                      SSDEEP:192:6evLfQNB8K9d//rl4enXohbvzxpRZCdADmhkyJY2yYlFMYjSAWDp82eNTdwO:6evDEPnlnCbLxpRMdhegrhlGYj2DpG1
                                      MD5:50D084AEE8A8D2ED80DADAF600C2D962
                                      SHA1:AB4E8DD462E64CCB7CD94B80B955958CBEC63FA1
                                      SHA-256:DC6AAA3BF7E96CF5077B25303454BBE838A6E948EA0C59CDB5C8A26859193605
                                      SHA-512:207EF5CC8FDAB0C9553D151C8A7B16CE50F5C036817E64632F428933385F26FDE62A247D9B275A9BE3EEB8A00998E6C063A878E7728176A9E3D32E187339CDF1
                                      Malicious:false
                                      Preview:...}.{............-....../..f......5.....l......'./..{.V.PD?.3.~.*>.#./..\d!.J....K.;.....C....w.d....s...j?R.=..s.fG..\Z.u.vj.fq....M.Q....[..G.6..fg,....E..~.....7o.@.;uu@.#..;..V.I..L..b.T...wJ...*....BP..,.M.....p<..3....NH......%.z.;Guf....S... ....2.H]r...8..........,r.L4._)..v...-......9o..}H.&....YN..Z..X..&h.S.....5.........../.\.t:.j...9.!.....`.C2......~.).?.....#....X{:.b[....q3e....M..a.}9..*1...o....l.B.......W..0..k7..%.2..<...aY.<(.~..@...>.].}`.%.*....?`..2V.;...$..oiA.,72x.+..xK.....=.M..P......W..6~.r]....].X.A.......8.c...j((....&.`..91.J&.%..].6.[.(U%...4.9........4a.....S.#._e..(>....E........<.b..x..?...<..2..U....gz.2I......S~*.F.B.x.....V.......x5......y,..%.h.&+...c%Ro..n.d.\m~..T..v..#..9k~..!J.b.o.C...V5.....S...D{....O...:.....ai.'.h.A%.^.....jvzXw..WKy.7...o.>.i.6..Q.h.xKs.e.|.P..h.\<._.D&.mJ._."...q7. ..e..=._>.......zI..!..K..sN......E#....VE.l......;......U........8..(E.....KfF.3>B....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10169
                                      Entropy (8bit):7.928245711033683
                                      Encrypted:false
                                      SSDEEP:192:6evLfQNB8K9d//rl4enXohbvzxpRZCdADmhkyJY2yYlFMYjSAWDp82eNTdwO:6evDEPnlnCbLxpRMdhegrhlGYj2DpG1
                                      MD5:50D084AEE8A8D2ED80DADAF600C2D962
                                      SHA1:AB4E8DD462E64CCB7CD94B80B955958CBEC63FA1
                                      SHA-256:DC6AAA3BF7E96CF5077B25303454BBE838A6E948EA0C59CDB5C8A26859193605
                                      SHA-512:207EF5CC8FDAB0C9553D151C8A7B16CE50F5C036817E64632F428933385F26FDE62A247D9B275A9BE3EEB8A00998E6C063A878E7728176A9E3D32E187339CDF1
                                      Malicious:false
                                      Preview:...}.{............-....../..f......5.....l......'./..{.V.PD?.3.~.*>.#./..\d!.J....K.;.....C....w.d....s...j?R.=..s.fG..\Z.u.vj.fq....M.Q....[..G.6..fg,....E..~.....7o.@.;uu@.#..;..V.I..L..b.T...wJ...*....BP..,.M.....p<..3....NH......%.z.;Guf....S... ....2.H]r...8..........,r.L4._)..v...-......9o..}H.&....YN..Z..X..&h.S.....5.........../.\.t:.j...9.!.....`.C2......~.).?.....#....X{:.b[....q3e....M..a.}9..*1...o....l.B.......W..0..k7..%.2..<...aY.<(.~..@...>.].}`.%.*....?`..2V.;...$..oiA.,72x.+..xK.....=.M..P......W..6~.r]....].X.A.......8.c...j((....&.`..91.J&.%..].6.[.(U%...4.9........4a.....S.#._e..(>....E........<.b..x..?...<..2..U....gz.2I......S~*.F.B.x.....V.......x5......y,..%.h.&+...c%Ro..n.d.\m~..T..v..#..9k~..!J.b.o.C...V5.....S...D{....O...:.....ai.'.h.A%.^.....jvzXw..WKy.7...o.>.i.6..Q.h.xKs.e.|.P..h.\<._.D&.mJ._."...q7. ..e..=._>.......zI..!..K..sN......E#....VE.l......;......U........8..(E.....KfF.3>B....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11183
                                      Entropy (8bit):7.937496943789271
                                      Encrypted:false
                                      SSDEEP:192:Rp0GbeILC9Z9mfQJUlcE09lEEwuzXXBCIm3rmR64k11rVlwZz18C2KfLtN:RpwT9Z9mfmUlFOwMXXJmbY64MvlwZzOQ
                                      MD5:8C6CC33ADBE1F550E8ED07B6D8FD6B8C
                                      SHA1:AF98B25F40DE269E3ED59C2D49FFDEF52DEF1D1F
                                      SHA-256:5BECCC95F248A804A6D65C8A70A747FBDA02ACE4E057DA3A2F5C11823C71C4AD
                                      SHA-512:D1A78FC2C9375B12A5C74B878F2B8E97FE952FFE1AFA767EC154284ABB4FB5A238AAEE1BFBB650EB288A4AFED692C03585706B169B43323E82775298555FDDF6
                                      Malicious:false
                                      Preview:.R$'...j...i\/T(.n...(8..6..S.u.....i.{..U...z.~...d.T....c..-+.[M.o.X.T.,.P.!:..{..9...;.5t...........c......n.!q.?_.U.k..4w.K|.Mb6...1....G.o..r..."....dR...3+....n...1.~.3q.`...{..J....C.W..)s..|.h....q"...._Gwe,W....5...Y..v.p....O...o.<..37.X...9....Zg....k...G+..;J.5..{...W.x."..I,.....k.1..J......#.%..f...Nh...a....F.........>..e:.m.....r.?..6b.....Z.....Cr...Yj.q8.......\.6,.c..=x[..I..$.a XU.h.....A}..e.R...gC....a0w.M.....w......EF..kB* .=c.x.9J..^.w...Z.>.+%..>..-..6.R?L.5..$k..`......S.>..D..V.I7...R5...pq..o7..[..~.PH..C....t....9S'A...B.YJ.x.{!.2>9w..sC...l...@D..#.,m}.5..~.q..t.....,n|.B.d.G..W..........L....l....:5.6.\.Pd,...x1*..Mc.p.a.....7.K..T....x..`._q;>........j..#.0.Nb....n#.c....go)65B.Is..b..K.d...E.....8Z....`.n..@J..T......oxW..E...}...J:..Zv....E^S...A=....L...#.9.m\...7K..Y..w...M.N...C[..=B.g*?KK...BvWv....nu8]..D...g?t.}.}".!j%...<....s.e..9.i.!,>...(;9..?].......h....#..\......qH...;......GA.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11183
                                      Entropy (8bit):7.937496943789271
                                      Encrypted:false
                                      SSDEEP:192:Rp0GbeILC9Z9mfQJUlcE09lEEwuzXXBCIm3rmR64k11rVlwZz18C2KfLtN:RpwT9Z9mfmUlFOwMXXJmbY64MvlwZzOQ
                                      MD5:8C6CC33ADBE1F550E8ED07B6D8FD6B8C
                                      SHA1:AF98B25F40DE269E3ED59C2D49FFDEF52DEF1D1F
                                      SHA-256:5BECCC95F248A804A6D65C8A70A747FBDA02ACE4E057DA3A2F5C11823C71C4AD
                                      SHA-512:D1A78FC2C9375B12A5C74B878F2B8E97FE952FFE1AFA767EC154284ABB4FB5A238AAEE1BFBB650EB288A4AFED692C03585706B169B43323E82775298555FDDF6
                                      Malicious:false
                                      Preview:.R$'...j...i\/T(.n...(8..6..S.u.....i.{..U...z.~...d.T....c..-+.[M.o.X.T.,.P.!:..{..9...;.5t...........c......n.!q.?_.U.k..4w.K|.Mb6...1....G.o..r..."....dR...3+....n...1.~.3q.`...{..J....C.W..)s..|.h....q"...._Gwe,W....5...Y..v.p....O...o.<..37.X...9....Zg....k...G+..;J.5..{...W.x."..I,.....k.1..J......#.%..f...Nh...a....F.........>..e:.m.....r.?..6b.....Z.....Cr...Yj.q8.......\.6,.c..=x[..I..$.a XU.h.....A}..e.R...gC....a0w.M.....w......EF..kB* .=c.x.9J..^.w...Z.>.+%..>..-..6.R?L.5..$k..`......S.>..D..V.I7...R5...pq..o7..[..~.PH..C....t....9S'A...B.YJ.x.{!.2>9w..sC...l...@D..#.,m}.5..~.q..t.....,n|.B.d.G..W..........L....l....:5.6.\.Pd,...x1*..Mc.p.a.....7.K..T....x..`._q;>........j..#.0.Nb....n#.c....go)65B.Is..b..K.d...E.....8Z....`.n..@J..T......oxW..E...}...J:..Zv....E^S...A=....L...#.9.m\...7K..Y..w...M.N...C[..=B.g*?KK...BvWv....nu8]..D...g?t.}.}".!j%...<....s.e..9.i.!,>...(;9..?].......h....#..\......qH...;......GA.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26196
                                      Entropy (8bit):7.980306557868423
                                      Encrypted:false
                                      SSDEEP:768:dBGJYjib2vKDcmoDtfE5DS92TtY7EcOgH:dGb2vKDvo4S92JY7XOu
                                      MD5:97E020DF02FF05FCCF91069C3C28A474
                                      SHA1:B68A11BAFC80C94C3E756B2402BDF5D2812C2840
                                      SHA-256:9500927171DA9BD1E4E421DE8E32FF79336FCDBFA3BFA9A8E6F32A6DC365FFFA
                                      SHA-512:B3DFF21B9CF55B2A485F4DED97CD350F822B765C6E4D87C4F4B3F3E537463AB17AD73A75C86354C1A4BE06670519F6E756CC64E7F2AF536C74CB53F3C45E01C6
                                      Malicious:false
                                      Preview:p.Z...r@w-${..{..U..[\...b.d...(.B....T.P....BG...>....==.....BM#..01.JG.W+x...K...]W.=Z{ .he..2.6s.r{l.....W....:.K9.!...z.&]..f.8.D....8cD.Sa'.v..m<..$.....5F.Sw.[0.+.....RiK.g..&.......!U......Jb..B.:l....4|j._.X_`...{...]..."U..............tt3..d...I.#..1...y$...#t.qv..{..4WY...r...!..I\./$O}.G...........[R.f..x..Q...oa$..Q...(...*...O.s..W.M.e%...a}...&..U.. Z....Hg..j...sg.b.KR..IH....(.%..{.*...,..^fu.a<.z.%...>Y.V...J..)...D...1....:.X.#..x..g._p,...sg.\.....qN....}B.?..;.K.,....uV.D.^:e.U.X..<..P(..y..8h..(.....5`...~..I?0.p....].:o..Gk.#.e.Zc...p_..Q..S:......f.SB.......m..n`..l+....7.kU.q....3..~2D..;c#.|...8.].N.r&...^.k..z.RZ.~2.....A...mS..(=.@.jK.A.`....Q.I}..e_).ty.6..5x.......X_.T.......H.,...W^.lV.t`3`.1It......v....Wr....c%....mq%y.<}r.z..{..h..e..h...m...t.J../(d.i.U=...[.0.z.....<.J[....&..J..]..9..0..^.a.e.Mz.4.|..,.Q.bY6).Y..K...b..a.n.....M.....d..e.=.hB.Z6.... ..@..N.9B..'..]37.M~D._.i...b..|.hz.d..!..9.,./G.*....w_%..PD..7.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26196
                                      Entropy (8bit):7.980306557868423
                                      Encrypted:false
                                      SSDEEP:768:dBGJYjib2vKDcmoDtfE5DS92TtY7EcOgH:dGb2vKDvo4S92JY7XOu
                                      MD5:97E020DF02FF05FCCF91069C3C28A474
                                      SHA1:B68A11BAFC80C94C3E756B2402BDF5D2812C2840
                                      SHA-256:9500927171DA9BD1E4E421DE8E32FF79336FCDBFA3BFA9A8E6F32A6DC365FFFA
                                      SHA-512:B3DFF21B9CF55B2A485F4DED97CD350F822B765C6E4D87C4F4B3F3E537463AB17AD73A75C86354C1A4BE06670519F6E756CC64E7F2AF536C74CB53F3C45E01C6
                                      Malicious:false
                                      Preview:p.Z...r@w-${..{..U..[\...b.d...(.B....T.P....BG...>....==.....BM#..01.JG.W+x...K...]W.=Z{ .he..2.6s.r{l.....W....:.K9.!...z.&]..f.8.D....8cD.Sa'.v..m<..$.....5F.Sw.[0.+.....RiK.g..&.......!U......Jb..B.:l....4|j._.X_`...{...]..."U..............tt3..d...I.#..1...y$...#t.qv..{..4WY...r...!..I\./$O}.G...........[R.f..x..Q...oa$..Q...(...*...O.s..W.M.e%...a}...&..U.. Z....Hg..j...sg.b.KR..IH....(.%..{.*...,..^fu.a<.z.%...>Y.V...J..)...D...1....:.X.#..x..g._p,...sg.\.....qN....}B.?..;.K.,....uV.D.^:e.U.X..<..P(..y..8h..(.....5`...~..I?0.p....].:o..Gk.#.e.Zc...p_..Q..S:......f.SB.......m..n`..l+....7.kU.q....3..~2D..;c#.|...8.].N.r&...^.k..z.RZ.~2.....A...mS..(=.@.jK.A.`....Q.I}..e_).ty.6..5x.......X_.T.......H.,...W^.lV.t`3`.1It......v....Wr....c%....mq%y.<}r.z..{..h..e..h...m...t.J../(d.i.U=...[.0.z.....<.J[....&..J..]..9..0..^.a.e.Mz.4.|..,.Q.bY6).Y..K...b..a.n.....M.....d..e.=.hB.Z6.... ..@..N.9B..'..]37.M~D._.i...b..|.hz.d..!..9.,./G.*....w_%..PD..7.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12147
                                      Entropy (8bit):7.943945675765416
                                      Encrypted:false
                                      SSDEEP:192:o3oLaoqEgeuvAEullqXwU0z5Sc6nH9rbKvCuct65ZQ/r4O9jXCv725xg4lE:o3BLI5ScaT6cNXGX4lE
                                      MD5:0D62E7E529BF210B771497E4A79B22D2
                                      SHA1:E62E185CB35B3B87705D8230D728D9F7E40AFB99
                                      SHA-256:F0A72C4C50BAB393EA3C8FD5C2C0C455FD006ACB35784419ED5112C308BE1BF4
                                      SHA-512:B03618934FE656ED458B100FA9365072858A3BA20C5D1F99DD08FA9A002158CE481E7614E6DF504748B1748D8CFE5FDF81EDFE79A151F7243D470D3C207F0BB2
                                      Malicious:false
                                      Preview:...0..$.L7...6.0..k..m.1.)...W...B..Z^../%......0B.6y..m..........Je~W.`.p....]..^]e0)=......0....zY..2wN.u^..!..;....n....?.B.....`..1...c7##,_.W.Y(......e.Q.......^D...w.........h.D.j+.\&[.{.a......MFn?b..u .P4......2z4...1....D;MM......[..Hc&Q...>..:..'0^(.4....5..L~.'....1=.8@.JGa......K..../\../.)a...]@j_.N..x...... .J..XY..6g.....%$.[....c........o.8.Q..N..N.T..4F.;c.....O...B...g......U.iJ.}.*SX.S.'.1...>..[...>...(.k......:...C....4$V..+..=...n.a./.3pQ.C.:.." ..r..6..,.AG..8.;(.d,M+.(7.kS4..%.I........rJ..R.|~...B.@........>........q....[.#.q.M..._.uU.e.Z..s..D...6q&.Y..X:.....s..z.Ve./.L.r(P}.a.....~X..J..&g.pnb...6.."a.Z...-.p...P....|......Qj{....l.H.O.'}.@.C..t.mC?....A}.f>C..O*.......m..y.....p....g...Cw.)(Z....].(.O....%/LH.|..TS...b.R.3....Td..I....Z.Z....7..u..v.d......j..5.z&:..(3....y.|.....a....&.O.M...^.[.k.i..Bs.Y.d.k....`..U.....r...M..p.....A.k..Bf.T1....2^....xa[.+...)....9....1..^.S..@.D..n...pq..4;.T.....?z..QJ....~
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12147
                                      Entropy (8bit):7.943945675765416
                                      Encrypted:false
                                      SSDEEP:192:o3oLaoqEgeuvAEullqXwU0z5Sc6nH9rbKvCuct65ZQ/r4O9jXCv725xg4lE:o3BLI5ScaT6cNXGX4lE
                                      MD5:0D62E7E529BF210B771497E4A79B22D2
                                      SHA1:E62E185CB35B3B87705D8230D728D9F7E40AFB99
                                      SHA-256:F0A72C4C50BAB393EA3C8FD5C2C0C455FD006ACB35784419ED5112C308BE1BF4
                                      SHA-512:B03618934FE656ED458B100FA9365072858A3BA20C5D1F99DD08FA9A002158CE481E7614E6DF504748B1748D8CFE5FDF81EDFE79A151F7243D470D3C207F0BB2
                                      Malicious:false
                                      Preview:...0..$.L7...6.0..k..m.1.)...W...B..Z^../%......0B.6y..m..........Je~W.`.p....]..^]e0)=......0....zY..2wN.u^..!..;....n....?.B.....`..1...c7##,_.W.Y(......e.Q.......^D...w.........h.D.j+.\&[.{.a......MFn?b..u .P4......2z4...1....D;MM......[..Hc&Q...>..:..'0^(.4....5..L~.'....1=.8@.JGa......K..../\../.)a...]@j_.N..x...... .J..XY..6g.....%$.[....c........o.8.Q..N..N.T..4F.;c.....O...B...g......U.iJ.}.*SX.S.'.1...>..[...>...(.k......:...C....4$V..+..=...n.a./.3pQ.C.:.." ..r..6..,.AG..8.;(.d,M+.(7.kS4..%.I........rJ..R.|~...B.@........>........q....[.#.q.M..._.uU.e.Z..s..D...6q&.Y..X:.....s..z.Ve./.L.r(P}.a.....~X..J..&g.pnb...6.."a.Z...-.p...P....|......Qj{....l.H.O.'}.@.C..t.mC?....A}.f>C..O*.......m..y.....p....g...Cw.)(Z....].(.O....%/LH.|..TS...b.R.3....Td..I....Z.Z....7..u..v.d......j..5.z&:..(3....y.|.....a....&.O.M...^.[.k.i..Bs.Y.d.k....`..U.....r...M..p.....A.k..Bf.T1....2^....xa[.+...)....9....1..^.S..@.D..n...pq..4;.T.....?z..QJ....~
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20491
                                      Entropy (8bit):7.972535657935228
                                      Encrypted:false
                                      SSDEEP:384:n/C03B/Q8wdJPmV6WcMuPzX2bPUhMNwHBvOlvM006e+BXoV86NhmjBCZ871SU:jIPI6fHX2TUhMmHBvUvM2eOoV8Sh0QZ0
                                      MD5:D3C3EF3DCDFE0459F2EEB75DE99499F5
                                      SHA1:F940A79643352CC89B9095B3A8AF2155516FD953
                                      SHA-256:3D54016511ED814A5E70764C6DA0C1CB0213FCCB91391CAD0CCFA017CC271C30
                                      SHA-512:BB87325218DF841FB5E63C032A2EDC41D2865F6B7D6079DDEEF860A6B1B09DF92D90AFE326718C41D750A46FF955502F8EE81255DB11D07F829FB98F24C1F51D
                                      Malicious:false
                                      Preview:@j#.jD]J.x...wG...a~N...c<w ........<...}.?T1 #\...F..r...+n....B..*..^..y.5.2..2|.........T... .....h..I.6..;.......N^..nm....>.8....v.........V..Rb.i.oq..Irn....#.......:.,w...Q.O6Hl)cx/8.3.}R.~X...........K{W.%....c...C,J...m"z~6.z(LGc2..(/.k.......|.H...59w.2.X.i.4...u.i...c....~...L.<..+...}.O..x.v.uI.plpg...........&..LQ...bq00ra.!;.=..U..n.....r.2.AFi.)E..n.\....:....7....n.~u...t^....Y:d.L..^...4.sD.@;.B...,W'N.:......iJ.....@..m......j.&U........I.2NM.*..|.=d..e..?..X..o...N....r.,7.\|.4."...,2W).1..E7....v.....=t.Hu.]...F&7G2X.+;..K(M....&..A...Ty:..R.?.d.u.....*..<.....;.W.....z.!.P((..t..t.L.Ew9.t...^......G#..'.R.~O.......dMBY.....E.'.*w.z..w..W.]5s...>...D{..".(.H....@..Y.6$#.......KK..z...`.*..u.I...S.r.m.G]..l....."..yi.d.$i...1.bs..........WS=...\..3.II.......6.@...L..A..k..7<t..p.....B<.h......k../.A.A2....V....B.%.^Iae..^.U..l..U.>M.^.t:O..|W*.<..3.08.5.*a. 1....73Q..R.Q!@...j..p:...D$.<..c.QJ..V./..k.8E.......$9?H.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20491
                                      Entropy (8bit):7.972535657935228
                                      Encrypted:false
                                      SSDEEP:384:n/C03B/Q8wdJPmV6WcMuPzX2bPUhMNwHBvOlvM006e+BXoV86NhmjBCZ871SU:jIPI6fHX2TUhMmHBvUvM2eOoV8Sh0QZ0
                                      MD5:D3C3EF3DCDFE0459F2EEB75DE99499F5
                                      SHA1:F940A79643352CC89B9095B3A8AF2155516FD953
                                      SHA-256:3D54016511ED814A5E70764C6DA0C1CB0213FCCB91391CAD0CCFA017CC271C30
                                      SHA-512:BB87325218DF841FB5E63C032A2EDC41D2865F6B7D6079DDEEF860A6B1B09DF92D90AFE326718C41D750A46FF955502F8EE81255DB11D07F829FB98F24C1F51D
                                      Malicious:false
                                      Preview:@j#.jD]J.x...wG...a~N...c<w ........<...}.?T1 #\...F..r...+n....B..*..^..y.5.2..2|.........T... .....h..I.6..;.......N^..nm....>.8....v.........V..Rb.i.oq..Irn....#.......:.,w...Q.O6Hl)cx/8.3.}R.~X...........K{W.%....c...C,J...m"z~6.z(LGc2..(/.k.......|.H...59w.2.X.i.4...u.i...c....~...L.<..+...}.O..x.v.uI.plpg...........&..LQ...bq00ra.!;.=..U..n.....r.2.AFi.)E..n.\....:....7....n.~u...t^....Y:d.L..^...4.sD.@;.B...,W'N.:......iJ.....@..m......j.&U........I.2NM.*..|.=d..e..?..X..o...N....r.,7.\|.4."...,2W).1..E7....v.....=t.Hu.]...F&7G2X.+;..K(M....&..A...Ty:..R.?.d.u.....*..<.....;.W.....z.!.P((..t..t.L.Ew9.t...^......G#..'.R.~O.......dMBY.....E.'.*w.z..w..W.]5s...>...D{..".(.H....@..Y.6$#.......KK..z...`.*..u.I...S.r.m.G]..l....."..yi.d.$i...1.bs..........WS=...\..3.II.......6.@...L..A..k..7<t..p.....B<.h......k../.A.A2....V....B.%.^Iae..^.U..l..U.>M.^.t:O..|W*.<..3.08.5.*a. 1....73Q..R.Q!@...j..p:...D$.<..c.QJ..V./..k.8E.......$9?H.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25972
                                      Entropy (8bit):7.979909701248215
                                      Encrypted:false
                                      SSDEEP:768:MO5LkHZC00xuPdKQouJHGQuWk/u0nd1ZY40BO:MsLk5C2PiuIQuWgu0nhABO
                                      MD5:9FDD218104367F39361C0A539C65DE73
                                      SHA1:2F6F04F863C4243F9495DBCB35A404478F57E4B0
                                      SHA-256:9CDBFCAE9BE538C394E7F60A4085AB9C3A9DA9F19C19C645371BB7F33ADA1822
                                      SHA-512:DE8E763ECD63F066CB7EF82F5F1BFC4871660A09FCA7EF4B57ADE4A64887FD69FD36C78AD5E8C9D2653A95AF3DEB18D52BBC72E79CF9269158AA0C7B52AC0435
                                      Malicious:false
                                      Preview:.d.-.Qe.w-.w.~.Y3@3J....'..k..........Z!.-.RN.3.rZ.X2Se&z.....Z...Ao.2.w@.d~)gfF..\......?m9..,...*...P.6...Va.7..p.!.Y.ZMK.9.o..7>...z.M..p...u{.F6xm...#d#.........^HB..2.B..f..(..#q...........h{>.q.v.'....E....N...%.5..CceV$.....}2.r6....]..-....m.&.\..\L....6.GHY...f..$......,./...f.O.h..,.b.d.R..t...o..t..^....l`.@.uY.?+.G..).-.........;...'....f.o..z..n.pO5...X..\../o..K8.@.G.y..hb...'i...GpD.'..3...j1....Rd..3+;M.V.u+....h..{}..+.........X.G.-..F.k.....{..9.<B>.[o..,.5x.qg..9. ...E.8.(....f.*.....C].s$.B.7.u.....^]...P..:J@X;./....K$...>K..>Hv.<.p.g@....8Z..?.3....2'F....kd.2.?..MM...V.,.......;.... .L......Q....|.....b....b..-.Y3...~.zs...)9.X.."Q....,..9.z'x/.....m4.,j..U.<`Z.....Nr....S....~2Q.B..C..D*..q.."'...>m..i..k..r...Z.92..(?....=P3.q.k+. 0a..0...t.....u...| ^2..\B....w....".}..K...p.z...U.w..d.$.I.o...../ r.k)(..w.:..I..owWj....rv...>;..Y....w...L.ly..L..9..hh....?.~.=.6.k....4.0?K[.....`(...K.?~...`..w9i..QN^k...........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25972
                                      Entropy (8bit):7.979909701248215
                                      Encrypted:false
                                      SSDEEP:768:MO5LkHZC00xuPdKQouJHGQuWk/u0nd1ZY40BO:MsLk5C2PiuIQuWgu0nhABO
                                      MD5:9FDD218104367F39361C0A539C65DE73
                                      SHA1:2F6F04F863C4243F9495DBCB35A404478F57E4B0
                                      SHA-256:9CDBFCAE9BE538C394E7F60A4085AB9C3A9DA9F19C19C645371BB7F33ADA1822
                                      SHA-512:DE8E763ECD63F066CB7EF82F5F1BFC4871660A09FCA7EF4B57ADE4A64887FD69FD36C78AD5E8C9D2653A95AF3DEB18D52BBC72E79CF9269158AA0C7B52AC0435
                                      Malicious:false
                                      Preview:.d.-.Qe.w-.w.~.Y3@3J....'..k..........Z!.-.RN.3.rZ.X2Se&z.....Z...Ao.2.w@.d~)gfF..\......?m9..,...*...P.6...Va.7..p.!.Y.ZMK.9.o..7>...z.M..p...u{.F6xm...#d#.........^HB..2.B..f..(..#q...........h{>.q.v.'....E....N...%.5..CceV$.....}2.r6....]..-....m.&.\..\L....6.GHY...f..$......,./...f.O.h..,.b.d.R..t...o..t..^....l`.@.uY.?+.G..).-.........;...'....f.o..z..n.pO5...X..\../o..K8.@.G.y..hb...'i...GpD.'..3...j1....Rd..3+;M.V.u+....h..{}..+.........X.G.-..F.k.....{..9.<B>.[o..,.5x.qg..9. ...E.8.(....f.*.....C].s$.B.7.u.....^]...P..:J@X;./....K$...>K..>Hv.<.p.g@....8Z..?.3....2'F....kd.2.?..MM...V.,.......;.... .L......Q....|.....b....b..-.Y3...~.zs...)9.X.."Q....,..9.z'x/.....m4.,j..U.<`Z.....Nr....S....~2Q.B..C..D*..q.."'...>m..i..k..r...Z.92..(?....=P3.q.k+. 0a..0...t.....u...| ^2..\B....w....".}..K...p.z...U.w..d.$.I.o...../ r.k)(..w.:..I..owWj....rv...>;..Y....w...L.ly..L..9..hh....?.~.=.6.k....4.0?K[.....`(...K.?~...`..w9i..QN^k...........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12128
                                      Entropy (8bit):7.945223998215016
                                      Encrypted:false
                                      SSDEEP:192:Ixx0ki2vzixdE6lt/NwpoHpwFz5L9PvfaAyiaJ+X0nEMvHzvdGnWvVykUy:qi2vzixd9RcpP6BVJ+knEMvHWtkUy
                                      MD5:76D41C8E0D89C724549FA60C706210DB
                                      SHA1:76B108D5F0B7133590D6141F378DAC39305C26CB
                                      SHA-256:F0281C3C48EB24E07A6A6F684A7BBAC9C411A0C7D375F24860A46BA697C3A175
                                      SHA-512:0539B8CC380B8C13E0168759A5DD6A4C395898A39AAE5E4B7F2B50EDBFE3B589D506FB4B1FDDA8963DE442A1EB042E21E5CDAC0CC527DBC884CE7587EC6BBB75
                                      Malicious:false
                                      Preview:an.......&.EB...;.Nr.e#....,b. _../....N....-.)4.,.<.^..P..p..t_.X......{..@..."......o....h.....>..Q..J.Z........yr..Gn..\..m.=y..........O.w_.0.G.....Fr.D72.NW.]..g._{.*.6e.3JR@|..C+ ..i"...e..N..;.hs.............?9..Uu.e......*H .Q.H..A.K......."b".FR.x)P....x..h..Y.Nh.iRW... 43Fvr...*PA8.|'v.;=.Z.1,...1Rm....k.$H.d.].u...:<........b...y`+..2..;d.w..g..6._=.)..;....l.8..S.1.B($.....>.....b......n.0%wy..s...C'......W?..R.8O.....m@.-...mF.1..*..3...L..zn)..pO..m.wF.?4b..`h0.F....>M.V...=;..Z..S..#.\c.aA?.b..5...H...Zjj..x..y...m.\.=..!..6..i..7a.|.[I&e3;<DV=....s.......Kp.&.}.....Xg+M..5.L..x..+.2...pVe.....n.n:i.=0?.=....5j\#....."...C..*.M.....<...f.*..8p.....t...C.Cc.....<\....L2..Vgxd.5...y..`v....,../..0Esu....eh..[l.Z........%C%....|..~0:g..|..Z..}.".W..n.!o9 XEW...6`.9..=.W.....w.."..H.....6...Hj......K.|..1P..4.0.c|o...7...Ten.{...&{.E....FeWG.;....s.._IG?.Y......9K^.q......r.......C...cv..W..J.|p....4.4.(/H....*....R..R=I4.j
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12128
                                      Entropy (8bit):7.945223998215016
                                      Encrypted:false
                                      SSDEEP:192:Ixx0ki2vzixdE6lt/NwpoHpwFz5L9PvfaAyiaJ+X0nEMvHzvdGnWvVykUy:qi2vzixd9RcpP6BVJ+knEMvHWtkUy
                                      MD5:76D41C8E0D89C724549FA60C706210DB
                                      SHA1:76B108D5F0B7133590D6141F378DAC39305C26CB
                                      SHA-256:F0281C3C48EB24E07A6A6F684A7BBAC9C411A0C7D375F24860A46BA697C3A175
                                      SHA-512:0539B8CC380B8C13E0168759A5DD6A4C395898A39AAE5E4B7F2B50EDBFE3B589D506FB4B1FDDA8963DE442A1EB042E21E5CDAC0CC527DBC884CE7587EC6BBB75
                                      Malicious:false
                                      Preview:an.......&.EB...;.Nr.e#....,b. _../....N....-.)4.,.<.^..P..p..t_.X......{..@..."......o....h.....>..Q..J.Z........yr..Gn..\..m.=y..........O.w_.0.G.....Fr.D72.NW.]..g._{.*.6e.3JR@|..C+ ..i"...e..N..;.hs.............?9..Uu.e......*H .Q.H..A.K......."b".FR.x)P....x..h..Y.Nh.iRW... 43Fvr...*PA8.|'v.;=.Z.1,...1Rm....k.$H.d.].u...:<........b...y`+..2..;d.w..g..6._=.)..;....l.8..S.1.B($.....>.....b......n.0%wy..s...C'......W?..R.8O.....m@.-...mF.1..*..3...L..zn)..pO..m.wF.?4b..`h0.F....>M.V...=;..Z..S..#.\c.aA?.b..5...H...Zjj..x..y...m.\.=..!..6..i..7a.|.[I&e3;<DV=....s.......Kp.&.}.....Xg+M..5.L..x..+.2...pVe.....n.n:i.=0?.=....5j\#....."...C..*.M.....<...f.*..8p.....t...C.Cc.....<\....L2..Vgxd.5...y..`v....,../..0Esu....eh..[l.Z........%C%....|..~0:g..|..Z..}.".W..n.!o9 XEW...6`.9..=.W.....w.."..H.....6...Hj......K.|..1P..4.0.c|o...7...Ten.{...&{.E....FeWG.;....s.._IG?.Y......9K^.q......r.......C...cv..W..J.|p....4.4.(/H....*....R..R=I4.j
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11171
                                      Entropy (8bit):7.938604178482076
                                      Encrypted:false
                                      SSDEEP:192:33O+AYuldlbPbRAxU/DKMyLYTt02supyrlnePiHtdBzVqCIJ:36tld3C0DK3LqskIePinB9Q
                                      MD5:67E03E1720DB27A871632DF49F164912
                                      SHA1:C0D0E839D9C3DB4D12A6C0BCAEAB2EFA82BE7825
                                      SHA-256:BCA0E9B9D4D266798731EE3DF8220E65471AF528B9704CB0D8FA13FC6D121EC7
                                      SHA-512:0AFAB899E550D8F9449BE3B9B81FE8439EE0267BCD7CD9B8927150DE392D6E576CE1814EEEA9D9437FEA5472EF63F506E5273EB1036D5ED6D29C2F9C744ECEDA
                                      Malicious:false
                                      Preview:.....~/.z.5xi%.wl..Q.L.Qn.E.fy.....#..]XL~.'c....5..G?oV.wta.1......D?./..!4..)..I..l....8..1.U...r..{[t.."..k.n9a...M..%.b).8..W.N..YMp....R..b..-y....hQ..9.&.6.V..,_Z..Dw[..6t^.4....Wc=RS1?.{. ..h.}.}c.,...~,D..v.W..vu........s..1.%_..Nh9Rn...Yl...o.....U...`E...g`i5...e8.69...9*Q^.....`.....n.Z...c.(.n..ow.pL....o.....5R.........{-B.....w(,..9C..A^..wZ..:....].....m....,.g.t5Ldb-..]v........V........k.J'........p?q.2.Z....v.S.(?....sC..Q.,.lbe..y..4.....].p..\QByc.......!.1". ....b.4.vax)....u/..//|.c.....DN .E.h....r.F..z..z...Q..x.a.........Xo..&...P.x.....7.`....p.J.z..u..E.9A..........O.a..B..bn;9-.....* ..........w....OA.......s........3"A....{..s...y9..`.%g...].......)AQ.....7S<`...aa.....E..3....C6...8....k........K..)RC....$"......|E.o?....|F..7r6yS...$..Rw\U.=.d....^.Y...*..5..75u.YN...0.{.L..O.)...|.Q#.}t.^...J.Q...3....s....[...O......W..1R....kg........n.(h.....l.K#%..P."q^E.f..wk6.C{7.`vG..#.b.hdT..<v..i..V`8..F
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11171
                                      Entropy (8bit):7.938604178482076
                                      Encrypted:false
                                      SSDEEP:192:33O+AYuldlbPbRAxU/DKMyLYTt02supyrlnePiHtdBzVqCIJ:36tld3C0DK3LqskIePinB9Q
                                      MD5:67E03E1720DB27A871632DF49F164912
                                      SHA1:C0D0E839D9C3DB4D12A6C0BCAEAB2EFA82BE7825
                                      SHA-256:BCA0E9B9D4D266798731EE3DF8220E65471AF528B9704CB0D8FA13FC6D121EC7
                                      SHA-512:0AFAB899E550D8F9449BE3B9B81FE8439EE0267BCD7CD9B8927150DE392D6E576CE1814EEEA9D9437FEA5472EF63F506E5273EB1036D5ED6D29C2F9C744ECEDA
                                      Malicious:false
                                      Preview:.....~/.z.5xi%.wl..Q.L.Qn.E.fy.....#..]XL~.'c....5..G?oV.wta.1......D?./..!4..)..I..l....8..1.U...r..{[t.."..k.n9a...M..%.b).8..W.N..YMp....R..b..-y....hQ..9.&.6.V..,_Z..Dw[..6t^.4....Wc=RS1?.{. ..h.}.}c.,...~,D..v.W..vu........s..1.%_..Nh9Rn...Yl...o.....U...`E...g`i5...e8.69...9*Q^.....`.....n.Z...c.(.n..ow.pL....o.....5R.........{-B.....w(,..9C..A^..wZ..:....].....m....,.g.t5Ldb-..]v........V........k.J'........p?q.2.Z....v.S.(?....sC..Q.,.lbe..y..4.....].p..\QByc.......!.1". ....b.4.vax)....u/..//|.c.....DN .E.h....r.F..z..z...Q..x.a.........Xo..&...P.x.....7.`....p.J.z..u..E.9A..........O.a..B..bn;9-.....* ..........w....OA.......s........3"A....{..s...y9..`.%g...].......)AQ.....7S<`...aa.....E..3....C6...8....k........K..)RC....$"......|E.o?....|F..7r6yS...$..Rw\U.=.d....^.Y...*..5..75u.YN...0.{.L..O.)...|.Q#.}t.^...J.Q...3....s....[...O......W..1R....kg........n.(h.....l.K#%..P."q^E.f..wk6.C{7.`vG..#.b.hdT..<v..i..V`8..F
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25977
                                      Entropy (8bit):7.980219649025956
                                      Encrypted:false
                                      SSDEEP:384:cqttrFhRlvebo+QjAuSCZukocjEkHpepYlpiPUD1d8on3t2WB5/PonNDeuFGlE:cKtrF9v2o+QeCZacvQWiP4vn3tfB5Ui0
                                      MD5:56A1A7CD2A61B586B741F2FDECFE9BD9
                                      SHA1:57AEF6F0C23BFB7C97BB00708DBF5A18A0AC4A03
                                      SHA-256:E4743307FD0868A4F0E68F7000250E55CA4B7A0613AAF4125D781F9D18B21C6F
                                      SHA-512:E65CC302C925328BF7209C13515990AF7606C152C5D53219657E340112F9E9D78481A8E1175F1810175024780494E0FBBC1AAB6685979D40BE364E1156C0C7D3
                                      Malicious:false
                                      Preview:.KV.......-@'.{..aF.L....a.9........<cQ...>..H%.|+.D.'..?.>bVLA.d..&.......LQ.TlS.2..?3]/}9...v..1;.W.$.....d.B,...Z..a...d...!...Q..3."g.T..o.%...^......qv......_.w.P..(......{P....Q..^..Q...w....$..*...x..:........jo......P.Z.;.(.WCAk...95~../....!..Uo.._.i.... ...I..d.....7...m_...g^.tZ..?X<.qT.........N(3h......G..!....O.s..._tcL.....0v..T.X.F:.F......N*@.5..D..|....._z.'>q....RqG....zA....N!ovM....J"..B(...`k....`..g?,.......~.M........N...l...d.X..6.AO.xz>_.fL..g..E........RU_r.%.....lz.AO..........w.WA.......`Z.J..!...a....s.$.U...jM.d.......o...J..:..W...[.`V.D....s^......<K.A....Ki...-G..xGV.~>.m.^.e.. ..{....p.&...W.{t..t9......j......f..z.E...R.B...gz.y.....CIH.......mb&..d.."...h..=.a?...@.w.\.I..~.g)...s.d."...A56)2.k......K.. ..K3..J...=.n'.<...>v.._.%...k{.0..%.../.G..8...-.(>.f@NG.n..U.:..v.i.$2.k..%.=........w.035....A*.A]u_@..f%W...P~...Ei../@...C...K..4....,..w..2b...N.g..]!...y.zK..V.k,.5..F..0...JM.^."S{....+...0...z.<!.`.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25977
                                      Entropy (8bit):7.980219649025956
                                      Encrypted:false
                                      SSDEEP:384:cqttrFhRlvebo+QjAuSCZukocjEkHpepYlpiPUD1d8on3t2WB5/PonNDeuFGlE:cKtrF9v2o+QeCZacvQWiP4vn3tfB5Ui0
                                      MD5:56A1A7CD2A61B586B741F2FDECFE9BD9
                                      SHA1:57AEF6F0C23BFB7C97BB00708DBF5A18A0AC4A03
                                      SHA-256:E4743307FD0868A4F0E68F7000250E55CA4B7A0613AAF4125D781F9D18B21C6F
                                      SHA-512:E65CC302C925328BF7209C13515990AF7606C152C5D53219657E340112F9E9D78481A8E1175F1810175024780494E0FBBC1AAB6685979D40BE364E1156C0C7D3
                                      Malicious:false
                                      Preview:.KV.......-@'.{..aF.L....a.9........<cQ...>..H%.|+.D.'..?.>bVLA.d..&.......LQ.TlS.2..?3]/}9...v..1;.W.$.....d.B,...Z..a...d...!...Q..3."g.T..o.%...^......qv......_.w.P..(......{P....Q..^..Q...w....$..*...x..:........jo......P.Z.;.(.WCAk...95~../....!..Uo.._.i.... ...I..d.....7...m_...g^.tZ..?X<.qT.........N(3h......G..!....O.s..._tcL.....0v..T.X.F:.F......N*@.5..D..|....._z.'>q....RqG....zA....N!ovM....J"..B(...`k....`..g?,.......~.M........N...l...d.X..6.AO.xz>_.fL..g..E........RU_r.%.....lz.AO..........w.WA.......`Z.J..!...a....s.$.U...jM.d.......o...J..:..W...[.`V.D....s^......<K.A....Ki...-G..xGV.~>.m.^.e.. ..{....p.&...W.{t..t9......j......f..z.E...R.B...gz.y.....CIH.......mb&..d.."...h..=.a?...@.w.\.I..~.g)...s.d."...A56)2.k......K.. ..K3..J...=.n'.<...>v.._.%...k{.0..%.../.G..8...-.(>.f@NG.n..U.:..v.i.$2.k..%.=........w.035....A*.A]u_@..f%W...P~...Ei../@...C...K..4....,..w..2b...N.g..]!...y.zK..V.k,.5..F..0...JM.^."S{....+...0...z.<!.`.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12121
                                      Entropy (8bit):7.94150354343296
                                      Encrypted:false
                                      SSDEEP:192:j5OFobFBgbGmnHEimvFhnW5ud/nl9mwDtqm5gRle8m+lLpCvW500bp+46f90CA:dQKalkimvFx4ull9mwpJsle89lYvWmqn
                                      MD5:3EE61BD931072D6957E42AEAB350041E
                                      SHA1:DA0992609C8E29914A46CC27972E54360F31B317
                                      SHA-256:255ED23CD7DC8EF5266ABB9ED8E6B584A381C21A3646350BFDB3E3B1F46F852C
                                      SHA-512:1B1F49BBCDEF81F0581ABB00A5652338E9A5CB0157A9E0F6CDCD5B7CF74F088F9CA6D977844C7292C23E61912F9F2E563F015608C2423DE1092734E6FEC17297
                                      Malicious:false
                                      Preview:.Z..Bvv...\....O.....j...^..)....|.U.s....l......`O....N..w...|.t....Y.Ip"?.Gp..Z[....R.ACK....i...>...U..z.Vp..;C,...R.....b.x.+.R...4(0..4.....G......k._..3.[e.V..;..Z.@.O...~.V:5...i.i....../.\*D.C....'q.C...KO....I...6y6...LM.ZwIeg2.........".....N.9CR.?.!..k.u..q......7...+{G.|C$...../.....A..(l.<.0{.....Ceza].|........h..v.>=...6.x..?5T....V.>......0..Z..[J.a..]GM..".G....i.=.7ac.xO.Z}|..-..<gZ..(..,y...1".....9C.o.....h.zly.W.l...3'.y..[.i..V...A..".,!z.@.....s4.=z..&.T|].9.bK...............'.!z...1 x.z.,,.}...<..l.z...3....?....n....Q...o...3.........V..X..$...!.2..W..7....w...:.'.^.(y"@.":<.K...?...2.W.9.`.@.q(o...<....T.....x.xz.].G;$....N...US~.1...?..>Ag.D.>......l.s......[g.`3X...M.rQ...8.g..+.V..}..]...2I.4...Q...&O..)z$c.i..D\...yF.{.w...w...S';+Zfk..-+..EO.'.5..........g..P...'.,?.p.C.h.....@....BC.9C...<.xSo.@]...T._...pm.*.(.[...j..+=I...em.k$...c.%....T....y.D....C...'...X.L}pn.......c...O.....}Hw...m].;.+.Rx.u.v@...C..N
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12121
                                      Entropy (8bit):7.94150354343296
                                      Encrypted:false
                                      SSDEEP:192:j5OFobFBgbGmnHEimvFhnW5ud/nl9mwDtqm5gRle8m+lLpCvW500bp+46f90CA:dQKalkimvFx4ull9mwpJsle89lYvWmqn
                                      MD5:3EE61BD931072D6957E42AEAB350041E
                                      SHA1:DA0992609C8E29914A46CC27972E54360F31B317
                                      SHA-256:255ED23CD7DC8EF5266ABB9ED8E6B584A381C21A3646350BFDB3E3B1F46F852C
                                      SHA-512:1B1F49BBCDEF81F0581ABB00A5652338E9A5CB0157A9E0F6CDCD5B7CF74F088F9CA6D977844C7292C23E61912F9F2E563F015608C2423DE1092734E6FEC17297
                                      Malicious:false
                                      Preview:.Z..Bvv...\....O.....j...^..)....|.U.s....l......`O....N..w...|.t....Y.Ip"?.Gp..Z[....R.ACK....i...>...U..z.Vp..;C,...R.....b.x.+.R...4(0..4.....G......k._..3.[e.V..;..Z.@.O...~.V:5...i.i....../.\*D.C....'q.C...KO....I...6y6...LM.ZwIeg2.........".....N.9CR.?.!..k.u..q......7...+{G.|C$...../.....A..(l.<.0{.....Ceza].|........h..v.>=...6.x..?5T....V.>......0..Z..[J.a..]GM..".G....i.=.7ac.xO.Z}|..-..<gZ..(..,y...1".....9C.o.....h.zly.W.l...3'.y..[.i..V...A..".,!z.@.....s4.=z..&.T|].9.bK...............'.!z...1 x.z.,,.}...<..l.z...3....?....n....Q...o...3.........V..X..$...!.2..W..7....w...:.'.^.(y"@.":<.K...?...2.W.9.`.@.q(o...<....T.....x.xz.].G;$....N...US~.1...?..>Ag.D.>......l.s......[g.`3X...M.rQ...8.g..+.V..}..]...2I.4...Q...&O..)z$c.i..D\...yF.{.w...w...S';+Zfk..-+..EO.'.5..........g..P...'.,?.p.C.h.....@....BC.9C...<.xSo.@]...T._...pm.*.(.[...j..+=I...em.k$...c.%....T....y.D....C...'...X.L}pn.......c...O.....}Hw...m].;.+.Rx.u.v@...C..N
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20465
                                      Entropy (8bit):7.971682995006399
                                      Encrypted:false
                                      SSDEEP:384:VbltXmm9evh/UCXo4Un3G/5lrYffq57V/EpOLLYdtWgM6fXr2kstCDLPVQN:V6mgpPnUn3wx4fkcpOCtTM6f7AtCD7V0
                                      MD5:59D8C645BE63EEFF2D6F4314AB976FA0
                                      SHA1:7AB7954032742A1F882E0D1D3CAB671A43C32972
                                      SHA-256:048EEE868D192372551ABE7B044AC1B48A4D9C5425D31CDDC623111B1B945A86
                                      SHA-512:7709795C08DAB4CD00FCE3EFD0CE08630BFC0FF9F7E3BEF5E4AACBD40F22EC5092A7C6836FAB21C28E78EB809C1997AD82682E35FBF49D3EE19C71CF25A5CD15
                                      Malicious:false
                                      Preview:C......[x..:. ..pZ.%..>.>.<.."z.$..7"..r.]....bqi.s...%..T@K..w....F.....f(..e..>1MC.....M......6...]_P..?.a..d..H...N.o..h....4r3."..!.x.../Y.,%.........j......{c.l..#...k.......u.?rM.!..FU.. <....x....U..He...M..S.....b.... ...=O..Y{A......v.O...9...\.P....ht?.d.J."...m%.t.X......im..D.+.d|u.1..r}.8.5.....!G1..F..T.n...q.HJL...4;....n....*.u.l..j.wH.2...WC..t8/.M1.'.f.NlCpm`..V.....2.V"...{5......_.E...../.h).Y.(.&5[:c.+.].......}.H.^C.p..m2dL..5.........I.<J.l.F.8............m@Bz.{.^..,.n.+w&..P.z.F.L....<9..j......Vu.....x.....W...!.S?.....jO`^$Zh....%...~^2..4"p./H...].!......[..(...P.N.8W3.2....._...hJ.p.Y... H9% _..p...m...-.Z]C.Z`...:qj..Y...X...@........,....t..<7PM..B.6tXe.Z...]..=...*.j.#.......8..:....E..~...L.T....,...|KCv.hX'.2J.........../tE.Y{{&]..;...8..e0....dN..a.3C...6..t....M'....^;.T.NQ?o.`....y.2..a.^|.d....F.m.2..q..'..@...%......?..Jw*.?A..h.,..[).>........B.1jW.5f'C..,.Y.X.<L.7...+i...<w|....a^..0.Z..Q..-.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20465
                                      Entropy (8bit):7.971682995006399
                                      Encrypted:false
                                      SSDEEP:384:VbltXmm9evh/UCXo4Un3G/5lrYffq57V/EpOLLYdtWgM6fXr2kstCDLPVQN:V6mgpPnUn3wx4fkcpOCtTM6f7AtCD7V0
                                      MD5:59D8C645BE63EEFF2D6F4314AB976FA0
                                      SHA1:7AB7954032742A1F882E0D1D3CAB671A43C32972
                                      SHA-256:048EEE868D192372551ABE7B044AC1B48A4D9C5425D31CDDC623111B1B945A86
                                      SHA-512:7709795C08DAB4CD00FCE3EFD0CE08630BFC0FF9F7E3BEF5E4AACBD40F22EC5092A7C6836FAB21C28E78EB809C1997AD82682E35FBF49D3EE19C71CF25A5CD15
                                      Malicious:false
                                      Preview:C......[x..:. ..pZ.%..>.>.<.."z.$..7"..r.]....bqi.s...%..T@K..w....F.....f(..e..>1MC.....M......6...]_P..?.a..d..H...N.o..h....4r3."..!.x.../Y.,%.........j......{c.l..#...k.......u.?rM.!..FU.. <....x....U..He...M..S.....b.... ...=O..Y{A......v.O...9...\.P....ht?.d.J."...m%.t.X......im..D.+.d|u.1..r}.8.5.....!G1..F..T.n...q.HJL...4;....n....*.u.l..j.wH.2...WC..t8/.M1.'.f.NlCpm`..V.....2.V"...{5......_.E...../.h).Y.(.&5[:c.+.].......}.H.^C.p..m2dL..5.........I.<J.l.F.8............m@Bz.{.^..,.n.+w&..P.z.F.L....<9..j......Vu.....x.....W...!.S?.....jO`^$Zh....%...~^2..4"p./H...].!......[..(...P.N.8W3.2....._...hJ.p.Y... H9% _..p...m...-.Z]C.Z`...:qj..Y...X...@........,....t..<7PM..B.6tXe.Z...]..=...*.j.#.......8..:....E..~...L.T....,...|KCv.hX'.2J.........../tE.Y{{&]..;...8..e0....dN..a.3C...6..t....M'....^;.T.NQ?o.`....y.2..a.^|.d....F.m.2..q..'..@...%......?..Jw*.?A..h.,..[).>........B.1jW.5f'C..,.Y.X.<L.7...+i...<w|....a^..0.Z..Q..-.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11163
                                      Entropy (8bit):7.937162268916803
                                      Encrypted:false
                                      SSDEEP:192:DCMyE1pU5MDBVHMOccIXeKY0Tu1zo82R4eutn39+hq1y8mBHgIh+KY:DNyE1pVVsOoeKY0T6k8u4euaqy883U
                                      MD5:22DC8F8A5DC009DFBFBDBC5A963240C0
                                      SHA1:94E30FE89ACDC98E4B7D808A04C63A4D3766E17D
                                      SHA-256:356870BD73598E039AA5DF5702CAF0BE644542C4240AB0AD4E612CD19E94C7AC
                                      SHA-512:5D574C73C4D50B1BF1BA48F745E4C1696530EE5F98FC2EDE1BDC89F39A2EFB7B772BF5B39FB806950C0F21287EE2D3CD1F722BEE4FC5A9F7FF3A68902F45592D
                                      Malicious:false
                                      Preview:B....H.!..,..2F~....+.....r.q-.q..).....Y......_-...._e......W..@....U[c]&R.uS...bO...~|...u../.n'..4.?.FG..YTR{..Sv.d.9.n|0$=M.2s...!....?...&~.I....2.... 8.u..]Fq.....D.:.d.....f...].9..r-ki.....4w/+.`.....Q....V-...]F...W.^..it4.-@`.}L...).2>..|..vO...".....{M..`./`.o@..........Hf.)t0.T}0.u.J..................J...,`0q....td{-.LzK...`p~...9..G.[3...q.B,...N..Hp"..P.T....Y...a.0...z....C..7.....Dc...H0...xH.p...3.....G...\...w...g..3.^.0..=..H.g..$...p..1^4_|....sU..v...C..m...W:..I.J...j.R.]i.g>.....6.."..AU%ss...q.L..6..@....80R.m]HhJ'$X.8...R.....(.*....@.f2...k.&Hazf7...^E..%...m...B.`.......p.7...,?z.5..:(/...*y...d....Qj.Sj..UM_.%H...M....p...}..+..Yp.m.U?.....)!.V.....4..}...!.B...-X..M.h.C..Q..[.....A.....Dn.$..G..h....0.y..d/.I....#.u.C$o...}.8Q...4...$..........(0'G..3<.#&..G...W;...(.\.......]..s.?g..Tc.. .......7.xL....q..K..".l..-.../..2...X.fZ51..*.b.~.c.r........5.....GEh...(..j......'X.+.opz......V.gL.u.>.Z7.Fu....X.5.8=(.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11163
                                      Entropy (8bit):7.937162268916803
                                      Encrypted:false
                                      SSDEEP:192:DCMyE1pU5MDBVHMOccIXeKY0Tu1zo82R4eutn39+hq1y8mBHgIh+KY:DNyE1pVVsOoeKY0T6k8u4euaqy883U
                                      MD5:22DC8F8A5DC009DFBFBDBC5A963240C0
                                      SHA1:94E30FE89ACDC98E4B7D808A04C63A4D3766E17D
                                      SHA-256:356870BD73598E039AA5DF5702CAF0BE644542C4240AB0AD4E612CD19E94C7AC
                                      SHA-512:5D574C73C4D50B1BF1BA48F745E4C1696530EE5F98FC2EDE1BDC89F39A2EFB7B772BF5B39FB806950C0F21287EE2D3CD1F722BEE4FC5A9F7FF3A68902F45592D
                                      Malicious:false
                                      Preview:B....H.!..,..2F~....+.....r.q-.q..).....Y......_-...._e......W..@....U[c]&R.uS...bO...~|...u../.n'..4.?.FG..YTR{..Sv.d.9.n|0$=M.2s...!....?...&~.I....2.... 8.u..]Fq.....D.:.d.....f...].9..r-ki.....4w/+.`.....Q....V-...]F...W.^..it4.-@`.}L...).2>..|..vO...".....{M..`./`.o@..........Hf.)t0.T}0.u.J..................J...,`0q....td{-.LzK...`p~...9..G.[3...q.B,...N..Hp"..P.T....Y...a.0...z....C..7.....Dc...H0...xH.p...3.....G...\...w...g..3.^.0..=..H.g..$...p..1^4_|....sU..v...C..m...W:..I.J...j.R.]i.g>.....6.."..AU%ss...q.L..6..@....80R.m]HhJ'$X.8...R.....(.*....@.f2...k.&Hazf7...^E..%...m...B.`.......p.7...,?z.5..:(/...*y...d....Qj.Sj..UM_.%H...M....p...}..+..Yp.m.U?.....)!.V.....4..}...!.B...-X..M.h.C..Q..[.....A.....Dn.$..G..h....0.y..d/.I....#.u.C$o...}.8Q...4...$..........(0'G..3<.#&..G...W;...(.\.......]..s.?g..Tc.. .......7.xL....q..K..".l..-.../..2...X.fZ51..*.b.~.c.r........5.....GEh...(..j......'X.+.opz......V.gL.u.>.Z7.Fu....X.5.8=(.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25975
                                      Entropy (8bit):7.980235768161448
                                      Encrypted:false
                                      SSDEEP:768:WsekgPbzYryETHAG8R+ncBKVeIv7KQ+5LdQd4gu5S:9SwTHAG8RIcBwe6+5LdQBu4
                                      MD5:0583F4BCBC72EFB7EFF4BFD44565C7FD
                                      SHA1:59EB6438DBDA0483A29225F8E6516C65C61B8622
                                      SHA-256:A47ABBCE7447A247D1DC0CE1D84EB70172CEC21EB3588419F99FDCEA24D2BEF7
                                      SHA-512:87073C308A725A8C68DFF8BEBE185AD7878575F1C41B5435DD4319B0CF08BE1DA30934B75E726CC063AF3F18D06CF7073EC193D07779B32E73247908E54A4DA9
                                      Malicious:false
                                      Preview:.....>...OjXJ..h..!...X.N..............?..g\Z.....M9..~"8.bW....~+.].;'>.\.xH...u(vxz..n..jQj.Z..)-.K.....^..|.kw:.......]s...K..c&i.!..s&.....(.}.....O.DB.....q....B...di.0.".2..{.H...|.....!.fo/U.=.P?'.1q........Q3yK............1....)%..}.\....%,...Q....6..j.....o."...d.Z..B.....e%..u......h....\.?..6.v..+.Y..G..z.j/..7z..U....1...\8.?.V..e...C..Vo.j...K.. .....[S..K..o.tCE:b.C.W.p...E...U=J........\Dx..Tq.[l.8r.s%w.......1.G....$`.mT....h].n.......XU?........:.$........D[...>.;.:..z.l.b..i.j..3..-./................-.\.R.POG.JgQp.L...@..\*U ..P7fu\.f..x..w...a.-u.)...$$.~.U.\A.#".(..H.(..it.#0...@...&.].l\_...M..l.b.=B..R.-..)\...i...q.GN>W..@..I..8...n...J.+.I...I0...K.......V.....CZB(..@.?...!.-./..V.=.Z..+.z...K~..$.UT.G..j6.-...2.).i..`.H%u....V..Y`.".,......^..A4.A9..*.0......k.^JU>x....._..?..y.d..P.$*.Y..[;.......k..E.G...6.^......;...^gjY..".a.1..g.. ....e&c.s..lY7!.8...y...N..i..O..L=..D.._...~tH.^q~m6.f.4.Hl.%..!G..j..u.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25975
                                      Entropy (8bit):7.980235768161448
                                      Encrypted:false
                                      SSDEEP:768:WsekgPbzYryETHAG8R+ncBKVeIv7KQ+5LdQd4gu5S:9SwTHAG8RIcBwe6+5LdQBu4
                                      MD5:0583F4BCBC72EFB7EFF4BFD44565C7FD
                                      SHA1:59EB6438DBDA0483A29225F8E6516C65C61B8622
                                      SHA-256:A47ABBCE7447A247D1DC0CE1D84EB70172CEC21EB3588419F99FDCEA24D2BEF7
                                      SHA-512:87073C308A725A8C68DFF8BEBE185AD7878575F1C41B5435DD4319B0CF08BE1DA30934B75E726CC063AF3F18D06CF7073EC193D07779B32E73247908E54A4DA9
                                      Malicious:false
                                      Preview:.....>...OjXJ..h..!...X.N..............?..g\Z.....M9..~"8.bW....~+.].;'>.\.xH...u(vxz..n..jQj.Z..)-.K.....^..|.kw:.......]s...K..c&i.!..s&.....(.}.....O.DB.....q....B...di.0.".2..{.H...|.....!.fo/U.=.P?'.1q........Q3yK............1....)%..}.\....%,...Q....6..j.....o."...d.Z..B.....e%..u......h....\.?..6.v..+.Y..G..z.j/..7z..U....1...\8.?.V..e...C..Vo.j...K.. .....[S..K..o.tCE:b.C.W.p...E...U=J........\Dx..Tq.[l.8r.s%w.......1.G....$`.mT....h].n.......XU?........:.$........D[...>.;.:..z.l.b..i.j..3..-./................-.\.R.POG.JgQp.L...@..\*U ..P7fu\.f..x..w...a.-u.)...$$.~.U.\A.#".(..H.(..it.#0...@...&.].l\_...M..l.b.=B..R.-..)\...i...q.GN>W..@..I..8...n...J.+.I...I0...K.......V.....CZB(..@.?...!.-./..V.=.Z..+.z...K~..$.UT.G..j6.-...2.).i..`.H%u....V..Y`.".,......^..A4.A9..*.0......k.^JU>x....._..?..y.d..P.$*.Y..[;.......k..E.G...6.^......;...^gjY..".a.1..g.. ....e&c.s..lY7!.8...y...N..i..O..L=..D.._...~tH.^q~m6.f.4.Hl.%..!G..j..u.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12113
                                      Entropy (8bit):7.9403562987887835
                                      Encrypted:false
                                      SSDEEP:192:O9KBURbWsp4msa4WD/kY7iHJKjoIUbWZulMFxPwAoY48BohcLYPO7GTolbLZtWmc:69bWsp4/YbkY2ZW0qFxlX48BxCol/Ztg
                                      MD5:3907E90CA9B0FF009C2ECFA5FE9C3DB6
                                      SHA1:43F0B88737758B3A5B79BA6543CAE42F410A667D
                                      SHA-256:07E2C8F42CDCC85FEA29A9770BF9A4A1BE68FF2F400F708AB4F37DC1007F709D
                                      SHA-512:F9161EAE7A67B2770FC5888D5C3CD145916EB34E0AEF5D786C2A246FA4C598A2AB176505A6F6BEAB9E78D40894ED961501F9C02145EADA9D1780AA636F072D5C
                                      Malicious:false
                                      Preview:....6.2....*;B...&I....OX.Y#..1..r.x...b...P......nQ;>J.6A....I..0.<..s...G._....9..R.!g.....4...\..........>..).C.q...aT...J.,dHC.6......@.......yR.|C`...[.L....]R..&-......Bs/#.]......DM...'.b....o.^...Z......+.sp|].O...W.eR.oCY.x....9,....g.....\.?.;..z....F.!...:.L...".)....Mk#sn........o/@..u.....hG+.....z3W...^.C..ae.....>ls.t_.p.mV.3..R8.C.S$+...A....l.I.K..`.....m..!p...b..EF.t... ..x ...Y .mz......C..e..M.[.....@...q6./i...#...1....../...g..w..r6...D@.h..(....E.....Y.i..i.}[....../..N....u..z.!.....!+A_p...7..d.......D...-.....]....RL..i.w.`...6f9|.).l...j...Q....K.%.j.....W.;...J..s*.#[\.um7#4......r...zB.5l..S.h.'(q.&.K$..PG.m.ve`.# ....#f.F..N..0.......@..6n.'..Ms.E6......j....=.>~.y..:a..e.g.;...i.yw..f....b...N.e.0*..63..c....w.`?..5ru..+....~#.4..!.Q...Qc....!.4......x........&...p27..(.o...G..W-.&..)9W$J.m..b.D.h.L..7.%.|.>.....1U.....k....h..e..?Q.E.H..42....(.|A&.].qe.....P.U.b"}.g.;9oo.).n.=..j..!.1.c.F#Z._.D
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12113
                                      Entropy (8bit):7.9403562987887835
                                      Encrypted:false
                                      SSDEEP:192:O9KBURbWsp4msa4WD/kY7iHJKjoIUbWZulMFxPwAoY48BohcLYPO7GTolbLZtWmc:69bWsp4/YbkY2ZW0qFxlX48BxCol/Ztg
                                      MD5:3907E90CA9B0FF009C2ECFA5FE9C3DB6
                                      SHA1:43F0B88737758B3A5B79BA6543CAE42F410A667D
                                      SHA-256:07E2C8F42CDCC85FEA29A9770BF9A4A1BE68FF2F400F708AB4F37DC1007F709D
                                      SHA-512:F9161EAE7A67B2770FC5888D5C3CD145916EB34E0AEF5D786C2A246FA4C598A2AB176505A6F6BEAB9E78D40894ED961501F9C02145EADA9D1780AA636F072D5C
                                      Malicious:false
                                      Preview:....6.2....*;B...&I....OX.Y#..1..r.x...b...P......nQ;>J.6A....I..0.<..s...G._....9..R.!g.....4...\..........>..).C.q...aT...J.,dHC.6......@.......yR.|C`...[.L....]R..&-......Bs/#.]......DM...'.b....o.^...Z......+.sp|].O...W.eR.oCY.x....9,....g.....\.?.;..z....F.!...:.L...".)....Mk#sn........o/@..u.....hG+.....z3W...^.C..ae.....>ls.t_.p.mV.3..R8.C.S$+...A....l.I.K..`.....m..!p...b..EF.t... ..x ...Y .mz......C..e..M.[.....@...q6./i...#...1....../...g..w..r6...D@.h..(....E.....Y.i..i.}[....../..N....u..z.!.....!+A_p...7..d.......D...-.....]....RL..i.w.`...6f9|.).l...j...Q....K.%.j.....W.;...J..s*.#[\.um7#4......r...zB.5l..S.h.'(q.&.K$..PG.m.ve`.# ....#f.F..N..0.......@..6n.'..Ms.E6......j....=.>~.y..:a..e.g.;...i.yw..f....b...N.e.0*..63..c....w.`?..5ru..+....~#.4..!.Q...Qc....!.4......x........&...p27..(.o...G..W-.&..)9W$J.m..b.D.h.L..7.%.|.>.....1U.....k....h..e..?Q.E.H..42....(.|A&.].qe.....P.U.b"}.g.;9oo.).n.=..j..!.1.c.F#Z._.D
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20457
                                      Entropy (8bit):7.971933363667187
                                      Encrypted:false
                                      SSDEEP:384:f4rdNtnnTRQlqo9vy0IjHw44BcbO0UgO+VxudsAsPqD++a3fRnN1QpJKdd/Vt:fEdNtTEahzsW6XKcds3B+WRD9Pb
                                      MD5:6121091759FCAC9BD0D279F70179DB5A
                                      SHA1:AD06D7F6217B48DE57C1A49826BA7A6A825854D5
                                      SHA-256:99CB72D6328BFC9803D71B2173686E92233193F67FDE581999E1DCBA579AF108
                                      SHA-512:3CED2E45819D5830082A209C3603E0510C3F0CE0D7F77E9C2DDB5479DB8C1EBF6D87C45D4F8CA4E8205423997667DE743E2B5A5FAFF03E5C5086DAFDFF4D0BDE
                                      Malicious:false
                                      Preview:........"..gf.4.q.X..R.`...Kn.)2.7j..ML.],.Z*f..uc.Km\...k.~./0...?b.6..o.W~M.....aBH.?.!.#.ZU..[...,GH){{!......b......I..6iJ...Y$....;........0..J.4>y.r...C............\%..Q......Dn<.~..'[..v....f.p4.~.v....d..q.....e..z<..F...u&"........(.r-.h:..5.E..(....y%..k1..nO..XvL..:..-Pxu..YUt5.6...g...?f..w.]...j...-....J%.6.Q..Y.4.>Tz.H.L.A....R.m...}.@..6I...W....e.....Ea?.hP.x-74.../0.x..f.......#.p].h<r.....=..u5C..71...@,-..&..3S...|L...`..G.....$..<=..M....<z.ij;.Zp...^...a...55.fd..{..k...c..E..!._......@...Q.....Q.I......#Q.c\b.......w,....x{..3.0..C..j.#.. .P.@...[........qT.`...r.cS.s3.!.'.^?..........[.......2.#.....t*....=..*N.S1(..m.g!.\./nF..!sx.m`Q>...q..,.C..+...........h..."\..?.........Aw{./.8.Y..P...6.; .3/[?...V8.R`..h.T....2..5...e...C..p..yn.I &c5..fF......%9LJ.......8.....?e ..a.+`S.g<.m.V...+1..[.L.^.W...n..P....k#.x:...H^b..i./.n.C.n.......b=.(c......^..L....^2+...-?.3..bB..Qc.{.S..k.W..?r...)...s.&[..e......_
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20457
                                      Entropy (8bit):7.971933363667187
                                      Encrypted:false
                                      SSDEEP:384:f4rdNtnnTRQlqo9vy0IjHw44BcbO0UgO+VxudsAsPqD++a3fRnN1QpJKdd/Vt:fEdNtTEahzsW6XKcds3B+WRD9Pb
                                      MD5:6121091759FCAC9BD0D279F70179DB5A
                                      SHA1:AD06D7F6217B48DE57C1A49826BA7A6A825854D5
                                      SHA-256:99CB72D6328BFC9803D71B2173686E92233193F67FDE581999E1DCBA579AF108
                                      SHA-512:3CED2E45819D5830082A209C3603E0510C3F0CE0D7F77E9C2DDB5479DB8C1EBF6D87C45D4F8CA4E8205423997667DE743E2B5A5FAFF03E5C5086DAFDFF4D0BDE
                                      Malicious:false
                                      Preview:........"..gf.4.q.X..R.`...Kn.)2.7j..ML.],.Z*f..uc.Km\...k.~./0...?b.6..o.W~M.....aBH.?.!.#.ZU..[...,GH){{!......b......I..6iJ...Y$....;........0..J.4>y.r...C............\%..Q......Dn<.~..'[..v....f.p4.~.v....d..q.....e..z<..F...u&"........(.r-.h:..5.E..(....y%..k1..nO..XvL..:..-Pxu..YUt5.6...g...?f..w.]...j...-....J%.6.Q..Y.4.>Tz.H.L.A....R.m...}.@..6I...W....e.....Ea?.hP.x-74.../0.x..f.......#.p].h<r.....=..u5C..71...@,-..&..3S...|L...`..G.....$..<=..M....<z.ij;.Zp...^...a...55.fd..{..k...c..E..!._......@...Q.....Q.I......#Q.c\b.......w,....x{..3.0..C..j.#.. .P.@...[........qT.`...r.cS.s3.!.'.^?..........[.......2.#.....t*....=..*N.S1(..m.g!.\./nF..!sx.m`Q>...q..,.C..+...........h..."\..?.........Aw{./.8.Y..P...6.; .3/[?...V8.R`..h.T....2..5...e...C..p..yn.I &c5..fF......%9LJ.......8.....?e ..a.+`S.g<.m.V...+1..[.L.^.W...n..P....k#.x:...H^b..i./.n.C.n.......b=.(c......^..L....^2+...-?.3..bB..Qc.{.S..k.W..?r...)...s.&[..e......_
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11675
                                      Entropy (8bit):7.9427624727427775
                                      Encrypted:false
                                      SSDEEP:192:tKX+PpT+3C5BwGbXPtT1En2jKaF8wF51QrjI1wVs1CWACH2fpXy1mFb6Ltha:tKuxK3CBwI/tpjKQr1aIms8fw+Ce
                                      MD5:008C551BBB784F9667DB17891B17683F
                                      SHA1:9025F2D0E94CE38198B6973B387B8E49A122DC5F
                                      SHA-256:A9C7B766E7A341EEF8C86FD20BB2065E7FBBA2EF6A473414A31696B45C838606
                                      SHA-512:6D2F845679F47665935442D9CFB63E80C9DEED512EBB59B65AAA01A6E75F6BDF5AA754A26184FACC032440D2370FFB0C21F667CA7092E068924D51FC680E7FF8
                                      Malicious:false
                                      Preview:"h.|48..cA.h.@........w./....~.O....].X7.n...........-=.L.N.LR,...3....f.......J.sw.S.<.#..\/e....Q..D...I..[^.x.H.q...'A..y...Kz#....z(..ju.k2...N...W.c..m....eR...[K..;R..\'W|.....rD.K.....`C......:a.2.t2..9.....+l.}..5!....B`.~.f..;u....Od.....".~S.B..H..RE..M......q..D..Wl.;.^...^c.3.^/..>s..]4UE.g...+Y..?..,.z..'..(.?.il...ZT.rS:Y....=...rD.....k...%.B..;s.;......f......Wr..;V....l.x:.g.2...#%....+ou...d......_1@.E`U~..sO.p...#.4D..~..pv.8.n.g....{.)....A.aG.t.@.Rc=....|.7..)6uff..gQ`..U_+n.W.%5....pT..]...5X.`.....@.v.....G.8C.Q..b@]..^.o......^........w.xfD..'..zo.G..%.....ut...#S..0.-Wcl.......D\.7.k}M..X|5f.h...>...$..r.=p.....G5.gc......e..=...>.B3..+k..K......x..;.uO..w`:.6......3.4V.{.;...cQ%x.,.p#~.X.PX...........Xd,...yr.S(....4..Ii.e.Av.....`.,.$.@l.i.j%.....;.........F3.."..H....}.:...v .:i.|`.N..2.*..u...RB..^.;?...K.I1.........x.tY..+.`..f..X.67../8as.W..T...O.....%T.I....YiOU.z6.(@J...k:.E{..E....69+v...sqj]mD.Y..:@/._.8H..8.i.;(C...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11675
                                      Entropy (8bit):7.9427624727427775
                                      Encrypted:false
                                      SSDEEP:192:tKX+PpT+3C5BwGbXPtT1En2jKaF8wF51QrjI1wVs1CWACH2fpXy1mFb6Ltha:tKuxK3CBwI/tpjKQr1aIms8fw+Ce
                                      MD5:008C551BBB784F9667DB17891B17683F
                                      SHA1:9025F2D0E94CE38198B6973B387B8E49A122DC5F
                                      SHA-256:A9C7B766E7A341EEF8C86FD20BB2065E7FBBA2EF6A473414A31696B45C838606
                                      SHA-512:6D2F845679F47665935442D9CFB63E80C9DEED512EBB59B65AAA01A6E75F6BDF5AA754A26184FACC032440D2370FFB0C21F667CA7092E068924D51FC680E7FF8
                                      Malicious:false
                                      Preview:"h.|48..cA.h.@........w./....~.O....].X7.n...........-=.L.N.LR,...3....f.......J.sw.S.<.#..\/e....Q..D...I..[^.x.H.q...'A..y...Kz#....z(..ju.k2...N...W.c..m....eR...[K..;R..\'W|.....rD.K.....`C......:a.2.t2..9.....+l.}..5!....B`.~.f..;u....Od.....".~S.B..H..RE..M......q..D..Wl.;.^...^c.3.^/..>s..]4UE.g...+Y..?..,.z..'..(.?.il...ZT.rS:Y....=...rD.....k...%.B..;s.;......f......Wr..;V....l.x:.g.2...#%....+ou...d......_1@.E`U~..sO.p...#.4D..~..pv.8.n.g....{.)....A.aG.t.@.Rc=....|.7..)6uff..gQ`..U_+n.W.%5....pT..]...5X.`.....@.v.....G.8C.Q..b@]..^.o......^........w.xfD..'..zo.G..%.....ut...#S..0.-Wcl.......D\.7.k}M..X|5f.h...>...$..r.=p.....G5.gc......e..=...>.B3..+k..K......x..;.uO..w`:.6......3.4V.{.;...cQ%x.,.p#~.X.PX...........Xd,...yr.S(....4..Ii.e.Av.....`.,.$.@l.i.j%.....;.........F3.."..H....}.:...v .:i.|`.N..2.*..u...RB..^.;?...K.I1.........x.tY..+.`..f..X.67../8as.W..T...O.....%T.I....YiOU.z6.(@J...k:.E{..E....69+v...sqj]mD.Y..:@/._.8H..8.i.;(C...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26024
                                      Entropy (8bit):7.981401979894853
                                      Encrypted:false
                                      SSDEEP:384:1K4tXuzyxIFrAlRAh5yZbfSFgVLjIOv/AePnnt7yuMMo+yt8EU4qX9aHbwxbaMG:AJuxIFORAh5yhqWV4YPnnnMMI8XqbKeZ
                                      MD5:BE10A5E94A02D6E9B665D2D23DF8FDD2
                                      SHA1:AA466E2B64125CB7E4B5021F5B5371CEC122D548
                                      SHA-256:5FF985334A95ED2E068FF461ED3F7C32A3BD37E6880E00FC939FD2948930882D
                                      SHA-512:1E0C11EACB394C27108640CD40A31B1BF5E3D08A8BCD506FADB98B595A59022043FFD5DC3B696E5E209344C91651EE85CE601BC0F4FD925F8DFF2D34A8695E16
                                      Malicious:false
                                      Preview:.T.`....`..F.~....!..Q..\i...<.C.D...-^....9b!..\i*.H.<....C.h.HN=X.......)..D......}..S.Q..f.t.........^.`..?.f.S#%..].kH.....@....o....1...L.N..j...G........7)4.x[g..O.\O...............hv.......0W.m....-V....E6........Xq.jGD[.......A.v..9..;e..6...W.s..h..sI.... .9..B..l@c.3.Rv......TL....c.?...Q8.Jej6.W../g!D.......c.....<.H....m.r...,;... c......V..=..?_...G..0]?.w|..@|M..K.<Q..a.'.....@0qK.,...N.......Q..y..X...a..9.7Q3...~4....g...~f..l..w...W........Z.9.m.w..:.&d.?....n.O..;.(...Eu..B....6....:.5..D..z.cr..*....Qy..H...|w.&..s...2...7=...(..........b..nFii4yX..@n..;*1...T\m0.hp.k.c.Y..3.aP+.|..U|.."...m/..a5..8...W...iq...fm.....m...]..~6s .27R..pa>"..8...C.)e......K_.L0^..y....G.U..69.J.x.G...XI...|.+..Z.,.. .oU..+...V&.~z.r\...U....#%u....C.2...j.]Q.1.F.O...6)....W..$.aZIPp..N....mGD.<1..-j..+..t..eP.H..|...o....}."..$.w}3}...p.p;K..,`.p.u...Q.H@d.YJ...l72....QGo...~...^P.(g|H.%........V.=...T.......<....~....@pEY.....b.d.1.C'..`.d.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26024
                                      Entropy (8bit):7.981401979894853
                                      Encrypted:false
                                      SSDEEP:384:1K4tXuzyxIFrAlRAh5yZbfSFgVLjIOv/AePnnt7yuMMo+yt8EU4qX9aHbwxbaMG:AJuxIFORAh5yhqWV4YPnnnMMI8XqbKeZ
                                      MD5:BE10A5E94A02D6E9B665D2D23DF8FDD2
                                      SHA1:AA466E2B64125CB7E4B5021F5B5371CEC122D548
                                      SHA-256:5FF985334A95ED2E068FF461ED3F7C32A3BD37E6880E00FC939FD2948930882D
                                      SHA-512:1E0C11EACB394C27108640CD40A31B1BF5E3D08A8BCD506FADB98B595A59022043FFD5DC3B696E5E209344C91651EE85CE601BC0F4FD925F8DFF2D34A8695E16
                                      Malicious:false
                                      Preview:.T.`....`..F.~....!..Q..\i...<.C.D...-^....9b!..\i*.H.<....C.h.HN=X.......)..D......}..S.Q..f.t.........^.`..?.f.S#%..].kH.....@....o....1...L.N..j...G........7)4.x[g..O.\O...............hv.......0W.m....-V....E6........Xq.jGD[.......A.v..9..;e..6...W.s..h..sI.... .9..B..l@c.3.Rv......TL....c.?...Q8.Jej6.W../g!D.......c.....<.H....m.r...,;... c......V..=..?_...G..0]?.w|..@|M..K.<Q..a.'.....@0qK.,...N.......Q..y..X...a..9.7Q3...~4....g...~f..l..w...W........Z.9.m.w..:.&d.?....n.O..;.(...Eu..B....6....:.5..D..z.cr..*....Qy..H...|w.&..s...2...7=...(..........b..nFii4yX..@n..;*1...T\m0.hp.k.c.Y..3.aP+.|..U|.."...m/..a5..8...W...iq...fm.....m...]..~6s .27R..pa>"..8...C.)e......K_.L0^..y....G.U..69.J.x.G...XI...|.+..Z.,.. .oU..+...V&.~z.r\...U....#%u....C.2...j.]Q.1.F.O...6)....W..$.aZIPp..N....mGD.<1..-j..+..t..eP.H..|...o....}."..$.w}3}...p.p;K..,`.p.u...Q.H@d.YJ...l72....QGo...~...^P.(g|H.%........V.=...T.......<....~....@pEY.....b.d.1.C'..`.d.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12125
                                      Entropy (8bit):7.939003109941582
                                      Encrypted:false
                                      SSDEEP:192:mT5zPRS3Z8K8VgXfwbbeCjtz4V8x6b/+MKqJF8wmUELTwRGFfbpsAPylqK2b1c/7:mTbS3CVgPwbb/jRhxehmTwRofbplPylp
                                      MD5:6F307149F046C83FE749FCF873EDABA3
                                      SHA1:C63AECD0B35B00E060EB03ED461510740A7D900A
                                      SHA-256:18727BB85E9C64CF0A54BEFE7D20103FDC7D09ACE58F00D8BA6FA38A2A689926
                                      SHA-512:54F21931862EAF888DA43D3570A606868A7DC3F04A23BF1FD3E8E118DEFA448FEC4A9BB676FDFDACDE6618B1146C97976C5DC91A2B3BA3D8A7BEA871B832E9E8
                                      Malicious:false
                                      Preview:..4....NJ..w.ixTF.X...Xuh..kp..l.m..r.C.f.E5.V.>..:..Y8.^>!......81W..o..ZW.U.f}2.%.2..2.F..,|.-?...Ff.}....o..H..f..#.5..Gb. .8..U..$..$.......U....9..>z.WK~..O.Ux.T....9.\..../|.A>R)E.........dD..%.fz*. .}..a.<.).I....Z?w.....o.-...J....u.6...Ax.L..a.M.S.$.)m8..M...}2:.+.........)...x...5.uW).....t....lK-...b...B.[....Kp..O..h..W......=...se.T.q........3.*GD[.2...........-...i.X."...L.....h.l._N....vb.....).X.?.u.....j.B..Cor..f.do.......F].:u=......k...H.cM.<*?Af.Y-w.B..O...Xh.v..$.N.*X&..pS.5.zc.<.'}W...).".K'....i`.0....w...>.;.......h...S.IN.#.......]..jL.z1.CS-..k...'a...........s4o...g.{y."'t.".j......%.8p#C~..g@.a..)...K.w.."@.|.P....<..&,B.D.&.9.b.Ms.).............Rj@..P!......sg.L.P.7{.7 >....Z.o....... _..4..?....N.X7....@7?/..e.8Da....W.i.Y....x.^.....od.&^.....T...u.0"D>.i+EV>?IX.n.,........Ue...f.......,w...=..B...?]...:......{...B.8.Sh<..P^1...^..d.n.>.5B../...x>s.}0s..Z{^m.t..9t..\..a..N...2.........p!..o../\....6..E.B..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12125
                                      Entropy (8bit):7.939003109941582
                                      Encrypted:false
                                      SSDEEP:192:mT5zPRS3Z8K8VgXfwbbeCjtz4V8x6b/+MKqJF8wmUELTwRGFfbpsAPylqK2b1c/7:mTbS3CVgPwbb/jRhxehmTwRofbplPylp
                                      MD5:6F307149F046C83FE749FCF873EDABA3
                                      SHA1:C63AECD0B35B00E060EB03ED461510740A7D900A
                                      SHA-256:18727BB85E9C64CF0A54BEFE7D20103FDC7D09ACE58F00D8BA6FA38A2A689926
                                      SHA-512:54F21931862EAF888DA43D3570A606868A7DC3F04A23BF1FD3E8E118DEFA448FEC4A9BB676FDFDACDE6618B1146C97976C5DC91A2B3BA3D8A7BEA871B832E9E8
                                      Malicious:false
                                      Preview:..4....NJ..w.ixTF.X...Xuh..kp..l.m..r.C.f.E5.V.>..:..Y8.^>!......81W..o..ZW.U.f}2.%.2..2.F..,|.-?...Ff.}....o..H..f..#.5..Gb. .8..U..$..$.......U....9..>z.WK~..O.Ux.T....9.\..../|.A>R)E.........dD..%.fz*. .}..a.<.).I....Z?w.....o.-...J....u.6...Ax.L..a.M.S.$.)m8..M...}2:.+.........)...x...5.uW).....t....lK-...b...B.[....Kp..O..h..W......=...se.T.q........3.*GD[.2...........-...i.X."...L.....h.l._N....vb.....).X.?.u.....j.B..Cor..f.do.......F].:u=......k...H.cM.<*?Af.Y-w.B..O...Xh.v..$.N.*X&..pS.5.zc.<.'}W...).".K'....i`.0....w...>.;.......h...S.IN.#.......]..jL.z1.CS-..k...'a...........s4o...g.{y."'t.".j......%.8p#C~..g@.a..)...K.w.."@.|.P....<..&,B.D.&.9.b.Ms.).............Rj@..P!......sg.L.P.7{.7 >....Z.o....... _..4..?....N.X7....@7?/..e.8Da....W.i.Y....x.^.....od.&^.....T...u.0"D>.i+EV>?IX.n.,........Ue...f.......,w...=..B...?]...:......{...B.8.Sh<..P^1...^..d.n.>.5B../...x>s.}0s..Z{^m.t..9t..\..a..N...2.........p!..o../\....6..E.B..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):7859
                                      Entropy (8bit):7.898960228642911
                                      Encrypted:false
                                      SSDEEP:192:s0uDLlV8EhR6jpm5l5qtrJf/tbT3IONLL9d7Wu+HY2LlbfyBxgG:ELlRhRD5lwtdNJ5vWu+42lG
                                      MD5:D21C32A6FF48A40F254D57BEB04C6BA5
                                      SHA1:9CB19F877E5827498985818507D5C6B52BCB8B71
                                      SHA-256:3B99DCFF2DD6BD770A3D0EF9A0E258D7C8565D9050B0AB413AF8F70BC28F7D8D
                                      SHA-512:40670217083E38AEA3F689E18ED36546F30BFDD2F90F4276BD04226F8BC2C364FDB9D50DA360FE37A130219FD82CF2B2A42D41AB10CCC862DF7213E6EF3BF9B4
                                      Malicious:false
                                      Preview:..T.w.]..F-d.R...!.^...5....*uX38...E..1.0..qq..|..FGF!..43...../a....y..>...^+......c...%..0...S.;.1.Z......2.\....k....4... .g.M.Yd..g........r.......A.uRZ}.j<..O.6mlF....Jo.p...YI.vr...H.b...K.e...........p.......'e$.l..iV.. .P...)O.L...03..`.m...j+._.$...0.-'.....R...a.S...nS9._.=...6.z..#9......go]V...v..h..K.=.. K...J&..'rO.....W.zM.s...0w.....i~......$.f..Vp.-!......1..77.8)Z....dy......6u.q.Kr...|t..Y..w"....\........E.\_(..).4.Q.|..|5D....HB.C$...|...a...4.......>...J..b.(Tj.6..~T...tG'.XF.0[...t...[..Z.B..;.z..w.;l\s.`..KO..&....Y^.I.b.......p].:..+..i.4.I..O......?'./...Gq..j....o...oy...@..'.^^...........@.~S.5.8K.`.).[...Wh.<.6..}).....#..F.e'..f..Ci..U?[.;Q......4.B.frq.{B.f`.D.!..yb.eF.d.{.....9..x."...dI.....m~G..XW.L..8.n.d.E..;.uBb.....$...W.........%...}.o*x...%3%...f..A......K.....~p.V.s.c1.."x.qW..d.p-_W............Q..:Y......v...:.b.cd.Z.............<....C.R..w0..x..=.J..].e...O.bzw..QP...B1....Z..l.....J.5k...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):7859
                                      Entropy (8bit):7.898960228642911
                                      Encrypted:false
                                      SSDEEP:192:s0uDLlV8EhR6jpm5l5qtrJf/tbT3IONLL9d7Wu+HY2LlbfyBxgG:ELlRhRD5lwtdNJ5vWu+42lG
                                      MD5:D21C32A6FF48A40F254D57BEB04C6BA5
                                      SHA1:9CB19F877E5827498985818507D5C6B52BCB8B71
                                      SHA-256:3B99DCFF2DD6BD770A3D0EF9A0E258D7C8565D9050B0AB413AF8F70BC28F7D8D
                                      SHA-512:40670217083E38AEA3F689E18ED36546F30BFDD2F90F4276BD04226F8BC2C364FDB9D50DA360FE37A130219FD82CF2B2A42D41AB10CCC862DF7213E6EF3BF9B4
                                      Malicious:false
                                      Preview:..T.w.]..F-d.R...!.^...5....*uX38...E..1.0..qq..|..FGF!..43...../a....y..>...^+......c...%..0...S.;.1.Z......2.\....k....4... .g.M.Yd..g........r.......A.uRZ}.j<..O.6mlF....Jo.p...YI.vr...H.b...K.e...........p.......'e$.l..iV.. .P...)O.L...03..`.m...j+._.$...0.-'.....R...a.S...nS9._.=...6.z..#9......go]V...v..h..K.=.. K...J&..'rO.....W.zM.s...0w.....i~......$.f..Vp.-!......1..77.8)Z....dy......6u.q.Kr...|t..Y..w"....\........E.\_(..).4.Q.|..|5D....HB.C$...|...a...4.......>...J..b.(Tj.6..~T...tG'.XF.0[...t...[..Z.B..;.z..w.;l\s.`..KO..&....Y^.I.b.......p].:..+..i.4.I..O......?'./...Gq..j....o...oy...@..'.^^...........@.~S.5.8K.`.).[...Wh.<.6..}).....#..F.e'..f..Ci..U?[.;Q......4.B.frq.{B.f`.D.!..yb.eF.d.{.....9..x."...dI.....m~G..XW.L..8.n.d.E..;.uBb.....$...W.........%...}.o*x...%3%...f..A......K.....~p.V.s.c1.."x.qW..d.p-_W............Q..:Y......v...:.b.cd.Z.............<....C.R..w0..x..=.J..].e...O.bzw..QP...B1....Z..l.....J.5k...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12148
                                      Entropy (8bit):7.945750348566722
                                      Encrypted:false
                                      SSDEEP:192:Dm1uvEuCgEXLmyjog+mV2yRnX9YVIH9VZohmTdDngI+bV+02O0YWbT0aqXvbF5Pw:DsDFD5RX9FHfymx8b0B8WH0TTTPOAY
                                      MD5:B881065F14045147A0EDD9EA6ECCF541
                                      SHA1:C27ADF84BB9EC5568D1FD3966A495B5B83912CCB
                                      SHA-256:86584EBFB83C6F3D7591045DBE72381B764508687E8D7A6368C9B81663E0DE5D
                                      SHA-512:EB2A06519F534A13B40B266FA779F3F0AA450BB795296BC2F14A7894C28D92AE0B0343732A90B123B9CF1E4195193E78CF14BE512AFE1A1A95C37DD260E81C7C
                                      Malicious:false
                                      Preview:-!"...Td...,*.N......b..;...O...@._.a..oB6.1.h...78m.@..>.2......|..e).v...s,.......q...nh.....G.E....a;....A.)..<n/..`.v+.-r..|.>.y.....k..-...>{...b....>.]\E..M..t.;Bb..1!.<....`Y.F../..........Y.3..b.h........e..P........x.....y.=1......u.E:|.....?E.J..U.6....V........U..W*...S...l."9.sUVef..~..sn..b.....&.@J]..?..."...$m.e...Qv.XXe..(.b?.#Q.'xO.].....M.Y.?....q886j...G..T9.#..l.gp9....(..'..S]'..s..Zgt]...?.e|.Zt..H..........'...W.d..&....~Z...{..1[.........KB.,......I,S...HJ.Z...{/b...mnM.n.a>Oh{V..q..8.ml.#..&...m...........,...;.8[.Q....hY..-.,....>.J*n.......$....A>:.T...T..../.U,G....u(.bb.. .C3&B..6.2.A..M.\.'.zn..X......t.....W.t^.g.....r.g*.Y/..}....|.u.PS.V41....;_8/..M.qe..p[..>..R.O.....w&8..p..1.a.j.b..ANQ....&...f.........J.T.c.z.U....S.I.....[.n5F_m..c.|.Rm5...z.0.9<..._+.M.Ol..^3....ul..:S....Kza.J.x..mKU/.....W.|.........Z....)I.}^T/0.%Vll. p..j..{kE...)..k........`5P..L.e....fP>.|^........e.k.|...~...[....2....]
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12148
                                      Entropy (8bit):7.945750348566722
                                      Encrypted:false
                                      SSDEEP:192:Dm1uvEuCgEXLmyjog+mV2yRnX9YVIH9VZohmTdDngI+bV+02O0YWbT0aqXvbF5Pw:DsDFD5RX9FHfymx8b0B8WH0TTTPOAY
                                      MD5:B881065F14045147A0EDD9EA6ECCF541
                                      SHA1:C27ADF84BB9EC5568D1FD3966A495B5B83912CCB
                                      SHA-256:86584EBFB83C6F3D7591045DBE72381B764508687E8D7A6368C9B81663E0DE5D
                                      SHA-512:EB2A06519F534A13B40B266FA779F3F0AA450BB795296BC2F14A7894C28D92AE0B0343732A90B123B9CF1E4195193E78CF14BE512AFE1A1A95C37DD260E81C7C
                                      Malicious:false
                                      Preview:-!"...Td...,*.N......b..;...O...@._.a..oB6.1.h...78m.@..>.2......|..e).v...s,.......q...nh.....G.E....a;....A.)..<n/..`.v+.-r..|.>.y.....k..-...>{...b....>.]\E..M..t.;Bb..1!.<....`Y.F../..........Y.3..b.h........e..P........x.....y.=1......u.E:|.....?E.J..U.6....V........U..W*...S...l."9.sUVef..~..sn..b.....&.@J]..?..."...$m.e...Qv.XXe..(.b?.#Q.'xO.].....M.Y.?....q886j...G..T9.#..l.gp9....(..'..S]'..s..Zgt]...?.e|.Zt..H..........'...W.d..&....~Z...{..1[.........KB.,......I,S...HJ.Z...{/b...mnM.n.a>Oh{V..q..8.ml.#..&...m...........,...;.8[.Q....hY..-.,....>.J*n.......$....A>:.T...T..../.U,G....u(.bb.. .C3&B..6.2.A..M.\.'.zn..X......t.....W.t^.g.....r.g*.Y/..}....|.u.PS.V41....;_8/..M.qe..p[..>..R.O.....w&8..p..1.a.j.b..ANQ....&...f.........J.T.c.z.U....S.I.....[.n5F_m..c.|.Rm5...z.0.9<..._+.M.Ol..^3....ul..:S....Kza.J.x..mKU/.....W.|.........Z....)I.}^T/0.%Vll. p..j..{kE...)..k........`5P..L.e....fP>.|^........e.k.|...~...[....2....]
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10137
                                      Entropy (8bit):7.928384339083347
                                      Encrypted:false
                                      SSDEEP:192:uQNGaAjStfzyIUCQ5LQPUGaSjTLT1xBgwRtg5PDRHMWG1gFPamCb:xGa8StLaCQu8zSjTLTrCwmVmgF2b
                                      MD5:217B6BB3446CA6E02A9C1B0DF77C9A87
                                      SHA1:EDB29BCB61E521AF9D0D6DC8CA56E5E228E35CA9
                                      SHA-256:EAC3F5ABC06411C9E3D6085E640FBC2CEB5A578CBF311049F582F9ECA6B132B3
                                      SHA-512:F8F393F1339F59230A54764676F5C10835C9CC3006EE9E4A3935BD33DE8129C45138D8FB0A275B4AA19270CFCE12F446E2CC35999B2760F22EE506618F198113
                                      Malicious:false
                                      Preview:...7...j[......Z..*B".Uc..<$.(B........0.g..D.|c......b.W....l).h.j..Y....]"\45k..8....=X.~.J.B(>.;!t...#.j.BN....l..p..>.$W....&6.y.......Wx.{..2.......ljz.f`^.....,\..V..%...7..u......B......9...i..6..M..[JE.W.KB..Uk..~.....x.._<.g...A.7.. .....z...X....(.......WJ..Q..T^.*..SH...(.........6.j...^,s...%.._..t`..2....A...Q....x.F.t....`.s......(rp.K."..a...<.."M..].._k<.0W.....`.~./.|j...?~...&.G....V.....c{...:G....\..i..M../..{P...T:o.8..9.(.SB&t0.Jg..X.....'.-.~.n...,...'.....uEy=+..9..L..fX..U44..z..q.}}.z..Z....^p.p....."`......@.q~U.;.1..(Vf.S....?....].Y......D.^1.s..O.x....p..|L.C.e.[9s..Y.....da..q8..h....{.....Y../b......L.....<=..-....[RQ.-..l.u...9.u..A...#;ZP"..../.~`}G1xjF..#......@.tJ.+...........g9...nA.*xD...0.:....v(...Bk...j...tU.....o...[.R.iu~...iG2..Z.....v..^.#.5..X..Y.^.t+..2...r..1...T...EB....I.}..S....aJ.....E.p..#.v........m.:.....k.&al.....J....w..*[r.F4h.......0......XU.b/..+(.....h.n=g..bC.....?...."...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10137
                                      Entropy (8bit):7.928384339083347
                                      Encrypted:false
                                      SSDEEP:192:uQNGaAjStfzyIUCQ5LQPUGaSjTLT1xBgwRtg5PDRHMWG1gFPamCb:xGa8StLaCQu8zSjTLTrCwmVmgF2b
                                      MD5:217B6BB3446CA6E02A9C1B0DF77C9A87
                                      SHA1:EDB29BCB61E521AF9D0D6DC8CA56E5E228E35CA9
                                      SHA-256:EAC3F5ABC06411C9E3D6085E640FBC2CEB5A578CBF311049F582F9ECA6B132B3
                                      SHA-512:F8F393F1339F59230A54764676F5C10835C9CC3006EE9E4A3935BD33DE8129C45138D8FB0A275B4AA19270CFCE12F446E2CC35999B2760F22EE506618F198113
                                      Malicious:false
                                      Preview:...7...j[......Z..*B".Uc..<$.(B........0.g..D.|c......b.W....l).h.j..Y....]"\45k..8....=X.~.J.B(>.;!t...#.j.BN....l..p..>.$W....&6.y.......Wx.{..2.......ljz.f`^.....,\..V..%...7..u......B......9...i..6..M..[JE.W.KB..Uk..~.....x.._<.g...A.7.. .....z...X....(.......WJ..Q..T^.*..SH...(.........6.j...^,s...%.._..t`..2....A...Q....x.F.t....`.s......(rp.K."..a...<.."M..].._k<.0W.....`.~./.|j...?~...&.G....V.....c{...:G....\..i..M../..{P...T:o.8..9.(.SB&t0.Jg..X.....'.-.~.n...,...'.....uEy=+..9..L..fX..U44..z..q.}}.z..Z....^p.p....."`......@.q~U.;.1..(Vf.S....?....].Y......D.^1.s..O.x....p..|L.C.e.[9s..Y.....da..q8..h....{.....Y../b......L.....<=..-....[RQ.-..l.u...9.u..A...#;ZP"..../.~`}G1xjF..#......@.tJ.+...........g9...nA.*xD...0.:....v(...Bk...j...tU.....o...[.R.iu~...iG2..Z.....v..^.#.5..X..Y.^.t+..2...r..1...T...EB....I.}..S....aJ.....E.p..#.v........m.:.....k.&al.....J....w..*[r.F4h.......0......XU.b/..+(.....h.n=g..bC.....?...."...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11155
                                      Entropy (8bit):7.930606601682666
                                      Encrypted:false
                                      SSDEEP:192:1W0yW2NzXIYQXT/4TEphDlPUgFvXpGiAKYzyc5c52Q9X4+vix:1xyWsIYQXTkEphlUgFfFAKYzyqsrX41x
                                      MD5:07337A80484D20FCA26E9474AA005E43
                                      SHA1:6749924AD6C10F24D664D5DFE1C930229289E37D
                                      SHA-256:92E62ED982F7AA1422EB6276AE0794D5063AADED4E46588486DA0688BF1E1D58
                                      SHA-512:60B018D101F1B184F1E660282855D5902D38C2D826D0A2EFB9DD0E0673DE5CDF2275FD7CBE08B9B11286CBA609F304F763A0790D6A13F082230ABFC0A24B4B0C
                                      Malicious:false
                                      Preview:...c|P.R..."....l>.s..&c...4s.~{...t.^%5.K.....*.O...Rog..5 ...dbK'>J..X uGi:..FP..`(^....2,X.`.).".K..........x.?Y`V.......C...1F..WH{.c!mU...B[Ds..n..?/...DD...j.N.O.e ..>...8w."..2...."qNzWI..R......5)28.b.I\.J..;.l....E..........N.h...`.b.(...w`...1.%lW..>[_...e.s....S....w..A.y."\..%.c....v.r.~Su..|..).....5$.....Pl.X.V."L..Btzb.&..\'.-;.K/o...U....wR...q..U..iH...d_...T.v.d..'RN...q...O.%..uY.Vg.b.o...M]..y.N-.%.w!G.q..5vo..D......a[9..i.:..s?.;MOf.......0.d...]....K.@.;S.3....X..J.k....h..A?.^$.X8Z...D7..._..'..[.3..".^....A...K.."...cd.....a.fk[....F..(4........H.......P...."S..Z5l.d.:.......Fd.LH...j...n..z....D.G.........u.8~.B=..(.w....O...W|.......)[1.... .k.U...}-.v..x.(.....$.p.^....N[H.T...8pX.V=.y../El..$G.}.,y....V.VK../.@..z.. \......4.md,.......m.DN.a.~>.R.V....d0J...V.`.....^F.7.d.'.4.U/G.V.."..Re....x........:. /A...5~l....8.c...p0!..0..X.f.?.6..!.$4...n.^lSGI.U.!..+Qc7`@...k......W.<.`Lc..T2..N.......,e...y.9..%w....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11155
                                      Entropy (8bit):7.930606601682666
                                      Encrypted:false
                                      SSDEEP:192:1W0yW2NzXIYQXT/4TEphDlPUgFvXpGiAKYzyc5c52Q9X4+vix:1xyWsIYQXTkEphlUgFfFAKYzyqsrX41x
                                      MD5:07337A80484D20FCA26E9474AA005E43
                                      SHA1:6749924AD6C10F24D664D5DFE1C930229289E37D
                                      SHA-256:92E62ED982F7AA1422EB6276AE0794D5063AADED4E46588486DA0688BF1E1D58
                                      SHA-512:60B018D101F1B184F1E660282855D5902D38C2D826D0A2EFB9DD0E0673DE5CDF2275FD7CBE08B9B11286CBA609F304F763A0790D6A13F082230ABFC0A24B4B0C
                                      Malicious:false
                                      Preview:...c|P.R..."....l>.s..&c...4s.~{...t.^%5.K.....*.O...Rog..5 ...dbK'>J..X uGi:..FP..`(^....2,X.`.).".K..........x.?Y`V.......C...1F..WH{.c!mU...B[Ds..n..?/...DD...j.N.O.e ..>...8w."..2...."qNzWI..R......5)28.b.I\.J..;.l....E..........N.h...`.b.(...w`...1.%lW..>[_...e.s....S....w..A.y."\..%.c....v.r.~Su..|..).....5$.....Pl.X.V."L..Btzb.&..\'.-;.K/o...U....wR...q..U..iH...d_...T.v.d..'RN...q...O.%..uY.Vg.b.o...M]..y.N-.%.w!G.q..5vo..D......a[9..i.:..s?.;MOf.......0.d...]....K.@.;S.3....X..J.k....h..A?.^$.X8Z...D7..._..'..[.3..".^....A...K.."...cd.....a.fk[....F..(4........H.......P...."S..Z5l.d.:.......Fd.LH...j...n..z....D.G.........u.8~.B=..(.w....O...W|.......)[1.... .k.U...}-.v..x.(.....$.p.^....N[H.T...8pX.V=.y../El..$G.}.,y....V.VK../.@..z.. \......4.md,.......m.DN.a.~>.R.V....d0J...V.`.....^F.7.d.'.4.U/G.V.."..Re....x........:. /A...5~l....8.c...p0!..0..X.f.?.6..!.$4...n.^lSGI.U.!..+Qc7`@...k......W.<.`Lc..T2..N.......,e...y.9..%w....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):7794
                                      Entropy (8bit):7.893730421188792
                                      Encrypted:false
                                      SSDEEP:192:n0oQK1MvVFJGAmtV3z+4+zjcjQ5N6b94Z0tPn0f/nrW8Q3LD0n0V8l:yK1AnJGA0V38J5QeOn4/ne9Vo
                                      MD5:CE1192F3D394F8725C52D5CF614E1696
                                      SHA1:62339F5E8C928A50CE99BE68DB7C6DB396AC8DC4
                                      SHA-256:12AA750D5B9643816253BF1F2E1B9612581ECDAA7796E034CDE537437171CF04
                                      SHA-512:C10C53918EEA15F79690FEFAEF2B045790FFC04CDCFFB88274E0E639BEBD6EF58AF3A87DDFD63CA52FCF4DD1380082ABC53DFDAE184F8387F343B9C53574C7DF
                                      Malicious:false
                                      Preview:..c..y..D.......^.<...m....`"...V........I.3*Z.q.7...NN...@Vo..Y..#...{...D..wu.{.c/....I%.$...|h.r6.D#X..G..Q.....s.N..H:.vP$.kX...PP.>....=..(..\....5?.m...../=.{;f$..W....E...KR... ).Y.p..>..!..........;1..f,..Q........]J.L.|?..Cu.*T.d...._n.(....v....C`.1..~...b..HdY...8..)....i.Z.I.&..D..HPJI..rA.........e...5-..E.JK.....)S~.^...o6l&..8..~.B"\h.Nx eB.......=.........,..... GY]...e.l.^......N.k+b.P......Y{&...D...@.3]u...*6..9..s..<..6.|..........'.JCu..7...VA$...6....p.{i,.....0....K..J.xv.3.e#.~.W.].y.3.p$..;H.)tY.bn...".m..Xud.x..Y4..%k.....em.5...K*.tE...@.0........).... ..._......,&+..d.0...3..$..7.....Pp..3.E.1.y[.q...d...".....!W.........w...J4.C.J.H|Q.X"...c<%*..@...IEY..I~&!.}/.6.!.!......p........r......f*.:G..4..7AF_CPaja'o...Q6.R".w...N..5...c..D.l.^.........S...H..........o.Z<..[8..*..gCrr...\...s.0.U.v./..*....nV..l.5..6..E.S.}.....L...r...3......Z:..i..L..<...F..-.(I.B..(..*....mC.&..T..1.$.Jb%D;^|.k.{N..N.....6.._.a....!.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):7794
                                      Entropy (8bit):7.893730421188792
                                      Encrypted:false
                                      SSDEEP:192:n0oQK1MvVFJGAmtV3z+4+zjcjQ5N6b94Z0tPn0f/nrW8Q3LD0n0V8l:yK1AnJGA0V38J5QeOn4/ne9Vo
                                      MD5:CE1192F3D394F8725C52D5CF614E1696
                                      SHA1:62339F5E8C928A50CE99BE68DB7C6DB396AC8DC4
                                      SHA-256:12AA750D5B9643816253BF1F2E1B9612581ECDAA7796E034CDE537437171CF04
                                      SHA-512:C10C53918EEA15F79690FEFAEF2B045790FFC04CDCFFB88274E0E639BEBD6EF58AF3A87DDFD63CA52FCF4DD1380082ABC53DFDAE184F8387F343B9C53574C7DF
                                      Malicious:false
                                      Preview:..c..y..D.......^.<...m....`"...V........I.3*Z.q.7...NN...@Vo..Y..#...{...D..wu.{.c/....I%.$...|h.r6.D#X..G..Q.....s.N..H:.vP$.kX...PP.>....=..(..\....5?.m...../=.{;f$..W....E...KR... ).Y.p..>..!..........;1..f,..Q........]J.L.|?..Cu.*T.d...._n.(....v....C`.1..~...b..HdY...8..)....i.Z.I.&..D..HPJI..rA.........e...5-..E.JK.....)S~.^...o6l&..8..~.B"\h.Nx eB.......=.........,..... GY]...e.l.^......N.k+b.P......Y{&...D...@.3]u...*6..9..s..<..6.|..........'.JCu..7...VA$...6....p.{i,.....0....K..J.xv.3.e#.~.W.].y.3.p$..;H.)tY.bn...".m..Xud.x..Y4..%k.....em.5...K*.tE...@.0........).... ..._......,&+..d.0...3..$..7.....Pp..3.E.1.y[.q...d...".....!W.........w...J4.C.J.H|Q.X"...c<%*..@...IEY..I~&!.}/.6.!.!......p........r......f*.:G..4..7AF_CPaja'o...Q6.R".w...N..5...c..D.l.^.........S...H..........o.Z<..[8..*..gCrr...\...s.0.U.v./..*....nV..l.5..6..E.S.}.....L...r...3......Z:..i..L..<...F..-.(I.B..(..*....mC.&..T..1.$.Jb%D;^|.k.{N..N.....6.._.a....!.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12115
                                      Entropy (8bit):7.945870462103004
                                      Encrypted:false
                                      SSDEEP:192:PFhWALknHPqXpJ0W7nTCLHHLDBmDKbDSOxUgYQv/NMV1Gr2SeCXC:/W3C3/CvIubBxUg1nNgM2SeCS
                                      MD5:EEA872BC1393B3F6C9F0787055AC5C73
                                      SHA1:9B5B99F3BF71DEE9D517C7633D141C28AD5C2A70
                                      SHA-256:1A6D77854ACD5A2B47B2879AEE04148169FF763E1C5E6B8CCC25A6571DF2CD08
                                      SHA-512:1E92E79FFD1F141AF29998CD16B61FDFF9E111A19107B9E0E5AA8C25C09678FB91D319F1C600F969015543A07A37701F8D1543FA865107C2F071F45684B56D52
                                      Malicious:false
                                      Preview:....E1.d.z....F(....)..ml.eg.A..-.....O...Z....8^....:.tM.g\.9.9......#...+fg...3.-nl............4.Z=E.t.`.W..1*eh.E.%~.I^+.D...-0..\....|.&.......D...H..**X./.....&....Q..q...iC..0..f..2v..y...G. U..2.Z.9..Q....o:.u....D.+v..k...a9.R.........[......@..'.V....V....p..S..2'...$2-..'..52~v._..)......2.......s.&.q..v.66.![..].T.....n.D...@-u.........fJ..9.f.B!.....$=..2N..VM...P.8I.|.&..L8.....`.W6.0.........f.l.......E..3...yyQg.....G...+..9|........j.*x..Rj.....)..X..g}D'...M ....,..).|D.5..p..>yC.u|..q.jbsjwor.cLa......../...|...T...>`.a.v.@.pH..T...?..`..;.X..[..s+.vmwu6..m.t)._..;I....G...r..9...d..._.8..q.^..+9..a .[.Js.m..1....p.']M......#.5)70...J........;....e.b..H.".#8....sP.OQ.<.0I.G...j.u.R..(.......:.=.H..m.]dJb.[...}b..[.X........q..]..rbm. .U.........(...c3.J...O.9u.o.l.....)..Uq.e.W....C".X....@tKv$.Y...I.^.'.X/.d..R.)^H.KIa.bp ..$e.....+.L..o.=W.a)../!..Rf.W...C[.J..W...#..d......f.G./.I..\.l.!p.tLX..N.......PT.v....mv8.....^.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12115
                                      Entropy (8bit):7.945870462103004
                                      Encrypted:false
                                      SSDEEP:192:PFhWALknHPqXpJ0W7nTCLHHLDBmDKbDSOxUgYQv/NMV1Gr2SeCXC:/W3C3/CvIubBxUg1nNgM2SeCS
                                      MD5:EEA872BC1393B3F6C9F0787055AC5C73
                                      SHA1:9B5B99F3BF71DEE9D517C7633D141C28AD5C2A70
                                      SHA-256:1A6D77854ACD5A2B47B2879AEE04148169FF763E1C5E6B8CCC25A6571DF2CD08
                                      SHA-512:1E92E79FFD1F141AF29998CD16B61FDFF9E111A19107B9E0E5AA8C25C09678FB91D319F1C600F969015543A07A37701F8D1543FA865107C2F071F45684B56D52
                                      Malicious:false
                                      Preview:....E1.d.z....F(....)..ml.eg.A..-.....O...Z....8^....:.tM.g\.9.9......#...+fg...3.-nl............4.Z=E.t.`.W..1*eh.E.%~.I^+.D...-0..\....|.&.......D...H..**X./.....&....Q..q...iC..0..f..2v..y...G. U..2.Z.9..Q....o:.u....D.+v..k...a9.R.........[......@..'.V....V....p..S..2'...$2-..'..52~v._..)......2.......s.&.q..v.66.![..].T.....n.D...@-u.........fJ..9.f.B!.....$=..2N..VM...P.8I.|.&..L8.....`.W6.0.........f.l.......E..3...yyQg.....G...+..9|........j.*x..Rj.....)..X..g}D'...M ....,..).|D.5..p..>yC.u|..q.jbsjwor.cLa......../...|...T...>`.a.v.@.pH..T...?..`..;.X..[..s+.vmwu6..m.t)._..;I....G...r..9...d..._.8..q.^..+9..a .[.Js.m..1....p.']M......#.5)70...J........;....e.b..H.".#8....sP.OQ.<.0I.G...j.u.R..(.......:.=.H..m.]dJb.[...}b..[.X........q..]..rbm. .U.........(...c3.J...O.9u.o.l.....)..Uq.e.W....C".X....@tKv$.Y...I.^.'.X/.d..R.)^H.KIa.bp ..$e.....+.L..o.=W.a)../!..Rf.W...C[.J..W...#..d......f.G./.I..\.l.!p.tLX..N.......PT.v....mv8.....^.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20459
                                      Entropy (8bit):7.972672547800173
                                      Encrypted:false
                                      SSDEEP:384:kuzvaIG2huGVywlM/0d5sOLlOwrXuQhjyj1HhOUEXfPRfRZ5FxfG7MtXAj:BTrGbwqCsolH+QA1Hhn697hGwXAj
                                      MD5:30F0B05F8C4E416096FA577BD648FFC3
                                      SHA1:3A0BC59BDA323448228B1C7B3E762C0056652F74
                                      SHA-256:BD9D38263EA5171142098D869FD096CBDC9542FB270B52D14A0CE64CD8C44E16
                                      SHA-512:CA2D7D49D86F50A4F6EAE2AF29F5CB30E16E67BB182363FA9F39DA8DF2EDFDE36FF40DD69A3AE962546777517E33BB8132D65E1E84B77D04BDC9B20F209363F1
                                      Malicious:false
                                      Preview:{...O#.-9l.v...)..xPs.^t.;........9)n..*...D8.Q..@....4t.&D)I......'....[;..c%.`Fg.?.os.....^}.JA3..'.5.Y...Y. .h|mn.z0..q.2.....s....e..P.\....+...u......Q...J.......g...b.%*U..N.s..+%..4|x.h..X..........q...*-.....d..$..Q.!..w..p:..+f~..8.XT..U.t.%.#.f.+....]a. ...R......w|.*J.?..`.1..;-...J...]I....9o.D....(...l....wO4.*...Z...v.J....j..Jz..{.?...:d(Ud..;y..7.#...r....^I..?.~.(...zbb......e...%0..7...a.25..NgJ N..\y...<.....hJ$........${.Z.._.BT].%.i.F7..T.L.~....o./..X%X..qE.O....#......^...*^PE48+z.K0z.GGF[.. ...X....P..o6.S`L.W.xzJ.....#...|....j.E.'+....z..Bi.xA<P.J...cf.l.;1........]..GC.&4O._...1rd..i0.D........F......Ta.........E...;U0.D.......+.7.-.U3.x...ht1..l.EO....9...6g......G..\.*....Eq.. @.b...........q..K.v....h..O.iL.B..kW...u..8.g...Mk.?..u6 a9@....C.u1.W.'.@>...[..X0m.....NOP...hr(...u...~...p......z.Qp..4"-HR.......H.......W..1...9.x.;]w/o..P..J.iT.g..:.{nG....F.}....<[./..j.f.E...E...[......3(..Y"...^9.Nm..B(.&$.v.).B
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20459
                                      Entropy (8bit):7.972672547800173
                                      Encrypted:false
                                      SSDEEP:384:kuzvaIG2huGVywlM/0d5sOLlOwrXuQhjyj1HhOUEXfPRfRZ5FxfG7MtXAj:BTrGbwqCsolH+QA1Hhn697hGwXAj
                                      MD5:30F0B05F8C4E416096FA577BD648FFC3
                                      SHA1:3A0BC59BDA323448228B1C7B3E762C0056652F74
                                      SHA-256:BD9D38263EA5171142098D869FD096CBDC9542FB270B52D14A0CE64CD8C44E16
                                      SHA-512:CA2D7D49D86F50A4F6EAE2AF29F5CB30E16E67BB182363FA9F39DA8DF2EDFDE36FF40DD69A3AE962546777517E33BB8132D65E1E84B77D04BDC9B20F209363F1
                                      Malicious:false
                                      Preview:{...O#.-9l.v...)..xPs.^t.;........9)n..*...D8.Q..@....4t.&D)I......'....[;..c%.`Fg.?.os.....^}.JA3..'.5.Y...Y. .h|mn.z0..q.2.....s....e..P.\....+...u......Q...J.......g...b.%*U..N.s..+%..4|x.h..X..........q...*-.....d..$..Q.!..w..p:..+f~..8.XT..U.t.%.#.f.+....]a. ...R......w|.*J.?..`.1..;-...J...]I....9o.D....(...l....wO4.*...Z...v.J....j..Jz..{.?...:d(Ud..;y..7.#...r....^I..?.~.(...zbb......e...%0..7...a.25..NgJ N..\y...<.....hJ$........${.Z.._.BT].%.i.F7..T.L.~....o./..X%X..qE.O....#......^...*^PE48+z.K0z.GGF[.. ...X....P..o6.S`L.W.xzJ.....#...|....j.E.'+....z..Bi.xA<P.J...cf.l.;1........]..GC.&4O._...1rd..i0.D........F......Ta.........E...;U0.D.......+.7.-.U3.x...ht1..l.EO....9...6g......G..\.*....Eq.. @.b...........q..K.v....h..O.iL.B..kW...u..8.g...Mk.?..u6 a9@....C.u1.W.'.@>...[..X0m.....NOP...hr(...u...~...p......z.Qp..4"-HR.......H.......W..1...9.x.;]w/o..P..J.iT.g..:.{nG....F.}....<[./..j.f.E...E...[......3(..Y"...^9.Nm..B(.&$.v.).B
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):27239
                                      Entropy (8bit):7.982524250286364
                                      Encrypted:false
                                      SSDEEP:768:6KyRIS//bhfcVzO7QzfC/mUHqVz196cou6aBxWon/Kf:6/RZ/9gq7QzfC3HMqcoqoonSf
                                      MD5:8A2412766696774781994A64263395C5
                                      SHA1:4895A1DD8EB10D9F1AE95330CD3093F5359D05C3
                                      SHA-256:7694A37ABCBB0213860A92DC044C3056D608FF7AD79A31D3061E270964C31848
                                      SHA-512:E73DFDE8BF59B8D3FDAD1C3E315FBBB005D5B162E71D0C7593ACCCA2F92D0CD301343CAEA27DCAED3E9DFB2F991B1C26760997771291D1B45A282A10C6BFE91F
                                      Malicious:false
                                      Preview:....N..).Af.V.....I......v.V...`..B.S.>....>...vB.c...N@Wc.^h.=.B...9...n.....(...eU..);..U..af...}.JN.)[....d_.X.....S....e"iI| ...{....EY..g....p....$.8..e..&.o8w..>...&...Vy.!...{.....b.a.&....&...Z....3.g..sI.M$6.`../..}...L.jg[o..?#...G..D../t.Y......3J....{.)....;@{..z.i.....x*....<........H.....h.|......;=...y_-.S.Y..*,..dI.'X..#4.e....,.3.hm..+.._..?GM..-....F5A[..4.Rn.PW.,<i...].(<....c[.b.C...<.3..p]g.....y6...y.<:.vA%..ER...4..o..s..8.7V.i.,..e.9...[...kpd.5....H..h..eW..q....,.....Q._<....QN..!.<.R.G.B.,h..../.....5B.mc..HA.G..9........p.C.....n.j..U_.4.,.....@]...m.c.|......H.~o.;9.Q.#.....N=..Gl.i4.U.|.5.].]..Qf....G9p.......Q7.U".Kit..(.#..`.\.W.{"+9..3..5.?.I.S...T...(.VF.m.........E......U....R.E........Qm..~....C..@..}.n..?...x..! ....4"z+.c...%......I../...6$...r...K...Gs.t=bF.&.'..?I..FG...7A'j.....!.bs..yH..d.8.. .8...H.n/.n.....&....4JS;.?....u>2.4.=...6..&.98%6.M.<."..*.....f..^......Q.~..,....l.....<."o..#<T.c...H[0CD5
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):27239
                                      Entropy (8bit):7.982524250286364
                                      Encrypted:false
                                      SSDEEP:768:6KyRIS//bhfcVzO7QzfC/mUHqVz196cou6aBxWon/Kf:6/RZ/9gq7QzfC3HMqcoqoonSf
                                      MD5:8A2412766696774781994A64263395C5
                                      SHA1:4895A1DD8EB10D9F1AE95330CD3093F5359D05C3
                                      SHA-256:7694A37ABCBB0213860A92DC044C3056D608FF7AD79A31D3061E270964C31848
                                      SHA-512:E73DFDE8BF59B8D3FDAD1C3E315FBBB005D5B162E71D0C7593ACCCA2F92D0CD301343CAEA27DCAED3E9DFB2F991B1C26760997771291D1B45A282A10C6BFE91F
                                      Malicious:false
                                      Preview:....N..).Af.V.....I......v.V...`..B.S.>....>...vB.c...N@Wc.^h.=.B...9...n.....(...eU..);..U..af...}.JN.)[....d_.X.....S....e"iI| ...{....EY..g....p....$.8..e..&.o8w..>...&...Vy.!...{.....b.a.&....&...Z....3.g..sI.M$6.`../..}...L.jg[o..?#...G..D../t.Y......3J....{.)....;@{..z.i.....x*....<........H.....h.|......;=...y_-.S.Y..*,..dI.'X..#4.e....,.3.hm..+.._..?GM..-....F5A[..4.Rn.PW.,<i...].(<....c[.b.C...<.3..p]g.....y6...y.<:.vA%..ER...4..o..s..8.7V.i.,..e.9...[...kpd.5....H..h..eW..q....,.....Q._<....QN..!.<.R.G.B.,h..../.....5B.mc..HA.G..9........p.C.....n.j..U_.4.,.....@]...m.c.|......H.~o.;9.Q.#.....N=..Gl.i4.U.|.5.].]..Qf....G9p.......Q7.U".Kit..(.#..`.\.W.{"+9..3..5.?.I.S...T...(.VF.m.........E......U....R.E........Qm..~....C..@..}.n..?...x..! ....4"z+.c...%......I../...6$...r...K...Gs.t=bF.&.'..?I..FG...7A'j.....!.bs..yH..d.8.. .8...H.n/.n.....&....4JS;.?....u>2.4.=...6..&.98%6.M.<."..*.....f..^......Q.~..,....l.....<."o..#<T.c...H[0CD5
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:DOS executable (COM)
                                      Category:dropped
                                      Size (bytes):12229
                                      Entropy (8bit):7.948137876840671
                                      Encrypted:false
                                      SSDEEP:192:1oIxH06DGxgkem0bPVwjRLeYo9QZJuW1CTvvI9/o2EWFUParux1Sa9O84GQ9d1I8:HH0dCFmMuR6Yo9QZJjCTvAx6x1SUO84B
                                      MD5:9E3DE28C098F71F3C018E85FF24C361E
                                      SHA1:1EEF8D0431CC436454DDCC107AE20BA29BC71855
                                      SHA-256:916D3A293138E42124AE44A54E756C9C059B35A15C6D8CF6A1EB8474486888C1
                                      SHA-512:C4989DC497B1566D38B9EA1A68C2383BE9CADC4A562B24B7D783D1C4BA29C919DFC632D554908A1833A67FA9449BB970936C5EA2B6D3E643FF0AB670C032BF18
                                      Malicious:false
                                      Preview:.X. ..I..7JQv*.8ON..VQ..._{.t`'....9.....0.......'......9....**...?..*...,1.]02..ec..;..*...... N...U..]....Ld."7Av+...L.+[..aW..&xp&......EC..V.....D.(...k.u..}..@X.t.............h..y.......<...V.#..[=){.[.S..-AO0..I!.X,.u...V.t..Q.3..|..e....re.......(.F?T.i._d.pG.Y.zOY.O...B..Jl.?.g.;9..r_.=+Pt:bM."..-c....g!....RO....3k.....3.6.....P..h\.R;c..XH.....$3.A\.W.!.@..J.N..Q.l.V...V..d=!..2..;....gC.n|1{(..F...w.pq...W........Bm.L.$..J...../...3x;...V.*......U#."..c....E0.. .B..D...*.E..g...``.j...0-@J...AX-9....L...^..%.......%...^W...K...'..m.......r...O.I..-...{.b.AdVJ........D&.=.O.p2..z.z.0S....d.H.......?S..|..@Y.!.....1.....h~.......k.J..m.d..VJ.r....P..O..@..*...6.-K....km..H/..._..B%.'.:`.............=.....o..+....5I.D..6=K...C.....v..0..p....i.&.|k.w..[......\TWL..s5.\m..k..#K......._+....3.2..L.F.s-..b...n..A..u.t.S?(...p.".G<.Y>x.x.......#.v.....`C...._...vQ-]=.4....|G7n.L|H.<.."Q...dP$.............I,B......6.....b
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:DOS executable (COM)
                                      Category:dropped
                                      Size (bytes):12229
                                      Entropy (8bit):7.948137876840671
                                      Encrypted:false
                                      SSDEEP:192:1oIxH06DGxgkem0bPVwjRLeYo9QZJuW1CTvvI9/o2EWFUParux1Sa9O84GQ9d1I8:HH0dCFmMuR6Yo9QZJjCTvAx6x1SUO84B
                                      MD5:9E3DE28C098F71F3C018E85FF24C361E
                                      SHA1:1EEF8D0431CC436454DDCC107AE20BA29BC71855
                                      SHA-256:916D3A293138E42124AE44A54E756C9C059B35A15C6D8CF6A1EB8474486888C1
                                      SHA-512:C4989DC497B1566D38B9EA1A68C2383BE9CADC4A562B24B7D783D1C4BA29C919DFC632D554908A1833A67FA9449BB970936C5EA2B6D3E643FF0AB670C032BF18
                                      Malicious:false
                                      Preview:.X. ..I..7JQv*.8ON..VQ..._{.t`'....9.....0.......'......9....**...?..*...,1.]02..ec..;..*...... N...U..]....Ld."7Av+...L.+[..aW..&xp&......EC..V.....D.(...k.u..}..@X.t.............h..y.......<...V.#..[=){.[.S..-AO0..I!.X,.u...V.t..Q.3..|..e....re.......(.F?T.i._d.pG.Y.zOY.O...B..Jl.?.g.;9..r_.=+Pt:bM."..-c....g!....RO....3k.....3.6.....P..h\.R;c..XH.....$3.A\.W.!.@..J.N..Q.l.V...V..d=!..2..;....gC.n|1{(..F...w.pq...W........Bm.L.$..J...../...3x;...V.*......U#."..c....E0.. .B..D...*.E..g...``.j...0-@J...AX-9....L...^..%.......%...^W...K...'..m.......r...O.I..-...{.b.AdVJ........D&.=.O.p2..z.z.0S....d.H.......?S..|..@Y.!.....1.....h~.......k.J..m.d..VJ.r....P..O..@..*...6.-K....km..H/..._..B%.'.:`.............=.....o..+....5I.D..6=K...C.....v..0..p....i.&.|k.w..[......\TWL..s5.\m..k..#K......._+....3.2..L.F.s-..b...n..A..u.t.S?(...p.".G<.Y>x.x.......#.v.....`C...._...vQ-]=.4....|G7n.L|H.<.."Q...dP$.............I,B......6.....b
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27248
                                      Entropy (8bit):7.982420405136085
                                      Encrypted:false
                                      SSDEEP:768:Ab30XBltgj9dA/f3swNRw3l9DsFSNal/KifgS6Q:AbwV8Eql9Ds8KDR
                                      MD5:DC35E0C17CB997A65573353F4619FAC2
                                      SHA1:795783ABB3B492957786FFD1199E91A30AA95C78
                                      SHA-256:7368FE0287BD5122CDA0C7C591A8FD2C897D6881AF317FAD51E1213C2A62C8D6
                                      SHA-512:8C4A51E2A6A139092886E162E925502CAF7C483E12D59F7F5095B8C2D2BABDE64F974FCA021030D6B7382C1E27B084A5BF9BEACA4E92F08C3AC514E200224A4D
                                      Malicious:false
                                      Preview:..bZ.'.W..\..I..W(1o.....x=...Zb.n...U.3.kv9.....f.a...=N.......w.......z.r.;..y......6.x...(...x..)Vd9...%..&.....B...~......=...ar...$.....:\5.u.Fq..71.8..M..Y.2..e.....nbN(NF..*(.l..6P..:...t......i..0.3.......E.8......5.'......)..b.........5...Z....[.mGj....t.4....!Cn...Ok...~h.O..g....} K...&).@:..Y[.m-.*..[.........z..aj....W.r..HG....}..=.....QCr5w....+..HP0..V.W0..'..B....d../0T..q..4....2.2....B.6..}....2....Z../^....1..hq#...a.....YHF.b....Q..;F`.!.^-s.. N.(....`1g.lX......L^.+yz1..!A.\).v&.....8...>n.I.4...y...P.....J...:..9..........1>.Wn8LE.##./Q....]......-U.......=.......T.f...[..C......u)XW\0....4d....J.% ....%.......-..v-...KH,.`.S]XlO.\..$..M%3.C.z..d.C...+Y.~~.>0..W)r.M..}.g.../}..[.i...7..1}|.JH....)..k...7N)SC.}P...@.Y.. .bf.)../_.d.Y.....j.0........t.>$.K......c%W..$i.p0Uu.......(y.......X.[..C.}..E........mi|.e...>V?2.K..,..!.'..dG...,... F.ZH..Ao-..F.*X....,.yYK.P..Bn|.9gO_3#..|.%...P.Wb. ...k.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27248
                                      Entropy (8bit):7.982420405136085
                                      Encrypted:false
                                      SSDEEP:768:Ab30XBltgj9dA/f3swNRw3l9DsFSNal/KifgS6Q:AbwV8Eql9Ds8KDR
                                      MD5:DC35E0C17CB997A65573353F4619FAC2
                                      SHA1:795783ABB3B492957786FFD1199E91A30AA95C78
                                      SHA-256:7368FE0287BD5122CDA0C7C591A8FD2C897D6881AF317FAD51E1213C2A62C8D6
                                      SHA-512:8C4A51E2A6A139092886E162E925502CAF7C483E12D59F7F5095B8C2D2BABDE64F974FCA021030D6B7382C1E27B084A5BF9BEACA4E92F08C3AC514E200224A4D
                                      Malicious:false
                                      Preview:..bZ.'.W..\..I..W(1o.....x=...Zb.n...U.3.kv9.....f.a...=N.......w.......z.r.;..y......6.x...(...x..)Vd9...%..&.....B...~......=...ar...$.....:\5.u.Fq..71.8..M..Y.2..e.....nbN(NF..*(.l..6P..:...t......i..0.3.......E.8......5.'......)..b.........5...Z....[.mGj....t.4....!Cn...Ok...~h.O..g....} K...&).@:..Y[.m-.*..[.........z..aj....W.r..HG....}..=.....QCr5w....+..HP0..V.W0..'..B....d../0T..q..4....2.2....B.6..}....2....Z../^....1..hq#...a.....YHF.b....Q..;F`.!.^-s.. N.(....`1g.lX......L^.+yz1..!A.\).v&.....8...>n.I.4...y...P.....J...:..9..........1>.Wn8LE.##./Q....]......-U.......=.......T.f...[..C......u)XW\0....4d....J.% ....%.......-..v-...KH,.`.S]XlO.\..$..M%3.C.z..d.C...+Y.~~.>0..W)r.M..}.g.../}..[.i...7..1}|.JH....)..k...7N)SC.}P...@.Y.. .bf.)../_.d.Y.....j.0........t.>$.K......c%W..$i.p0Uu.......(y.......X.[..C.}..E........mi|.e...>V?2.K..,..!.'..dG...,... F.ZH..Ao-..F.*X....,.yYK.P..Bn|.9gO_3#..|.%...P.Wb. ...k.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12183
                                      Entropy (8bit):7.941397192422536
                                      Encrypted:false
                                      SSDEEP:192:eZjsxJTn+iQExmGBpXeVMwnAdkHk6xjZY4UmJs0KLBCgbJ9DjDeXF4MGo9ALTk2h:exZ8ZBmMGRnZYMs0ACwtjU4M39AvkypX
                                      MD5:C5446D8032C7CD68F0B21A642808277B
                                      SHA1:0D26CFDF65625A0FAE36210AA74C7996F08FFD33
                                      SHA-256:10FC1767787F4B2F62BD50EC1F2315D0B8F6DEE245F3A11392CEB761E18AC059
                                      SHA-512:BB48FC9FA131C6A5C55502E0595273A06C7A27D2C0AB36D55E3C187F2B73AE1A2DDA169C4777040540AF5D2EABB52A698512BABD12DE9CBE0FF67F5AA23FF844
                                      Malicious:false
                                      Preview:.,.NX&0...S.z)'........B.4.<.....6..a.......b.'.....\$..[L.KM.5.."..Kz....}yp..l..2U]BL|GM.1ZdR;.1.pV;-ak.....jQ...F...I)Yen(......J.....!..i......4l..._..}...m.;...?.4.q..>z07........f..p.........\.D.'...B...c.JV..+,Z.Z]...c+haJ.8..W.c...x......`62._.J......tA..[].......s......[..,.!.8i.Q..h...u3.H.H....P.J.7o.Ut.<.7..=.."...s......G.i.....c....V..>...... ...S.Tz..o753#~L...T.....N...v.D...c.9..b3...Z..q{..D|1...T..r........1.P.:.(.A@.NM...".....7A.D....cl).XB...@.z.....[...A^w.Fc/...u...$[5i...v3..e._.......,:...[O^2.....1).'...BB.I2g.4....^..+3<X.Y...e".............h:.....k.o.)X..N.n..#z.rX"L.^....[......e.=.....K.........z.,.=..X....(....N.AXPP....\>.fc<...b=.....s"&..OA7Z.0......T...}......?...px...4......B.?.4 .=;u.M.|.....N..1..E...R.@.j..=B.&....5..j.O;sp.I..X..X.-.o...m..i.zW....=...B{..eVt#.0.^..e.....jC ..r&)v.n....)...S...... ...@&k..).......*=...B)F...[V.L.yq...4.m.-....ts..b...?....U.s.....y....f...i...8....T!......&......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12183
                                      Entropy (8bit):7.941397192422536
                                      Encrypted:false
                                      SSDEEP:192:eZjsxJTn+iQExmGBpXeVMwnAdkHk6xjZY4UmJs0KLBCgbJ9DjDeXF4MGo9ALTk2h:exZ8ZBmMGRnZYMs0ACwtjU4M39AvkypX
                                      MD5:C5446D8032C7CD68F0B21A642808277B
                                      SHA1:0D26CFDF65625A0FAE36210AA74C7996F08FFD33
                                      SHA-256:10FC1767787F4B2F62BD50EC1F2315D0B8F6DEE245F3A11392CEB761E18AC059
                                      SHA-512:BB48FC9FA131C6A5C55502E0595273A06C7A27D2C0AB36D55E3C187F2B73AE1A2DDA169C4777040540AF5D2EABB52A698512BABD12DE9CBE0FF67F5AA23FF844
                                      Malicious:false
                                      Preview:.,.NX&0...S.z)'........B.4.<.....6..a.......b.'.....\$..[L.KM.5.."..Kz....}yp..l..2U]BL|GM.1ZdR;.1.pV;-ak.....jQ...F...I)Yen(......J.....!..i......4l..._..}...m.;...?.4.q..>z07........f..p.........\.D.'...B...c.JV..+,Z.Z]...c+haJ.8..W.c...x......`62._.J......tA..[].......s......[..,.!.8i.Q..h...u3.H.H....P.J.7o.Ut.<.7..=.."...s......G.i.....c....V..>...... ...S.Tz..o753#~L...T.....N...v.D...c.9..b3...Z..q{..D|1...T..r........1.P.:.(.A@.NM...".....7A.D....cl).XB...@.z.....[...A^w.Fc/...u...$[5i...v3..e._.......,:...[O^2.....1).'...BB.I2g.4....^..+3<X.Y...e".............h:.....k.o.)X..N.n..#z.rX"L.^....[......e.=.....K.........z.,.=..X....(....N.AXPP....\>.fc<...b=.....s"&..OA7Z.0......T...}......?...px...4......B.?.4 .=;u.M.|.....N..1..E...R.@.j..=B.&....5..j.O;sp.I..X..X.-.o...m..i.zW....=...B{..eVt#.0.^..e.....jC ..r&)v.n....)...S...... ...@&k..).......*=...B)F...[V.L.yq...4.m.-....ts..b...?....U.s.....y....f...i...8....T!......&......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11215
                                      Entropy (8bit):7.9383339606024315
                                      Encrypted:false
                                      SSDEEP:192:YDxgpYLzggr2UFOoCJc9iTg6CsLudANrDGmgXtBvhwRShn4zl6xOp:Ya+zggr2UFwJ24lLu+ktB53h4P
                                      MD5:4FE152B75EF1536E7D9DA397C2A4AB02
                                      SHA1:7FFF8CA97D0632B7A60C687C2176DDD06D6CEA7F
                                      SHA-256:26E7B2144BEF7144264BB4CD3609D7B1B2B475A1D88BD65D4A6F85AC6AAC027F
                                      SHA-512:4D6A9E6DD26DDF3CCE72C57E3785685888B608BE5DB7C6F69464637B9B26428D195E55E56D7AC4667FFBB8F76AA1B8C2D94617C8479BCE9EDE79CEF17748185B
                                      Malicious:false
                                      Preview:..XN.0.(...O.r..C(...B.2R....a............lcL..3..-.c..c..'..r....H.....r...2.r)P....5...Q..>...s.a...2...[..=c.._.E]u.q.>.@A.>@.kO......D...Didyj...j.....3.6."...1...V..+.=.Y.,.I.y.|%..q........"4..g>XLe..Yc."..N......Q.T.|*....[Ra7k.n2j_7...6.d7.Y.j;.m.4..L..|tF...0..w(.O......>..X$jM...y..[.....|6.`./..U.`l.{uj.{Uj.-`...x.......~.-1.oY..-.N..G...C...w..[...`x..X.E.}.h!<*dV...t.dKZ....b...\.2..(.......{.V:....~......|..>...W....k......uH..*.......1Gy..qj.xd.......I......S[.!.V..[....../y...Y...o.'.}........I...d.X..9........O...x..0O.>....E...8.)o.M.R`a.`L.:.....ay%..>r.z!.....S..O...<.....=+.."....c.`.M....LV....d..!...}SB....I.I.....5..j......qwDoY.........wJ....7.TK.]dz.,.O.$..@8a._qN.N1_T..A.0...:...W...;MG.....&.J}U.>?...e..w...E.<.*......(...[n)(...A}...K...,../..-..5..w........E..TB.O.6..f.....T^.{.#...%-7..V...1.)..v........]F..l.l[..S%.....j.w.CC..iKY...h*....uw.......p..._......HTW.{.]:...,...C..u.O..\..T.v..3....q.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11215
                                      Entropy (8bit):7.9383339606024315
                                      Encrypted:false
                                      SSDEEP:192:YDxgpYLzggr2UFOoCJc9iTg6CsLudANrDGmgXtBvhwRShn4zl6xOp:Ya+zggr2UFwJ24lLu+ktB53h4P
                                      MD5:4FE152B75EF1536E7D9DA397C2A4AB02
                                      SHA1:7FFF8CA97D0632B7A60C687C2176DDD06D6CEA7F
                                      SHA-256:26E7B2144BEF7144264BB4CD3609D7B1B2B475A1D88BD65D4A6F85AC6AAC027F
                                      SHA-512:4D6A9E6DD26DDF3CCE72C57E3785685888B608BE5DB7C6F69464637B9B26428D195E55E56D7AC4667FFBB8F76AA1B8C2D94617C8479BCE9EDE79CEF17748185B
                                      Malicious:false
                                      Preview:..XN.0.(...O.r..C(...B.2R....a............lcL..3..-.c..c..'..r....H.....r...2.r)P....5...Q..>...s.a...2...[..=c.._.E]u.q.>.@A.>@.kO......D...Didyj...j.....3.6."...1...V..+.=.Y.,.I.y.|%..q........"4..g>XLe..Yc."..N......Q.T.|*....[Ra7k.n2j_7...6.d7.Y.j;.m.4..L..|tF...0..w(.O......>..X$jM...y..[.....|6.`./..U.`l.{uj.{Uj.-`...x.......~.-1.oY..-.N..G...C...w..[...`x..X.E.}.h!<*dV...t.dKZ....b...\.2..(.......{.V:....~......|..>...W....k......uH..*.......1Gy..qj.xd.......I......S[.!.V..[....../y...Y...o.'.}........I...d.X..9........O...x..0O.>....E...8.)o.M.R`a.`L.:.....ay%..>r.z!.....S..O...<.....=+.."....c.`.M....LV....d..!...}SB....I.I.....5..j......qwDoY.........wJ....7.TK.]dz.,.O.$..@8a._qN.N1_T..A.0...:...W...;MG.....&.J}U.>?...e..w...E.<.*......(...[n)(...A}...K...,../..-..5..w........E..TB.O.6..f.....T^.{.#...%-7..V...1.)..v........]F..l.l[..S%.....j.w.CC..iKY...h*....uw.......p..._......HTW.{.]:...,...C..u.O..\..T.v..3....q.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27308
                                      Entropy (8bit):7.981084064441332
                                      Encrypted:false
                                      SSDEEP:384:WUfEd6vui1+sEiuyP/fMPT5eT3QVxlXYvIN0ujSruTZetbkO5P4dDMCUSfjNu:WB0ksSk8PT56QJYvINVmcck24BbNu
                                      MD5:B5C520CE3265AF3A4F481481BC0855FC
                                      SHA1:8DA91098E8B9AB35E2F0A8BAB3FEBD5E2512EDD6
                                      SHA-256:A76DE65048861159496BCE9310EEB08F576A568924067D45BFFC034979C74488
                                      SHA-512:E81D203C580224AE84F4E02A87CC1C2E566BB16ACCC0533628FE4AE7E63EEB9FD1BB32FD1AC063AA9ACC32FFCA8B5C1AC32AA3582760E0CD15DFA11A93826033
                                      Malicious:false
                                      Preview:...E.GY..C:.Xy.+.......Q9.|...P..@.....?7.I.....4S...K..t...&.z..C.Z?.g.'.....nL..B...H.g.+..QT%.3.u.3."|....>.LFm.B...$-.=.a~..N#...ts3.....]...R..a....V..*x*..o...j.]t.Ez*......W@r.t..-......>.....Md:.&e..!~..h......=.&......JQ.(G.\.....Pt.I.z.^[...J..2&A_x..%..E..Ob.F..........Pes.#f#.Y...{.-..P.+.]`....;e..t'.<.BW.A....:.?.x..A.S..'...c........f.@.4...}.....MC.q.....F...}.7...pML..HN^...,.@.?..i.b.......@![..W.M.......(.d..Z....]......./F..a4.h~!.....h.`....k..m..3..7...~...E..EX.w..x.gOu....y.{o@.U.R....Z.Z8..0.0I...#|/}'hBJ.......X......:y. F..E.]....7....v..H...V.h...}>..J.ut;.1..B:.z8...m.Vx..>c}m[....+lR.......C..%....+..Gs...al_....#L.#....o....9.......C3...C/vT.B..KBx$.;...0....B...=..I.wOu...O.H.|'.,......-..t..u.....R..J.....I..8.........+..j.A$.....o'.V....J.....7..n..aG~i.i.f=uE*.n..&.da.&.6..]..dt.Ua..&-.e.;.J..f... )v.I ...r...E..Q2.....9.-...(C..AqpO4..2.3......X..ed..i..o..-wd......f..S...].w.rua4....tA)..9,.T.Bd...H
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27308
                                      Entropy (8bit):7.981084064441332
                                      Encrypted:false
                                      SSDEEP:384:WUfEd6vui1+sEiuyP/fMPT5eT3QVxlXYvIN0ujSruTZetbkO5P4dDMCUSfjNu:WB0ksSk8PT56QJYvINVmcck24BbNu
                                      MD5:B5C520CE3265AF3A4F481481BC0855FC
                                      SHA1:8DA91098E8B9AB35E2F0A8BAB3FEBD5E2512EDD6
                                      SHA-256:A76DE65048861159496BCE9310EEB08F576A568924067D45BFFC034979C74488
                                      SHA-512:E81D203C580224AE84F4E02A87CC1C2E566BB16ACCC0533628FE4AE7E63EEB9FD1BB32FD1AC063AA9ACC32FFCA8B5C1AC32AA3582760E0CD15DFA11A93826033
                                      Malicious:false
                                      Preview:...E.GY..C:.Xy.+.......Q9.|...P..@.....?7.I.....4S...K..t...&.z..C.Z?.g.'.....nL..B...H.g.+..QT%.3.u.3."|....>.LFm.B...$-.=.a~..N#...ts3.....]...R..a....V..*x*..o...j.]t.Ez*......W@r.t..-......>.....Md:.&e..!~..h......=.&......JQ.(G.\.....Pt.I.z.^[...J..2&A_x..%..E..Ob.F..........Pes.#f#.Y...{.-..P.+.]`....;e..t'.<.BW.A....:.?.x..A.S..'...c........f.@.4...}.....MC.q.....F...}.7...pML..HN^...,.@.?..i.b.......@![..W.M.......(.d..Z....]......./F..a4.h~!.....h.`....k..m..3..7...~...E..EX.w..x.gOu....y.{o@.U.R....Z.Z8..0.0I...#|/}'hBJ.......X......:y. F..E.]....7....v..H...V.h...}>..J.ut;.1..B:.z8...m.Vx..>c}m[....+lR.......C..%....+..Gs...al_....#L.#....o....9.......C3...C/vT.B..KBx$.;...0....B...=..I.wOu...O.H.|'.,......-..t..u.....R..J.....I..8.........+..j.A$.....o'.V....J.....7..n..aG~i.i.f=uE*.n..&.da.&.6..]..dt.Ua..&-.e.;.J..f... )v.I ...r...E..Q2.....9.-...(C..AqpO4..2.3......X..ed..i..o..-wd......f..S...].w.rua4....tA)..9,.T.Bd...H
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12176
                                      Entropy (8bit):7.9419622844773565
                                      Encrypted:false
                                      SSDEEP:192:EYLO6vxV44ajB7NnSf5h02JQMr1mAcs5JRkKpo3Vyc4i0k7tyC8OwvLHjOyxUtYL:EsO6xcef5BJhZDToFui0k7tyC8OwDDtT
                                      MD5:4EBAE7319325F18EF860A8D1D9F1C76E
                                      SHA1:DD62FB6E27D6453A4E2166B7617852A4F3972B0E
                                      SHA-256:BAFD31F9F6A7903B867BE3229869F091BE06D602F137D36175F0CF32B983C0C8
                                      SHA-512:FFA5ACA13DED4A5E0E4EFD6CF821A716479A72CF1A5FD8DF609C0719969CAC6EB85F2E39FAE09BD8F248945D18EC275D527A6FDB610B3D50A972A4FCCBC541FC
                                      Malicious:false
                                      Preview:15..u...>..P....@.!..Jw...6.'.^H.R...}.-.......~...aO..)nDG........:..K/.JsZv[...N.9U.Ixw.n.mq.........S.sD.v..t5.N`.l.w\.H..3M....V..NP62....._k.?...It1...lW....)..5...Y...........r.!m..w.....1.$.'L.P.?.V<w...V..b.C&.N......\x({...".......$.g...vn+m..Y6Q...Qx8....\^."<..7.d5_..~.....&P.[.0.-...=..?Dt6.:...a..L.-z.5..i.....!..V....r..{D|^.9....}..+..tn.....[...G.'...z.5_F..L.J3...n..5.I..L...)....4\<u..........O`.......^~.z#+..p.\D.. .....V`M.(.....*^.<.ix...7~../}.Ph.o...bA..m..uhR^........q......_7..KP....("^2.FK{...?._.......d5...]@.E.b...........G.c.1M...\][....<.p..c..I......V.dnv..o..2.~.M.+*.MA.f....Aisr1.0...I.e.h2,.T..,..._....\....&`..L.....'.w;..<F"..IM.w...0...cV..'R@......^?..5...J.5i..rc.k.r:.pr.G4.;....@=...-d k."H}..........ro.NBF.6...M."P....E.KV].r....Y.......y...2..D\i...y~0...u...Z.;.y_D.N..1_..O.2c].0...kz.u.1..^m.....Gw...c~t.bx..../s..9v.!....-cY.|9..r......t...{....v1D.p...#.....W.N.....y..].m.z...%.W.x....wT..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12176
                                      Entropy (8bit):7.9419622844773565
                                      Encrypted:false
                                      SSDEEP:192:EYLO6vxV44ajB7NnSf5h02JQMr1mAcs5JRkKpo3Vyc4i0k7tyC8OwvLHjOyxUtYL:EsO6xcef5BJhZDToFui0k7tyC8OwDDtT
                                      MD5:4EBAE7319325F18EF860A8D1D9F1C76E
                                      SHA1:DD62FB6E27D6453A4E2166B7617852A4F3972B0E
                                      SHA-256:BAFD31F9F6A7903B867BE3229869F091BE06D602F137D36175F0CF32B983C0C8
                                      SHA-512:FFA5ACA13DED4A5E0E4EFD6CF821A716479A72CF1A5FD8DF609C0719969CAC6EB85F2E39FAE09BD8F248945D18EC275D527A6FDB610B3D50A972A4FCCBC541FC
                                      Malicious:false
                                      Preview:15..u...>..P....@.!..Jw...6.'.^H.R...}.-.......~...aO..)nDG........:..K/.JsZv[...N.9U.Ixw.n.mq.........S.sD.v..t5.N`.l.w\.H..3M....V..NP62....._k.?...It1...lW....)..5...Y...........r.!m..w.....1.$.'L.P.?.V<w...V..b.C&.N......\x({...".......$.g...vn+m..Y6Q...Qx8....\^."<..7.d5_..~.....&P.[.0.-...=..?Dt6.:...a..L.-z.5..i.....!..V....r..{D|^.9....}..+..tn.....[...G.'...z.5_F..L.J3...n..5.I..L...)....4\<u..........O`.......^~.z#+..p.\D.. .....V`M.(.....*^.<.ix...7~../}.Ph.o...bA..m..uhR^........q......_7..KP....("^2.FK{...?._.......d5...]@.E.b...........G.c.1M...\][....<.p..c..I......V.dnv..o..2.~.M.+*.MA.f....Aisr1.0...I.e.h2,.T..,..._....\....&`..L.....'.w;..<F"..IM.w...0...cV..'R@......^?..5...J.5i..rc.k.r:.pr.G4.;....@=...-d k."H}..........ro.NBF.6...M."P....E.KV].r....Y.......y...2..D\i...y~0...u...Z.;.y_D.N..1_..O.2c].0...kz.u.1..^m.....Gw...c~t.bx..../s..9v.!....-cY.|9..r......t...{....v1D.p...#.....W.N.....y..].m.z...%.W.x....wT..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20520
                                      Entropy (8bit):7.973502443506101
                                      Encrypted:false
                                      SSDEEP:384:FVsww9qYSA3Taa+NshU6HaRlsutNITxOfX1l7Vo2JzPEphN5Bdx9VtbtzO5ak:FYqUa5Q8sKITxOfll7Vo2JzPEnzJXk
                                      MD5:2CE84F2310BE7AE6FA4526B51537C1AB
                                      SHA1:A125EC10B49E4263F4EC98456451C8BE824E729B
                                      SHA-256:C5FD5453EDA8ADC9E5F9630E40DA2C02D9BF1AEBDD5F093A11051C941A54E9EC
                                      SHA-512:C49FD52FAB8528B7DFBE8ECD6A534E58D2D794115EF0AA1E9D8DFCBEBE9D2A205184D040A21EC530F44B1353486EE0284EAA0BEFC19130414366618A714ACF3F
                                      Malicious:false
                                      Preview:M=..~....n6.CNz.X7nM..N....@E.mI..,;@O,...._.T.C/5.7...C._^.\k|l..N.....p.+.i..3..}v.T..`...BU.=9.]5-..........v-.M.....t.;..H..kA.G..dI.F.t.P......N1rKr....!..".q..u.w......*..?.]0.....T../...UQ.9.s.. .>.D....4]..=.B'..._.u.....M}..).h.s.UV..X. \6y....qZs....B+....y.d.>....tw.....;.........k....d..0.Z2V,[*..<....+....i.j....su....y....J.0TW..[.e.....s..;x..Ho.UH~...t...5.<.....Sf...F.$yg...^n..fR<L.8..... .@.........V#5..e.n.x...f.z(/zm...0m....=.....B.....T...0..g.}[.HB.......(..r@(O..c..+..$1$uW....QcH...U......'.C..nHhB.^.?!.....h.N..w....GT...V.D..N..g...].2c......"..............@.]./..[..?#.w....2.(....7}~B...o......:I......@.9...s...A...1dq..n|.........o....g.{Y.\.#B.}..@hw7<....$...3...........H.I...h_.....P.i.....v.J..L8.T<g8oZ.]{\@H.."..k.[....h<..$:.l&<.e..~....m./...........^M.iP....1..........1.*....H._.^.....r..@|...]f.......*.<D.-l4.z.W.7.7Z...7;}.UT.....\...h..Dcj...Qb.q).&..[..2..*.i.....S.u.M....U...v78.XuO
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20520
                                      Entropy (8bit):7.973502443506101
                                      Encrypted:false
                                      SSDEEP:384:FVsww9qYSA3Taa+NshU6HaRlsutNITxOfX1l7Vo2JzPEphN5Bdx9VtbtzO5ak:FYqUa5Q8sKITxOfll7Vo2JzPEnzJXk
                                      MD5:2CE84F2310BE7AE6FA4526B51537C1AB
                                      SHA1:A125EC10B49E4263F4EC98456451C8BE824E729B
                                      SHA-256:C5FD5453EDA8ADC9E5F9630E40DA2C02D9BF1AEBDD5F093A11051C941A54E9EC
                                      SHA-512:C49FD52FAB8528B7DFBE8ECD6A534E58D2D794115EF0AA1E9D8DFCBEBE9D2A205184D040A21EC530F44B1353486EE0284EAA0BEFC19130414366618A714ACF3F
                                      Malicious:false
                                      Preview:M=..~....n6.CNz.X7nM..N....@E.mI..,;@O,...._.T.C/5.7...C._^.\k|l..N.....p.+.i..3..}v.T..`...BU.=9.]5-..........v-.M.....t.;..H..kA.G..dI.F.t.P......N1rKr....!..".q..u.w......*..?.]0.....T../...UQ.9.s.. .>.D....4]..=.B'..._.u.....M}..).h.s.UV..X. \6y....qZs....B+....y.d.>....tw.....;.........k....d..0.Z2V,[*..<....+....i.j....su....y....J.0TW..[.e.....s..;x..Ho.UH~...t...5.<.....Sf...F.$yg...^n..fR<L.8..... .@.........V#5..e.n.x...f.z(/zm...0m....=.....B.....T...0..g.}[.HB.......(..r@(O..c..+..$1$uW....QcH...U......'.C..nHhB.^.?!.....h.N..w....GT...V.D..N..g...].2c......"..............@.]./..[..?#.w....2.(....7}~B...o......:I......@.9...s...A...1dq..n|.........o....g.{Y.\.#B.}..@hw7<....$...3...........H.I...h_.....P.i.....v.J..L8.T<g8oZ.]{\@H.."..k.[....h<..$:.l&<.e..~....m./...........^M.iP....1..........1.*....H._.^.....r..@|...]f.......*.<D.-l4.z.W.7.7Z...7;}.UT.....\...h..Dcj...Qb.q).&..[..2..*.i.....S.u.M....U...v78.XuO
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11219
                                      Entropy (8bit):7.939056754768786
                                      Encrypted:false
                                      SSDEEP:192:3I2+pv6RFxx3/Kbqi/NJe5eCz0Hk8r4OMB4+Ob6Hu6CkwkFbka:buv6RPx3gpld4pBNK6ObkwEga
                                      MD5:9394A2CCA4C9A13BDDFECACFFCCCD178
                                      SHA1:5E63284042DA9E8C3D7DD2541B9B0DB4EE6A4163
                                      SHA-256:E7C2EE49DCDC52B8C167878D87255FF3CB9319243F13167A896DEA7F8D080333
                                      SHA-512:05D700BC498992242F465C2832E14FB0B450ED49BB9EC0EA136F19D924365811B60C11F0DBEE24FEDF6682DA36852DAFE85CB793FBA42D46DB4B59E1A7D8C86F
                                      Malicious:false
                                      Preview:..k..a}.D......!.&.a...K.eh'.l3B.k.Z......)...J..o.ZSK.VI`.d.e.z.O1..$...}.." ..uQ.w;|.z..Z...."....56x..........6...`...]...r...i2.l.".H!.......g.3.v...7.z%....7.....t`...PJ..KH../......~.../..~...wXm..G......%.....w..a....f$].[%.....;D...a}66.&.D.n.G.Yt.`P.L..O-..{......&!....../.y.|....y..=.j.'...{._..r*{.....Dr.....:...&.-ary=.....ajHk...VW....an..oC...Hl.O.....#..H...?..g..]:........X.../<.....Ju........!.....$..&I......?..QQ.a.....!.q^.W.a.t.C.X.g....._6...E...6.u.k........a..w7...5..... a....(. .*'...M1.".+....R........Ix.. ...w%.N..}5.t.P|......:.H.Z..Y.d..F.2.IX..Jp...A(h........4...m.Nsx.J...g.|.~.$.6.m..Z...#......b.ya.f....M.V._rk..V..Q5iI.......;....E.M.#^....yZ.$NH.wG..g...Q.{...?.s.FW.....I;...3.j*.2..g...@..*j:{iFY;......;3..^..s..,..."D+i:...:?Y.$.9.]n-XC...:....g.WS...n7'....lzc..t..5%.fx.U..cI.T7..').MO2.........-$x)...r..U7:..Y.C.QY...8(.S.q..^...Z.....=.^...u....n.=Y....1l.V....^{.".U.d.D.........>Ii...(.f..W..*
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11219
                                      Entropy (8bit):7.939056754768786
                                      Encrypted:false
                                      SSDEEP:192:3I2+pv6RFxx3/Kbqi/NJe5eCz0Hk8r4OMB4+Ob6Hu6CkwkFbka:buv6RPx3gpld4pBNK6ObkwEga
                                      MD5:9394A2CCA4C9A13BDDFECACFFCCCD178
                                      SHA1:5E63284042DA9E8C3D7DD2541B9B0DB4EE6A4163
                                      SHA-256:E7C2EE49DCDC52B8C167878D87255FF3CB9319243F13167A896DEA7F8D080333
                                      SHA-512:05D700BC498992242F465C2832E14FB0B450ED49BB9EC0EA136F19D924365811B60C11F0DBEE24FEDF6682DA36852DAFE85CB793FBA42D46DB4B59E1A7D8C86F
                                      Malicious:false
                                      Preview:..k..a}.D......!.&.a...K.eh'.l3B.k.Z......)...J..o.ZSK.VI`.d.e.z.O1..$...}.." ..uQ.w;|.z..Z...."....56x..........6...`...]...r...i2.l.".H!.......g.3.v...7.z%....7.....t`...PJ..KH../......~.../..~...wXm..G......%.....w..a....f$].[%.....;D...a}66.&.D.n.G.Yt.`P.L..O-..{......&!....../.y.|....y..=.j.'...{._..r*{.....Dr.....:...&.-ary=.....ajHk...VW....an..oC...Hl.O.....#..H...?..g..]:........X.../<.....Ju........!.....$..&I......?..QQ.a.....!.q^.W.a.t.C.X.g....._6...E...6.u.k........a..w7...5..... a....(. .*'...M1.".+....R........Ix.. ...w%.N..}5.t.P|......:.H.Z..Y.d..F.2.IX..Jp...A(h........4...m.Nsx.J...g.|.~.$.6.m..Z...#......b.ya.f....M.V._rk..V..Q5iI.......;....E.M.#^....yZ.$NH.wG..g...Q.{...?.s.FW.....I;...3.j*.2..g...@..*j:{iFY;......;3..^..s..,..."D+i:...:?Y.$.9.]n-XC...:....g.WS...n7'....lzc..t..5%.fx.U..cI.T7..').MO2.........-$x)...r..U7:..Y.C.QY...8(.S.q..^...Z.....=.^...u....n.=Y....1l.V....^{.".U.d.D.........>Ii...(.f..W..*
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27309
                                      Entropy (8bit):7.982361843097936
                                      Encrypted:false
                                      SSDEEP:768:2VIDXqCnWjV074yv0GfqbLADkSSi9wTZnnEivW:NrjPPvGbLADk7rZnEQW
                                      MD5:8F276B53C18A273DA6EE61BC00277B04
                                      SHA1:B686652528DA891476F1C091C84E67205A7B8A43
                                      SHA-256:188E4C0CB74CA2041CADA327A3DD0B993AEAE7B05DCB88D9F6B92E211C75787E
                                      SHA-512:E393FDC01E5C5174778544184C1283655C483E628A4E0E2007295816BE0419E527933FF382D2E3098A0F16CF92ADD4C3DBAA5EC88C5CDD6E4E5AFE57C4AC6D42
                                      Malicious:false
                                      Preview:.....%.Q{~."..z.tHa.so..$okl.FK..+..O..7..G6.....%h0..u....C......q.B.3..U..G}.....`.r.x.W..(H<.I...7z..NZ..O.vO..V.pY....Gr.T.u.._..?.w.d.3x.x ..uV.=.#..W.Eh..OH/`.v...Q...n...e......1.z.87.G*.X...+6Jc..^...1.fFk.....9....%....|`.^+d-....'...t{.y.O..`..ccD....2Y.}lEA.4.).....o}...,.d.../.%.D.x..d.$......U..,n..}.d_..JX..6...~.....-..AJ...kT....s*D.FW.......8dC...-.+V..9..@....S....t.........I^...m.../d...]...sdLkFbdI...Ps...)}\....u..{.".....;..u].PR.8c.0^.C..g.......?.%..n...>.*X.ajW. ....6..*A{F.:d1.....YE..=...n.aT...7.J.~.>5.G&....qj7*>n..T.....V..e.....%..c...X9r.,z....]....l..\..&.Y......`.I.O}#...Z.>....~.....9.S\.S.{,&.I..G..L.X8.<.{..X.B.......w(-...^.i...\..(....jW.2.y^9....I=...8|.....8..h].....k.%.....!X.pT..fU.:..4...0........Y..)u.H..!.....`..:IA.}0R..H55..D..<...6>...g..V.J.t.wV.1....W...nk.......'X.f... .I..k}.d......@.g.V....-.2.K.8I.q....1....]b.{.M.].?`;.y. ..p..!z...c.}....H..2.Td..E..H.&....h9#...G.%.i...9p(...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27309
                                      Entropy (8bit):7.982361843097936
                                      Encrypted:false
                                      SSDEEP:768:2VIDXqCnWjV074yv0GfqbLADkSSi9wTZnnEivW:NrjPPvGbLADk7rZnEQW
                                      MD5:8F276B53C18A273DA6EE61BC00277B04
                                      SHA1:B686652528DA891476F1C091C84E67205A7B8A43
                                      SHA-256:188E4C0CB74CA2041CADA327A3DD0B993AEAE7B05DCB88D9F6B92E211C75787E
                                      SHA-512:E393FDC01E5C5174778544184C1283655C483E628A4E0E2007295816BE0419E527933FF382D2E3098A0F16CF92ADD4C3DBAA5EC88C5CDD6E4E5AFE57C4AC6D42
                                      Malicious:false
                                      Preview:.....%.Q{~."..z.tHa.so..$okl.FK..+..O..7..G6.....%h0..u....C......q.B.3..U..G}.....`.r.x.W..(H<.I...7z..NZ..O.vO..V.pY....Gr.T.u.._..?.w.d.3x.x ..uV.=.#..W.Eh..OH/`.v...Q...n...e......1.z.87.G*.X...+6Jc..^...1.fFk.....9....%....|`.^+d-....'...t{.y.O..`..ccD....2Y.}lEA.4.).....o}...,.d.../.%.D.x..d.$......U..,n..}.d_..JX..6...~.....-..AJ...kT....s*D.FW.......8dC...-.+V..9..@....S....t.........I^...m.../d...]...sdLkFbdI...Ps...)}\....u..{.".....;..u].PR.8c.0^.C..g.......?.%..n...>.*X.ajW. ....6..*A{F.:d1.....YE..=...n.aT...7.J.~.>5.G&....qj7*>n..T.....V..e.....%..c...X9r.,z....]....l..\..&.Y......`.I.O}#...Z.>....~.....9.S\.S.{,&.I..G..L.X8.<.{..X.B.......w(-...^.i...\..(....jW.2.y^9....I=...8|.....8..h].....k.%.....!X.pT..fU.:..4...0........Y..)u.H..!.....`..:IA.}0R..H55..D..<...6>...g..V.J.t.wV.1....W...nk.......'X.f... .I..k}.d......@.g.V....-.2.K.8I.q....1....]b.{.M.].?`;.y. ..p..!z...c.}....H..2.Td..E..H.&....h9#...G.%.i...9p(...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12180
                                      Entropy (8bit):7.940972606702997
                                      Encrypted:false
                                      SSDEEP:192:sA3SWdwBY8yadz+ObogLp/bqiwgVVHUyZ+hufugy63SckhKx5kIagZ:PSowy8yadz+OtpDqcAyAhuy63KUkIDZ
                                      MD5:49CAD84DEAD7AE2BB5A707744CF6526C
                                      SHA1:6A369984F8798D700268E6E7822E89E2C4033866
                                      SHA-256:1D79E67922B565E9AF1B810459FCF4D568E9E445A2E0D84F3FA6021C067118AC
                                      SHA-512:959C8CFDEE5D6BE9BBE1E0146B57DC9104DE69AFA36805A05D84E77DC98BB21EC4CDF230F1CEF5F5AD93641D498275FC91832196F3900453DB0E05C83E94A384
                                      Malicious:false
                                      Preview:........B...C&7.<T.{9.......s4&4d21.%0..N.:?.:T...}L.....`......_.....z,..k[.d4Aj.8..j..N6.....BH8#R...T.D8......hD...F...@+\..........-...>T..Y....J....y!.5./.0|.`>...?n.......$P.J%).....+..;e?...c......Q.....p.)w..... ...#..2..4FUi..zh..;..j.z...T..q..eL...L.VN?..+E..&....8:.N."....A.%%.. ..f}{J.+uR/yhk.oS)N...%.I/.A...pXP.I..z..t]......)....#g../...3......8..d{....pQC..q~h....*.j.N....X..y.......}.....s.+....E.....c..w...u..B..........M. .3jT..)%..... [..?.9.av.z..R+.D:............sN....z..@..(:...1.h..=.....).....E.d..u...._..5.<.r....gZS.......X..t.7.Qn..{.!..._Wq...-.d.22.P.....ow2...)....eD....1.D..-...b..Z<Q.I_p.U....U...z:..z7.yN.oYs.Y......d.?i.y[..w...XH.v|)...o...c..@.tc..N."=..s(Q...V....e.A...g...]t.l...S.!....Lp.../..Uh. ...#.C.j.H...v.E.4.r...]j..15+Lnj.f.....O...X..p.{.!7.f...d.<.R..&.l......|..[..A....xk.n.....-..sWA...n.T..Sm..04.......,=....Y.]S....../.[.l.G....*.R........X..5...GF..fU.2.O...c.....V
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12180
                                      Entropy (8bit):7.940972606702997
                                      Encrypted:false
                                      SSDEEP:192:sA3SWdwBY8yadz+ObogLp/bqiwgVVHUyZ+hufugy63SckhKx5kIagZ:PSowy8yadz+OtpDqcAyAhuy63KUkIDZ
                                      MD5:49CAD84DEAD7AE2BB5A707744CF6526C
                                      SHA1:6A369984F8798D700268E6E7822E89E2C4033866
                                      SHA-256:1D79E67922B565E9AF1B810459FCF4D568E9E445A2E0D84F3FA6021C067118AC
                                      SHA-512:959C8CFDEE5D6BE9BBE1E0146B57DC9104DE69AFA36805A05D84E77DC98BB21EC4CDF230F1CEF5F5AD93641D498275FC91832196F3900453DB0E05C83E94A384
                                      Malicious:false
                                      Preview:........B...C&7.<T.{9.......s4&4d21.%0..N.:?.:T...}L.....`......_.....z,..k[.d4Aj.8..j..N6.....BH8#R...T.D8......hD...F...@+\..........-...>T..Y....J....y!.5./.0|.`>...?n.......$P.J%).....+..;e?...c......Q.....p.)w..... ...#..2..4FUi..zh..;..j.z...T..q..eL...L.VN?..+E..&....8:.N."....A.%%.. ..f}{J.+uR/yhk.oS)N...%.I/.A...pXP.I..z..t]......)....#g../...3......8..d{....pQC..q~h....*.j.N....X..y.......}.....s.+....E.....c..w...u..B..........M. .3jT..)%..... [..?.9.av.z..R+.D:............sN....z..@..(:...1.h..=.....).....E.d..u...._..5.<.r....gZS.......X..t.7.Qn..{.!..._Wq...-.d.22.P.....ow2...)....eD....1.D..-...b..Z<Q.I_p.U....U...z:..z7.yN.oYs.Y......d.?i.y[..w...XH.v|)...o...c..@.tc..N."=..s(Q...V....e.A...g...]t.l...S.!....Lp.../..Uh. ...#.C.j.H...v.E.4.r...]j..15+Lnj.f.....O...X..p.{.!7.f...d.<.R..&.l......|..[..A....xk.n.....-..sWA...n.T..Sm..04.......,=....Y.]S....../.[.l.G....*.R........X..5...GF..fU.2.O...c.....V
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20524
                                      Entropy (8bit):7.973594546120626
                                      Encrypted:false
                                      SSDEEP:384:Zj3eLVrIM1lpzy7N5JBKmvNbtalxyUPTlXAJWMWEM6iQmyQLiXzYKuLwY:xszy7HPRE/AVD7iQHdXsKuL5
                                      MD5:69B722647FAE7ACFA370BE38D8111DEA
                                      SHA1:ECA1573B53CCD90A649E9107DAEBF80C59D0E400
                                      SHA-256:1CE8C35B050C23F9790CE067161148A5BE2C5ADEFC76D872F340B263A1CF4E43
                                      SHA-512:4E7D11A221CAD25450F66F33655DF78B7D44C1EBE6FBDD2C3B0745DF3FC3EA42D19A31381BA32E360E72DE5B76B8DC36F249B6C6261625D715EBE00CAAF63846
                                      Malicious:false
                                      Preview:W...'~J.&..7...v./.J40.A=..u.P....].cE.5...."*.R..jm~v.m.v.D.>..E0...... ...yt.TA......O..W...rm;i.....B.....<^..T....\q..I2ke...f..fC:..+...w.'.64....T~T.Q..zxvCk.8.49Bg.[..!...E8..l.m.../4...1AP....p...&.(.3.r.$...K....b..C..........CI..g..A..RD/...|..Q....^..$.SU..m....ul..$.....3.f=....H...8%.I....W.A.....I.c...5.+.{*I.L.$_uu...P.\N..v..kF......nm...*.Y\....is....Z..3...%).Yc!..t.d~.8....wMX.t.e..T.Xx.!...@.Lz..=Kba1.`m.H^S.....<...J..1I...+.S.......&\..J=.%.S......#V.^.u.^."......i .an.......7z&...E....%j".....).#.Z..f....-8.f......6$....T..T..TN.#...%.4=......}J.<..R@.?E..... 'aQQV."....CKC....\..u6..G......`.....b*{..'....{..3..EO..x.8..#..5....i...P..M3.`r..K@..........TJ.#x..hZ.$87.z..e...`..{/.c..[j.FQ.zF>?_...1.33...*..L.r1...%.......5.U..bd.......&x.....m....lp....U.....z'..<:W...G..w.D6..Ql..U..v..b.*A..7.*.z.x/^.v.:............c..?...P..?.A.....&(`.NA.\gq..\...n..{.Z8...i....&Qu..s.o.o..*..O.._.`..NF..(.;.#p.2=
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20524
                                      Entropy (8bit):7.973594546120626
                                      Encrypted:false
                                      SSDEEP:384:Zj3eLVrIM1lpzy7N5JBKmvNbtalxyUPTlXAJWMWEM6iQmyQLiXzYKuLwY:xszy7HPRE/AVD7iQHdXsKuL5
                                      MD5:69B722647FAE7ACFA370BE38D8111DEA
                                      SHA1:ECA1573B53CCD90A649E9107DAEBF80C59D0E400
                                      SHA-256:1CE8C35B050C23F9790CE067161148A5BE2C5ADEFC76D872F340B263A1CF4E43
                                      SHA-512:4E7D11A221CAD25450F66F33655DF78B7D44C1EBE6FBDD2C3B0745DF3FC3EA42D19A31381BA32E360E72DE5B76B8DC36F249B6C6261625D715EBE00CAAF63846
                                      Malicious:false
                                      Preview:W...'~J.&..7...v./.J40.A=..u.P....].cE.5...."*.R..jm~v.m.v.D.>..E0...... ...yt.TA......O..W...rm;i.....B.....<^..T....\q..I2ke...f..fC:..+...w.'.64....T~T.Q..zxvCk.8.49Bg.[..!...E8..l.m.../4...1AP....p...&.(.3.r.$...K....b..C..........CI..g..A..RD/...|..Q....^..$.SU..m....ul..$.....3.f=....H...8%.I....W.A.....I.c...5.+.{*I.L.$_uu...P.\N..v..kF......nm...*.Y\....is....Z..3...%).Yc!..t.d~.8....wMX.t.e..T.Xx.!...@.Lz..=Kba1.`m.H^S.....<...J..1I...+.S.......&\..J=.%.S......#V.^.u.^."......i .an.......7z&...E....%j".....).#.Z..f....-8.f......6$....T..T..TN.#...%.4=......}J.<..R@.?E..... 'aQQV."....CKC....\..u6..G......`.....b*{..'....{..3..EO..x.8..#..5....i...P..M3.`r..K@..........TJ.#x..hZ.$87.z..e...`..{/.c..[j.FQ.zF>?_...1.33...*..L.r1...%.......5.U..bd.......&x.....m....lp....U.....z'..<:W...G..w.D6..Ql..U..v..b.*A..7.*.z.x/^.v.:............c..?...P..?.A.....&(`.NA.\gq..\...n..{.Z8...i....&Qu..s.o.o..*..O.._.`..NF..(.;.#p.2=
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11219
                                      Entropy (8bit):7.9371581926364865
                                      Encrypted:false
                                      SSDEEP:192:4WVCD+XmW5gnOxwa8Tv/fx3YQz9elD8quSDa0GvomlAJoI9neH3hV:9I+2UgnOz8dIQpelD80F0mJF9Uv
                                      MD5:0D2ACAFDC79B803EBF28C2BB2CB0AA8E
                                      SHA1:6B4CE3366D853F0DF888AB339810AD4C32AA9E33
                                      SHA-256:0AF0FAACF97E711A805295BEEC18EEB7105ACF9C0912C6458F994E0114B7DC12
                                      SHA-512:019CE35A4A5DB55EDEB73A097CEF12A43ED2DD3A61F91B0D5097E4F91C0CF9635893A8DB86193F7D3532513E89B81A2DD4D9E4E8D69AE82DF0AF1F553DF695FB
                                      Malicious:false
                                      Preview:..g..V..Q..n^....J.~.....b..<...*.b....K.....%..#(j..t.[...e..Ok-S.w.Y.*....mw.u.C.4_[g..S*..o&.H.0j..2....G............z....R..{..v..\.n.]dO.fR.>.u.....-.......2o.pY.{..s.....l.'B.)2.-GP.`{...T..wk .A.Z..H.%..c....!....tvU3...?5."...e.=4.n..7.M.G......C...9."..P......s..,/...R....w:...E..q(........d.g...."..%...;...B.`....f.."..Z..s...*....t{..x.]..Xb..uQ...%.h..7.........dZ.A....3:Z.[..b.d...}.u.G. (.I.E.....S|1.F.".]iv..pw.9.v.S..V..A.....s.......8...W.-.Y.a}..|._.>.y^.B.6.:..!.c.Kl.K.b..t.%\.....gi......J....]..,^u.....C...a.i.A.&..J.X.tt..N..E...O..Q|...H.JY..$F M.^..2....C......}.-Z..'.x.8..7.]..4&|i.R(.=6&x2......9=.D....l..5...ilf7..tek:@I....`xOs.T...z+.....3........9v.....[.Y...kwwe2p......=\...7..^.A.Y.@....}..]lFf.G.*.+wX...P..M..@.`.p..<......,.!......t~i+.c1I4....-.....|u.H...|$.N.9..'..?d..p.....W...wm.n..Ls.C.C........a>.G.....eDT.^IdW..e,..Wo...U.C66.(...ZjS.&t. ...(.t.(..&M.R...y.....a....p...!.......V#..F...9*..#$U.L-...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11219
                                      Entropy (8bit):7.9371581926364865
                                      Encrypted:false
                                      SSDEEP:192:4WVCD+XmW5gnOxwa8Tv/fx3YQz9elD8quSDa0GvomlAJoI9neH3hV:9I+2UgnOz8dIQpelD80F0mJF9Uv
                                      MD5:0D2ACAFDC79B803EBF28C2BB2CB0AA8E
                                      SHA1:6B4CE3366D853F0DF888AB339810AD4C32AA9E33
                                      SHA-256:0AF0FAACF97E711A805295BEEC18EEB7105ACF9C0912C6458F994E0114B7DC12
                                      SHA-512:019CE35A4A5DB55EDEB73A097CEF12A43ED2DD3A61F91B0D5097E4F91C0CF9635893A8DB86193F7D3532513E89B81A2DD4D9E4E8D69AE82DF0AF1F553DF695FB
                                      Malicious:false
                                      Preview:..g..V..Q..n^....J.~.....b..<...*.b....K.....%..#(j..t.[...e..Ok-S.w.Y.*....mw.u.C.4_[g..S*..o&.H.0j..2....G............z....R..{..v..\.n.]dO.fR.>.u.....-.......2o.pY.{..s.....l.'B.)2.-GP.`{...T..wk .A.Z..H.%..c....!....tvU3...?5."...e.=4.n..7.M.G......C...9."..P......s..,/...R....w:...E..q(........d.g...."..%...;...B.`....f.."..Z..s...*....t{..x.]..Xb..uQ...%.h..7.........dZ.A....3:Z.[..b.d...}.u.G. (.I.E.....S|1.F.".]iv..pw.9.v.S..V..A.....s.......8...W.-.Y.a}..|._.>.y^.B.6.:..!.c.Kl.K.b..t.%\.....gi......J....]..,^u.....C...a.i.A.&..J.X.tt..N..E...O..Q|...H.JY..$F M.^..2....C......}.-Z..'.x.8..7.]..4&|i.R(.=6&x2......9=.D....l..5...ilf7..tek:@I....`xOs.T...z+.....3........9v.....[.Y...kwwe2p......=\...7..^.A.Y.@....}..]lFf.G.*.+wX...P..M..@.`.p..<......,.!......t~i+.c1I4....-.....|u.H...|$.N.9..'..?d..p.....W...wm.n..Ls.C.C........a>.G.....eDT.^IdW..e,..Wo...U.C66.(...ZjS.&t. ...(.t.(..&M.R...y.....a....p...!.......V#..F...9*..#$U.L-...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27309
                                      Entropy (8bit):7.9827679305903585
                                      Encrypted:false
                                      SSDEEP:384:RE+dUDY/Haf8hO2mbU8P1ZqtmCNFY9ZmomsBHA4AnachvcquBH7xsRjZPiTp7XaK:/cmOhUiW2ZmdsB7e4NsDqd7Xa6w32
                                      MD5:9EAAE06853DFF0CFD30609F96F7953D1
                                      SHA1:AECE2AA728FAD64266FFCA88535F183E140D9CA9
                                      SHA-256:AEDB9EDBCD865C566ED498785445FC383A73B8538D67A0E060457AE9A78F64BF
                                      SHA-512:F1E9B3AD8C4B75A380572CAC7578A41E77AA5A285AB99C68BE579E7008E1E275AF19B8FFA0413165AD3C769E9D9D244A27F3CB453A825EFD282EE6F388EF06FE
                                      Malicious:false
                                      Preview:G.U...R{.&k..`...c...m..vL....).-+x..Hh.&}.j..#...!6.5j..<..0.4....B.k;X.-/..k..e*S.._....i>..+..;..M......P...E:.%e...qAc..r.#..S..h1..2.I.F.....%..Y.........o....?n...:.f......:..[..`p(.s.....,>S.j.L..0.......m..".D.3...zd.8.0.SS.~X..8..f7..}.7.I<..l......~.).~?.S{.....Ju.....F.y2.....^.?.A......U.iFq..|..]..2...K7>...,.hoU.p....ph..i...[.....2..obu..A.+..P94..K..G......u8x.....}.._&.BO...`.R....SO....Z.O$|J.B/BQ.S....'......$.....3.&..Ck:.-.@......>D&...T...ls....=N.F..6~N..8...o.S.i{3nmk.2z).L.5......X.r.t[.......[X^.~B....'.........~U!..U.geR...c...80K..T......;`:ht.1~!..)....n....\.0.S.pZ.K.!.5.,..s..H`b......8.b..r...nqs.x.S..B.?..U..3.(.Vu.......o.Kz_.F.Hk(_..g.[..N.Q(..2.}.....uX...W..LO.G4b..xu..3..J!.[.)...>7.....pp):.W..F..9.K.. ..........`......(..m.AD. 23...zdf._<.uc..>d.%.s.0W......gVq.>._a......z.z.M.aP!.pB.hp,...x.R....\Y*d.....48. .-...%...S..C.7.J..9.....\...~...=...Y[.....{........mb..k.B..a...w.M.s.......V.....v.}.g.e...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27309
                                      Entropy (8bit):7.9827679305903585
                                      Encrypted:false
                                      SSDEEP:384:RE+dUDY/Haf8hO2mbU8P1ZqtmCNFY9ZmomsBHA4AnachvcquBH7xsRjZPiTp7XaK:/cmOhUiW2ZmdsB7e4NsDqd7Xa6w32
                                      MD5:9EAAE06853DFF0CFD30609F96F7953D1
                                      SHA1:AECE2AA728FAD64266FFCA88535F183E140D9CA9
                                      SHA-256:AEDB9EDBCD865C566ED498785445FC383A73B8538D67A0E060457AE9A78F64BF
                                      SHA-512:F1E9B3AD8C4B75A380572CAC7578A41E77AA5A285AB99C68BE579E7008E1E275AF19B8FFA0413165AD3C769E9D9D244A27F3CB453A825EFD282EE6F388EF06FE
                                      Malicious:false
                                      Preview:G.U...R{.&k..`...c...m..vL....).-+x..Hh.&}.j..#...!6.5j..<..0.4....B.k;X.-/..k..e*S.._....i>..+..;..M......P...E:.%e...qAc..r.#..S..h1..2.I.F.....%..Y.........o....?n...:.f......:..[..`p(.s.....,>S.j.L..0.......m..".D.3...zd.8.0.SS.~X..8..f7..}.7.I<..l......~.).~?.S{.....Ju.....F.y2.....^.?.A......U.iFq..|..]..2...K7>...,.hoU.p....ph..i...[.....2..obu..A.+..P94..K..G......u8x.....}.._&.BO...`.R....SO....Z.O$|J.B/BQ.S....'......$.....3.&..Ck:.-.@......>D&...T...ls....=N.F..6~N..8...o.S.i{3nmk.2z).L.5......X.r.t[.......[X^.~B....'.........~U!..U.geR...c...80K..T......;`:ht.1~!..)....n....\.0.S.pZ.K.!.5.,..s..H`b......8.b..r...nqs.x.S..B.?..U..3.(.Vu.......o.Kz_.F.Hk(_..g.[..N.Q(..2.}.....uX...W..LO.G4b..xu..3..J!.[.)...>7.....pp):.W..F..9.K.. ..........`......(..m.AD. 23...zdf._<.uc..>d.%.s.0W......gVq.>._a......z.z.M.aP!.pB.hp,...x.R....\Y*d.....48. .-...%...S..C.7.J..9.....\...~...=...Y[.....{........mb..k.B..a...w.M.s.......V.....v.}.g.e...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12180
                                      Entropy (8bit):7.943940772671602
                                      Encrypted:false
                                      SSDEEP:192:3aCfaOfFocPcCVI8Tvw55RBfgRmNLysB4+TgtYiN5m7RLrCWBxZfcDh:3dicPcUT4FBgRM+A+YpLrCOxZmh
                                      MD5:B75975299E69055BFC3B9E655EB7580B
                                      SHA1:FB2C17E557602C4E06356644910DBEE5070561D3
                                      SHA-256:7AA9D19637FE9D2DCD767124968333BF379DE0B86C347D5E1FC52A5A19982D83
                                      SHA-512:6F4BA7B4CC89F33D858B5EE03AD9D567331AE4D2CD7B63C6AA259FD519478F35B51C09256BA94DAF20BADB3B8B49F1BC6C9F726845665832CABE883FF8AA80B8
                                      Malicious:false
                                      Preview:b..4.Q...n.2Q.-...X*;..H?%...T-..y}.F.:...(2...s.....`f.-9."H.\uV....M.&.y|11.A|.3..9t./`...$.b...LV.E.7.n.....6.0...wY......B3N.8.x..Ob9..y...#6Z.oO.J....C..}..(....&.H.,.M...r[..AEB,@f...|R.....C......+j..%..~Y.G=p......m....L.c,...(z4.t3......H..?.Jmu........w0.....).............g..y..*...w[...j..!.......M..C.I..o!+]..a^....ZrS.&.....9........4f%.pR.GJ.vlO]..H.o.......ns..R...u.v.". .W.S.d..7....NA.s.+.g..L.i)Wf.8.....-...,.u.4[.<O..<.AX.P0...^xg.6.7<m$....'....`.E.......3.p..-bob.H.)..8.3.sB.La.....ce.9aDYo..eGl.!.'H8.U.......(}...=D.y.7....;T%...}%..n5..v.d.{(H..(.....G...?.o2......h........&...v..K.A...........Y.....r..[x+..S...fY........b......".H.:.k....ZH.[..n`yi.|'c...a...x!.KN....-O:.0E.kUN....l.n.H7.3r.p..zP.;9.S=..CZ-.....M....-au.......y..,O...5..-] .l./......(..<....py....6.y.AV.f......e..z7....Oz...h^.:..' *.3a.]....T..Rp6OJ..Kx.>TJ.AQFd..w*bI&.....L.p....F....sB......#..8...3..<I.<G.P..R..10.X.....;t..<.Y.._.hx.JZ.9...<..r.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12180
                                      Entropy (8bit):7.943940772671602
                                      Encrypted:false
                                      SSDEEP:192:3aCfaOfFocPcCVI8Tvw55RBfgRmNLysB4+TgtYiN5m7RLrCWBxZfcDh:3dicPcUT4FBgRM+A+YpLrCOxZmh
                                      MD5:B75975299E69055BFC3B9E655EB7580B
                                      SHA1:FB2C17E557602C4E06356644910DBEE5070561D3
                                      SHA-256:7AA9D19637FE9D2DCD767124968333BF379DE0B86C347D5E1FC52A5A19982D83
                                      SHA-512:6F4BA7B4CC89F33D858B5EE03AD9D567331AE4D2CD7B63C6AA259FD519478F35B51C09256BA94DAF20BADB3B8B49F1BC6C9F726845665832CABE883FF8AA80B8
                                      Malicious:false
                                      Preview:b..4.Q...n.2Q.-...X*;..H?%...T-..y}.F.:...(2...s.....`f.-9."H.\uV....M.&.y|11.A|.3..9t./`...$.b...LV.E.7.n.....6.0...wY......B3N.8.x..Ob9..y...#6Z.oO.J....C..}..(....&.H.,.M...r[..AEB,@f...|R.....C......+j..%..~Y.G=p......m....L.c,...(z4.t3......H..?.Jmu........w0.....).............g..y..*...w[...j..!.......M..C.I..o!+]..a^....ZrS.&.....9........4f%.pR.GJ.vlO]..H.o.......ns..R...u.v.". .W.S.d..7....NA.s.+.g..L.i)Wf.8.....-...,.u.4[.<O..<.AX.P0...^xg.6.7<m$....'....`.E.......3.p..-bob.H.)..8.3.sB.La.....ce.9aDYo..eGl.!.'H8.U.......(}...=D.y.7....;T%...}%..n5..v.d.{(H..(.....G...?.o2......h........&...v..K.A...........Y.....r..[x+..S...fY........b......".H.:.k....ZH.[..n`yi.|'c...a...x!.KN....-O:.0E.kUN....l.n.H7.3r.p..zP.;9.S=..CZ-.....M....-au.......y..,O...5..-] .l./......(..<....py....6.y.AV.f......e..z7....Oz...h^.:..' *.3a.]....T..Rp6OJ..Kx.>TJ.AQFd..w*bI&.....L.p....F....sB......#..8...3..<I.<G.P..R..10.X.....;t..<.Y.._.hx.JZ.9...<..r.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20524
                                      Entropy (8bit):7.974626369325885
                                      Encrypted:false
                                      SSDEEP:384:98ZAhfqYKtqyyk9fNIP4DlKyAUgQepQu2u9BhLePiJWkjslZ7zCqM:AAhfjKtPZaIlyUmDXi6/qRz3M
                                      MD5:3A17919847E81831EE0DE4F6175D11B4
                                      SHA1:62736305158C730E12A434E90D058B2823D0D828
                                      SHA-256:58ECC0F4752AE59661C3FE4E7480185D46E760C7FEC76770EE25EC1767DAFD33
                                      SHA-512:3102DE6CD8EF5765613067A8FEDA44AB80953B4290435B7AD710E1B90DBA173BF9AA93D7577EB0D0F440503F7660431189033BF0B6F73EFA92979144C83277AE
                                      Malicious:false
                                      Preview:-M..1p*r.<....EI.@..._....*c......].<...&...:d..5..q5..E.TN...S[~...*..D..Ub'..*..O...\...NTy.%....n....p..oB.7...t.O.^..ub....D..Fn*.bb.........{.D...3.T.(..0..5F.P;..D:......v`E.v*'.+...#..J.k.....v.Z."u..~.....Z.+7...|...F@h(.u...W..Q..u..e.]m..t...6.&|..m.#..L.IK...I.T...x]...R...u.U.|..Z......!.n.!.'...:.$R|.GGeQ.F...J.....O*.:..._ic.m..Y. g5&+..=...n3}....j.P+.5....~...rq..d....9.ZK.e2.c..<.....t:<....D.4..)%.$:......N... ..>.=7..,...F...%B..s+=.i...jb..=PY.._.$.="..2ON_..].,1q8M!IN.+...+q..W.T1.c.M..+...[..Vz...i."....*.x.n.3...Ev...hsP....*-pRm<.=.O..d...p_8.......C..o..G.z.EII-n....>^..] L.(N..e.<o.q~_....PbK..=....U[.%...5.7.qt....v...{..C\%..;..".G.;h.)HC.z.Db|...+9.....E.J\..D.....u`d.....]4[....>...EUR...;..g1..7L.2..`..-.\c.73.j(dy.h...D....93..Ef}..,+...yq.`.....h=.;e..1.Z..p.?.L.4.... ...&.c.c=..|/$4....%..U.l....K..v..8...`.|Z.-.r._......j.?V..p.}......7.....}.D......,.&..=VT.M..D...........t.Q......'}m.l.......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20524
                                      Entropy (8bit):7.974626369325885
                                      Encrypted:false
                                      SSDEEP:384:98ZAhfqYKtqyyk9fNIP4DlKyAUgQepQu2u9BhLePiJWkjslZ7zCqM:AAhfjKtPZaIlyUmDXi6/qRz3M
                                      MD5:3A17919847E81831EE0DE4F6175D11B4
                                      SHA1:62736305158C730E12A434E90D058B2823D0D828
                                      SHA-256:58ECC0F4752AE59661C3FE4E7480185D46E760C7FEC76770EE25EC1767DAFD33
                                      SHA-512:3102DE6CD8EF5765613067A8FEDA44AB80953B4290435B7AD710E1B90DBA173BF9AA93D7577EB0D0F440503F7660431189033BF0B6F73EFA92979144C83277AE
                                      Malicious:false
                                      Preview:-M..1p*r.<....EI.@..._....*c......].<...&...:d..5..q5..E.TN...S[~...*..D..Ub'..*..O...\...NTy.%....n....p..oB.7...t.O.^..ub....D..Fn*.bb.........{.D...3.T.(..0..5F.P;..D:......v`E.v*'.+...#..J.k.....v.Z."u..~.....Z.+7...|...F@h(.u...W..Q..u..e.]m..t...6.&|..m.#..L.IK...I.T...x]...R...u.U.|..Z......!.n.!.'...:.$R|.GGeQ.F...J.....O*.:..._ic.m..Y. g5&+..=...n3}....j.P+.5....~...rq..d....9.ZK.e2.c..<.....t:<....D.4..)%.$:......N... ..>.=7..,...F...%B..s+=.i...jb..=PY.._.$.="..2ON_..].,1q8M!IN.+...+q..W.T1.c.M..+...[..Vz...i."....*.x.n.3...Ev...hsP....*-pRm<.=.O..d...p_8.......C..o..G.z.EII-n....>^..] L.(N..e.<o.q~_....PbK..=....U[.%...5.7.qt....v...{..C\%..;..".G.;h.)HC.z.Db|...+9.....E.J\..D.....u`d.....]4[....>...EUR...;..g1..7L.2..`..-.\c.73.j(dy.h...D....93..Ef}..,+...yq.`.....h=.;e..1.Z..p.?.L.4.... ...&.c.c=..|/$4....%..U.l....K..v..8...`.|Z.-.r._......j.?V..p.}......7.....}.D......,.&..=VT.M..D...........t.Q......'}m.l.......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11219
                                      Entropy (8bit):7.939017299006486
                                      Encrypted:false
                                      SSDEEP:192:k1rhYqCJQY2ADB/mEQ6JzuMjxvMjjHe0cnbf7YtVw+Pj7utAH3pUZGhi3ZN:khhYqC92kB/hJzuMjcj+0d7YA5Us+
                                      MD5:F656571FFE8CCF2C76154ED7D979869C
                                      SHA1:ACC200E47644FD21DE158B30E4C1E499FD4960F3
                                      SHA-256:8F85B7D749871F4CBBB69352E2011B78EA1F922EDB666B2DF1DD30AD2E2F5B41
                                      SHA-512:29CB218E61BFD963ED09993B6345B18026235C597A1A7366D267B5E26DB2DD3BBC098254A8C0BB6D48FEB60A978AE6D2B7FE8DD928CC82F51773C68F4FCF89EB
                                      Malicious:false
                                      Preview:.4"..x....H.rZ....V....$...&9.Y..].....L8......Y!Xo...L5<|,zi..H..-..t.B........$2..a..a.*R._.S..:.v.......O.........].w..l.#..c,i......-{].....{<-d...A6.g.D..M{e^G.j6\?;..A$..8......t%XLl.X...?y.....o..l.T}S..-..:.....a >.+...+l6.......=~..b7.Kjx.........3....]#.'.......I.Q.)t._.........a.mD..~ .B...I...{.3..r....sE%q9....}.:....bU..aK....5..C.[.cK.@'S.a..2Pi.6.u..W.y.D...;...-GX.....'"F.+.#.".l"..9.......'7...%VR....B.".A.....^..&I.....P.T...W.v21..F.Q3....+._.ZVX[..P....j;..c.n\..t.#....h8...x....|..k..X........+[x.j....).P.<..<...1..+........|B2..{..<V.KLQ.t.;....8T.<.(.k...0t.4n9....XB........... ..3...x...C. ..#.]Z...ul..5.$3...xIN.p...Q...}.m... .RD:.'..J...%/..+6%.:....Z_e}..Yt.p...ye..$X".../JN...._...Nhb..(.j,?w..Sy.....o.g.Bqo&D.wh..B08..lU..|.a7...(.@...Q..........b..x,.g.V......[)n..z$..;..E%{_Vp..}......|.|1.E5mro....f..."...V..F...7pG7.....^>(......j.m./.._q...O..m.Y........1!.u..ut.<..$ds.y.Z...Z..m.H..P....V.M..K..g.....[...1..\
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11219
                                      Entropy (8bit):7.939017299006486
                                      Encrypted:false
                                      SSDEEP:192:k1rhYqCJQY2ADB/mEQ6JzuMjxvMjjHe0cnbf7YtVw+Pj7utAH3pUZGhi3ZN:khhYqC92kB/hJzuMjcj+0d7YA5Us+
                                      MD5:F656571FFE8CCF2C76154ED7D979869C
                                      SHA1:ACC200E47644FD21DE158B30E4C1E499FD4960F3
                                      SHA-256:8F85B7D749871F4CBBB69352E2011B78EA1F922EDB666B2DF1DD30AD2E2F5B41
                                      SHA-512:29CB218E61BFD963ED09993B6345B18026235C597A1A7366D267B5E26DB2DD3BBC098254A8C0BB6D48FEB60A978AE6D2B7FE8DD928CC82F51773C68F4FCF89EB
                                      Malicious:false
                                      Preview:.4"..x....H.rZ....V....$...&9.Y..].....L8......Y!Xo...L5<|,zi..H..-..t.B........$2..a..a.*R._.S..:.v.......O.........].w..l.#..c,i......-{].....{<-d...A6.g.D..M{e^G.j6\?;..A$..8......t%XLl.X...?y.....o..l.T}S..-..:.....a >.+...+l6.......=~..b7.Kjx.........3....]#.'.......I.Q.)t._.........a.mD..~ .B...I...{.3..r....sE%q9....}.:....bU..aK....5..C.[.cK.@'S.a..2Pi.6.u..W.y.D...;...-GX.....'"F.+.#.".l"..9.......'7...%VR....B.".A.....^..&I.....P.T...W.v21..F.Q3....+._.ZVX[..P....j;..c.n\..t.#....h8...x....|..k..X........+[x.j....).P.<..<...1..+........|B2..{..<V.KLQ.t.;....8T.<.(.k...0t.4n9....XB........... ..3...x...C. ..#.]Z...ul..5.$3...xIN.p...Q...}.m... .RD:.'..J...%/..+6%.:....Z_e}..Yt.p...ye..$X".../JN...._...Nhb..(.j,?w..Sy.....o.g.Bqo&D.wh..B08..lU..|.a7...(.@...Q..........b..x,.g.V......[)n..z$..;..E%{_Vp..}......|.|1.E5mro....f..."...V..F...7pG7.....^>(......j.m./.._q...O..m.Y........1!.u..ut.<..$ds.y.Z...Z..m.H..P....V.M..K..g.....[...1..\
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27309
                                      Entropy (8bit):7.9814589283860204
                                      Encrypted:false
                                      SSDEEP:768:o87zyGxuSQcSV7uGV9JG7azVtYqPsLgOKVOBUqn:5yGctc9GVG7aQ+szJBTn
                                      MD5:A53A49C42AC50BE1947AD22F5ED66454
                                      SHA1:030F3BCB3AF986F330A7E41CEC137A4F8B9597A2
                                      SHA-256:0D9DD3E58EAB20A389969F2E0A08FE11D9D95A2ED224D612AAC87A62CED288E8
                                      SHA-512:E33DC4BE29D2B5F99A95E0F6460B278B78C3CF2C10EBB17D7141FE3C2CFBE33732460E2A6B32D97184F886EE5690DA28F6C19181400FF1368D548A2F2FBDBC35
                                      Malicious:false
                                      Preview:V.......T..8...bfXR$...DN.^15e.Re...s..'...$?....,...S...{..6.x.||.n.....YY..._].........c...mX.@!.k.......d..r...\...".&.[a}c.v.qA.._.Y.......1+..!.3Uh.P.(.."....e..8..............1.J].W..mz.+7.g1X:.Q....3..itz....f.......GQ....5..YC.1....?J2Y...Pq..zu.1.........w......pf.....0.H`.-F..g..n...!...n]...%o.X......"0....V'..1..%...y...=...nJ>6.9.vb ..6.....&.G0.x...k.{"5..f..f......Y.'.u.q.P....x..I5..,..e}.!......E...........19l~...-...lH|~.fx....;Y.[R..I=a......G..;-...5X4rxY..4]..R.?H.`l6.?.....+...!.....$....].aF.'.W}6+.4O..4U.b.hI|..)...[...5H....n..2..W.X3..H.w#m#O..$.N..o..{':)...s......V..._.......L....]..M.2N!U..<..XCsU1S..;.).......>~.....)J].<.5aK..[...M..o^..A.....E#.I.O....D:..U.^....."...{`..4...f..J....!J....8xR..N...b#....;l ......F:f.mj.\Uw8. .\.J..M.z.=.)....M.v4.l....y.=./.We._~.P]..Fo.I..`.....e....[...vg/+...d/.......V.....w....Y#.,.z..M[nm;...d|....X.]..%a.t..V4.....N.&.Hg....}<).....z.tV'.>3P.D......[Tw.H<d
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27309
                                      Entropy (8bit):7.9814589283860204
                                      Encrypted:false
                                      SSDEEP:768:o87zyGxuSQcSV7uGV9JG7azVtYqPsLgOKVOBUqn:5yGctc9GVG7aQ+szJBTn
                                      MD5:A53A49C42AC50BE1947AD22F5ED66454
                                      SHA1:030F3BCB3AF986F330A7E41CEC137A4F8B9597A2
                                      SHA-256:0D9DD3E58EAB20A389969F2E0A08FE11D9D95A2ED224D612AAC87A62CED288E8
                                      SHA-512:E33DC4BE29D2B5F99A95E0F6460B278B78C3CF2C10EBB17D7141FE3C2CFBE33732460E2A6B32D97184F886EE5690DA28F6C19181400FF1368D548A2F2FBDBC35
                                      Malicious:false
                                      Preview:V.......T..8...bfXR$...DN.^15e.Re...s..'...$?....,...S...{..6.x.||.n.....YY..._].........c...mX.@!.k.......d..r...\...".&.[a}c.v.qA.._.Y.......1+..!.3Uh.P.(.."....e..8..............1.J].W..mz.+7.g1X:.Q....3..itz....f.......GQ....5..YC.1....?J2Y...Pq..zu.1.........w......pf.....0.H`.-F..g..n...!...n]...%o.X......"0....V'..1..%...y...=...nJ>6.9.vb ..6.....&.G0.x...k.{"5..f..f......Y.'.u.q.P....x..I5..,..e}.!......E...........19l~...-...lH|~.fx....;Y.[R..I=a......G..;-...5X4rxY..4]..R.?H.`l6.?.....+...!.....$....].aF.'.W}6+.4O..4U.b.hI|..)...[...5H....n..2..W.X3..H.w#m#O..$.N..o..{':)...s......V..._.......L....]..M.2N!U..<..XCsU1S..;.).......>~.....)J].<.5aK..[...M..o^..A.....E#.I.O....D:..U.^....."...{`..4...f..J....!J....8xR..N...b#....;l ......F:f.mj.\Uw8. .\.J..M.z.=.)....M.v4.l....y.=./.We._~.P]..Fo.I..`.....e....[...vg/+...d/.......V.....w....Y#.,.z..M[nm;...d|....X.]..%a.t..V4.....N.&.Hg....}<).....z.tV'.>3P.D......[Tw.H<d
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12180
                                      Entropy (8bit):7.9462692129020835
                                      Encrypted:false
                                      SSDEEP:192:jhHhkNMPpH4oM/qiYKo8OrbqLZ3DazPmrLlquc/hTTkEnMd1uE9wZgd1i9:nkNspHnM/qiYKo8sby2TEBqx/VTU+Zgs
                                      MD5:0A554AC6441B6D77849795BBB64D7F3B
                                      SHA1:B73F2E7E36DAC07CE11F338A3EEDEF75323A9DAA
                                      SHA-256:03A00E01E111E5708CF202BC9DD52A516EC624343631BF8422A0080D6DE5B81E
                                      SHA-512:1CD3C122A47AB6091DD602A2F96B4DC5C1F66F75D5BBB60962FFE89A52A56664F7786DE60265678F4BA788F1519772D7957BE9A35309C6DC2D1A46630BE61C61
                                      Malicious:false
                                      Preview:`s.n..Q......1..M..GT.J........s=_s+...yL..M'f.).sx.D.>..c.?.aE..cbFfc.c.........vm...c....#Pb..../.mXZx. .P.P.....H!t}.O....>.zK....Cs.x.F.........nuo0.y1.E.VD........U.Yy."y..S+t..M....M.#Ui.s.B...K..*....!...@.....Hn0..O:[..U..;..[..B>....M5....:.$.......a.++....h....Z8..P].P.*eN6. 3@..`...+..W...%.(.|Y^7.<%2.......D..EFl....Z..d._..O6-..X.rai&...[.1.0.l:.K..".K,KIk..+).%..p.~D."....'.X@......l..P.'.t.;...|.j...A..9Wf."..}9..g.....s.\.....U.......>.r.......Ve7.8.sv1.8..p:.P...,R.i.8......w.u.w.Wa.5>..e.<...}....P..<64._..N...C...+A..d..d......U.mc@.8..XL..<.....S.S7...%.&..`.k.\.e....._...fd..Z...W.....%..d..\r]f...v.t.}.6............lZ.b..m...3.@...?...*..?>c.J...O:$.-.3}.N./?.U..F..^Gm..p........*g%.. .Xuf.d.+..(....."..."g..'.`.C08.i........K...C.@Rj....nLM.p..M....H...i..rh.gw...G.E...aOt..YUm..r..1 ..._6...t.......nx......1..vl..+Mn..L...........D..:.....Z...Ek.5Et%.V.O.a.D.z:..n.l.FDF{V.n=.F.w2zv.4..xIBX."..,..V...Vb.xX...uf...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12180
                                      Entropy (8bit):7.9462692129020835
                                      Encrypted:false
                                      SSDEEP:192:jhHhkNMPpH4oM/qiYKo8OrbqLZ3DazPmrLlquc/hTTkEnMd1uE9wZgd1i9:nkNspHnM/qiYKo8sby2TEBqx/VTU+Zgs
                                      MD5:0A554AC6441B6D77849795BBB64D7F3B
                                      SHA1:B73F2E7E36DAC07CE11F338A3EEDEF75323A9DAA
                                      SHA-256:03A00E01E111E5708CF202BC9DD52A516EC624343631BF8422A0080D6DE5B81E
                                      SHA-512:1CD3C122A47AB6091DD602A2F96B4DC5C1F66F75D5BBB60962FFE89A52A56664F7786DE60265678F4BA788F1519772D7957BE9A35309C6DC2D1A46630BE61C61
                                      Malicious:false
                                      Preview:`s.n..Q......1..M..GT.J........s=_s+...yL..M'f.).sx.D.>..c.?.aE..cbFfc.c.........vm...c....#Pb..../.mXZx. .P.P.....H!t}.O....>.zK....Cs.x.F.........nuo0.y1.E.VD........U.Yy."y..S+t..M....M.#Ui.s.B...K..*....!...@.....Hn0..O:[..U..;..[..B>....M5....:.$.......a.++....h....Z8..P].P.*eN6. 3@..`...+..W...%.(.|Y^7.<%2.......D..EFl....Z..d._..O6-..X.rai&...[.1.0.l:.K..".K,KIk..+).%..p.~D."....'.X@......l..P.'.t.;...|.j...A..9Wf."..}9..g.....s.\.....U.......>.r.......Ve7.8.sv1.8..p:.P...,R.i.8......w.u.w.Wa.5>..e.<...}....P..<64._..N...C...+A..d..d......U.mc@.8..XL..<.....S.S7...%.&..`.k.\.e....._...fd..Z...W.....%..d..\r]f...v.t.}.6............lZ.b..m...3.@...?...*..?>c.J...O:$.-.3}.N./?.U..F..^Gm..p........*g%.. .Xuf.d.+..(....."..."g..'.`.C08.i........K...C.@Rj....nLM.p..M....H...i..rh.gw...G.E...aOt..YUm..r..1 ..._6...t.......nx......1..vl..+Mn..L...........D..:.....Z...Ek.5Et%.V.O.a.D.z:..n.l.FDF{V.n=.F.w2zv.4..xIBX."..,..V...Vb.xX...uf...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20524
                                      Entropy (8bit):7.971999575444386
                                      Encrypted:false
                                      SSDEEP:384:zGPCxyl6yKibomhR2s+niwph/2cwzeZ4COSVgHzY6Scc4Udk:zGPCxyl6aZRj+zp5R9ZnjgTrFc44k
                                      MD5:CC715AE696AC72E296AB8F2B17DA351D
                                      SHA1:53BC8835EA03B788C9A5EA68F3B797550A2FC5A3
                                      SHA-256:957EE6FC0CA2F5530D6D4C9E95C92420547682C87DC625D4FC4168B1E905D105
                                      SHA-512:5143B70F6E1430F481D20C2DC2DDD5DD435A41DB6F2C4C7EC78583D14CA92D6120F8CB250A864C91E788C3F7F09927C475C6CA3735B62DA1083746D81ACF0A8F
                                      Malicious:false
                                      Preview:.....|K...<1.......u...:....2W.K.Ly.L..uk.\!...17.....#..up.r......%..x./..:&..w...J.'...`....7}..:..TO....#)f@@.....r...Y.D._.....90%.!.s.EO=x%yW.AU..U.Y[.1.D...|.y.b....~_j...M.6Y!..h.A..L.... .H{.b....0@...)J...eMM..O2y....$.7..;.ks..]..xZ&..K....2.......4...Pc.....yV7i...b..i.v...%...%..z.c....C.T....n..#.AQ-.'..f.*.'..b.........-&CY+$.o..E6...K6....?.!R....u.X.Jw..|.gP...].WC.X(.@...2...:...0A.P.0....p]C....2l....<...._iCo,./H90(.J<...o..s...?G{O..&L].1 ......2q..h...!$........ .].....$...P(.s.Um.?5..O...X.......mS1.F.I....M&.Qa.....k..p..T..~%/..p.@....zx.."[.x...A.[.v..+..&/.F.+N(...]Z....J#..U...k.SR.mm.n.....@.....E...I..O...I.a7V.t.G.e.8Sz?.X.vp..d9...@.8w..C.o......J<iM..n...m....B...@s....5..70q./.S..]./..N.#.IW"............+NR..pW..$......16F7...0.'J6.Zfg......kQ|.....5i...<..%...d..-...4...i7o'....u..X;..`.0.&....s..N.@R.:...O..P=....w2.........)......6r..,...3K..u...h..F...K..$.-:...gm. Pm..mE...,v'....g.6...o.A....]e"z
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20524
                                      Entropy (8bit):7.971999575444386
                                      Encrypted:false
                                      SSDEEP:384:zGPCxyl6yKibomhR2s+niwph/2cwzeZ4COSVgHzY6Scc4Udk:zGPCxyl6aZRj+zp5R9ZnjgTrFc44k
                                      MD5:CC715AE696AC72E296AB8F2B17DA351D
                                      SHA1:53BC8835EA03B788C9A5EA68F3B797550A2FC5A3
                                      SHA-256:957EE6FC0CA2F5530D6D4C9E95C92420547682C87DC625D4FC4168B1E905D105
                                      SHA-512:5143B70F6E1430F481D20C2DC2DDD5DD435A41DB6F2C4C7EC78583D14CA92D6120F8CB250A864C91E788C3F7F09927C475C6CA3735B62DA1083746D81ACF0A8F
                                      Malicious:false
                                      Preview:.....|K...<1.......u...:....2W.K.Ly.L..uk.\!...17.....#..up.r......%..x./..:&..w...J.'...`....7}..:..TO....#)f@@.....r...Y.D._.....90%.!.s.EO=x%yW.AU..U.Y[.1.D...|.y.b....~_j...M.6Y!..h.A..L.... .H{.b....0@...)J...eMM..O2y....$.7..;.ks..]..xZ&..K....2.......4...Pc.....yV7i...b..i.v...%...%..z.c....C.T....n..#.AQ-.'..f.*.'..b.........-&CY+$.o..E6...K6....?.!R....u.X.Jw..|.gP...].WC.X(.@...2...:...0A.P.0....p]C....2l....<...._iCo,./H90(.J<...o..s...?G{O..&L].1 ......2q..h...!$........ .].....$...P(.s.Um.?5..O...X.......mS1.F.I....M&.Qa.....k..p..T..~%/..p.@....zx.."[.x...A.[.v..+..&/.F.+N(...]Z....J#..U...k.SR.mm.n.....@.....E...I..O...I.a7V.t.G.e.8Sz?.X.vp..d9...@.8w..C.o......J<iM..n...m....B...@s....5..70q./.S..]./..N.#.IW"............+NR..pW..$......16F7...0.'J6.Zfg......kQ|.....5i...<..%...d..-...4...i7o'....u..X;..`.0.&....s..N.@R.:...O..P=....w2.........)......6r..,...3K..u...h..F...K..$.-:...gm. Pm..mE...,v'....g.6...o.A....]e"z
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11207
                                      Entropy (8bit):7.940040838834834
                                      Encrypted:false
                                      SSDEEP:192:Ufo0hyBa40hb3umoiY7Tf5+B/eChsmfz9W9MF7DB8+PA+0A9:8CBx0hbE7TQhVF58+I+J9
                                      MD5:6B9247CAA3FB6599AA5E4500598261FA
                                      SHA1:B83A6FAF1A25462DAA205E33A84F9A71F3478983
                                      SHA-256:546E107D2559FACAA1EA080FA1DACA912CDA1F05DE589FBD1A274766EDE7C565
                                      SHA-512:6DA64A31BDC324EB1B44501389A1EB2ED9D5530EEB59ACA73CA28F671E206167540B184D0B953B72E341A38BBD011CA8A83398FD7AB70EE864BA19FDAF55658A
                                      Malicious:false
                                      Preview:3...j.H{.C.<.D.t...z.'..W.I.]Q...d^...~..f.F..P.a.l)...H|.]<a.?...Y.c.'#?4.H.&p"..l.J=kP......<.A:.. A..0...c.N.!#A9qO.Nh.U)..O.lm./..............<p.........I..@.)!.....N...p...fk..nT8C..)\....Km....%..9../6M......o..c...[."+..8?..v{!.......'9V.Q..R..0d.......zA3.mkC.*.qlQv..'s.-...c3...w,Z..z........."w..~.3y.O.6W......&.L`...&F.x.}...G....{..*.<f33...y.x...@..K..H...G........|..J.<!.7Z..ak.:.......H...**...)Us....a.c....{>G..9.X.b...|.....7=.fZ.R.3.w>.}.<......(....+..J.a.c..~..P.!..Y.\.U.)......./.h{1)%T7.L...,.E....o6.dbn..mQ\4hU.eP.....g.|.[]..ry..P..n....^..x?.P...^4.y..~..0.....Z...W=.T.4...3.....G......YEK.]......s.;).8.5*.B....r!..B.p.u..Y.x|....J...!.E.:..|<5.u.d..U`V.....3..Iqm3..[.....>..-.@..n|).R...>.O..q...2..$O.....f+..^Ut.......EYL.j..iU....I.'.....`.:me:..P@..........BzUd%9.@.....c..'s...Z.'."..)=9.z^}LK6i..fW...^x.y....a.A{p...t..xK6.%....~..b.D.....2NJ...?5.....b"..c..v....\..,../82........NB..r......|....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11207
                                      Entropy (8bit):7.940040838834834
                                      Encrypted:false
                                      SSDEEP:192:Ufo0hyBa40hb3umoiY7Tf5+B/eChsmfz9W9MF7DB8+PA+0A9:8CBx0hbE7TQhVF58+I+J9
                                      MD5:6B9247CAA3FB6599AA5E4500598261FA
                                      SHA1:B83A6FAF1A25462DAA205E33A84F9A71F3478983
                                      SHA-256:546E107D2559FACAA1EA080FA1DACA912CDA1F05DE589FBD1A274766EDE7C565
                                      SHA-512:6DA64A31BDC324EB1B44501389A1EB2ED9D5530EEB59ACA73CA28F671E206167540B184D0B953B72E341A38BBD011CA8A83398FD7AB70EE864BA19FDAF55658A
                                      Malicious:false
                                      Preview:3...j.H{.C.<.D.t...z.'..W.I.]Q...d^...~..f.F..P.a.l)...H|.]<a.?...Y.c.'#?4.H.&p"..l.J=kP......<.A:.. A..0...c.N.!#A9qO.Nh.U)..O.lm./..............<p.........I..@.)!.....N...p...fk..nT8C..)\....Km....%..9../6M......o..c...[."+..8?..v{!.......'9V.Q..R..0d.......zA3.mkC.*.qlQv..'s.-...c3...w,Z..z........."w..~.3y.O.6W......&.L`...&F.x.}...G....{..*.<f33...y.x...@..K..H...G........|..J.<!.7Z..ak.:.......H...**...)Us....a.c....{>G..9.X.b...|.....7=.fZ.R.3.w>.}.<......(....+..J.a.c..~..P.!..Y.\.U.)......./.h{1)%T7.L...,.E....o6.dbn..mQ\4hU.eP.....g.|.[]..ry..P..n....^..x?.P...^4.y..~..0.....Z...W=.T.4...3.....G......YEK.]......s.;).8.5*.B....r!..B.p.u..Y.x|....J...!.E.:..|<5.u.d..U`V.....3..Iqm3..[.....>..-.@..n|).R...>.O..q...2..$O.....f+..^Ut.......EYL.j..iU....I.'.....`.:me:..P@..........BzUd%9.@.....c..'s...Z.'."..)=9.z^}LK6i..fW...^x.y....a.A{p...t..xK6.%....~..b.D.....2NJ...?5.....b"..c..v....\..,../82........NB..r......|....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27306
                                      Entropy (8bit):7.982409267844741
                                      Encrypted:false
                                      SSDEEP:768:Tm2EE5ULRg/ZQKXGVfu6aGU/bUV2ETHOsQcQfPA7:qGUdghQHu6x1V2+Q3y
                                      MD5:E023F3662AEC1563E0E05956512FA486
                                      SHA1:86700FD119F2049B0A78783B065BA8D5B3E070C4
                                      SHA-256:43AC3AFF16F734B7120FE9B6F1D38060E62E19D85ED60AF8B0E9FA12AB9A5285
                                      SHA-512:A8335F770F6748D429C9C47CE2C6936F8DD9609CCE9624D30FFB9208E999675F92524AE9F3ED4B91EA6A282009D7A941791B31B9F93DB760B8146892C1AD82EF
                                      Malicious:false
                                      Preview:.....+.5.^.!T..J}......%..7E../.R9....ptSQ..QvyA....Qp.8].-@...R.....a....J..>O.........._2>.6..Y.......i"....j.yH.-"..F......f.c.<F....@..=..`n..y.....=bK.../.I.Je..g..P0On....9.N'.....].Ef...$..@.pDq.(6.......x.j..!.........cn..HF.N...e7.......f.`W.L.n;LF...&J....5@V.E.."A.?o.1n....d..w..#DO.84.....#..%..;.....f..)r....U`..#Z....5.?....O.........6B...'(..S.....p6...u^.."|..\Q..p ..Q....s/....e.$h.P.Yp.y...........V.K<Q.a.l.Vs...........]._.C....*.vi?.6.........1....t.3}.@.J5.5.....BP!!....xK....f....=...R.....<.A|3=..D$.!<xC2M..$...].! [.wR....Y*..9..PN...G....#..\..B.c....p...CH...z2d..*<..|..(.o.:].....".y.D........`..U..\.q.9Z...X....R......."..KIXL...R.....[.....j.....l......6..;O4.8.......Y=.Qj.. >...4...)k^]....d..7.H.&.R..d..S.Y.N....IgG.......-.....x...!.8....a.04i.....U.0A...a.+w.:..r..T..Q. ..W@....'...........n}^E...J.....[x...V..VQa..}W"..$..q....}.A...Z........./..*.s0N.B...a.C..A}?b/..<.bw0.5-%}}....j.m...X...D.R=.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27306
                                      Entropy (8bit):7.982409267844741
                                      Encrypted:false
                                      SSDEEP:768:Tm2EE5ULRg/ZQKXGVfu6aGU/bUV2ETHOsQcQfPA7:qGUdghQHu6x1V2+Q3y
                                      MD5:E023F3662AEC1563E0E05956512FA486
                                      SHA1:86700FD119F2049B0A78783B065BA8D5B3E070C4
                                      SHA-256:43AC3AFF16F734B7120FE9B6F1D38060E62E19D85ED60AF8B0E9FA12AB9A5285
                                      SHA-512:A8335F770F6748D429C9C47CE2C6936F8DD9609CCE9624D30FFB9208E999675F92524AE9F3ED4B91EA6A282009D7A941791B31B9F93DB760B8146892C1AD82EF
                                      Malicious:false
                                      Preview:.....+.5.^.!T..J}......%..7E../.R9....ptSQ..QvyA....Qp.8].-@...R.....a....J..>O.........._2>.6..Y.......i"....j.yH.-"..F......f.c.<F....@..=..`n..y.....=bK.../.I.Je..g..P0On....9.N'.....].Ef...$..@.pDq.(6.......x.j..!.........cn..HF.N...e7.......f.`W.L.n;LF...&J....5@V.E.."A.?o.1n....d..w..#DO.84.....#..%..;.....f..)r....U`..#Z....5.?....O.........6B...'(..S.....p6...u^.."|..\Q..p ..Q....s/....e.$h.P.Yp.y...........V.K<Q.a.l.Vs...........]._.C....*.vi?.6.........1....t.3}.@.J5.5.....BP!!....xK....f....=...R.....<.A|3=..D$.!<xC2M..$...].! [.wR....Y*..9..PN...G....#..\..B.c....p...CH...z2d..*<..|..(.o.:].....".y.D........`..U..\.q.9Z...X....R......."..KIXL...R.....[.....j.....l......6..;O4.8.......Y=.Qj.. >...4...)k^]....d..7.H.&.R..d..S.Y.N....IgG.......-.....x...!.8....a.04i.....U.0A...a.+w.:..r..T..Q. ..W@....'...........n}^E...J.....[x...V..VQa..}W"..$..q....}.A...Z........./..*.s0N.B...a.C..A}?b/..<.bw0.5-%}}....j.m...X...D.R=.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12168
                                      Entropy (8bit):7.9452388093620225
                                      Encrypted:false
                                      SSDEEP:192:Rm+01rkevAAZeM75j/gQV8g68RrZE9S5B8OTV5zVqGdXBDfa8kmnSVQRBK0hpFG:Ap9cM75THUOrrNTpqGrC8vnSo1pU
                                      MD5:7131C33CF73A721AD7530CD701D1F765
                                      SHA1:9FE8854155513EEDAF8156887F4F182DA48892A9
                                      SHA-256:FD49F808F5FF0914B976D6CA2D9E91542A920AE74E0A282B8887E72AB43988EC
                                      SHA-512:07E607E4B175DEF74780ECF6AC1008C94972774C8BBB754144EE8F405207B959B8FDB6482911A0F664BB3E21E009D23412615E39F6E7ED7A976E8BC7F3355693
                                      Malicious:false
                                      Preview:`.&...ly.....y.f.........l........R...PA..>..$P..&.|...F.r..}.r_A9:.zA3.........9.HHi.y...T...U.....c..}.Gi.....V.A.!.....x@3wb.X!......".9...d.:o.Vh.u/...-'....]0..>.A.....-?...Y.Ijf.%|...Y..OX...i..n.....~T.-W.^..l..q.a.Vb..I,F.......|....X...(i`...L,..Fy..f$..T~ ...O."......tcy..|...0.C:sB...g.}{.... ...)AH.N.............c.*.w...6....`..+.y.EP...?.|...Z..>R3.O.G...p|n....R.t.;:..Uy.w4VkM......u.F.........QC..Z.)^....y. .N.4....,F.*.D...NZ.p&t*!.i_(..`..?Gp.,=.bv]..{.R....{.nrq.....d.2.....y.\ {<.^ya...I..,]y..c..%\./..-.......y.....&.3.R~.5S..?..b5Cd.FK#M..(..Y-.Bt.kb.......P.}..z.;..].G@...^..,....]....pU..............h..R.a...).l}...2..K.l..7....O.>i`g..;.:..y{.D..\.. ..!$..{Z....;..Y.....m$........ .....[e..1-.=.[H.......)...(.M....O..9.q.:g.I{..WHE.A..SK..'....g.o......."..).(.x. .97a....+..[.Q6.._"..R....*....o.T}`.X.E...X.....n,I..<.0......B.....".".$....8|....../.<.A..U.4.Hr.p..b<..A.W.3../....A.U...0......#..LzZ.....R.WRx.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12168
                                      Entropy (8bit):7.9452388093620225
                                      Encrypted:false
                                      SSDEEP:192:Rm+01rkevAAZeM75j/gQV8g68RrZE9S5B8OTV5zVqGdXBDfa8kmnSVQRBK0hpFG:Ap9cM75THUOrrNTpqGrC8vnSo1pU
                                      MD5:7131C33CF73A721AD7530CD701D1F765
                                      SHA1:9FE8854155513EEDAF8156887F4F182DA48892A9
                                      SHA-256:FD49F808F5FF0914B976D6CA2D9E91542A920AE74E0A282B8887E72AB43988EC
                                      SHA-512:07E607E4B175DEF74780ECF6AC1008C94972774C8BBB754144EE8F405207B959B8FDB6482911A0F664BB3E21E009D23412615E39F6E7ED7A976E8BC7F3355693
                                      Malicious:false
                                      Preview:`.&...ly.....y.f.........l........R...PA..>..$P..&.|...F.r..}.r_A9:.zA3.........9.HHi.y...T...U.....c..}.Gi.....V.A.!.....x@3wb.X!......".9...d.:o.Vh.u/...-'....]0..>.A.....-?...Y.Ijf.%|...Y..OX...i..n.....~T.-W.^..l..q.a.Vb..I,F.......|....X...(i`...L,..Fy..f$..T~ ...O."......tcy..|...0.C:sB...g.}{.... ...)AH.N.............c.*.w...6....`..+.y.EP...?.|...Z..>R3.O.G...p|n....R.t.;:..Uy.w4VkM......u.F.........QC..Z.)^....y. .N.4....,F.*.D...NZ.p&t*!.i_(..`..?Gp.,=.bv]..{.R....{.nrq.....d.2.....y.\ {<.^ya...I..,]y..c..%\./..-.......y.....&.3.R~.5S..?..b5Cd.FK#M..(..Y-.Bt.kb.......P.}..z.;..].G@...^..,....]....pU..............h..R.a...).l}...2..K.l..7....O.>i`g..;.:..y{.D..\.. ..!$..{Z....;..Y.....m$........ .....[e..1-.=.[H.......)...(.M....O..9.q.:g.I{..WHE.A..SK..'....g.o......."..).(.x. .97a....+..[.Q6.._"..R....*....o.T}`.X.E...X.....n,I..<.0......B.....".".$....8|....../.<.A..U.4.Hr.p..b<..A.W.3../....A.U...0......#..LzZ.....R.WRx.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20512
                                      Entropy (8bit):7.976561668222012
                                      Encrypted:false
                                      SSDEEP:384:gbEOJvp74n+54EvmzrdDkEVmm20l1+xLc8CjJF7Ck1vP36KW:gbEOJh74n+C0uFkiFlQXOKk1XNW
                                      MD5:754C9B3FC75998D0F6D3C625EA9F3D99
                                      SHA1:5B8151BCB824ACDB0E66496283D3BD5B73626B73
                                      SHA-256:DCA5E44D0F4D5FBE0EF031A9641B7C2EF647D9E313E7C4F5400697D266B02209
                                      SHA-512:3A2F940F09862DC84DCE939AB12CD78EC7437B51AAE22A8B08ABD1D2E419906435B03EC7958153EE3B25196D502358B2369AA13DFEDA15D1CB74471A0AD03BA4
                                      Malicious:false
                                      Preview:.c.Em.c*.H..].:$...(..ft...$.........Z..7.. ...V..`i.Cr..L3.p.....[y....ls.....e...'*MctF.<.,.s....X...K.o@..... ...\}NsO.a.{Z..pU..Z`u!`A....o..Jg.%....@(..S.2......L"".*.3.......J...>.G........&..f....}<.iex=..K.&:T..]......]....J. .... ...N.f...U2...6.4.-.NX..$..;YR.B8....[..@.|3......|Q.)....v... ...p......J.........-.`..X...3)........{.FqJ~........qX.#..E....a.K..........C.X.S.6.a..)...Gr1Z....;i...e.D......:J..X....XA.....>QDF.Fy..m.r.$...........U.......0-..T'.c.......5x...N..C...X,...1.4.Y.B..kRF.....c.?.A..:...7;t..W;B....w.8=.<...+wJ.~Cj..\c.......~..i.56.O..)..FZP........Y.*.g...;kW@MI..:X.`{....<.&..mi..].A.T...t$..q..l......3......"..U$.y#.2..=.....C...0n......o....b..Z..F...E.o....?.{...=.e.Y.......W.......z*.g......+.2+.X.R.......W.'p..5.-......+M".......=..@....F..*..n.#.....7.......t..Q..<(..q}..p!..nB...2..8.2....H..W.O!...0I.q...j...#..L3q.b..........&V.....k5...4.#.3..%....$...J.%%MO...C?.k..}A$].....RxB/.{..,h..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20512
                                      Entropy (8bit):7.976561668222012
                                      Encrypted:false
                                      SSDEEP:384:gbEOJvp74n+54EvmzrdDkEVmm20l1+xLc8CjJF7Ck1vP36KW:gbEOJh74n+C0uFkiFlQXOKk1XNW
                                      MD5:754C9B3FC75998D0F6D3C625EA9F3D99
                                      SHA1:5B8151BCB824ACDB0E66496283D3BD5B73626B73
                                      SHA-256:DCA5E44D0F4D5FBE0EF031A9641B7C2EF647D9E313E7C4F5400697D266B02209
                                      SHA-512:3A2F940F09862DC84DCE939AB12CD78EC7437B51AAE22A8B08ABD1D2E419906435B03EC7958153EE3B25196D502358B2369AA13DFEDA15D1CB74471A0AD03BA4
                                      Malicious:false
                                      Preview:.c.Em.c*.H..].:$...(..ft...$.........Z..7.. ...V..`i.Cr..L3.p.....[y....ls.....e...'*MctF.<.,.s....X...K.o@..... ...\}NsO.a.{Z..pU..Z`u!`A....o..Jg.%....@(..S.2......L"".*.3.......J...>.G........&..f....}<.iex=..K.&:T..]......]....J. .... ...N.f...U2...6.4.-.NX..$..;YR.B8....[..@.|3......|Q.)....v... ...p......J.........-.`..X...3)........{.FqJ~........qX.#..E....a.K..........C.X.S.6.a..)...Gr1Z....;i...e.D......:J..X....XA.....>QDF.Fy..m.r.$...........U.......0-..T'.c.......5x...N..C...X,...1.4.Y.B..kRF.....c.?.A..:...7;t..W;B....w.8=.<...+wJ.~Cj..\c.......~..i.56.O..)..FZP........Y.*.g...;kW@MI..:X.`{....<.&..mi..].A.T...t$..q..l......3......"..U$.y#.2..=.....C...0n......o....b..Z..F...E.o....?.{...=.e.Y.......W.......z*.g......+.2+.X.R.......W.'p..5.-......+M".......=..@....F..*..n.#.....7.......t..Q..<(..q}..p!..nB...2..8.2....H..W.O!...0I.q...j...#..L3q.b..........&V.....k5...4.#.3..%....$...J.%%MO...C?.k..}A$].....RxB/.{..,h..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11719
                                      Entropy (8bit):7.9403112662528965
                                      Encrypted:false
                                      SSDEEP:192:kxqbrVVjsVETcVpnnSc5G3WmYAcqYxV0tMyO1P7sk9dYVPL43D:sy9TcVVnSc5GmqcRR1l0W
                                      MD5:3CEBF5BA8684EA57DBEB0A38D1480DDF
                                      SHA1:986A018D1C3CE1F4AEC0DA3C701F07308947E992
                                      SHA-256:0F57FA073EE85F87540E3889D501A7E6AAE824BB52C6EF7EF2903755C86771D8
                                      SHA-512:E9F44BCA215C239D029AE366FC5BF356C1A19011CFD112F6924D3D09508258182E31CB8C68C18C776D50BCBC5654616A0C98C05679230D560526065E2D0CF558
                                      Malicious:false
                                      Preview:.~Z..I+-0B...$.k....}M..,.1.L.-.8:6....i.P..:..r.S..!...1.tc...u..?Z..1....n8.F@....t..e...,....n..<cU.jg...c.5.0..K.nsS.Y$t...=|..c...D...........d.5[T.|r..~..<X..2"O$.........fO.:y..w...O~...(.;../.izr6...q@....Xw........2..5.I.g0wy..3b...C/(h._...+.J.L.....k.E...cT.c.~..Y...|...Z \.J....$.....9.B.. Bi...^~q..$.Y)..i'.p.......w.}[...`...>.x.;yt8.}K.....Ef..&....s...R:S.|..y...)w....i..2._f..<.tf...B..H...`L..mEG]p.Er.)e6.G..qO8.|.'..(|.....l..}..-V.>n.?......rc.a.v..p.....J....O"...<.W.Z >bab..z..d.e...Z.}..r.n..t..!....B?..P...@....,....Ca.Dm./.H..0"ow..U.}.,.t..]?..-d..sqzZO.P... ..-=.t.=.U.x`..AxA........-aH$.d.....r.H..?..7<.(ex/..=(..& {y.Bq..tO...P.*YL..Z.........^bB.q..M.....<Rs..w..T...z.....8j)SX.;0..dvv.jpL....|...6...&8.5.._..:..'.C\.}.R.%DX.Y.V.p.W..[..Lp...U..5iM4........+%SI.=X.uL.L..]!;*.\..f.@..Gw(.iG@@..Oo....O `.0.U.c....&..7UI........S\.?..i~.._...{..9.R%R...h.........(5.7z.......Zy..^....|..}@.*..q.I...+7.F~.u,..V\..o.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11719
                                      Entropy (8bit):7.9403112662528965
                                      Encrypted:false
                                      SSDEEP:192:kxqbrVVjsVETcVpnnSc5G3WmYAcqYxV0tMyO1P7sk9dYVPL43D:sy9TcVVnSc5GmqcRR1l0W
                                      MD5:3CEBF5BA8684EA57DBEB0A38D1480DDF
                                      SHA1:986A018D1C3CE1F4AEC0DA3C701F07308947E992
                                      SHA-256:0F57FA073EE85F87540E3889D501A7E6AAE824BB52C6EF7EF2903755C86771D8
                                      SHA-512:E9F44BCA215C239D029AE366FC5BF356C1A19011CFD112F6924D3D09508258182E31CB8C68C18C776D50BCBC5654616A0C98C05679230D560526065E2D0CF558
                                      Malicious:false
                                      Preview:.~Z..I+-0B...$.k....}M..,.1.L.-.8:6....i.P..:..r.S..!...1.tc...u..?Z..1....n8.F@....t..e...,....n..<cU.jg...c.5.0..K.nsS.Y$t...=|..c...D...........d.5[T.|r..~..<X..2"O$.........fO.:y..w...O~...(.;../.izr6...q@....Xw........2..5.I.g0wy..3b...C/(h._...+.J.L.....k.E...cT.c.~..Y...|...Z \.J....$.....9.B.. Bi...^~q..$.Y)..i'.p.......w.}[...`...>.x.;yt8.}K.....Ef..&....s...R:S.|..y...)w....i..2._f..<.tf...B..H...`L..mEG]p.Er.)e6.G..qO8.|.'..(|.....l..}..-V.>n.?......rc.a.v..p.....J....O"...<.W.Z >bab..z..d.e...Z.}..r.n..t..!....B?..P...@....,....Ca.Dm./.H..0"ow..U.}.,.t..]?..-d..sqzZO.P... ..-=.t.=.U.x`..AxA........-aH$.d.....r.H..?..7<.(ex/..=(..& {y.Bq..tO...P.*YL..Z.........^bB.q..M.....<Rs..w..T...z.....8j)SX.;0..dvv.jpL....|...6...&8.5.._..:..'.C\.}.R.%DX.Y.V.p.W..[..Lp...U..5iM4........+%SI.=X.uL.L..]!;*.\..f.@..Gw(.iG@@..Oo....O `.0.U.c....&..7UI........S\.?..i~.._...{..9.R%R...h.........(5.7z.......Zy..^....|..}@.*..q.I...+7.F~.u,..V\..o.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27355
                                      Entropy (8bit):7.983042485399481
                                      Encrypted:false
                                      SSDEEP:768:cglcIAqYwv1zDsjuaXELuGCmHgtF85B36p:cglRfFvFDwX1Gd0SB3g
                                      MD5:EC979D7D35D3D829D49FAA2BFAEA3416
                                      SHA1:065BDDB67664BA932A720527B864599205E17676
                                      SHA-256:F292FF9C4F19F56F814D29DA96DA40687336CE4B52A1948CAB1782A9BE4C518B
                                      SHA-512:6E3960BAB14D6E9215E9B430CE2237577971CCAA9FA6A9F9B37BEC9594958FE96E520ECDF3C86D3D826F67561AA7010CD9CFCD69E48CD7415C5C87D6DAFB7067
                                      Malicious:false
                                      Preview:cL0..p.tx...ku....u...}RR..b..'.1<k..x8.j..X.f..P..#w..|..I.a.}.@3+...-..#....x,..q.j./....../0....M.j{u.}O\.`].I...BBW.ra.ocW/.KHO3...Y..nrJM.$.+&........Z|....C...Rcbq.M.G..{.....d.5.9tj.,..\X.....8|.>....aL....rYN..JQ.?......h/..!......a..p....6>.B.5.p...]...O.7........o...O<be.....O.re...y@.I...l.W.....'E`......Y....Ag...x?K/VB.b.F4..f`.]..0....3.]........#.bnS..K^.i..L...IM.n.........c/.o.|`..Tp....e...o!Jr.uI.b..B.G..d.XH...M.,.V.e..P....z.85.....d.C.......,....r.I...+c...D..[.-.Cq.%R.(....'......rQ......g...Y.Q}....@.2.%h..s.9.=.....cNm....+...rAJi....9K*......'Pw$....Ce....@o....\vqs..F+...z?.....M/..726........[D.m0...........4..W...@..K..w,.51~.sY..eB.1;..[..V.e..+bl........3...?..X......f.d..........q.b!.%.EBw. .p....w.x.Y...?2N.G..y.?.?........:Y..H....\L.53......P.m........[5UF..R..I.N...N..h@..6.B...{.a..........`....p/Y.3N..+..._.}..k[...).".G.).T[b.@.......2~......-|.=0?.,.>5.X....7./,......#...g.x.o.'o..Q=....&s......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27355
                                      Entropy (8bit):7.983042485399481
                                      Encrypted:false
                                      SSDEEP:768:cglcIAqYwv1zDsjuaXELuGCmHgtF85B36p:cglRfFvFDwX1Gd0SB3g
                                      MD5:EC979D7D35D3D829D49FAA2BFAEA3416
                                      SHA1:065BDDB67664BA932A720527B864599205E17676
                                      SHA-256:F292FF9C4F19F56F814D29DA96DA40687336CE4B52A1948CAB1782A9BE4C518B
                                      SHA-512:6E3960BAB14D6E9215E9B430CE2237577971CCAA9FA6A9F9B37BEC9594958FE96E520ECDF3C86D3D826F67561AA7010CD9CFCD69E48CD7415C5C87D6DAFB7067
                                      Malicious:false
                                      Preview:cL0..p.tx...ku....u...}RR..b..'.1<k..x8.j..X.f..P..#w..|..I.a.}.@3+...-..#....x,..q.j./....../0....M.j{u.}O\.`].I...BBW.ra.ocW/.KHO3...Y..nrJM.$.+&........Z|....C...Rcbq.M.G..{.....d.5.9tj.,..\X.....8|.>....aL....rYN..JQ.?......h/..!......a..p....6>.B.5.p...]...O.7........o...O<be.....O.re...y@.I...l.W.....'E`......Y....Ag...x?K/VB.b.F4..f`.]..0....3.]........#.bnS..K^.i..L...IM.n.........c/.o.|`..Tp....e...o!Jr.uI.b..B.G..d.XH...M.,.V.e..P....z.85.....d.C.......,....r.I...+c...D..[.-.Cq.%R.(....'......rQ......g...Y.Q}....@.2.%h..s.9.=.....cNm....+...rAJi....9K*......'Pw$....Ce....@o....\vqs..F+...z?.....M/..726........[D.m0...........4..W...@..K..w,.51~.sY..eB.1;..[..V.e..+bl........3...?..X......f.d..........q.b!.%.EBw. .p....w.x.Y...?2N.G..y.?.?........:Y..H....\L.53......P.m........[5UF..R..I.N...N..h@..6.B...{.a..........`....p/Y.3N..+..._.}..k[...).".G.).T[b.@.......2~......-|.=0?.,.>5.X....7./,......#...g.x.o.'o..Q=....&s......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12180
                                      Entropy (8bit):7.944010595564759
                                      Encrypted:false
                                      SSDEEP:192:3JJGYLFaxfOjrBMGRzzCrrsyrtLg04Tbjlug0/VU6v0qPejoJTVotbqEtn5gO9Q:bgFerhGfx+nXgZv0rkJ6YEtN9Q
                                      MD5:B2A540A33293EA64F9699A0CD9595FAD
                                      SHA1:0502B12A99CDB5241FE7B8022B5725A3FB20F9C8
                                      SHA-256:252DCA422B336C57B2D546C6F0AF1192E31B7F6D39918E9DB97626A3DFC55AF0
                                      SHA-512:62C4081FB73CEC0860164745A6DF38D555829DB2F924DD5497188352EF6A8427F585082A1FB6ABA672C1850C4EC55BE03D62356423B85BA543EC4B4A6C1CDAD3
                                      Malicious:false
                                      Preview:..M.Ir...#.....I],1O.J....IT.'Xf....*"^.(}...c...C]....TF...~...L.. ..../.L.A&.S......+-....D:/..YL.1S..)!.u..O..%..F.u.;@|G..m.....O..kub+..$.....7(......L.;..|...&..Q...9....\.q..x.$..)G.......2..d<m..$../.._......a...(......4......y......Q1...D..}....E..L.M..T q..bZ..v...I.....=....%.WTB...e..4e......yU.W}.,:..4v...g../.'-.r....dC5v..cYD..yX....ux...k=....W.."....fw7g.......n..........s.K.\.T.9.6.K.)1I...Z.~.s.C....\.z.(.aH..i;...(.g..g.1g.{.<.... ...Of$EKk.+=E..p.o.GB.E9.. ..]0..$.4g:.....I.\f..k...q.$......~.2..i.Y..`...jr..jyt.+x.....t.;..=*..'').9g...:..KkAN...u.G..f....~..Z...];.~.A..".0....b..y\....h..E3)X.ct..5..6.w..\;..4b.hY:.h...W^CIL...t.=L.%6.B.x<..!S~T..)&..(.f_....K..&..@V'.[m.B.>`...."...........E.=t.d.d....M.|..Y...r.....t9...?.n..%..#I...G..! K...Iz.j....m......b...X..-U....$,.....F..a;.Y..u.>..m....fX0....d....A.....H..g.5.....#?.z...%...\.u.Z.&.....R.....<..c*.`.KS...y...I.2Q#..K.."..p.gC....2k.r;..kgH.{...%.R
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12180
                                      Entropy (8bit):7.944010595564759
                                      Encrypted:false
                                      SSDEEP:192:3JJGYLFaxfOjrBMGRzzCrrsyrtLg04Tbjlug0/VU6v0qPejoJTVotbqEtn5gO9Q:bgFerhGfx+nXgZv0rkJ6YEtN9Q
                                      MD5:B2A540A33293EA64F9699A0CD9595FAD
                                      SHA1:0502B12A99CDB5241FE7B8022B5725A3FB20F9C8
                                      SHA-256:252DCA422B336C57B2D546C6F0AF1192E31B7F6D39918E9DB97626A3DFC55AF0
                                      SHA-512:62C4081FB73CEC0860164745A6DF38D555829DB2F924DD5497188352EF6A8427F585082A1FB6ABA672C1850C4EC55BE03D62356423B85BA543EC4B4A6C1CDAD3
                                      Malicious:false
                                      Preview:..M.Ir...#.....I],1O.J....IT.'Xf....*"^.(}...c...C]....TF...~...L.. ..../.L.A&.S......+-....D:/..YL.1S..)!.u..O..%..F.u.;@|G..m.....O..kub+..$.....7(......L.;..|...&..Q...9....\.q..x.$..)G.......2..d<m..$../.._......a...(......4......y......Q1...D..}....E..L.M..T q..bZ..v...I.....=....%.WTB...e..4e......yU.W}.,:..4v...g../.'-.r....dC5v..cYD..yX....ux...k=....W.."....fw7g.......n..........s.K.\.T.9.6.K.)1I...Z.~.s.C....\.z.(.aH..i;...(.g..g.1g.{.<.... ...Of$EKk.+=E..p.o.GB.E9.. ..]0..$.4g:.....I.\f..k...q.$......~.2..i.Y..`...jr..jyt.+x.....t.;..=*..'').9g...:..KkAN...u.G..f....~..Z...];.~.A..".0....b..y\....h..E3)X.ct..5..6.w..\;..4b.hY:.h...W^CIL...t.=L.%6.B.x<..!S~T..)&..(.f_....K..&..@V'.[m.B.>`...."...........E.=t.d.d....M.|..Y...r.....t9...?.n..%..#I...G..! K...Iz.j....m......b...X..-U....$,.....F..a;.Y..u.>..m....fX0....d....A.....H..g.5.....#?.z...%...\.u.Z.&.....R.....<..c*.`.KS...y...I.2Q#..K.."..p.gC....2k.r;..kgH.{...%.R
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27160
                                      Entropy (8bit):7.983089214095377
                                      Encrypted:false
                                      SSDEEP:768:VVnp9tZivQP9dE7ELzbk1MScVH9iqFMFqe:VVp9A0lzo1MScizFqe
                                      MD5:EF3F607B2979C5283DCD3BE929846004
                                      SHA1:E523B4B4AFFF4D6554C36BA6F5512290EB6D23D3
                                      SHA-256:CBB2A97DF2B6B355F4235D905B11324C06FEF3FD7EFC1E690665302D55CC9E47
                                      SHA-512:57203A0981E1CD118E0CEC5EB6573BBDD8D082E6887F8D9AC545D227AD903B917A812F42A1775151DB54BBE0A88A3EFE0B4097158266C4BF4247FFC09A097CDF
                                      Malicious:false
                                      Preview:..y......,w....RY]...l..,g....'Q.u.4..V.yT...U..`...SM.6g?Z~....]hwh...!.;aUG]..}...$TK .!..+*..z5.("1cA..}..]x.o.13.Y.E..r...N...&.<.&^....&r.....#d...<...&.MA.D...._.1....h.l..*.12lE5. m..C....o.;.cF..V.y.).W...)......D. .Dwl..mu..O......x...,KaE.%.....oyKl.~...#D5.a...#Bi.......r(...S*b.;.n....s........TI$.!8...%.'.X~.cs...`gi*...eJ(.^_.{..vP ....EID.K...CW...Wm.@.".....5?.jEN.X.......BG3>4.&...j\.|.....".{. ..m..DIj....=f.....A..2N.....FWMu-.....`./.jMe..A..xt).G....h..c....6.&..o..?|{.wh..dl4..Z1i,uM.D.^.....=e<;-.0fV7,6?..5..KKH.c...P}.+....S..E?rN.V....8h..a.'..........q.[V.m.........|...}?......[...(K.3.@{.nE\.$.o.r<? 3....D#.:.6#..y.B-..'.d.......mw..>f1..."Wz)%.gT..R.....Q.^.U.....}.]?77......`-.......:......t........t ..G.B..B.....t\.I.4.{....'g......#...q..g...+<I$.-...B.....y.c>.....j....=M..s~.M.m[...S|.c.dk{ ..0.].>......_$e...v..e6......N...M!.;{...=.H#z.z.E.,+.T..).K.H.....=<........f...G..+.k.-...[..0fY.kK....L
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27160
                                      Entropy (8bit):7.983089214095377
                                      Encrypted:false
                                      SSDEEP:768:VVnp9tZivQP9dE7ELzbk1MScVH9iqFMFqe:VVp9A0lzo1MScizFqe
                                      MD5:EF3F607B2979C5283DCD3BE929846004
                                      SHA1:E523B4B4AFFF4D6554C36BA6F5512290EB6D23D3
                                      SHA-256:CBB2A97DF2B6B355F4235D905B11324C06FEF3FD7EFC1E690665302D55CC9E47
                                      SHA-512:57203A0981E1CD118E0CEC5EB6573BBDD8D082E6887F8D9AC545D227AD903B917A812F42A1775151DB54BBE0A88A3EFE0B4097158266C4BF4247FFC09A097CDF
                                      Malicious:false
                                      Preview:..y......,w....RY]...l..,g....'Q.u.4..V.yT...U..`...SM.6g?Z~....]hwh...!.;aUG]..}...$TK .!..+*..z5.("1cA..}..]x.o.13.Y.E..r...N...&.<.&^....&r.....#d...<...&.MA.D...._.1....h.l..*.12lE5. m..C....o.;.cF..V.y.).W...)......D. .Dwl..mu..O......x...,KaE.%.....oyKl.~...#D5.a...#Bi.......r(...S*b.;.n....s........TI$.!8...%.'.X~.cs...`gi*...eJ(.^_.{..vP ....EID.K...CW...Wm.@.".....5?.jEN.X.......BG3>4.&...j\.|.....".{. ..m..DIj....=f.....A..2N.....FWMu-.....`./.jMe..A..xt).G....h..c....6.&..o..?|{.wh..dl4..Z1i,uM.D.^.....=e<;-.0fV7,6?..5..KKH.c...P}.+....S..E?rN.V....8h..a.'..........q.[V.m.........|...}?......[...(K.3.@{.nE\.$.o.r<? 3....D#.:.6#..y.B-..'.d.......mw..>f1..."Wz)%.gT..R.....Q.^.U.....}.]?77......`-.......:......t........t ..G.B..B.....t\.I.4.{....'g......#...q..g...+<I$.-...B.....y.c>.....j....=M..s~.M.m[...S|.c.dk{ ..0.].>......_$e...v..e6......N...M!.;{...=.H#z.z.E.,+.T..).K.H.....=<........f...G..+.k.-...[..0fY.kK....L
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:Tower32/800 68010 compatible object not stripped
                                      Category:dropped
                                      Size (bytes):12229
                                      Entropy (8bit):7.945626536490143
                                      Encrypted:false
                                      SSDEEP:192:sWWd+yew9kBxfXO0jpALaLDB/TxlZZBtbrcBYKliWNwPOtZyLLyEAWMH3VqgSr6F:sVIVXOC8gB/llZntbrkxtNwy4Xy/Wfxa
                                      MD5:C41E8E641C76F4B2C83C2103BD2E1B0C
                                      SHA1:D21FE21A3FE9C6AC0449B63CEDA89800840F3E77
                                      SHA-256:0F2CA4FF2377C4EE7A7791334ABDC52F4C4193472E00F8C3D07B0886826FF3A2
                                      SHA-512:186F9EBBB83F2F473C07D481E15D2D43B35BA5B5315ECBB26A94758962697D29950EB25F82374C2B4B3422AF05EF37EC5FF82E38E714DD6A14D982B68AC50C5C
                                      Malicious:false
                                      Preview:..O...K..w.Yr...CR...a.L.5."L..+M._.=...b1..[.....Qh...*...9.-.V;...._...`...@E.,Y.(uL.#b..c[K.i..9.`.>..K;{_.4q..XG.....>.|.<"........*........$.=.....H.+)..:...nE......e.....\.......9.....|....af......O..!..z.....?....,.v......?n........X..4zDU.B.'....m.` .....z..x..j...W.i*...4.....Q..e3...|.>-.Z.9.....-.B..=..]I..Z.....9.Z............._.......A..RX$.i.......U.c..n.`.A....l....!x....n...5.k...t...$..X..p..H6.........K...h.PP3...u..._...].C..\).a.,.<K0pJ..A..x...@.$.../V..w....+....>.:B.......M.......6......./.....*.~.&.......kA.yU.[.B.....1H.]&..'..Z.36..7D.)......(......4.9G...>SKC=.../3.3...Ee...uX/Qg..P.j...T.~.@<.6.V...g].M..K.\.N..?..5P.h..3.z...b.}...j..!Q. n.........B.p._#.K..V...7*x..7h.R4.RR..]....I.w9R+.O*<WM....L^..v.op.....lp.y..t..}.\"......O..T...n...i...8....vXq1....>...d.i....5/..%Q.;..fsnn..6I6.sISGGu.z+K..I....9.Z.67..=.~.Fq^.8B.......m.W......"{F.M.@..P~..D.3...i.....x..:.5........K..S;su....!G.>...0.C....x:.;.4.8.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:Tower32/800 68010 compatible object not stripped
                                      Category:dropped
                                      Size (bytes):12229
                                      Entropy (8bit):7.945626536490143
                                      Encrypted:false
                                      SSDEEP:192:sWWd+yew9kBxfXO0jpALaLDB/TxlZZBtbrcBYKliWNwPOtZyLLyEAWMH3VqgSr6F:sVIVXOC8gB/llZntbrkxtNwy4Xy/Wfxa
                                      MD5:C41E8E641C76F4B2C83C2103BD2E1B0C
                                      SHA1:D21FE21A3FE9C6AC0449B63CEDA89800840F3E77
                                      SHA-256:0F2CA4FF2377C4EE7A7791334ABDC52F4C4193472E00F8C3D07B0886826FF3A2
                                      SHA-512:186F9EBBB83F2F473C07D481E15D2D43B35BA5B5315ECBB26A94758962697D29950EB25F82374C2B4B3422AF05EF37EC5FF82E38E714DD6A14D982B68AC50C5C
                                      Malicious:false
                                      Preview:..O...K..w.Yr...CR...a.L.5."L..+M._.=...b1..[.....Qh...*...9.-.V;...._...`...@E.,Y.(uL.#b..c[K.i..9.`.>..K;{_.4q..XG.....>.|.<"........*........$.=.....H.+)..:...nE......e.....\.......9.....|....af......O..!..z.....?....,.v......?n........X..4zDU.B.'....m.` .....z..x..j...W.i*...4.....Q..e3...|.>-.Z.9.....-.B..=..]I..Z.....9.Z............._.......A..RX$.i.......U.c..n.`.A....l....!x....n...5.k...t...$..X..p..H6.........K...h.PP3...u..._...].C..\).a.,.<K0pJ..A..x...@.$.../V..w....+....>.:B.......M.......6......./.....*.~.&.......kA.yU.[.B.....1H.]&..'..Z.36..7D.)......(......4.9G...>SKC=.../3.3...Ee...uX/Qg..P.j...T.~.@<.6.V...g].M..K.\.N..?..5P.h..3.z...b.}...j..!Q. n.........B.p._#.K..V...7*x..7h.R4.RR..]....I.w9R+.O*<WM....L^..v.op.....lp.y..t..}.\"......O..T...n...i...8....vXq1....>...d.i....5/..%Q.;..fsnn..6I6.sISGGu.z+K..I....9.Z.67..=.~.Fq^.8B.......m.W......"{F.M.@..P~..D.3...i.....x..:.5........K..S;su....!G.>...0.C....x:.;.4.8.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27169
                                      Entropy (8bit):7.981519352578967
                                      Encrypted:false
                                      SSDEEP:768:wsphNhKV7u34xoy17kVEaSji6Up3xt3LslI:3pTau38pgkUHtIlI
                                      MD5:BACA41151FFB6B1719BB73409EDA3954
                                      SHA1:17258006F3ABB2CA9D58A50DF9B8FB4979DF0F8C
                                      SHA-256:933AD0FE0FA23AB8BA42EBE76EB232A20D9A640A5F4D3B857FDB35574005AEC4
                                      SHA-512:A2002E1ADB93557C659D0D52252B078CAF83A1CDAB37AADC4336D0A2BC16845BB72C665AA8E5FFD80923AB3244C52C6F52E1026E4402D4B342711FBAA2D9566C
                                      Malicious:false
                                      Preview:.5.zp...a...Z+.v...gG.o#.1s.\.....I(w.......;..).x...uY.....%uTJj=.wh..*nrxi.B..%(.#./.E..R......Mp>...n..fm2...^...D=s.7.....gA~.qH.T..-.....]`..."...'V..Q...[.2....j....N..%7...f.U....-C.k...y..1.....w.F].M.Lkc...dpM.............5...}dF]5.YM.7r....j{.>epz.J4.&..&y............1.m.)......._..).....0F}...:...j1x..>...`x(....GX.JB...nCjl....4Uoo.Yn....y.pS..Z.;.B%z.......4..wt.(.6.0..c.+m.#h......h:l.16e.S_..2-A...|..,z..?2.#..e`q?.A.m+.R7/&i?...1[.r./Y.GA..('`...`i.n...[~.......^...............v....Fb..[]..bn...%.Zx.4.U"..G.....Be.?f.A.\..].l...=.K..xr........)y.....d...B..!T...Z1..>.Fv.......!..T....u..K.6..X....M....x..-.'...).y.....h...b....)....r...W.=l..E...:...vY<<H........,.-E.d;.e...a.......>........m:..*..o.X.t..y.y).ltV..g...5.r....%...H{.6.."...E......y.QX.._...U...4...&.\3.t.i>.j.c.......5.+..m.u..?~.....[..1...]r.5.k.....a\3....c..:X..Q.....-@.....ZI.n.)?6m..5.......jKL.o..9^.L^..?....VF..q..B...4Pa.do.7ZmD*.|.P|6.HW
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27169
                                      Entropy (8bit):7.981519352578967
                                      Encrypted:false
                                      SSDEEP:768:wsphNhKV7u34xoy17kVEaSji6Up3xt3LslI:3pTau38pgkUHtIlI
                                      MD5:BACA41151FFB6B1719BB73409EDA3954
                                      SHA1:17258006F3ABB2CA9D58A50DF9B8FB4979DF0F8C
                                      SHA-256:933AD0FE0FA23AB8BA42EBE76EB232A20D9A640A5F4D3B857FDB35574005AEC4
                                      SHA-512:A2002E1ADB93557C659D0D52252B078CAF83A1CDAB37AADC4336D0A2BC16845BB72C665AA8E5FFD80923AB3244C52C6F52E1026E4402D4B342711FBAA2D9566C
                                      Malicious:false
                                      Preview:.5.zp...a...Z+.v...gG.o#.1s.\.....I(w.......;..).x...uY.....%uTJj=.wh..*nrxi.B..%(.#./.E..R......Mp>...n..fm2...^...D=s.7.....gA~.qH.T..-.....]`..."...'V..Q...[.2....j....N..%7...f.U....-C.k...y..1.....w.F].M.Lkc...dpM.............5...}dF]5.YM.7r....j{.>epz.J4.&..&y............1.m.)......._..).....0F}...:...j1x..>...`x(....GX.JB...nCjl....4Uoo.Yn....y.pS..Z.;.B%z.......4..wt.(.6.0..c.+m.#h......h:l.16e.S_..2-A...|..,z..?2.#..e`q?.A.m+.R7/&i?...1[.r./Y.GA..('`...`i.n...[~.......^...............v....Fb..[]..bn...%.Zx.4.U"..G.....Be.?f.A.\..].l...=.K..xr........)y.....d...B..!T...Z1..>.Fv.......!..T....u..K.6..X....M....x..-.'...).y.....h...b....)....r...W.=l..E...:...vY<<H........,.-E.d;.e...a.......>........m:..*..o.X.t..y.y).ltV..g...5.r....%...H{.6.."...E......y.QX.._...U...4...&.\3.t.i>.j.c.......5.+..m.u..?~.....[..1...]r.5.k.....a\3....c..:X..Q.....-@.....ZI.n.)?6m..5.......jKL.o..9^.L^..?....VF..q..B...4Pa.do.7ZmD*.|.P|6.HW
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12183
                                      Entropy (8bit):7.941470819074502
                                      Encrypted:false
                                      SSDEEP:192:rb+yMqcMv6/0pJrPKUlzDr1Rwh2lSCuvprk4VvlFmYjwDbTIKPgZwWgQ7ULzOvZ7:rb+qcq6/0rzz1ReUSCm9V/V93/DvJ+iJ
                                      MD5:CB8C12973340F2B98A27C50282B28B73
                                      SHA1:A0BA90EDDD77857AC58E6E1F6B9ED4E46910F070
                                      SHA-256:031214FEA1F4579F81CEE7380FD8FD1CA66CF351A86078510351CFED519CAEEA
                                      SHA-512:29A4276FD1AC27D12C3D0832B08369D1B4EE1416109BDE616E5130BE16D0EB7EF84BABC61639E4B2522ACB253C051E5933E1BD912F0E05ECBBAB10E243998F2B
                                      Malicious:false
                                      Preview:.&bV....^.fo...h..>g..."..u~$.le.......zI.$.s....U......{.(......"y.....)=......6.1.D......@.m|.;.\..{~.V.@...O.J4..C....#...9.....h.;V5F8..s05....v,.~....U.ZZ".}.Y....S`)..ry..7.!..........!...P.?...>Uz.,....^....QN`.m....t}.....75.d...C...K.a...3.f.b@.....Z.......}.x.4+zr..Z....w...v...8.P4YZ|.J.s......I........[.+.k.Z@C.............Z.2........>.'=...(8.J...U ..yfk...{.P:-d.F..A.U...I...4$.7.y...bC..Bd|k.-4..d......JZ.m-...2Pr....9..>..s......97O.........*.....Z..r..>....)n....l~l........R..tu..}.+2T........kij...Y3..,......L...T......h......r%.......%.}..K....M2....N..r..K.Hx.0U.`k..bUv. ..G...$...d.w.....{.....G.-[.....!...S..s...#L5.^&d1d'$..D..3bg..qU..^.nyY.....tq....0.....N.D.\..6..!..7.k.=..\&..E...Z...O..."L.]......Hm%m....Z...7.D .l.Eq.......k.......{..F..o...\...6u.E)....3...e..;..$.......z..0'.v~.?.5... .VM?..v....Bw4..\....i.* ..7C......o..........M.#.Q..rFl.0..j/..8a*.j...9!e....&$C.V...$.3..*S.X![.....Y~h.6Ch.k...(!.].
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12183
                                      Entropy (8bit):7.941470819074502
                                      Encrypted:false
                                      SSDEEP:192:rb+yMqcMv6/0pJrPKUlzDr1Rwh2lSCuvprk4VvlFmYjwDbTIKPgZwWgQ7ULzOvZ7:rb+qcq6/0rzz1ReUSCm9V/V93/DvJ+iJ
                                      MD5:CB8C12973340F2B98A27C50282B28B73
                                      SHA1:A0BA90EDDD77857AC58E6E1F6B9ED4E46910F070
                                      SHA-256:031214FEA1F4579F81CEE7380FD8FD1CA66CF351A86078510351CFED519CAEEA
                                      SHA-512:29A4276FD1AC27D12C3D0832B08369D1B4EE1416109BDE616E5130BE16D0EB7EF84BABC61639E4B2522ACB253C051E5933E1BD912F0E05ECBBAB10E243998F2B
                                      Malicious:false
                                      Preview:.&bV....^.fo...h..>g..."..u~$.le.......zI.$.s....U......{.(......"y.....)=......6.1.D......@.m|.;.\..{~.V.@...O.J4..C....#...9.....h.;V5F8..s05....v,.~....U.ZZ".}.Y....S`)..ry..7.!..........!...P.?...>Uz.,....^....QN`.m....t}.....75.d...C...K.a...3.f.b@.....Z.......}.x.4+zr..Z....w...v...8.P4YZ|.J.s......I........[.+.k.Z@C.............Z.2........>.'=...(8.J...U ..yfk...{.P:-d.F..A.U...I...4$.7.y...bC..Bd|k.-4..d......JZ.m-...2Pr....9..>..s......97O.........*.....Z..r..>....)n....l~l........R..tu..}.+2T........kij...Y3..,......L...T......h......r%.......%.}..K....M2....N..r..K.Hx.0U.`k..bUv. ..G...$...d.w.....{.....G.-[.....!...S..s...#L5.^&d1d'$..D..3bg..qU..^.nyY.....tq....0.....N.D.\..6..!..7.k.=..\&..E...Z...O..."L.]......Hm%m....Z...7.D .l.Eq.......k.......{..F..o...\...6u.E)....3...e..;..$.......z..0'.v~.?.5... .VM?..v....Bw4..\....i.* ..7C......o..........M.#.Q..rFl.0..j/..8a*.j...9!e....&$C.V...$.3..*S.X![.....Y~h.6Ch.k...(!.].
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11219
                                      Entropy (8bit):7.93548349385654
                                      Encrypted:false
                                      SSDEEP:192:uDBSDCIzKZpXYERaJLhyd471ECP2XZ59hKlEoa7sHH0xJO6ppf/jLZ:sBM3z4xRIhydA1E8E9h7o6OH0xJO6v5
                                      MD5:C135D267A7B64DE963B25DCC6FAF3A9D
                                      SHA1:442A1205E276E6409AE20297A485F2F9356B1166
                                      SHA-256:97D2AA4415932C3FCDFD4474271598F006BD98238FEB41B3732D8B4FA983EE7E
                                      SHA-512:6EFA1579DB72EF45AA82F52AC95C440203E9AED7BA1DE716136320DEBB69EA2EF565D6051CAC50B20EFC304505F01E1DF30CC30904A464D56C5145823FD555B1
                                      Malicious:false
                                      Preview:G|F..{..;tW.YH........`...d.wb.X/.a8..<.._.N.t..."c..p...n=..v...6.H.....\.@..FF...n.a @...A<.5..;E....T.NN.r...."..G..].R....Ng~..._.f..$RG.\..u.X}.\..}...f.chWAR....1.6.W.Z.fBc....!)..........$E........>M...I.'..e..E.U.w.....e,2:....vd<.;^DNn......J(Xe...3.<.*. ...m.......U.V...;T.o~.].:..Z..R.O.-.q.r....W....T..9.qM......!U._.#..&...3....W..$).{......m....QP]=Ac.w(...^...;n.....8odl../..q...Q..X0lH..]!W.K.......3E+..+U...\.n..p.......G.p?.0.h}....!.jT....l.......$.{.`4..6..8.....'....["r.&C.K.8.....F..MC..."./..f./.....|....."...<.......N.m...i,.h...?...T....5.....6.p..K.;..,...}..;w..j..D.N&...-....Q...~p.....c..F.@._2F3}`.y_{...@..3..F.o...!uTJ.\.u..GLV....D..C)*s.a....SEc...9. F..........R(...;j....Yu......=...K..l..q.i.*.....[.....2..Q....... ...>(JX.]<...'d....a...G..LT.W...X..O...j.LB.+E*qx........3.z...50d...k..%@..........+V$.bx...-....8.......-.fVS.\.\....=..@.(}...R.E..4..t*....B..3%R.3...#Zm...7S.Q..>|7?...0../>....:.C.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11219
                                      Entropy (8bit):7.93548349385654
                                      Encrypted:false
                                      SSDEEP:192:uDBSDCIzKZpXYERaJLhyd471ECP2XZ59hKlEoa7sHH0xJO6ppf/jLZ:sBM3z4xRIhydA1E8E9h7o6OH0xJO6v5
                                      MD5:C135D267A7B64DE963B25DCC6FAF3A9D
                                      SHA1:442A1205E276E6409AE20297A485F2F9356B1166
                                      SHA-256:97D2AA4415932C3FCDFD4474271598F006BD98238FEB41B3732D8B4FA983EE7E
                                      SHA-512:6EFA1579DB72EF45AA82F52AC95C440203E9AED7BA1DE716136320DEBB69EA2EF565D6051CAC50B20EFC304505F01E1DF30CC30904A464D56C5145823FD555B1
                                      Malicious:false
                                      Preview:G|F..{..;tW.YH........`...d.wb.X/.a8..<.._.N.t..."c..p...n=..v...6.H.....\.@..FF...n.a @...A<.5..;E....T.NN.r...."..G..].R....Ng~..._.f..$RG.\..u.X}.\..}...f.chWAR....1.6.W.Z.fBc....!)..........$E........>M...I.'..e..E.U.w.....e,2:....vd<.;^DNn......J(Xe...3.<.*. ...m.......U.V...;T.o~.].:..Z..R.O.-.q.r....W....T..9.qM......!U._.#..&...3....W..$).{......m....QP]=Ac.w(...^...;n.....8odl../..q...Q..X0lH..]!W.K.......3E+..+U...\.n..p.......G.p?.0.h}....!.jT....l.......$.{.`4..6..8.....'....["r.&C.K.8.....F..MC..."./..f./.....|....."...<.......N.m...i,.h...?...T....5.....6.p..K.;..,...}..;w..j..D.N&...-....Q...~p.....c..F.@._2F3}`.y_{...@..3..F.o...!uTJ.\.u..GLV....D..C)*s.a....SEc...9. F..........R(...;j....Yu......=...K..l..q.i.*.....[.....2..Q....... ...>(JX.]<...'d....a...G..LT.W...X..O...j.LB.+E*qx........3.z...50d...k..%@..........+V$.bx...-....8.......-.fVS.\.\....=..@.(}...R.E..4..t*....B..3%R.3...#Zm...7S.Q..>|7?...0../>....:.C.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27230
                                      Entropy (8bit):7.980739314866959
                                      Encrypted:false
                                      SSDEEP:768:g3AWU7MLS+mFKwvU9ghiFvn4QyCCr9GV9O:g3ToMLfmFKwUg0H+99
                                      MD5:D4CCB1DA72DFDFCD9E3B612C9FEDD38C
                                      SHA1:B136CEE1BAD10BC86033BA520E2C66B9D598BE13
                                      SHA-256:A6DF34E9E627A53ED7C3C9C1E275357E4C8B122F5E5A39711A1236D76DA21DC0
                                      SHA-512:1298B2BF08F2AE9BABB686B01B2EB943AA4753C32B2EDEB590526010D0450E830780D98F1BFF0750B023DDA83134AFA509B7A825F0C94A820A53EFF9CB4534A9
                                      Malicious:false
                                      Preview:.6iRY..a.X............F.D....0...0..f.F.tCI.z@.b...*...9^..$.L...s.+.W.r.K..'.\i.Qv7.s.S^...}.b.v..FG.}`..-m..}Z....*r.QBc....v[...Bg+.C....).g....}X!...../.'ta.7.{\U..?.............THa)iF]l...P..N=.o...J..,....z....$...|8..(7.6v......%S...}0.{Z......z.iw.....F.Hp.99H.k.D.P..Ftv...`7[..h..+..yU...|#...S........v4D.*gY....G ?....h..0......q9.#.6.h.Oy6.cL3.Zv.......|..O.-...^.wH....e.........>]...L..i.U..5......s...9.u.d. ......%v..#.NX.....9/:[....B. ~mya..l.Q.C......p.N.{M.a....v...eN..:.G..!......L..%Z..Sg,.Mfk.>CM.DL.(.......%k=...._..J."+...B2.@|..V....f5...b..Vp.H..X....|..O..)......>=.....k%*..Oqs..wGh..F./.wY.W5.....T.\.....KjuZ..6...=..f@..N....../\..(.Nd.....W;`..vU.^...d..d.a.......P:s'....=..4G..op\.?..y.,\...U3.--...!?.'.Z........;.H.1...e.....tg...(.0pA<.z..O..m...g.r.....GY8|.9............R.f...".QI...D....y[.x./.(.$........."V.U@>..1.`A...K.1.....1r.,.fD.....P!..Kw..{....w`.JJ.ZC..n..U....n1...$Ub......yW.....o..*.v..>
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27230
                                      Entropy (8bit):7.980739314866959
                                      Encrypted:false
                                      SSDEEP:768:g3AWU7MLS+mFKwvU9ghiFvn4QyCCr9GV9O:g3ToMLfmFKwUg0H+99
                                      MD5:D4CCB1DA72DFDFCD9E3B612C9FEDD38C
                                      SHA1:B136CEE1BAD10BC86033BA520E2C66B9D598BE13
                                      SHA-256:A6DF34E9E627A53ED7C3C9C1E275357E4C8B122F5E5A39711A1236D76DA21DC0
                                      SHA-512:1298B2BF08F2AE9BABB686B01B2EB943AA4753C32B2EDEB590526010D0450E830780D98F1BFF0750B023DDA83134AFA509B7A825F0C94A820A53EFF9CB4534A9
                                      Malicious:false
                                      Preview:.6iRY..a.X............F.D....0...0..f.F.tCI.z@.b...*...9^..$.L...s.+.W.r.K..'.\i.Qv7.s.S^...}.b.v..FG.}`..-m..}Z....*r.QBc....v[...Bg+.C....).g....}X!...../.'ta.7.{\U..?.............THa)iF]l...P..N=.o...J..,....z....$...|8..(7.6v......%S...}0.{Z......z.iw.....F.Hp.99H.k.D.P..Ftv...`7[..h..+..yU...|#...S........v4D.*gY....G ?....h..0......q9.#.6.h.Oy6.cL3.Zv.......|..O.-...^.wH....e.........>]...L..i.U..5......s...9.u.d. ......%v..#.NX.....9/:[....B. ~mya..l.Q.C......p.N.{M.a....v...eN..:.G..!......L..%Z..Sg,.Mfk.>CM.DL.(.......%k=...._..J."+...B2.@|..V....f5...b..Vp.H..X....|..O..)......>=.....k%*..Oqs..wGh..F./.wY.W5.....T.\.....KjuZ..6...=..f@..N....../\..(.Nd.....W;`..vU.^...d..d.a.......P:s'....=..4G..op\.?..y.,\...U3.--...!?.'.Z........;.H.1...e.....tg...(.0pA<.z..O..m...g.r.....GY8|.9............R.f...".QI...D....y[.x./.(.$........."V.U@>..1.`A...K.1.....1r.,.fD.....P!..Kw..{....w`.JJ.ZC..n..U....n1...$Ub......yW.....o..*.v..>
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12180
                                      Entropy (8bit):7.948181434867123
                                      Encrypted:false
                                      SSDEEP:192:IrLI4p7SQ5sojef0UnlE0nl82ZMcp0pj9+F2S+0/ETYdXySG43X51764hm3+yZaV:4LtSQ50f02lXK9O2c/d5G43Xby+DJhEU
                                      MD5:1A9CC777F13A00843F956BEAF1E41EB2
                                      SHA1:AE55689B21211E0E478A0447056D2FD6E2CE4B84
                                      SHA-256:B9827AB3E232D1FE7CD067574F8B4206966EE80D1A9192A6DA48C8E7B156504F
                                      SHA-512:8DD0C6AF725440ADA876A762B6817187BB635F88F45949567909D62B65C486CA8911265E238A6D19FA9D59090E854931ECF38C753193976C94B967B412210DBD
                                      Malicious:false
                                      Preview:.....>g.i.....REMcC.;R&n.ob........_.......Y..mwrj..y;...o.1-.?'J..../.w............k^...V........g1....W.@i.bf...5....6....k\../...!.....FLq...c.X.....mXd7..M.T. .p...[..rXSr}..s.......,.i..|.0a$..F.h.. =.t.0..E...&.'.....:.j...m..L9..D...j.`"q.?(.*D..b9yX.E7w..Uf...evJ7^.#".._..."7tg..0.7.FplO.K.... ..dpA.2...K...uS.E=.u{.q.sO.o.z7....E.s.............Y.~..*..e..N........Mq....x1g......./-.c..h..."......0....;.`.N..eZz.....9.:+../.".>.I...ZI..P]fH.@.d.R.1 g.]g....c..a~...S....-......}.'..$......(=o4.....V.........S.?`......x..1...+...^.M..$.?.,...Z!..,.J....#<.L.Q....D..rG..h#|.~.....<....+..T...A..S....$O..../...3U;..GI...RI.>WqD...w.D.......s!!.4I...f%...@a@p....J...1..3Q....6..I.D.p.....&.8y.m...q.?.e...m...%3[.z}....PP.....!....|....:....u$.1s....=.o..x.o4.!o.............{...S.~%..7..pP.!._.6a..2...N...Z....k*!....Vq..R...i.e.....a9C.}...j........?g..%.r.a.#......z%xG...4....Y.U..../....<.p..u..%;.\....V1. #@Q..W....9.{u
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12180
                                      Entropy (8bit):7.948181434867123
                                      Encrypted:false
                                      SSDEEP:192:IrLI4p7SQ5sojef0UnlE0nl82ZMcp0pj9+F2S+0/ETYdXySG43X51764hm3+yZaV:4LtSQ50f02lXK9O2c/d5G43Xby+DJhEU
                                      MD5:1A9CC777F13A00843F956BEAF1E41EB2
                                      SHA1:AE55689B21211E0E478A0447056D2FD6E2CE4B84
                                      SHA-256:B9827AB3E232D1FE7CD067574F8B4206966EE80D1A9192A6DA48C8E7B156504F
                                      SHA-512:8DD0C6AF725440ADA876A762B6817187BB635F88F45949567909D62B65C486CA8911265E238A6D19FA9D59090E854931ECF38C753193976C94B967B412210DBD
                                      Malicious:false
                                      Preview:.....>g.i.....REMcC.;R&n.ob........_.......Y..mwrj..y;...o.1-.?'J..../.w............k^...V........g1....W.@i.bf...5....6....k\../...!.....FLq...c.X.....mXd7..M.T. .p...[..rXSr}..s.......,.i..|.0a$..F.h.. =.t.0..E...&.'.....:.j...m..L9..D...j.`"q.?(.*D..b9yX.E7w..Uf...evJ7^.#".._..."7tg..0.7.FplO.K.... ..dpA.2...K...uS.E=.u{.q.sO.o.z7....E.s.............Y.~..*..e..N........Mq....x1g......./-.c..h..."......0....;.`.N..eZz.....9.:+../.".>.I...ZI..P]fH.@.d.R.1 g.]g....c..a~...S....-......}.'..$......(=o4.....V.........S.?`......x..1...+...^.M..$.?.,...Z!..,.J....#<.L.Q....D..rG..h#|.~.....<....+..T...A..S....$O..../...3U;..GI...RI.>WqD...w.D.......s!!.4I...f%...@a@p....J...1..3Q....6..I.D.p.....&.8y.m...q.?.e...m...%3[.z}....PP.....!....|....:....u$.1s....=.o..x.o4.!o.............{...S.~%..7..pP.!._.6a..2...N...Z....k*!....Vq..R...i.e.....a9C.}...j........?g..%.r.a.#......z%xG...4....Y.U..../....<.p..u..%;.\....V1. #@Q..W....9.{u
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20524
                                      Entropy (8bit):7.973205310677791
                                      Encrypted:false
                                      SSDEEP:384:M2GVHFIDTX4B2g/hrra0ud5SiW4QFrla4iT8D+qIrnRLn9eEX4:MB1FIfoAgdrq5c4oroQPI7FV4
                                      MD5:29F1872982C491C29A1217E3EDAA8DA0
                                      SHA1:8AB0BB36D2BB8BD0485B81417BC425E51AED2880
                                      SHA-256:B8E7E4C49526903500057491CB5C8697466CCE25F42AAD9525D2441806ACA2F3
                                      SHA-512:4D8F0605145D06B1125E04BCEDB555C9F958BF242C8B318649F69B0CBEE6FC1113A678DADBE431EFDA481D5EF6414A4097BD758FDC217D218D7C9C5856F3EDE1
                                      Malicious:false
                                      Preview:9D...A.~..K(..(h"..L.c,.4..q....X(?S.dB..^r].}.h..hF..q....-.....)....6.).+..Y...g@"........cj.$4b....l..$...:g.]...z..iD...B9.v..P..==..l....6<.Ad..O..mA..L_q.Q.1._....."?.......jt...U.N.....(U.^/.~..#....W..-..N.Rbe..8.....`.s.<c."..P.\..!j.....,%.~......s.o.y.{.u.PT...s...+.^#.].....,i..Q.m....Ni...K5..h.....Q./.......xQ.QN<+...;.. C.."',.}....k.....o.S/.$.C....No..}S.XgR.sv..4u......w.../.._e.mY.t..,\R.L..?...E..l..p..P....4.a.....7..:l.8......Kg]."WT.:y.m^^i..'.\`tX..?.8.Q.v.O8..-......H.R....u.k..B8....1).r..rt..7......|5.....%..jk2~.....Q6_.{.,..'....l..2_Is^....%.{y.p.&.n...8.}..h....W..@......CElE..8`{.1.J.W....{..B...X.-.5...n....f.k7.!.:.W"n3..IG..I6..h...ix..S....C?..&1.v.z. ..d..a.4.d ..086W.!.T.|e...$Q...&^.......Dc....*m..X..=z..~..x.a./.$W.....To.^...?..J-w$.B.."z.<..[.R.H...d.V21.cdvjb./d?j.WS..G...Q.....]..~,.6.R.rj..1y...81.Q...Q.U.....y.....|..jQ...h...........K.....}s..J.]ro.....W0...3..<.@27...#.......iU...],.<.B.w).
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20524
                                      Entropy (8bit):7.973205310677791
                                      Encrypted:false
                                      SSDEEP:384:M2GVHFIDTX4B2g/hrra0ud5SiW4QFrla4iT8D+qIrnRLn9eEX4:MB1FIfoAgdrq5c4oroQPI7FV4
                                      MD5:29F1872982C491C29A1217E3EDAA8DA0
                                      SHA1:8AB0BB36D2BB8BD0485B81417BC425E51AED2880
                                      SHA-256:B8E7E4C49526903500057491CB5C8697466CCE25F42AAD9525D2441806ACA2F3
                                      SHA-512:4D8F0605145D06B1125E04BCEDB555C9F958BF242C8B318649F69B0CBEE6FC1113A678DADBE431EFDA481D5EF6414A4097BD758FDC217D218D7C9C5856F3EDE1
                                      Malicious:false
                                      Preview:9D...A.~..K(..(h"..L.c,.4..q....X(?S.dB..^r].}.h..hF..q....-.....)....6.).+..Y...g@"........cj.$4b....l..$...:g.]...z..iD...B9.v..P..==..l....6<.Ad..O..mA..L_q.Q.1._....."?.......jt...U.N.....(U.^/.~..#....W..-..N.Rbe..8.....`.s.<c."..P.\..!j.....,%.~......s.o.y.{.u.PT...s...+.^#.].....,i..Q.m....Ni...K5..h.....Q./.......xQ.QN<+...;.. C.."',.}....k.....o.S/.$.C....No..}S.XgR.sv..4u......w.../.._e.mY.t..,\R.L..?...E..l..p..P....4.a.....7..:l.8......Kg]."WT.:y.m^^i..'.\`tX..?.8.Q.v.O8..-......H.R....u.k..B8....1).r..rt..7......|5.....%..jk2~.....Q6_.{.,..'....l..2_Is^....%.{y.p.&.n...8.}..h....W..@......CElE..8`{.1.J.W....{..B...X.-.5...n....f.k7.!.:.W"n3..IG..I6..h...ix..S....C?..&1.v.z. ..d..a.4.d ..086W.!.T.|e...$Q...&^.......Dc....*m..X..=z..~..x.a./.$W.....To.^...?..J-w$.B.."z.<..[.R.H...d.V21.cdvjb./d?j.WS..G...Q.....]..~,.6.R.rj..1y...81.Q...Q.U.....y.....|..jQ...h...........K.....}s..J.]ro.....W0...3..<.@27...#.......iU...],.<.B.w).
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11219
                                      Entropy (8bit):7.936688256205634
                                      Encrypted:false
                                      SSDEEP:192:JeSrr8Rqh6Xa8lWXllItsh0vbB/UJcz6UQqIhV2ujaz1Juir3yB+DsUIZGrS0blQ:zn6XBelItsh0vgcuUzTUaxPriB+Ds1Gc
                                      MD5:2FF275098F42974B23749C42084C9C8A
                                      SHA1:0C8E40321CC996088396C0BBFE45B4B55D2A2C38
                                      SHA-256:490F8201C406AAA4F4650B07E836C479CA87CC3940D28557C71426D66E1B3296
                                      SHA-512:6E17D4ECC5F955B70A2951C2E76E3E5BCAD0B215F68DFA8EDF765385913E600365F0C96F1325C200117E86439B990CDD32A41A5FD9DE41AF041C152844E1286D
                                      Malicious:false
                                      Preview:'.F._..-....h....O.}.....\..N..}+..qi..WLD%:.:.X.9...I.....z.$IE.. .1.qj.........Su...s.n..j... ......8.B..7V.#?..s...kRh....O_">.pDD.'..4..L.&.1-..2D...rF....>...i.]...G.....>..Z..3r.4..{.E.A$.b...S...S.T.../K.....I...K@...S.....E.n..n....sxe...9.=..>....+......iN&x........Y...|..:...D..?0c.}..6/z....>..U.\W.M.......Y...}.......`4..&....pxDC..."e..H.|.F(...i.X.auLg..!....g....B.lo...lO..l..I..Y........^.6.B..Q..1,..`.:.Rm..`.;3~.Dd..}$yF..D..h......Q....c7...W--....Q.mx......[@.ZF..J^uv....v.....0......J...wl.>2...K{..z...=.SOS.3.>tv...^..J.n..e..o...#.7....9......8.=....@1....]...o..>.'f:....}_N..,]7..X....v6../..x........&..X..[S@..$\..Brq>a3.j..$C. ?...`...(h@...M".......u...V.U........{}.....7./.+P.1Q.(o..v^....,..j...s.L.JZ.......z.bF..Rs.&.8.+K{.O@.'U...6.D..L0.]KE7.k...t4.oU..l...E/......X.~.!K.%l..r.dC7/.. ..,XP.t.gT8.<..<.n.!..SBv..!.......ZE....2..AZ.&.a.6......t#x,..L..D....?..vIX.......j.....l..&.......]].Y?4.;.S...F.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11219
                                      Entropy (8bit):7.936688256205634
                                      Encrypted:false
                                      SSDEEP:192:JeSrr8Rqh6Xa8lWXllItsh0vbB/UJcz6UQqIhV2ujaz1Juir3yB+DsUIZGrS0blQ:zn6XBelItsh0vgcuUzTUaxPriB+Ds1Gc
                                      MD5:2FF275098F42974B23749C42084C9C8A
                                      SHA1:0C8E40321CC996088396C0BBFE45B4B55D2A2C38
                                      SHA-256:490F8201C406AAA4F4650B07E836C479CA87CC3940D28557C71426D66E1B3296
                                      SHA-512:6E17D4ECC5F955B70A2951C2E76E3E5BCAD0B215F68DFA8EDF765385913E600365F0C96F1325C200117E86439B990CDD32A41A5FD9DE41AF041C152844E1286D
                                      Malicious:false
                                      Preview:'.F._..-....h....O.}.....\..N..}+..qi..WLD%:.:.X.9...I.....z.$IE.. .1.qj.........Su...s.n..j... ......8.B..7V.#?..s...kRh....O_">.pDD.'..4..L.&.1-..2D...rF....>...i.]...G.....>..Z..3r.4..{.E.A$.b...S...S.T.../K.....I...K@...S.....E.n..n....sxe...9.=..>....+......iN&x........Y...|..:...D..?0c.}..6/z....>..U.\W.M.......Y...}.......`4..&....pxDC..."e..H.|.F(...i.X.auLg..!....g....B.lo...lO..l..I..Y........^.6.B..Q..1,..`.:.Rm..`.;3~.Dd..}$yF..D..h......Q....c7...W--....Q.mx......[@.ZF..J^uv....v.....0......J...wl.>2...K{..z...=.SOS.3.>tv...^..J.n..e..o...#.7....9......8.=....@1....]...o..>.'f:....}_N..,]7..X....v6../..x........&..X..[S@..$\..Brq>a3.j..$C. ?...`...(h@...M".......u...V.U........{}.....7./.+P.1Q.(o..v^....,..j...s.L.JZ.......z.bF..Rs.&.8.+K{.O@.'U...6.D..L0.]KE7.k...t4.oU..l...E/......X.~.!K.%l..r.dC7/.. ..,XP.t.gT8.<..<.n.!..SBv..!.......ZE....2..AZ.&.a.6......t#x,..L..D....?..vIX.......j.....l..&.......]].Y?4.;.S...F.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:SysEx File - Acoustic tech. lab.
                                      Category:dropped
                                      Size (bytes):27230
                                      Entropy (8bit):7.981898625911793
                                      Encrypted:false
                                      SSDEEP:768:lsAP4AS2OEZFngPeA1YmVsNBNOvb//LZZWmyaQ:OAPBS2OEZFnO1YjNOvb/L/5c
                                      MD5:B36195C3EDB650A76E9B9970D42FAE42
                                      SHA1:04E3CD305677C9D8989A04882290FAE8F8B3BEF7
                                      SHA-256:93293FB8F4D1CC11C92F2F2BAC9CF67B96F0CC2AC624B6395D452ACF56ED2007
                                      SHA-512:9C9CE76B0667978EDE65DFF7B9BC8937539D589EF69663B14B4743831608DD88C25B78693326860842BD85269F58039F726982156E2648D2656A996FFAC30CFD
                                      Malicious:false
                                      Preview:.WP......n..=..=..\gC<..R.e...2;...^PA..K.....r.e.-.%.._f.|4....S4.S..U-..p...u.%Qq...2T..te5..0...}..3...^)..,..h.....s.F.c._..d<z^.C.....^zT.Y....qPoi..<7.B.s...D.I...@..t.....0.Gb.OW..~.:........}.....K.wf.Q.M3.....^.8..C......s.2..l..n1.+..@.....D/........L+..u4.C.j...\..@..f..?Z`.......U..B..1.....M...}..Ym..}..K.l..!&}.....z...j...;....._...,.....Ii..0..35+..L..t.D...A[....z.....#.lz............S7.Q....&..2Z...;D\...Uh..Do.C.j.(7.....L...<.vLI...u....3..xMqQ!...o.....XD.5O.....?,.....]u..@..F.:....-..............6.K.o<\b.9(..!4.B.)f....=..$k..::'..:h_P...pO.H/+....y.w.H.1...G.r....C....s....0.)....Ok%%...t7tzo.....Z..G.].P+.)|..KN.Jt.;vv....P.B...E..y....Jr..Zo.&Nf...+.....B.U5C`=..t...6..e.0...8:.n.$e.Gwkw!.i.....x&xS#(@..n.....Z.6.......*Vj....U...e....pn=....Qa...6*,k.;{..Y..>..b..w.i ..=`...i'.....|.of.$...`D.=.D.{.6.#..@..;.%..D(.WW......].k..Z=q8._..|.0.....1...|.....xw..n...w@2.tL...|..m........f..../..m=..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:SysEx File - Acoustic tech. lab.
                                      Category:dropped
                                      Size (bytes):27230
                                      Entropy (8bit):7.981898625911793
                                      Encrypted:false
                                      SSDEEP:768:lsAP4AS2OEZFngPeA1YmVsNBNOvb//LZZWmyaQ:OAPBS2OEZFnO1YjNOvb/L/5c
                                      MD5:B36195C3EDB650A76E9B9970D42FAE42
                                      SHA1:04E3CD305677C9D8989A04882290FAE8F8B3BEF7
                                      SHA-256:93293FB8F4D1CC11C92F2F2BAC9CF67B96F0CC2AC624B6395D452ACF56ED2007
                                      SHA-512:9C9CE76B0667978EDE65DFF7B9BC8937539D589EF69663B14B4743831608DD88C25B78693326860842BD85269F58039F726982156E2648D2656A996FFAC30CFD
                                      Malicious:false
                                      Preview:.WP......n..=..=..\gC<..R.e...2;...^PA..K.....r.e.-.%.._f.|4....S4.S..U-..p...u.%Qq...2T..te5..0...}..3...^)..,..h.....s.F.c._..d<z^.C.....^zT.Y....qPoi..<7.B.s...D.I...@..t.....0.Gb.OW..~.:........}.....K.wf.Q.M3.....^.8..C......s.2..l..n1.+..@.....D/........L+..u4.C.j...\..@..f..?Z`.......U..B..1.....M...}..Ym..}..K.l..!&}.....z...j...;....._...,.....Ii..0..35+..L..t.D...A[....z.....#.lz............S7.Q....&..2Z...;D\...Uh..Do.C.j.(7.....L...<.vLI...u....3..xMqQ!...o.....XD.5O.....?,.....]u..@..F.:....-..............6.K.o<\b.9(..!4.B.)f....=..$k..::'..:h_P...pO.H/+....y.w.H.1...G.r....C....s....0.)....Ok%%...t7tzo.....Z..G.].P+.)|..KN.Jt.;vv....P.B...E..y....Jr..Zo.&Nf...+.....B.U5C`=..t...6..e.0...8:.n.$e.Gwkw!.i.....x&xS#(@..n.....Z.6.......*Vj....U...e....pn=....Qa...6*,k.;{..Y..>..b..w.i ..=`...i'.....|.of.$...`D.=.D.{.6.#..@..;.%..D(.WW......].k..Z=q8._..|.0.....1...|.....xw..n...w@2.tL...|..m........f..../..m=..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12180
                                      Entropy (8bit):7.945325585856579
                                      Encrypted:false
                                      SSDEEP:192:xrbvdw12o9XDWoZAYH3zyRDDusimCNc9tCTks/ToeUVcGeH7YXerCN9UpKGl+DpX:xr22eHHjSbPCu26eUVcpbhGPy8DSK
                                      MD5:49F8BFF5BAFAD17183CD92CDFBC1A7F6
                                      SHA1:90E7134C587D6E45054E7D824112ECCE1525BEE3
                                      SHA-256:9271659BFEDC8EF9B8A0A0D7FE1E3EE038D18E32AA4DADC499F4EB0F1373D522
                                      SHA-512:EF0612C89BD34B0D8441EEB1404FF7E94952210B75714724CC7E9025B0DFB31B88CE22B21841E6D22BC70439DC88B1A6E08FA364A3DC37D7722493A74E8955F4
                                      Malicious:false
                                      Preview:......F]Q..Cq..J.B.P.(.*...I."....9..Wz.wj.QCP..P).H.O8b..j....my5...b....E!,.....3.a.t.9...H.7..g.m...xxzN..(o|Y.}8.d....,V]..5..l..]Z#......O2.z........t.H...^.[.~f.('....ALK.{.O.P...g..V,z...5....\6..@...$..a..e.......u..+.3...vM~....=...1_.......m.+...*.9.Q{O(Nq.{[......8..C.1...O....0Kv...E..c......%$c.^.Oa.V......;M.......R.B..#..Z..L*.}.H.G.E...c.Q.A+.U../.t2[......\.!)..__.M7.l..y.s.......3.y..*..O..`.5=..6.l..K...4..B..............`.t.r.u..&j...\....fYg.#...&C..F.?...RHw.'......}....S#r6f....h.D-..U....h..76.=.u.c.~o..U.k...9.q...v(z.=m.le..e+m&E.}Q.^.....-.Z..g../|...K.\.)....p\.$.;Lx.3.......B.1...._=.........q..K..<x.E..L7j.Z6..*..^...m..j..'..o.1..At.wq...u.$.GI......2.Uc.N>.4.,...3H.............~....&..M..2..w.u........\...lz..Q.2...K.,h..J4.......nQ..g......l...<..h..D(C..%...4-w......u.]....2.h[..........a).....K....V2.N?......&..M\.S .o.P .)..+._\...,.?x.$...3W.............{..k.....eed.s...D.g...>..h........W.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12180
                                      Entropy (8bit):7.945325585856579
                                      Encrypted:false
                                      SSDEEP:192:xrbvdw12o9XDWoZAYH3zyRDDusimCNc9tCTks/ToeUVcGeH7YXerCN9UpKGl+DpX:xr22eHHjSbPCu26eUVcpbhGPy8DSK
                                      MD5:49F8BFF5BAFAD17183CD92CDFBC1A7F6
                                      SHA1:90E7134C587D6E45054E7D824112ECCE1525BEE3
                                      SHA-256:9271659BFEDC8EF9B8A0A0D7FE1E3EE038D18E32AA4DADC499F4EB0F1373D522
                                      SHA-512:EF0612C89BD34B0D8441EEB1404FF7E94952210B75714724CC7E9025B0DFB31B88CE22B21841E6D22BC70439DC88B1A6E08FA364A3DC37D7722493A74E8955F4
                                      Malicious:false
                                      Preview:......F]Q..Cq..J.B.P.(.*...I."....9..Wz.wj.QCP..P).H.O8b..j....my5...b....E!,.....3.a.t.9...H.7..g.m...xxzN..(o|Y.}8.d....,V]..5..l..]Z#......O2.z........t.H...^.[.~f.('....ALK.{.O.P...g..V,z...5....\6..@...$..a..e.......u..+.3...vM~....=...1_.......m.+...*.9.Q{O(Nq.{[......8..C.1...O....0Kv...E..c......%$c.^.Oa.V......;M.......R.B..#..Z..L*.}.H.G.E...c.Q.A+.U../.t2[......\.!)..__.M7.l..y.s.......3.y..*..O..`.5=..6.l..K...4..B..............`.t.r.u..&j...\....fYg.#...&C..F.?...RHw.'......}....S#r6f....h.D-..U....h..76.=.u.c.~o..U.k...9.q...v(z.=m.le..e+m&E.}Q.^.....-.Z..g../|...K.\.)....p\.$.;Lx.3.......B.1...._=.........q..K..<x.E..L7j.Z6..*..^...m..j..'..o.1..At.wq...u.$.GI......2.Uc.N>.4.,...3H.............~....&..M..2..w.u........\...lz..Q.2...K.,h..J4.......nQ..g......l...<..h..D(C..%...4-w......u.]....2.h[..........a).....K....V2.N?......&..M\.S .o.P .)..+._\...,.?x.$...3W.............{..k.....eed.s...D.g...>..h........W.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20524
                                      Entropy (8bit):7.971846209759576
                                      Encrypted:false
                                      SSDEEP:384:yrAU8ufcl+jRmOvtuayU9tAF726iJjGbx8qCP4O5x2oGP+OVtxwu8TVpSbO:ycUpfclUz2UzAh2Jgx8xhFGPVwu8TVpz
                                      MD5:F50CE832A9594AC2148A9636FEA0013C
                                      SHA1:31025787E7C3BE5252F085616FD33E541096FBF4
                                      SHA-256:C8F35BC3668F76AEDF94FA3754430EB71EBA6765E1625C46031333BDD40EDADA
                                      SHA-512:1EBF4257C039AA6CBA051605E57150096029466A01EEEFE40D32C947EA9AC7DAFDD3579593188C63F31E0CB34B55B2D2D6539E0F73362D73975BAFE23968CF7F
                                      Malicious:false
                                      Preview:......R.#m..].._.8.'.I..puY..#.....dD..n:8...uy.~..+.S.3@......a'...R.3.!..|........e..!.....u..=........... ../..;.......a...]......U...}.SK....).@...I....[<...8.^sw%.-*..M..........[*}.O`....f.......V.?.lqVHZ.......p..h.V...t#...J.a`}..6C.\!...4..~...*>O....?....P.E{..C....W..~a_..`...1....N.1V..m...9....+..[l2i+n..............W..Z.h$oq~4B?..0}o,n.Z...dQD...J..K.&D.O...q...h..z..pJ.......+.....{..v-xG..Y.....f...!'S...h...<RJ....,...<#._m\.[jsH.w.......$...$#.O...lh{...|.....Ov".A..Z.$.%...^i.e.;.Z.........p..+..n....{....,...l..~._w&ub.2.;8@T...tQt8.....S..D7>..p=.b>...8.....N..#sR..s.9v.iG{.aF..2....._2......."..<.~.4.)e..?......\V..Y.LV........H.....t.b......<.p.j,l,.....6.Y).x.mL.P.q~......d<...i.{X.s...MO...uP.!......p.......,.8.I.@m0....0.@G.......b...J.%........8.v...A..........x..h...6.4..P..0:.;.&n.h.....g.....WM........+..r.c.5m1.+...o&.U.....).........j..../~.#M.G..X.n.;^6..M.\/ce..Q_.4..(R....".:......<..?.a..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20524
                                      Entropy (8bit):7.971846209759576
                                      Encrypted:false
                                      SSDEEP:384:yrAU8ufcl+jRmOvtuayU9tAF726iJjGbx8qCP4O5x2oGP+OVtxwu8TVpSbO:ycUpfclUz2UzAh2Jgx8xhFGPVwu8TVpz
                                      MD5:F50CE832A9594AC2148A9636FEA0013C
                                      SHA1:31025787E7C3BE5252F085616FD33E541096FBF4
                                      SHA-256:C8F35BC3668F76AEDF94FA3754430EB71EBA6765E1625C46031333BDD40EDADA
                                      SHA-512:1EBF4257C039AA6CBA051605E57150096029466A01EEEFE40D32C947EA9AC7DAFDD3579593188C63F31E0CB34B55B2D2D6539E0F73362D73975BAFE23968CF7F
                                      Malicious:false
                                      Preview:......R.#m..].._.8.'.I..puY..#.....dD..n:8...uy.~..+.S.3@......a'...R.3.!..|........e..!.....u..=........... ../..;.......a...]......U...}.SK....).@...I....[<...8.^sw%.-*..M..........[*}.O`....f.......V.?.lqVHZ.......p..h.V...t#...J.a`}..6C.\!...4..~...*>O....?....P.E{..C....W..~a_..`...1....N.1V..m...9....+..[l2i+n..............W..Z.h$oq~4B?..0}o,n.Z...dQD...J..K.&D.O...q...h..z..pJ.......+.....{..v-xG..Y.....f...!'S...h...<RJ....,...<#._m\.[jsH.w.......$...$#.O...lh{...|.....Ov".A..Z.$.%...^i.e.;.Z.........p..+..n....{....,...l..~._w&ub.2.;8@T...tQt8.....S..D7>..p=.b>...8.....N..#sR..s.9v.iG{.aF..2....._2......."..<.~.4.)e..?......\V..Y.LV........H.....t.b......<.p.j,l,.....6.Y).x.mL.P.q~......d<...i.{X.s...MO...uP.!......p.......,.8.I.@m0....0.@G.......b...J.%........8.v...A..........x..h...6.4..P..0:.;.&n.h.....g.....WM........+..r.c.5m1.+...o&.U.....).........j..../~.#M.G..X.n.;^6..M.\/ce..Q_.4..(R....".:......<..?.a..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11219
                                      Entropy (8bit):7.934732391289879
                                      Encrypted:false
                                      SSDEEP:192:VX+zdlKoNcnYXBIRMU3N9KHg3qwmNyVuGXUfcYwgKp07Ck0mMKR6oNjER4W:oz3FTRIN9KHg60QyFWdf1j64W
                                      MD5:D08B416CD8806ED6254A61D159C1B597
                                      SHA1:175092DED74125DF492463ABEB0A2C39C18AEB36
                                      SHA-256:1F6D8D712A5FF207B1EDB8C115564EF485C5645DC6E5616F7649180D606A789E
                                      SHA-512:B5772FB64867CA5E099863688579FC27AE43CA741593FD6F548AA4B5D4CAE752AFDB1C173F06B8C23EEC6E3419B1805F623BF77EA3CA17FA055F9D1D2AFE058C
                                      Malicious:false
                                      Preview:.`.p-...EEa..BE@..S:'|.......*..9......B.lP.........!.g{p...v..F=eg=u.nn.z...D'.B3,}...S\...U."Q.Fe....+.x..fL..Z...*.$.#.7.@....'..Z..+5&y.N.......S...j!....O.GL.>L.......9....1=....4xL Cyu....H.&..@.j...~-Y.^1.j..5...=.\Z.K.y.......q...St#.^..e.h.._.FS....'......qcA.H.6..G<...3...%.1..._O d.... z.V....m..6..>...5.:....|_tB.z...~... X..Xg.....{.#.$.[s.f...a<. ....V.Z..o..XR....^.Z}.~...+........d...uO...D.a1SKeN..P.:..9W...........z\T.._8.....d..k.y....v.Ob[.....QRz.!..\...+x/IG.33n6........r4.pT.6.r..._..|z...6...l..m}%59..s..Fp~(...O.U....pr...z...@.......Mq/..v.Br!b......k.=.X_D...U....)d...:....}D.).]N..,5G..a.I.S....x...z#t.o.7.>%...T.}.>.i..uV..:8....(s...<.k.....:.P.5h..}..]8qt.....%.j?R+T.O.q...F.!.......V..?....W.H.F-.....$.=.X.0.....M!...(Fh..(.|H....d.1.U5...R..w....c.2.o....z...'.H..............vo...d.>...,q.^7..v[$...X8..HN............[.'Y.W.......k......>...~._...U.:..d.e...[c..$....."..B.....7.wWW...U.v.*...5.o....d.F
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11219
                                      Entropy (8bit):7.934732391289879
                                      Encrypted:false
                                      SSDEEP:192:VX+zdlKoNcnYXBIRMU3N9KHg3qwmNyVuGXUfcYwgKp07Ck0mMKR6oNjER4W:oz3FTRIN9KHg60QyFWdf1j64W
                                      MD5:D08B416CD8806ED6254A61D159C1B597
                                      SHA1:175092DED74125DF492463ABEB0A2C39C18AEB36
                                      SHA-256:1F6D8D712A5FF207B1EDB8C115564EF485C5645DC6E5616F7649180D606A789E
                                      SHA-512:B5772FB64867CA5E099863688579FC27AE43CA741593FD6F548AA4B5D4CAE752AFDB1C173F06B8C23EEC6E3419B1805F623BF77EA3CA17FA055F9D1D2AFE058C
                                      Malicious:false
                                      Preview:.`.p-...EEa..BE@..S:'|.......*..9......B.lP.........!.g{p...v..F=eg=u.nn.z...D'.B3,}...S\...U."Q.Fe....+.x..fL..Z...*.$.#.7.@....'..Z..+5&y.N.......S...j!....O.GL.>L.......9....1=....4xL Cyu....H.&..@.j...~-Y.^1.j..5...=.\Z.K.y.......q...St#.^..e.h.._.FS....'......qcA.H.6..G<...3...%.1..._O d.... z.V....m..6..>...5.:....|_tB.z...~... X..Xg.....{.#.$.[s.f...a<. ....V.Z..o..XR....^.Z}.~...+........d...uO...D.a1SKeN..P.:..9W...........z\T.._8.....d..k.y....v.Ob[.....QRz.!..\...+x/IG.33n6........r4.pT.6.r..._..|z...6...l..m}%59..s..Fp~(...O.U....pr...z...@.......Mq/..v.Br!b......k.=.X_D...U....)d...:....}D.).]N..,5G..a.I.S....x...z#t.o.7.>%...T.}.>.i..uV..:8....(s...<.k.....:.P.5h..}..]8qt.....%.j?R+T.O.q...F.!.......V..?....W.H.F-.....$.=.X.0.....M!...(Fh..(.|H....d.1.U5...R..w....c.2.o....z...'.H..............vo...d.>...,q.^7..v[$...X8..HN............[.'Y.W.......k......>...~._...U.:..d.e...[c..$....."..B.....7.wWW...U.v.*...5.o....d.F
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27230
                                      Entropy (8bit):7.9834084114995205
                                      Encrypted:false
                                      SSDEEP:768:yFU7DML6YeDd5iy5PupYJv+vSkESJy8HlgCCz:yrLE5iyluYkESJlHlpo
                                      MD5:E6F4D004EAE3717838164FC2B9E4FD08
                                      SHA1:03279E9C70C88394767A8E24B8F445B94C6D6257
                                      SHA-256:1D35296A8AA18503573C527D9CFEF639E4328D796E7FFCD57DAEE81646FC1125
                                      SHA-512:1E307A806BDFC31EE0F64D8BD7A3F2C0CE363375745E14E2649EFEE160216853A40F8D54F1E7460ACEB5555A1936AF2690F422C72EEC9E2AE7AA6B5BBBE890DC
                                      Malicious:false
                                      Preview:.).^U4N...T.R~Sq.c..#.mm...M...y.e...'.......#(gr..j.pS0O.....'!;.<.o...Z....4..F..f|.U.5..._W.....;..U...........".<.......0v.......~f...T.....oZ.a.A..f.!.Q3.sb..a.0....&&_Z.&...V.~d..~.G.a....H/...)I.?.Y.x .......H6@.......9#k.........Hs...e.T.?c......aG..4......x.`%..).p/O0)...M\..!s......TN......_.eO..C*...m..2..L..qd..3.......%T...h..q`<..m..O|...6.f.Z...>l.....D.a..........h.k..P..,.l.(..x....hVO..t.... .....[U.n:G.:......R!.kIF._........q?c.....d."..7..&{3.=Um.F}......."..6=O...s..W..a&9i.WT..Z.:o.@...-.\...>}N4.....h)V7:.l....12.(/=0c.;............^..F.ZH.p..p.C...d9C...=..S.k......\...1..Xq.I._O8.R.B&.k....l..N..|...D{.$NP....Jy.k.2....^FB.o..O..r..^nG.W.a!...........[.......:.... 3..s...h......u.....>i.Z..l..[...b.m.{.].(..+ .... .".....M.d=.QF...S.......$..A.89...Z*|.Y.2m."..i...rVi.$.X...&.....'u.v&..Q..t.M<..b.#.^.'dD.J....;\..6a....k.88.f.(...,..+.G..G.....H.@.z.6v.8.&...b.F]..u......b...6...sB'..<u.&..C.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27230
                                      Entropy (8bit):7.9834084114995205
                                      Encrypted:false
                                      SSDEEP:768:yFU7DML6YeDd5iy5PupYJv+vSkESJy8HlgCCz:yrLE5iyluYkESJlHlpo
                                      MD5:E6F4D004EAE3717838164FC2B9E4FD08
                                      SHA1:03279E9C70C88394767A8E24B8F445B94C6D6257
                                      SHA-256:1D35296A8AA18503573C527D9CFEF639E4328D796E7FFCD57DAEE81646FC1125
                                      SHA-512:1E307A806BDFC31EE0F64D8BD7A3F2C0CE363375745E14E2649EFEE160216853A40F8D54F1E7460ACEB5555A1936AF2690F422C72EEC9E2AE7AA6B5BBBE890DC
                                      Malicious:false
                                      Preview:.).^U4N...T.R~Sq.c..#.mm...M...y.e...'.......#(gr..j.pS0O.....'!;.<.o...Z....4..F..f|.U.5..._W.....;..U...........".<.......0v.......~f...T.....oZ.a.A..f.!.Q3.sb..a.0....&&_Z.&...V.~d..~.G.a....H/...)I.?.Y.x .......H6@.......9#k.........Hs...e.T.?c......aG..4......x.`%..).p/O0)...M\..!s......TN......_.eO..C*...m..2..L..qd..3.......%T...h..q`<..m..O|...6.f.Z...>l.....D.a..........h.k..P..,.l.(..x....hVO..t.... .....[U.n:G.:......R!.kIF._........q?c.....d."..7..&{3.=Um.F}......."..6=O...s..W..a&9i.WT..Z.:o.@...-.\...>}N4.....h)V7:.l....12.(/=0c.;............^..F.ZH.p..p.C...d9C...=..S.k......\...1..Xq.I._O8.R.B&.k....l..N..|...D{.$NP....Jy.k.2....^FB.o..O..r..^nG.W.a!...........[.......:.... 3..s...h......u.....>i.Z..l..[...b.m.{.].(..+ .... .".....M.d=.QF...S.......$..A.89...Z*|.Y.2m."..i...rVi.$.X...&.....'u.v&..Q..t.M<..b.#.^.'dD.J....;\..6a....k.88.f.(...,..+.G..G.....H.@.z.6v.8.&...b.F]..u......b...6...sB'..<u.&..C.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12180
                                      Entropy (8bit):7.942995695509307
                                      Encrypted:false
                                      SSDEEP:192:IaM2WlshpIfKcLib/tmxY6xSd+X6K1Zkm7Rldj+fmcvZ9YTNZVaDH376WxW6I:5Wl4K2blmxYyU+v1ZHRLj0XZYVaDHOWy
                                      MD5:531153C266CE749121AB0EEC27811A11
                                      SHA1:487E4069EE03B83FDFCFFC9869DA89B523AFFB3F
                                      SHA-256:631825ABA7D5B3C53489324924C60FE608E4C4C2745BF4FE0817608F510F157F
                                      SHA-512:45FFCAC08B3CDD35EE9435D1FCF8382EAC653BD4821BCD7A9D8D65C49E65CBB57D9E5D3C4FAD99F3419AF454C7B82011D95A7B6EBB88FC9FA227F7E1A22CD09F
                                      Malicious:false
                                      Preview:Bi..<U2..Y~$W...yZ.F...6f...t.......D.B..Da"^.?/....q.n........U...w.m.J...H.A.m...AF. .j{.rU....e4K..ja.E.1....zI.....$.v!...r...0.E....y....'};.q.X..I_x;..G.9.....f..}..._.S..J$.$/f....h..e..V..j6.........X.|Uur..z#.nb.]^g...~.%kZ....n...JT.FL..u.H...[....(....@5.p....Q..=.U.....c...|..*...e.~....{..`.?l.'YG..W.C..z.j..dn....;{...qx..iae...a.y..p.4.....KE.........E.A.|.=.d..Uy....m..Vs..?..DoB.....d....f...... M.t?.....3J....5.K..NT..< ....GfJ..o....S..e..-......<3...(...`...+.`.v.O...}....F.5...BGE..........[.d.&3..}..U...-.K.tNY.Y.!..O5m=b...+..j...%..Q[..o......-....5B..f.`.\}_...y./a.TX....t....[...k_&n..5.!]D..`z..=...Yf...R...R......y..{`...X.O..bU./...:X.....'T.fu5.....'.sd....B.h]~...XX........ .r.Hj..: aL.. ..4.v@1.....J-.<.~,....c..ie..1.2.V...7..k..T...-=.~.Y..P.>.*5.:/..L.b.~.!@.9.%#.....>......m.w...">nC|.Wg..R....).h...aT_../I)*...|.....SxB=p)..].II..Q...E..../...iN..k...6...:...F..'...bitU\%..e..6...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12180
                                      Entropy (8bit):7.942995695509307
                                      Encrypted:false
                                      SSDEEP:192:IaM2WlshpIfKcLib/tmxY6xSd+X6K1Zkm7Rldj+fmcvZ9YTNZVaDH376WxW6I:5Wl4K2blmxYyU+v1ZHRLj0XZYVaDHOWy
                                      MD5:531153C266CE749121AB0EEC27811A11
                                      SHA1:487E4069EE03B83FDFCFFC9869DA89B523AFFB3F
                                      SHA-256:631825ABA7D5B3C53489324924C60FE608E4C4C2745BF4FE0817608F510F157F
                                      SHA-512:45FFCAC08B3CDD35EE9435D1FCF8382EAC653BD4821BCD7A9D8D65C49E65CBB57D9E5D3C4FAD99F3419AF454C7B82011D95A7B6EBB88FC9FA227F7E1A22CD09F
                                      Malicious:false
                                      Preview:Bi..<U2..Y~$W...yZ.F...6f...t.......D.B..Da"^.?/....q.n........U...w.m.J...H.A.m...AF. .j{.rU....e4K..ja.E.1....zI.....$.v!...r...0.E....y....'};.q.X..I_x;..G.9.....f..}..._.S..J$.$/f....h..e..V..j6.........X.|Uur..z#.nb.]^g...~.%kZ....n...JT.FL..u.H...[....(....@5.p....Q..=.U.....c...|..*...e.~....{..`.?l.'YG..W.C..z.j..dn....;{...qx..iae...a.y..p.4.....KE.........E.A.|.=.d..Uy....m..Vs..?..DoB.....d....f...... M.t?.....3J....5.K..NT..< ....GfJ..o....S..e..-......<3...(...`...+.`.v.O...}....F.5...BGE..........[.d.&3..}..U...-.K.tNY.Y.!..O5m=b...+..j...%..Q[..o......-....5B..f.`.\}_...y./a.TX....t....[...k_&n..5.!]D..`z..=...Yf...R...R......y..{`...X.O..bU./...:X.....'T.fu5.....'.sd....B.h]~...XX........ .r.Hj..: aL.. ..4.v@1.....J-.<.~,....c..ie..1.2.V...7..k..T...-=.~.Y..P.>.*5.:/..L.b.~.!@.9.%#.....>......m.w...">nC|.Wg..R....).h...aT_../I)*...|.....SxB=p)..].II..Q...E..../...iN..k...6...:...F..'...bitU\%..e..6...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20524
                                      Entropy (8bit):7.971891323815201
                                      Encrypted:false
                                      SSDEEP:384:WS5lxQHYSlI/L9kMbmn4B/+uLgZHyeGIN4XJfKb+/K/lR85ZqXDaA5:R2lUWuyHfGA4XtKbZawau
                                      MD5:3772DFF2B58CC29CD0BB19932C9FDB9E
                                      SHA1:746B0F802B12966A339DF5D15C3FD7AA2ED07A0C
                                      SHA-256:7A753FA8A2C09E3D442FB92052A4DFA71F8EAE69F01E3799EEC36F2BE94567B3
                                      SHA-512:EB4025E428197FA7BB8DA429F44DC638764E7CE5DFC11D6DB007E2FA8C69C03461E320389450B2472E559030028DEEAAFAA8D4D3BB0082E7E70CE5296AD669A2
                                      Malicious:false
                                      Preview:.ya.....Y>zz..'.>........n.....Y.v........Ec7.@).b....."..... ...k.G. ..5.v.\....G....r.[..g.,3b`V......#v..jd6,..VeBJ.$....y..d1..D..(..n..Y......e.............eS.'o,.G.....Cy-....'..d]........I.2).%...K..L.......].].3.F.`B}m....e.....K8.}..dn%m:X....Be.b..+.s.......Ou.}.q....3..n..p..^.....3~u..aZ|...<.'..i...7.....A//...v.w".kg...F.v06_..-.I/;........G.m........x.&Y.e....._.'...\..F..........t..D/.i..n...!liI..0..I..j:.r.....E...h3...... .e.D.5....#!{.7....d........E..q].w........d3@.....Y..F.~K)`...rJ..k=~..{A...M...(......D.........Ko..sIn/K.S..K.p..(^...V....3NQZ>$5/...\D..._'KQN..==.d".K....c;g9.^....W){q.v?..k~m......]r..y..S>.(..Ue*.2:..nl.....#..!:6.!.d...G.....|.G.Ok.......'../....A...F....\ .{..>-w6.4M.....x..q.}..Z.c$_K..vkk".&3...h..d....#xR.W..m..!.&...AV,.........>...PP..A?6,^..#.....46...n....wf..........)ic%!...6.F=.M9..~.;.*g..Z.........(F.M..Z.A.M.....F.I.fJ.0..$..I.D..Bw.:..<.^l.*W.`....".M.o..../....&O..".....rF./~..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20524
                                      Entropy (8bit):7.971891323815201
                                      Encrypted:false
                                      SSDEEP:384:WS5lxQHYSlI/L9kMbmn4B/+uLgZHyeGIN4XJfKb+/K/lR85ZqXDaA5:R2lUWuyHfGA4XtKbZawau
                                      MD5:3772DFF2B58CC29CD0BB19932C9FDB9E
                                      SHA1:746B0F802B12966A339DF5D15C3FD7AA2ED07A0C
                                      SHA-256:7A753FA8A2C09E3D442FB92052A4DFA71F8EAE69F01E3799EEC36F2BE94567B3
                                      SHA-512:EB4025E428197FA7BB8DA429F44DC638764E7CE5DFC11D6DB007E2FA8C69C03461E320389450B2472E559030028DEEAAFAA8D4D3BB0082E7E70CE5296AD669A2
                                      Malicious:false
                                      Preview:.ya.....Y>zz..'.>........n.....Y.v........Ec7.@).b....."..... ...k.G. ..5.v.\....G....r.[..g.,3b`V......#v..jd6,..VeBJ.$....y..d1..D..(..n..Y......e.............eS.'o,.G.....Cy-....'..d]........I.2).%...K..L.......].].3.F.`B}m....e.....K8.}..dn%m:X....Be.b..+.s.......Ou.}.q....3..n..p..^.....3~u..aZ|...<.'..i...7.....A//...v.w".kg...F.v06_..-.I/;........G.m........x.&Y.e....._.'...\..F..........t..D/.i..n...!liI..0..I..j:.r.....E...h3...... .e.D.5....#!{.7....d........E..q].w........d3@.....Y..F.~K)`...rJ..k=~..{A...M...(......D.........Ko..sIn/K.S..K.p..(^...V....3NQZ>$5/...\D..._'KQN..==.d".K....c;g9.^....W){q.v?..k~m......]r..y..S>.(..Ue*.2:..nl.....#..!:6.!.d...G.....|.G.Ok.......'../....A...F....\ .{..>-w6.4M.....x..q.}..Z.c$_K..vkk".&3...h..d....#xR.W..m..!.&...AV,.........>...PP..A?6,^..#.....46...n....wf..........)ic%!...6.F=.M9..~.;.*g..Z.........(F.M..Z.A.M.....F.I.fJ.0..$..I.D..Bw.:..<.^l.*W.`....".M.o..../....&O..".....rF./~..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11219
                                      Entropy (8bit):7.934477823227094
                                      Encrypted:false
                                      SSDEEP:192:b+xlkjUFHWpiySaRPqgF/HqGk6Cxqwcr8PKlgRh7LrrfbLRRPaPaTwEtRvVStMb4:b+xUUpWpacHg6Cx6Yhh7Lrrfbj9At+Ls
                                      MD5:5045866896AE4BDDF77C2E42255BA0FF
                                      SHA1:3F0DEA0B080BCFBFB0D5FA96CC4F2C08B6D87F01
                                      SHA-256:8D0E2BB0F11B71709B22B93319DAC0AAE7C73D7AE361EC3EA796C15DCB21DDE8
                                      SHA-512:043325947838BC2C45FFB4CD5C6B942C274CE1E4B2851361377835C4218BE2DC247105037C144C8CA3A97B5EF219318F29014CC49D5E12D2E6051153F9DB873F
                                      Malicious:false
                                      Preview:.7.:..r....fj..#.Xs].6...^...%a.z..\e..J1'.....M..d..O.v.Q^..h..!.}{..../.....,..K.6Q.UP.yX..Yl..fC....h...h....4../.._.D...Qi.!....pG...s.\M..9...D.d.Z.H@*.9..P.....u.t.u.s..v.. q....X.....-|.s...z"S...>.N.A..g."=..h=v...)gS+03.....1.7.....v.o.....d.....,.6;..u..9.p...........z..KsY|.....e....]../..d..h....?z=.u..:7.w.4....N.#^"3.|,) .2q/7.R..&6y,D.C.".G^....=Vd2d./f..Q...`......}J..k..h.U"d.[.<......cO.3........Q...."...N..!...[`o.H.......~...gw:_..B.;...i!.H!..T.+....%......u+....h..,...C...#!..F.X.JB.Y.$.s.\..b.^z....4......b..e..f..!.z.H.!."D02.D..<..T*.1...X....e.'..YX-.Q.....k.[T........E.sJ...g_$..j.h(.0X.(.j]..gr. .8;.5y.`q...^....q....`9N\..k.s.......`.1.$....N.,......,.Q5o....X..(...p...I,W}.S./k.I..0KJY".1.%.m.A...-#....@....z[.eY..r..J...#"V....g.}. x....a.`..l.:Q......I...%u.NW.U.-P.eO...q...N.../Zs..7...A.....[.%{.o...b.....lo./.. .$.....y..G.(....(....te....m.@..I6&.....|xhV|65..aR..0..~@.........D/......1..1...qq..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11219
                                      Entropy (8bit):7.934477823227094
                                      Encrypted:false
                                      SSDEEP:192:b+xlkjUFHWpiySaRPqgF/HqGk6Cxqwcr8PKlgRh7LrrfbLRRPaPaTwEtRvVStMb4:b+xUUpWpacHg6Cx6Yhh7Lrrfbj9At+Ls
                                      MD5:5045866896AE4BDDF77C2E42255BA0FF
                                      SHA1:3F0DEA0B080BCFBFB0D5FA96CC4F2C08B6D87F01
                                      SHA-256:8D0E2BB0F11B71709B22B93319DAC0AAE7C73D7AE361EC3EA796C15DCB21DDE8
                                      SHA-512:043325947838BC2C45FFB4CD5C6B942C274CE1E4B2851361377835C4218BE2DC247105037C144C8CA3A97B5EF219318F29014CC49D5E12D2E6051153F9DB873F
                                      Malicious:false
                                      Preview:.7.:..r....fj..#.Xs].6...^...%a.z..\e..J1'.....M..d..O.v.Q^..h..!.}{..../.....,..K.6Q.UP.yX..Yl..fC....h...h....4../.._.D...Qi.!....pG...s.\M..9...D.d.Z.H@*.9..P.....u.t.u.s..v.. q....X.....-|.s...z"S...>.N.A..g."=..h=v...)gS+03.....1.7.....v.o.....d.....,.6;..u..9.p...........z..KsY|.....e....]../..d..h....?z=.u..:7.w.4....N.#^"3.|,) .2q/7.R..&6y,D.C.".G^....=Vd2d./f..Q...`......}J..k..h.U"d.[.<......cO.3........Q...."...N..!...[`o.H.......~...gw:_..B.;...i!.H!..T.+....%......u+....h..,...C...#!..F.X.JB.Y.$.s.\..b.^z....4......b..e..f..!.z.H.!."D02.D..<..T*.1...X....e.'..YX-.Q.....k.[T........E.sJ...g_$..j.h(.0X.(.j]..gr. .8;.5y.`q...^....q....`9N\..k.s.......`.1.$....N.,......,.Q5o....X..(...p...I,W}.S./k.I..0KJY".1.%.m.A...-#....@....z[.eY..r..J...#"V....g.}. x....a.`..l.:Q......I...%u.NW.U.-P.eO...q...N.../Zs..7...A.....[.%{.o...b.....lo./.. .$.....y..G.(....(....te....m.@..I6&.....|xhV|65..aR..0..~@.........D/......1..1...qq..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27230
                                      Entropy (8bit):7.981258849707947
                                      Encrypted:false
                                      SSDEEP:768:oMgSIMmWqbO6GLsm7AY6SChyaDE5djLTaUj4ng5Xy:wSIMmWvV7uSJASUUj4ngly
                                      MD5:54CF0E2ADB679587B85C2A3779F6F6F9
                                      SHA1:10113604D077949C446A3963E51B2B282D05573F
                                      SHA-256:96B07A7ACD566C8E99CC1D2A93DFB3054E546F992FB40E775C5EE193FBBA8C79
                                      SHA-512:0D120C536BFA0ACF394BC3830EF98650589F8F7C37F330EC681D9943D0CF51A5C67D0A3F5910B5083E2B651A7308B1D5D0ADB7D91E795675DB1637C23F28A7E5
                                      Malicious:false
                                      Preview:....K. (..(...#d..J.K....L.l..+.a..4.Q..&../D...,-qq.x.'4;.G?......Q.O`... .^.1aZ..d^`k.,.....OH.p...Z...:..PJ..%..).U..:.......2.."....tSVr.J...R....<..Y.,..n..........i...._..ZG..kH.7D...... ....mc...........}E.(z.5...h:IG`.$......B+...y......c[.;x.H..dJ.}N.SD.J..K....U.t.%...R|..0=r.G.,9!}..%[\uV..K....89.,.......1..d....m....H..pA.w>..=;.0w_......R.k.....u.(X..!.6........N....h.b..a..@.v..{...|.7I..m..i/./n.M...9./....Z....#..?...@DF2..:[O...D./.j.=..i...6..t ~..T.G......)x.S.G.........6}.3...|!......-.?._..x/.q..&.Q...N...7...:[./k....h...Jb.,.N...M".S....3^.....}...'.O....x.|.............%".~J<.......$.S.^_....4.H'.....U....J..X.t...|{"..[.....'....@b.A\.?..9.2%.q.3.. S....>.jI.s;C....3..y...z..c.!w.ym..E.z...3V1..S.........G.@.y.RI......:..*.:.........ik.8xt..50.3]..X.*=...h.58.......\..J......j\..qq..m.......o\Gl.V..F..(...p^...".?_1...".{.........jO...f.p....Z..[.4...i.v.?.."2..m.m...3.o~..Cm....A....,..%&S.6,Yp...s.bAe
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27230
                                      Entropy (8bit):7.981258849707947
                                      Encrypted:false
                                      SSDEEP:768:oMgSIMmWqbO6GLsm7AY6SChyaDE5djLTaUj4ng5Xy:wSIMmWvV7uSJASUUj4ngly
                                      MD5:54CF0E2ADB679587B85C2A3779F6F6F9
                                      SHA1:10113604D077949C446A3963E51B2B282D05573F
                                      SHA-256:96B07A7ACD566C8E99CC1D2A93DFB3054E546F992FB40E775C5EE193FBBA8C79
                                      SHA-512:0D120C536BFA0ACF394BC3830EF98650589F8F7C37F330EC681D9943D0CF51A5C67D0A3F5910B5083E2B651A7308B1D5D0ADB7D91E795675DB1637C23F28A7E5
                                      Malicious:false
                                      Preview:....K. (..(...#d..J.K....L.l..+.a..4.Q..&../D...,-qq.x.'4;.G?......Q.O`... .^.1aZ..d^`k.,.....OH.p...Z...:..PJ..%..).U..:.......2.."....tSVr.J...R....<..Y.,..n..........i...._..ZG..kH.7D...... ....mc...........}E.(z.5...h:IG`.$......B+...y......c[.;x.H..dJ.}N.SD.J..K....U.t.%...R|..0=r.G.,9!}..%[\uV..K....89.,.......1..d....m....H..pA.w>..=;.0w_......R.k.....u.(X..!.6........N....h.b..a..@.v..{...|.7I..m..i/./n.M...9./....Z....#..?...@DF2..:[O...D./.j.=..i...6..t ~..T.G......)x.S.G.........6}.3...|!......-.?._..x/.q..&.Q...N...7...:[./k....h...Jb.,.N...M".S....3^.....}...'.O....x.|.............%".~J<.......$.S.^_....4.H'.....U....J..X.t...|{"..[.....'....@b.A\.?..9.2%.q.3.. S....>.jI.s;C....3..y...z..c.!w.ym..E.z...3V1..S.........G.@.y.RI......:..*.:.........ik.8xt..50.3]..X.*=...h.58.......\..J......j\..qq..m.......o\Gl.V..F..(...p^...".?_1...".{.........jO...f.p....Z..[.4...i.v.?.."2..m.m...3.o~..Cm....A....,..%&S.6,Yp...s.bAe
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12180
                                      Entropy (8bit):7.944109927160003
                                      Encrypted:false
                                      SSDEEP:192:u82R7Su/LanAnrLbZMaCjeYn9J+RM34whnIP212oWjKs1CGN1yfIWkIYktjpclIY:u8e7SuKwrfpCjXJmcdhng21/WdoGN1om
                                      MD5:F341190209BF34A2B54D2FC76732AEFC
                                      SHA1:43D37DE6749AEF0F639DA2B3D5F4CF386E263AD0
                                      SHA-256:408CB27E9EC76601875A0C02219C68518A035DD279F1C775FBC6A8E337A17497
                                      SHA-512:18C9D024D4B05B63C4B555AF583B590225BA04C79BF3CDAB7C5F65C30EDF40015C4038523839834D343C1E2ECDC14C891BAC5D1F338B76384E8AC9AB364F9860
                                      Malicious:false
                                      Preview:....O....C......sq..".@...^........B.B ..h....a[s....:V.0r..g....b.P..V.5.....a..9..Qg/RF,j....5..'.gqy..=..@..X.x.2<...W........E..K[...tp.... ............]a......(...Jt.8>..p~o....-.*A....^'...).Z.F.x0J.C.r@^B.r.0.X..p(e]...l..N!. .6...!k...;....H.t.....6#...U.....E.&..Pu...vbS.I[......O.b...O!.:.m...J.T.:..8.?..7.|$........},..."I..27...6....O.U...`p(9.H=....N...`}.....q@/HZi...n..k....._.9.....|#......_.g Vv......T..yo...-..:Z.mL2..a/.B)...o1.Z....= a..L.xABD...*..5.....+...fW....q..b...-.....?..F..Zz.....S.h.A......9.8...>.......;.M...2..5..I.t/...y....+.?..C~.([AM[. .a'...Y.s.>.&.R..}....".iFM.R..Ify..q.Y...B..k.ad.Ji_.N..J.Y............9.@~.v4@..o.*.J..&.=....qb`....@f.ht..b.....68U.Z;. ..0r(.....{#]&.4.U...OL...*.S.a.%........g.v.z.../.l..=..xP.8.v.Td..#S..0^.H..qo..].....q.......P.'5.....$_Y..l.)).`C....S`.asz..m.)......Q..*.p{/..QU...L'.......\.....n.m....3l.Yq...o.WOh..s[..~4....K(l4*l...5..H..q....7<Qv.S.}5...i.-T
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12180
                                      Entropy (8bit):7.944109927160003
                                      Encrypted:false
                                      SSDEEP:192:u82R7Su/LanAnrLbZMaCjeYn9J+RM34whnIP212oWjKs1CGN1yfIWkIYktjpclIY:u8e7SuKwrfpCjXJmcdhng21/WdoGN1om
                                      MD5:F341190209BF34A2B54D2FC76732AEFC
                                      SHA1:43D37DE6749AEF0F639DA2B3D5F4CF386E263AD0
                                      SHA-256:408CB27E9EC76601875A0C02219C68518A035DD279F1C775FBC6A8E337A17497
                                      SHA-512:18C9D024D4B05B63C4B555AF583B590225BA04C79BF3CDAB7C5F65C30EDF40015C4038523839834D343C1E2ECDC14C891BAC5D1F338B76384E8AC9AB364F9860
                                      Malicious:false
                                      Preview:....O....C......sq..".@...^........B.B ..h....a[s....:V.0r..g....b.P..V.5.....a..9..Qg/RF,j....5..'.gqy..=..@..X.x.2<...W........E..K[...tp.... ............]a......(...Jt.8>..p~o....-.*A....^'...).Z.F.x0J.C.r@^B.r.0.X..p(e]...l..N!. .6...!k...;....H.t.....6#...U.....E.&..Pu...vbS.I[......O.b...O!.:.m...J.T.:..8.?..7.|$........},..."I..27...6....O.U...`p(9.H=....N...`}.....q@/HZi...n..k....._.9.....|#......_.g Vv......T..yo...-..:Z.mL2..a/.B)...o1.Z....= a..L.xABD...*..5.....+...fW....q..b...-.....?..F..Zz.....S.h.A......9.8...>.......;.M...2..5..I.t/...y....+.?..C~.([AM[. .a'...Y.s.>.&.R..}....".iFM.R..Ify..q.Y...B..k.ad.Ji_.N..J.Y............9.@~.v4@..o.*.J..&.=....qb`....@f.ht..b.....68U.Z;. ..0r(.....{#]&.4.U...OL...*.S.a.%........g.v.z.../.l..=..xP.8.v.Td..#S..0^.H..qo..].....q.......P.'5.....$_Y..l.)).`C....S`.asz..m.)......Q..*.p{/..QU...L'.......\.....n.m....3l.Yq...o.WOh..s[..~4....K(l4*l...5..H..q....7<Qv.S.}5...i.-T
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20524
                                      Entropy (8bit):7.975804939032686
                                      Encrypted:false
                                      SSDEEP:384:0Q/ykYPiyCKj0RzJMYi6dPqrF9Gs8hR0OHFnE2CuZr1W7ZqNq0x:0ay7iyjYFGFs3HWF8Y7ZKDx
                                      MD5:5F052CEFFBEEAB0A9F3B6AB9AD3AAB57
                                      SHA1:C2A8ED09BD2A970D56EB5E4EAD94E83524872613
                                      SHA-256:06FBE91E666CC678F93F4BE7CDCEA8EA830FE181948C07901FC58D7865937BF9
                                      SHA-512:B1E20162B53A71EB4A2086F060F7841705B99063FE7E85076E0CEF58BD75FB4899F4E3B8A4D0C816345142B0705338C37CDF006B1EAE69685AC929B4628817FB
                                      Malicious:false
                                      Preview:..D@3Wkb.......|..[b.Eo...]Y.ez..`.'...M9}u...@..|..q..D...q.."...;..4..@..9_#f.]...Be.5F.@.-@.Qk..$..p,\.......r0..-3.9.:h......<...Q...:.~.,n..X..kA..S.......j@....d.5M..~$..qD..`...........h5...n.+s.s...(......j.......c.._.=.I..4;............W.xk.x.8..~..aB....&...Mmv.....q.]g.r..(.\2.)u`[D.|.V...u.+...P.......m..lys9...I..&Yih.-a..>..`..[.V(.noh{h.".!3n....................M.k5......\.....v...."M..A..C...je..p...S.F....+.,..A=` ....!..A..,..L.*.{..yA.w..vYc0?4.."J.+.$M.]....>:.....~.TJrO9.b..T........{V....3'.lq...Ro....FYg.^...u.......y....R94..{.Xw..o...t9M...}.=........n.......f..Q.R....._.d.$N..Z."...|..d..p.do..s.cc...o-%.A..^..\J6Sf..TNxj.......f.........X.....&.w.E...F3..e...gZ*..S...|RZ.....u;P.[N........p....'..2K.U.`+.x..f.Vm.Q...b.yF.K..Mv../@.h... ..~.ie.......M...=K.i..V.J.i.:..H.Tp..*._XG.........W.2G.{..%..5....Br..|b..,BT.W#^...........P..L.o..7?..FN.TS.7...4..(VHa..PS\.....Ok..#H-Vry...wH.7....|*......wuj..1..pu.%
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20524
                                      Entropy (8bit):7.975804939032686
                                      Encrypted:false
                                      SSDEEP:384:0Q/ykYPiyCKj0RzJMYi6dPqrF9Gs8hR0OHFnE2CuZr1W7ZqNq0x:0ay7iyjYFGFs3HWF8Y7ZKDx
                                      MD5:5F052CEFFBEEAB0A9F3B6AB9AD3AAB57
                                      SHA1:C2A8ED09BD2A970D56EB5E4EAD94E83524872613
                                      SHA-256:06FBE91E666CC678F93F4BE7CDCEA8EA830FE181948C07901FC58D7865937BF9
                                      SHA-512:B1E20162B53A71EB4A2086F060F7841705B99063FE7E85076E0CEF58BD75FB4899F4E3B8A4D0C816345142B0705338C37CDF006B1EAE69685AC929B4628817FB
                                      Malicious:false
                                      Preview:..D@3Wkb.......|..[b.Eo...]Y.ez..`.'...M9}u...@..|..q..D...q.."...;..4..@..9_#f.]...Be.5F.@.-@.Qk..$..p,\.......r0..-3.9.:h......<...Q...:.~.,n..X..kA..S.......j@....d.5M..~$..qD..`...........h5...n.+s.s...(......j.......c.._.=.I..4;............W.xk.x.8..~..aB....&...Mmv.....q.]g.r..(.\2.)u`[D.|.V...u.+...P.......m..lys9...I..&Yih.-a..>..`..[.V(.noh{h.".!3n....................M.k5......\.....v...."M..A..C...je..p...S.F....+.,..A=` ....!..A..,..L.*.{..yA.w..vYc0?4.."J.+.$M.]....>:.....~.TJrO9.b..T........{V....3'.lq...Ro....FYg.^...u.......y....R94..{.Xw..o...t9M...}.=........n.......f..Q.R....._.d.$N..Z."...|..d..p.do..s.cc...o-%.A..^..\J6Sf..TNxj.......f.........X.....&.w.E...F3..e...gZ*..S...|RZ.....u;P.[N........p....'..2K.U.`+.x..f.Vm.Q...b.yF.K..Mv../@.h... ..~.ie.......M...=K.i..V.J.i.:..H.Tp..*._XG.........W.2G.{..%..5....Br..|b..,BT.W#^...........P..L.o..7?..FN.TS.7...4..(VHa..PS\.....Ok..#H-Vry...wH.7....|*......wuj..1..pu.%
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11211
                                      Entropy (8bit):7.937410907053822
                                      Encrypted:false
                                      SSDEEP:192:Rf3e5PuglZ1ccoSlfVm3sYPRMn47yVtpvbbCT23G5xjo2sF2M4t:Rf0mgl3ZA80MnPtISCxoF2M4
                                      MD5:20110994C57FB85E883F4B9EEBCC754C
                                      SHA1:6DD0EE23A50946C8DF0AB64380AF8D3AC0E0BA4E
                                      SHA-256:954779663527D04641D67CA91B2E4DBED2392B451A6786FD8F810B458AD6A2BB
                                      SHA-512:99C3E84D32E788E03FFB0E75522965BF217279FAC018A8A70DC521EC89B7C0C38DE40263E889F6A528C68A0C1FAECB309EEF7EF234BB2D421D4DAA518D13AF70
                                      Malicious:false
                                      Preview:....9^....X.>}+aO+......{*U....RGVX..... .a..)..a.%..........&.#...Z.....`c!..s....9.z.....;..1......%.>]..$HG.'..1....M8.@.&...k.T/f..F..L./.....OD.=..'...C..l....^s+....K%d...j....,..X.c.M....!............?..s.W432..9.=F..=.Mfc.&).i...le.:.I..p_..%..-J..$.}P.....fI...r..'LL...a.Qh*.o........#a.1.......u.K4...!...+|.O...c...... [|(...u.........v3....[....J"....x..d. .N..Ae...pP..]h|.t.....!....m.<5F}.`.fB..J..On..........?+.g..l.&.).m~..&?....{.X...).......>......vQ.@..!)....x...!.q..s.T...30u.....I..pw..cU..fU...!.r.$.a.....p.)J...u_.../.6...A..R..U.B..Bdi3.9...$[r.B.}...5...!h!iE.j4.....-g.GxBH.n.4.t.`d.#..~..?)..k...L.`.....m*..=..........U.k~....k.....3Cz....].r...@.L|3''P.S...F..n._..\=...>.K..."(.{...3.f.}U..W.......;: ....4.l.e..p$....w.*.........4..vX.%a.Uf+.8Tn.)=....q..#..@..].5...<.M.."=;....".....$;.S....)O.&K.0..we.$...fm...a...H.Z.$.&vD...'...]..lc......1D8..G.|.C.o..zs_|DU....`.7.Z.z.{..w.<4.`R..l...J../.$vI....?...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11211
                                      Entropy (8bit):7.937410907053822
                                      Encrypted:false
                                      SSDEEP:192:Rf3e5PuglZ1ccoSlfVm3sYPRMn47yVtpvbbCT23G5xjo2sF2M4t:Rf0mgl3ZA80MnPtISCxoF2M4
                                      MD5:20110994C57FB85E883F4B9EEBCC754C
                                      SHA1:6DD0EE23A50946C8DF0AB64380AF8D3AC0E0BA4E
                                      SHA-256:954779663527D04641D67CA91B2E4DBED2392B451A6786FD8F810B458AD6A2BB
                                      SHA-512:99C3E84D32E788E03FFB0E75522965BF217279FAC018A8A70DC521EC89B7C0C38DE40263E889F6A528C68A0C1FAECB309EEF7EF234BB2D421D4DAA518D13AF70
                                      Malicious:false
                                      Preview:....9^....X.>}+aO+......{*U....RGVX..... .a..)..a.%..........&.#...Z.....`c!..s....9.z.....;..1......%.>]..$HG.'..1....M8.@.&...k.T/f..F..L./.....OD.=..'...C..l....^s+....K%d...j....,..X.c.M....!............?..s.W432..9.=F..=.Mfc.&).i...le.:.I..p_..%..-J..$.}P.....fI...r..'LL...a.Qh*.o........#a.1.......u.K4...!...+|.O...c...... [|(...u.........v3....[....J"....x..d. .N..Ae...pP..]h|.t.....!....m.<5F}.`.fB..J..On..........?+.g..l.&.).m~..&?....{.X...).......>......vQ.@..!)....x...!.q..s.T...30u.....I..pw..cU..fU...!.r.$.a.....p.)J...u_.../.6...A..R..U.B..Bdi3.9...$[r.B.}...5...!h!iE.j4.....-g.GxBH.n.4.t.`d.#..~..?)..k...L.`.....m*..=..........U.k~....k.....3Cz....].r...@.L|3''P.S...F..n._..\=...>.K..."(.{...3.f.}U..W.......;: ....4.l.e..p$....w.*.........4..vX.%a.Uf+.8Tn.)=....q..#..@..].5...<.M.."=;....".....$;.S....)O.&K.0..we.$...fm...a...H.Z.$.&vD...'...]..lc......1D8..G.|.C.o..zs_|DU....`.7.Z.z.{..w.<4.`R..l...J../.$vI....?...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27228
                                      Entropy (8bit):7.9831988500957385
                                      Encrypted:false
                                      SSDEEP:768:Lq6zBZDRpRSi4PLP9pxkBtQxuydh2ZB8uuiTiRZGY3q:xzBZbRSi4zbSSBWB6P+Y3q
                                      MD5:D7E9BFDA7E5343FD495B85203C8CD73E
                                      SHA1:51D23B0227924F6186AAE7CE62A4142A330AFA8D
                                      SHA-256:A7CCC7C20310BD46ABB758B2339492F3984F7C1C7EE66B9A6E576481F3A26AE2
                                      SHA-512:C0A8D078B2F838435941638EDB1683DFD1B0B8B655312D809430AE72EB87F52C22665954707E2B72600C6DC24160251395EAB5C8F08AA397B8D5564CCFAF4990
                                      Malicious:false
                                      Preview:m.........0.x$.a@@d&....P..........^D.......J..!....{^[\'`..O.3...yrx.[%E-.x+F...s.p.n<.u4.u..~.2..).A...4G`.3.w.Dt.a..4.....<TE..........Y.Gx\..%U.>R..wf+&7....4....L.....8...J..l6j..........V ..r.....@.w...w.^.k.y....S.F.q.].Bw.W...5-..A.;.-.u.F.z...Qx..Y...7.t...XC.C|..h2.........(UR?'2Q....y_t.X....F...fc..I.%.yg....y;.F..B....2.=g2...,...........%t.B..}....7.H3=. .x.`..'.J..O8..}d=]..<M.5.%.b.... .O.o..A.y......U1h9..{...U..Q2....Y.......-+%U...?r.,..*w..8E.Uq......F7..N.M.....H*OJW..L..C..l\p.O.x....{...c.n......PT..........f$......D.y. ..*...J.L.5[^.Q.h.F.".\..J.?8'v."\.X.......`.t< \.p~Lt.P2#{~d...q..5.I...\.>.......?}/.L......l..t.....j...#...,.m...o...O.W..m.N..6.tI....@..m_..j...t.3..#...X.....=....F.B....$s`.d:.!....>^..r`Z>.....lK.K@.Ba.....U.X.w..W..*3..e4..m.e.......a..@{F.h...1....L..V/.U0...~...I...ik..].....T......@.:61?BK..R.cQ..p.......b.UB.@...yc[+.py.B.1"....}...}..c.O.Y>..n....}...y.O.O..2..J...?.v..)M....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27228
                                      Entropy (8bit):7.9831988500957385
                                      Encrypted:false
                                      SSDEEP:768:Lq6zBZDRpRSi4PLP9pxkBtQxuydh2ZB8uuiTiRZGY3q:xzBZbRSi4zbSSBWB6P+Y3q
                                      MD5:D7E9BFDA7E5343FD495B85203C8CD73E
                                      SHA1:51D23B0227924F6186AAE7CE62A4142A330AFA8D
                                      SHA-256:A7CCC7C20310BD46ABB758B2339492F3984F7C1C7EE66B9A6E576481F3A26AE2
                                      SHA-512:C0A8D078B2F838435941638EDB1683DFD1B0B8B655312D809430AE72EB87F52C22665954707E2B72600C6DC24160251395EAB5C8F08AA397B8D5564CCFAF4990
                                      Malicious:false
                                      Preview:m.........0.x$.a@@d&....P..........^D.......J..!....{^[\'`..O.3...yrx.[%E-.x+F...s.p.n<.u4.u..~.2..).A...4G`.3.w.Dt.a..4.....<TE..........Y.Gx\..%U.>R..wf+&7....4....L.....8...J..l6j..........V ..r.....@.w...w.^.k.y....S.F.q.].Bw.W...5-..A.;.-.u.F.z...Qx..Y...7.t...XC.C|..h2.........(UR?'2Q....y_t.X....F...fc..I.%.yg....y;.F..B....2.=g2...,...........%t.B..}....7.H3=. .x.`..'.J..O8..}d=]..<M.5.%.b.... .O.o..A.y......U1h9..{...U..Q2....Y.......-+%U...?r.,..*w..8E.Uq......F7..N.M.....H*OJW..L..C..l\p.O.x....{...c.n......PT..........f$......D.y. ..*...J.L.5[^.Q.h.F.".\..J.?8'v."\.X.......`.t< \.p~Lt.P2#{~d...q..5.I...\.>.......?}/.L......l..t.....j...#...,.m...o...O.W..m.N..6.tI....@..m_..j...t.3..#...X.....=....F.B....$s`.d:.!....>^..r`Z>.....lK.K@.Ba.....U.X.w..W..*3..e4..m.e.......a..@{F.h...1....L..V/.U0...~...I...ik..].....T......@.:61?BK..R.cQ..p.......b.UB.@...yc[+.py.B.1"....}...}..c.O.Y>..n....}...y.O.O..2..J...?.v..)M....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Secret Key
                                      Category:dropped
                                      Size (bytes):12172
                                      Entropy (8bit):7.943756338337868
                                      Encrypted:false
                                      SSDEEP:192:1o5mkh3cfbtNLv8bjTAN8Hny4Ol3x/AMfYoI+Xvn52HOm+2Fz4x55/N9V8KXJ82q:m5hdcfj3NEy4OD/n5mFc55/N9CAJ8DUy
                                      MD5:30F782091F790EB2CC6F08E2115BF536
                                      SHA1:C74DCE28B289D2B4BCC5B6B94696641AC32D2926
                                      SHA-256:BCEEC9AD09BEF57A702CECE68F97F7164C3C130DAAE535B18D2C0CF1B3916EEC
                                      SHA-512:B71C172D6C2EB17F0374298490B2F5055B349ECA32137E63CAA569E09F2FB1EA6AEA5203DE0A8469815E45CD9F0A460407595D104704CED39759CE89543B89D3
                                      Malicious:false
                                      Preview:.?.....1.C6.5BO...J....9f.IO.....#.."..Z.....:.......^e....r...,'w..P.......6...L.'u]....C.s...'&. ....9.9...g;".....).. ....U).Q..9..i.Y1L.rWD.R.(:..6m..+.kn.........0.=!;.F...5..........d.p......).+A.[.mx..f....k....Y{9....,..k..}<O..........a..7..4....'.ho.}[yz6.....BtH...1Q..].8..v....N.....[$U.|o+..(.....y.J....,L....4.F......<..\.c.b..o....?..8..'f..n.\"....B...(.?.Y.....k.2...T<.f.%...J$+..l..W..l;.D...CZ.K....n.........a..~.W.....Vs+.nUC.h.aFHc.>Jx^.."T..c.I....$i..V....='.C.....9.OrH .`.M..$.z.yi..G.N..)l.pqU..+fh[..............,.$...*+}.U....wd..s..G).....4..G..p.8.......?%.#.Q......4z.Ad.....z=0...=-....w )z '...C^....\..O.8O.4k.KQ.?....R.!u.....S...M|...3.2.v...[.,.d<.,.Lj):.B ......r....i.\.EF.Z...Y...l....._...S..%......R+..M...%..ri`.......-z*Y.2I<.......R......iI.x./H...)..Mu9.....Q,]....AP.........+....~I..X.Y,.G.4.T...&..:C<M./b\&..4].C.....lc.fX.-....(A...7.Gq7...Z.h?.hHRo..i..."H..4Ip...R[f.9Z.s.._&.k[=?+TV.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Secret Key
                                      Category:dropped
                                      Size (bytes):12172
                                      Entropy (8bit):7.943756338337868
                                      Encrypted:false
                                      SSDEEP:192:1o5mkh3cfbtNLv8bjTAN8Hny4Ol3x/AMfYoI+Xvn52HOm+2Fz4x55/N9V8KXJ82q:m5hdcfj3NEy4OD/n5mFc55/N9CAJ8DUy
                                      MD5:30F782091F790EB2CC6F08E2115BF536
                                      SHA1:C74DCE28B289D2B4BCC5B6B94696641AC32D2926
                                      SHA-256:BCEEC9AD09BEF57A702CECE68F97F7164C3C130DAAE535B18D2C0CF1B3916EEC
                                      SHA-512:B71C172D6C2EB17F0374298490B2F5055B349ECA32137E63CAA569E09F2FB1EA6AEA5203DE0A8469815E45CD9F0A460407595D104704CED39759CE89543B89D3
                                      Malicious:false
                                      Preview:.?.....1.C6.5BO...J....9f.IO.....#.."..Z.....:.......^e....r...,'w..P.......6...L.'u]....C.s...'&. ....9.9...g;".....).. ....U).Q..9..i.Y1L.rWD.R.(:..6m..+.kn.........0.=!;.F...5..........d.p......).+A.[.mx..f....k....Y{9....,..k..}<O..........a..7..4....'.ho.}[yz6.....BtH...1Q..].8..v....N.....[$U.|o+..(.....y.J....,L....4.F......<..\.c.b..o....?..8..'f..n.\"....B...(.?.Y.....k.2...T<.f.%...J$+..l..W..l;.D...CZ.K....n.........a..~.W.....Vs+.nUC.h.aFHc.>Jx^.."T..c.I....$i..V....='.C.....9.OrH .`.M..$.z.yi..G.N..)l.pqU..+fh[..............,.$...*+}.U....wd..s..G).....4..G..p.8.......?%.#.Q......4z.Ad.....z=0...=-....w )z '...C^....\..O.8O.4k.KQ.?....R.!u.....S...M|...3.2.v...[.,.d<.,.Lj):.B ......r....i.\.EF.Z...Y...l....._...S..%......R+..M...%..ri`.......-z*Y.2I<.......R......iI.x./H...)..Mu9.....Q,]....AP.........+....~I..X.Y,.G.4.T...&..:C<M./b\&..4].C.....lc.fX.-....(A...7.Gq7...Z.h?.hHRo..i..."H..4Ip...R[f.9Z.s.._&.k[=?+TV.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20516
                                      Entropy (8bit):7.972521870797661
                                      Encrypted:false
                                      SSDEEP:384:2pAzAcX3S6Ka4DQVmEJgCiI1N7k4z1CvmB1nwWF7eHUbTDB9y:2pAzzSZlDQJJ9iIAEdB1nzwHAk
                                      MD5:A37583DC4030A646FB65B5C8FBCC3A43
                                      SHA1:A85A25965F5B15644F6F86EFF58F63D82AACF2D5
                                      SHA-256:8B256609E54C1F0C8035AB5645C35DE47B57766B23CD7E7EE3513EFA83E6AEF8
                                      SHA-512:0E9653A7DB4716D8AD2EDD63C8649C8394EBC325625F19C0DDB1A86665B3FC927498EA3E1C3CDF2B81D60D7C9AFDEB1DF18DA7BAB18D846D7D5011C6F35CED2A
                                      Malicious:false
                                      Preview:.yGC....`qT..l..1....f?..8Z.Vr.....x9...Z.....d.\..X..9.....O.}...N...Dv.|$[N...r.X....:.Qy.....j.i3.8v.Gy..._}s.h..j4].m.....5.c.2.#..9..9Y."..H.d]+..!@....cj..UW.U;...j\.r.N.pm.......7 Jf...T.6.P..Bu...6.%...t. D..'.q..k ..*u.y.K.#y3..8}. .wbE..Yr.CT...w...f?F97.....Br.Z.R=E!.I..9..H....{...).[I(...q.............c...lZ..#..6...t.V....b....p.(....tr...".A.e.m..._..q.,u[,.L.............yt[.m7..>.x...~....fh.rj....>.v..#._.vH+_.....vX.............3n.........b......x..W\._.?`..:.fU.Bu_...../4..\.......k.nJu.';'.w.....,|#.p.,z..Tw/D.....b...r..tu"...9[...au...;W....,........_.9.....p......:T...`...uZ.~B....<.L.I..S5u...D<..$..s.....|...YT..a........!U.........Q.B....l...:i.T4s...v.`...va..].^...W..YU...;..5.....A._..].to{{......#^4.._3...o7.s...I.><].GC..1..i....(.d.7`(T.3=.w..R..VF...q?..:..G....\......A...$.....i.4D.c5.Y..S...o$S....k..E.v&...R....:......r.w.U0..h..x..........&....../..;5.}D.\J.rY"}...l.r..x.}..e...o<..F~.':.D.`..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20516
                                      Entropy (8bit):7.972521870797661
                                      Encrypted:false
                                      SSDEEP:384:2pAzAcX3S6Ka4DQVmEJgCiI1N7k4z1CvmB1nwWF7eHUbTDB9y:2pAzzSZlDQJJ9iIAEdB1nzwHAk
                                      MD5:A37583DC4030A646FB65B5C8FBCC3A43
                                      SHA1:A85A25965F5B15644F6F86EFF58F63D82AACF2D5
                                      SHA-256:8B256609E54C1F0C8035AB5645C35DE47B57766B23CD7E7EE3513EFA83E6AEF8
                                      SHA-512:0E9653A7DB4716D8AD2EDD63C8649C8394EBC325625F19C0DDB1A86665B3FC927498EA3E1C3CDF2B81D60D7C9AFDEB1DF18DA7BAB18D846D7D5011C6F35CED2A
                                      Malicious:false
                                      Preview:.yGC....`qT..l..1....f?..8Z.Vr.....x9...Z.....d.\..X..9.....O.}...N...Dv.|$[N...r.X....:.Qy.....j.i3.8v.Gy..._}s.h..j4].m.....5.c.2.#..9..9Y."..H.d]+..!@....cj..UW.U;...j\.r.N.pm.......7 Jf...T.6.P..Bu...6.%...t. D..'.q..k ..*u.y.K.#y3..8}. .wbE..Yr.CT...w...f?F97.....Br.Z.R=E!.I..9..H....{...).[I(...q.............c...lZ..#..6...t.V....b....p.(....tr...".A.e.m..._..q.,u[,.L.............yt[.m7..>.x...~....fh.rj....>.v..#._.vH+_.....vX.............3n.........b......x..W\._.?`..:.fU.Bu_...../4..\.......k.nJu.';'.w.....,|#.p.,z..Tw/D.....b...r..tu"...9[...au...;W....,........_.9.....p......:T...`...uZ.~B....<.L.I..S5u...D<..$..s.....|...YT..a........!U.........Q.B....l...:i.T4s...v.`...va..].^...W..YU...;..5.....A._..].to{{......#^4.._3...o7.s...I.><].GC..1..i....(.d.7`(T.3=.w..R..VF...q?..:..G....\......A...$.....i.4D.c5.Y..S...o$S....k..E.v&...R....:......r.w.U0..h..x..........&....../..;5.}D.\J.rY"}...l.r..x.}..e...o<..F~.':.D.`..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11211
                                      Entropy (8bit):7.93742989447521
                                      Encrypted:false
                                      SSDEEP:192:AQUeYSLroir3UOz3E/VpN1tyVYs7gDPFDbBcfSuAZMCSHp2Kxwpie:AQmi7UOrIpk78PFDbBcauA6CSHAlEe
                                      MD5:77F0D204632106B943DE3CA3A26EDACF
                                      SHA1:5A65035CE28EC3AD2CC777DDCBAFB99B21D12F1F
                                      SHA-256:6A7773A3B25A7499E4902F3B8C32D6C700AE275BF893EE73E3EC0E3FE7229B7C
                                      SHA-512:AE0515E5F6E57F9A00E64FD26439F8E7A23861FEA56590AC19BC18426B3CCDE93A2C2234EA22A1C005B46961E49B3826443C8D92CB5710274CB1C72F1816AFB7
                                      Malicious:false
                                      Preview:5.p....t..*...3BPI...Qqf...c~..N..j..~.~..C"?n.LH.jT^*.[t.V.>....J.c...g+...&.J.D.aA8-....pR.Vk.<J......l...6.Q.jHK.....x#....q..O.;`......U....{....:.e1...wr.R....!C"......{f...%<.|....jQ....\/iw...I.$..r..t..<N..I0.y%.hQ...M..Da!.w. .L..\. ....j!.ih..9.C...Vt.Co../.@..D..tq.m...U..B.;.'...+X}%.eX..4MN..N;.%.*.+o'B.v...rSB@-.............w...U.O.M~I|d.@....T&%G..J.....K...ah...c..;.B...X..1./.........r......6:6...E:.B.....;8...I..l../9;e{X.f.3t.....z.I..{l...>...`.?.w5..a.BxA6zh9.~.J.]....@...?........q.Ts7.O.....(R....-v..p....hWt.J.uapv.Q{......u...YA.g...q....UU.'.d..c|.;...o.....L...!..t.e.2s..m..L.....i%)..R.3...c.=.|......X.......U.g.V.....y...p@...I?.z..]Nh......?.p.z...I.._p_9......E.e``.o.p... ..;.|Q....L..Q....I-...}v.7>~.k....'.NR.R...sjD&.C.>..(....Be...{~..kYY|.1L....N.81.4....=4..../2.XH...M.|...{.!O......2...L..>....;..iV5#..=.3.....2.[.;.8..Y...(}`....J..C.k.W_...O.!`....4.(%DK\c....].@|.]..>.P.w..j.j.J..h......w.d.4
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11211
                                      Entropy (8bit):7.93742989447521
                                      Encrypted:false
                                      SSDEEP:192:AQUeYSLroir3UOz3E/VpN1tyVYs7gDPFDbBcfSuAZMCSHp2Kxwpie:AQmi7UOrIpk78PFDbBcauA6CSHAlEe
                                      MD5:77F0D204632106B943DE3CA3A26EDACF
                                      SHA1:5A65035CE28EC3AD2CC777DDCBAFB99B21D12F1F
                                      SHA-256:6A7773A3B25A7499E4902F3B8C32D6C700AE275BF893EE73E3EC0E3FE7229B7C
                                      SHA-512:AE0515E5F6E57F9A00E64FD26439F8E7A23861FEA56590AC19BC18426B3CCDE93A2C2234EA22A1C005B46961E49B3826443C8D92CB5710274CB1C72F1816AFB7
                                      Malicious:false
                                      Preview:5.p....t..*...3BPI...Qqf...c~..N..j..~.~..C"?n.LH.jT^*.[t.V.>....J.c...g+...&.J.D.aA8-....pR.Vk.<J......l...6.Q.jHK.....x#....q..O.;`......U....{....:.e1...wr.R....!C"......{f...%<.|....jQ....\/iw...I.$..r..t..<N..I0.y%.hQ...M..Da!.w. .L..\. ....j!.ih..9.C...Vt.Co../.@..D..tq.m...U..B.;.'...+X}%.eX..4MN..N;.%.*.+o'B.v...rSB@-.............w...U.O.M~I|d.@....T&%G..J.....K...ah...c..;.B...X..1./.........r......6:6...E:.B.....;8...I..l../9;e{X.f.3t.....z.I..{l...>...`.?.w5..a.BxA6zh9.~.J.]....@...?........q.Ts7.O.....(R....-v..p....hWt.J.uapv.Q{......u...YA.g...q....UU.'.d..c|.;...o.....L...!..t.e.2s..m..L.....i%)..R.3...c.=.|......X.......U.g.V.....y...p@...I?.z..]Nh......?.p.z...I.._p_9......E.e``.o.p... ..;.|Q....L..Q....I-...}v.7>~.k....'.NR.R...sjD&.C.>..(....Be...{~..kYY|.1L....N.81.4....=4..../2.XH...M.|...{.!O......2...L..>....;..iV5#..=.3.....2.[.;.8..Y...(}`....J..C.k.W_...O.!`....4.(%DK\c....].@|.]..>.P.w..j.j.J..h......w.d.4
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27228
                                      Entropy (8bit):7.9818093117213005
                                      Encrypted:false
                                      SSDEEP:384:vCrX6I16htYbU9MGL6ueEFkOgH3QasvfhZNudrZWNEAYlmGJdm4f4fDYxw2:v06pM46ue2kOgAakZc+EAfGJQbc
                                      MD5:AD176CB22C3B19B9AB7E99D5AAC7471A
                                      SHA1:92AA4C4541CDADA196B5ADB453D3454FE11DF994
                                      SHA-256:E43693F539E94E6D50C10651BB3B42BC1BE34D3EAB74B2AFA0C44E25F5AB54DE
                                      SHA-512:14AE9778C047AFE6F163DA461759C9F705C9F87CFB376564A9B6BC9293D5EE00C9925E8A68FFB8E7F35254B039D4211313F10FB3AD2D8118D4480A00380F2BCC
                                      Malicious:false
                                      Preview:O...a[..n...`.t..H.=J..._...e}s.k*....e..#b01...,K.!..{...... 4a%.S P.[.C7...C?.#....(..o.N.Qe=O.........g..`:47...YJ.\.V*.....]P.N.@T.:...Q..>5SL..{kZ.....E..$.?n.2.B.......... ..j,.K:.n.>`.Y"..X.@X...\.z#......%.7..Z..->7R..5..I.'.._.Y.)1.-.p!.2... ~..%.h.(Iz............h.#..el?y0...f....I....Q.*iL...O..>.OSL.qA{.k...((.{.......G.B.O..l..T\.[s>.v.u.-.N..3.*.....k,..,K.d.hC2....'1B..W.P.[r+..-.m...../.c....9..w..A..' .+H..zb t.Res..H.....tx.(......'....\.D..n...46wk:;z.S.......n.w....I./..k}{V.L..xRo.\..j.6..|.P....;._..#.8Q..P......19...4.$./.lc..}.P.j2.....>.~=..~3..3x.-...m..y..A.W.rY.........2.Tk...........(.@..<[.z. ..6s..;.....=_...N&......}.P.O...y>>..u35.M..1~.O....M.?.].....a.....}....`f..J...t..B>...3.u.L......{...HI.a...`LN.Wry.....*...C.......|.Z.D.....K.B...[...@I.0.G.-.....a.......X.D.N..Y..C.....Lq.3.5......z...L..F..s..v..r..xQ..<..4k.M.H./b[.j..^.....%Y.....O.S&.......o......)b;.4. T.2...,ai..+....`..?...paI."..U*.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27228
                                      Entropy (8bit):7.9818093117213005
                                      Encrypted:false
                                      SSDEEP:384:vCrX6I16htYbU9MGL6ueEFkOgH3QasvfhZNudrZWNEAYlmGJdm4f4fDYxw2:v06pM46ue2kOgAakZc+EAfGJQbc
                                      MD5:AD176CB22C3B19B9AB7E99D5AAC7471A
                                      SHA1:92AA4C4541CDADA196B5ADB453D3454FE11DF994
                                      SHA-256:E43693F539E94E6D50C10651BB3B42BC1BE34D3EAB74B2AFA0C44E25F5AB54DE
                                      SHA-512:14AE9778C047AFE6F163DA461759C9F705C9F87CFB376564A9B6BC9293D5EE00C9925E8A68FFB8E7F35254B039D4211313F10FB3AD2D8118D4480A00380F2BCC
                                      Malicious:false
                                      Preview:O...a[..n...`.t..H.=J..._...e}s.k*....e..#b01...,K.!..{...... 4a%.S P.[.C7...C?.#....(..o.N.Qe=O.........g..`:47...YJ.\.V*.....]P.N.@T.:...Q..>5SL..{kZ.....E..$.?n.2.B.......... ..j,.K:.n.>`.Y"..X.@X...\.z#......%.7..Z..->7R..5..I.'.._.Y.)1.-.p!.2... ~..%.h.(Iz............h.#..el?y0...f....I....Q.*iL...O..>.OSL.qA{.k...((.{.......G.B.O..l..T\.[s>.v.u.-.N..3.*.....k,..,K.d.hC2....'1B..W.P.[r+..-.m...../.c....9..w..A..' .+H..zb t.Res..H.....tx.(......'....\.D..n...46wk:;z.S.......n.w....I./..k}{V.L..xRo.\..j.6..|.P....;._..#.8Q..P......19...4.$./.lc..}.P.j2.....>.~=..~3..3x.-...m..y..A.W.rY.........2.Tk...........(.@..<[.z. ..6s..;.....=_...N&......}.P.O...y>>..u35.M..1~.O....M.?.].....a.....}....`f..J...t..B>...3.u.L......{...HI.a...`LN.Wry.....*...C.......|.Z.D.....K.B...[...@I.0.G.-.....a.......X.D.N..Y..C.....Lq.3.5......z...L..F..s..v..r..xQ..<..4k.M.H./b[.j..^.....%Y.....O.S&.......o......)b;.4. T.2...,ai..+....`..?...paI."..U*.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12172
                                      Entropy (8bit):7.942394896438851
                                      Encrypted:false
                                      SSDEEP:192:Eb2OUPbc7LMMWDTyHb0fyq/v2KVuWy8g/dJjsS6Z1A1yhKRxM7GwzPL67:Eb2OUA7q5fVH2VWyZFZ6ZOyoR3wzjG
                                      MD5:EA39187F4D979E202958CD51F00AD479
                                      SHA1:FE02DAF6B3DE5DB787904F4486670739E8C6B013
                                      SHA-256:A3DE13713142E500490EA429BB3DC457F1051D5982A7E8B6F82103BED6A6E700
                                      SHA-512:CBA2D87F4CF97BFB461661CA195358229BB629C193F2A4A91D3A68231E19DACB6DFAD30A124FE7BECE65BC9B88D1B78897B0FC4CB01A7E3B47D3F2128303EC2C
                                      Malicious:false
                                      Preview:..q8....,.........1..Lq..bF.n'...}Y..qZC....i._g.........s....V..e.."....?...E..lj...F..+b-1VT..c.6.a.......(.`)..._..f19}_......e....ECB8.S.tL.....Q.Q5..y...&.yk.R..'...inT.dZ.T9/{.a...sJ.{....3.\......EJ.M'._...$....go.x..n....y,.L...cV.q..}.;...<Q....@5b.0v...x..n%/..*.f....X.$.3..f..%L..N......T.A..r..E..!.7...LOF.........J..nDl..&.....d^.R..o...;..Y..S..&.`~.N.1....0......{.E..2...... v,.%...4.a........a.......MRuo..X.p..~v......X`{.....a....b.D....u....K......t....v7.@.:....../E.<.5.Ghkj..5.*.2...Hk....tPTN...?.p1.1..!.+*7.*.....#...n.....e.=~....sZB.k?..a,..J.6'......_............-A;..........{..Sd.g6....&.fv..MoAl....t...T.[S4..ux%x.l........r.Qa.C62....?...%............._..6....."....w`.w[.C....A.....&+]z..xBJW.%.p5S.H$4,K..x0./.%..O/CH...U.o..7 .(.....h.".. .)......uOU..)8..........[.Vz....4..V>Jw...g-...(.h...`...k.q.1..0....`........I.pe....Z....+..............|...L....cY..b<H..W....=./."O...t.V.......j?.7
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12172
                                      Entropy (8bit):7.942394896438851
                                      Encrypted:false
                                      SSDEEP:192:Eb2OUPbc7LMMWDTyHb0fyq/v2KVuWy8g/dJjsS6Z1A1yhKRxM7GwzPL67:Eb2OUA7q5fVH2VWyZFZ6ZOyoR3wzjG
                                      MD5:EA39187F4D979E202958CD51F00AD479
                                      SHA1:FE02DAF6B3DE5DB787904F4486670739E8C6B013
                                      SHA-256:A3DE13713142E500490EA429BB3DC457F1051D5982A7E8B6F82103BED6A6E700
                                      SHA-512:CBA2D87F4CF97BFB461661CA195358229BB629C193F2A4A91D3A68231E19DACB6DFAD30A124FE7BECE65BC9B88D1B78897B0FC4CB01A7E3B47D3F2128303EC2C
                                      Malicious:false
                                      Preview:..q8....,.........1..Lq..bF.n'...}Y..qZC....i._g.........s....V..e.."....?...E..lj...F..+b-1VT..c.6.a.......(.`)..._..f19}_......e....ECB8.S.tL.....Q.Q5..y...&.yk.R..'...inT.dZ.T9/{.a...sJ.{....3.\......EJ.M'._...$....go.x..n....y,.L...cV.q..}.;...<Q....@5b.0v...x..n%/..*.f....X.$.3..f..%L..N......T.A..r..E..!.7...LOF.........J..nDl..&.....d^.R..o...;..Y..S..&.`~.N.1....0......{.E..2...... v,.%...4.a........a.......MRuo..X.p..~v......X`{.....a....b.D....u....K......t....v7.@.:....../E.<.5.Ghkj..5.*.2...Hk....tPTN...?.p1.1..!.+*7.*.....#...n.....e.=~....sZB.k?..a,..J.6'......_............-A;..........{..Sd.g6....&.fv..MoAl....t...T.[S4..ux%x.l........r.Qa.C62....?...%............._..6....."....w`.w[.C....A.....&+]z..xBJW.%.p5S.H$4,K..x0./.%..O/CH...U.o..7 .(.....h.".. .)......uOU..)8..........[.Vz....4..V>Jw...g-...(.h...`...k.q.1..0....`........I.pe....Z....+..............|...L....cY..b<H..W....=./."O...t.V.......j?.7
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20516
                                      Entropy (8bit):7.971563308588019
                                      Encrypted:false
                                      SSDEEP:384:DDqDP55SQcDHa1Xq2AfmfGdMCqDbVxllFQgGgJDSh+b4dWtJNRb:SDx5/cDmqXfm+tqDhVkgJDSoptJ
                                      MD5:3D80067AF45ADA2CF61E3D451F190CB9
                                      SHA1:EC0090756555831FA593093085FA5B2F9340CEE6
                                      SHA-256:08C2B1B15CA9ADA4CE0E3E123BD4E1FB34FF9F3198179022EBF13B7F0D92172D
                                      SHA-512:AE0135892E85C88878FA4988A7FF818247F826F28C404D3C11A1FB5E674213C90C3DBFC24B09F80F47714B20ABD9CC225A21F50F083C48A792FA1FB6723C2A33
                                      Malicious:false
                                      Preview:.6..o.R.~.....L^.+..M..Q....f...Y.R..G...1F=.i.S..m.X....zS$....3....ND..;.....C.].....x.jIr.ls..V.Pf..e..L..ts+...A..=...e.'....CL....`.m....U.=Eu..8.)....B..e..D...V..<..8..G...%.3X..u".tt..g8.0.b.2>..0.V.4....<O..e..=...{.....rW....MfD.F*H6/.Vo1I.:9.~h.n..Bc...St.o.0...t8..i..S...).....N.B].....?..{.|..:m%.n.hY.%8...t...K..v...Q.o0..C_Z......f......9Q..s.>C}....P.+.uh)O.j.Q.{...y..*.FpX....[.e.3`.\gR.2Bf.......%..>.....s.X..0..Le...........:Cnr..A...+.w..LZDo...E.........n.2..a..L..P!.......,^.[..u.Z.k..F..}.....o4"...n..1L....N.G.....L.)*......hk..L~.............:{5.5*<......#4<.^[......g....Z....Tji..r5qY......T....:.gU..@...S.........K....H.Qg....!.P..~3..X&.W..cE.F.7H..*A...J.:.N>/.7_..v_eUv..]J.+?8.P*maR.S@s.,b....Q..4......m_.e.?:?...V.....{..I.....].SD...}".O:BIA>C.Oy[.b.@.L......o.Q....7...:K...7\.%..#....g..-..`.]{.x..BG.2....".e..1.#.&..c9B.p.E.?cG...n.+.hk.E;.^.qu|.Q...f...G._..+/......8.2..]......vs.|..(..AX.~W.Y.DoPO....gL:...C...B..>
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20516
                                      Entropy (8bit):7.971563308588019
                                      Encrypted:false
                                      SSDEEP:384:DDqDP55SQcDHa1Xq2AfmfGdMCqDbVxllFQgGgJDSh+b4dWtJNRb:SDx5/cDmqXfm+tqDhVkgJDSoptJ
                                      MD5:3D80067AF45ADA2CF61E3D451F190CB9
                                      SHA1:EC0090756555831FA593093085FA5B2F9340CEE6
                                      SHA-256:08C2B1B15CA9ADA4CE0E3E123BD4E1FB34FF9F3198179022EBF13B7F0D92172D
                                      SHA-512:AE0135892E85C88878FA4988A7FF818247F826F28C404D3C11A1FB5E674213C90C3DBFC24B09F80F47714B20ABD9CC225A21F50F083C48A792FA1FB6723C2A33
                                      Malicious:false
                                      Preview:.6..o.R.~.....L^.+..M..Q....f...Y.R..G...1F=.i.S..m.X....zS$....3....ND..;.....C.].....x.jIr.ls..V.Pf..e..L..ts+...A..=...e.'....CL....`.m....U.=Eu..8.)....B..e..D...V..<..8..G...%.3X..u".tt..g8.0.b.2>..0.V.4....<O..e..=...{.....rW....MfD.F*H6/.Vo1I.:9.~h.n..Bc...St.o.0...t8..i..S...).....N.B].....?..{.|..:m%.n.hY.%8...t...K..v...Q.o0..C_Z......f......9Q..s.>C}....P.+.uh)O.j.Q.{...y..*.FpX....[.e.3`.\gR.2Bf.......%..>.....s.X..0..Le...........:Cnr..A...+.w..LZDo...E.........n.2..a..L..P!.......,^.[..u.Z.k..F..}.....o4"...n..1L....N.G.....L.)*......hk..L~.............:{5.5*<......#4<.^[......g....Z....Tji..r5qY......T....:.gU..@...S.........K....H.Qg....!.P..~3..X&.W..cE.F.7H..*A...J.:.N>/.7_..v_eUv..]J.+?8.P*maR.S@s.,b....Q..4......m_.e.?:?...V.....{..I.....].SD...}".O:BIA>C.Oy[.b.@.L......o.Q....7...:K...7\.%..#....g..-..`.]{.x..BG.2....".e..1.#.&..c9B.p.E.?cG...n.+.hk.E;.^.qu|.Q...f...G._..+/......8.2..]......vs.|..(..AX.~W.Y.DoPO....gL:...C...B..>
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11211
                                      Entropy (8bit):7.9338923676584
                                      Encrypted:false
                                      SSDEEP:192:YWWrhCI0kQDc1iJ7mKfnL+4mqAfZR6h1SXFsRdf4ns7LwK+FRO+9d92dSk:YbrhCJjg1iJ7vny4rARR6h1SFsRt5LYo
                                      MD5:E619C25C3EEA9959885309BCC3D5958D
                                      SHA1:96841D1E23761555B7183A5A8974B46312BD4DAD
                                      SHA-256:54C9E5583DECC3B3E11AEE4DF17B19B996D71C211EBB0051457EDADB2E3A376D
                                      SHA-512:4BA19369B88C7D2807960096144F733358B579568C322EFB51FAE3ABC043817E074BE966AC28C98D3C15A242510307024CC64E696A43A8560EDF64F02A067AAF
                                      Malicious:false
                                      Preview:t."'.!#k./?U.#..PMH...:.....:.u.j4...v0........F.._.r....S.. 8.....Gq....(b....a..&Br...m.;g(G.2.!.rR.z.&.R..a.Y+...}.x...k .X...N..........hs>.;..t.....\.CV.....h.d.l..8.-.f.%0,V\..[..9..}.......uQC...h.>oH.3.r...m.aA......0F.g-{D.... .N...7..}.z..xg....^.:...V.b...G..&..Oj..>........ N..7.[...{...B....{ui...S...}..J......(....)..1g.h..7..T.....<......T...;.M.cB@c....P.8E.......t.\_@g................].3&2.z}.......n(1=..{.N.tI.....yAB...-.....b....D....;.l...2..D#........A..xj.j..)e.../.H).I.x.0.1{pL=M...v`.fh.;.(\'.;\......w@`.P.;..X.e...2n...d...).K.P.C.5......`#.d.(..,{.d.u[.c.7@2............-...4.Y.2....n.pLy.......%.X4..2)R?.....nG.....".;......+k.*p.....)..D.....e..|..../a...e.B..7b..MU.~J........6FU.F...4`h.Ar-.h8.qP.)0c[7...,!.$.a....]... ..K(.P....=.{.m\.XU..G.}.............=.Z..V.N...Vk....{....S..R..S..9......,..S.*...|NY.fL7.o..../...........-....EBCN#.`87Ns-d. ......M.+..T...!.b.U=...=^..3...`:................Aa,.6..[.R...3
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11211
                                      Entropy (8bit):7.9338923676584
                                      Encrypted:false
                                      SSDEEP:192:YWWrhCI0kQDc1iJ7mKfnL+4mqAfZR6h1SXFsRdf4ns7LwK+FRO+9d92dSk:YbrhCJjg1iJ7vny4rARR6h1SFsRt5LYo
                                      MD5:E619C25C3EEA9959885309BCC3D5958D
                                      SHA1:96841D1E23761555B7183A5A8974B46312BD4DAD
                                      SHA-256:54C9E5583DECC3B3E11AEE4DF17B19B996D71C211EBB0051457EDADB2E3A376D
                                      SHA-512:4BA19369B88C7D2807960096144F733358B579568C322EFB51FAE3ABC043817E074BE966AC28C98D3C15A242510307024CC64E696A43A8560EDF64F02A067AAF
                                      Malicious:false
                                      Preview:t."'.!#k./?U.#..PMH...:.....:.u.j4...v0........F.._.r....S.. 8.....Gq....(b....a..&Br...m.;g(G.2.!.rR.z.&.R..a.Y+...}.x...k .X...N..........hs>.;..t.....\.CV.....h.d.l..8.-.f.%0,V\..[..9..}.......uQC...h.>oH.3.r...m.aA......0F.g-{D.... .N...7..}.z..xg....^.:...V.b...G..&..Oj..>........ N..7.[...{...B....{ui...S...}..J......(....)..1g.h..7..T.....<......T...;.M.cB@c....P.8E.......t.\_@g................].3&2.z}.......n(1=..{.N.tI.....yAB...-.....b....D....;.l...2..D#........A..xj.j..)e.../.H).I.x.0.1{pL=M...v`.fh.;.(\'.;\......w@`.P.;..X.e...2n...d...).K.P.C.5......`#.d.(..,{.d.u[.c.7@2............-...4.Y.2....n.pLy.......%.X4..2)R?.....nG.....".;......+k.*p.....)..D.....e..|..../a...e.B..7b..MU.~J........6FU.F...4`h.Ar-.h8.qP.)0c[7...,!.$.a....]... ..K(.P....=.{.m\.XU..G.}.............=.Z..V.N...Vk....{....S..R..S..9......,..S.*...|NY.fL7.o..../...........-....EBCN#.`87Ns-d. ......M.+..T...!.b.U=...=^..3...`:................Aa,.6..[.R...3
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27228
                                      Entropy (8bit):7.982064403825521
                                      Encrypted:false
                                      SSDEEP:768:nmaxlglxUZTg40ieGnhdYzK2z63pRwX+h9:x/g0ZTg405GhdEKrpS+h9
                                      MD5:F1012CA7C83480E15E2AB3E4844C9C1E
                                      SHA1:AD9C6663C7FC298811051A2E478745EE12534BC8
                                      SHA-256:F1F0F0721EA28834EC88DFF902478E79A6008982DAF7B62F9015CE34F4AE24D3
                                      SHA-512:00403FA714756D73F1862617BE6FA519E7502283A1511B8D84448ABB4746662A657C486EA719A8F5FE52B24909999C5A620407A9B9AE1946DAC10A1C43C7CF6B
                                      Malicious:false
                                      Preview:.@'5.....5(i...j........w.......<.....=..{.............i..............KF'.$...%J.d*` *.*Bb.:......U.+Kr......b..762.W..8....g.m.:....).).W0.e........@`).v...=.)..1.#NE.[....2...d8.........;5\..s7i!.....s..A.U.dx..-...M.....N+.Au..v.)..........ni..m7..n....9.\]..LU.R.4t-....M.^~....._...Y^3fQ...".....d....R.,.2..z..U+..i<_..;..I.....)_.B.T...wWX.S....45W....\..vq....n.T%........#.i.H...q...;.n.l...4..nA.._.P5..r@Vp..^.......6ul...e.W.Z/f]O..7....Q.....X.....4.H@\.(..a.5>{..7...c...Be...F5...l].!.# )e...X....2WA....c>J..4.d... .i.Q.+..Ov.3`.....N.....m.|".r.C.7XF.%....#.......)V!s.A.i?..C..e.I..~.........]...E.^...."......*...G........wv>?....}].5..%..C.j....}.F..6.:......nc..38.%D...x.....-..q#)dl..4TJ..fO5.lh.1./sH.&\ ...j.XX..(..%x...(.b....J%...i.......y..a1..h..,(/....*.....F..t..Y..x.;..<iMl.(.L1...2 ..k........L..@..|....x`..On..........DE...8b.......R|7..y.&X..._.:o\.F\.c.T.`......B.o..G... ...;..kb.1.43....X...P......[...3..pw..k
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27228
                                      Entropy (8bit):7.982064403825521
                                      Encrypted:false
                                      SSDEEP:768:nmaxlglxUZTg40ieGnhdYzK2z63pRwX+h9:x/g0ZTg405GhdEKrpS+h9
                                      MD5:F1012CA7C83480E15E2AB3E4844C9C1E
                                      SHA1:AD9C6663C7FC298811051A2E478745EE12534BC8
                                      SHA-256:F1F0F0721EA28834EC88DFF902478E79A6008982DAF7B62F9015CE34F4AE24D3
                                      SHA-512:00403FA714756D73F1862617BE6FA519E7502283A1511B8D84448ABB4746662A657C486EA719A8F5FE52B24909999C5A620407A9B9AE1946DAC10A1C43C7CF6B
                                      Malicious:false
                                      Preview:.@'5.....5(i...j........w.......<.....=..{.............i..............KF'.$...%J.d*` *.*Bb.:......U.+Kr......b..762.W..8....g.m.:....).).W0.e........@`).v...=.)..1.#NE.[....2...d8.........;5\..s7i!.....s..A.U.dx..-...M.....N+.Au..v.)..........ni..m7..n....9.\]..LU.R.4t-....M.^~....._...Y^3fQ...".....d....R.,.2..z..U+..i<_..;..I.....)_.B.T...wWX.S....45W....\..vq....n.T%........#.i.H...q...;.n.l...4..nA.._.P5..r@Vp..^.......6ul...e.W.Z/f]O..7....Q.....X.....4.H@\.(..a.5>{..7...c...Be...F5...l].!.# )e...X....2WA....c>J..4.d... .i.Q.+..Ov.3`.....N.....m.|".r.C.7XF.%....#.......)V!s.A.i?..C..e.I..~.........]...E.^...."......*...G........wv>?....}].5..%..C.j....}.F..6.:......nc..38.%D...x.....-..q#)dl..4TJ..fO5.lh.1./sH.&\ ...j.XX..(..%x...(.b....J%...i.......y..a1..h..,(/....*.....F..t..Y..x.;..<iMl.(.L1...2 ..k........L..@..|....x`..On..........DE...8b.......R|7..y.&X..._.:o\.F\.c.T.`......B.o..G... ...;..kb.1.43....X...P......[...3..pw..k
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12172
                                      Entropy (8bit):7.9445548776267305
                                      Encrypted:false
                                      SSDEEP:192:zsVvoqa8a/1bvnLQmoOyjMlvBsPBL51BKNlmPSTTjx/F2lcHPyR2EbERSegVXL4u:zuAqbI1znXopeCDKnXj9cGHT3RSek7Z
                                      MD5:10FC5477D6A9E8D5FAD90367ABA156F0
                                      SHA1:9BFD22F4D3BCBE7690E5A4D06729D9F9B567EFBA
                                      SHA-256:067ECC195D520BE0262D63DBF77928C8FBA4387836DC0524D081411A7A0091EA
                                      SHA-512:83A5290DE9506A8FAFF64C4F7211C4CD42E445ED71C6C9D1DEBDAF0DCFB8A21E806DA215B32E61F6DA15050C31B4770061C9511EC5C00DD8EE4FEDDF64EABD65
                                      Malicious:false
                                      Preview:.v.'.....`..HT.6...;.......e./.Y../.~..keg&.~.v...UO]....`...@..'u^QQ....`.rK. .B.nY.}5.P1...."Q...R#m._lD..3.R?..A..h.9...S.jA...AJ...p...Q.:..kZ.6.v..8.V...d.].q...K02C+..=jP..R.R].F..`X..k.a...2..h..}......\E...Z.D..^.3z..ZG..........Y0.U....p...e....`.ZkLg...h..bd.E..L.G.".....A,..Q.`...0.k8.....D...LAA..k%.n......G...eOg..C.."...`........bU..........@.q#.Ly..........|1..,....[).[8.?.*.0t......d.dc.b......K.K.6..Y....x. .$/.F.!...R[....{....U.. .S...\zp..sA,....Ac"|t^..R.fp...e.n.b.Dl.E...V.....J.{..(......;.p........;.i.C..5..P[.k..j.DJ....N.........y.[...N...~.@..2.#.`..0...$.(i.z...`..G..6.Z. ..>.Lf.P4.;..W.I. ..A...qDe2.T.k..:8*r.}....:2........T...M...lP."r.e...jjBn.S...p..Z.o6....t.6.p.:.Dag....0..../....$...Q....?W2IFO...o.......$.....X.1.).\cn.>\....5E*,D.}1.P..n..V.>wc.9..W.O..+*&.....UA..qx....j.F*2.......9.....t..*.Y..;.k..d#RX.h.b......[6..p..D.gl.o...d.G...9..[.1.j.....Gx.'..5R.k/~k..=..<.k.v..1.b`..?l%.]$..........H
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12172
                                      Entropy (8bit):7.9445548776267305
                                      Encrypted:false
                                      SSDEEP:192:zsVvoqa8a/1bvnLQmoOyjMlvBsPBL51BKNlmPSTTjx/F2lcHPyR2EbERSegVXL4u:zuAqbI1znXopeCDKnXj9cGHT3RSek7Z
                                      MD5:10FC5477D6A9E8D5FAD90367ABA156F0
                                      SHA1:9BFD22F4D3BCBE7690E5A4D06729D9F9B567EFBA
                                      SHA-256:067ECC195D520BE0262D63DBF77928C8FBA4387836DC0524D081411A7A0091EA
                                      SHA-512:83A5290DE9506A8FAFF64C4F7211C4CD42E445ED71C6C9D1DEBDAF0DCFB8A21E806DA215B32E61F6DA15050C31B4770061C9511EC5C00DD8EE4FEDDF64EABD65
                                      Malicious:false
                                      Preview:.v.'.....`..HT.6...;.......e./.Y../.~..keg&.~.v...UO]....`...@..'u^QQ....`.rK. .B.nY.}5.P1...."Q...R#m._lD..3.R?..A..h.9...S.jA...AJ...p...Q.:..kZ.6.v..8.V...d.].q...K02C+..=jP..R.R].F..`X..k.a...2..h..}......\E...Z.D..^.3z..ZG..........Y0.U....p...e....`.ZkLg...h..bd.E..L.G.".....A,..Q.`...0.k8.....D...LAA..k%.n......G...eOg..C.."...`........bU..........@.q#.Ly..........|1..,....[).[8.?.*.0t......d.dc.b......K.K.6..Y....x. .$/.F.!...R[....{....U.. .S...\zp..sA,....Ac"|t^..R.fp...e.n.b.Dl.E...V.....J.{..(......;.p........;.i.C..5..P[.k..j.DJ....N.........y.[...N...~.@..2.#.`..0...$.(i.z...`..G..6.Z. ..>.Lf.P4.;..W.I. ..A...qDe2.T.k..:8*r.}....:2........T...M...lP."r.e...jjBn.S...p..Z.o6....t.6.p.:.Dag....0..../....$...Q....?W2IFO...o.......$.....X.1.).\cn.>\....5E*,D.}1.P..n..V.>wc.9..W.O..+*&.....UA..qx....j.F*2.......9.....t..*.Y..;.k..d#RX.h.b......[6..p..D.gl.o...d.G...9..[.1.j.....Gx.'..5R.k/~k..=..<.k.v..1.b`..?l%.]$..........H
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20516
                                      Entropy (8bit):7.971983457573883
                                      Encrypted:false
                                      SSDEEP:384:6GpUgrFA9Y+cO7LRt42uRMnxPHpAPdNGhDIJkLpkHCigw4wd+46YiJufyo8:6GAi+n0QCNpk0d+TYiJIyo8
                                      MD5:A4E9692A4F09189EAF1D4A3643B0622A
                                      SHA1:98ABC1D8D5260C98D3D3C8695E86D68CB5A26E52
                                      SHA-256:C1D8AE5CA77E1D3706AED9E04E0603D4F941E3F85C1E116B75F979C06F4F626A
                                      SHA-512:FAF124888DFB19142E90E718273F7687E74B5EC46B09C9033646D4C07AEA0F03BFAC614B2E6D281F165EA438AAA44378670E209EB1A1FF24BC3643A5CF9C32E0
                                      Malicious:false
                                      Preview:..jnoDW...._.....y.....m.......M.M..%:..X.L.o...{0..-.n!.!.1...bf...o(E...\...[d,.v..W....r..M.5..1..Yx..R{B.f.b.......B..!#hs.<.vE.C.3-V}...y.*.P|.........O&E.{~.o.f....!GT....m....6.}.o.....4...{.k)..B.......l...Lk......u.8..1k,.a......}....H.D..6.c.I..}BY.6S..WJ......T..C...t....kK.d...v..?.A._......j.QD.Z...Z...-.v.>...0.tg...,...|....@.....T...R..Z~....).>.).g6U8...K(.7..p...h.{l.h...b...T.0.G.R<..0Dp.gdq...,...&Hv.......t....]f..D%..Ez.7....m|{...2..2.&.....+..4dP....B.e.....*d..:.......M.p.I...q.5..nG..G.5%Xr.zl.p.w^\L@h.R..7.|.2^.~?J.YD".s1..._.&@......U.........\.dM.a..G...!v1..*...?.._.f.....m^..OH..a....m...+.=Z6...lz3X....\....0.}n~....X....N......r|+.k....*.0..!.!|3..ES......Z1O...Q.....p..-".~o..o...&O.!.......s...$..C....=../.y..?.(..!.*....km.......(6u.n|...*..z.yxf\...m*...<].l..{....78g8...8......5'._w5...m9tMrC.u.7a..7... LCeV.?:K.~.D<.9...0......o....?...u..2Wu.....wI.%....3i.b.XG....:......>.......n.Y..........{.#..X..c..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20516
                                      Entropy (8bit):7.971983457573883
                                      Encrypted:false
                                      SSDEEP:384:6GpUgrFA9Y+cO7LRt42uRMnxPHpAPdNGhDIJkLpkHCigw4wd+46YiJufyo8:6GAi+n0QCNpk0d+TYiJIyo8
                                      MD5:A4E9692A4F09189EAF1D4A3643B0622A
                                      SHA1:98ABC1D8D5260C98D3D3C8695E86D68CB5A26E52
                                      SHA-256:C1D8AE5CA77E1D3706AED9E04E0603D4F941E3F85C1E116B75F979C06F4F626A
                                      SHA-512:FAF124888DFB19142E90E718273F7687E74B5EC46B09C9033646D4C07AEA0F03BFAC614B2E6D281F165EA438AAA44378670E209EB1A1FF24BC3643A5CF9C32E0
                                      Malicious:false
                                      Preview:..jnoDW...._.....y.....m.......M.M..%:..X.L.o...{0..-.n!.!.1...bf...o(E...\...[d,.v..W....r..M.5..1..Yx..R{B.f.b.......B..!#hs.<.vE.C.3-V}...y.*.P|.........O&E.{~.o.f....!GT....m....6.}.o.....4...{.k)..B.......l...Lk......u.8..1k,.a......}....H.D..6.c.I..}BY.6S..WJ......T..C...t....kK.d...v..?.A._......j.QD.Z...Z...-.v.>...0.tg...,...|....@.....T...R..Z~....).>.).g6U8...K(.7..p...h.{l.h...b...T.0.G.R<..0Dp.gdq...,...&Hv.......t....]f..D%..Ez.7....m|{...2..2.&.....+..4dP....B.e.....*d..:.......M.p.I...q.5..nG..G.5%Xr.zl.p.w^\L@h.R..7.|.2^.~?J.YD".s1..._.&@......U.........\.dM.a..G...!v1..*...?.._.f.....m^..OH..a....m...+.=Z6...lz3X....\....0.}n~....X....N......r|+.k....*.0..!.!|3..ES......Z1O...Q.....p..-".~o..o...&O.!.......s...$..C....=../.y..?.(..!.*....km.......(6u.n|...*..z.yxf\...m*...<].l..{....78g8...8......5'._w5...m9tMrC.u.7a..7... LCeV.?:K.~.D<.9...0......o....?...u..2Wu.....wI.%....3i.b.XG....:......>.......n.Y..........{.#..X..c..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11727
                                      Entropy (8bit):7.938859448900379
                                      Encrypted:false
                                      SSDEEP:192:K9uvaKqpWwLXuF1DOIYwjw0sFsAFFCPIIFze24SZ0fWsCx:K9uvaKqpWYeF1DOInw0sFLDCLj47fm
                                      MD5:7BC1538D0DA99C5178BEBEFF6BF9C6CF
                                      SHA1:04E6776818EC48ED51E27164319ED35B2316B7F2
                                      SHA-256:D23DA4EA301268316D4823472610CB9CAAE14705CC1378F05542F8A91F109F67
                                      SHA-512:FCD40716736626F6075E62B724BBEA5272DE6203BBFB69DF5AB810220859B49167D6B9B4E6868873AA25972123DC0DB1F2CAEE94D6093DE3FBBB0D1212C3F572
                                      Malicious:false
                                      Preview:....%.K,..U...mK{2.E.IW....o.9.z..U3sN..l.$...#..T.R..j... B...D..1...*....m..}..7{..2EC.'.......0.N........Ym.F1r.......B.iv.....q.~f....$.")....;.,}.$....?.t.:.=..;..a..k.....<<.............J.U#....).i...r...a....._.0.......4.-...nFxy.<.8.<W.!.3b.z..r/...N.+........d.k+>...... ...l.....v.%v...23tF...r{({..H..._])I......2...56..{.@......7..9.,....i...+(.C.)...3...;".........**......6.-. Q..a..2dM.....:Y./..d._..F.....v..3.~.....+0..J.x!e..m...~.`.fg..fW8:.).t..X#k..n..3.O...{...'..Q%8..W=...N.....(V....)J...`V.W._.).....B.7...fc....Ik7?..s.....]..^B.h4_..6,U.../9&...4.q....tV..a.Y]?m.}.q...../..9.N..x.......^qe......u...J.k.....G....J>d...l...5..]...&..GQp.|,MF..8..$$.......;.9...Q.j.v...P.=......C.7..:..8...J.i_:..?..3.._....S=~W....=...Vq$...........8.c..?......79..-K.B.'V..C.).L..W...:..[DnH......Q.....e'...avL.O..9.B1..DmhE.T.=.....K._."...2F-..K.9c.r?!...G.......j<.....+$(...,.U......9d.A.e.M...NG.......r@...o.=).Y..A..5....".Ps.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11727
                                      Entropy (8bit):7.938859448900379
                                      Encrypted:false
                                      SSDEEP:192:K9uvaKqpWwLXuF1DOIYwjw0sFsAFFCPIIFze24SZ0fWsCx:K9uvaKqpWYeF1DOInw0sFLDCLj47fm
                                      MD5:7BC1538D0DA99C5178BEBEFF6BF9C6CF
                                      SHA1:04E6776818EC48ED51E27164319ED35B2316B7F2
                                      SHA-256:D23DA4EA301268316D4823472610CB9CAAE14705CC1378F05542F8A91F109F67
                                      SHA-512:FCD40716736626F6075E62B724BBEA5272DE6203BBFB69DF5AB810220859B49167D6B9B4E6868873AA25972123DC0DB1F2CAEE94D6093DE3FBBB0D1212C3F572
                                      Malicious:false
                                      Preview:....%.K,..U...mK{2.E.IW....o.9.z..U3sN..l.$...#..T.R..j... B...D..1...*....m..}..7{..2EC.'.......0.N........Ym.F1r.......B.iv.....q.~f....$.")....;.,}.$....?.t.:.=..;..a..k.....<<.............J.U#....).i...r...a....._.0.......4.-...nFxy.<.8.<W.!.3b.z..r/...N.+........d.k+>...... ...l.....v.%v...23tF...r{({..H..._])I......2...56..{.@......7..9.,....i...+(.C.)...3...;".........**......6.-. Q..a..2dM.....:Y./..d._..F.....v..3.~.....+0..J.x!e..m...~.`.fg..fW8:.).t..X#k..n..3.O...{...'..Q%8..W=...N.....(V....)J...`V.W._.).....B.7...fc....Ik7?..s.....]..^B.h4_..6,U.../9&...4.q....tV..a.Y]?m.}.q...../..9.N..x.......^qe......u...J.k.....G....J>d...l...5..]...&..GQp.|,MF..8..$$.......;.9...Q.j.v...P.=......C.7..:..8...J.i_:..?..3.._....S=~W....=...Vq$...........8.c..?......79..-K.B.'V..C.).L..W...:..[DnH......Q.....e'...avL.O..9.B1..DmhE.T.=.....K._."...2F-..K.9c.r?!...G.......j<.....+$(...,.U......9d.A.e.M...NG.......r@...o.=).Y..A..5....".Ps.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27215
                                      Entropy (8bit):7.980769633879935
                                      Encrypted:false
                                      SSDEEP:768:xjWiJiMF9U1Lino/uY+KoeK6SavZ6DxWFQORY+EF4J:xST1KGowSfWQorE2
                                      MD5:CF0B0315F008CF69FA8C90B58019B24D
                                      SHA1:8F2C88E8D651C21897A6A8E0E13790E09FB93B6A
                                      SHA-256:4878C2EFB7696FF78C4AB48C3B3B7F73B9C676869C693867139D9255E508E06C
                                      SHA-512:666156971CF1B41993680DAA4A55653D0DD452BB3BF6808052CC92463AE197DE3A154D51C1C9A5C0E41687BFC31C07610846072CE01F1985CB8C820347B02781
                                      Malicious:false
                                      Preview:x....*..>E.a...#.}.2/O...+......K.n......u}j{*...}.#B.wA.*.B..A..PH..o.=:y_!.FLt......,.g.2.<.....u.!v...M..%....d.u/..@..=(.,5.;...{-..1>` t[JyI.x.a...L.....0)..H..{kn..:........p..7.c\.@...0H..I$...l...i..sE.&s`.Y...$zw.....5x...-............s....o.,N.w.../. f....#....~.y7.Dv;T!2.....[..m...4W..g..P.G......a..@...9]%e..v..t..Zm.x..I.........)v..J.z.!h.T...[a.....vZ|.M...[1...'....`.,...-.A../).....*....Bc|..\..p.5..3..Df....6..."n...w&..h....-...@c..t_..]`.:...T..u4?.o.....I.SX.r...e.v;.G..w........r.Z....&7:3..Q.s.0.\.</f.]...x..s"....r.U.&Q9."b.........P.J.....Y...P....1...2....2+.8..90!^R...\..4.....i.I.[=q.p.[.>?.$.q."!.d*...E..+8...*.w.....N.fOE.7.2.4.9......2.@....u...k.,..j.Qt.......O&....M.!......^.^3.Wj........F.%L.+@...eo....Ql%..i.][.lJ.\...6.`nw.3..?...3.;.f..".C.z.p.....#".,Cyt.Y..l.v..2.....q.HhR..L..W........!)Nl....7.$.U...~.C..Ze.!.....y>.....f4....N.....;....fKN...m=k...5.Sn@......o.'.8.uV,.._...3..n...d..e.p...Z..G...X....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27215
                                      Entropy (8bit):7.980769633879935
                                      Encrypted:false
                                      SSDEEP:768:xjWiJiMF9U1Lino/uY+KoeK6SavZ6DxWFQORY+EF4J:xST1KGowSfWQorE2
                                      MD5:CF0B0315F008CF69FA8C90B58019B24D
                                      SHA1:8F2C88E8D651C21897A6A8E0E13790E09FB93B6A
                                      SHA-256:4878C2EFB7696FF78C4AB48C3B3B7F73B9C676869C693867139D9255E508E06C
                                      SHA-512:666156971CF1B41993680DAA4A55653D0DD452BB3BF6808052CC92463AE197DE3A154D51C1C9A5C0E41687BFC31C07610846072CE01F1985CB8C820347B02781
                                      Malicious:false
                                      Preview:x....*..>E.a...#.}.2/O...+......K.n......u}j{*...}.#B.wA.*.B..A..PH..o.=:y_!.FLt......,.g.2.<.....u.!v...M..%....d.u/..@..=(.,5.;...{-..1>` t[JyI.x.a...L.....0)..H..{kn..:........p..7.c\.@...0H..I$...l...i..sE.&s`.Y...$zw.....5x...-............s....o.,N.w.../. f....#....~.y7.Dv;T!2.....[..m...4W..g..P.G......a..@...9]%e..v..t..Zm.x..I.........)v..J.z.!h.T...[a.....vZ|.M...[1...'....`.,...-.A../).....*....Bc|..\..p.5..3..Df....6..."n...w&..h....-...@c..t_..]`.:...T..u4?.o.....I.SX.r...e.v;.G..w........r.Z....&7:3..Q.s.0.\.</f.]...x..s"....r.U.&Q9."b.........P.J.....Y...P....1...2....2+.8..90!^R...\..4.....i.I.[=q.p.[.>?.$.q."!.d*...E..+8...*.w.....N.fOE.7.2.4.9......2.@....u...k.,..j.Qt.......O&....M.!......^.^3.Wj........F.%L.+@...eo....Ql%..i.][.lJ.\...6.`nw.3..?...3.;.f..".C.z.p.....#".,Cyt.Y..l.v..2.....q.HhR..L..W........!)Nl....7.$.U...~.C..Ze.!.....y>.....f4....N.....;....fKN...m=k...5.Sn@......o.'.8.uV,.._...3..n...d..e.p...Z..G...X....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12185
                                      Entropy (8bit):7.945567497909073
                                      Encrypted:false
                                      SSDEEP:192:eEkJ9reGHFoObjpGR2Tm2WWaAcotvehB0p27iuJbFFAiKQwY3vqyhR10TfkouXZ:e39reGlLi2iya0vkI8RyiKXC7b+4LJ
                                      MD5:B0ED626FCEF46879BAFFC647DA04B2D8
                                      SHA1:C4FF602653EAEFEE124D6732E299CF2BFDC6CE04
                                      SHA-256:42A50A79C25CAE850FEED30E1DB9AA01128AF8C74C3E53676ED8B55060FF5FDD
                                      SHA-512:C47D4B2B13629E7EF419AFEBF56D5029C2E9AABBCE8857450E3798BB36270104515117008BC9A78D783A5C036F6DC47D719175EA07516585FFA094D81DA673C6
                                      Malicious:false
                                      Preview:..2P.iy.|y.z.;C.+.R..n..^xN.f.e........y.........@zp../........C...x.h.dW.U..w......o.........;h...[.k....=M...hPLIp=.......#J..i....M...[..h.xC........v....X.S.<.w@....&......h"m.[..M.IZJ..U..^.w>....t..)N8...N..x.!&..W3.Rv.-..H....)F.....b..b.3f..<.......G..d:.jU.DS8..m*..)...^9.$r.L.2.D...N.......eU(.._^.....ko...Y.. 3..v.~l/....)@b*../.h..'\....;....\.B.i.`.y.S...*.Q.w....w..p..?S( R.5...^....Z...b?.........j=.....!..t.l.m...&j...A.....9qx;.......'.Ju4...A..8...r..D..,6..>...~"C.'...;ht.qg7'.......V|....;.;.`k.W..,.......b...e..Y.e.X..R.w.V...~...R...mR$..V.@.."..8..'...k.P.r..#......MR....X...BA.3......Q.t..v...a.V.%..|........C{.G.....*....^C...I...^....-ek..|......BN9..|.$...=[.....C...!...rm..8.:......x}RY.0..Kt...w.....:.X....6..!..y.s8.M.I......G......H.q..!.?/Y...rW..K..(........o.....0...9,4.......8J.;...B.s.N...(W.."..J.....:{....>.v.k...*..&....ab....i...?9Ee.;K)..tChP.F...7Z..np...K.....b..^.yQ.:~.d
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12185
                                      Entropy (8bit):7.945567497909073
                                      Encrypted:false
                                      SSDEEP:192:eEkJ9reGHFoObjpGR2Tm2WWaAcotvehB0p27iuJbFFAiKQwY3vqyhR10TfkouXZ:e39reGlLi2iya0vkI8RyiKXC7b+4LJ
                                      MD5:B0ED626FCEF46879BAFFC647DA04B2D8
                                      SHA1:C4FF602653EAEFEE124D6732E299CF2BFDC6CE04
                                      SHA-256:42A50A79C25CAE850FEED30E1DB9AA01128AF8C74C3E53676ED8B55060FF5FDD
                                      SHA-512:C47D4B2B13629E7EF419AFEBF56D5029C2E9AABBCE8857450E3798BB36270104515117008BC9A78D783A5C036F6DC47D719175EA07516585FFA094D81DA673C6
                                      Malicious:false
                                      Preview:..2P.iy.|y.z.;C.+.R..n..^xN.f.e........y.........@zp../........C...x.h.dW.U..w......o.........;h...[.k....=M...hPLIp=.......#J..i....M...[..h.xC........v....X.S.<.w@....&......h"m.[..M.IZJ..U..^.w>....t..)N8...N..x.!&..W3.Rv.-..H....)F.....b..b.3f..<.......G..d:.jU.DS8..m*..)...^9.$r.L.2.D...N.......eU(.._^.....ko...Y.. 3..v.~l/....)@b*../.h..'\....;....\.B.i.`.y.S...*.Q.w....w..p..?S( R.5...^....Z...b?.........j=.....!..t.l.m...&j...A.....9qx;.......'.Ju4...A..8...r..D..,6..>...~"C.'...;ht.qg7'.......V|....;.;.`k.W..,.......b...e..Y.e.X..R.w.V...~...R...mR$..V.@.."..8..'...k.P.r..#......MR....X...BA.3......Q.t..v...a.V.%..|........C{.G.....*....^C...I...^....-ek..|......BN9..|.$...=[.....C...!...rm..8.:......x}RY.0..Kt...w.....:.X....6..!..y.s8.M.I......G......H.q..!.?/Y...rW..K..(........o.....0...9,4.......8J.;...B.s.N...(W.."..J.....:{....>.v.k...*..&....ab....i...?9Ee.;K)..tChP.F...7Z..np...K.....b..^.yQ.:~.d
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11731
                                      Entropy (8bit):7.94289001267789
                                      Encrypted:false
                                      SSDEEP:192:tJQ3Mh+O4hjwHs2seD9DYjmD4h2GsDUg1pqRy1OHbd8EfBhp6iODH3o:k3HhIs2ImDTXDDgRU+58MHAiOo
                                      MD5:9DAE52285A04A2EE606F6585EF13AE17
                                      SHA1:D7E0966DD6032490BC7E6BC27B8D00F12320CC51
                                      SHA-256:2BE86217186C077B8118DF4E6A60635622F5B9BF3EF9282E75F024DDC1FB246A
                                      SHA-512:C284FB9E8EF658D3524EA9046939E94E2D81213DD9A1B78E983F4CC9E442043992AE5AA9DD65979E864344E876B9B11795629E2144146FBB94E23048BE462DE5
                                      Malicious:false
                                      Preview:..0.J.p|...6H.>...@m.2.T.AiS.P.y...&.B.F..m.....2....].it..u.......G.l...........n*.....e.L.`>\......mZ...B...KBH.t.y..3...&..]@eU..M.Qc..!q..^...io...6+L.Vtn.#^.m..X..r.W.....L......J}.p..l.WDU..bU..;..$+R.S.....Rq[Vfn.O..~...--..*2r.....w...N...O....x2!'%..*.u.F. .~k....I.z...x.;...|..].r..-....._.....,../C(.9.A.0&.g...N5.C...O.. 1k..JTZ^..b....h..@&...%.../ou...npA.@).B.Q........].<........gu...<\..0G.0CnJN.r..G.U..H.b.?....J..r....E.m.s..n....m...Ba[W...6..H$....H.!.!z".g.~.[...ow..*..h.ekP..C.8At...g....u.....v).JD1*../....m....2.n,.....W...\.]QfDd...~...^IJ.DT4'$[.>^.Q*....Q.n.z/.+.l".un...@XtEl.`W.......^,..@...`/]-..a.]...6...3......(......V......mFj.v$:..y...Ng.......nG..]..qse.1...+.{".lz......"....hG..y%.!6..#$..tD...)i...}L....KVg........3..A2D...HXX..s...4`h.A..c....k1s..Td...N..WA9.5..:t.?.J7[e.=Ig\a0.....<....PH.gT..3.z.~m_."....:....!...TA6i...^*..|.2M...f=x..*Tn8u.....,-...T......P.$..ev...T...<.x..Vr2C.....>....}.....F
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11731
                                      Entropy (8bit):7.94289001267789
                                      Encrypted:false
                                      SSDEEP:192:tJQ3Mh+O4hjwHs2seD9DYjmD4h2GsDUg1pqRy1OHbd8EfBhp6iODH3o:k3HhIs2ImDTXDDgRU+58MHAiOo
                                      MD5:9DAE52285A04A2EE606F6585EF13AE17
                                      SHA1:D7E0966DD6032490BC7E6BC27B8D00F12320CC51
                                      SHA-256:2BE86217186C077B8118DF4E6A60635622F5B9BF3EF9282E75F024DDC1FB246A
                                      SHA-512:C284FB9E8EF658D3524EA9046939E94E2D81213DD9A1B78E983F4CC9E442043992AE5AA9DD65979E864344E876B9B11795629E2144146FBB94E23048BE462DE5
                                      Malicious:false
                                      Preview:..0.J.p|...6H.>...@m.2.T.AiS.P.y...&.B.F..m.....2....].it..u.......G.l...........n*.....e.L.`>\......mZ...B...KBH.t.y..3...&..]@eU..M.Qc..!q..^...io...6+L.Vtn.#^.m..X..r.W.....L......J}.p..l.WDU..bU..;..$+R.S.....Rq[Vfn.O..~...--..*2r.....w...N...O....x2!'%..*.u.F. .~k....I.z...x.;...|..].r..-....._.....,../C(.9.A.0&.g...N5.C...O.. 1k..JTZ^..b....h..@&...%.../ou...npA.@).B.Q........].<........gu...<\..0G.0CnJN.r..G.U..H.b.?....J..r....E.m.s..n....m...Ba[W...6..H$....H.!.!z".g.~.[...ow..*..h.ekP..C.8At...g....u.....v).JD1*../....m....2.n,.....W...\.]QfDd...~...^IJ.DT4'$[.>^.Q*....Q.n.z/.+.l".un...@XtEl.`W.......^,..@...`/]-..a.]...6...3......(......V......mFj.v$:..y...Ng.......nG..]..qse.1...+.{".lz......"....hG..y%.!6..#$..tD...)i...}L....KVg........3..A2D...HXX..s...4`h.A..c....k1s..Td...N..WA9.5..:t.?.J7[e.=Ig\a0.....<....PH.gT..3.z.~m_."....:....!...TA6i...^*..|.2M...f=x..*Tn8u.....,-...T......P.$..ev...T...<.x..Vr2C.....>....}.....F
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27216
                                      Entropy (8bit):7.98202304167706
                                      Encrypted:false
                                      SSDEEP:768:BpAJ/VzRuF/2KE5iAPlljsVCn9j6kAz5CM:BpARV1OiPlFHh675
                                      MD5:17795CA7B9294E51E2AC417FFCB08581
                                      SHA1:68B57421548F7EB1BA5855AA0193D1397A2DF064
                                      SHA-256:B4BB9D235C120E33113DD94A3A9DDF333C974A9542F79E6F56329188F5D73017
                                      SHA-512:89FAFEA59789E87DC80F973CC5B55987F9969CA2A6DDCDCFA54007FD0CDC267FF2F15A9A9A6D11EFE4F42C85881894D53B0FF7E5D9835C22AF9A3CDA2280B9B3
                                      Malicious:false
                                      Preview:.s(Bl^.fR..2....Lb......*.......b...iZr..*.l..A..)..r..2Q.|.c.....AU...qR.R.~....D...{.<..]O0...v.fl..c/.#Vz.........%....zZjx..W...wW{x.{.a.M....=x........w..D.OX0]..5o.$h..QR.5......n..P.... ..Fa.zl...g...g.........1..].X...;...2..g9..H....M.....H4.P..&...._~:.\.s..W.).6.E_.o....p....J..&.C......a..}&s'L.(.b._t.}..A..J.b.PB^...o ....O.%.>O...G]<h...'......!.|...j..."..].#@'E.".%.....1...F.....OvK..O45...U..uW....{.?Gk2.T....Aa5<T.8.`;.9.(e..E.0....8k.........e..t..(|...R....>....!....N%........I...q.2D=.blYq..ys..{..)s..Y.6.).%bo.1...C.,.&W. ,>,....va...).Jg?.....Z.{......'..].o........Tl.E.-...f.Z..Fi.+..OP..q+..%..$h...R....Pn.9i..SZI..H...`6....5...>."......(N.......8Vty&o.bA....};{../mo.....[..;..*....Y).L....d...rz..7..lH....lb{.$....$>..oT.Xu..%x.l..6...}.1k....Ix..S..........o...t.~.7...Zw[PL.fE...C.k.....SK.a...:|..;...&^..6...4<.J...g.-......O.....n........u]...,..6...E.kr:....._.M8....B.u....8s....*............0......K....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27216
                                      Entropy (8bit):7.98202304167706
                                      Encrypted:false
                                      SSDEEP:768:BpAJ/VzRuF/2KE5iAPlljsVCn9j6kAz5CM:BpARV1OiPlFHh675
                                      MD5:17795CA7B9294E51E2AC417FFCB08581
                                      SHA1:68B57421548F7EB1BA5855AA0193D1397A2DF064
                                      SHA-256:B4BB9D235C120E33113DD94A3A9DDF333C974A9542F79E6F56329188F5D73017
                                      SHA-512:89FAFEA59789E87DC80F973CC5B55987F9969CA2A6DDCDCFA54007FD0CDC267FF2F15A9A9A6D11EFE4F42C85881894D53B0FF7E5D9835C22AF9A3CDA2280B9B3
                                      Malicious:false
                                      Preview:.s(Bl^.fR..2....Lb......*.......b...iZr..*.l..A..)..r..2Q.|.c.....AU...qR.R.~....D...{.<..]O0...v.fl..c/.#Vz.........%....zZjx..W...wW{x.{.a.M....=x........w..D.OX0]..5o.$h..QR.5......n..P.... ..Fa.zl...g...g.........1..].X...;...2..g9..H....M.....H4.P..&...._~:.\.s..W.).6.E_.o....p....J..&.C......a..}&s'L.(.b._t.}..A..J.b.PB^...o ....O.%.>O...G]<h...'......!.|...j..."..].#@'E.".%.....1...F.....OvK..O45...U..uW....{.?Gk2.T....Aa5<T.8.`;.9.(e..E.0....8k.........e..t..(|...R....>....!....N%........I...q.2D=.blYq..ys..{..)s..Y.6.).%bo.1...C.,.&W. ,>,....va...).Jg?.....Z.{......'..].o........Tl.E.-...f.Z..Fi.+..OP..q+..%..$h...R....Pn.9i..SZI..H...`6....5...>."......(N.......8Vty&o.bA....};{../mo.....[..;..*....Y).L....d...rz..7..lH....lb{.$....$>..oT.Xu..%x.l..6...}.1k....Ix..S..........o...t.~.7...Zw[PL.fE...C.k.....SK.a...:|..;...&^..6...4<.J...g.-......O.....n........u]...,..6...E.kr:....._.M8....B.u....8s....*............0......K....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12190
                                      Entropy (8bit):7.941905643409409
                                      Encrypted:false
                                      SSDEEP:192:J/TmIqtRfL78VtKO33mPKr/7G94HAeBmS1ZwVgBiIkjPE6mjQ0Ola:JbN4w/KOHu9GZ16VwiIkjO/
                                      MD5:1E3C903474F2EFBB6070F062BEF7016B
                                      SHA1:844D8BFBB7AFC1CD878B194C5DA9F379AB818A45
                                      SHA-256:39CE10C86F9194AA24904362B967103926747B49B2AF1E55BD2EA732409091E9
                                      SHA-512:5154AB3C87EA360CA9B1C3688049EC631F9B209BCAF9D3F2D2D34C49EB1F29C3D31E6C20AD4AF911707FBC407CF66700E612AD91853515BDED851300DC1DC548
                                      Malicious:false
                                      Preview:.@z....)T.@.@&ht7..`.....g48x...0zQ_..W.....K..CZ...]...h....d...0.../E~S..*.../.q.l3UV.d..A.AH.5..%g...9.Sy-.:[.....4...*.6...=....=Fgt.M...J.`..-. .$........i.cC/....0..01[.^........BH...I(.........X.=.fJ.R...8..;.U.v..x_h.F_i../.....>...CHh@.z..%^..~ ..|.3...a....:5c;+..[..........I.-r...b.......HM7l.........s-...%..I....d...N.{d...x.L..|.d..-.9. ...........n.K..Q..b]k_...5.+..S.....Yqb.k.'.B.w..z .=..E....u+..?.aN...<Y...#....>.pN.S..wT.).k..........V..M..t....4u+4..&.R....-.EAL..i..8.w...c.< .q.(.5.u......t.@...)..:..:.$u.;'...#..cl.A..S....Rg.P.^b......Hs4.~B..-....'...T..\7.N|......W.....#.c".v.?6...U..k..k<.cE.h..E..-..(5.;..X...c6....@b...>.9T]..m....."..0.|.....o.",..P.>WS.e...S..=.........>F.....[....".O%.\.i.....*`{..S...jF.....?.z.-_...429..l0'f+[.......JY..........l.Ry...q'XCA..... .K@%.%.....B.x..f....W.../#......3.....L._.X..3..f...m.. ~..~...+..h].n...p.......0..)L*..il.]b< [k.l........'.+.D...X..:........+.z{G.g..."...g.{..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12190
                                      Entropy (8bit):7.941905643409409
                                      Encrypted:false
                                      SSDEEP:192:J/TmIqtRfL78VtKO33mPKr/7G94HAeBmS1ZwVgBiIkjPE6mjQ0Ola:JbN4w/KOHu9GZ16VwiIkjO/
                                      MD5:1E3C903474F2EFBB6070F062BEF7016B
                                      SHA1:844D8BFBB7AFC1CD878B194C5DA9F379AB818A45
                                      SHA-256:39CE10C86F9194AA24904362B967103926747B49B2AF1E55BD2EA732409091E9
                                      SHA-512:5154AB3C87EA360CA9B1C3688049EC631F9B209BCAF9D3F2D2D34C49EB1F29C3D31E6C20AD4AF911707FBC407CF66700E612AD91853515BDED851300DC1DC548
                                      Malicious:false
                                      Preview:.@z....)T.@.@&ht7..`.....g48x...0zQ_..W.....K..CZ...]...h....d...0.../E~S..*.../.q.l3UV.d..A.AH.5..%g...9.Sy-.:[.....4...*.6...=....=Fgt.M...J.`..-. .$........i.cC/....0..01[.^........BH...I(.........X.=.fJ.R...8..;.U.v..x_h.F_i../.....>...CHh@.z..%^..~ ..|.3...a....:5c;+..[..........I.-r...b.......HM7l.........s-...%..I....d...N.{d...x.L..|.d..-.9. ...........n.K..Q..b]k_...5.+..S.....Yqb.k.'.B.w..z .=..E....u+..?.aN...<Y...#....>.pN.S..wT.).k..........V..M..t....4u+4..&.R....-.EAL..i..8.w...c.< .q.(.5.u......t.@...)..:..:.$u.;'...#..cl.A..S....Rg.P.^b......Hs4.~B..-....'...T..\7.N|......W.....#.c".v.?6...U..k..k<.cE.h..E..-..(5.;..X...c6....@b...>.9T]..m....."..0.|.....o.",..P.>WS.e...S..=.........>F.....[....".O%.\.i.....*`{..S...jF.....?.z.-_...429..l0'f+[.......JY..........l.Ry...q'XCA..... .K@%.%.....B.x..f....W.../#......3.....L._.X..3..f...m.. ~..~...+..h].n...p.......0..)L*..il.]b< [k.l........'.+.D...X..:........+.z{G.g..."...g.{..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11747
                                      Entropy (8bit):7.939517885812868
                                      Encrypted:false
                                      SSDEEP:192:lF/h6bd564a0pLARwHa5Xk0LYk/RtbBehm8feqvvC+RHZAl9SuWH:lWbd5na0Cua500sk/RtoeqvR5A3SuWH
                                      MD5:A1C26A0B2FCA8335163538C3274F3845
                                      SHA1:72C12B89448826BEEFCB06AB32F9F3D656A1CA7B
                                      SHA-256:39C7DB327426FF53FA05024B0FF443575FB9C7016120905A63D975B913F05BD8
                                      SHA-512:C1B70132FC40C3A4E0C4D8B88C360DF07C598C3F460B52CF34A09327AC5ECD872E7A31D8DA19E46483BFCD14B6A66AFF5A0B1847A1163E4DE332B53F4810EEC1
                                      Malicious:false
                                      Preview:*n.7`.V..N2....f|........B..3.,.[2.-...FPP...4bQ..`.,.sC.3..$0...y...j.V .`.i.'.....i.Jm...;...lhX7.B'....Oq........ ..z...8....D.Dp...E.}..w.&...p.X..en.k.~../`x...1...^.g>.......k(JT.X.m..E..........W.lb.].u..F-2...-|...a. .?.y..}.........k. WB.8.h..9...M2]Z2.e..0...........cx.70..N.3..h..f/.L.t)..|.....B...2..}..U.oC.Y..|..>...#...s.q........$?.h..y.....iM..s.....h..0i....k....P.\)....u..i[ot".+......W..Z.4L\2..O...e.)..+..0..`...G.Y!.....3M...:;.}..l........z..M.y.r{ .T..g0....1..S....:.D...r..C."..Pg...?b.V......w..N...k.T.2..O./+F.n..1O....R...?.9/.\....7.!.?.....*....I..m...TC*(....g^/.*....s..9...Z].D.L..h1Y....x.\....y......._...l.....l...f_.(...F2.........-.F.v..19Y.F%I.U?.q.....m......]...2"..H......^.n...Q.......-...w5+..d@.o....G.../......?Ok...2]*(_.kFZr.J.8D..L_51..f..q#.g...... .3..fp3O<........q.-.....7..............5.G..B14W.:.P........u.w.]3.....&`...om.......Wj...}.I...o................C..p.O.V...{0.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11747
                                      Entropy (8bit):7.939517885812868
                                      Encrypted:false
                                      SSDEEP:192:lF/h6bd564a0pLARwHa5Xk0LYk/RtbBehm8feqvvC+RHZAl9SuWH:lWbd5na0Cua500sk/RtoeqvR5A3SuWH
                                      MD5:A1C26A0B2FCA8335163538C3274F3845
                                      SHA1:72C12B89448826BEEFCB06AB32F9F3D656A1CA7B
                                      SHA-256:39C7DB327426FF53FA05024B0FF443575FB9C7016120905A63D975B913F05BD8
                                      SHA-512:C1B70132FC40C3A4E0C4D8B88C360DF07C598C3F460B52CF34A09327AC5ECD872E7A31D8DA19E46483BFCD14B6A66AFF5A0B1847A1163E4DE332B53F4810EEC1
                                      Malicious:false
                                      Preview:*n.7`.V..N2....f|........B..3.,.[2.-...FPP...4bQ..`.,.sC.3..$0...y...j.V .`.i.'.....i.Jm...;...lhX7.B'....Oq........ ..z...8....D.Dp...E.}..w.&...p.X..en.k.~../`x...1...^.g>.......k(JT.X.m..E..........W.lb.].u..F-2...-|...a. .?.y..}.........k. WB.8.h..9...M2]Z2.e..0...........cx.70..N.3..h..f/.L.t)..|.....B...2..}..U.oC.Y..|..>...#...s.q........$?.h..y.....iM..s.....h..0i....k....P.\)....u..i[ot".+......W..Z.4L\2..O...e.)..+..0..`...G.Y!.....3M...:;.}..l........z..M.y.r{ .T..g0....1..S....:.D...r..C."..Pg...?b.V......w..N...k.T.2..O./+F.n..1O....R...?.9/.\....7.!.?.....*....I..m...TC*(....g^/.*....s..9...Z].D.L..h1Y....x.\....y......._...l.....l...f_.(...F2.........-.F.v..19Y.F%I.U?.q.....m......]...2"..H......^.n...Q.......-...w5+..d@.o....G.../......?Ok...2]*(_.kFZr.J.8D..L_51..f..q#.g...... .3..fp3O<........q.-.....7..............5.G..B14W.:.P........u.w.]3.....&`...om.......Wj...}.I...o................C..p.O.V...{0.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29724
                                      Entropy (8bit):7.983156341820854
                                      Encrypted:false
                                      SSDEEP:768:YJbWWFs8Fcb008Y0spIAcBHFIxrNGkrzh4kR1WPpfWjoxB:ubS/z0s1sINGknh448d
                                      MD5:16DCA2DFD0A1C1C8301C1B5B0693ADF0
                                      SHA1:06A5FC2440E5E0EB2225227D981B57427DE2C86D
                                      SHA-256:B1F12CDED9F07AECEFDC314C30FB0358831D2F0667D59DE8ED7CB8B094372B7D
                                      SHA-512:BD91FA5B729A760D88BE64027235D7C3163571D87EE182CCB495C5DF5D6C3C47A0520FE699A0323C759DC866158523C453976A7CEA48BD05634EE036870C3DEF
                                      Malicious:false
                                      Preview:N^..]...)oJ..H.J...z.....D.!L~..?..d8...x....s.d..e!..>..`u..dnN....Tw!G1.Y5.B#.!.C)E{_C.57..0..R.]Z.+.Y..Z;......."N...{[.X7k.~.q..{KD..5.L.oV&.N.mU.~5.I....v.j#G*lh.|.....c.ixC5....Q.J..dybI.....-."q.S..5.....P....:.|'..R.k0...F......u.....X.#:....h.7B....K#6CX.V\.6.4.w.R.y^....|.N..r....!h.K<]tZ.D"'2..X.]]q..~.Q..^."...a,@6.X..O;.#.....lP!..l...F./..U...,u`...e...6..@..HU.QH.k..1.H?...`7.i....H.N...A.b[..B&........i ....7..=..C......i N.PL..o...k.........H&..9t.?..._.....\......7p..$..0j.2.5..G...u|G2..nx...e...|..h}..."!b....5?K.a..aN...,..,+g... \......* q..B{.G.....eF.b@....VEU.;.~..j..t.. .?.T.E.sb...&..qJO.7T....QF.At4..*......./.0\_...d.|..._.y..H..;..3...qGKj42[l.....5.v..i.G....f7x..o...?...xH.n.tK.....0.v$.t-.`D...<.g....l.l..b.t...o.......1\..Y.Xl....M.....rO.u....n.h..v.zo...Wu......8...1Z^n;.......#c?h?..........B2d......6x..;d...&.\*.v..7....F..`.....=..[......TH5...............#....o;...A1."H..e..g.m..P.xL ..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29724
                                      Entropy (8bit):7.983156341820854
                                      Encrypted:false
                                      SSDEEP:768:YJbWWFs8Fcb008Y0spIAcBHFIxrNGkrzh4kR1WPpfWjoxB:ubS/z0s1sINGknh448d
                                      MD5:16DCA2DFD0A1C1C8301C1B5B0693ADF0
                                      SHA1:06A5FC2440E5E0EB2225227D981B57427DE2C86D
                                      SHA-256:B1F12CDED9F07AECEFDC314C30FB0358831D2F0667D59DE8ED7CB8B094372B7D
                                      SHA-512:BD91FA5B729A760D88BE64027235D7C3163571D87EE182CCB495C5DF5D6C3C47A0520FE699A0323C759DC866158523C453976A7CEA48BD05634EE036870C3DEF
                                      Malicious:false
                                      Preview:N^..]...)oJ..H.J...z.....D.!L~..?..d8...x....s.d..e!..>..`u..dnN....Tw!G1.Y5.B#.!.C)E{_C.57..0..R.]Z.+.Y..Z;......."N...{[.X7k.~.q..{KD..5.L.oV&.N.mU.~5.I....v.j#G*lh.|.....c.ixC5....Q.J..dybI.....-."q.S..5.....P....:.|'..R.k0...F......u.....X.#:....h.7B....K#6CX.V\.6.4.w.R.y^....|.N..r....!h.K<]tZ.D"'2..X.]]q..~.Q..^."...a,@6.X..O;.#.....lP!..l...F./..U...,u`...e...6..@..HU.QH.k..1.H?...`7.i....H.N...A.b[..B&........i ....7..=..C......i N.PL..o...k.........H&..9t.?..._.....\......7p..$..0j.2.5..G...u|G2..nx...e...|..h}..."!b....5?K.a..aN...,..,+g... \......* q..B{.G.....eF.b@....VEU.;.~..j..t.. .?.T.E.sb...&..qJO.7T....QF.At4..*......./.0\_...d.|..._.y..H..;..3...qGKj42[l.....5.v..i.G....f7x..o...?...xH.n.tK.....0.v$.t-.`D...<.g....l.l..b.t...o.......1\..Y.Xl....M.....rO.u....n.h..v.zo...Wu......8...1Z^n;.......#c?h?..........B2d......6x..;d...&.\*.v..7....F..`.....=..[......TH5...............#....o;...A1."H..e..g.m..P.xL ..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12206
                                      Entropy (8bit):7.947743754940455
                                      Encrypted:false
                                      SSDEEP:192:JwClKrW5maQPU+TYZgABWuMa8nnXs7PIx4R3Us63+eCYqZATGLJUZ:JpKqY+HMamnXsr9R3UbOe4WTGLKZ
                                      MD5:7AEF09DF8C89B0939F63E820D3D59B9B
                                      SHA1:383B19723D55C5AADD1DB24B2D4D53B760D5CF1C
                                      SHA-256:FE164C4B77318971DB267DA8003EA7E346EEB31DDA890FBE985C97F5FB07586D
                                      SHA-512:79A907084EC4B029956F0DBDEE8E57C62A7DDE421A6E7C3E53D5BB244CDFF8FFDDCC74E254503FB9BE330EEC63416DD09A75193E0AD81372975BBED8408C6B86
                                      Malicious:false
                                      Preview:.......2x..b.H...C..+...LZ?>e0....R.&1.....3.k...R..c...g#oyBB..GE...;."!....8u....)' ...g..T.}@D.B.Z..8.F.....oL..,..p......A.T@....R...Kd.%JhX......,{..!...s...'.....o......>.....l8.>..`..f~..:}M.....TJ.....y.|...E.M.Dm....B..J4O(d.`.{.M...Xtc..j.D..$/.6XEDw...+"J...aH.Z6>_W.E..v....Z...P.!..D`.}.=_...7..*M...Ps...m...o..R;...e.P.../6.a.@...Eo.{...e....|e..LQZW..~......[.....s..2./Ve..E....D.F...A7.h|\.n/.?.;.j...| 'e.U-....#..D`.....$.AH..$....]...T.0<.)kBNg.....2.K........../Ty..Q.A...O.2M.[.R^."Q(]R?}~=g{."\.R..^.*...X.@PA.P.b8o.b.P.T..+...T3`.$....9*...oq..T$..E!.....^Mv}..|.G;...Y.!B........Z.......D....Sk......\".i..Zq..C<../V.{..#MP-........pC#....X.J...D.>..K!9>&a....E...V%..G-= .gbz5...C..D...o0iE..J/..vp..q..P......:..>h.A)..{5..._o..W.....ib.g..;.Z[).6...4r...m.'..:\Z.........i8..Lykz.b.M..}i.).`.]j....f.....m..{.V.f..nVc:....H....n2.....;.q~,G.1$..k............D...gE...t..W#.g*...-a.....s....g......'...sE..W.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12206
                                      Entropy (8bit):7.947743754940455
                                      Encrypted:false
                                      SSDEEP:192:JwClKrW5maQPU+TYZgABWuMa8nnXs7PIx4R3Us63+eCYqZATGLJUZ:JpKqY+HMamnXsr9R3UbOe4WTGLKZ
                                      MD5:7AEF09DF8C89B0939F63E820D3D59B9B
                                      SHA1:383B19723D55C5AADD1DB24B2D4D53B760D5CF1C
                                      SHA-256:FE164C4B77318971DB267DA8003EA7E346EEB31DDA890FBE985C97F5FB07586D
                                      SHA-512:79A907084EC4B029956F0DBDEE8E57C62A7DDE421A6E7C3E53D5BB244CDFF8FFDDCC74E254503FB9BE330EEC63416DD09A75193E0AD81372975BBED8408C6B86
                                      Malicious:false
                                      Preview:.......2x..b.H...C..+...LZ?>e0....R.&1.....3.k...R..c...g#oyBB..GE...;."!....8u....)' ...g..T.}@D.B.Z..8.F.....oL..,..p......A.T@....R...Kd.%JhX......,{..!...s...'.....o......>.....l8.>..`..f~..:}M.....TJ.....y.|...E.M.Dm....B..J4O(d.`.{.M...Xtc..j.D..$/.6XEDw...+"J...aH.Z6>_W.E..v....Z...P.!..D`.}.=_...7..*M...Ps...m...o..R;...e.P.../6.a.@...Eo.{...e....|e..LQZW..~......[.....s..2./Ve..E....D.F...A7.h|\.n/.?.;.j...| 'e.U-....#..D`.....$.AH..$....]...T.0<.)kBNg.....2.K........../Ty..Q.A...O.2M.[.R^."Q(]R?}~=g{."\.R..^.*...X.@PA.P.b8o.b.P.T..+...T3`.$....9*...oq..T$..E!.....^Mv}..|.G;...Y.!B........Z.......D....Sk......\".i..Zq..C<../V.{..#MP-........pC#....X.J...D.>..K!9>&a....E...V%..G-= .gbz5...C..D...o0iE..J/..vp..q..P......:..>h.A)..{5..._o..W.....ib.g..;.Z[).6...4r...m.'..:\Z.........i8..Lykz.b.M..}i.).`.]j....f.....m..{.V.f..nVc:....H....n2.....;.q~,G.1$..k............D...gE...t..W#.g*...-a.....s....g......'...sE..W.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11723
                                      Entropy (8bit):7.940469843280917
                                      Encrypted:false
                                      SSDEEP:192:us0UBZJVIlhEMOj99shdcuYvLZn/tBHYD7Q71SUViNJjc5PsoQ5ArR:u6oGUsRD1tB+230NJY5Pso1t
                                      MD5:A0E082761936F263CD7FCF72C814946E
                                      SHA1:E2C257E00A800D779DD5058D1D5E6C3C982CE4A4
                                      SHA-256:7D1C1B01ACBD97DDF2C9850A811B0BB673D3F178186E09F64B296FB252897470
                                      SHA-512:6B0AAFC5F612ADB31242EC818D4962AFEBD3CF988B79002DF3E74F4A004C5AC5F916DA8116884A14E96595B70C479A89A82EDDC8E4958FD1D3B8D3866E643E5B
                                      Malicious:false
                                      Preview:..z..Xf..zQ...&..w..V.rh....8.....1v@....nY...l.dq..A...LN...D9.Q...E.!.l".`..UW...]nkT..i..@.S...-B...=.....)...Y=...EU....!D..6<......7.Fz)..#<.ai..b...hM./..[OD.....M.Z..b.V$.~...5{ox...q..8..>......U&..O...m...<V..IVU.`.x.2...|n.y2.<.%...s...Qn..4.3.'.....WU..~J...+..\..R...9...ow..-..u.J..z.q.h...2^L:. .....ob..O@N.9D,......+..U.EB".$]........(r.(....(D.E,}l...(.....th.'O...&.\..d............|..^%.[.....6v.....N.TH....%.a....S"......F~a.Q..Vv...\c...n...4./..N>P.....d..~..n,..U....7t..e.....xs...g.......U.j.....^.?F\..>.#.&#..".y.......g..s........g....{W...EBi.5.....W........j6.9...V..Q@e....|.I..."...o..[u.DM,...5.@..gO.Y.......Xyy...g.Q.....O...l.....;.:)........f<................*.....(sl.]....k..Dkas..../.vr...[.$.k.o.g6..&..0E.."..l`.t.4.LwG%.X.g...R.:....Fw..&......A..Z....oZ'.../zx.......l.......-...U..RuAeL.?K}...K...a.F.....)..Wt..+..B{..F."..Vt..']-=...$..m.........<....k..4u....=)p.....%..O..K.MU....x..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11723
                                      Entropy (8bit):7.940469843280917
                                      Encrypted:false
                                      SSDEEP:192:us0UBZJVIlhEMOj99shdcuYvLZn/tBHYD7Q71SUViNJjc5PsoQ5ArR:u6oGUsRD1tB+230NJY5Pso1t
                                      MD5:A0E082761936F263CD7FCF72C814946E
                                      SHA1:E2C257E00A800D779DD5058D1D5E6C3C982CE4A4
                                      SHA-256:7D1C1B01ACBD97DDF2C9850A811B0BB673D3F178186E09F64B296FB252897470
                                      SHA-512:6B0AAFC5F612ADB31242EC818D4962AFEBD3CF988B79002DF3E74F4A004C5AC5F916DA8116884A14E96595B70C479A89A82EDDC8E4958FD1D3B8D3866E643E5B
                                      Malicious:false
                                      Preview:..z..Xf..zQ...&..w..V.rh....8.....1v@....nY...l.dq..A...LN...D9.Q...E.!.l".`..UW...]nkT..i..@.S...-B...=.....)...Y=...EU....!D..6<......7.Fz)..#<.ai..b...hM./..[OD.....M.Z..b.V$.~...5{ox...q..8..>......U&..O...m...<V..IVU.`.x.2...|n.y2.<.%...s...Qn..4.3.'.....WU..~J...+..\..R...9...ow..-..u.J..z.q.h...2^L:. .....ob..O@N.9D,......+..U.EB".$]........(r.(....(D.E,}l...(.....th.'O...&.\..d............|..^%.[.....6v.....N.TH....%.a....S"......F~a.Q..Vv...\c...n...4./..N>P.....d..~..n,..U....7t..e.....xs...g.......U.j.....^.?F\..>.#.&#..".y.......g..s........g....{W...EBi.5.....W........j6.9...V..Q@e....|.I..."...o..[u.DM,...5.@..gO.Y.......Xyy...g.Q.....O...l.....;.:)........f<................*.....(sl.]....k..Dkas..../.vr...[.$.k.o.g6..&..0E.."..l`.t.4.LwG%.X.g...R.:....Fw..&......A..Z....oZ'.../zx.......l.......-...U..RuAeL.?K}...K...a.F.....)..Wt..+..B{..F."..Vt..']-=...$..m.........<....k..4u....=)p.....%..O..K.MU....x..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27277
                                      Entropy (8bit):7.980614246462432
                                      Encrypted:false
                                      SSDEEP:768:9pJh0tOHP6XzwE7eKh+JSOqBx9EKq8Zw6FG7k6s01t:9f+Ov68E7L+JoBcr8Zhak6s01t
                                      MD5:D528D710E89913301CA0F2A3F13007B9
                                      SHA1:37FB6B52D6DBE7B0DFE3521D8C6668A7213BB51E
                                      SHA-256:85C0930F5FCE47C592313FB05DF89A73EC3CDE6B35FCF6C6B2D566C553A69F32
                                      SHA-512:539BA4C63FA6601594FA7FC5E98C4D5FB3CB447E26D3C99EDBEC25D9896432883DD895A2BD9CBE7A29A0015B65D4803F03090C2A7DDECF4FC0D3AE0A6D717F28
                                      Malicious:false
                                      Preview:...J.;...&%.'p..JZ..i..~c[s.|i..-..qsf.=..`..fKc........e.y6..r.....M...".....[...k.....FW......fev.;.0.FNd...Td.../@..Z.....Z.F..........RP....a"^......2b......\!Kl..h..@..W.......Ph..UR>u...V...N].f.`o..o....:b..I.G..r]0v#F6a...-2O....sF9V.d=...[.A.>.5+2.k9I........].h..m..U._.....'o.$*6......;=...v...G.......,2...#Z..p#x.#K<....a.h{..YL...A. .;..T.l]=...o:....S5.......R.H~.....?...G.}...|.Q>;.s=-b.ul*.... .a.KSp.....E..`.)...mh^.E.S......l.=y......O{..}.B...`.?W..4...B....V..f..u..m..<4k.o.+w.DK.[.u....VxU...........v.&b.Qg.....51.z3.$....!...".......+.j...!5O...l,..a..6mG...).?..&'@../...i...6.Yq.....G..._...x...N...x..J..)/.L&..0x....K....T....{%tn.{.$h..bG.....yD.;...5..|..~...K.v...-..U/.7g..>........): ..7.....w.I.O......#.....U....$..}|C......J..aI....j#.j..My.e.T@.?M.'y.'C.C.4.$.I.w..b..D...:.z.u.t..Z.`9...I@...k9.;.b....p.X.......|...y.lY.xb.n..E....61...yntn.x}.@.e-..(0.s.]. ./@..X_......N^jW5i....."+..L..L...q.....z..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27277
                                      Entropy (8bit):7.980614246462432
                                      Encrypted:false
                                      SSDEEP:768:9pJh0tOHP6XzwE7eKh+JSOqBx9EKq8Zw6FG7k6s01t:9f+Ov68E7L+JoBcr8Zhak6s01t
                                      MD5:D528D710E89913301CA0F2A3F13007B9
                                      SHA1:37FB6B52D6DBE7B0DFE3521D8C6668A7213BB51E
                                      SHA-256:85C0930F5FCE47C592313FB05DF89A73EC3CDE6B35FCF6C6B2D566C553A69F32
                                      SHA-512:539BA4C63FA6601594FA7FC5E98C4D5FB3CB447E26D3C99EDBEC25D9896432883DD895A2BD9CBE7A29A0015B65D4803F03090C2A7DDECF4FC0D3AE0A6D717F28
                                      Malicious:false
                                      Preview:...J.;...&%.'p..JZ..i..~c[s.|i..-..qsf.=..`..fKc........e.y6..r.....M...".....[...k.....FW......fev.;.0.FNd...Td.../@..Z.....Z.F..........RP....a"^......2b......\!Kl..h..@..W.......Ph..UR>u...V...N].f.`o..o....:b..I.G..r]0v#F6a...-2O....sF9V.d=...[.A.>.5+2.k9I........].h..m..U._.....'o.$*6......;=...v...G.......,2...#Z..p#x.#K<....a.h{..YL...A. .;..T.l]=...o:....S5.......R.H~.....?...G.}...|.Q>;.s=-b.ul*.... .a.KSp.....E..`.)...mh^.E.S......l.=y......O{..}.B...`.?W..4...B....V..f..u..m..<4k.o.+w.DK.[.u....VxU...........v.&b.Qg.....51.z3.$....!...".......+.j...!5O...l,..a..6mG...).?..&'@../...i...6.Yq.....G..._...x...N...x..J..)/.L&..0x....K....T....{%tn.{.$h..bG.....yD.;...5..|..~...K.v...-..U/.7g..>........): ..7.....w.I.O......#.....U....$..}|C......J..aI....j#.j..My.e.T@.?M.'y.'C.C.4.$.I.w..b..D...:.z.u.t..Z.`9...I@...k9.;.b....p.X.......|...y.lY.xb.n..E....61...yntn.x}.@.e-..(0.s.]. ./@..X_......N^jW5i....."+..L..L...q.....z..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12184
                                      Entropy (8bit):7.942946723661724
                                      Encrypted:false
                                      SSDEEP:192:5ae4fVmcvFmhWDAY7ZmeMKY4IZIwBgRiizBw2sq1WQ6pzTcHZRgfBNjcR5V3ac:seUP7Zme9AZveRiSG2sIWQ6pM0Njk
                                      MD5:0CB5F17112A1A7A81C4A1784FF91D534
                                      SHA1:45C1BEED6410467737F67F16F30AAF40BB743763
                                      SHA-256:485851B55BA537408B5C9868FFFA6E1C42890F2C2EB288AD9F4F30590339BD82
                                      SHA-512:15046DEC56A53044F45445DE3A256EB0D01403600A9283F2B0F812D5A2BFBD42BDDADF923B6825C1DAE1B9F7547E857DFA886E18837467FCD66DCB304665E0C5
                                      Malicious:false
                                      Preview:AM...5.kl^.....x.0...ly..q......|....k....yl.....q~2.A.....3,...........O(8.y.....`.$.1.........b.W......qE].K...q`.:i...'.8..5h.OK....faH...;.-v......Mm=0....&.X[&5=...w.. .3...v...\-d/..;......:.*{<q......(@.y.s.....r.[...l.F..U.......y.f.....`.[c..V...X.x........!..b!.i....Q..?t..g....<?..G.$. ...../..V(.q.c7.....T>.|*..W.N:;.Y.h...Me.L.....j...S..F.O.?..&.......$.qGOM.U.1.a&j.-F.._.....Q..Y...gY;([l.bn.zHJ.... .....W._............V.=..Pb.........),c`..T.............A.0 .$.a.+x.{Xo,Y.k<m.&.u. ....\/*+..........S..".xm.F...~k..C....y.....K..k......wq.?.b...z..$....5....4A.8 ~......-....2...z..*...M.z..mW./.....x.9.^....h.Y..<.=...U.K.\.zy..e.tJm......h...t.h.6....U...2D....#.1X(..o.0.{Jf.u?J.3...Hg%..c.*F!>.F........9<nBz.7$......x...*_..R].R....:..M...../'O.@.>S.^.i..D..}..pT..R~#c...!q.....2f.m....Sf...].^....S.4G.re..@..q .....p.....s/.....m...>:...o....o..a.5..I..8....Eb..%Rz.....q$+...|}....jX.o'I.....Ro....o=.d..d.....&..........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12184
                                      Entropy (8bit):7.942946723661724
                                      Encrypted:false
                                      SSDEEP:192:5ae4fVmcvFmhWDAY7ZmeMKY4IZIwBgRiizBw2sq1WQ6pzTcHZRgfBNjcR5V3ac:seUP7Zme9AZveRiSG2sIWQ6pM0Njk
                                      MD5:0CB5F17112A1A7A81C4A1784FF91D534
                                      SHA1:45C1BEED6410467737F67F16F30AAF40BB743763
                                      SHA-256:485851B55BA537408B5C9868FFFA6E1C42890F2C2EB288AD9F4F30590339BD82
                                      SHA-512:15046DEC56A53044F45445DE3A256EB0D01403600A9283F2B0F812D5A2BFBD42BDDADF923B6825C1DAE1B9F7547E857DFA886E18837467FCD66DCB304665E0C5
                                      Malicious:false
                                      Preview:AM...5.kl^.....x.0...ly..q......|....k....yl.....q~2.A.....3,...........O(8.y.....`.$.1.........b.W......qE].K...q`.:i...'.8..5h.OK....faH...;.-v......Mm=0....&.X[&5=...w.. .3...v...\-d/..;......:.*{<q......(@.y.s.....r.[...l.F..U.......y.f.....`.[c..V...X.x........!..b!.i....Q..?t..g....<?..G.$. ...../..V(.q.c7.....T>.|*..W.N:;.Y.h...Me.L.....j...S..F.O.?..&.......$.qGOM.U.1.a&j.-F.._.....Q..Y...gY;([l.bn.zHJ.... .....W._............V.=..Pb.........),c`..T.............A.0 .$.a.+x.{Xo,Y.k<m.&.u. ....\/*+..........S..".xm.F...~k..C....y.....K..k......wq.?.b...z..$....5....4A.8 ~......-....2...z..*...M.z..mW./.....x.9.^....h.Y..<.=...U.K.\.zy..e.tJm......h...t.h.6....U...2D....#.1X(..o.0.{Jf.u?J.3...Hg%..c.*F!>.F........9<nBz.7$......x...*_..R].R....:..M...../'O.@.>S.^.i..D..}..pT..R~#c...!q.....2f.m....Sf...].^....S.4G.re..@..q .....p.....s/.....m...>:...o....o..a.5..I..8....Eb..%Rz.....q$+...|}....jX.o'I.....Ro....o=.d..d.....&..........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11723
                                      Entropy (8bit):7.940288070579314
                                      Encrypted:false
                                      SSDEEP:192:B6PHAjAVuYjRByoSeaecRh957jtWqBAQl8YEPCseV+Nwjxjkwat:EuYioSeaeo91tWqnW5VNwV+
                                      MD5:4A5339169E20429655589CAEA8F24130
                                      SHA1:3C06EF38B7538B3344B40B22FB905DFF5B8EA2B1
                                      SHA-256:E4717F2EFD147D68A2D64AB8AF8D10C95D5EC98DFFE3245E0E69BB6A84316D94
                                      SHA-512:1F93B3A757D9476415F4226F07BB74A7B61CBBB11D8631DA6599766AEED5843E36807CBC062B8B65F539F37317433BEC29757376067AD9FC60EC1A5202EF775A
                                      Malicious:false
                                      Preview:.'....S...%...1...L..g....,.c..e.*....2....N....[].s....L.^I...........V.D.p.....0...H......,^.....}H....C\)Q..~...../.......FZ....6..BRO..n~4M......^..M.h...6[..>...5@.^...O.L|fS....d..&.....*/2....{]R-...^.H#.....4.s...4=l...>....w.<EtV.,DSq$..=...Pt;..5....r..+.I...p..F2..9/F..IU.0..x.z....-Q..f...%..Q.=..M...F{)&.P..|q..E....z....M....R.P2.{.^....O+...g....It.<.M.xd...1.YQ..a.X.d.\.t`.3.#.9.K....l..WS<1...%W7V.......R.>e}~B.m?...r..1>.A..p...{...4....<....c.\.Jk..=0...O%6D.|..?_..]3+..`....-@.W.(..........`r......,(>....C.;.i..%P.VHe..MC2......MYu..w..l.1..M...G.4C..(h.".....D9L.+X..Dt/...I..../...~.S..!.Q.<F... P+..."4...R(.[...j.}....K...........A".T...L.9.P.K..\./?..._..2.!.......D.........)....n.w.R.DY.9..^/H`'.</@Gk..f.j.1..{.u...........E........*.].C....... .N8.k....[M.....&.T..G.(.V...X..k,39LU...q....Y.rD.-@V\..^..0G.J.[...wH.w......~...6Y$.:...g...L."1B..Z..bW..j.5..........g.....z.l....a$Z.m?....^.g.m".+.1.nf1EID....o.,.z.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11723
                                      Entropy (8bit):7.940288070579314
                                      Encrypted:false
                                      SSDEEP:192:B6PHAjAVuYjRByoSeaecRh957jtWqBAQl8YEPCseV+Nwjxjkwat:EuYioSeaeo91tWqnW5VNwV+
                                      MD5:4A5339169E20429655589CAEA8F24130
                                      SHA1:3C06EF38B7538B3344B40B22FB905DFF5B8EA2B1
                                      SHA-256:E4717F2EFD147D68A2D64AB8AF8D10C95D5EC98DFFE3245E0E69BB6A84316D94
                                      SHA-512:1F93B3A757D9476415F4226F07BB74A7B61CBBB11D8631DA6599766AEED5843E36807CBC062B8B65F539F37317433BEC29757376067AD9FC60EC1A5202EF775A
                                      Malicious:false
                                      Preview:.'....S...%...1...L..g....,.c..e.*....2....N....[].s....L.^I...........V.D.p.....0...H......,^.....}H....C\)Q..~...../.......FZ....6..BRO..n~4M......^..M.h...6[..>...5@.^...O.L|fS....d..&.....*/2....{]R-...^.H#.....4.s...4=l...>....w.<EtV.,DSq$..=...Pt;..5....r..+.I...p..F2..9/F..IU.0..x.z....-Q..f...%..Q.=..M...F{)&.P..|q..E....z....M....R.P2.{.^....O+...g....It.<.M.xd...1.YQ..a.X.d.\.t`.3.#.9.K....l..WS<1...%W7V.......R.>e}~B.m?...r..1>.A..p...{...4....<....c.\.Jk..=0...O%6D.|..?_..]3+..`....-@.W.(..........`r......,(>....C.;.i..%P.VHe..MC2......MYu..w..l.1..M...G.4C..(h.".....D9L.+X..Dt/...I..../...~.S..!.Q.<F... P+..."4...R(.[...j.}....K...........A".T...L.9.P.K..\./?..._..2.!.......D.........)....n.w.R.DY.9..^/H`'.</@Gk..f.j.1..{.u...........E........*.].C....... .N8.k....[M.....&.T..G.(.V...X..k,39LU...q....Y.rD.-@V\..^..0G.J.[...wH.w......~...6Y$.:...g...L."1B..Z..bW..j.5..........g.....z.l....a$Z.m?....^.g.m".+.1.nf1EID....o.,.z.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27277
                                      Entropy (8bit):7.981603970735446
                                      Encrypted:false
                                      SSDEEP:768:Wq2jg3LPsG7glyPst3zTRmYebLZzyjLyy1A3:yjg7vglFtXRmTbNMTI
                                      MD5:8486C58BD40B0D22DF3E775195ED535C
                                      SHA1:79E52EEF8DCA181C39AE3108FB40A4B429D959B0
                                      SHA-256:31C20CA3143A3160868FD6A1309B45E71AE7E21128F00236280BEF4032E47C62
                                      SHA-512:B39D0F737A6524EA8479D0119D6082D02566EC1B547D3C3E83CCDD72B9968C62E4E5D08C05AB8C2091D57E0C20455681294D37E706073B1CF2693F373CD4712F
                                      Malicious:false
                                      Preview:x....bg.^..9N.......yA&..._.R.r.S...e~o...x.;.....6;..-..!.*..>t.c..4K...a...!........nH..........8ZX.`.h@..i E|..*|.Pt.G..U.......$Is..&r..i...k_..W..[n.T...eU!.69u...2..8.U.^..+f.....y.......w....a.>....a.N..j.l.. Jb._..EF."..I;.jx.W.....8m'..1O+..t......A(.@.d.u...d5...............1.d.......0.,..R9..>...~.$(...A.........zd.#.3..tm@..o".'=:=..=.H].$....?.q.3.T.....s....V.d..&.T..c..5..y.....T1...O......... .P.b,.Y.v.ER..#.Z.U..... .b.x.$.`....n7....0v(.a*...#..6..{.........z..Ygg...-...O...y.&..L.......w^J ......k...bK.....6.....3._/.=7........).k..w4...'.p..Q...-.skf.}t...........5.6..o.*.t.V.>.\X.Z...&.]...:).._.\.D{.Mo ..`,..<._E.$...$..:1C.B.X@9Uz.:..`....(a.J..F.....E..<..D.z..c..D#.2.n.....t..?`...`g..9.h.[.J...k..'..8..U.rp#....4b.O.......`R....b..7.....P...-..........u....z....+..8.CI..V}...j.X.K.Qx..dP[.......F)?.wu?..]hXgfJd..@2nd.........D..|.<........9%.J.+..A...b..p.........o.5.x..{...T.........p..t..... ....}.U.`..#.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27277
                                      Entropy (8bit):7.981603970735446
                                      Encrypted:false
                                      SSDEEP:768:Wq2jg3LPsG7glyPst3zTRmYebLZzyjLyy1A3:yjg7vglFtXRmTbNMTI
                                      MD5:8486C58BD40B0D22DF3E775195ED535C
                                      SHA1:79E52EEF8DCA181C39AE3108FB40A4B429D959B0
                                      SHA-256:31C20CA3143A3160868FD6A1309B45E71AE7E21128F00236280BEF4032E47C62
                                      SHA-512:B39D0F737A6524EA8479D0119D6082D02566EC1B547D3C3E83CCDD72B9968C62E4E5D08C05AB8C2091D57E0C20455681294D37E706073B1CF2693F373CD4712F
                                      Malicious:false
                                      Preview:x....bg.^..9N.......yA&..._.R.r.S...e~o...x.;.....6;..-..!.*..>t.c..4K...a...!........nH..........8ZX.`.h@..i E|..*|.Pt.G..U.......$Is..&r..i...k_..W..[n.T...eU!.69u...2..8.U.^..+f.....y.......w....a.>....a.N..j.l.. Jb._..EF."..I;.jx.W.....8m'..1O+..t......A(.@.d.u...d5...............1.d.......0.,..R9..>...~.$(...A.........zd.#.3..tm@..o".'=:=..=.H].$....?.q.3.T.....s....V.d..&.T..c..5..y.....T1...O......... .P.b,.Y.v.ER..#.Z.U..... .b.x.$.`....n7....0v(.a*...#..6..{.........z..Ygg...-...O...y.&..L.......w^J ......k...bK.....6.....3._/.=7........).k..w4...'.p..Q...-.skf.}t...........5.6..o.*.t.V.>.\X.Z...&.]...:).._.\.D{.Mo ..`,..<._E.$...$..:1C.B.X@9Uz.:..`....(a.J..F.....E..<..D.z..c..D#.2.n.....t..?`...`g..9.h.[.J...k..'..8..U.rp#....4b.O.......`R....b..7.....P...-..........u....z....+..8.CI..V}...j.X.K.Qx..dP[.......F)?.wu?..]hXgfJd..@2nd.........D..|.<........9%.J.+..A...b..p.........o.5.x..{...T.........p..t..... ....}.U.`..#.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12184
                                      Entropy (8bit):7.943817971184918
                                      Encrypted:false
                                      SSDEEP:192:eaoUeQqRlq73NzsQBLxmMPPs21P+aKJ+elqvLh1RF7QX1GfOZGjyQScGf1w6HjD:hoUfqRl8WQHznKJbsvdxkutyQSrjjD
                                      MD5:9E6C83CD7AA2BD35A6DACD160808A05A
                                      SHA1:5B6D90A8D9482F1BF9D61629C83D1B56950CEC71
                                      SHA-256:A6BC2DCD6FE50FE3DB083CFF1A70492E557C5AABF0A2BA521800D8D37584CACB
                                      SHA-512:182D3BF87A514D29EC7E3563871ACEDFD02D102C310163842CB8F98543EE88D77B7D884BB04B0F8216BE5FB8DF07FFA487BB03A4B84264219A95773A9DD10C15
                                      Malicious:false
                                      Preview:..F.K}u#..R;.al....Opg..pR$....Y(........%.Xp~..^.o.[d{...,.[@..A...O.!N:......m...g..j..3....'.T.ZH.5h7..o..)k}....}.u.,..F"?..Z.3c..z.QAj'..2..8.Y|..c:;.>.Q.Sg3..4.....y-..k.$.N..C..m.f.W.......$.;......D.x...6...m.~6.:.%.....~n&}s....5....Js.7v))........xU.b..HpcY.V....^..1&b.."..Z.fE$#:,<...QLW.G..`.#.t..;...d.mN.o....+.X......i.>.8....b.......D.N....\.....l..)..c<Y.;.%<P..l.:.B.x&Wr1..9u...X..%p.].......)..9..WGaX'w,p./.d.~.u..t.......:.....|0.G.{._..Zv|:qG}c\m.-(...jD.=...?.5..q...Y.@&..:.......\:.m5.'..2.."5....,-.U.....0.0..W.#...E..6./...Al..R._\Q..[>s.f.@..?.?$..B.5...2.%.N:.......'>z....>R..S.G.D.+p...}.t..M.^V.......H@^.ma8.n..k...d.eV...t.r..[.>A...v..F..../...V...4W/9.wP`Kq....>....a..L...s...2.5.........._.j-....4tk..]...h..j~.~.....a..'..a`.`.{.W.gl...?..B.."Z@x=.*.Z.l..o.M...+FB.!.(Pi..|....wP....?)...e.....U.=u.`6..5v.P$|..B.nm......3...'=].Y..[...<.w....S...K..Oa<......R.....3.-.+....J...}...^...k`o...w.*+%r..r1.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12184
                                      Entropy (8bit):7.943817971184918
                                      Encrypted:false
                                      SSDEEP:192:eaoUeQqRlq73NzsQBLxmMPPs21P+aKJ+elqvLh1RF7QX1GfOZGjyQScGf1w6HjD:hoUfqRl8WQHznKJbsvdxkutyQSrjjD
                                      MD5:9E6C83CD7AA2BD35A6DACD160808A05A
                                      SHA1:5B6D90A8D9482F1BF9D61629C83D1B56950CEC71
                                      SHA-256:A6BC2DCD6FE50FE3DB083CFF1A70492E557C5AABF0A2BA521800D8D37584CACB
                                      SHA-512:182D3BF87A514D29EC7E3563871ACEDFD02D102C310163842CB8F98543EE88D77B7D884BB04B0F8216BE5FB8DF07FFA487BB03A4B84264219A95773A9DD10C15
                                      Malicious:false
                                      Preview:..F.K}u#..R;.al....Opg..pR$....Y(........%.Xp~..^.o.[d{...,.[@..A...O.!N:......m...g..j..3....'.T.ZH.5h7..o..)k}....}.u.,..F"?..Z.3c..z.QAj'..2..8.Y|..c:;.>.Q.Sg3..4.....y-..k.$.N..C..m.f.W.......$.;......D.x...6...m.~6.:.%.....~n&}s....5....Js.7v))........xU.b..HpcY.V....^..1&b.."..Z.fE$#:,<...QLW.G..`.#.t..;...d.mN.o....+.X......i.>.8....b.......D.N....\.....l..)..c<Y.;.%<P..l.:.B.x&Wr1..9u...X..%p.].......)..9..WGaX'w,p./.d.~.u..t.......:.....|0.G.{._..Zv|:qG}c\m.-(...jD.=...?.5..q...Y.@&..:.......\:.m5.'..2.."5....,-.U.....0.0..W.#...E..6./...Al..R._\Q..[>s.f.@..?.?$..B.5...2.%.N:.......'>z....>R..S.G.D.+p...}.t..M.^V.......H@^.ma8.n..k...d.eV...t.r..[.>A...v..F..../...V...4W/9.wP`Kq....>....a..L...s...2.5.........._.j-....4tk..]...h..j~.~.....a..'..a`.`.{.W.gl...?..B.."Z@x=.*.Z.l..o.M...+FB.!.(Pi..|....wP....?)...e.....U.=u.`6..5v.P$|..B.nm......3...'=].Y..[...<.w....S...K..Oa<......R.....3.-.+....J...}...^...k`o...w.*+%r..r1.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27155
                                      Entropy (8bit):7.983409613884431
                                      Encrypted:false
                                      SSDEEP:768:4iaEVS4+IRxihEtqLNUwl6LnZ74XjGZKavqA63P:4OVR+IRxihRLae67Zc6PSA6/
                                      MD5:E46EE90D000EE941E4DB72D745243B6C
                                      SHA1:989F373242DED904F2238DDE59A6D17FAAA52DA1
                                      SHA-256:327AFA07A38F5355202CEA8171E9CE3A0F83A1BC63FD23D38217D04730062386
                                      SHA-512:76E03648A4541333E488107EFB089AD8A751F68B859A7E830CA33F4967BB315BED2350CE5FCFB79F3215B14F0BFF749F95DA7F9BC16ABCE30CB32946CA6EA53A
                                      Malicious:false
                                      Preview:?.m......%..w....._........01..kE...ww`z..&.._.Lk.2...E.W2.lD.h.q<.S.`.zg..*"QC.D.}.D|g.@....../..hYi77R..e.......)..ND.......C..Z.5[..@...w.....W..9.=..9..G_.....1....OWk.ve3uWfW..........Q.+$....m..D..xE.?....Lt%.Yy..... L..49.$U....#.1........d.m.|...~z...o.L.).6(.H.......=....O...)X4.Q.H..}Kq..q.=~y..F.).P6.......}v.d!1.:.J.3.&1....Z...P.W7.....W.^..J.*..._(w6..F...c.6*..-2.=.M....d.,.dt.9.....Q...R'....0:}\..J....Aj\..[.Wf1"..J..:M?%..t.;..N~..;."kHe.4.......}M.........5..>g..!p.1}8.w.......k^..".q.S.....!.L....5..wjta....h..^..$.^.|i...YNcG.c........;.:&..bV1.%itq...+e......b....?.m].>..<.=....7O.'8e...`{$.....o..%U.......HM....Jp.r..#......*$....94v.}...~.r....o..%i.2T....L<Av..u.&d..e.rE0N.0...,p....%..b......A.?../..%v.....7[..U.A..M..@{o5.....g...op.gx..V........{..DH....M...}I:..b.q.j.....$..;^....#..W..^.....m'..:..5.}.8a.Q...`..Cs..".Y.N..s..P...!.......L.j...PV.(.\...Y..%oq\.fW].....1..j..n.hX{.tm5..J(..R.=....%.Y.h,._..6.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27155
                                      Entropy (8bit):7.983409613884431
                                      Encrypted:false
                                      SSDEEP:768:4iaEVS4+IRxihEtqLNUwl6LnZ74XjGZKavqA63P:4OVR+IRxihRLae67Zc6PSA6/
                                      MD5:E46EE90D000EE941E4DB72D745243B6C
                                      SHA1:989F373242DED904F2238DDE59A6D17FAAA52DA1
                                      SHA-256:327AFA07A38F5355202CEA8171E9CE3A0F83A1BC63FD23D38217D04730062386
                                      SHA-512:76E03648A4541333E488107EFB089AD8A751F68B859A7E830CA33F4967BB315BED2350CE5FCFB79F3215B14F0BFF749F95DA7F9BC16ABCE30CB32946CA6EA53A
                                      Malicious:false
                                      Preview:?.m......%..w....._........01..kE...ww`z..&.._.Lk.2...E.W2.lD.h.q<.S.`.zg..*"QC.D.}.D|g.@....../..hYi77R..e.......)..ND.......C..Z.5[..@...w.....W..9.=..9..G_.....1....OWk.ve3uWfW..........Q.+$....m..D..xE.?....Lt%.Yy..... L..49.$U....#.1........d.m.|...~z...o.L.).6(.H.......=....O...)X4.Q.H..}Kq..q.=~y..F.).P6.......}v.d!1.:.J.3.&1....Z...P.W7.....W.^..J.*..._(w6..F...c.6*..-2.=.M....d.,.dt.9.....Q...R'....0:}\..J....Aj\..[.Wf1"..J..:M?%..t.;..N~..;."kHe.4.......}M.........5..>g..!p.1}8.w.......k^..".q.S.....!.L....5..wjta....h..^..$.^.|i...YNcG.c........;.:&..bV1.%itq...+e......b....?.m].>..<.=....7O.'8e...`{$.....o..%U.......HM....Jp.r..#......*$....94v.}...~.r....o..%i.2T....L<Av..u.&d..e.rE0N.0...,p....%..b......A.?../..%v.....7[..U.A..M..@{o5.....g...op.gx..V........{..DH....M...}I:..b.q.j.....$..;^....#..W..^.....m'..:..5.}.8a.Q...`..Cs..".Y.N..s..P...!.......L.j...PV.(.\...Y..%oq\.fW].....1..j..n.hX{.tm5..J(..R.=....%.Y.h,._..6.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12209
                                      Entropy (8bit):7.942734645018958
                                      Encrypted:false
                                      SSDEEP:192:oxRGGjfXu14K5jNad8GJ1z+crV6gt7Y6FObO6ePlmAOY/g/f3531WaBcjy4LczCL:LovuDaNrZVzG5yXVg/fNVBcjLYm
                                      MD5:9A1C2B67596B6E776E0D7C8785DFB33B
                                      SHA1:32627DD4F2D92DECA62C2285475B2C6FDD98CB14
                                      SHA-256:6C139E7FA72FDAA25707C1FB0C8E59D93B5A750346E621AF9DC384E45C03A4FB
                                      SHA-512:F47A58A8F2EF763CB3DCCC2951E0D4E77ECBF72FAF89C196BA8ABCF18DD972D8B83B9912B036420FB606195DD95C4C9797EC3611E6F545EDC6B5C3989EAD68F7
                                      Malicious:false
                                      Preview:f...G...$-X.v......)K....ST......J......BF...s.*s~r..j.8#.H0Q...l.:@.N..m.Oa.....R7H:...(...U.X....Q.......{.4...N$gG.....^:..S[.Z...MFiA...,.Y..1~.ph.._..\[o.9..0E...1.....xiDn..6r..`<.+.)...9......\..../...D-s...r.X:*g.....$Z!"P....g..>J3PMC.*...J...a..6;....0LN}.....GFL[W...he;Q.n..3..c`... ..E].|....p.*y.k...6.c.....(..a...c.L.Q..j.....1.5..l....NH.(...Xk....*j9....E..pG.q6..$...G.=......A......L..V5.2..Y.O..%.odQ6.$...g....K.6x.ny.v...L.......?g.C1E.....^>sK.|.Y...mc..$H....N.#~k..<i).P...{....D.;o..8.YWFg..<S. ....F.]......t.....S5../."T)(vL\_.;<."..[..Ax.mx.....a]).z..d.m.{...[..tOp....@&..%..=H ...qN,..ei.....#..HA/....R....[#.5....S....(.!..L.T.B..l..]a...*..L<..T.....3...@..M..2.^Eo.^.....l.6..VW.Z._.58W.........s.(...>7..L........|..citY..O.Z..b.@.;.R..V.6. ..4.l.......-uk.....'...\-|X...s..;..u.ElK._.~Z#.~...#~...MP....5...g..............C.;+..2Q5.]W....pD%.}...HK@.?_[.u.....x..r..u......X...9~..R.]..V.....]e...!*.....]dg6=I.w>{O
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12209
                                      Entropy (8bit):7.942734645018958
                                      Encrypted:false
                                      SSDEEP:192:oxRGGjfXu14K5jNad8GJ1z+crV6gt7Y6FObO6ePlmAOY/g/f3531WaBcjy4LczCL:LovuDaNrZVzG5yXVg/fNVBcjLYm
                                      MD5:9A1C2B67596B6E776E0D7C8785DFB33B
                                      SHA1:32627DD4F2D92DECA62C2285475B2C6FDD98CB14
                                      SHA-256:6C139E7FA72FDAA25707C1FB0C8E59D93B5A750346E621AF9DC384E45C03A4FB
                                      SHA-512:F47A58A8F2EF763CB3DCCC2951E0D4E77ECBF72FAF89C196BA8ABCF18DD972D8B83B9912B036420FB606195DD95C4C9797EC3611E6F545EDC6B5C3989EAD68F7
                                      Malicious:false
                                      Preview:f...G...$-X.v......)K....ST......J......BF...s.*s~r..j.8#.H0Q...l.:@.N..m.Oa.....R7H:...(...U.X....Q.......{.4...N$gG.....^:..S[.Z...MFiA...,.Y..1~.ph.._..\[o.9..0E...1.....xiDn..6r..`<.+.)...9......\..../...D-s...r.X:*g.....$Z!"P....g..>J3PMC.*...J...a..6;....0LN}.....GFL[W...he;Q.n..3..c`... ..E].|....p.*y.k...6.c.....(..a...c.L.Q..j.....1.5..l....NH.(...Xk....*j9....E..pG.q6..$...G.=......A......L..V5.2..Y.O..%.odQ6.$...g....K.6x.ny.v...L.......?g.C1E.....^>sK.|.Y...mc..$H....N.#~k..<i).P...{....D.;o..8.YWFg..<S. ....F.]......t.....S5../."T)(vL\_.;<."..[..Ax.mx.....a]).z..d.m.{...[..tOp....@&..%..=H ...qN,..ei.....#..HA/....R....[#.5....S....(.!..L.T.B..l..]a...*..L<..T.....3...@..M..2.^Eo.^.....l.6..VW.Z._.58W.........s.(...>7..L........|..citY..O.Z..b.@.;.R..V.6. ..4.l.......-uk.....'...\-|X...s..;..u.ElK._.~Z#.~...#~...MP....5...g..............C.;+..2Q5.]W....pD%.}...HK@.?_[.u.....x..r..u......X...9~..R.]..V.....]e...!*.....]dg6=I.w>{O
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27433
                                      Entropy (8bit):7.982355208305445
                                      Encrypted:false
                                      SSDEEP:384:zT53MvjwQ1Xgky2NdaB5ymIGv5IBa2EKZ1xqB2WlqY2Yq4VhUzAbPz53nuqcaBHU:zlcUZ2Nde5ymI6eQ2DLfY1hU4EadUEyf
                                      MD5:FD998E5E6A9AF4FCEC9B194E3B57165A
                                      SHA1:D8D8DEA7B9ED09814046B034F754F679F74961FE
                                      SHA-256:0E84BECDA1E615596669CD0AE2A5A930B1A47350469761B2EA426E43BA14E556
                                      SHA-512:443FE7A45A92C948B0DC1BE2FD21ADD19E028383FB36C6A88F662A64E7BFE9FC0AF1F9355D0B959DB29DD3A8F90BAC8E5123D8E0F860278ECA1C57A3D7E8EDA9
                                      Malicious:false
                                      Preview:..(qf.F(...A.)z.e.I..`..h./.c.`..B..n..&..2(.p..N>.....W.6.........UfN...........;.h.....mUh..Jn.. ...V...z...$....9..L.B.P...p....8$FW.........PV.r...bpNc..&...iw......Y..L.i....I....G..*.M5.T..f........1..k.zb.Y.e.@wF).."A*;..B.fX...J....k....*@.......2.%BQr`z...c.'......#N&'-.{.U..H.q[....P.7o.uN.O.D.#.........-7=*..-...@.&.`...xr..a=N.U.#.e.Y..i..K...G}..Rq..X7......M..aib..',..Y...4e7../.[....?$...Cm.8..z'..0xRl..........B.....^I.8..Cx.U..OwS.j.Q...Xf.P..6...3..&.....Hm.~'....Q.g..j`.{Z?.dh$.......|.......O..`...D......8j.V...\.C..].A.a......l.@..oS.}.[.....5...?.TYe..lOi..B{.6L.l.ZCN._\.U.Ps..Q.d\Z+.....m...x.....cnI..x./..4..G.s..1X....a...L.}!.7/.;..9.A[..+E..A]..#...f.....E:.../.O.3....@i.Y..4..!..Fu.......a..4......-.A.!;...W.'...~.N..s..K.u...g...4.....].m..Ukj..,V3d.A...a..}_.9F..o7.{R..IuM.A.A.Q.x.%l..0...dB&SLW..M...t...#.....c.....3......V.a...y.....R|.!.h+F.RCo.......4iAz....$..o..=..y...../..h..dkR&6.]{.....C.;f.:*
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27433
                                      Entropy (8bit):7.982355208305445
                                      Encrypted:false
                                      SSDEEP:384:zT53MvjwQ1Xgky2NdaB5ymIGv5IBa2EKZ1xqB2WlqY2Yq4VhUzAbPz53nuqcaBHU:zlcUZ2Nde5ymI6eQ2DLfY1hU4EadUEyf
                                      MD5:FD998E5E6A9AF4FCEC9B194E3B57165A
                                      SHA1:D8D8DEA7B9ED09814046B034F754F679F74961FE
                                      SHA-256:0E84BECDA1E615596669CD0AE2A5A930B1A47350469761B2EA426E43BA14E556
                                      SHA-512:443FE7A45A92C948B0DC1BE2FD21ADD19E028383FB36C6A88F662A64E7BFE9FC0AF1F9355D0B959DB29DD3A8F90BAC8E5123D8E0F860278ECA1C57A3D7E8EDA9
                                      Malicious:false
                                      Preview:..(qf.F(...A.)z.e.I..`..h./.c.`..B..n..&..2(.p..N>.....W.6.........UfN...........;.h.....mUh..Jn.. ...V...z...$....9..L.B.P...p....8$FW.........PV.r...bpNc..&...iw......Y..L.i....I....G..*.M5.T..f........1..k.zb.Y.e.@wF).."A*;..B.fX...J....k....*@.......2.%BQr`z...c.'......#N&'-.{.U..H.q[....P.7o.uN.O.D.#.........-7=*..-...@.&.`...xr..a=N.U.#.e.Y..i..K...G}..Rq..X7......M..aib..',..Y...4e7../.[....?$...Cm.8..z'..0xRl..........B.....^I.8..Cx.U..OwS.j.Q...Xf.P..6...3..&.....Hm.~'....Q.g..j`.{Z?.dh$.......|.......O..`...D......8j.V...\.C..].A.a......l.@..oS.}.[.....5...?.TYe..lOi..B{.6L.l.ZCN._\.U.Ps..Q.d\Z+.....m...x.....cnI..x./..4..G.s..1X....a...L.}!.7/.;..9.A[..+E..A]..#...f.....E:.../.O.3....@i.Y..4..!..Fu.......a..4......-.A.!;...W.'...~.N..s..K.u...g...4.....].m..Ukj..,V3d.A...a..}_.9F..o7.{R..IuM.A.A.Q.x.%l..0...dB&SLW..M...t...#.....c.....3......V.a...y.....R|.!.h+F.RCo.......4iAz....$..o..=..y...../..h..dkR&6.]{.....C.;f.:*
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12229
                                      Entropy (8bit):7.943790838933037
                                      Encrypted:false
                                      SSDEEP:192:St9w0qqtHKYkmIwFrkiF09AerXW3ia6qg0UM4xAEt/k1MjlTvC3p+:dfqWEFrpFR+R0U0olep+
                                      MD5:43A00B6FACDC99B82CC426EC14B62662
                                      SHA1:FF468D031704A8966DC1823E626B0A3C78B11730
                                      SHA-256:BD8BCE5C5E1E2B30EEA14B41C157994FD38D3B19295320988394438B80E53C27
                                      SHA-512:2D3EFA62EB3EF14918B9435DE8AAC359563442FBA4A06B4C83971608613B12F62230257A83666D0DECDF0DD0D3E43202EB4CE80ACD6609B8ECD7306FE175A4CE
                                      Malicious:false
                                      Preview:...#.....Y._.!..F*EoR7.[{.x..].J......[.....|...'|.V..R.{N....a......T?...Q.9|...J...].f...O....7.C..P.: ..(tzZ^$.C..,.K......^{...;."..e.~T..$..$..=..[w...Z...i...B.;.R.&............HV..AS~..[.k..$R.c:.)...!..d..v..."..=.zq.R...q.*^.d_gH..P.Y>j...(...a...M.t.MIW..k.(Gv8..&._.Y..j>....<o.:.....J.!....:.:p.`_...f6i.y'...H.$.7.d.TT!+$.B.Z^<.n.GA.{p...r....(`...z.......@.x.C...[o?.....r.....3...f...?..hG.jh...wK>.&%.@..W...vq....~...... -..X.+8..m...Z..0..S*V4_/.........Z.f.R 2...)qp. a.R.......K..E...7..E.....,............js.;.....5..x'.87G....."cL1y`.E.B\..Z.NP.....xY1j..>2E.H...<....#...&...Ylk..v..?.R..+...R+....-......ha)..=or5`w..B."..rX~../.12,.......1j.7....Y...8.Cd....2B.^.....O;...&Zy1.p.H....,..2..Qe..+..L.15.U.(.q4.Y..r.:..0...[Q*..P?.. ...H.H...o.>.......Xp. .".3XT.4.....)l.{....[.@.).1r.N.?.~!.%...|7^.........'.M..(...Q=},.U.Ik.....0.zL.{.)1.......Q.F.'....q...%Q....:0.C..........`M..e..#S.zM:......[..X\.I(...6%....]....N6...5=^bIh.*.|..A..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12229
                                      Entropy (8bit):7.943790838933037
                                      Encrypted:false
                                      SSDEEP:192:St9w0qqtHKYkmIwFrkiF09AerXW3ia6qg0UM4xAEt/k1MjlTvC3p+:dfqWEFrpFR+R0U0olep+
                                      MD5:43A00B6FACDC99B82CC426EC14B62662
                                      SHA1:FF468D031704A8966DC1823E626B0A3C78B11730
                                      SHA-256:BD8BCE5C5E1E2B30EEA14B41C157994FD38D3B19295320988394438B80E53C27
                                      SHA-512:2D3EFA62EB3EF14918B9435DE8AAC359563442FBA4A06B4C83971608613B12F62230257A83666D0DECDF0DD0D3E43202EB4CE80ACD6609B8ECD7306FE175A4CE
                                      Malicious:false
                                      Preview:...#.....Y._.!..F*EoR7.[{.x..].J......[.....|...'|.V..R.{N....a......T?...Q.9|...J...].f...O....7.C..P.: ..(tzZ^$.C..,.K......^{...;."..e.~T..$..$..=..[w...Z...i...B.;.R.&............HV..AS~..[.k..$R.c:.)...!..d..v..."..=.zq.R...q.*^.d_gH..P.Y>j...(...a...M.t.MIW..k.(Gv8..&._.Y..j>....<o.:.....J.!....:.:p.`_...f6i.y'...H.$.7.d.TT!+$.B.Z^<.n.GA.{p...r....(`...z.......@.x.C...[o?.....r.....3...f...?..hG.jh...wK>.&%.@..W...vq....~...... -..X.+8..m...Z..0..S*V4_/.........Z.f.R 2...)qp. a.R.......K..E...7..E.....,............js.;.....5..x'.87G....."cL1y`.E.B\..Z.NP.....xY1j..>2E.H...<....#...&...Ylk..v..?.R..+...R+....-......ha)..=or5`w..B."..rX~../.12,.......1j.7....Y...8.Cd....2B.^.....O;...&Zy1.p.H....,..2..Qe..+..L.15.U.(.q4.Y..r.:..0...[Q*..P?.. ...H.H...o.>.......Xp. .".3XT.4.....)l.{....[.@.).1r.N.?.~!.%...|7^.........'.M..(...Q=},.U.Ik.....0.zL.{.)1.......Q.F.'....q...%Q....:0.C..........`M..e..#S.zM:......[..X\.I(...6%....]....N6...5=^bIh.*.|..A..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27442
                                      Entropy (8bit):7.9832322440010515
                                      Encrypted:false
                                      SSDEEP:768:7IAzO5vTfP97Tf5WbmBptD7AdEgw27AL2FUXN9ALV:7Ij5vTfP97TfAbQpt/2ALCU0LV
                                      MD5:E5F87E45C423C10D66CC88863F277E72
                                      SHA1:1207E283EF97C0AE91E1CDAE76CCA5FC336202A3
                                      SHA-256:FD56C3F6F93E993F1B69E17E72FA4A4C4DF293DB8E1630B5119F4CDF6734FEEC
                                      SHA-512:CF91549F9A5AD1FEE005BBD442B50CD0E2D8D98CBF4A5A2BB17BFE58FE7004CC32150FFD1E6C54BADF8B7FA345C7B98FD3577B4C4F35FFEEDAFF09CF2A74ED0C
                                      Malicious:false
                                      Preview:..k.9.... ..;/.z..dpZ..L......Nt[*N..rc%....u..#''.^...8!]..Tl.....jC+m\.2.N.J......Q2m...~Ul..X.Q.#..fs..*M.....:^{.8...G..H..5......U....4"...'A.O8......!....6.h.mgj.ioq.A`...2.&vW,.*.nK.?....>..h..X..7....8u...\v...f.R....Im..>...6G\..7#..^......E:.. ..,...]`.|...0..-..U..;..>>..%9......k..,...-(.=..h#).D..7..o....<4..3.@..x..{u...5Wo....{....P..g.O..dp>.".H....C....i...[..~k.e.9.~.....oT..z..ww..f.O........6..w{..5;.B..}&..D.((.=n....g...$.wt.A..9.w...b...I....a'V......x`|w.pC...|.......{...c.m5.\,..l-...m%.!....w....n.6.Q..w._b..a)}zG...>.!.r...FO......Nu.?M...e,9*.un..:pg8...>P.._.......m...9...%......6K.....:..H=....H.A..f.....m-......#.yOG.....q...i(..../*Y.g`...G.e...}.-......2.5.O.....Zh..D6at.rA..l...9i....D........ ._...#V........O}.ko..*..o...._.6#..U-......\JPB..7P.23R..LXm.(.Tnim........0..."F...j?}^.j2.C.:...t..Dw.`.r..X.........,.aKL..:..-.,.T*...X....$4s...I.....\...j...-..].#.....b.oTB.....q..{L.9$.E3.C..N.cu.+.3.Dy3
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27442
                                      Entropy (8bit):7.9832322440010515
                                      Encrypted:false
                                      SSDEEP:768:7IAzO5vTfP97Tf5WbmBptD7AdEgw27AL2FUXN9ALV:7Ij5vTfP97TfAbQpt/2ALCU0LV
                                      MD5:E5F87E45C423C10D66CC88863F277E72
                                      SHA1:1207E283EF97C0AE91E1CDAE76CCA5FC336202A3
                                      SHA-256:FD56C3F6F93E993F1B69E17E72FA4A4C4DF293DB8E1630B5119F4CDF6734FEEC
                                      SHA-512:CF91549F9A5AD1FEE005BBD442B50CD0E2D8D98CBF4A5A2BB17BFE58FE7004CC32150FFD1E6C54BADF8B7FA345C7B98FD3577B4C4F35FFEEDAFF09CF2A74ED0C
                                      Malicious:false
                                      Preview:..k.9.... ..;/.z..dpZ..L......Nt[*N..rc%....u..#''.^...8!]..Tl.....jC+m\.2.N.J......Q2m...~Ul..X.Q.#..fs..*M.....:^{.8...G..H..5......U....4"...'A.O8......!....6.h.mgj.ioq.A`...2.&vW,.*.nK.?....>..h..X..7....8u...\v...f.R....Im..>...6G\..7#..^......E:.. ..,...]`.|...0..-..U..;..>>..%9......k..,...-(.=..h#).D..7..o....<4..3.@..x..{u...5Wo....{....P..g.O..dp>.".H....C....i...[..~k.e.9.~.....oT..z..ww..f.O........6..w{..5;.B..}&..D.((.=n....g...$.wt.A..9.w...b...I....a'V......x`|w.pC...|.......{...c.m5.\,..l-...m%.!....w....n.6.Q..w._b..a)}zG...>.!.r...FO......Nu.?M...e,9*.un..:pg8...>P.._.......m...9...%......6K.....:..H=....H.A..f.....m-......#.yOG.....q...i(..../*Y.g`...G.e...}.-......2.5.O.....Zh..D6at.rA..l...9i....D........ ._...#V........O}.ko..*..o...._.6#..U-......\JPB..7P.23R..LXm.(.Tnim........0..."F...j?}^.j2.C.:...t..Dw.`.r..X.........,.aKL..:..-.,.T*...X....$4s...I.....\...j...-..].#.....b.oTB.....q..{L.9$.E3.C..N.cu.+.3.Dy3
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12183
                                      Entropy (8bit):7.941483970343934
                                      Encrypted:false
                                      SSDEEP:192:120GIsXpadbyo+fOQBJFhsgy1DgnN4EEUnjFf4mM2iq+XyVPzLkzlPYJAFX:4qmhsgCg8UjM2iq+iVPzSlPYJAFX
                                      MD5:2A22896FC478F4159E36400F0C8F387F
                                      SHA1:E1576FC64B896778C2CE237FEBA4EF2D17D5E7FD
                                      SHA-256:B943B6E2FDC1957A5168A3F65EFE5506D1B0EFDC3A602B3607AD9B8ED0B17B9E
                                      SHA-512:96C7F77F72540F600C63F99A3D645DBF11DA2B021FD8B1B7EECFC4DF0E82C987D2A725CD1B3B06B8E44583ED44D0F239BEE880726BABCCC1DAB0ABAB936B6AAD
                                      Malicious:false
                                      Preview:.-...B.eL..........N..J..g8F.F.+..(Yb/&.(t...8P[(..%.p..P9'A.=^L.@...5......bQ*=.'.;:*H.C.Q.Bu....f}./2.t..9...}.....zm.H.=F.,*35..z.....A..*."G..9......8X...$.C+q.G.."......B.{..v_f.!.vx. @....d.q...#~...}.|....,L../.sJT...kaT.L.O.....3z..6/..."3........5..N....C..../.~..w.".y_.../<..o.."k.]......N..../.....$.t=e.........^..S...>.m.Y...$..V.........$..(..<..b.V...?.Nc.........i.....!5.M.TC.@..l..#..N.W.x..i.d]f...`e.Z....i..z..L[..k0..-[.....W.{.{R.R.o@.}.e.MXkT.C.d....l.&.D.y.J..$...^..^....-^...VX.}...(6.........W?..{>B'..... ..%.}.T..<p... AA..:]...f.`...I.Woh`q..'q....&P/......9..*.... ....eP.}p......R..`.!.d.Qp..#.\........$.{..R...V...b..v..|)p{.s%@..}.]....WT.>........2......{...I];.0......"z=.R ....v.4..K)...~....R.......gO....../......z<....y..._..u..X..;..t.Q.0....%$.L....Q.....~g....I3...8.....(...5t...f.1;W.......F.gR........V..<$......='..Uq.<;.RJ.DE.04n...b..u..@.!......D.....R.e.}.W.....@.80............*Q....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12183
                                      Entropy (8bit):7.941483970343934
                                      Encrypted:false
                                      SSDEEP:192:120GIsXpadbyo+fOQBJFhsgy1DgnN4EEUnjFf4mM2iq+XyVPzLkzlPYJAFX:4qmhsgCg8UjM2iq+iVPzSlPYJAFX
                                      MD5:2A22896FC478F4159E36400F0C8F387F
                                      SHA1:E1576FC64B896778C2CE237FEBA4EF2D17D5E7FD
                                      SHA-256:B943B6E2FDC1957A5168A3F65EFE5506D1B0EFDC3A602B3607AD9B8ED0B17B9E
                                      SHA-512:96C7F77F72540F600C63F99A3D645DBF11DA2B021FD8B1B7EECFC4DF0E82C987D2A725CD1B3B06B8E44583ED44D0F239BEE880726BABCCC1DAB0ABAB936B6AAD
                                      Malicious:false
                                      Preview:.-...B.eL..........N..J..g8F.F.+..(Yb/&.(t...8P[(..%.p..P9'A.=^L.@...5......bQ*=.'.;:*H.C.Q.Bu....f}./2.t..9...}.....zm.H.=F.,*35..z.....A..*."G..9......8X...$.C+q.G.."......B.{..v_f.!.vx. @....d.q...#~...}.|....,L../.sJT...kaT.L.O.....3z..6/..."3........5..N....C..../.~..w.".y_.../<..o.."k.]......N..../.....$.t=e.........^..S...>.m.Y...$..V.........$..(..<..b.V...?.Nc.........i.....!5.M.TC.@..l..#..N.W.x..i.d]f...`e.Z....i..z..L[..k0..-[.....W.{.{R.R.o@.}.e.MXkT.C.d....l.&.D.y.J..$...^..^....-^...VX.}...(6.........W?..{>B'..... ..%.}.T..<p... AA..:]...f.`...I.Woh`q..'q....&P/......9..*.... ....eP.}p......R..`.!.d.Qp..#.\........$.{..R...V...b..v..|)p{.s%@..}.]....WT.>........2......{...I];.0......"z=.R ....v.4..K)...~....R.......gO....../......z<....y..._..u..X..;..t.Q.0....%$.L....Q.....~g....I3...8.....(...5t...f.1;W.......F.gR........V..<$......='..Uq.<;.RJ.DE.04n...b..u..@.!......D.....R.e.}.W.....@.80............*Q....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11215
                                      Entropy (8bit):7.939506796581376
                                      Encrypted:false
                                      SSDEEP:192:jFCy0u7SxYzJ/ie6Jggw+AkrO7eHVr/OCCgWHVPI1rtFIF5vIYL:jdeyF/9gwTdI9661rbIN
                                      MD5:8968D0E222E57D84E8BF29EC8B40B021
                                      SHA1:6B448DA42932B15C4B1AEC66CCF4963BC7BD79C3
                                      SHA-256:14C36E005E609874AC3C51EB218942F9CEADA9A50F5502E2D0F881CEF8550684
                                      SHA-512:4D9C8D82448D3E893A856E1F0611A84341DF3A7FB6F6F015590943F5ADC228F1177ACAABCC27B9BB15C3423644D178813B9569D4A0A97DD0CEEFC84D0A0B9607
                                      Malicious:false
                                      Preview:.3.U.....-.d.@Z. 6)@.(....B.D..WL.7h&H..&.&...q.7.4.....7la.]H.BN.)........|\.bKM.{..n..e...E...7...[u.u=z.>..o.q.Z(b_w.ym....h...P......9(..&..r..#ud..N........yK>s_d.()d6.s../d.....r..u+-..7Kq.=.J...U..;O..........UL.i|.....Zk.x......*.......B.....uv....C.k"..IX./...N.........8'Re.]=.5..B.]....&r..m..w..<w..\)Z..5..<..pY....F..[..M..]M..._.J#J..t<...f.......{.{xy^..tWs_._..i..>..4.|./..1..j7.BZ.....M..nY.`.S.P/|..../....h...m,2.E,H..w....+...U..h.u......eM.......kB..&..+(0|...0...........,.Gk..3..c....s....h.UfQ.x$ ...L...d.....S..O.x. .j...`tEy.x...u.bm}..1l.2..I3 7....>.....8..5...-.9...R..Z=Z.7I...;/(.es.OR.+...........-k._.I....|......_..).U'$.P.....v.p.S..-x...5......}.R.z..<,.........h7._.....`rJ.~..H.p.l....r.r.:.63v...@.FL.zj._..K.5..Qz..<...y..%.kjl<..G.s.,4.Wc...H.....3.w...k..n..C.L...eh.2.).~.5Y6..@G....7....].....$U.-|.N.[.|j..d..e..0.AC<....B.<.P....D>.m..+ns#.<......STu......f.<.v2..j..m.Dm....P.\t.BI.Fh..,....i.4,.@^.86j...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11215
                                      Entropy (8bit):7.939506796581376
                                      Encrypted:false
                                      SSDEEP:192:jFCy0u7SxYzJ/ie6Jggw+AkrO7eHVr/OCCgWHVPI1rtFIF5vIYL:jdeyF/9gwTdI9661rbIN
                                      MD5:8968D0E222E57D84E8BF29EC8B40B021
                                      SHA1:6B448DA42932B15C4B1AEC66CCF4963BC7BD79C3
                                      SHA-256:14C36E005E609874AC3C51EB218942F9CEADA9A50F5502E2D0F881CEF8550684
                                      SHA-512:4D9C8D82448D3E893A856E1F0611A84341DF3A7FB6F6F015590943F5ADC228F1177ACAABCC27B9BB15C3423644D178813B9569D4A0A97DD0CEEFC84D0A0B9607
                                      Malicious:false
                                      Preview:.3.U.....-.d.@Z. 6)@.(....B.D..WL.7h&H..&.&...q.7.4.....7la.]H.BN.)........|\.bKM.{..n..e...E...7...[u.u=z.>..o.q.Z(b_w.ym....h...P......9(..&..r..#ud..N........yK>s_d.()d6.s../d.....r..u+-..7Kq.=.J...U..;O..........UL.i|.....Zk.x......*.......B.....uv....C.k"..IX./...N.........8'Re.]=.5..B.]....&r..m..w..<w..\)Z..5..<..pY....F..[..M..]M..._.J#J..t<...f.......{.{xy^..tWs_._..i..>..4.|./..1..j7.BZ.....M..nY.`.S.P/|..../....h...m,2.E,H..w....+...U..h.u......eM.......kB..&..+(0|...0...........,.Gk..3..c....s....h.UfQ.x$ ...L...d.....S..O.x. .j...`tEy.x...u.bm}..1l.2..I3 7....>.....8..5...-.9...R..Z=Z.7I...;/(.es.OR.+...........-k._.I....|......_..).U'$.P.....v.p.S..-x...5......}.R.z..<,.........h7._.....`rJ.~..H.p.l....r.r.:.63v...@.FL.zj._..K.5..Qz..<...y..%.kjl<..G.s.,4.Wc...H.....3.w...k..n..C.L...eh.2.).~.5Y6..@G....7....].....$U.-|.N.[.|j..d..e..0.AC<....B.<.P....D>.m..+ns#.<......STu......f.<.v2..j..m.Dm....P.\t.BI.Fh..,....i.4,.@^.86j...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27502
                                      Entropy (8bit):7.9813594473449765
                                      Encrypted:false
                                      SSDEEP:384:tmwz5hfot1ufjbVWg1hD/oIPvWa0+c6pytqOAtiTOKLsmgLTMgPI/y2RsdCZI0:tNhf7f71ZHWas6pytqOMiT7v/RNX
                                      MD5:0DDE8B2E98570451C098160C90E3F737
                                      SHA1:4F6EA839BA6404A84BFD3275ACC75FF6A6E2409D
                                      SHA-256:91026AB143C6820AE726C090B2F77C49E91D97E3FE1FF47B85B342FC2A755B90
                                      SHA-512:537CE27D687BAEEAC9072F821DF2CD32B21462B2A085B6A3E721B0FAE9992F6705E01B562E52586444D8124A5262CFB33E0E3F3811592E94A7ECBD060129FAE3
                                      Malicious:false
                                      Preview:.6.......Y.6r...hq.q...p..m..a...}{I..Gm/.L....s..._....P...Iq..rB^k.....8.U/.4..m..m.Y....S|..1...0..p.C...).a]9. ....U..b..@=.qs.|..xr...H..?..B..v............Y(..D..u.2[!ke..\...2.).5E&....`.b...;..../..D..?W./).........Lh.@B.8..3.$.SY.|..69.,(..r._.fmB...]...... ..Z..I.]...E.z...#|.?...l....?.q./..r).x..3~..f|.f...N.)1S..4..'mC.u.........j........."..$..1.Zf'7.b.@...8....ZG..$..../...g.|..?.y..IfCb...~....oy....~E..Ve....:}...N.....{V.........$.g....cF.d..5.)..{.;.S}{H.d.n...Id..b..._..K.N./....p..K....{6qSf.^X.......V....PQ.....3....=..@.....C\-.a.....r.'.R.9...........l3......z.S3..^.}....5....K..A$*N.D.y..s.M.....K[~......+/.2...q...n.b\..I.p...#.....m.#;-..!.I-.T........v..?.Bp.....n....3.dD.c=8..C....g.4...g@b.\qk3.Ac......dt.$M......21.'.,...,.....{...|.iv..R...#.....*..E..G.d.....]1.U.........P.Pw....K&..$..O....3....U7.;x.....R..2o.G....:.<s.I.;..ajn.E..1S........._A.1t...p .4-..=!..D..p...X....|.ZN...|....|`:..4..WJ.v
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27502
                                      Entropy (8bit):7.9813594473449765
                                      Encrypted:false
                                      SSDEEP:384:tmwz5hfot1ufjbVWg1hD/oIPvWa0+c6pytqOAtiTOKLsmgLTMgPI/y2RsdCZI0:tNhf7f71ZHWas6pytqOMiT7v/RNX
                                      MD5:0DDE8B2E98570451C098160C90E3F737
                                      SHA1:4F6EA839BA6404A84BFD3275ACC75FF6A6E2409D
                                      SHA-256:91026AB143C6820AE726C090B2F77C49E91D97E3FE1FF47B85B342FC2A755B90
                                      SHA-512:537CE27D687BAEEAC9072F821DF2CD32B21462B2A085B6A3E721B0FAE9992F6705E01B562E52586444D8124A5262CFB33E0E3F3811592E94A7ECBD060129FAE3
                                      Malicious:false
                                      Preview:.6.......Y.6r...hq.q...p..m..a...}{I..Gm/.L....s..._....P...Iq..rB^k.....8.U/.4..m..m.Y....S|..1...0..p.C...).a]9. ....U..b..@=.qs.|..xr...H..?..B..v............Y(..D..u.2[!ke..\...2.).5E&....`.b...;..../..D..?W./).........Lh.@B.8..3.$.SY.|..69.,(..r._.fmB...]...... ..Z..I.]...E.z...#|.?...l....?.q./..r).x..3~..f|.f...N.)1S..4..'mC.u.........j........."..$..1.Zf'7.b.@...8....ZG..$..../...g.|..?.y..IfCb...~....oy....~E..Ve....:}...N.....{V.........$.g....cF.d..5.)..{.;.S}{H.d.n...Id..b..._..K.N./....p..K....{6qSf.^X.......V....PQ.....3....=..@.....C\-.a.....r.'.R.9...........l3......z.S3..^.}....5....K..A$*N.D.y..s.M.....K[~......+/.2...q...n.b\..I.p...#.....m.#;-..!.I-.T........v..?.Bp.....n....3.dD.c=8..C....g.4...g@b.\qk3.Ac......dt.$M......21.'.,...,.....{...|.iv..R...#.....*..E..G.d.....]1.U.........P.Pw....K&..$..O....3....U7.;x.....R..2o.G....:.<s.I.;..ajn.E..1S........._A.1t...p .4-..=!..D..p...X....|.ZN...|....|`:..4..WJ.v
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12176
                                      Entropy (8bit):7.941889840190628
                                      Encrypted:false
                                      SSDEEP:192:VCYzQHOjpW8c7ouJed/4Ve4l8/0JGPcyubp6ls14dv5bABWV:VrZpW8c7NIIx8/00PcyuoMRU
                                      MD5:B15FEE5118D0E2497E83F7D25F8ED247
                                      SHA1:A39F60D4F94219F5DA88A07954EFBE9E456300DB
                                      SHA-256:B0AB953F208C958E2DFD59EACC8AE6BB68F986DC130CEADA6A7B3361F9FE5221
                                      SHA-512:2F1807229E39E28C3B932FB21452C0C00395106010209679FC7512CCAD62214FA1705E70DB158D39AE8EF39C860DDDFE5E2A76F9F8C63D5EC09A1A3FC9353DA7
                                      Malicious:false
                                      Preview:!1..0.H.{.1.b...#x..Q..a82....<.p....`. ......m-.S..@)9.N.........c}..^..2....e7.-....A....CDh.6.Wy.C.......[-x.`f.'...#...>..=J...o...h.Pu.,..&..F..N[..`.O.5..{e.'.j/s.......s.E.AA.J.g.-qu |.U.P....a..Lg.(..#T#.]..c.w..k.3.wy...)......d.+......pS.....,.....^P.\...`......NI8....QV/...T.`z.....*t. <...z../.)W....^.I..:8p...z.W..}..UB._O8/...cI..D ...C.;j.$..._A_...B..Q)^..]......=.y...?..<..K..yPp.7gn.l.......Y..,.O....%.{...].(>.Z..c.I....`..#.x."`-..ay.....X.K..."..S..Y.E.4v9.Q.W.-B5\F.......{.W.\t;W.-..'....=.zOY.......5&P..U.{?S.inp.x7.Dv.y.......b.!..8...G.V...Dj.....5R.p...4....$.E..O..2((?.o[.dv~.[...oV.S..6~..r.....r.V..P..G.b`.f....S.Le.6Wj...k..d.^.W..%...Z.O..S.?V[_.(5$.iK.x..mx...Hl-...8...G..<......#_.....Pd.'..sh-..l.=....2..R..!%..s4.s.sX..}..S..\0.g...I....<.E_R...-..*.q7._f0.IPy..c.F.1-.Y%x...J..Rd.S.O:`....w./.O.J..`..$.......Q9..f..a.....iu....:...;..}.....*..*..q.R.<%....:|.@..S."......H&.2.5{...8.G...b.ZX.YMi.w.P>...N*.,.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12176
                                      Entropy (8bit):7.941889840190628
                                      Encrypted:false
                                      SSDEEP:192:VCYzQHOjpW8c7ouJed/4Ve4l8/0JGPcyubp6ls14dv5bABWV:VrZpW8c7NIIx8/00PcyuoMRU
                                      MD5:B15FEE5118D0E2497E83F7D25F8ED247
                                      SHA1:A39F60D4F94219F5DA88A07954EFBE9E456300DB
                                      SHA-256:B0AB953F208C958E2DFD59EACC8AE6BB68F986DC130CEADA6A7B3361F9FE5221
                                      SHA-512:2F1807229E39E28C3B932FB21452C0C00395106010209679FC7512CCAD62214FA1705E70DB158D39AE8EF39C860DDDFE5E2A76F9F8C63D5EC09A1A3FC9353DA7
                                      Malicious:false
                                      Preview:!1..0.H.{.1.b...#x..Q..a82....<.p....`. ......m-.S..@)9.N.........c}..^..2....e7.-....A....CDh.6.Wy.C.......[-x.`f.'...#...>..=J...o...h.Pu.,..&..F..N[..`.O.5..{e.'.j/s.......s.E.AA.J.g.-qu |.U.P....a..Lg.(..#T#.]..c.w..k.3.wy...)......d.+......pS.....,.....^P.\...`......NI8....QV/...T.`z.....*t. <...z../.)W....^.I..:8p...z.W..}..UB._O8/...cI..D ...C.;j.$..._A_...B..Q)^..]......=.y...?..<..K..yPp.7gn.l.......Y..,.O....%.{...].(>.Z..c.I....`..#.x."`-..ay.....X.K..."..S..Y.E.4v9.Q.W.-B5\F.......{.W.\t;W.-..'....=.zOY.......5&P..U.{?S.inp.x7.Dv.y.......b.!..8...G.V...Dj.....5R.p...4....$.E..O..2((?.o[.dv~.[...oV.S..6~..r.....r.V..P..G.b`.f....S.Le.6Wj...k..d.^.W..%...Z.O..S.?V[_.(5$.iK.x..mx...Hl-...8...G..<......#_.....Pd.'..sh-..l.=....2..R..!%..s4.s.sX..}..S..\0.g...I....<.E_R...-..*.q7._f0.IPy..c.F.1-.Y%x...J..Rd.S.O:`....w./.O.J..`..$.......Q9..f..a.....iu....:...;..}.....*..*..q.R.<%....:|.@..S."......H&.2.5{...8.G...b.ZX.YMi.w.P>...N*.,.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20520
                                      Entropy (8bit):7.972448427451471
                                      Encrypted:false
                                      SSDEEP:384:3Q2gPHpD0kEup2ii/8Z4WxRIC3yTPru6I8tqV/P/WP+PAcW:1gPHN0+ciaWbIoyTPCcqV/Pv4p
                                      MD5:F028A61F83491A1D4914C521670EE876
                                      SHA1:B1214C3F408BB3D645F73F2B54BB8DE4588B7866
                                      SHA-256:BE1C1B07EA3258F5D6DFD685832234CDC34C869139445B15A140A4AFB80D8E68
                                      SHA-512:5ECE3D461AA1DD3AA6F93FDB6D0BC9001AC16B37F3E179EA55C6B7ACA623BCCF797B1F80C06F10C9B4DD5866E9ECF450159EBC7F82EBB843D1B429AFD452825E
                                      Malicious:false
                                      Preview:...o.}...D.r...x..O-[._...........q...W.7.|)5.s.h.......5.....)...M..1..p.5{..@L.).P1.j..n.9...d<.....R...Gq7....R1v........X...8.FN L..C`;`v+...7..-..)SRK..u.!......B`aoLKi.x...*.9V.....h_...r..b. ..}.c..#.9.W..XX;.."......|.x..........T.f-:...ake.......l.s..*+...|.........tw...gA/.W....H@.}m...+.~....{2[.K/.P...@&..5...u..?.:.....D4..5.K./..\Q..#K..I..v+...X..D}..+.}/P_.h...s.08.Q.a.9......&T.X....u.A.t\....g.wQ>.6....a.:!.=..w]..\{.\...y.)w..R...t.%l\.+.......'..$f...).Xp...q......&;3(.Zd%.6.71...V..EH;pt.x...R.W..3W.^.,.$...7Qjb..5..N.aLe'.p.^.?.=...$.y13L..%..K...r......k.\........M..K.;0./L.x..ioFm.9..."._.(....%.....&../..S.....eR.^.M+.N....pj..ruf...Y.g...l*.~.E..1...~.pC.^b.D....q...-..=......T...ZZ.L.h...cK.!...<....[..?1w. b.....2....P|.r..Hn...c...~d.,:h.`%..VzA....)......I.nO.....o...']v...|uc............O3....cn......x.f..u^`....Cb.>....W.-!.}..%Z.....xJ<.&.U^2eW9...X..u.!x..T...i.y...}.*.8.RR......7..6....l..<...%.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20520
                                      Entropy (8bit):7.972448427451471
                                      Encrypted:false
                                      SSDEEP:384:3Q2gPHpD0kEup2ii/8Z4WxRIC3yTPru6I8tqV/P/WP+PAcW:1gPHN0+ciaWbIoyTPCcqV/Pv4p
                                      MD5:F028A61F83491A1D4914C521670EE876
                                      SHA1:B1214C3F408BB3D645F73F2B54BB8DE4588B7866
                                      SHA-256:BE1C1B07EA3258F5D6DFD685832234CDC34C869139445B15A140A4AFB80D8E68
                                      SHA-512:5ECE3D461AA1DD3AA6F93FDB6D0BC9001AC16B37F3E179EA55C6B7ACA623BCCF797B1F80C06F10C9B4DD5866E9ECF450159EBC7F82EBB843D1B429AFD452825E
                                      Malicious:false
                                      Preview:...o.}...D.r...x..O-[._...........q...W.7.|)5.s.h.......5.....)...M..1..p.5{..@L.).P1.j..n.9...d<.....R...Gq7....R1v........X...8.FN L..C`;`v+...7..-..)SRK..u.!......B`aoLKi.x...*.9V.....h_...r..b. ..}.c..#.9.W..XX;.."......|.x..........T.f-:...ake.......l.s..*+...|.........tw...gA/.W....H@.}m...+.~....{2[.K/.P...@&..5...u..?.:.....D4..5.K./..\Q..#K..I..v+...X..D}..+.}/P_.h...s.08.Q.a.9......&T.X....u.A.t\....g.wQ>.6....a.:!.=..w]..\{.\...y.)w..R...t.%l\.+.......'..$f...).Xp...q......&;3(.Zd%.6.71...V..EH;pt.x...R.W..3W.^.,.$...7Qjb..5..N.aLe'.p.^.?.=...$.y13L..%..K...r......k.\........M..K.;0./L.x..ioFm.9..."._.(....%.....&../..S.....eR.^.M+.N....pj..ruf...Y.g...l*.~.E..1...~.pC.^b.D....q...-..=......T...ZZ.L.h...cK.!...<....[..?1w. b.....2....P|.r..Hn...c...~d.,:h.`%..VzA....)......I.nO.....o...']v...|uc............O3....cn......x.f..u^`....Cb.>....W.-!.}..%Z.....xJ<.&.U^2eW9...X..u.!x..T...i.y...}.*.8.RR......7..6....l..<...%.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27164
                                      Entropy (8bit):7.981500996216146
                                      Encrypted:false
                                      SSDEEP:768:n5nY3IWUXvyfCPofJsw33I9+ke1Z1Afe2jUGW:nxY4WU6fqdwU+ke1Zr
                                      MD5:BC29F1D6957775D2B1796CBA2F430D33
                                      SHA1:510DFDC4BCD99D37F0D85C3408FF778D4E2B52F2
                                      SHA-256:22867664815B7139006D7E57C8E0BE7CA2D4DA7C63DC7D86E1953BAC394B4BBB
                                      SHA-512:AD32A4AB6D600BCCE43589E2A7D9DC7873349D4C4AEE1417A6591FECBEDF2449F12D63D296B2B23A49B63CD27528A0D71531536B1C11DC8200D37282466D4516
                                      Malicious:false
                                      Preview:.2..;%Q.P:.e..pnVxI...;A.T.....nR$C.... r=[...M.M....-..._~\.......}%...xm.p..)3.....t.....-...J5G.fl.......... ...v..(.@C.......;K..N..c3.Y*6.}T..:.6...'x...:.X?}{|eQ..?...uF...o.d3.}........d..S.Z.b.T..Q.II..)....7B.Sf..c.P..I5..G.%..?..b.3..u\'.t..xUi.Q.z....x...'P1.+....]".e.6..6.....=.........P...$W0............_b..A.vkEl.x.........r.-.k.H.;.V.KjM 8..O....!A.:..eg.U.>t...CC..;50.%(.....M.5.A'...H....w~.......\.|.n.K.(.I&9S..K.......<t.[|....=..5 .L0........#.[7jXk...-.n..K..~..E..........w..!.M;Do....c&.bE=..K.Md.q'%..m^(....IE....yz.....:6.....f..}..81C^...p..g....;..+wEa....p...2...b......r.Q..Rq.a.tp..f.....M......X......qdj...T..|{..|X,....o..15n.....Q%t.....O.U...E.......=....;......#O.9....|.....R.8..[..r.....b"q..;y.s..:..4XQx x.g.E.......`.......WE...f..!....E..(FEX..........E... QJ....n..hkE.-v./...!..N.a.;.y.az.Ich.}....t...5".l{"M.8.^...J..v...V...?...=........7...S...........0kz..2'...:.cc...{x.\p.Qo~..:..T8;P.........|.".e.T
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27164
                                      Entropy (8bit):7.981500996216146
                                      Encrypted:false
                                      SSDEEP:768:n5nY3IWUXvyfCPofJsw33I9+ke1Z1Afe2jUGW:nxY4WU6fqdwU+ke1Zr
                                      MD5:BC29F1D6957775D2B1796CBA2F430D33
                                      SHA1:510DFDC4BCD99D37F0D85C3408FF778D4E2B52F2
                                      SHA-256:22867664815B7139006D7E57C8E0BE7CA2D4DA7C63DC7D86E1953BAC394B4BBB
                                      SHA-512:AD32A4AB6D600BCCE43589E2A7D9DC7873349D4C4AEE1417A6591FECBEDF2449F12D63D296B2B23A49B63CD27528A0D71531536B1C11DC8200D37282466D4516
                                      Malicious:false
                                      Preview:.2..;%Q.P:.e..pnVxI...;A.T.....nR$C.... r=[...M.M....-..._~\.......}%...xm.p..)3.....t.....-...J5G.fl.......... ...v..(.@C.......;K..N..c3.Y*6.}T..:.6...'x...:.X?}{|eQ..?...uF...o.d3.}........d..S.Z.b.T..Q.II..)....7B.Sf..c.P..I5..G.%..?..b.3..u\'.t..xUi.Q.z....x...'P1.+....]".e.6..6.....=.........P...$W0............_b..A.vkEl.x.........r.-.k.H.;.V.KjM 8..O....!A.:..eg.U.>t...CC..;50.%(.....M.5.A'...H....w~.......\.|.n.K.(.I&9S..K.......<t.[|....=..5 .L0........#.[7jXk...-.n..K..~..E..........w..!.M;Do....c&.bE=..K.Md.q'%..m^(....IE....yz.....:6.....f..}..81C^...p..g....;..+wEa....p...2...b......r.Q..Rq.a.tp..f.....M......X......qdj...T..|{..|X,....o..15n.....Q%t.....O.U...E.......=....;......#O.9....|.....R.8..[..r.....b"q..;y.s..:..4XQx x.g.E.......`.......WE...f..!....E..(FEX..........E... QJ....n..hkE.-v./...!..N.a.;.y.az.Ich.}....t...5".l{"M.8.^...J..v...V...?...=........7...S...........0kz..2'...:.cc...{x.\p.Qo~..:..T8;P.........|.".e.T
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:COM executable for DOS
                                      Category:dropped
                                      Size (bytes):12163
                                      Entropy (8bit):7.943941747747675
                                      Encrypted:false
                                      SSDEEP:192:HgLaz2q0wkaSZIp4okNicxleKNZCTwpuh8Tm0N4FuUnNI2D1le:HcazK9aSyKokQQRNQ6Nm0XQS2+
                                      MD5:E3E9342D086B724C4202FB610D9EA60F
                                      SHA1:AF931CEB78C37390BE0862738AA1CCECABB71D5B
                                      SHA-256:1FA7E1FE0CFA4301439651ED3FA368E33D8A5F0636288C618FE83E56A2F8F38E
                                      SHA-512:98EC3C3A7737FEF897D32F296108F6CB7EB827C6461A598219AF151DA21726ED3FBCDD1D6617C103A2400E4B3C76415450D45388015589A5AC68FAC1041EBD2B
                                      Malicious:false
                                      Preview:..K......57.m.........p.eU..3.j?...S..........i;...r).h..e..M.I.3..f..n......&hx-.R.DKTX.?.[~.FE.x..S..3;"..E.e.H...0.p..8?}a.)....@RR..E.o.i..'F..?...H.`.t...%zMB..S.Q.....E..*...0}T.H.G...../..w.b.Z...f.&.P.Ms.7.P"z#t<V\.Y..^..Y..F%...].DE3|...l...j.z..W..a.R....&....e....F7l.J.:.O.?.9]..z..;VQy.{H...c@.W.a..G.mw..i..At.....4..."..6.{>B.IQ..W..r....B`...-2/!..m...}7.`.w..{....'J.2....T.......+.+2.9L...VQ..9.)....g..b..{V...1..'D..>.....E.F.l..........f.|hV....~.?...{%.......oi.z.72.U...)`X0..u$.F..x.......T..V.?)..K=.]q.\..3T.y..%]K..:..?...x......G....;tW`C....k.P..KS...~G.....+n>.3..@2Ji.B..Y9g?...Y.sL2._.A.5..e...a.............t...fg...f.7...;...EY.Ka ..F}..|.6.W...c..h}.U....J.-.)....>...|.;..JP........1U.j.+e.2RN..>8...y.?j`..D.Z..=....PY@..!.....z.....n.S.Ht...'.[.....(...=..G$.'..Ae.e...~oq.,..7...?.....3.<.....a,$.........X...9.M....v'.5b=..:*....X.......keg}.+?o...4aPL....T...r..#....)../.(x...~b$...~..BO..m.k..0S.OZX.)...S.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:COM executable for DOS
                                      Category:dropped
                                      Size (bytes):12163
                                      Entropy (8bit):7.943941747747675
                                      Encrypted:false
                                      SSDEEP:192:HgLaz2q0wkaSZIp4okNicxleKNZCTwpuh8Tm0N4FuUnNI2D1le:HcazK9aSyKokQQRNQ6Nm0XQS2+
                                      MD5:E3E9342D086B724C4202FB610D9EA60F
                                      SHA1:AF931CEB78C37390BE0862738AA1CCECABB71D5B
                                      SHA-256:1FA7E1FE0CFA4301439651ED3FA368E33D8A5F0636288C618FE83E56A2F8F38E
                                      SHA-512:98EC3C3A7737FEF897D32F296108F6CB7EB827C6461A598219AF151DA21726ED3FBCDD1D6617C103A2400E4B3C76415450D45388015589A5AC68FAC1041EBD2B
                                      Malicious:false
                                      Preview:..K......57.m.........p.eU..3.j?...S..........i;...r).h..e..M.I.3..f..n......&hx-.R.DKTX.?.[~.FE.x..S..3;"..E.e.H...0.p..8?}a.)....@RR..E.o.i..'F..?...H.`.t...%zMB..S.Q.....E..*...0}T.H.G...../..w.b.Z...f.&.P.Ms.7.P"z#t<V\.Y..^..Y..F%...].DE3|...l...j.z..W..a.R....&....e....F7l.J.:.O.?.9]..z..;VQy.{H...c@.W.a..G.mw..i..At.....4..."..6.{>B.IQ..W..r....B`...-2/!..m...}7.`.w..{....'J.2....T.......+.+2.9L...VQ..9.)....g..b..{V...1..'D..>.....E.F.l..........f.|hV....~.?...{%.......oi.z.72.U...)`X0..u$.F..x.......T..V.?)..K=.]q.\..3T.y..%]K..:..?...x......G....;tW`C....k.P..KS...~G.....+n>.3..@2Ji.B..Y9g?...Y.sL2._.A.5..e...a.............t...fg...f.7...;...EY.Ka ..F}..|.6.W...c..h}.U....J.-.)....>...|.;..JP........1U.j.+e.2RN..>8...y.?j`..D.Z..=....PY@..!.....z.....n.S.Ht...'.[.....(...=..G$.'..Ae.e...~oq.,..7...?.....3.<.....a,$.........X...9.M....v'.5b=..:*....X.......keg}.+?o...4aPL....T...r..#....)../.(x...~b$...~..BO..m.k..0S.OZX.)...S.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11199
                                      Entropy (8bit):7.939060374745635
                                      Encrypted:false
                                      SSDEEP:192:PrNnBuUC9/QSkXABkuuYt/wlhn3zQ2d+Lqkc09jlDq3M+6syeR0KRn:FbY/QSkQMNlhjRd+wIpDSTbdn
                                      MD5:84F32857E7DDB47B6C4E0E771F5E6368
                                      SHA1:CD1A7659CC0D1DFADD8934E8DC8CB343CDABA2EF
                                      SHA-256:9A2E7A7006AEE6D4D282253F96BBFB9F031E0CCC6BF31C24A7B6111EB9461B0C
                                      SHA-512:CE7665BDB8E92ABC76050C32C4529472D74835DA56AFB5D7B68C00059FC8632EB0319FE33F629ACE0FAAEAD23B10249D21E40931B8A29BFD9C752C33197056CD
                                      Malicious:false
                                      Preview:............o....x....\.w...r#...2t...z..].."z...S......>.~...Qi...+..."..Am&...C.`.]Yu.H.d..ul....X.(...l+.b4xKB...*.z..H.~.gV.J...[.`Q..@....[....<..W4..k3..3..m+....r)Nz25.Zz]..J.... |.l..S-..4.w.-...2.D.j...e.......6.....\.C..Ej..kB...>]X8.EtA.7G........%\.*.......<.*...r...s6....W.(.....Q.r.K.4m....zv.lyJ.yz .....d.J..&.o.Y.......S.c.{.q._.!..9.F...X..Y..$..3...k#..J,:...7-m..S\...c/.B.Zp.+...6i...#6G.....BY.[~J"....Ue. .P.Iy......(....x,..TB.....<........~V.f...i.Oo.)O[.l.i.c....9}Y..6.P.7...2...lF......h..t.ieB.l..VY..oy.#a....j.9.9.,...$..8.OU.1.I............(.h2.x...Pw....c.O..M.w N.6...s.-.....Q8..=.Tr.(s.3Z......Z.. .2...{..oX..k.K.<u.`[rnU!h.<Q.zT.m.'Ov.!w.b.l...r.4..#.....N?tHA......./...6.H......[.N..6.=>..Eu8....s...[N.wV.d...2s..U(.."..d,D........(./..=.....F.8...+g....;g....a..l.Y.....!!v..e.APx.7......J.F-,....ux..RM..... 3..(.h......Z.\.@.......?...'...:..-.oM...._....Q.1F./..O..p...0.s....*.|..2........\......b.xV.z......i..H.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11199
                                      Entropy (8bit):7.939060374745635
                                      Encrypted:false
                                      SSDEEP:192:PrNnBuUC9/QSkXABkuuYt/wlhn3zQ2d+Lqkc09jlDq3M+6syeR0KRn:FbY/QSkQMNlhjRd+wIpDSTbdn
                                      MD5:84F32857E7DDB47B6C4E0E771F5E6368
                                      SHA1:CD1A7659CC0D1DFADD8934E8DC8CB343CDABA2EF
                                      SHA-256:9A2E7A7006AEE6D4D282253F96BBFB9F031E0CCC6BF31C24A7B6111EB9461B0C
                                      SHA-512:CE7665BDB8E92ABC76050C32C4529472D74835DA56AFB5D7B68C00059FC8632EB0319FE33F629ACE0FAAEAD23B10249D21E40931B8A29BFD9C752C33197056CD
                                      Malicious:false
                                      Preview:............o....x....\.w...r#...2t...z..].."z...S......>.~...Qi...+..."..Am&...C.`.]Yu.H.d..ul....X.(...l+.b4xKB...*.z..H.~.gV.J...[.`Q..@....[....<..W4..k3..3..m+....r)Nz25.Zz]..J.... |.l..S-..4.w.-...2.D.j...e.......6.....\.C..Ej..kB...>]X8.EtA.7G........%\.*.......<.*...r...s6....W.(.....Q.r.K.4m....zv.lyJ.yz .....d.J..&.o.Y.......S.c.{.q._.!..9.F...X..Y..$..3...k#..J,:...7-m..S\...c/.B.Zp.+...6i...#6G.....BY.[~J"....Ue. .P.Iy......(....x,..TB.....<........~V.f...i.Oo.)O[.l.i.c....9}Y..6.P.7...2...lF......h..t.ieB.l..VY..oy.#a....j.9.9.,...$..8.OU.1.I............(.h2.x...Pw....c.O..M.w N.6...s.-.....Q8..=.Tr.(s.3Z......Z.. .2...{..oX..k.K.<u.`[rnU!h.<Q.zT.m.'Ov.!w.b.l...r.4..#.....N?tHA......./...6.H......[.N..6.=>..Eu8....s...[N.wV.d...2s..U(.."..d,D........(./..=.....F.8...+g....;g....a..l.Y.....!!v..e.APx.7......J.F-,....ux..RM..... 3..(.h......Z.\.@.......?...'...:..-.oM...._....Q.1F./..O..p...0.s....*.|..2........\......b.xV.z......i..H.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27224
                                      Entropy (8bit):7.982670989620691
                                      Encrypted:false
                                      SSDEEP:768:AnnSSi0IBCQv6DTo9YpLi9YYWCEXVa+6bjUp:yLcBWToSpLusCV+4Up
                                      MD5:C5C6CD3C20FCDC94ADAB6A4F4833BEFC
                                      SHA1:73F9E6FA9A1861208772906FC4D1CDDA5C2ECAFE
                                      SHA-256:B97908ED6F7B91EAB4099F84FF0F4DC525942F623B8C807780330BE7D5CC120D
                                      SHA-512:78E3144FCBA4C7AE408F68C3A2661F91DC66347802B6884A6DD27910499C6CFBF36C07C0494A2EFF6E50FAABFC1CF91895012629FA13B47B7745F971FFC028DF
                                      Malicious:false
                                      Preview:..`[.me,.K^.sH.[..-..3...'#v.s.>R.FRg.q.}.....5S.Z.D...M.q.b}#...I..{.-~.-......`..0i..%.h.;.U...f.?h\_..+...".\Bv......<. ...\.....(h.a)~$G4^R..kSL.Gk..6>.7X.Q.r.n.z..|3......?,..e..JlLQ..u......x..I)y:7-../lT.Q......B....3.c...Q..A..a.O.....,6...l.G1=......``.4;J~o.>.%....+.....1G.?.8.>y.O....F...o..#j....|.g ...H`....[..?..Q...N.z..K..&7.d..m..G4!..D.n....{..*Q.....\.I..2-.....f.....U..&..../w.D>.y.(...X.2Q#..|...V......M..^.[X......'5.C.../@.B..[H |0.nRn.ge.E.x.~sN..yNyv.*7q...!....f..%.x..q.`.......E.A..Yx. l...............v..ZZ...GY...~;5.\..=>,s.!...!..x).....D.H.....g.U.B....v9.....RC....)>3.&S.b.u..R~;....$........0 .k_.8....DhS8...l.2.j.YH.a.[.......1.~...1#..*..4..F.3S^.Y..z.)..u.Kp^..;.C...L." ...u..-..P.C.d.gIE....AM...b...ko$.|;..J@....E.]..........s;r@...4.g./...L..T....R..9?...1.,N.....dJ..\!!9N.....).5..j..3........VH{\2._:h..~@.h....C%.t.3....F..0Z%g..+j0w.2..........)..Xq.G..+.uH9Ee J.AA.z..k.=.....F.`5..R.W.I.R/
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27224
                                      Entropy (8bit):7.982670989620691
                                      Encrypted:false
                                      SSDEEP:768:AnnSSi0IBCQv6DTo9YpLi9YYWCEXVa+6bjUp:yLcBWToSpLusCV+4Up
                                      MD5:C5C6CD3C20FCDC94ADAB6A4F4833BEFC
                                      SHA1:73F9E6FA9A1861208772906FC4D1CDDA5C2ECAFE
                                      SHA-256:B97908ED6F7B91EAB4099F84FF0F4DC525942F623B8C807780330BE7D5CC120D
                                      SHA-512:78E3144FCBA4C7AE408F68C3A2661F91DC66347802B6884A6DD27910499C6CFBF36C07C0494A2EFF6E50FAABFC1CF91895012629FA13B47B7745F971FFC028DF
                                      Malicious:false
                                      Preview:..`[.me,.K^.sH.[..-..3...'#v.s.>R.FRg.q.}.....5S.Z.D...M.q.b}#...I..{.-~.-......`..0i..%.h.;.U...f.?h\_..+...".\Bv......<. ...\.....(h.a)~$G4^R..kSL.Gk..6>.7X.Q.r.n.z..|3......?,..e..JlLQ..u......x..I)y:7-../lT.Q......B....3.c...Q..A..a.O.....,6...l.G1=......``.4;J~o.>.%....+.....1G.?.8.>y.O....F...o..#j....|.g ...H`....[..?..Q...N.z..K..&7.d..m..G4!..D.n....{..*Q.....\.I..2-.....f.....U..&..../w.D>.y.(...X.2Q#..|...V......M..^.[X......'5.C.../@.B..[H |0.nRn.ge.E.x.~sN..yNyv.*7q...!....f..%.x..q.`.......E.A..Yx. l...............v..ZZ...GY...~;5.\..=>,s.!...!..x).....D.H.....g.U.B....v9.....RC....)>3.&S.b.u..R~;....$........0 .k_.8....DhS8...l.2.j.YH.a.[.......1.~...1#..*..4..F.3S^.Y..z.)..u.Kp^..;.C...L." ...u..-..P.C.d.gIE....AM...b...ko$.|;..J@....E.]..........s;r@...4.g./...L..T....R..9?...1.,N.....dJ..\!!9N.....).5..j..3........VH{\2._:h..~@.h....C%.t.3....F..0Z%g..+j0w.2..........)..Xq.G..+.uH9Ee J.AA.z..k.=.....F.`5..R.W.I.R/
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):12156
                                      Entropy (8bit):7.9443555223986175
                                      Encrypted:false
                                      SSDEEP:192:vT0P3Opf2P+5Xtocs/G6ZNOFXk7VQZ7sXBnluqtTHQ9L98I8WhFEFe1OAulOv5M/:b0Wd62e/S4VhXBnluGryLeIH7Se/SXDL
                                      MD5:C47283A30DC3BAA2F70777ADA0559FBD
                                      SHA1:9BBBEA33F5447A9C4B1CA09E48DEC0E6311C277B
                                      SHA-256:B84A822BC89ACEB9C35AA23CA48E6CFC98D70EB3298FEA0E5810E6F53E9D4F2B
                                      SHA-512:445D84C73B637EC9D54AD933A325199D9E6E3F1161886277C4B16E2DDB9BC6697143F2CEAAE94178CBC2252D1A311BDB20AEE4815128600262E5AC7EE15B150B
                                      Malicious:false
                                      Preview:.cO...2.W9..8.9oW.).Ad.....[/.+)......).0...K[........I..tq./[..Q.j...C.......#...4...!.(g..P...2........Y..Yb.4.J.T1"..+......:......9N....<.9...9..@U..."..m...6....u...T... ..%..9....|.l.'...,....8........J.3.......N......f.G"..L..A.P%.a...^;..y..{.:0'..5..g...-....2.4.pS......h..wP.^.d.......s"..|..U-.......,..@.wsE.FJ~3...$...O.......X......J0[..o.....05..6...dL\.&4.*....I.c..>..S.....hg....cC..............?(m..w.<....y.....U\..7._.<..@.o..Y.V..6( z......<....n../Q.....s].,..X.......ob....}@r.=....vk..|=.g........%J.m.bu2.]...s^=H...E...S.,..s.>.y.t..JN.}......tZ-.c..)..l".g.j...H.!1..2.."JJ....+l..LS..SaI._.#...V...?.[..~..B..2.t...f.Q.~\.... I3..'h..Y6!]7.Ob...g..o3b8${..f...sw.|%.K>..&h^..(..z.&Qb^...'.ZDa9f...P..*..kFi.J..%..A......p N_.....>...Z..7s>.|L...'...}...S...7.'........@.&.u/..B..:.A..+KD...0.F...&9V....'c.....{....i..;i..a{...].}....RzU.2y.!...;Ma.t$rm...Ys..'k.Q.=.....Uf........_..-..X.^$.3.gM.&.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):12156
                                      Entropy (8bit):7.9443555223986175
                                      Encrypted:false
                                      SSDEEP:192:vT0P3Opf2P+5Xtocs/G6ZNOFXk7VQZ7sXBnluqtTHQ9L98I8WhFEFe1OAulOv5M/:b0Wd62e/S4VhXBnluGryLeIH7Se/SXDL
                                      MD5:C47283A30DC3BAA2F70777ADA0559FBD
                                      SHA1:9BBBEA33F5447A9C4B1CA09E48DEC0E6311C277B
                                      SHA-256:B84A822BC89ACEB9C35AA23CA48E6CFC98D70EB3298FEA0E5810E6F53E9D4F2B
                                      SHA-512:445D84C73B637EC9D54AD933A325199D9E6E3F1161886277C4B16E2DDB9BC6697143F2CEAAE94178CBC2252D1A311BDB20AEE4815128600262E5AC7EE15B150B
                                      Malicious:false
                                      Preview:.cO...2.W9..8.9oW.).Ad.....[/.+)......).0...K[........I..tq./[..Q.j...C.......#...4...!.(g..P...2........Y..Yb.4.J.T1"..+......:......9N....<.9...9..@U..."..m...6....u...T... ..%..9....|.l.'...,....8........J.3.......N......f.G"..L..A.P%.a...^;..y..{.:0'..5..g...-....2.4.pS......h..wP.^.d.......s"..|..U-.......,..@.wsE.FJ~3...$...O.......X......J0[..o.....05..6...dL\.&4.*....I.c..>..S.....hg....cC..............?(m..w.<....y.....U\..7._.<..@.o..Y.V..6( z......<....n../Q.....s].,..X.......ob....}@r.=....vk..|=.g........%J.m.bu2.]...s^=H...E...S.,..s.>.y.t..JN.}......tZ-.c..)..l".g.j...H.!1..2.."JJ....+l..LS..SaI._.#...V...?.[..~..B..2.t...f.Q.~\.... I3..'h..Y6!]7.Ob...g..o3b8${..f...sw.|%.K>..&h^..(..z.&Qb^...'.ZDa9f...P..*..kFi.J..%..A......p N_.....>...Z..7s>.|L...'...}...S...7.'........@.&.u/..B..:.A..+KD...0.F...&9V....'c.....{....i..;i..a{...].}....RzU.2y.!...;Ma.t$rm...Ys..'k.Q.=.....Uf........_..-..X.^$.3.gM.&.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20500
                                      Entropy (8bit):7.973185584475671
                                      Encrypted:false
                                      SSDEEP:384:cRvd02d7YT9j4l7+dP+om7hb7j9FjD72NczsiJF+dzCYD/GlFhH:cBdHd7EWO+oGFjD75znFI/A3H
                                      MD5:8FA74A5FC8A12EE53B9966DBFE487C13
                                      SHA1:7FD4CD8A69780C19CB5658BD5547F812802DE063
                                      SHA-256:937395315DD3FBCCA7A828B707C8D23957BFBE3609540A0BF7480A8AEACC5DD7
                                      SHA-512:C9915B684EA167D9263F52D03614387FAB3ED9824BA45EDCC7D8435E1E4766AA3FD8B247651C1A0409AC70686C95B784E66DB1C7E49568119E8AB68DC7CAAF53
                                      Malicious:false
                                      Preview:W.F........sJ.V..>..i)..c4.tcG.B.,z.......f..<x\Z.W.]*.....z..no.@..>.a....N.0D.4.C! ?.8m....V1.0.....U.{;*..3.02...i.).rc..g..V........R..t...d....Q....'..........U.*..^....a...|..........'.h....`....U.*:..Ct.[..E.....}...|9.>........F.#g..J.!r..+t>.PG&..Y.E.NUo.. .t.B...=........#7.<.I....k.-ajY..8...2kp.I....c...]..X&g.3.\.....$.kD7.*=..u..T...g#....^.5]u5..<No...IS=....A^./..cx..rn....1.. ..M~.c..G.u.]8m...i!...../r..?..{..6.....g6...l..:..u.n.N...D....L....j%0.9u*....(....Ci.? ,...h..{5..O*u...2.4(.Vgq...U=vF.Op.'..!D_.....1~J.P...Q.r.w..p.p...|../..V,...7.&)gP.>...8..8....FJz.@s.Ut...1|V..U.^...[.G+.c...T7.6..>\.51Q....us".9y{"..2.......v...F...0..q&`P...*.5.O.......-#......Q....Hj.....}. .X...x....PX.0".'ZVy..u..)&c.&'...R........E........^q.j......L.....).9.A.o"U.....#9'2.....<0...CB...>..U...H.F.`.x:L!x....?.......gM.-:EaL...O..^'.ND.~o...I......+30^.......z.G....M.!.Y..6..b.ifJ.p.i.V..PH.x;.kh...*sp....5....-<..?.k.\.1.%.J....gsu
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20500
                                      Entropy (8bit):7.973185584475671
                                      Encrypted:false
                                      SSDEEP:384:cRvd02d7YT9j4l7+dP+om7hb7j9FjD72NczsiJF+dzCYD/GlFhH:cBdHd7EWO+oGFjD75znFI/A3H
                                      MD5:8FA74A5FC8A12EE53B9966DBFE487C13
                                      SHA1:7FD4CD8A69780C19CB5658BD5547F812802DE063
                                      SHA-256:937395315DD3FBCCA7A828B707C8D23957BFBE3609540A0BF7480A8AEACC5DD7
                                      SHA-512:C9915B684EA167D9263F52D03614387FAB3ED9824BA45EDCC7D8435E1E4766AA3FD8B247651C1A0409AC70686C95B784E66DB1C7E49568119E8AB68DC7CAAF53
                                      Malicious:false
                                      Preview:W.F........sJ.V..>..i)..c4.tcG.B.,z.......f..<x\Z.W.]*.....z..no.@..>.a....N.0D.4.C! ?.8m....V1.0.....U.{;*..3.02...i.).rc..g..V........R..t...d....Q....'..........U.*..^....a...|..........'.h....`....U.*:..Ct.[..E.....}...|9.>........F.#g..J.!r..+t>.PG&..Y.E.NUo.. .t.B...=........#7.<.I....k.-ajY..8...2kp.I....c...]..X&g.3.\.....$.kD7.*=..u..T...g#....^.5]u5..<No...IS=....A^./..cx..rn....1.. ..M~.c..G.u.]8m...i!...../r..?..{..6.....g6...l..:..u.n.N...D....L....j%0.9u*....(....Ci.? ,...h..{5..O*u...2.4(.Vgq...U=vF.Op.'..!D_.....1~J.P...Q.r.w..p.p...|../..V,...7.&)gP.>...8..8....FJz.@s.Ut...1|V..U.^...[.G+.c...T7.6..>\.51Q....us".9y{"..2.......v...F...0..q&`P...*.5.O.......-#......Q....Hj.....}. .X...x....PX.0".'ZVy..u..)&c.&'...R........E........^q.j......L.....).9.A.o"U.....#9'2.....<0...CB...>..U...H.F.`.x:L!x....?.......gM.-:EaL...O..^'.ND.~o...I......+30^.......z.G....M.!.Y..6..b.ifJ.p.i.V..PH.x;.kh...*sp....5....-<..?.k.\.1.%.J....gsu
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11203
                                      Entropy (8bit):7.934799146580616
                                      Encrypted:false
                                      SSDEEP:192:EwNbknZu1r+petiJixz0Bb0UHJoZAZ51otP3qiPSLTJ9k0b:FQZuspu3V0BbaZAS3qiaLT/k0b
                                      MD5:E78F582B27F8FB820971B62CD1A6B878
                                      SHA1:8C045B99CCD0F987068F2B7A5346C45EA9201175
                                      SHA-256:415F10A621C961DE856CF4C998DA3F7E253814CF5D534759B0265C4CECC423BA
                                      SHA-512:6D0DC8C02CA8E602A6D2ECFD2F247421D5F8BFF5541E76C5595E65DA73CC1CA5D791FA543C47316CBDEFF6CF3EF3A0392553C1F38955C0AB89C3EFDD533AFC7E
                                      Malicious:false
                                      Preview:2S.(..*.;..1.Q.....2..Q.F)OG..Hj\x....;h.c..$.-.7.T$-..N.LY.X]..o~..d<..M6.........'NP.......R.......O.qj.......".O.Y.z.m.4.I..1..Bx...b.&(.l....U.wz.$......P.....dy.3..Q)F.Q..N7>x....7Ce..f.......:..n3`......u..Wl.0./5.......={..h.......$.#.U..m...-...*|4......[.Mqz41....~.Q..S..b....g..vCq..o..|N$.\..E.w._.O....a....W!F...}h./.R..Bp..(..0O#.^.V.....o...!.e..b.!.`*...].!....v....(s..d.y1.D.-..p#<.e.1.<....m.ORJ. l...t..2..V).....c.'.e...ARv.....=.D.o[...m....MX......i.#..'.....df.]....g.o....2.....j.;.~d./JL'...$([.....e.!%@...].V/.}..[j.[s.I..b^.F....*.m0M...s.Y/....(..._B8.I..6.1.....@a...9.d...j6.DP.m.&...:.$,z.W..tB..(....@...,..72Y...\Q3.;.8.<->.....'....O=..lyv"G............l+.O\...`T.aM.n./.!9.2.y.uD.o..;#.....@. ....!.l.._......J.7..|....`r6.....),s...oy.?..5..z.`.j!!..u..v.}u...G....$Z.n......;.1.%.h..~...f+.jo^.5]...$..S.h.A/.ASNL.GMK.GM......L`.._..B1.a...<P8.Bf.k..9...;.zgVH....@....%vDD......Y.bT..#.J...L..o...E
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11203
                                      Entropy (8bit):7.934799146580616
                                      Encrypted:false
                                      SSDEEP:192:EwNbknZu1r+petiJixz0Bb0UHJoZAZ51otP3qiPSLTJ9k0b:FQZuspu3V0BbaZAS3qiaLT/k0b
                                      MD5:E78F582B27F8FB820971B62CD1A6B878
                                      SHA1:8C045B99CCD0F987068F2B7A5346C45EA9201175
                                      SHA-256:415F10A621C961DE856CF4C998DA3F7E253814CF5D534759B0265C4CECC423BA
                                      SHA-512:6D0DC8C02CA8E602A6D2ECFD2F247421D5F8BFF5541E76C5595E65DA73CC1CA5D791FA543C47316CBDEFF6CF3EF3A0392553C1F38955C0AB89C3EFDD533AFC7E
                                      Malicious:false
                                      Preview:2S.(..*.;..1.Q.....2..Q.F)OG..Hj\x....;h.c..$.-.7.T$-..N.LY.X]..o~..d<..M6.........'NP.......R.......O.qj.......".O.Y.z.m.4.I..1..Bx...b.&(.l....U.wz.$......P.....dy.3..Q)F.Q..N7>x....7Ce..f.......:..n3`......u..Wl.0./5.......={..h.......$.#.U..m...-...*|4......[.Mqz41....~.Q..S..b....g..vCq..o..|N$.\..E.w._.O....a....W!F...}h./.R..Bp..(..0O#.^.V.....o...!.e..b.!.`*...].!....v....(s..d.y1.D.-..p#<.e.1.<....m.ORJ. l...t..2..V).....c.'.e...ARv.....=.D.o[...m....MX......i.#..'.....df.]....g.o....2.....j.;.~d./JL'...$([.....e.!%@...].V/.}..[j.[s.I..b^.F....*.m0M...s.Y/....(..._B8.I..6.1.....@a...9.d...j6.DP.m.&...:.$,z.W..tB..(....@...,..72Y...\Q3.;.8.<->.....'....O=..lyv"G............l+.O\...`T.aM.n./.!9.2.y.uD.o..;#.....@. ....!.l.._......J.7..|....`r6.....),s...oy.?..5..z.`.j!!..u..v.}u...G....$Z.n......;.1.%.h..~...f+.jo^.5]...$..S.h.A/.ASNL.GMK.GM......L`.._..B1.a...<P8.Bf.k..9...;.zgVH....@....%vDD......Y.bT..#.J...L..o...E
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27225
                                      Entropy (8bit):7.981746011549391
                                      Encrypted:false
                                      SSDEEP:768:WzK9X0bu83HMoUAMYxWv17y6z7GoHWM7CMIxh:WzKtRSsonGvs6zah4Exh
                                      MD5:EFB28F5513EC4E3834899856220AE58F
                                      SHA1:907EF6313F5DE502D40D3918995A48612CD8E284
                                      SHA-256:3B473531B6311918CD247130CB415D10CF161F107994D87C030B2F7D0D110449
                                      SHA-512:EFC42B319021D093D9A2CCEAD18FDFC633A65838DE4A34322CD563E5C0257076D0CE50081E3A79637E63227D26749B2377698E223C726A6477B6F5769538F363
                                      Malicious:false
                                      Preview:...h...vC5W.....6"z...(+n.._.....~h..e......F.N.%E.Ds{..j......K.!y..}7.M1. .d.I~...z.Ar......F.^i.ZN^h ..]i....si()y.\.N..P.dp.5t..}t.T........-.B..&.G5.IGw......k..|.........+...+7...u.uE..:..yb9...J...ZsM\..OIm..}.j.Z..8.R..P...../h`V ....P[.U\.\}. .8.g...s..X.!H..^...O.Yj+8Ee..V.V..N.L.E.K.G.3A......{|....q.....F..H....>l......,.C.l.C."..+.$.......O...Vo{...EL.,.....,...._3[.'B.l..3.I.:.i......$.....Dfcg..b..NC.p...i..<......'.]..j....g.|...$..il..q"#..t.[.n6!8a...$..w.Y.t&O.0Q..N_.<..2..h.#s..&........._.?...9..6....5.....D,..,v...g...4._..P-.....C.5`.t'....f.g7....fqhn.......1*.xQ=u.d0....W9~...*u.?L...eS..FoC....VX..Y.3..f@_....l...tOj.q..>..b....../.[..K.M...RB5..k..].s.GxAs..z`....5..X.p.W=;..Q.1<.FA.Td.i{z'..a....XF....).P..7...F>M..'J..Zcs.UW..........gG....d.@.... {...3$.....x..N|...}..I_.........V.?...V.W......d.E.-.C<?.."....gA..D...'.t...G.7.Q..LB:-G<Go.}'.E...........[*}..Z..[.~.2./.=..)fU..1....h.Z.G.^}S................H.`.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27225
                                      Entropy (8bit):7.981746011549391
                                      Encrypted:false
                                      SSDEEP:768:WzK9X0bu83HMoUAMYxWv17y6z7GoHWM7CMIxh:WzKtRSsonGvs6zah4Exh
                                      MD5:EFB28F5513EC4E3834899856220AE58F
                                      SHA1:907EF6313F5DE502D40D3918995A48612CD8E284
                                      SHA-256:3B473531B6311918CD247130CB415D10CF161F107994D87C030B2F7D0D110449
                                      SHA-512:EFC42B319021D093D9A2CCEAD18FDFC633A65838DE4A34322CD563E5C0257076D0CE50081E3A79637E63227D26749B2377698E223C726A6477B6F5769538F363
                                      Malicious:false
                                      Preview:...h...vC5W.....6"z...(+n.._.....~h..e......F.N.%E.Ds{..j......K.!y..}7.M1. .d.I~...z.Ar......F.^i.ZN^h ..]i....si()y.\.N..P.dp.5t..}t.T........-.B..&.G5.IGw......k..|.........+...+7...u.uE..:..yb9...J...ZsM\..OIm..}.j.Z..8.R..P...../h`V ....P[.U\.\}. .8.g...s..X.!H..^...O.Yj+8Ee..V.V..N.L.E.K.G.3A......{|....q.....F..H....>l......,.C.l.C."..+.$.......O...Vo{...EL.,.....,...._3[.'B.l..3.I.:.i......$.....Dfcg..b..NC.p...i..<......'.]..j....g.|...$..il..q"#..t.[.n6!8a...$..w.Y.t&O.0Q..N_.<..2..h.#s..&........._.?...9..6....5.....D,..,v...g...4._..P-.....C.5`.t'....f.g7....fqhn.......1*.xQ=u.d0....W9~...*u.?L...eS..FoC....VX..Y.3..f@_....l...tOj.q..>..b....../.[..K.M...RB5..k..].s.GxAs..z`....5..X.p.W=;..Q.1<.FA.Td.i{z'..a....XF....).P..7...F>M..'J..Zcs.UW..........gG....d.@.... {...3$.....x..N|...}..I_.........V.?...V.W......d.E.-.C<?.."....gA..D...'.t...G.7.Q..LB:-G<Go.}'.E...........[*}..Z..[.~.2./.=..)fU..1....h.Z.G.^}S................H.`.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12160
                                      Entropy (8bit):7.944070364445502
                                      Encrypted:false
                                      SSDEEP:192:X0kUZD/wbqSNjKnxSPK2dtEu4as12EM7IO1d2oGPFgKrxc9QH:XeFpnIhBis1d8r692
                                      MD5:472A0E62B3771B047ACBFC5BE1A60729
                                      SHA1:8F9459929E9DEFFEB97FF485DFA0537D9C770857
                                      SHA-256:4B8DE508899CDCE7CC9169714E45D994CB15E111D3FFACF2818D6B569A8E7792
                                      SHA-512:2606904A0FF9E253DC281A47CD917C0F27349C2F7B420FF276E4FEAAEF8CBA14B2B5C2E839E32043C488580A98F84A741B7A1911AEEC985EB42EAA0506BE1A7D
                                      Malicious:false
                                      Preview:iJ......$.(\...x,.}....GO.._~..G........<@..?...z.i].k.;z|.....hHJ.P....lX...3.#...P.^.....!.\r7....\.E..V!d05..V;v.DX.,.}.@.lN(hD..B...Z......|..[.+.uC#..(.......*.[..9b...z....vk.Y([.../.f....h..O3..:.F.uS.3s..J.....H@.c..,2&.bd.j..W.I.Nj0....0vo.R...U n..$+d.O.vfL(]@.Q....(.bQ....S.E^.J......BO....K..].... q.R..f..`.n.k.3M..8...U..1G.1.0J..w.-.......`jhNf|]......#4.r.1W..2.G..W.}?.%.?..t.>...&B`...Pk".i..;...,_..%..==.JV.K.......4c7.Sf..w4.f...a4Y.. V._}N/...F.._....T?.y.5...j.*P..iB..E~R..].F.V$...}.fU.c_..3..?...5..A34....Jz.J7F...hOj......3J...y.lX.&.^,./..I.C..W..~.........s..lT6#h@6......tY.0...C..A.....VR.!OWv.QU....z/.%~...)..Fs..'...... .....M...W...v....(Z...{*.2GT....)..........aX.P.-u..n.JE).).......;t.d4...R\.....(.....R.n.._.Q.P.XH6]s3......]....IIR...F[L...s.^\.......Q..>..4.*qT}'....i.....g..lS......m.|mf....Q..I...d..T...eF_%K/.}.u.+.m?...T."..{5qmp.2..Vr...v.....cI...~..84........FF...d.I.....V.NZ.....,...4=..B ...K...;J
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12160
                                      Entropy (8bit):7.944070364445502
                                      Encrypted:false
                                      SSDEEP:192:X0kUZD/wbqSNjKnxSPK2dtEu4as12EM7IO1d2oGPFgKrxc9QH:XeFpnIhBis1d8r692
                                      MD5:472A0E62B3771B047ACBFC5BE1A60729
                                      SHA1:8F9459929E9DEFFEB97FF485DFA0537D9C770857
                                      SHA-256:4B8DE508899CDCE7CC9169714E45D994CB15E111D3FFACF2818D6B569A8E7792
                                      SHA-512:2606904A0FF9E253DC281A47CD917C0F27349C2F7B420FF276E4FEAAEF8CBA14B2B5C2E839E32043C488580A98F84A741B7A1911AEEC985EB42EAA0506BE1A7D
                                      Malicious:false
                                      Preview:iJ......$.(\...x,.}....GO.._~..G........<@..?...z.i].k.;z|.....hHJ.P....lX...3.#...P.^.....!.\r7....\.E..V!d05..V;v.DX.,.}.@.lN(hD..B...Z......|..[.+.uC#..(.......*.[..9b...z....vk.Y([.../.f....h..O3..:.F.uS.3s..J.....H@.c..,2&.bd.j..W.I.Nj0....0vo.R...U n..$+d.O.vfL(]@.Q....(.bQ....S.E^.J......BO....K..].... q.R..f..`.n.k.3M..8...U..1G.1.0J..w.-.......`jhNf|]......#4.r.1W..2.G..W.}?.%.?..t.>...&B`...Pk".i..;...,_..%..==.JV.K.......4c7.Sf..w4.f...a4Y.. V._}N/...F.._....T?.y.5...j.*P..iB..E~R..].F.V$...}.fU.c_..3..?...5..A34....Jz.J7F...hOj......3J...y.lX.&.^,./..I.C..W..~.........s..lT6#h@6......tY.0...C..A.....VR.!OWv.QU....z/.%~...)..Fs..'...... .....M...W...v....(Z...{*.2GT....)..........aX.P.-u..n.JE).).......;t.d4...R\.....(.....R.n.._.Q.P.XH6]s3......]....IIR...F[L...s.^\.......Q..>..4.*qT}'....i.....g..lS......m.|mf....Q..I...d..T...eF_%K/.}.u.+.m?...T."..{5qmp.2..Vr...v.....cI...~..84........FF...d.I.....V.NZ.....,...4=..B ...K...;J
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20504
                                      Entropy (8bit):7.973052843902111
                                      Encrypted:false
                                      SSDEEP:384:VxCADOBxSCztBx5Kw1y8XnuMycr8Ind+kNwjtKKVY4iW3r:VZ4sMt35Kw08RVTdKVYi
                                      MD5:E87865DC824AC0D4A5B83A7EBF341F45
                                      SHA1:7E62359DB6D444EE015C80774B3DED17DF6340C2
                                      SHA-256:556539DEE303AEB080A4AF9E5B47E8CF401959DB31DC5962CCA8AB072CE0EC6C
                                      SHA-512:01861B5E344A9BEDA50EB4A157608EDA8ECBE3622CB0A0AB031BEB623FFBDD4400CA8A8B53EC08800F847B7B1A9E490F4105D92D7F765B0EB63D6673CBD7A9E0
                                      Malicious:false
                                      Preview:.......dV.%.(0):..Gjk..@I.^V~:....:.........).m.r~.....=.....9.G=...j./...4.N....w.i.|..U.Fw.4.V........c..e.tV*........T...o..Z.B.`@~...(.j.n..$}kZg....>.~......@.".Ko....w.....=8.z.....h...N......{]C..i>..t.3j....M9....>`.~...[.C..R$....']..p"...LR...NF..z..a?.@..x5;/?.I....9.....2...`...x.M..^.U...5...K.....=.;`...Y._....@Ky,9$%.y8...G.'............A9....v2...0...?.....Y.....6X..fdO.R....w...(.9.....^....w.PK~.r..lB>.yw.M.."...O.]d.....,m;.".j..5Pm.S.y...e...X.......;.@.]..@.^j@.......j..|.Z8...@.t.`....'MIr1.o..D......).....H...".E..u.._.c.i...$...Z......k18.,L....%.Z..D{.C.3*....w...b.z7../6............E`.{....J...t&..+..6t..e..kvk.J.....Y.L.j..r.\[;.....T...?..fQ.c +.....gt"S.v..g.&..."|..~.$)Y6.K.d3.=.....z.G..\.%..}.DEQ.!].:_Y|.^...v.>...~C.....-.3=}.k?...C.@....[..A3.TZ.#..'....j..{.G.km..V..7.2/..........P..8...lu. S...n;6o2d$d....t..|.0...a..:.....w2.?1..h.w.`6j...X[........hm..$;A@./.+.._..$'Ia .eoj..^.s.e....2..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20504
                                      Entropy (8bit):7.973052843902111
                                      Encrypted:false
                                      SSDEEP:384:VxCADOBxSCztBx5Kw1y8XnuMycr8Ind+kNwjtKKVY4iW3r:VZ4sMt35Kw08RVTdKVYi
                                      MD5:E87865DC824AC0D4A5B83A7EBF341F45
                                      SHA1:7E62359DB6D444EE015C80774B3DED17DF6340C2
                                      SHA-256:556539DEE303AEB080A4AF9E5B47E8CF401959DB31DC5962CCA8AB072CE0EC6C
                                      SHA-512:01861B5E344A9BEDA50EB4A157608EDA8ECBE3622CB0A0AB031BEB623FFBDD4400CA8A8B53EC08800F847B7B1A9E490F4105D92D7F765B0EB63D6673CBD7A9E0
                                      Malicious:false
                                      Preview:.......dV.%.(0):..Gjk..@I.^V~:....:.........).m.r~.....=.....9.G=...j./...4.N....w.i.|..U.Fw.4.V........c..e.tV*........T...o..Z.B.`@~...(.j.n..$}kZg....>.~......@.".Ko....w.....=8.z.....h...N......{]C..i>..t.3j....M9....>`.~...[.C..R$....']..p"...LR...NF..z..a?.@..x5;/?.I....9.....2...`...x.M..^.U...5...K.....=.;`...Y._....@Ky,9$%.y8...G.'............A9....v2...0...?.....Y.....6X..fdO.R....w...(.9.....^....w.PK~.r..lB>.yw.M.."...O.]d.....,m;.".j..5Pm.S.y...e...X.......;.@.]..@.^j@.......j..|.Z8...@.t.`....'MIr1.o..D......).....H...".E..u.._.c.i...$...Z......k18.,L....%.Z..D{.C.3*....w...b.z7../6............E`.{....J...t&..+..6t..e..kvk.J.....Y.L.j..r.\[;.....T...?..fQ.c +.....gt"S.v..g.&..."|..~.$)Y6.K.d3.=.....z.G..\.%..}.DEQ.!].:_Y|.^...v.>...~C.....-.3=}.k?...C.@....[..A3.TZ.#..'....j..{.G.km..V..7.2/..........P..8...lu. S...n;6o2d$d....t..|.0...a..:.....w2.?1..h.w.`6j...X[........hm..$;A@./.+.._..$'Ia .eoj..^.s.e....2..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11203
                                      Entropy (8bit):7.936702447971153
                                      Encrypted:false
                                      SSDEEP:192:9xPedQtgylaWeyZtUiIHxrCz6/U75X4wVA/42gIkEN4HtxsIz1DEHkYGKkBtgip+:Tm7ylaWeqAJW6s75XuTfitmIz1DEHkY/
                                      MD5:3B9A2D3649A3B6D4A446362A3C3BD0F0
                                      SHA1:91CBE07A254A522EC2DEB05D1D16050804635EB5
                                      SHA-256:7303E2BEA00CEF9560740D3558288980F66F29D830A7947E73086ABD990B118E
                                      SHA-512:3360A302F07E7CE6FE02457A2CBDB028608FE4EBB47B64148828984E355CF13E233666ED68225C4D2804119E9C926DCFE441C65A3F5A9C416EA03A266911A82B
                                      Malicious:false
                                      Preview:.8.ri....6-].u.....I.......@.+NK.L...GdH......1Xi.y.9.,.I...]l...O.. ..f..x..X:.....!.q..F..L.`.........;pU.y1...c....f.H......G...~._b....##S.......]1.x.N.....jUA.Hu..O8..s...\.?.@......KG......><T.>.8.d.....o0a..r.H..F.....$.X..&.:...........%.z.....M.D.8.c.0.....M......O.-.....42..E*..b.....-..g.....I=....Xb..........'..Y.F.ff............,,....c...h....V,..1...1.#....\A..!1.O.1._.Gd..;..a.b..*..b:2..2.....`...E...H.bO......V.I.Q*[w...$.\0.........p.~.^:.. <F>1v..=.. .$J..-.....v.-z......7.o.%..X...*......M......C*S|NOf...p\.E...d..].d.s...].G.U..b..S..i..7Q..Hs...4./..dS...&.. B.?#{..UA......:.G}.u...Srn;_...;+.&.G.._..Yw..;..[.0%Fh..O<...}v..q....:. %.&.G.1...}..Zz^..../..#....D..L6...M.$...Vw.=X.....S....a.Q.e.*....`..,b$Ml ?_*.^.......4.3..T.e.V..DA`...NH..9..$UR}JR..Y.,v/....Y..R.xL....d.1..Z~1+2....M "B..~.)K..mT..f...;..Y.......VK.%....=...{.^.........g..kiGU0E..-d]..|.{.3.T....^h.t..0...R..9@..u.2ev.-..z.o^.4......&....}.D<....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11203
                                      Entropy (8bit):7.936702447971153
                                      Encrypted:false
                                      SSDEEP:192:9xPedQtgylaWeyZtUiIHxrCz6/U75X4wVA/42gIkEN4HtxsIz1DEHkYGKkBtgip+:Tm7ylaWeqAJW6s75XuTfitmIz1DEHkY/
                                      MD5:3B9A2D3649A3B6D4A446362A3C3BD0F0
                                      SHA1:91CBE07A254A522EC2DEB05D1D16050804635EB5
                                      SHA-256:7303E2BEA00CEF9560740D3558288980F66F29D830A7947E73086ABD990B118E
                                      SHA-512:3360A302F07E7CE6FE02457A2CBDB028608FE4EBB47B64148828984E355CF13E233666ED68225C4D2804119E9C926DCFE441C65A3F5A9C416EA03A266911A82B
                                      Malicious:false
                                      Preview:.8.ri....6-].u.....I.......@.+NK.L...GdH......1Xi.y.9.,.I...]l...O.. ..f..x..X:.....!.q..F..L.`.........;pU.y1...c....f.H......G...~._b....##S.......]1.x.N.....jUA.Hu..O8..s...\.?.@......KG......><T.>.8.d.....o0a..r.H..F.....$.X..&.:...........%.z.....M.D.8.c.0.....M......O.-.....42..E*..b.....-..g.....I=....Xb..........'..Y.F.ff............,,....c...h....V,..1...1.#....\A..!1.O.1._.Gd..;..a.b..*..b:2..2.....`...E...H.bO......V.I.Q*[w...$.\0.........p.~.^:.. <F>1v..=.. .$J..-.....v.-z......7.o.%..X...*......M......C*S|NOf...p\.E...d..].d.s...].G.U..b..S..i..7Q..Hs...4./..dS...&.. B.?#{..UA......:.G}.u...Srn;_...;+.&.G.._..Yw..;..[.0%Fh..O<...}v..q....:. %.&.G.1...}..Zz^..../..#....D..L6...M.$...Vw.=X.....S....a.Q.e.*....`..,b$Ml ?_*.^.......4.3..T.e.V..DA`...NH..9..$UR}JR..Y.,v/....Y..R.xL....d.1..Z~1+2....M "B..~.)K..mT..f...;..Y.......VK.%....=...{.^.........g..kiGU0E..-d]..|.{.3.T....^h.t..0...R..9@..u.2ev.-..z.o^.4......&....}.D<....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):27225
                                      Entropy (8bit):7.982431770494291
                                      Encrypted:false
                                      SSDEEP:384:OOjYK+HtTX0fAaqWclfHqu8xwOZs2P+6D5ehLcIBVO+kClfF/KNCXJYYeTO1cBvZ:NXKEAGcMwO5P+6DYhLcEodCFF/ZJYYeh
                                      MD5:1E6DB6C3E9DB5DAE30862B16B46C5E20
                                      SHA1:9F07342D7E197F11B652DE16C9776C0A5A5B4E59
                                      SHA-256:E406070584A2A3A2EA76489B0B11319E10712663119A0AF0AC8154EA5156C0C7
                                      SHA-512:07FEF020AAC10F1DA64AC109E97AD0BDF85CD71F6B4B5AA37D61F8A4E289DEABE361084F109383DCF330E607C19ED8B318410B07B3B451AB9221C242C04E11D7
                                      Malicious:false
                                      Preview:.....?..4jp.V.p..D).........$...5g^ZV. 7+...._J.I.w......T....A.[.y..<.8....8&.. ...^m../...=...^...>.-.y.....k.q.0n..-p......e#}q......{..%.uoB...N.*b..Z....gL....^..6.f]..o.....:.gA....$.B.)..K......F...r..z.#.!O...Q...&l.A...hI..E.............lj...=....l.....(.]xd'.+......A..eOla..n....o&O...."x...F...d..c.."X9..^[...U.E.n3u.'4..q.S7.V>m...........O.)..V..%W....>.)...Gh..C\.T ...5...../....IH.....>.z..2:Kr=...P.\...|]..H&.d...dV.Z.X.6BK..R......8.......U..J.N....-y...a.8..9A.M..V...V......<..@.. .......VKb .J....{..5..E.DT.Kf7...o...%.=...q.....>.j....x.-.+.Ni_.u.F.."T.^.....F.h..r.b.#..*.....]X...1E...%..J..........L_.R...k....m...NQ'.j~.8oWf~....k...OD61.e.......@......eN....]........m...(..~u.X.....1..E..3.....WU|.o....r.....c|...'.u...i{...pi"cNtf..0JD.g.E.y....B[.8c$"9|Z~H...3.Y...t2..w..........IN.]2.c...{2uI.U....h.O.....!Q.=H.....u...a..#.'])}.Y......U.y.R4..3[TK.J......{8.|..t.c.U9....\..h.\.c..2...%qs..9.X
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):27225
                                      Entropy (8bit):7.982431770494291
                                      Encrypted:false
                                      SSDEEP:384:OOjYK+HtTX0fAaqWclfHqu8xwOZs2P+6D5ehLcIBVO+kClfF/KNCXJYYeTO1cBvZ:NXKEAGcMwO5P+6DYhLcEodCFF/ZJYYeh
                                      MD5:1E6DB6C3E9DB5DAE30862B16B46C5E20
                                      SHA1:9F07342D7E197F11B652DE16C9776C0A5A5B4E59
                                      SHA-256:E406070584A2A3A2EA76489B0B11319E10712663119A0AF0AC8154EA5156C0C7
                                      SHA-512:07FEF020AAC10F1DA64AC109E97AD0BDF85CD71F6B4B5AA37D61F8A4E289DEABE361084F109383DCF330E607C19ED8B318410B07B3B451AB9221C242C04E11D7
                                      Malicious:false
                                      Preview:.....?..4jp.V.p..D).........$...5g^ZV. 7+...._J.I.w......T....A.[.y..<.8....8&.. ...^m../...=...^...>.-.y.....k.q.0n..-p......e#}q......{..%.uoB...N.*b..Z....gL....^..6.f]..o.....:.gA....$.B.)..K......F...r..z.#.!O...Q...&l.A...hI..E.............lj...=....l.....(.]xd'.+......A..eOla..n....o&O...."x...F...d..c.."X9..^[...U.E.n3u.'4..q.S7.V>m...........O.)..V..%W....>.)...Gh..C\.T ...5...../....IH.....>.z..2:Kr=...P.\...|]..H&.d...dV.Z.X.6BK..R......8.......U..J.N....-y...a.8..9A.M..V...V......<..@.. .......VKb .J....{..5..E.DT.Kf7...o...%.=...q.....>.j....x.-.+.Ni_.u.F.."T.^.....F.h..r.b.#..*.....]X...1E...%..J..........L_.R...k....m...NQ'.j~.8oWf~....k...OD61.e.......@......eN....]........m...(..~u.X.....1..E..3.....WU|.o....r.....c|...'.u...i{...pi"cNtf..0JD.g.E.y....B[.8c$"9|Z~H...3.Y...t2..w..........IN.]2.c...{2uI.U....h.O.....!Q.=H.....u...a..#.'])}.Y......U.y.R4..3[TK.J......{8.|..t.c.U9....\..h.\.c..2...%qs..9.X
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12160
                                      Entropy (8bit):7.942814818361576
                                      Encrypted:false
                                      SSDEEP:192:MFHF1B/RNbYWIA2yjLyifKL4jDyafMAM0HkCW4sPihiMbUrbta8j0MdkaF5NT645:MFHFz8Fayq5jDE2HZ9c8fUXvd55NT+nm
                                      MD5:E2C34452F105BFB63D2B3288A652EF9D
                                      SHA1:04251E19AF0DF578D3E2F64F429428B9A4F3B877
                                      SHA-256:920DDDC9C18CD518B2841DA8F92476174B97B3AB6561FA94813805810CADF72C
                                      SHA-512:5615076836D6AE1358C5070BED0652F0DDD1D2A7D24155F584E9065C42ED6998A2ADCBC912165B28E97AF98836B31A3C268FAE298A43A57D1C32C1D53DA18F3E
                                      Malicious:false
                                      Preview:........ .!...u5:..l..0..4.e.e.H.oH;..!d#83..,.....j...\"..QP._.x..a.....r..+.P...a..i?.....d.......".P.......9....vS,.K.....F....a..a..9q.N..\6.D.s..\.\Nt.k+..,.V.6_..zz...A5..Mk}<.QE. .{.+.*Dwq...0X_....e.Y......n........]d=J...n.ze...I{g....(>L..../a./....b+.0.l...6.. ...i..V.....A...."..J.j.t..............lGM..S...i>...I.....R.C.C4...^;..V...eL>....Y2k..pHN..O.......`R......G......5B.kI............?l....U=...s..yq.......c.....1..w.`.x./....Xp*........c...P.....v.e.M..u?...0..G.S.H.....N....&.+E... j..'s...... .M......j....O......;e'tG......c@JIa.sk.{...2.K."..ls..s[=:...8S3&......>....Y..".T...S.i?.7...>Z....w.i...W.m..B.......A...(.../..l..g.W.....&....;K...uo.l...V....E.k{.Q..zn.."@...wr......se.<...X{h.C....O[.B,7.X.E..J.......Kc..N6.....A.gn.+M....a..{.Q8n...s..!...[.9...6.paV..E......Hn2.M.x|..KeA..Z.%._n...&...cC..y.2...tM..CKX)........p..(Y...yW*..;.|_.]i.Um..........}0....jc.$g...\=7^B.p...............6t.2.M.s..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12160
                                      Entropy (8bit):7.942814818361576
                                      Encrypted:false
                                      SSDEEP:192:MFHF1B/RNbYWIA2yjLyifKL4jDyafMAM0HkCW4sPihiMbUrbta8j0MdkaF5NT645:MFHFz8Fayq5jDE2HZ9c8fUXvd55NT+nm
                                      MD5:E2C34452F105BFB63D2B3288A652EF9D
                                      SHA1:04251E19AF0DF578D3E2F64F429428B9A4F3B877
                                      SHA-256:920DDDC9C18CD518B2841DA8F92476174B97B3AB6561FA94813805810CADF72C
                                      SHA-512:5615076836D6AE1358C5070BED0652F0DDD1D2A7D24155F584E9065C42ED6998A2ADCBC912165B28E97AF98836B31A3C268FAE298A43A57D1C32C1D53DA18F3E
                                      Malicious:false
                                      Preview:........ .!...u5:..l..0..4.e.e.H.oH;..!d#83..,.....j...\"..QP._.x..a.....r..+.P...a..i?.....d.......".P.......9....vS,.K.....F....a..a..9q.N..\6.D.s..\.\Nt.k+..,.V.6_..zz...A5..Mk}<.QE. .{.+.*Dwq...0X_....e.Y......n........]d=J...n.ze...I{g....(>L..../a./....b+.0.l...6.. ...i..V.....A...."..J.j.t..............lGM..S...i>...I.....R.C.C4...^;..V...eL>....Y2k..pHN..O.......`R......G......5B.kI............?l....U=...s..yq.......c.....1..w.`.x./....Xp*........c...P.....v.e.M..u?...0..G.S.H.....N....&.+E... j..'s...... .M......j....O......;e'tG......c@JIa.sk.{...2.K."..ls..s[=:...8S3&......>....Y..".T...S.i?.7...>Z....w.i...W.m..B.......A...(.../..l..g.W.....&....;K...uo.l...V....E.k{.Q..zn.."@...wr......se.<...X{h.C....O[.B,7.X.E..J.......Kc..N6.....A.gn.+M....a..{.Q8n...s..!...[.9...6.paV..E......Hn2.M.x|..KeA..Z.%._n...&...cC..y.2...tM..CKX)........p..(Y...yW*..;.|_.]i.Um..........}0....jc.$g...\=7^B.p...............6t.2.M.s..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20504
                                      Entropy (8bit):7.973613467748844
                                      Encrypted:false
                                      SSDEEP:384:lPCspxGYeKz8mcoOXyvQcB1daC3Flg5rh76d5Tp73XMYV8KUzLPIjk6y:lPCspIYKmVsCVlc92d773iCjBy
                                      MD5:7411D00C44539A4DFFDDD318FDEFC0E8
                                      SHA1:1792E666C90A0FC2692D3A40BB9583B31ECBB72D
                                      SHA-256:6FAAF8F7ECA2252E5A334CB0718E3A9017405C4A7AAEF50BDC87EF47B3F80A4A
                                      SHA-512:860F7980F50F22ED8B345B2F35B3210008BA3448981EFC1851541F6C657CBBEE9B11B806443A3243349166B15D87FC7ECF8E67198FD874577E94DC135B064C9F
                                      Malicious:false
                                      Preview:..d.^{.\]..Z.....)o"l.8|q....A.G...0u51I.'.rl....=.....Q....O....8.9.1D.A.4......4Y&p.eU..%...c.*.k;...\..7....Q.%(+P..s...p.T..dg.R..<j1.\..@...F.....>.j.u.......>.Z.2`Ga#.q.A.,...`....o..].@.\..cZ......O..;>3...kx..(..".,.<c5.........XGk...0./P+4.};. ....=..........Gv....&..3 .}...'~.e...*]./...a....J.f.......C!.....o50/yQ..4...a..3*...M..Z.6....3../=....*..M.d.t..[.+.9E..g.'._.=..5.....tJ......KK....p.omY.&8CU.W.M@...{..1...K.v..6..F.~ ....&..$..........cg..e.....r..... ...I.^..C[O.9W..Gt).0..i[.GFaX^P.D.......B~..(...4..~H........0..X.MT...!....O....=.G..A..9..$u.&.X...*n.}.(.r.?..6.NS_g9.h.E....j6..s......d.lB..}.....jY25."......ccVd..QBD..b...W..$ ..A..A.......&....L..k..?aQ.`'...D.n..M.?._.w.).)....L....1.b.`;`=*../...<...Q.e..Z.f......9....9O.}.E..@.X..?~z.8..F.L.-C....T....S.Z.a7wD..K4|6..:...n..8..........XU...j.?w8j....)U..n$x|.._....Z0@.....F.8..B..|...1a..N.<w.`....vV.......d.):.y.w....Z%]..ar..S.5...?)..08.......?.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20504
                                      Entropy (8bit):7.973613467748844
                                      Encrypted:false
                                      SSDEEP:384:lPCspxGYeKz8mcoOXyvQcB1daC3Flg5rh76d5Tp73XMYV8KUzLPIjk6y:lPCspIYKmVsCVlc92d773iCjBy
                                      MD5:7411D00C44539A4DFFDDD318FDEFC0E8
                                      SHA1:1792E666C90A0FC2692D3A40BB9583B31ECBB72D
                                      SHA-256:6FAAF8F7ECA2252E5A334CB0718E3A9017405C4A7AAEF50BDC87EF47B3F80A4A
                                      SHA-512:860F7980F50F22ED8B345B2F35B3210008BA3448981EFC1851541F6C657CBBEE9B11B806443A3243349166B15D87FC7ECF8E67198FD874577E94DC135B064C9F
                                      Malicious:false
                                      Preview:..d.^{.\]..Z.....)o"l.8|q....A.G...0u51I.'.rl....=.....Q....O....8.9.1D.A.4......4Y&p.eU..%...c.*.k;...\..7....Q.%(+P..s...p.T..dg.R..<j1.\..@...F.....>.j.u.......>.Z.2`Ga#.q.A.,...`....o..].@.\..cZ......O..;>3...kx..(..".,.<c5.........XGk...0./P+4.};. ....=..........Gv....&..3 .}...'~.e...*]./...a....J.f.......C!.....o50/yQ..4...a..3*...M..Z.6....3../=....*..M.d.t..[.+.9E..g.'._.=..5.....tJ......KK....p.omY.&8CU.W.M@...{..1...K.v..6..F.~ ....&..$..........cg..e.....r..... ...I.^..C[O.9W..Gt).0..i[.GFaX^P.D.......B~..(...4..~H........0..X.MT...!....O....=.G..A..9..$u.&.X...*n.}.(.r.?..6.NS_g9.h.E....j6..s......d.lB..}.....jY25."......ccVd..QBD..b...W..$ ..A..A.......&....L..k..?aQ.`'...D.n..M.?._.w.).)....L....1.b.`;`=*../...<...Q.e..Z.f......9....9O.}.E..@.X..?~z.8..F.L.-C....T....S.Z.a7wD..K4|6..:...n..8..........XU...j.?w8j....)U..n$x|.._....Z0@.....F.8..B..|...1a..N.<w.`....vV.......d.):.y.w....Z%]..ar..S.5...?)..08.......?.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11203
                                      Entropy (8bit):7.934954732384586
                                      Encrypted:false
                                      SSDEEP:192:ggsyELUIQ7fIIwCU3ePlQameQB2ggnkUXK5launNNMLCxGxdnyrx7AMNsVEzlUM8:OPQ7fIIwCU66t2LkUa5lace/xtumqizf
                                      MD5:C6C92E0D0C77CE960949E891493871FD
                                      SHA1:1548E6BE9E1D83DE5F25270E7F691D5428DA5AFE
                                      SHA-256:659819FA986D1A976315903F7F0F854ACE7987E5CFA693C9702350A598C75929
                                      SHA-512:3EA54F97595AC547FED77734BBD00A2B42530736D97773657F11FF9A7E5E40C5993D138583BED639610A5AAB2863243CA38C68C7EDA230EC12D432CB121CE572
                                      Malicious:false
                                      Preview:.+..........$.L........%..6t.cU..../,....Mb.:E..5Ur.!l.].U..Q....]@.....l.B608...b....S.>.~..,f.m.Y...(..{.4.E..FG...WQ..*o.....uQ)L85a.T.,...%}.n!U...J...4.<+.QGo...*.?.a.%.[..%:.N`4B..G...|.]v.4.<......Y`.....c..4..[3,.w.B.|..g.v.......2L..c."....m.ko.]z...%D.8.J.V..g\c.........!..G.kK+s.....K...u..w..a...._.......J..i]..n......)bex.T..;Z..?...Kp.c.+}-....L...4/.g...{.#.......i.....T.T.....^'..+...o.=^t'C.r.l..3.>,....I..)g.6q.h.d8P.,....Y.X...1.F.ji{...B.........'/.).dn..(.#.&.....o..~..3...........#.|Iu....r...e....qJ.G....l.onFy......r..r.....K._......O...0....H`..Aj>W..[`..p....b. .H....+I^...D...C......J......lTm.Q.C.;...ht8..7.E.d0.kUN...R. J.n....p.b..W.....tN_OE.F.'.+-.V.H.&.5.kF....M....k^. .-{.!...q..O"#p..q...k..mn...e`z.v...y.6.2k...M.p.a.).|.?.KJ..0x...*!.....XDN......"...e....\VFW..B./C.....n..j.Q..0y.Y.A.H...P.%\.v9.6..6mzY....>..V.0.0.....pO.Zz.WJ.w.r....)..j......a............(Fv.y?%..f.V..lzA...Q.d...1..+w7..tx.D[.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11203
                                      Entropy (8bit):7.934954732384586
                                      Encrypted:false
                                      SSDEEP:192:ggsyELUIQ7fIIwCU3ePlQameQB2ggnkUXK5launNNMLCxGxdnyrx7AMNsVEzlUM8:OPQ7fIIwCU66t2LkUa5lace/xtumqizf
                                      MD5:C6C92E0D0C77CE960949E891493871FD
                                      SHA1:1548E6BE9E1D83DE5F25270E7F691D5428DA5AFE
                                      SHA-256:659819FA986D1A976315903F7F0F854ACE7987E5CFA693C9702350A598C75929
                                      SHA-512:3EA54F97595AC547FED77734BBD00A2B42530736D97773657F11FF9A7E5E40C5993D138583BED639610A5AAB2863243CA38C68C7EDA230EC12D432CB121CE572
                                      Malicious:false
                                      Preview:.+..........$.L........%..6t.cU..../,....Mb.:E..5Ur.!l.].U..Q....]@.....l.B608...b....S.>.~..,f.m.Y...(..{.4.E..FG...WQ..*o.....uQ)L85a.T.,...%}.n!U...J...4.<+.QGo...*.?.a.%.[..%:.N`4B..G...|.]v.4.<......Y`.....c..4..[3,.w.B.|..g.v.......2L..c."....m.ko.]z...%D.8.J.V..g\c.........!..G.kK+s.....K...u..w..a...._.......J..i]..n......)bex.T..;Z..?...Kp.c.+}-....L...4/.g...{.#.......i.....T.T.....^'..+...o.=^t'C.r.l..3.>,....I..)g.6q.h.d8P.,....Y.X...1.F.ji{...B.........'/.).dn..(.#.&.....o..~..3...........#.|Iu....r...e....qJ.G....l.onFy......r..r.....K._......O...0....H`..Aj>W..[`..p....b. .H....+I^...D...C......J......lTm.Q.C.;...ht8..7.E.d0.kUN...R. J.n....p.b..W.....tN_OE.F.'.+-.V.H.&.5.kF....M....k^. .-{.!...q..O"#p..q...k..mn...e`z.v...y.6.2k...M.p.a.).|.?.KJ..0x...*!.....XDN......"...e....\VFW..B./C.....n..j.Q..0y.Y.A.H...P.%\.v9.6..6mzY....>..V.0.0.....pO.Zz.WJ.w.r....)..j......a............(Fv.y?%..f.V..lzA...Q.d...1..+w7..tx.D[.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27225
                                      Entropy (8bit):7.9832722861792345
                                      Encrypted:false
                                      SSDEEP:768:Aj4hz+tf6kvvhbGUpmfRIE8kova/yuGgbkKzf1Xy:AjCz+Z6kXNGpIE8gqbgbrzfk
                                      MD5:10053BE48B58F40FE3F9CDC7D1791F39
                                      SHA1:BBBDFE8EEC56533BBF5473C93735C3B07A9AF464
                                      SHA-256:8B3A0CF6E5C84E3A2C3DF20A9384C1D8997D40E96046564CFE80F38B69CA4598
                                      SHA-512:F8D9CA6E9A10FDDBBC7B09CB347DD299A5D699565645381BDAFCD8897DE1DC77CCBD3A979D5A8D661AFC25908B8B8EFF53AA74A0A1A4CF03CD1179218AB0355C
                                      Malicious:false
                                      Preview:.o.m*....L.m.3...,}P..V./......T...,w........8..=...d?...+......s.kZ...5..tUv6....`.y'...>K+ .=1.A...YG.......R.w.0V[..>|.@?F...Y....p..Rd......O...$./.F#r.W.G2..u).V.y..=..p.T.p..b.....1.X.~.>H...5.AG....jd...~..3.x..U.C7...u..@A.LU.H..dj...Q.e..%.H.".4..3...r.`.-...-...n.eg..l#h..6?.q_......WB.iI.s.jA-ss.;..fnM.&I.w..Z(.J...].1...cSF.5D..e.Oh.`....y....,..*...m..&.}.........Co..",L%.\...C.t.....z..........P.Qi..K9...S..........:.P.s......v...}....u..;...p..+...F&..'...aV..$....V32.;.;s..'.....R.......i 0.D-..........y..j#.;.3...S.[...9M....2(r.I..n.Q..RA.[m..A..eh~ul.....R..NB..<....U#.b.A.....A....Y.(i7.$.eG..YV.j...d...H........^}.a.,.H.3.oA.b.hv"....Hw...PF[.......m......_..(....L.$$..[..v..../.!%...Y).N.xL.B..g.{.....9.{\./..:..j...za.G...U.?.^<....z|.....U..../z0L.0..T.f..".fn.8.U..yQ.iz.g...B......y......\T.-..[.C..q.9..........Q^.......Uvg 0......./..s#.fv......p..pP.v..."..0.5....0.r."...lb4Dm`5..'.vg..r...eM..a}..y....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27225
                                      Entropy (8bit):7.9832722861792345
                                      Encrypted:false
                                      SSDEEP:768:Aj4hz+tf6kvvhbGUpmfRIE8kova/yuGgbkKzf1Xy:AjCz+Z6kXNGpIE8gqbgbrzfk
                                      MD5:10053BE48B58F40FE3F9CDC7D1791F39
                                      SHA1:BBBDFE8EEC56533BBF5473C93735C3B07A9AF464
                                      SHA-256:8B3A0CF6E5C84E3A2C3DF20A9384C1D8997D40E96046564CFE80F38B69CA4598
                                      SHA-512:F8D9CA6E9A10FDDBBC7B09CB347DD299A5D699565645381BDAFCD8897DE1DC77CCBD3A979D5A8D661AFC25908B8B8EFF53AA74A0A1A4CF03CD1179218AB0355C
                                      Malicious:false
                                      Preview:.o.m*....L.m.3...,}P..V./......T...,w........8..=...d?...+......s.kZ...5..tUv6....`.y'...>K+ .=1.A...YG.......R.w.0V[..>|.@?F...Y....p..Rd......O...$./.F#r.W.G2..u).V.y..=..p.T.p..b.....1.X.~.>H...5.AG....jd...~..3.x..U.C7...u..@A.LU.H..dj...Q.e..%.H.".4..3...r.`.-...-...n.eg..l#h..6?.q_......WB.iI.s.jA-ss.;..fnM.&I.w..Z(.J...].1...cSF.5D..e.Oh.`....y....,..*...m..&.}.........Co..",L%.\...C.t.....z..........P.Qi..K9...S..........:.P.s......v...}....u..;...p..+...F&..'...aV..$....V32.;.;s..'.....R.......i 0.D-..........y..j#.;.3...S.[...9M....2(r.I..n.Q..RA.[m..A..eh~ul.....R..NB..<....U#.b.A.....A....Y.(i7.$.eG..YV.j...d...H........^}.a.,.H.3.oA.b.hv"....Hw...PF[.......m......_..(....L.$$..[..v..../.!%...Y).N.xL.B..g.{.....9.{\./..:..j...za.G...U.?.^<....z|.....U..../z0L.0..T.f..".fn.8.U..yQ.iz.g...B......y......\T.-..[.C..q.9..........Q^.......Uvg 0......./..s#.fv......p..pP.v..."..0.5....0.r."...lb4Dm`5..'.vg..r...eM..a}..y....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):12160
                                      Entropy (8bit):7.9442901042065435
                                      Encrypted:false
                                      SSDEEP:192:KcCohoNtitI889HfweKybULH6neYT31xFrgXP8FeF/MyX6yhj2rGE8FNMdXHs2XK:TCgy9kO6H6eYTTVgEFeZzbyrGvQHs2XK
                                      MD5:0443417FC1DF143232BB8941D860FF1D
                                      SHA1:D4F4D7F8C58D35044E964951D8B9B56B94BA5D00
                                      SHA-256:8FD29B84AE023DE6A11B9588DEA9FB736E31EE42B8707F8E10C1E26C6A22B653
                                      SHA-512:F75A559AABAE22CDA2824CE2A88B3C38DC5DC71C25B3D02B6321F471C04B511A2E427AF992E5A98789E0CE9F1AFB3D98C51EE9E427DA8C4B6172B519F12219F5
                                      Malicious:false
                                      Preview:.~d.Y.X.2.3..........H$_...>..."/...zc........V&.Q...H..s..8.a..k.v....a(.3'."...'........\Rer...~......i..7...(p.8*h[+....)..........t.Q^..S#...{C......m..P.fo...........w...7..:.\.*.. ...-.U..4...I.2!....*..=m[..H\........aG..M...i.e].'D..{..Vc./a.\.r...[..wi...+.^....d.f\..~.....W(.%........WE...H........O.....i2..Hieo..b.......|Q.....HU...@l..%....yK@.2j.*.s....h.......3f...^. .......q.../.w.3m_D!..2..a.T7>x.&...&b...}_z.L.j..k.._......o.....DT..4.....,$..k.yH`..q...Y....m.Q.z...H.8..rFf1wyD.^...../DQ.\..O....|..g&O....[>.U.9yp.Y.j..c,...v.*..#v.../.u.;M.u.A......;.....&!...7..,..U..&.m>..Z...~.}9Xs.X.o.Uz.i.......-.~..=.\..O....nMG?G..nt..(d...A..DKuW..V...frp.0<t.[t..{......\..w...y.B.q..H.>..\Y..x....."l.3..F0}.....D?'..sZ.0:...]\r...jT=.!...e.36.eE0../.....R......i.9afb......0..k...p@y....h..e...6.VD...a....a..(.@4k....*.T*.F..{G6e!I..P....C...z...E+%A0.D.1...!......,..e*y.g......~T..9|.?....D......F.4/.7..Ax....g......../t_.r..,.p
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):12160
                                      Entropy (8bit):7.9442901042065435
                                      Encrypted:false
                                      SSDEEP:192:KcCohoNtitI889HfweKybULH6neYT31xFrgXP8FeF/MyX6yhj2rGE8FNMdXHs2XK:TCgy9kO6H6eYTTVgEFeZzbyrGvQHs2XK
                                      MD5:0443417FC1DF143232BB8941D860FF1D
                                      SHA1:D4F4D7F8C58D35044E964951D8B9B56B94BA5D00
                                      SHA-256:8FD29B84AE023DE6A11B9588DEA9FB736E31EE42B8707F8E10C1E26C6A22B653
                                      SHA-512:F75A559AABAE22CDA2824CE2A88B3C38DC5DC71C25B3D02B6321F471C04B511A2E427AF992E5A98789E0CE9F1AFB3D98C51EE9E427DA8C4B6172B519F12219F5
                                      Malicious:false
                                      Preview:.~d.Y.X.2.3..........H$_...>..."/...zc........V&.Q...H..s..8.a..k.v....a(.3'."...'........\Rer...~......i..7...(p.8*h[+....)..........t.Q^..S#...{C......m..P.fo...........w...7..:.\.*.. ...-.U..4...I.2!....*..=m[..H\........aG..M...i.e].'D..{..Vc./a.\.r...[..wi...+.^....d.f\..~.....W(.%........WE...H........O.....i2..Hieo..b.......|Q.....HU...@l..%....yK@.2j.*.s....h.......3f...^. .......q.../.w.3m_D!..2..a.T7>x.&...&b...}_z.L.j..k.._......o.....DT..4.....,$..k.yH`..q...Y....m.Q.z...H.8..rFf1wyD.^...../DQ.\..O....|..g&O....[>.U.9yp.Y.j..c,...v.*..#v.../.u.;M.u.A......;.....&!...7..,..U..&.m>..Z...~.}9Xs.X.o.Uz.i.......-.~..=.\..O....nMG?G..nt..(d...A..DKuW..V...frp.0<t.[t..{......\..w...y.B.q..H.>..\Y..x....."l.3..F0}.....D?'..sZ.0:...]\r...jT=.!...e.36.eE0../.....R......i.9afb......0..k...p@y....h..e...6.VD...a....a..(.@4k....*.T*.F..{G6e!I..P....C...z...E+%A0.D.1...!......,..e*y.g......~T..9|.?....D......F.4/.7..Ax....g......../t_.r..,.p
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20504
                                      Entropy (8bit):7.973326696382587
                                      Encrypted:false
                                      SSDEEP:384:iCmy6guYXZZM1AEQr3lj5CrMEMd11nONrobUdlcVkMALD7:B6g1pZM1wVj5CrM5diNkbUdlcxa3
                                      MD5:611ABE7287A674B26627A34F54467DC6
                                      SHA1:350F32A289D24AE531731B26299100DC1B2FF570
                                      SHA-256:387E23711E04951DA496644A0D69CEB4EC616726670EE58CC523AB7E3A3AE8EF
                                      SHA-512:88FF6D91E237308B4FF3E5B5A0A4C93639F2D19161F1E9C217B042DF69BDD99DF69DBF80229D40ABBCEC2287CB8D66D7F085444C56DEC0DA30E69FBA30DEEF84
                                      Malicious:false
                                      Preview:.C.....x....X.+yi.s...y......}......._.6.3.*Y......|..3=....... ...3}...u).....:....V.D.br..v...i).K.;...%.Z..&....z...O.6.....B..r$u8h5.X..d.ru.#).C;7W.....0..:n.h.{d.>.+.J1..!2..IEi#Tq..Ow....J.d...e!.....w......._h...4.tkMn..F".8.}..3..tp..6.\..g.^.v..V&t......u..}i.ez#'WW.....PH-...'..D...A%..(.....|.3i.D6..I.......^.>..!../........._...(..v.H..a..i.;R..q.&..X.`.J.......%...q{......+i..kR.....)+....m..."..........a.q.5s[s^..j.B...l.../).D&..".eU.y..dCE!.[.r..Y/./_*....^.Q..B.=..6J.{Us..O..4k...k../..At..._*.6....s....e...........R...BM"..k..'+..Hz.P........M.!.f.cp.P...QnT........ciT.8[L...{8...b..z.[s.!<...MB.h*...J..5f.Xp...C..-..c4..!.D)D........S48'..".Rb.0.=#J..-9.7a&..J..-...^..='72...e.y.)..O.0....#...T...D.jM....g...{.#.F....M[..B....,....n.%.U7:...G$..._...r...]~.b{......O.....+.2.V.n.......u.k.n..=..r.y.s7-....W..K'.3x.;a.Z,?w..r..\.@..m..|...<...NI.8..P5.........v..0z.eU.......,.s0.U2..%..F.M....I_..S.......T......8.&.~
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20504
                                      Entropy (8bit):7.973326696382587
                                      Encrypted:false
                                      SSDEEP:384:iCmy6guYXZZM1AEQr3lj5CrMEMd11nONrobUdlcVkMALD7:B6g1pZM1wVj5CrM5diNkbUdlcxa3
                                      MD5:611ABE7287A674B26627A34F54467DC6
                                      SHA1:350F32A289D24AE531731B26299100DC1B2FF570
                                      SHA-256:387E23711E04951DA496644A0D69CEB4EC616726670EE58CC523AB7E3A3AE8EF
                                      SHA-512:88FF6D91E237308B4FF3E5B5A0A4C93639F2D19161F1E9C217B042DF69BDD99DF69DBF80229D40ABBCEC2287CB8D66D7F085444C56DEC0DA30E69FBA30DEEF84
                                      Malicious:false
                                      Preview:.C.....x....X.+yi.s...y......}......._.6.3.*Y......|..3=....... ...3}...u).....:....V.D.br..v...i).K.;...%.Z..&....z...O.6.....B..r$u8h5.X..d.ru.#).C;7W.....0..:n.h.{d.>.+.J1..!2..IEi#Tq..Ow....J.d...e!.....w......._h...4.tkMn..F".8.}..3..tp..6.\..g.^.v..V&t......u..}i.ez#'WW.....PH-...'..D...A%..(.....|.3i.D6..I.......^.>..!../........._...(..v.H..a..i.;R..q.&..X.`.J.......%...q{......+i..kR.....)+....m..."..........a.q.5s[s^..j.B...l.../).D&..".eU.y..dCE!.[.r..Y/./_*....^.Q..B.=..6J.{Us..O..4k...k../..At..._*.6....s....e...........R...BM"..k..'+..Hz.P........M.!.f.cp.P...QnT........ciT.8[L...{8...b..z.[s.!<...MB.h*...J..5f.Xp...C..-..c4..!.D)D........S48'..".Rb.0.=#J..-9.7a&..J..-...^..='72...e.y.)..O.0....#...T...D.jM....g...{.#.F....M[..B....,....n.%.U7:...G$..._...r...]~.b{......O.....+.2.V.n.......u.k.n..=..r.y.s7-....W..K'.3x.;a.Z,?w..r..\.@..m..|...<...NI.8..P5.........v..0z.eU.......,.s0.U2..%..F.M....I_..S.......T......8.&.~
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11191
                                      Entropy (8bit):7.937479861599618
                                      Encrypted:false
                                      SSDEEP:192:Crg40/fsEWeuhFGyDzqIN1W4tNmbUjQe7UiY4FX6qUIGdHFX3O:om/jtuzqM1WkNdUewt4FXqI
                                      MD5:81C4C5057D2BA5E643F7C38403D8B868
                                      SHA1:514DC30B054F57DB120C4E6354A41122765E6BC6
                                      SHA-256:84E923532EA19C02502AAB04538377A5FF2F747E1CD547FEDB64A6ED451FB5A4
                                      SHA-512:11EC844DC69DA5CF0009B83CB1E3CA7F62D0B15928A2A48544267A6E1A9AA1DCAC86E1CADC7ADDBCAB1723C0355EB2E1DAC9DB71E05204A9CB93F550FCE5582F
                                      Malicious:false
                                      Preview:..-..x...o..|79..{.4No..#k...I.B.._.V.Q...mH.._....z].....5..~...u.'.-.B-.\..J.b..K.w.7R...eVs.........}.h.6.....'.*....?. 3/?{.....n.^....ig$......x0.....VIE...".....\1:.N.Ah.2.}z.[...e1..w&;.i.'.G..b.u.l........-....p.h&&....lGz...M.m...T...6.|.N.=....z....Tq9..u..]A]........v..c._...|.D^&.|6.^......Tm.....6.G...0...rIc.(...7md..0.X........}y./.h.?..I?.Z.>..{.D...d.J.t.Cn...U...p..x..F.uR...TR .E.0..X......Z=n]/.#..Y.....GIR.*..cV<.i...b2dtU......l.5]...t.........\..1.....9.a...>...v.?..BsT.p.V(..<Lr...\.WC.....X.%In..../...t.....o..l.N.k.....E.^....dq..`.0.Q%a.3...[....~a.C.cG.9.C.I.!]^....R......?.....K.*..QCg.t...R..(..|.....i...I.......%..8\k6..47L3r{.y.....A..........O<l...X..C..Ta.O....n..Q...r.OV;..+.=&z....7xrW*....;...?...0.Vq...pV.m.Gq....".dD...Z.P+...."........e.._.P$.G.0..e..+t..;......qLU...US'..h.2....!.k..E5....o8.p+."u..^R2..x.E.$|t..*1ma.........@.h.=-.. nL..._FC..+?.....0.M.I..9x..9....`.p3..T..(+xi#......]..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11191
                                      Entropy (8bit):7.937479861599618
                                      Encrypted:false
                                      SSDEEP:192:Crg40/fsEWeuhFGyDzqIN1W4tNmbUjQe7UiY4FX6qUIGdHFX3O:om/jtuzqM1WkNdUewt4FXqI
                                      MD5:81C4C5057D2BA5E643F7C38403D8B868
                                      SHA1:514DC30B054F57DB120C4E6354A41122765E6BC6
                                      SHA-256:84E923532EA19C02502AAB04538377A5FF2F747E1CD547FEDB64A6ED451FB5A4
                                      SHA-512:11EC844DC69DA5CF0009B83CB1E3CA7F62D0B15928A2A48544267A6E1A9AA1DCAC86E1CADC7ADDBCAB1723C0355EB2E1DAC9DB71E05204A9CB93F550FCE5582F
                                      Malicious:false
                                      Preview:..-..x...o..|79..{.4No..#k...I.B.._.V.Q...mH.._....z].....5..~...u.'.-.B-.\..J.b..K.w.7R...eVs.........}.h.6.....'.*....?. 3/?{.....n.^....ig$......x0.....VIE...".....\1:.N.Ah.2.}z.[...e1..w&;.i.'.G..b.u.l........-....p.h&&....lGz...M.m...T...6.|.N.=....z....Tq9..u..]A]........v..c._...|.D^&.|6.^......Tm.....6.G...0...rIc.(...7md..0.X........}y./.h.?..I?.Z.>..{.D...d.J.t.Cn...U...p..x..F.uR...TR .E.0..X......Z=n]/.#..Y.....GIR.*..cV<.i...b2dtU......l.5]...t.........\..1.....9.a...>...v.?..BsT.p.V(..<Lr...\.WC.....X.%In..../...t.....o..l.N.k.....E.^....dq..`.0.Q%a.3...[....~a.C.cG.9.C.I.!]^....R......?.....K.*..QCg.t...R..(..|.....i...I.......%..8\k6..47L3r{.y.....A..........O<l...X..C..Ta.O....n..Q...r.OV;..+.=&z....7xrW*....;...?...0.Vq...pV.m.Gq....".dD...Z.P+...."........e.._.P$.G.0..e..+t..;......qLU...US'..h.2....!.k..E5....o8.p+."u..^R2..x.E.$|t..*1ma.........@.h.=-.. nL..._FC..+?.....0.M.I..9x..9....`.p3..T..(+xi#......]..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27222
                                      Entropy (8bit):7.983142558296237
                                      Encrypted:false
                                      SSDEEP:768:nDBlRmYQlx5PE6aK1v30pbE6eeKexIZYo:VlRmYUzPlkE6GSeP
                                      MD5:D337CE254D53D6DD12599B1728526131
                                      SHA1:A358808349343537A6BCAE8B2F61EEA0707A00BC
                                      SHA-256:71FB5C31F05CC4E5EC0C1F2EB55416D6FB31341789F48A196CE20C371E438AC7
                                      SHA-512:0F539A694768211A46361871ADEE33C7E7B57949CCBBB4BE5548D0CB714B20004E9BC88B07AECACAC0F81D4E7D336697AC312580C74021244B0DA840B8B9B921
                                      Malicious:false
                                      Preview:k.!.....(J.,.N...S}..U.....;..K8+.L.rS....q.@S-aiGW.lX.[ %...h...[.x..V...j...m...#.+. .F,;I...i`...0....k.$<......@P.XT.b....t....^".}UF.=D)..._Wr.K]...X...K..?'..6........N....8..K.6~b..H"..6?.!.....SXkM.U.#!s..........H.+?# ...q.b.e..N..i...V....I.g...Fj(5..l.d.9#.pj.i.<....6.C.~......}OI.Q..M/.?9...Jb....'Hq.&p..-`. E....X.&.j...|.b..i..;K.-UTw.....J.../$~ [...o.@.fH)..|.u..<..@&...1..Bm9R...}+./....U.`.$..sLa......]0........(.........../.......=h8I..r5"..Lm.3k._...lhS...N.f....,.<.e@..3..e...3.N.d.WH.k.....\..J...~...N...t.a.I*.M.....\nCmM....m4.....6c...[....&G...).9.J%...?(I'......=.i...E.%.#.'oo.w.o$...c:.].u...LY..y....EX.}.TI.-..#....t.Mi3<.J..72...8..*~.v\.#....9A.........u...BR..........Q....p....Qb....4...G..n..Y.9\.8.....R;.MV..dF..z..P..i...j......O.V.el.BC...Ol.v.`h..b.v...f...k..........L!%7.....Zx[..7.3.2.r.....[P...Kf.........j...y...0.u.nR.|g$g..4L...v...._....4..t`..c4m)..w.&.O...a.C28..N`.3'".!KA....K..#X...H..-j.7.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27222
                                      Entropy (8bit):7.983142558296237
                                      Encrypted:false
                                      SSDEEP:768:nDBlRmYQlx5PE6aK1v30pbE6eeKexIZYo:VlRmYUzPlkE6GSeP
                                      MD5:D337CE254D53D6DD12599B1728526131
                                      SHA1:A358808349343537A6BCAE8B2F61EEA0707A00BC
                                      SHA-256:71FB5C31F05CC4E5EC0C1F2EB55416D6FB31341789F48A196CE20C371E438AC7
                                      SHA-512:0F539A694768211A46361871ADEE33C7E7B57949CCBBB4BE5548D0CB714B20004E9BC88B07AECACAC0F81D4E7D336697AC312580C74021244B0DA840B8B9B921
                                      Malicious:false
                                      Preview:k.!.....(J.,.N...S}..U.....;..K8+.L.rS....q.@S-aiGW.lX.[ %...h...[.x..V...j...m...#.+. .F,;I...i`...0....k.$<......@P.XT.b....t....^".}UF.=D)..._Wr.K]...X...K..?'..6........N....8..K.6~b..H"..6?.!.....SXkM.U.#!s..........H.+?# ...q.b.e..N..i...V....I.g...Fj(5..l.d.9#.pj.i.<....6.C.~......}OI.Q..M/.?9...Jb....'Hq.&p..-`. E....X.&.j...|.b..i..;K.-UTw.....J.../$~ [...o.@.fH)..|.u..<..@&...1..Bm9R...}+./....U.`.$..sLa......]0........(.........../.......=h8I..r5"..Lm.3k._...lhS...N.f....,.<.e@..3..e...3.N.d.WH.k.....\..J...~...N...t.a.I*.M.....\nCmM....m4.....6c...[....&G...).9.J%...?(I'......=.i...E.%.#.'oo.w.o$...c:.].u...LY..y....EX.}.TI.-..#....t.Mi3<.J..72...8..*~.v\.#....9A.........u...BR..........Q....p....Qb....4...G..n..Y.9\.8.....R;.MV..dF..z..P..i...j......O.V.el.BC...Ol.v.`h..b.v...f...k..........L!%7.....Zx[..7.3.2.r.....[P...Kf.........j...y...0.u.nR.|g$g..4L...v...._....4..t`..c4m)..w.&.O...a.C28..N`.3'".!KA....K..#X...H..-j.7.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12148
                                      Entropy (8bit):7.9450716114527395
                                      Encrypted:false
                                      SSDEEP:192:Lji92ToTX8zNjtxUKA2F3u6qWzFF4QkugQjMBQC6Hk3L7Cski1vEHMnIO3Aj3ai2:uYtxUorzFFjfMBHS+L7Ms4MnxQj392
                                      MD5:244D36512A360F3809C0C85E50C6A529
                                      SHA1:B8A943D377F645D9EF1AFF244F1C6FC73566EC7E
                                      SHA-256:5018AAA463F4800BFB26D8B562FB622625CBEA4F92BA1EE9F4F6E49157E5B65F
                                      SHA-512:2EE73A39352CA1E187997F7267817B571A82B59FA10CD4B7873DC99B99A2808AA8DD0F62010575302B3CB6B278D7938C2DCB5ADED761EAE8489084C487BDFC7A
                                      Malicious:false
                                      Preview:.P.m...Q.x.....2Ia:%...e........zM.tW..,n.1d...5....l..p...B?...]7...E5...J.9.......>:R./.1...]D.@`M.a.....0..A.]...".2I....'.G.........w..-,.M...T.4..n.#.[...u.$..TmqS.".i..1...~...t.....6.1y..6.......3..r..q.\:.H....Q(".".?...N...0..^#...+./.x;d..u.,.....-Q..........Z."..sUm.....Mz.2.1..'Wi.....r..A...:.:@.8;...Z...U@.B....4..}VT......D.-..C.u.d.v.,n..K.........w5m.r?...T.B..b..K.n45....\w...z.(.{.9V....E..1p.....,%KsK'..S...w.U..."g...J...E.G..UA....+..}..?.q.A.h...G\..`i.B....f/'.[.@YS.8..`.{...YJL.o......=Z.o.js...........9n..H......2..:....w2........_{.|x7[4....9...)^5 ..V.y....\.bX.]B..F.U..9ka.0>Z.5\...=.i.~t....5E8.G=...<2.#....H.&bt^vI1..j{..H........M_.X.......7.P..V......Q-N.0.f\.........UY|.8v.x..p./.g.`......,w&....\..M;...:;.c..|.....0O..z..w.....Q%.o..{M..o.]m..F.......nK!..m..r.F.\...G....-.^.;..^ %,(.aL....a..+u....70.....H..!KX!.L.=.O..E...\.R...T..T....U.:O......k..S.F.;J~?.<2MM5.M..I 1......H.~.....;.z..lH..).O...g...q..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12148
                                      Entropy (8bit):7.9450716114527395
                                      Encrypted:false
                                      SSDEEP:192:Lji92ToTX8zNjtxUKA2F3u6qWzFF4QkugQjMBQC6Hk3L7Cski1vEHMnIO3Aj3ai2:uYtxUorzFFjfMBHS+L7Ms4MnxQj392
                                      MD5:244D36512A360F3809C0C85E50C6A529
                                      SHA1:B8A943D377F645D9EF1AFF244F1C6FC73566EC7E
                                      SHA-256:5018AAA463F4800BFB26D8B562FB622625CBEA4F92BA1EE9F4F6E49157E5B65F
                                      SHA-512:2EE73A39352CA1E187997F7267817B571A82B59FA10CD4B7873DC99B99A2808AA8DD0F62010575302B3CB6B278D7938C2DCB5ADED761EAE8489084C487BDFC7A
                                      Malicious:false
                                      Preview:.P.m...Q.x.....2Ia:%...e........zM.tW..,n.1d...5....l..p...B?...]7...E5...J.9.......>:R./.1...]D.@`M.a.....0..A.]...".2I....'.G.........w..-,.M...T.4..n.#.[...u.$..TmqS.".i..1...~...t.....6.1y..6.......3..r..q.\:.H....Q(".".?...N...0..^#...+./.x;d..u.,.....-Q..........Z."..sUm.....Mz.2.1..'Wi.....r..A...:.:@.8;...Z...U@.B....4..}VT......D.-..C.u.d.v.,n..K.........w5m.r?...T.B..b..K.n45....\w...z.(.{.9V....E..1p.....,%KsK'..S...w.U..."g...J...E.G..UA....+..}..?.q.A.h...G\..`i.B....f/'.[.@YS.8..`.{...YJL.o......=Z.o.js...........9n..H......2..:....w2........_{.|x7[4....9...)^5 ..V.y....\.bX.]B..F.U..9ka.0>Z.5\...=.i.~t....5E8.G=...<2.#....H.&bt^vI1..j{..H........M_.X.......7.P..V......Q-N.0.f\.........UY|.8v.x..p./.g.`......,w&....\..M;...:;.c..|.....0O..z..w.....Q%.o..{M..o.]m..F.......nK!..m..r.F.\...G....-.^.;..^ %,(.aL....a..+u....70.....H..!KX!.L.=.O..E...\.R...T..T....U.:O......k..S.F.;J~?.<2MM5.M..I 1......H.~.....;.z..lH..).O...g...q..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20492
                                      Entropy (8bit):7.9735451399530834
                                      Encrypted:false
                                      SSDEEP:384:4Z8e9lrsp2VP3pCl1wa453+EY4dpL//Zhbor5asCtbhjC:4jrZJ3U/F4QEY4n/vorYsMC
                                      MD5:9F826F7DCDDA6E54B576FEF6DBFD8F35
                                      SHA1:5BD5E43E536287277421E9DA2DB0AB7238FF3581
                                      SHA-256:C6D7B4F30673DA1358A19C7DC63F9DF7976C67067D46F5F65805AC493B492C94
                                      SHA-512:8E1DAD84D347AEBEC7548D3723615A3BC86D191F324C4E3A0B0DB285027ACB348D818DD0F49F684BF8986E11252D7FFB8F604061F71A4E70D126992F6AA35A6D
                                      Malicious:false
                                      Preview:.*.....<R...$.jjt@........A....<......!...n.....F.-k.gu.....K.....YH...H...+...[.=.....m..T...*)J1....\r.sJ...H+g.u.j...'...*qme!.].......mK..p.b.a.....T..2......,.e.ba...2...F..yWE.......$%.W......Q=.....F........M.A.b..3....._;.{.j..._..Y..W....J..h...NC.....@-.7b.D-..2.{\V8...\..a...C..L:...v$...t.L...1..X.}....n"z.H.{m=y.....L....v.w.....-..d...A..\N..J#]..t..'..$.9.~....Yf..@...K..H`@53S/r...\:.4. .........<C~9.@..c....C|&.....jf..S..E.=.....'.7.W.P^4`".#....../..Y.b....C3..w..z{.....Y.....D.Zw........=..........d.....7a,..........\.3..I.Tp....nf.........J....C7`.....#E{.....L.5..9.....Q.....M..a...V+.R.ykbY...rUW..=.2....c.2.+c4.M..A#.........q.%.O...Ed|.7hH.W..AW.}._......(k.Qn&...=..3...~F9....6.H./.bY'J.,.K.z....q.G..:^..;......C...M6_..K.....;'C.b+O3..,.1L..b.&9....q....K.=*.J.]E.+,..b.....9....&.l.f..TFvgjg?,...".....}n.h...V..v...H.P..5W......V..z....lc.Mx..d..>...V.C.g.d... ..73).L.*.L...`...n.."0...(c. D....8..9.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20492
                                      Entropy (8bit):7.9735451399530834
                                      Encrypted:false
                                      SSDEEP:384:4Z8e9lrsp2VP3pCl1wa453+EY4dpL//Zhbor5asCtbhjC:4jrZJ3U/F4QEY4n/vorYsMC
                                      MD5:9F826F7DCDDA6E54B576FEF6DBFD8F35
                                      SHA1:5BD5E43E536287277421E9DA2DB0AB7238FF3581
                                      SHA-256:C6D7B4F30673DA1358A19C7DC63F9DF7976C67067D46F5F65805AC493B492C94
                                      SHA-512:8E1DAD84D347AEBEC7548D3723615A3BC86D191F324C4E3A0B0DB285027ACB348D818DD0F49F684BF8986E11252D7FFB8F604061F71A4E70D126992F6AA35A6D
                                      Malicious:false
                                      Preview:.*.....<R...$.jjt@........A....<......!...n.....F.-k.gu.....K.....YH...H...+...[.=.....m..T...*)J1....\r.sJ...H+g.u.j...'...*qme!.].......mK..p.b.a.....T..2......,.e.ba...2...F..yWE.......$%.W......Q=.....F........M.A.b..3....._;.{.j..._..Y..W....J..h...NC.....@-.7b.D-..2.{\V8...\..a...C..L:...v$...t.L...1..X.}....n"z.H.{m=y.....L....v.w.....-..d...A..\N..J#]..t..'..$.9.~....Yf..@...K..H`@53S/r...\:.4. .........<C~9.@..c....C|&.....jf..S..E.=.....'.7.W.P^4`".#....../..Y.b....C3..w..z{.....Y.....D.Zw........=..........d.....7a,..........\.3..I.Tp....nf.........J....C7`.....#E{.....L.5..9.....Q.....M..a...V+.R.ykbY...rUW..=.2....c.2.+c4.M..A#.........q.%.O...Ed|.7hH.W..AW.}._......(k.Qn&...=..3...~F9....6.H./.bY'J.,.K.z....q.G..:^..;......C...M6_..K.....;'C.b+O3..,.1L..b.&9....q....K.=*.J.]E.+,..b.....9....&.l.f..TFvgjg?,...".....}n.h...V..v...H.P..5W......V..z....lc.Mx..d..>...V.C.g.d... ..73).L.*.L...`...n.."0...(c. D....8..9.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11195
                                      Entropy (8bit):7.9368675577595775
                                      Encrypted:false
                                      SSDEEP:192:92FxYKLTRZ4yiGudAD0egyFBCxkx/kcsVh8R2:92FxtiM0WFBC+RssU
                                      MD5:33F998FC40727C508D71176DE8AFBA4E
                                      SHA1:E5459B8E56A6B5992034F4B95980B21C13312BD0
                                      SHA-256:12CAA81173AE5D0D549DA872C24FBADF877174E5E5F4E4B22269443BCC36A227
                                      SHA-512:4DA5F50EF9D103444F843230AF4A18B826E40E9FAAA5A53B2F31DCA8074BBFAE54C4A584CD9C5C573159858532C38E0CDA23F7B8430A5BD4963A4E19997F27D2
                                      Malicious:false
                                      Preview:.w........".Z.>6E..N....0mf..l.......9....]v.A.aV.*.f.AJRo...*.......B.f1.9..........C...0........-e....3..Q......h....]....x&?...:n<..xE.....[7^j.^.Vfn..].......6..U..\+..k....so.9@.....1.Ri..Y7x........O..P....._ni.......0.z.....^..,.<....'7T.C.*....|F..g@B.v.<.l...........>....OD.v.?h0......IHN.E.o...36.U.j...w.4..O..j..`.(..E.Y...9{.p#`..u...$!z...E.[x../#.&.2...Jf.h...~..O...........M..5...[..l../..o.-..f...".`...G.".G........l..B..y...........t'T".mC....;.4.{.../..G...(..I....K;2.c....../....`..%...`..M.....x5...a.D.......t....]...b...eo.....<7\....f.-}....;..L.:...C\..M..2...g...Ae9.7I....w......P.9...2.....Y..;M..yr...3.V.]#...".i.q.G.(..S.....".2......48.....#.B.l.w....2l@sP..)V.=(....*T>.......u..z..F....0z..G......~.zo...$\K....2..S.d....YFO..W4.......1.%...!GZ.P..k4.Pmp.Q........N..>H....^.ATJ......]..r...q....U......T...X|.M....$...&...f.%..bXS..0/..#.....@..?%N-.>G......qv....a..e.^.L.+...z.]....H..pb\.....R..x...r........k.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11195
                                      Entropy (8bit):7.9368675577595775
                                      Encrypted:false
                                      SSDEEP:192:92FxYKLTRZ4yiGudAD0egyFBCxkx/kcsVh8R2:92FxtiM0WFBC+RssU
                                      MD5:33F998FC40727C508D71176DE8AFBA4E
                                      SHA1:E5459B8E56A6B5992034F4B95980B21C13312BD0
                                      SHA-256:12CAA81173AE5D0D549DA872C24FBADF877174E5E5F4E4B22269443BCC36A227
                                      SHA-512:4DA5F50EF9D103444F843230AF4A18B826E40E9FAAA5A53B2F31DCA8074BBFAE54C4A584CD9C5C573159858532C38E0CDA23F7B8430A5BD4963A4E19997F27D2
                                      Malicious:false
                                      Preview:.w........".Z.>6E..N....0mf..l.......9....]v.A.aV.*.f.AJRo...*.......B.f1.9..........C...0........-e....3..Q......h....]....x&?...:n<..xE.....[7^j.^.Vfn..].......6..U..\+..k....so.9@.....1.Ri..Y7x........O..P....._ni.......0.z.....^..,.<....'7T.C.*....|F..g@B.v.<.l...........>....OD.v.?h0......IHN.E.o...36.U.j...w.4..O..j..`.(..E.Y...9{.p#`..u...$!z...E.[x../#.&.2...Jf.h...~..O...........M..5...[..l../..o.-..f...".`...G.".G........l..B..y...........t'T".mC....;.4.{.../..G...(..I....K;2.c....../....`..%...`..M.....x5...a.D.......t....]...b...eo.....<7\....f.-}....;..L.:...C\..M..2...g...Ae9.7I....w......P.9...2.....Y..;M..yr...3.V.]#...".i.q.G.(..S.....".2......48.....#.B.l.w....2l@sP..)V.=(....*T>.......u..z..F....0z..G......~.zo...$\K....2..S.d....YFO..W4.......1.%...!GZ.P..k4.Pmp.Q........N..>H....^.ATJ......]..r...q....U......T...X|.M....$...&...f.%..bXS..0/..#.....@..?%N-.>G......qv....a..e.^.L.+...z.]....H..pb\.....R..x...r........k.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27223
                                      Entropy (8bit):7.982659501577324
                                      Encrypted:false
                                      SSDEEP:384:/Pbj9L32ySm273bbWhL9VsEiK33NgnfkWzEsOGYzqLuAUTYC998QseZShFdqwguN:nvB32ySV7riyEn3NifkfFz/DyeZEfqwB
                                      MD5:F11BE5E5A90B6ACE05ECAC599A3094FD
                                      SHA1:90625F7BA9003A592E8F70C87BF15A729BDA9779
                                      SHA-256:82A80531A7D4A64FA2FC1C4D1884357BDB07379A437A694A03FEDE2C68754EC4
                                      SHA-512:2F76FBEC2949FEB7246262AACE0D5C4F6160F092C01778A9306B393F09C4DD3339E874AC229641E2CC86E6831AC8B9900DC91C4B34624ABFB62400A2B1753933
                                      Malicious:false
                                      Preview:I.p.2~)=.b..D..{...H ....P......Cx.)...w.R.p18......."/YAN.......X..'Nr...|.?..t7..x..3.....t..J.-.......J..LH.Z.:v.B..&.Lf...}.8...!.s....@.euk....@k..(...=.s.......-...]?...k.q....S..^.sU...\..w}*@.vos....5p..b.K.>v..#...b/......:%...b.v.9..3.aY.Y...$L0 .aJA6.$+[..%...a5-.UYM..S.C.:'..2...R.<]=v..6X...E1k....\...yW.~|.;...ls.....F......rx....g..s.y...C.B.9....}.....H...3.G..#r|<..-.$..1.p....[.Whu........_Q.....O.).~.}..f.......Y=a...2..Z.u..Mh...<(.2cf....B.3....L$.U..;...7.(V.M...\.fO...p.....n".0..6.....~....A8.h..P.5.wF.k.)c...T...uw..X..Y.7q..l.h.O.N.....?}..."..p.]..Ltm......LA...od.....d..X31...SpOh{.....}.....i.2|.yy.P.f*7.Lo*...%_.....\..bN...W......^.@..1.O$].p|...r.xg.RH..{i-1....LG.T..}.;<....`....|........h.=........UI&.\8.P.....=Z}Fe.|2.(.%g...fj........%/.....'.).d$..).....Nw.Cz.x....rHY,.[...#....X..#........[4.G...J{..[..........,.......B..._y..5p.[..T.....i..#,....L.O.q.3o.....+..C$.+p..}........l...t..&..,../H.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27223
                                      Entropy (8bit):7.982659501577324
                                      Encrypted:false
                                      SSDEEP:384:/Pbj9L32ySm273bbWhL9VsEiK33NgnfkWzEsOGYzqLuAUTYC998QseZShFdqwguN:nvB32ySV7riyEn3NifkfFz/DyeZEfqwB
                                      MD5:F11BE5E5A90B6ACE05ECAC599A3094FD
                                      SHA1:90625F7BA9003A592E8F70C87BF15A729BDA9779
                                      SHA-256:82A80531A7D4A64FA2FC1C4D1884357BDB07379A437A694A03FEDE2C68754EC4
                                      SHA-512:2F76FBEC2949FEB7246262AACE0D5C4F6160F092C01778A9306B393F09C4DD3339E874AC229641E2CC86E6831AC8B9900DC91C4B34624ABFB62400A2B1753933
                                      Malicious:false
                                      Preview:I.p.2~)=.b..D..{...H ....P......Cx.)...w.R.p18......."/YAN.......X..'Nr...|.?..t7..x..3.....t..J.-.......J..LH.Z.:v.B..&.Lf...}.8...!.s....@.euk....@k..(...=.s.......-...]?...k.q....S..^.sU...\..w}*@.vos....5p..b.K.>v..#...b/......:%...b.v.9..3.aY.Y...$L0 .aJA6.$+[..%...a5-.UYM..S.C.:'..2...R.<]=v..6X...E1k....\...yW.~|.;...ls.....F......rx....g..s.y...C.B.9....}.....H...3.G..#r|<..-.$..1.p....[.Whu........_Q.....O.).~.}..f.......Y=a...2..Z.u..Mh...<(.2cf....B.3....L$.U..;...7.(V.M...\.fO...p.....n".0..6.....~....A8.h..P.5.wF.k.)c...T...uw..X..Y.7q..l.h.O.N.....?}..."..p.]..Ltm......LA...od.....d..X31...SpOh{.....}.....i.2|.yy.P.f*7.Lo*...%_.....\..bN...W......^.@..1.O$].p|...r.xg.RH..{i-1....LG.T..}.;<....`....|........h.=........UI&.\8.P.....=Z}Fe.|2.(.%g...fj........%/.....'.).d$..).....Nw.Cz.x....rHY,.[...#....X..#........[4.G...J{..[..........,.......B..._y..5p.[..T.....i..#,....L.O.q.3o.....+..C$.+p..}........l...t..&..,../H.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12152
                                      Entropy (8bit):7.943599696847866
                                      Encrypted:false
                                      SSDEEP:192:+SwAHAOv5vYPvM4gWGlUv+GwnVXNN2qir4rPfsGoJ0WSbSZr7hG5Qv15:7wAHTQHMC84wn48zfsTSbI3Hv15
                                      MD5:A6E71D73AD5369657E996B87C3129839
                                      SHA1:7DAB6D58CB375901AFD660C45A9C5C4E995284FD
                                      SHA-256:2FE172298B4F4BBF1EDBA1E3B2B276044704CC88A06A81D1E5A0218BBE6A3677
                                      SHA-512:A065626D478D271466D30F1123163B4A4955643787607E2D79D4053DB57AEF2F677DFDCC85645452B63806D31892F69CCA3EE0DAD9E3349ADD8ED0D90EFFE01E
                                      Malicious:false
                                      Preview:.Y[_r..+J2...?..Y.<z+.)...lS...t..`.}.)....%.....)..*...E.p7....?.[..*... '>.{[.X..$...u.2....O...g..far....n=,..^....[.K.....e'....f,.S.d...7....Q...O..U.G..+........(/...:.8f....m..:s..ya../..........o<.1&i/.{...a........gVa.M{.T.F.U....>......1..K2.e...........H....%.J.uBR ..n7,...^g.yx.@......g......r..>.....l:..~.,|.9.L.;U..,......(vW[.5qE93.t."79r..b........v /n1......\.......y.6HP..)}.MG.d(...X..b....(.eR...c.U...2....`90.)..z.@.i..k...Q....N...4.o.<....P...H.G ..@..Z.f...\PS..B...1A.."8.6.]q..G...Cy.2..... n.+sI:HZv....p.)..;.f.W.Z...B.Hz.UA..\.W...#:..b ....1...+.jF.5a1|.x..p.-O......u.d....._.......x..g._..)B..I.o..k,-.bfm..W.VQ........".A.i....Z..+l...XF....M....-u..rx...ed..I..K^.+...<.B..*..P[...=.-.u.."...X.....wt.+...@N.b.L~.iP....j.....'a...?S='....=v...>^...d.154....+..^.F..h.1.X.R..9..+..`.y ..Ps..3....;Vsd..W.d.P.."A.v....cY...a...C..4..c.'.dE.8.u.~.y.p..)...fVX...L...^P.D&_\&j.:_}p....lu.?.!...W..~T.r..v.....p-._.x..&.!
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12152
                                      Entropy (8bit):7.943599696847866
                                      Encrypted:false
                                      SSDEEP:192:+SwAHAOv5vYPvM4gWGlUv+GwnVXNN2qir4rPfsGoJ0WSbSZr7hG5Qv15:7wAHTQHMC84wn48zfsTSbI3Hv15
                                      MD5:A6E71D73AD5369657E996B87C3129839
                                      SHA1:7DAB6D58CB375901AFD660C45A9C5C4E995284FD
                                      SHA-256:2FE172298B4F4BBF1EDBA1E3B2B276044704CC88A06A81D1E5A0218BBE6A3677
                                      SHA-512:A065626D478D271466D30F1123163B4A4955643787607E2D79D4053DB57AEF2F677DFDCC85645452B63806D31892F69CCA3EE0DAD9E3349ADD8ED0D90EFFE01E
                                      Malicious:false
                                      Preview:.Y[_r..+J2...?..Y.<z+.)...lS...t..`.}.)....%.....)..*...E.p7....?.[..*... '>.{[.X..$...u.2....O...g..far....n=,..^....[.K.....e'....f,.S.d...7....Q...O..U.G..+........(/...:.8f....m..:s..ya../..........o<.1&i/.{...a........gVa.M{.T.F.U....>......1..K2.e...........H....%.J.uBR ..n7,...^g.yx.@......g......r..>.....l:..~.,|.9.L.;U..,......(vW[.5qE93.t."79r..b........v /n1......\.......y.6HP..)}.MG.d(...X..b....(.eR...c.U...2....`90.)..z.@.i..k...Q....N...4.o.<....P...H.G ..@..Z.f...\PS..B...1A.."8.6.]q..G...Cy.2..... n.+sI:HZv....p.)..;.f.W.Z...B.Hz.UA..\.W...#:..b ....1...+.jF.5a1|.x..p.-O......u.d....._.......x..g._..)B..I.o..k,-.bfm..W.VQ........".A.i....Z..+l...XF....M....-u..rx...ed..I..K^.+...<.B..*..P[...=.-.u.."...X.....wt.+...@N.b.L~.iP....j.....'a...?S='....=v...>^...d.154....+..^.F..h.1.X.R..9..+..`.y ..Ps..3....;Vsd..W.d.P.."A.v....cY...a...C..4..c.'.dE.8.u.~.y.p..)...fVX...L...^P.D&_\&j.:_}p....lu.?.!...W..~T.r..v.....p-._.x..&.!
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20496
                                      Entropy (8bit):7.973960612115331
                                      Encrypted:false
                                      SSDEEP:384:AO/zIg+djKNBl0MlupdC/50yWsikU+MCB10LmybpAdVUCjKrVWn/RVETu:zzIg+lKNBGh3clWsxjMTLm0pAAb+/Eq
                                      MD5:4E84FDF252AB763152EF8BA54D2279C4
                                      SHA1:E8BFC2A2292055431797912D139519DB9BC63FF7
                                      SHA-256:8171D004722BD35EA46D202EB5DC1E10065A8CD1D6F6C3E20A45B132C44738BC
                                      SHA-512:4D140EE15B679C005706CFCD8526C7956B4FA48516EFB87819DDD372001C9B6C541C86902D097AD929B90695D28D448F47466FDCA8CB778D9A2182D58B841910
                                      Malicious:false
                                      Preview:Rvy.}".... R.-".BS...8..s.K{.w..5.)....+.e..XT.....*...B........Zx.e...f3pk..m\....~I...a\? +=,.HZu....... ..b..!.B..U]b...z,.._.z..i_..s...0.....b..;6%L.it..A....d2...8>B.......S..B...p.......w..........-......u.....s.~IA...K. .W..U..}.{.C.l.C.0.!G........1....G'U....*..X....d V....M.4e.@...=UB.2u....'c...y..T}:..W..[q....'.a.T.o..D..2..f..{.aCx.!.*q&.)......P.....i/.G....f..........]RI....Z.T.......y.H.Qs..%..JC..O.F..Wu.D..Pk(.,\..k.e.c.Q<.0.*:.........ytA..mP...`j..@.~T.?...6..-...+^3..=..My..F.<pB\...X.+f..3.6H.F..P.. ...(T...n.Z../.^...E%..w.p.H.u.......P|.,.B...{.....18q..P......D...J.F..@.f.yX..D3.T..c...K6OH..Kyg..............l.1u..B.....N.)........:.V.P..@...}J.ycoU....S1..0.O...5[..G`.-../n/..a*.1..Y..;{.`.z....E..-E[....~.'f?/0......Z...M.v..u.<d.F.-...}%E.G.."....)..4 6..O....[...7..~.."s.4P."4...U....c..H..:....t.2u...,+..."N@_.c>[g2fN@....u....m..,.%..T.U....eMm.........E....4...%.2.. A@.p.$c.O
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20496
                                      Entropy (8bit):7.973960612115331
                                      Encrypted:false
                                      SSDEEP:384:AO/zIg+djKNBl0MlupdC/50yWsikU+MCB10LmybpAdVUCjKrVWn/RVETu:zzIg+lKNBGh3clWsxjMTLm0pAAb+/Eq
                                      MD5:4E84FDF252AB763152EF8BA54D2279C4
                                      SHA1:E8BFC2A2292055431797912D139519DB9BC63FF7
                                      SHA-256:8171D004722BD35EA46D202EB5DC1E10065A8CD1D6F6C3E20A45B132C44738BC
                                      SHA-512:4D140EE15B679C005706CFCD8526C7956B4FA48516EFB87819DDD372001C9B6C541C86902D097AD929B90695D28D448F47466FDCA8CB778D9A2182D58B841910
                                      Malicious:false
                                      Preview:Rvy.}".... R.-".BS...8..s.K{.w..5.)....+.e..XT.....*...B........Zx.e...f3pk..m\....~I...a\? +=,.HZu....... ..b..!.B..U]b...z,.._.z..i_..s...0.....b..;6%L.it..A....d2...8>B.......S..B...p.......w..........-......u.....s.~IA...K. .W..U..}.{.C.l.C.0.!G........1....G'U....*..X....d V....M.4e.@...=UB.2u....'c...y..T}:..W..[q....'.a.T.o..D..2..f..{.aCx.!.*q&.)......P.....i/.G....f..........]RI....Z.T.......y.H.Qs..%..JC..O.F..Wu.D..Pk(.,\..k.e.c.Q<.0.*:.........ytA..mP...`j..@.~T.?...6..-...+^3..=..My..F.<pB\...X.+f..3.6H.F..P.. ...(T...n.Z../.^...E%..w.p.H.u.......P|.,.B...{.....18q..P......D...J.F..@.f.yX..D3.T..c...K6OH..Kyg..............l.1u..B.....N.)........:.V.P..@...}J.ycoU....S1..0.O...5[..G`.-../n/..a*.1..Y..;{.`.z....E..-E[....~.'f?/0......Z...M.v..u.<d.F.-...}%E.G.."....)..4 6..O....[...7..~.."s.4P."4...U....c..H..:....t.2u...,+..."N@_.c>[g2fN@....u....m..,.%..T.U....eMm.........E....4...%.2.. A@.p.$c.O
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11195
                                      Entropy (8bit):7.941071966058853
                                      Encrypted:false
                                      SSDEEP:192:xklbSgevdOruezICAO7QcPN8TWGSjhA3kzCY1QWmXPV8g1wWKKjlBKm:xklOgevIruqIy7518KGNUzVQfPVX1Nj7
                                      MD5:9F353970D7E82654E87D7645017C1E0E
                                      SHA1:5FC43C0B8981E3E56CE3C24C6F2546A073AB3A54
                                      SHA-256:3D9946270BC9DF5B0A1FFEBF5DA496F721E8C0F34F4043AA4DE333DB9C6F49AF
                                      SHA-512:B3C232F59F7757CD81BD412E516E31F27EB82774A8DCCE76B7919A2580043B18CE9CB9D707C86E8738CDA4E04BC60104181222592A4CFE04B8400CED2430BB7D
                                      Malicious:false
                                      Preview:...;.8q:.).!...k.+..=..K.v....D..-.o...P.2[h.j....../.....y..<~5..\.......m..1.V.....S.+D{AuU..O%.d....K..C.L?.T.03Z..Q..t.t..%..n$...=.;.A...=)....!...d..?.w.!...._Y.Y#k.`x.F..9.....M. (...9......y........Z.!..r.f..7..1.......i.w{.....J..-.T...{.C......ap..I..&..4F../...V;*;...~`.c....7...../.L.^!|......`.U...b]pPX.S..Ln.....eNZW..?..ij.C}......ch...}l@..P.}.....g....C1Z....-.:.....tFP..._.....Yvh..A....Q.....)..S..-.W...%.})..Z=yu4_i'..+..F0.v.../d.4]..\...Qu..Nf..A!.S..+.>.q?.LE..RLc..M.#4.....*.d.(.+.tK.....&...6z2p...]..#iZ.3..B?..grjw...c.0H...s...o..=0.`.vma..D .L. Y..X6c........CxSAE.)n...X.~5..c....%.){hw.......+........,e.......{.......@...sN.. p.@$A.b..#.......'.....9...v].....f?Q.........".V#.M0....O.{.rP.5.h...5"...^.~0.~4.fC./k..d.[...1....Y@.........t...q}\.X/.Q+...-.J_.p....C....#%U........~..fo....6.$s..g..W.S..n........RU.G|N.).....g...V.S.y.."VZy...............D`..5.l.y..,.R....U.1'.B`...".dN._'.....?..."..........._J
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11195
                                      Entropy (8bit):7.941071966058853
                                      Encrypted:false
                                      SSDEEP:192:xklbSgevdOruezICAO7QcPN8TWGSjhA3kzCY1QWmXPV8g1wWKKjlBKm:xklOgevIruqIy7518KGNUzVQfPVX1Nj7
                                      MD5:9F353970D7E82654E87D7645017C1E0E
                                      SHA1:5FC43C0B8981E3E56CE3C24C6F2546A073AB3A54
                                      SHA-256:3D9946270BC9DF5B0A1FFEBF5DA496F721E8C0F34F4043AA4DE333DB9C6F49AF
                                      SHA-512:B3C232F59F7757CD81BD412E516E31F27EB82774A8DCCE76B7919A2580043B18CE9CB9D707C86E8738CDA4E04BC60104181222592A4CFE04B8400CED2430BB7D
                                      Malicious:false
                                      Preview:...;.8q:.).!...k.+..=..K.v....D..-.o...P.2[h.j....../.....y..<~5..\.......m..1.V.....S.+D{AuU..O%.d....K..C.L?.T.03Z..Q..t.t..%..n$...=.;.A...=)....!...d..?.w.!...._Y.Y#k.`x.F..9.....M. (...9......y........Z.!..r.f..7..1.......i.w{.....J..-.T...{.C......ap..I..&..4F../...V;*;...~`.c....7...../.L.^!|......`.U...b]pPX.S..Ln.....eNZW..?..ij.C}......ch...}l@..P.}.....g....C1Z....-.:.....tFP..._.....Yvh..A....Q.....)..S..-.W...%.})..Z=yu4_i'..+..F0.v.../d.4]..\...Qu..Nf..A!.S..+.>.q?.LE..RLc..M.#4.....*.d.(.+.tK.....&...6z2p...]..#iZ.3..B?..grjw...c.0H...s...o..=0.`.vma..D .L. Y..X6c........CxSAE.)n...X.~5..c....%.){hw.......+........,e.......{.......@...sN.. p.@$A.b..#.......'.....9...v].....f?Q.........".V#.M0....O.{.rP.5.h...5"...^.~0.~4.fC./k..d.[...1....Y@.........t...q}\.X/.Q+...-.J_.p....C....#%U........~..fo....6.$s..g..W.S..n........RU.G|N.).....g...V.S.y.."VZy...............D`..5.l.y..,.R....U.1'.B`...".dN._'.....?..."..........._J
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27223
                                      Entropy (8bit):7.981200283861058
                                      Encrypted:false
                                      SSDEEP:384:9bm8uTVZuYCvZ7ERXMz484IVnfy5ZAWFsGZ5jblzkxDFXCPtYe8OEgw:kpZudvZ0X847yn6bAWFPjblzkzXCPt1w
                                      MD5:C864B0202E0345B02C7044FC280FBDF1
                                      SHA1:93F78D19E07DF222AF9AB729C66CBCC198DEDACE
                                      SHA-256:EA8AB1189FA9D36B6637B491D1AC2C7F277E73A01BC2547093D94EE25EC025E7
                                      SHA-512:F962E6275833F3A072C5A819D235A30B8B4B06F0BB8370A1044FD343ECEFE126AC1EFC3FC93FEE06EAB244C7F81F0EE761F4BB4712FCB7FB935A883AA1E52E94
                                      Malicious:false
                                      Preview:9.rOz\.....Q@..~n?'K..L.{....e}K(.ZL.K.Kt...;.'.W..,.....f.l..EF-U.I..Sy...R[....HF....u..&.>...H.h.z.`..a..........-/.W ..!.vTp.=^E.z.]....".`.1]$...m.{....N.k.....I-4...L.(M.x..).....,..^...>...H.g>...r.;.u...^$DX.<.}.3{..0N..a...T^KX...jR'I8.TM..t....!...S w.NR.(..BL.f}K.h.9.....f..\o.....Q..F.6|....e.\..Q..3........_.F.&.-X{....+s..............^.2b.w.....k7_......[M.Tc....Sv_;Uu...Q.~3.Wf@..&j.B4s.#..FS.....[.j.w..}...(...'....4...opf........prR..7S.......K.(..v......76..J8.A..d..@.t.4..G..o..(.c..q..q..]..?.',....S6..;.......s9....- ....j..o... ..../Q......T.....=@C...X.E....L@./..m.$z..z..:h..4M.e:..9.T..5.c..R4.;...'\.p..O.....)=.....uz..mj.z.....&....!.jq!....l.(.T.>.1.3....\%.....s.0.+x0..........F..n.Az(.q..~1<..C....>j.....AE..9.|@....Z..@...b....}................j.z......~7...o....5?....L.yUs......MzD9.E.....%.....Z4G#.ia.........\..a..=......ga.....n(i..b...ms..hG.f....c......c..a. .......wi.bZbm.'.EQ........s?
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27223
                                      Entropy (8bit):7.981200283861058
                                      Encrypted:false
                                      SSDEEP:384:9bm8uTVZuYCvZ7ERXMz484IVnfy5ZAWFsGZ5jblzkxDFXCPtYe8OEgw:kpZudvZ0X847yn6bAWFPjblzkzXCPt1w
                                      MD5:C864B0202E0345B02C7044FC280FBDF1
                                      SHA1:93F78D19E07DF222AF9AB729C66CBCC198DEDACE
                                      SHA-256:EA8AB1189FA9D36B6637B491D1AC2C7F277E73A01BC2547093D94EE25EC025E7
                                      SHA-512:F962E6275833F3A072C5A819D235A30B8B4B06F0BB8370A1044FD343ECEFE126AC1EFC3FC93FEE06EAB244C7F81F0EE761F4BB4712FCB7FB935A883AA1E52E94
                                      Malicious:false
                                      Preview:9.rOz\.....Q@..~n?'K..L.{....e}K(.ZL.K.Kt...;.'.W..,.....f.l..EF-U.I..Sy...R[....HF....u..&.>...H.h.z.`..a..........-/.W ..!.vTp.=^E.z.]....".`.1]$...m.{....N.k.....I-4...L.(M.x..).....,..^...>...H.g>...r.;.u...^$DX.<.}.3{..0N..a...T^KX...jR'I8.TM..t....!...S w.NR.(..BL.f}K.h.9.....f..\o.....Q..F.6|....e.\..Q..3........_.F.&.-X{....+s..............^.2b.w.....k7_......[M.Tc....Sv_;Uu...Q.~3.Wf@..&j.B4s.#..FS.....[.j.w..}...(...'....4...opf........prR..7S.......K.(..v......76..J8.A..d..@.t.4..G..o..(.c..q..q..]..?.',....S6..;.......s9....- ....j..o... ..../Q......T.....=@C...X.E....L@./..m.$z..z..:h..4M.e:..9.T..5.c..R4.;...'\.p..O.....)=.....uz..mj.z.....&....!.jq!....l.(.T.>.1.3....\%.....s.0.+x0..........F..n.Az(.q..~1<..C....>j.....AE..9.|@....Z..@...b....}................j.z......~7...o....5?....L.yUs......MzD9.E.....%.....Z4G#.ia.........\..a..=......ga.....n(i..b...ms..hG.f....c......c..a. .......wi.bZbm.'.EQ........s?
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12152
                                      Entropy (8bit):7.944636217759092
                                      Encrypted:false
                                      SSDEEP:192:0+YZ4e0q7FgR/J67PsnZxz5aEywLUIpkUADBY0mDZw/FsNjP/kWqD7CZ7n0Vo1eH:mSDRqPArywL5RA1Y0MZweO7BVokH
                                      MD5:2838443DE360606F62F46E7D41120D9E
                                      SHA1:D2538025925BEBD468E098F981D12774DB9B00F7
                                      SHA-256:883C5928E88D9DB47A0A5627E4DAC3FA332E025D49240DC8C623073F3A6A25BD
                                      SHA-512:AA0A37DBC56D4481300BDCAE6678AFB5B98C60C9CDC1B10FD24B9BE0981B623B873E703E1E4997C37B9B1AE0138A7526C5F70D1A747190756058372845B2A524
                                      Malicious:false
                                      Preview:&..E..<.}.....T../..E*.......t.......61./..>qG.q.k{......jS..U..\I.f{.`..N.[..?.....ty.p.......?.....(.l..Z...-..*y.*e....XU.3..0.%....k..r...".w 5.....*...{3\.".U......LF.te.......N.....N~z........j...xO...@.q..t.a.Q...../&...N..X.^.a5.i.x.nve.D<..@2..`.0^X.."X. ...N\....R.....y..^.b.~..3...........3..9p...a...mO..x.+B..&...$.......u}7i.5.F..pIjd...)U..u....~.......i..S.V..U..".*..?..&.H{z.....yj.@...F.fN.g..F...[..nx#.%?.s.S....;..A....9.....V=$.. ...a.I}......{97"Z..CF......"Lj.....:!..lo.F......7.>.......:.....S`...E.U.7..%..e?V.w....J[j.C3a.@Vi.V..0..@..FF..3g...|..G.....9...U.PY.g.b~w.........).C...u^.#_..v.!..!.d.?3.;..l@E!....A....y.$....3.....&.g6.0 .....@..LW.^...z..w...!.%..J.x...9....{..8..t.c..Z..}P}......m....$.x...Y..u.(._.uE.........vce.U...Ky.7s....>Nx..J.~LQE.1|.O..x8...Y...7.....!H..i.y....,.7.._...S]j.9io.bZ\.. ....(.tv...z.<...%e.y9,z..2.o..ni..U...._t.....kY..D....\..-.`.v.[...%...3[O.=.....S.:m...V.......}.^..%
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12152
                                      Entropy (8bit):7.944636217759092
                                      Encrypted:false
                                      SSDEEP:192:0+YZ4e0q7FgR/J67PsnZxz5aEywLUIpkUADBY0mDZw/FsNjP/kWqD7CZ7n0Vo1eH:mSDRqPArywL5RA1Y0MZweO7BVokH
                                      MD5:2838443DE360606F62F46E7D41120D9E
                                      SHA1:D2538025925BEBD468E098F981D12774DB9B00F7
                                      SHA-256:883C5928E88D9DB47A0A5627E4DAC3FA332E025D49240DC8C623073F3A6A25BD
                                      SHA-512:AA0A37DBC56D4481300BDCAE6678AFB5B98C60C9CDC1B10FD24B9BE0981B623B873E703E1E4997C37B9B1AE0138A7526C5F70D1A747190756058372845B2A524
                                      Malicious:false
                                      Preview:&..E..<.}.....T../..E*.......t.......61./..>qG.q.k{......jS..U..\I.f{.`..N.[..?.....ty.p.......?.....(.l..Z...-..*y.*e....XU.3..0.%....k..r...".w 5.....*...{3\.".U......LF.te.......N.....N~z........j...xO...@.q..t.a.Q...../&...N..X.^.a5.i.x.nve.D<..@2..`.0^X.."X. ...N\....R.....y..^.b.~..3...........3..9p...a...mO..x.+B..&...$.......u}7i.5.F..pIjd...)U..u....~.......i..S.V..U..".*..?..&.H{z.....yj.@...F.fN.g..F...[..nx#.%?.s.S....;..A....9.....V=$.. ...a.I}......{97"Z..CF......"Lj.....:!..lo.F......7.>.......:.....S`...E.U.7..%..e?V.w....J[j.C3a.@Vi.V..0..@..FF..3g...|..G.....9...U.PY.g.b~w.........).C...u^.#_..v.!..!.d.?3.;..l@E!....A....y.$....3.....&.g6.0 .....@..LW.^...z..w...!.%..J.x...9....{..8..t.c..Z..}P}......m....$.x...Y..u.(._.uE.........vce.U...Ky.7s....>Nx..J.~LQE.1|.O..x8...Y...7.....!H..i.y....,.7.._...S]j.9io.bZ\.. ....(.tv...z.<...%e.y9,z..2.o..ni..U...._t.....kY..D....\..-.`.v.[...%...3[O.=.....S.:m...V.......}.^..%
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20496
                                      Entropy (8bit):7.974367030226584
                                      Encrypted:false
                                      SSDEEP:384:WPonqlCoOb6Kk6oW1v5Xna7U/XadPG6ZHC1Cc8VncC2KRQbVu5:XqlrOb6N6ocx37/XyPGWe6ncC2KRMVu5
                                      MD5:67AABCB4D08C1ADA6230C23695C26CCC
                                      SHA1:772807515BFC01A68305690915A9E5C1DECC728F
                                      SHA-256:B5CA0E39B12C1148FDAA42E9449C21AD58A902A898A084B6476674FB82C710DE
                                      SHA-512:F5AB87C9F3E529F010B8E52FAD602A5BCBEC69D59E61D85000E84D9D6CE2ABE8BB84EF194273FCF2BE1AE3EBC48051965FBDBF56BA7B06C8070843FC52278C3A
                                      Malicious:false
                                      Preview:W>..h.....(..|d....;#.C.....`.6.-......!>?o.b.X.L...OH......u.~./..Z.P.,.2=.q..m.x..j.A.tF.....5.C7.U_..u..w.r.B.p..#Xy..obF.l....~&.......=.$.....w.^.....#...l(zW..L....]..,o6.6......_..|.HN...!NY/.....wW.?......n..w..u..h...tf.c...m...h.ez.52..#.\|....5[3.f.......O.....o\.u.V..3.w......M.._X...=".j..c.m...@.6.x}.....>.........5[.^.....3Id{..e^>.b.x_U!./(.f..bq.S....E.......H.M.M....V./.!..k...,,...}2..6k....d..nB...f..D)m......S...UuJ.{..N.y..+;i%....A....=.D.]q..u.1.k.v....o..T.R.....M..N......z...D.....W3 c..^'+...+..(J.#b.2...gf.l@.......m.z.....}B..HDQ..w..F}z..@.S...\+.\.:....QF.z..8.S..1H...t.f..u..kz.6u...qs..+Iru...}..'s.Q......#C....:.Ch...- .d.dg.d..E..z.B..9A..0....d.Ng...8:.J..0j...l.x..=...;._7..R(...a...n4..X.E..sw....B.,s...C....G.JM.G...L.`G..|.=.{JI..r.]t. .......h;..#x.._.<.?..l......V.5...@..3../8..fh.{.a.f.L~.U.......H.K.P.A3h.a`j.!....}.......+...l.Hz...Y.Ta.%..a.hV.D....OO.y......6.&.P..9.R..t..O|..7gNW1L....t......i
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20496
                                      Entropy (8bit):7.974367030226584
                                      Encrypted:false
                                      SSDEEP:384:WPonqlCoOb6Kk6oW1v5Xna7U/XadPG6ZHC1Cc8VncC2KRQbVu5:XqlrOb6N6ocx37/XyPGWe6ncC2KRMVu5
                                      MD5:67AABCB4D08C1ADA6230C23695C26CCC
                                      SHA1:772807515BFC01A68305690915A9E5C1DECC728F
                                      SHA-256:B5CA0E39B12C1148FDAA42E9449C21AD58A902A898A084B6476674FB82C710DE
                                      SHA-512:F5AB87C9F3E529F010B8E52FAD602A5BCBEC69D59E61D85000E84D9D6CE2ABE8BB84EF194273FCF2BE1AE3EBC48051965FBDBF56BA7B06C8070843FC52278C3A
                                      Malicious:false
                                      Preview:W>..h.....(..|d....;#.C.....`.6.-......!>?o.b.X.L...OH......u.~./..Z.P.,.2=.q..m.x..j.A.tF.....5.C7.U_..u..w.r.B.p..#Xy..obF.l....~&.......=.$.....w.^.....#...l(zW..L....]..,o6.6......_..|.HN...!NY/.....wW.?......n..w..u..h...tf.c...m...h.ez.52..#.\|....5[3.f.......O.....o\.u.V..3.w......M.._X...=".j..c.m...@.6.x}.....>.........5[.^.....3Id{..e^>.b.x_U!./(.f..bq.S....E.......H.M.M....V./.!..k...,,...}2..6k....d..nB...f..D)m......S...UuJ.{..N.y..+;i%....A....=.D.]q..u.1.k.v....o..T.R.....M..N......z...D.....W3 c..^'+...+..(J.#b.2...gf.l@.......m.z.....}B..HDQ..w..F}z..@.S...\+.\.:....QF.z..8.S..1H...t.f..u..kz.6u...qs..+Iru...}..'s.Q......#C....:.Ch...- .d.dg.d..E..z.B..9A..0....d.Ng...8:.J..0j...l.x..=...;._7..R(...a...n4..X.E..sw....B.,s...C....G.JM.G...L.`G..|.=.{JI..r.]t. .......h;..#x.._.<.?..l......V.5...@..3../8..fh.{.a.f.L~.U.......H.K.P.A3h.a`j.!....}.......+...l.Hz...Y.Ta.%..a.hV.D....OO.y......6.&.P..9.R..t..O|..7gNW1L....t......i
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11703
                                      Entropy (8bit):7.938324756464657
                                      Encrypted:false
                                      SSDEEP:192:Mofa7zuJrsUg8VZLQiR1pXbEE1E9GO9As3fTlN2cTbfioQutheNXv76PQo:VfOmrsD8VOm1prEDgO9As3fT9/HthajU
                                      MD5:44BC6F1009430583FD946FDD9378F000
                                      SHA1:B1FB4D86E4BCB44ECA31FEB406F65EE017C256E4
                                      SHA-256:AF02647F193EA605D35F16B221A91BB5AD7A171441C64C2D01738FC697757C30
                                      SHA-512:88BE061E795BEA3FD64D7736AEF064300F63DFC7FE7EAD4CF610D677BA38BDA4C522641EEDDC462629B6A0E982F9B9002D735202CC180D62FE08D039B7EF4A8C
                                      Malicious:false
                                      Preview:.p.......F.g..L=..=@....E..!:?.m..6.p.H....f^...PR......5..S..F....b.H)>`*.\H.Y.Z..`......2....[5.%.%..&.].C.....0...n..eS..G....l.bE.}Py..y....m....N{.r.5.8......~.t...wZ...-"E.Z..P.2.*Qh7.a.i..<,b./x.TM..mw.......h.B.wj.Sy...Hs......"+...LX...$......6.g.iUc:Q..w?E*.....~..E.!......%"....mV..X.y@...Y...I.....p. ..!..p...%.o..!....~..P....|)!.3..M..Z.....DXv..[^ku.]g.....i.t..=0.=....G...v....5.."_...^....d....~...].T1..I.s.gW..<.p.O5...K......**..J.0..N*j.g9E.FgH..>.x...U.bUD!Y....U:.@.~.....>.T}...D@.....x.@.........m..M.e.>p.7......R..W..hW.%.qfJi#.).!7..o..P...Y.I......P.vB[t........Q.>.]...qd.l.3l.Ur.8..x9...L.<.....u.......f.4h...B.3..rk]......$z....`.1UQF#...G.eN..A0.t}..8......"P. ...)......<`O....i.68.Q17uB.*.O[l".P.I.2S...hg...%.D.7..A<8.....s.r....o.f.=.9..(.....{|.nd......D..(B..m..u-/..~.4*.k."2.....-.dS..=.y.t..9..=6R\.2......N...W...-... .z....y.'...y....;....%.n.y..vF.^..j...vd.....S..Y.P..q...iy.e7`..J.y.t..xY.+
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11703
                                      Entropy (8bit):7.938324756464657
                                      Encrypted:false
                                      SSDEEP:192:Mofa7zuJrsUg8VZLQiR1pXbEE1E9GO9As3fTlN2cTbfioQutheNXv76PQo:VfOmrsD8VOm1prEDgO9As3fT9/HthajU
                                      MD5:44BC6F1009430583FD946FDD9378F000
                                      SHA1:B1FB4D86E4BCB44ECA31FEB406F65EE017C256E4
                                      SHA-256:AF02647F193EA605D35F16B221A91BB5AD7A171441C64C2D01738FC697757C30
                                      SHA-512:88BE061E795BEA3FD64D7736AEF064300F63DFC7FE7EAD4CF610D677BA38BDA4C522641EEDDC462629B6A0E982F9B9002D735202CC180D62FE08D039B7EF4A8C
                                      Malicious:false
                                      Preview:.p.......F.g..L=..=@....E..!:?.m..6.p.H....f^...PR......5..S..F....b.H)>`*.\H.Y.Z..`......2....[5.%.%..&.].C.....0...n..eS..G....l.bE.}Py..y....m....N{.r.5.8......~.t...wZ...-"E.Z..P.2.*Qh7.a.i..<,b./x.TM..mw.......h.B.wj.Sy...Hs......"+...LX...$......6.g.iUc:Q..w?E*.....~..E.!......%"....mV..X.y@...Y...I.....p. ..!..p...%.o..!....~..P....|)!.3..M..Z.....DXv..[^ku.]g.....i.t..=0.=....G...v....5.."_...^....d....~...].T1..I.s.gW..<.p.O5...K......**..J.0..N*j.g9E.FgH..>.x...U.bUD!Y....U:.@.~.....>.T}...D@.....x.@.........m..M.e.>p.7......R..W..hW.%.qfJi#.).!7..o..P...Y.I......P.vB[t........Q.>.]...qd.l.3l.Ur.8..x9...L.<.....u.......f.4h...B.3..rk]......$z....`.1UQF#...G.eN..A0.t}..8......"P. ...)......<`O....i.68.Q17uB.*.O[l".P.I.2S...hg...%.D.7..A<8.....s.r....o.f.=.9..(.....{|.nd......D..(B..m..u-/..~.4*.k."2.....-.dS..=.y.t..9..=6R\.2......N...W...-... .z....y.'...y....;....%.n.y..vF.^..j...vd.....S..Y.P..q...iy.e7`..J.y.t..xY.+
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27271
                                      Entropy (8bit):7.982012060442407
                                      Encrypted:false
                                      SSDEEP:768:wVIdlR/MX6U8EMkoVLrHLz5BDN39yV5f4gCj524QY:w8lR/LZF/z51yTf4gCY4QY
                                      MD5:A4E5B285961A73D83ADA0523D6FD7DD2
                                      SHA1:0BBF44EA4AB70D847BDC3D9A64D5E79E7C9BEE4E
                                      SHA-256:F60814DC45191C729290F718160C7EA9FD9D14B80F058079ECFE0EC52A8FE42C
                                      SHA-512:16093CF4F4E41DC9842BBA8AE6DA12D53153E379E8CDEF542A2D531A0C160A8D7CE5FA07ED0725A6A444D245BE7C58ABDAD4A9D43CBBFCE06E9B2D7724B545E4
                                      Malicious:false
                                      Preview:..h.Cb..>*.<....E.T...H=='.DA...h..'.z...bnwe.'_......Gw.R7.#..3...Syz3...l...s..v ....[{?.Pt...+..R..Tdh...2...H3..j...Q....~|%....Ws.1.v/...>.\...]I..O.@.'`.80...9v.x.m...~.e...@...5..S#K..n.@............N......{.....W....... M...+#..B.....Q.....R.Y."s..NZ2)GG.e)..I.."..HAq`......E..O...].q...<.S..D..].8.Uy.....QO..t..6.R...`~.....9|;.z..?.T..e."...b9...7b..8....8..{[J.....lN..'$.........l.u.+.9.xw~%0....k:.`...*.Wd.....(...wZ........n.@Er~.g...t...y..y.Tg...|.j.dAF9I.Z.d{/.....9.....w0.'C..\..?.a.w.s.+.."..v..%.9.qZ.ZVGq...}......V....lGC6...g`R..>.u+......c.W..8L....+c.o.4J..............94..)&...>..j.(4..S..c..(h.>.yJu..c..X{x..<.:.>ln.Y..*..M@.u....m...-..4 ..........*...5D........N.7f ....(6^.GI.j...vj..e..N."..A`....H...0...-.._.xi3ew<h.....F........j...I..n...XU`......JB..,.80.".....{......(..ifRq....Ice..=6z8..Q^.W.%!.3.....ku.V......!.&..M._.....6<....^.+.............U.9.c....;.n_..d...y...;._=s^+...X.2...$.K....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27271
                                      Entropy (8bit):7.982012060442407
                                      Encrypted:false
                                      SSDEEP:768:wVIdlR/MX6U8EMkoVLrHLz5BDN39yV5f4gCj524QY:w8lR/LZF/z51yTf4gCY4QY
                                      MD5:A4E5B285961A73D83ADA0523D6FD7DD2
                                      SHA1:0BBF44EA4AB70D847BDC3D9A64D5E79E7C9BEE4E
                                      SHA-256:F60814DC45191C729290F718160C7EA9FD9D14B80F058079ECFE0EC52A8FE42C
                                      SHA-512:16093CF4F4E41DC9842BBA8AE6DA12D53153E379E8CDEF542A2D531A0C160A8D7CE5FA07ED0725A6A444D245BE7C58ABDAD4A9D43CBBFCE06E9B2D7724B545E4
                                      Malicious:false
                                      Preview:..h.Cb..>*.<....E.T...H=='.DA...h..'.z...bnwe.'_......Gw.R7.#..3...Syz3...l...s..v ....[{?.Pt...+..R..Tdh...2...H3..j...Q....~|%....Ws.1.v/...>.\...]I..O.@.'`.80...9v.x.m...~.e...@...5..S#K..n.@............N......{.....W....... M...+#..B.....Q.....R.Y."s..NZ2)GG.e)..I.."..HAq`......E..O...].q...<.S..D..].8.Uy.....QO..t..6.R...`~.....9|;.z..?.T..e."...b9...7b..8....8..{[J.....lN..'$.........l.u.+.9.xw~%0....k:.`...*.Wd.....(...wZ........n.@Er~.g...t...y..y.Tg...|.j.dAF9I.Z.d{/.....9.....w0.'C..\..?.a.w.s.+.."..v..%.9.qZ.ZVGq...}......V....lGC6...g`R..>.u+......c.W..8L....+c.o.4J..............94..)&...>..j.(4..S..c..(h.>.yJu..c..X{x..<.:.>ln.Y..*..M@.u....m...-..4 ..........*...5D........N.7f ....(6^.GI.j...vj..e..N."..A`....H...0...-.._.xi3ew<h.....F........j...I..n...XU`......JB..,.80.".....{......(..ifRq....Ice..=6z8..Q^.W.%!.3.....ku.V......!.&..M._.....6<....^.+.............U.9.c....;.n_..d...y...;._=s^+...X.2...$.K....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12160
                                      Entropy (8bit):7.941624082941786
                                      Encrypted:false
                                      SSDEEP:192:DUflAmhkQ5vArex69C1YCcNVnqdv8jRzxZzKxF23hgXVGNypR24GzY2Kjb1a1jmw:DMRPZXx51YCc6F8Vzxsrc2XgNST2KjbE
                                      MD5:84686815C849B920D1A227B0FA8E9115
                                      SHA1:B7722EFF4199189FC39292894119F6B0A8079C99
                                      SHA-256:63A28011EA2457D2E7E1A1D608DCF4F7988C363E526C8F443DC9AF3E6E79259E
                                      SHA-512:C92D92C7250A2A47095852E8C43ADA1EDB61F10D21858DC8E1C7FAE1EA736EBEB4851A2DB207F6197B8865D71B822C156F4C00EDCB8EB15FBB7A83D6D1831360
                                      Malicious:false
                                      Preview:K......S..2.E..|.....s_...:.L...Y..1...$.YO....i."].....;_..`....QHL......(..N.*~............x.....x.Z..lh~...0_...l..S.Z^.P..yU]...8@E.7_\...2]".zO$.Y.... ZBX{..}<......:..@.z..wb....W...Ss.....b3..<...+.....@'...X.1...........V.......I>!.:....X.....J..Ozb..."r.L.....Z.....7.E1L.d[...Bul....5..U.w.......+..?.Ik.=.$..Hh..s...l....J}..(#Q.7.t..f...~....Ee..p.ruK.D.,B..?T=.....L.O.2...E..>.=.?.Oe..E...)!...`......"....Zh.=y.Sl.0.Y.HC9...#....F......=...vH..E.k8...e?..gg.....[~...5...h...'...}G5..J..)..Ag...l..gh.....s....W..7"C...Z..N.S..E" ........A?..}..z.`.2....p...i..c|..b^..F.X-.@..$O.8L..[..s..LS..\.'...6.....T..4.'G"A.f... ..y}~.z..z.sK....].....7.8.V.......O>H..w2...+.4.j.&....N........3D`T.g@n.....e.....O..5...../."...-.:....qh.}....D..u?.........*.......+....O.H..Nd.i....M.....(.[V......i.t.6.B..R...4.._._.e.B;..`.N.l.*..R..H.t..z.n.zy+H........CX*.zE.Z4..G.P...F..M.....M*.D...f...{k.aX2.=.....w...k.].J.x...U
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12160
                                      Entropy (8bit):7.941624082941786
                                      Encrypted:false
                                      SSDEEP:192:DUflAmhkQ5vArex69C1YCcNVnqdv8jRzxZzKxF23hgXVGNypR24GzY2Kjb1a1jmw:DMRPZXx51YCc6F8Vzxsrc2XgNST2KjbE
                                      MD5:84686815C849B920D1A227B0FA8E9115
                                      SHA1:B7722EFF4199189FC39292894119F6B0A8079C99
                                      SHA-256:63A28011EA2457D2E7E1A1D608DCF4F7988C363E526C8F443DC9AF3E6E79259E
                                      SHA-512:C92D92C7250A2A47095852E8C43ADA1EDB61F10D21858DC8E1C7FAE1EA736EBEB4851A2DB207F6197B8865D71B822C156F4C00EDCB8EB15FBB7A83D6D1831360
                                      Malicious:false
                                      Preview:K......S..2.E..|.....s_...:.L...Y..1...$.YO....i."].....;_..`....QHL......(..N.*~............x.....x.Z..lh~...0_...l..S.Z^.P..yU]...8@E.7_\...2]".zO$.Y.... ZBX{..}<......:..@.z..wb....W...Ss.....b3..<...+.....@'...X.1...........V.......I>!.:....X.....J..Ozb..."r.L.....Z.....7.E1L.d[...Bul....5..U.w.......+..?.Ik.=.$..Hh..s...l....J}..(#Q.7.t..f...~....Ee..p.ruK.D.,B..?T=.....L.O.2...E..>.=.?.Oe..E...)!...`......"....Zh.=y.Sl.0.Y.HC9...#....F......=...vH..E.k8...e?..gg.....[~...5...h...'...}G5..J..)..Ag...l..gh.....s....W..7"C...Z..N.S..E" ........A?..}..z.`.2....p...i..c|..b^..F.X-.@..$O.8L..[..s..LS..\.'...6.....T..4.'G"A.f... ..y}~.z..z.sK....].....7.8.V.......O>H..w2...+.4.j.&....N........3D`T.g@n.....e.....O..5...../."...-.:....qh.}....D..u?.........*.......+....O.H..Nd.i....M.....(.[V......i.t.6.B..R...4.._._.e.B;..`.N.l.*..R..H.t..z.n.zy+H........CX*.zE.Z4..G.P...F..M.....M*.D...f...{k.aX2.=.....w...k.].J.x...U
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11707
                                      Entropy (8bit):7.940853608178958
                                      Encrypted:false
                                      SSDEEP:192:GwAOUWMQsAciiVL0NqNpf/n79b3dgXNmLZnbeKwhXPQd9AXoA4h2Y7nbRg8yBxAY:GwAOGdBz379L+cteZWW8I6bRgtB2Uwe
                                      MD5:529CDE8A94DC8A0DD8A58EC828F4679B
                                      SHA1:8DE0092D68C8D4A4D7A0D8F1219BBD4670A085E7
                                      SHA-256:22357A7886E61FA6F5768E811F49F7996A5F5FB4A07A24370A59398EE27D241F
                                      SHA-512:2C5AFD36D19E11FDE15E1363B4A65F16270998FA614AD4CBE0E11C330B26A299C2765702ED974E041978BF6504ED127D9F4777541B5165EECB32251133A6755F
                                      Malicious:false
                                      Preview:T.q.6..u..F%.-..d'!.q.O...%..9..@...ETk.gV...).%t..HN.A0.s......i.9..ti/.ro.Z.9.x}.+W..0....7u%.k..x.....vH..[.....3..~..K.....t.i.u.Y..;B+4v\.nXL.%C0 .o~...).}6....N^.a.M.-L..^.cU..4H..<....!.%....c...h..c]x....2........}.D..1....{A.+5.=f"f;..5.y.~8...+....Dt63.....@.X.S....H.o..B.....g.C..".I........x..@P.x.w.&.......:?...el.k..o.]......J.zE~.."{..|..kJs.....s9...(..../..F....kJ.i......`h.L.'......c.}{L... e<..E.L,..g...eBf-Y.k+...*...8..sAs..5.f......K..49.....q1.y.O..!)^..lX;`..I..[9M6.m.....p*n.....l...`.9..2.|..2\..~....\.l....HJH#....dJ;T..b..1y......k...+3......S..'.=.6s....7jh.....)....>...-.C:...:..O..ct.Jm..D... X^..4..8...H..~.nwv.<...Kt.d.j...O..h....0..Y....d..KK......./..=@.P..=.t.....k.....x.....[).OE3....c.Q.........U.K7....v.s.{my..c<.......:.'.B...t...kz.....9eq.N1......!.5.G..G5^..{.%..Y..A.~.......Y.S.,WL....`E$O.. .....-%b.:.K......v;.RP...L...91:...u..~.n.C.z..[C..J...m.~k..8..O...... .].2<m.....f..{...,..}=r...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11707
                                      Entropy (8bit):7.940853608178958
                                      Encrypted:false
                                      SSDEEP:192:GwAOUWMQsAciiVL0NqNpf/n79b3dgXNmLZnbeKwhXPQd9AXoA4h2Y7nbRg8yBxAY:GwAOGdBz379L+cteZWW8I6bRgtB2Uwe
                                      MD5:529CDE8A94DC8A0DD8A58EC828F4679B
                                      SHA1:8DE0092D68C8D4A4D7A0D8F1219BBD4670A085E7
                                      SHA-256:22357A7886E61FA6F5768E811F49F7996A5F5FB4A07A24370A59398EE27D241F
                                      SHA-512:2C5AFD36D19E11FDE15E1363B4A65F16270998FA614AD4CBE0E11C330B26A299C2765702ED974E041978BF6504ED127D9F4777541B5165EECB32251133A6755F
                                      Malicious:false
                                      Preview:T.q.6..u..F%.-..d'!.q.O...%..9..@...ETk.gV...).%t..HN.A0.s......i.9..ti/.ro.Z.9.x}.+W..0....7u%.k..x.....vH..[.....3..~..K.....t.i.u.Y..;B+4v\.nXL.%C0 .o~...).}6....N^.a.M.-L..^.cU..4H..<....!.%....c...h..c]x....2........}.D..1....{A.+5.=f"f;..5.y.~8...+....Dt63.....@.X.S....H.o..B.....g.C..".I........x..@P.x.w.&.......:?...el.k..o.]......J.zE~.."{..|..kJs.....s9...(..../..F....kJ.i......`h.L.'......c.}{L... e<..E.L,..g...eBf-Y.k+...*...8..sAs..5.f......K..49.....q1.y.O..!)^..lX;`..I..[9M6.m.....p*n.....l...`.9..2.|..2\..~....\.l....HJH#....dJ;T..b..1y......k...+3......S..'.=.6s....7jh.....)....>...-.C:...:..O..ct.Jm..D... X^..4..8...H..~.nwv.<...Kt.d.j...O..h....0..Y....d..KK......./..=@.P..=.t.....k.....x.....[).OE3....c.Q.........U.K7....v.s.{my..c<.......:.'.B...t...kz.....9eq.N1......!.5.G..G5^..{.%..Y..A.~.......Y.S.,WL....`E$O.. .....-%b.:.K......v;.RP...L...91:...u..~.n.C.z..[C..J...m.~k..8..O...... .].2<m.....f..{...,..}=r...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:DOS executable (COM)
                                      Category:dropped
                                      Size (bytes):27272
                                      Entropy (8bit):7.982301819544084
                                      Encrypted:false
                                      SSDEEP:768:b3oKK9GqQSZ8zajPnAdIshBua2e64KiRcfdJf:EK0GqQ3aDAd12e64RRkJf
                                      MD5:4F6EC503FF765335FFE98ABE85CA2CEA
                                      SHA1:5D5A1E53FDFDD73DD9B68C809577BCDD7B20FD8D
                                      SHA-256:D2E15A513AAF982F2AFEE1D7F0DD9537775AE72E36FC41C15966DAB346A53B25
                                      SHA-512:020DFE098001E15986E44B89493C5B389B1E4D5505BE77237BF21F6B01E986E533DF7CE4CB511FC6CE02945856749CEC5684E09246A1D744077C87A7BFA28917
                                      Malicious:false
                                      Preview:......B5.W.a=p...n].6.M..._/.SL0x.p.a..:xYz.n.TN...I.g......a.R.U.......r.L.n@..3D...3"..g.....I.Kk.A.^.:.......R@!......Do..{.4j....3BD..w....)...!.,W...:..V...q...;.Z..O\M(..O.^G.@<...-..[c[..C..v."\1.-9|.....eP..5..?....w..R.|g.TRL.j....i.f#A..R..L...C5..>*....s..[q...(.0...;..l..i.4..,.*!....+....aty..x..&p.B.....+..,..*.w*o?....x.T...b.Q'Ab. f.S.Tm.If....n.}.oy<..%i..[Q`..#.#N4<".aW{.h.^....B....{...,p..F2...:...r...[U.dB.K.....]rN.4.8.2.K/..............4....x|.Z...2..m.rBXH..u..)..L.8)$.Wg1k...=..&..d...],.-Q.^..[.J.t.=....M3...+..K..+......A.M.[...*...0q.......^.........:.&.....1.8AZ ..p0..T.l.}c.y..&EP..{......V>.C]..0..!a...7.z.d.jI.S....ey.g._l _..>T..... .3.Rf....z09...Z."$Re....9.r7=b.k%.]...z"..3...I..c...a..u.%./..4.U..l.%y=.~.Z..t#.1c.....g..,.Vr)G.d.....x...z!..........;..f....4./ ..'s...C.].EwEdfk....5.vPr.6......}.F.....;L1.G6:.h...?*ok..nE....[.B....3.H.......9.:..0n.K-.....{......5....K..U......-.*L.9..[..........tP.....e..F3..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:DOS executable (COM)
                                      Category:dropped
                                      Size (bytes):27272
                                      Entropy (8bit):7.982301819544084
                                      Encrypted:false
                                      SSDEEP:768:b3oKK9GqQSZ8zajPnAdIshBua2e64KiRcfdJf:EK0GqQ3aDAd12e64RRkJf
                                      MD5:4F6EC503FF765335FFE98ABE85CA2CEA
                                      SHA1:5D5A1E53FDFDD73DD9B68C809577BCDD7B20FD8D
                                      SHA-256:D2E15A513AAF982F2AFEE1D7F0DD9537775AE72E36FC41C15966DAB346A53B25
                                      SHA-512:020DFE098001E15986E44B89493C5B389B1E4D5505BE77237BF21F6B01E986E533DF7CE4CB511FC6CE02945856749CEC5684E09246A1D744077C87A7BFA28917
                                      Malicious:false
                                      Preview:......B5.W.a=p...n].6.M..._/.SL0x.p.a..:xYz.n.TN...I.g......a.R.U.......r.L.n@..3D...3"..g.....I.Kk.A.^.:.......R@!......Do..{.4j....3BD..w....)...!.,W...:..V...q...;.Z..O\M(..O.^G.@<...-..[c[..C..v."\1.-9|.....eP..5..?....w..R.|g.TRL.j....i.f#A..R..L...C5..>*....s..[q...(.0...;..l..i.4..,.*!....+....aty..x..&p.B.....+..,..*.w*o?....x.T...b.Q'Ab. f.S.Tm.If....n.}.oy<..%i..[Q`..#.#N4<".aW{.h.^....B....{...,p..F2...:...r...[U.dB.K.....]rN.4.8.2.K/..............4....x|.Z...2..m.rBXH..u..)..L.8)$.Wg1k...=..&..d...],.-Q.^..[.J.t.=....M3...+..K..+......A.M.[...*...0q.......^.........:.&.....1.8AZ ..p0..T.l.}c.y..&EP..{......V>.C]..0..!a...7.z.d.jI.S....ey.g._l _..>T..... .3.Rf....z09...Z."$Re....9.r7=b.k%.]...z"..3...I..c...a..u.%./..4.U..l.%y=.~.Z..t#.1c.....g..,.Vr)G.d.....x...z!..........;..f....4./ ..'s...C.].EwEdfk....5.vPr.6......}.F.....;L1.G6:.h...?*ok..nE....[.B....3.H.......9.:..0n.K-.....{......5....K..U......-.*L.9..[..........tP.....e..F3..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12164
                                      Entropy (8bit):7.941000570242082
                                      Encrypted:false
                                      SSDEEP:192:M51UvDDJRL5wAbL7rCHc23WyWVmyWvVmYpWyUIf1Ii1Jtb9FInutX/6sTehxhd1:M51UvnLOuPrCHcCaNkUIf1/vJSWUHn1
                                      MD5:813311466F214D732768FC33CB7B6600
                                      SHA1:CFCFCE6D8EA17B5862B527558D1D8194D3026A65
                                      SHA-256:A968F362AA80A2DEBB9717850864076AC486E86789D6065C098AA3E504F883AC
                                      SHA-512:D70D8E00F95983E4052F093CAB0479229001C9AD0EE043F002132A54DF292AA9048E46E1EE932A4FA9666699859D2DEA8E6E68AB1D03C6572DD8F2C9A57797C9
                                      Malicious:false
                                      Preview:e..4.yn..el..x..l....pL..HU..vS....!.*_...P..b.6.q....j.@m,|......Q...v.R....7b..W.'.p...F..5]........M.....L..-....0....|Z{.F...X....5R1..........9HKK...AE....y..~(3..0_m..J...L...9...n.>.u....z..~.@@..6.h/k........~...!...U...Z...c.x.+t.:7..f..R..n..0;L.k.......t..SK....F....Io..5..B|.f]..pDo.T..R.].<F{...]..9.8G>..q...e.P.%OO.l...r.......h6....m.W.9.+(.....$.o..f&).-.F.E..{1<+..98.......Fa.|z..^.....XL/suo...G.H.^s..U-.-2k6.u0P%.t..:9....1..........5..q...K..........;...[..6Q<..O.p....#,.......w....-......<..r2.@T..._2Zf.OZ...+6.r.1.p.L.....t<..q....b..:......{....{......l..4..d..|Q.S....W.>.5[..~.4l....{.<..;0.*../.:.p+.W2..J.<)VA(..+Dg...7.cZ.....d ..V..:...>_XW.H..O.>s.. .P..{.....Py [..VB.W.y..+v.X`...E[RU-v......^.......Vd.s.6....`D.a7d<..D..........=".M.QA...../.r.Y...|.dB.iCIR.}..Py|....Zn..}..Pb5),Lb..1....).~:.al*.+tVw.....q..l.T.....V..y...V.2.....^.@....:.._<.."iJ..T0I...f.\.b..C.c.=,E]7<5"c}N...n..q/......T..A..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12164
                                      Entropy (8bit):7.941000570242082
                                      Encrypted:false
                                      SSDEEP:192:M51UvDDJRL5wAbL7rCHc23WyWVmyWvVmYpWyUIf1Ii1Jtb9FInutX/6sTehxhd1:M51UvnLOuPrCHcCaNkUIf1/vJSWUHn1
                                      MD5:813311466F214D732768FC33CB7B6600
                                      SHA1:CFCFCE6D8EA17B5862B527558D1D8194D3026A65
                                      SHA-256:A968F362AA80A2DEBB9717850864076AC486E86789D6065C098AA3E504F883AC
                                      SHA-512:D70D8E00F95983E4052F093CAB0479229001C9AD0EE043F002132A54DF292AA9048E46E1EE932A4FA9666699859D2DEA8E6E68AB1D03C6572DD8F2C9A57797C9
                                      Malicious:false
                                      Preview:e..4.yn..el..x..l....pL..HU..vS....!.*_...P..b.6.q....j.@m,|......Q...v.R....7b..W.'.p...F..5]........M.....L..-....0....|Z{.F...X....5R1..........9HKK...AE....y..~(3..0_m..J...L...9...n.>.u....z..~.@@..6.h/k........~...!...U...Z...c.x.+t.:7..f..R..n..0;L.k.......t..SK....F....Io..5..B|.f]..pDo.T..R.].<F{...]..9.8G>..q...e.P.%OO.l...r.......h6....m.W.9.+(.....$.o..f&).-.F.E..{1<+..98.......Fa.|z..^.....XL/suo...G.H.^s..U-.-2k6.u0P%.t..:9....1..........5..q...K..........;...[..6Q<..O.p....#,.......w....-......<..r2.@T..._2Zf.OZ...+6.r.1.p.L.....t<..q....b..:......{....{......l..4..d..|Q.S....W.>.5[..~.4l....{.<..;0.*../.:.p+.W2..J.<)VA(..+Dg...7.cZ.....d ..V..:...>_XW.H..O.>s.. .P..{.....Py [..VB.W.y..+v.X`...E[RU-v......^.......Vd.s.6....`D.a7d<..D..........=".M.QA...../.r.Y...|.dB.iCIR.}..Py|....Zn..}..Pb5),Lb..1....).~:.al*.+tVw.....q..l.T.....V..y...V.2.....^.@....:.._<.."iJ..T0I...f.\.b..C.c.=,E]7<5"c}N...n..q/......T..A..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26678
                                      Entropy (8bit):7.981239831715616
                                      Encrypted:false
                                      SSDEEP:384:J8XTbJhXZoIv8rRgvaxHVNNsbQhEVikwgweNZHFLes7BnPowRyjT:yrXXv8N1ZVNNsbk0VwQHIs7BnPBIT
                                      MD5:BCD7CE518BDD925B72CA616354BD26AC
                                      SHA1:EA24666480327E292A80A01EC343F560EC7C57A9
                                      SHA-256:0BB35CE08F9327934CEEDDA8568FBA4871F030664EF2C0B21E78B42C70350F62
                                      SHA-512:1974FAE55577BE29A712F897E8A22C03A525B32BCB8098C3A6BFE206FC2C43831A76F1BC02B512B1FD3051A08F79AE59FA497BFC6E88D69BE661670B642D72FA
                                      Malicious:false
                                      Preview:.*...b\.A.D...z...,.[....kU..jx.N..g.E..?.^..c..7....W..."....<...c...@.g.L.".1.y.uZ...[..!p...9jjN.;..E$.0.i...) .... ..W7Ri2E..P.+.`.a....QA#.(.N.'..W......!=k..0..N1/..T.Nrvlk?.w..#N.[.......\.,f.....)........".k..O. .s0.2....X/.......:#..eeZC..^.JQ..l5.@..<..>..!f.H....ah!..{{.G,....dR......g(kfG_o.9.Y1..i.e^J..n...'[.. m..M..X....>..`. .....V..DU.hB.q..H..;..B.S..(C(I.J"F...0.z.L07>..c.6..K..P;(k......k..~....8t'...y*...w..OQI..:..;.$.?g..p}M%...".....U..t;.d.m._.....||...v.H...4...z%.....ijFv.9...(2G.X......B..r~.b.~..r.. ....'.......E...E#"...-5...-...kr-..N..Z..@................09?.0\.{..q.}..%f|%.kT Q..V+.....2u..r. ....l}?..Wv.6y@...8.Z.U.|....2..3..4..1.....V..G...,....._..*h.......U.$../..*)...E~.+....l35..F?...A.gs.....{....[.w.S.c..?C.....j...J.7VL.<...G=5.T..UW..).UO.........G...-...Y.o. ..B.......0.Z...Y.0$2....y.V.L.;........'O&...)-.F.....y......=.<..O#..awI..(Vt..=..@/../.......;..w\\j..Z...0........&&..N.V`..$...*....@
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26678
                                      Entropy (8bit):7.981239831715616
                                      Encrypted:false
                                      SSDEEP:384:J8XTbJhXZoIv8rRgvaxHVNNsbQhEVikwgweNZHFLes7BnPowRyjT:yrXXv8N1ZVNNsbk0VwQHIs7BnPBIT
                                      MD5:BCD7CE518BDD925B72CA616354BD26AC
                                      SHA1:EA24666480327E292A80A01EC343F560EC7C57A9
                                      SHA-256:0BB35CE08F9327934CEEDDA8568FBA4871F030664EF2C0B21E78B42C70350F62
                                      SHA-512:1974FAE55577BE29A712F897E8A22C03A525B32BCB8098C3A6BFE206FC2C43831A76F1BC02B512B1FD3051A08F79AE59FA497BFC6E88D69BE661670B642D72FA
                                      Malicious:false
                                      Preview:.*...b\.A.D...z...,.[....kU..jx.N..g.E..?.^..c..7....W..."....<...c...@.g.L.".1.y.uZ...[..!p...9jjN.;..E$.0.i...) .... ..W7Ri2E..P.+.`.a....QA#.(.N.'..W......!=k..0..N1/..T.Nrvlk?.w..#N.[.......\.,f.....)........".k..O. .s0.2....X/.......:#..eeZC..^.JQ..l5.@..<..>..!f.H....ah!..{{.G,....dR......g(kfG_o.9.Y1..i.e^J..n...'[.. m..M..X....>..`. .....V..DU.hB.q..H..;..B.S..(C(I.J"F...0.z.L07>..c.6..K..P;(k......k..~....8t'...y*...w..OQI..:..;.$.?g..p}M%...".....U..t;.d.m._.....||...v.H...4...z%.....ijFv.9...(2G.X......B..r~.b.~..r.. ....'.......E...E#"...-5...-...kr-..N..Z..@................09?.0\.{..q.}..%f|%.kT Q..V+.....2u..r. ....l}?..Wv.6y@...8.Z.U.|....2..3..4..1.....V..G...,....._..*h.......U.$../..*)...E~.+....l35..F?...A.gs.....{....[.w.S.c..?C.....j...J.7VL.<...G=5.T..UW..).UO.........G...-...Y.o. ..B.......0.Z...Y.0$2....y.V.L.;........'O&...)-.F.....y......=.<..O#..awI..(Vt..=..@/../.......;..w\\j..Z...0........&&..N.V`..$...*....@
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12224
                                      Entropy (8bit):7.945633436032949
                                      Encrypted:false
                                      SSDEEP:192:9djrrMZQ5BGb3+OnIN8CY4ybALCZLOZ8JgcJre2SjS6bS8EzRHm:rjES43YNl+A+hO+gjS61
                                      MD5:CC03C87174F09F1E0BF519759F970126
                                      SHA1:7EE865D3C414C764350E7869B62B7E6363FF94FC
                                      SHA-256:89420EE13555EEAD6AB061DE80487FC7809288974BA1028973EA67DD0A26A8F5
                                      SHA-512:C16668A008DFB43D9E2CF7C0B28252DD9E01C6583BABAFFEAFB7158A94EF0A3C2BB593527EE78481D7CFBEA1CFA2DDF514E1FE99500DA90BA12BC263CD5BB6AF
                                      Malicious:false
                                      Preview:=.-/D.../....x.+l*..)..tV....U.....D`...w.0AJ.......l..t..|#.&.*.6d>.n...5.&..z#,*.Z....U. .Z...Z..;.Y...........J]?....v.....Ud+.v.$_.....y..........WA.7.{}..... ..........5.O..QGr......N^....J.W........(.,.U......]e...@5g....FN..[[.+........p..F..-.f}..-...wAD..p.].".Z......... .P.3....B._..N....2.a.....}Wl.T.0....\......)....>..?..].Y(.^..!sa>J7...v.....n..S".F.._V..Y.U.F.`$6...2"].-...$...J..q.E..>q..?..6..a...'.&.R/.~...}."Di~.>.S....kM..r..MK.b.x.i"J..i.)..............)...EI......@:.S.....N...Rf.#)..!.L...EW..V.8.5u...E.HN|...~..hJp........S"o.l>...-..[u..n6|.l#g.....ey..f....#.z].zg.(n9..G.*...B.. V.>Rb.,.$.k.o..4..D...@...K.x]....#E.../.U/....L.&'p...6....#....=..z........W..u..X....e.....yY.4|?.....?....^.D...Ay........N.+.....{.}(.=.C,...5. .1...v...X..Q.v.TW.U.}.3.f..12.....c..l...HK`nsf.g%.h........).K.T$>;0.Tj....|\=.....l...J.....j..6...x...#SG.UqDe_..! l.........y2......(x\..#T.....l....,.-T.uw.~~n.i.. <k..q....v...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12224
                                      Entropy (8bit):7.945633436032949
                                      Encrypted:false
                                      SSDEEP:192:9djrrMZQ5BGb3+OnIN8CY4ybALCZLOZ8JgcJre2SjS6bS8EzRHm:rjES43YNl+A+hO+gjS61
                                      MD5:CC03C87174F09F1E0BF519759F970126
                                      SHA1:7EE865D3C414C764350E7869B62B7E6363FF94FC
                                      SHA-256:89420EE13555EEAD6AB061DE80487FC7809288974BA1028973EA67DD0A26A8F5
                                      SHA-512:C16668A008DFB43D9E2CF7C0B28252DD9E01C6583BABAFFEAFB7158A94EF0A3C2BB593527EE78481D7CFBEA1CFA2DDF514E1FE99500DA90BA12BC263CD5BB6AF
                                      Malicious:false
                                      Preview:=.-/D.../....x.+l*..)..tV....U.....D`...w.0AJ.......l..t..|#.&.*.6d>.n...5.&..z#,*.Z....U. .Z...Z..;.Y...........J]?....v.....Ud+.v.$_.....y..........WA.7.{}..... ..........5.O..QGr......N^....J.W........(.,.U......]e...@5g....FN..[[.+........p..F..-.f}..-...wAD..p.].".Z......... .P.3....B._..N....2.a.....}Wl.T.0....\......)....>..?..].Y(.^..!sa>J7...v.....n..S".F.._V..Y.U.F.`$6...2"].-...$...J..q.E..>q..?..6..a...'.&.R/.~...}."Di~.>.S....kM..r..MK.b.x.i"J..i.)..............)...EI......@:.S.....N...Rf.#)..!.L...EW..V.8.5u...E.HN|...~..hJp........S"o.l>...-..[u..n6|.l#g.....ey..f....#.z].zg.(n9..G.*...B.. V.>Rb.,.$.k.o..4..D...@...K.x]....#E.../.U/....L.&'p...6....#....=..z........W..u..X....e.....yY.4|?.....?....^.D...Ay........N.+.....{.}(.=.C,...5. .1...v...X..Q.v.TW.U.}.3.f..12.....c..l...HK`nsf.g%.h........).K.T$>;0.Tj....|\=.....l...J.....j..6...x...#SG.UqDe_..! l.........y2......(x\..#T.....l....,.-T.uw.~~n.i.. <k..q....v...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26687
                                      Entropy (8bit):7.980465044620342
                                      Encrypted:false
                                      SSDEEP:384:XxDCT6h9br8OSdBkQmSG+2ytxVDwwo4oJ/5lLxEUO2nruof49g3Mgh1lWVJ:59/LaBkQmw2yJDZoJ/5hyUO4q9gcgL+
                                      MD5:63023480A8160D27DED18C19D9BED8FC
                                      SHA1:7B52B123851DABAC912B8F056579D6597AD26E2D
                                      SHA-256:E082612A5E71347D00C839EC96156B9619BE053DEA3CC4EB7587EB6DF7B9A885
                                      SHA-512:7F67005A8EED46EFE2AD0FB5567EDE1D3550112B1423BC1BF594E9BA4ABC916E163D342F4F2EC9BAFD3C0D76DEF13E557BE60924856BBB25A4BF56CF8C73A9AE
                                      Malicious:false
                                      Preview:!.6...XF...].....jhY...Q>P........7..I.....J.u.b.....?.5.....B.k..t......mET.HQ..es.W ..1...K"...9!...u..6.L.Q...g,c.G.zc.3d....!q...5o..../.e.z.M..M<.G.GZ....0[..'U......G. x.....y..s..E.........3.C.M......y..>s.8z2..T.%V.....r..v...W.....o.g.D .........w....~........B...B.].a../.........u....w......2;.....x...=.X.TEDB#-).TA..HO...D?+.?E....._....8.'.g.p...^%.x.>|Le..%$..n.-.uK}.x....1U.p...9...+....A..].L{.dZ5..%Q.R:.\.P.*O.Y.l....'.!&.":k..T.[nN...).g.fRS.6.c.....\...c4...&...."...U.s.d<gY.6'U.......7/.....V.a.fM!.....s....>...T<.........LPL.+..../..!.3.F.........!...R..'.../-O....H.hg.D..7...K-.g4AD.(3.*y....v.3]...v.......=BS.}.T..p.o..q..+..D............$.y..`G....Pd..=..g/....).'n......=I.H.......Z+........`....V/..l........]...h....K..0.......9...sN......+#.m.9..z.l..G...T.O.....[Qy...x.P".3...4D.)....L..o.P].m0..l.h2.u6.a..c......h[.R..-#...<..O.M8$..hX...Z.?'.R....u,...T..`.....|9.p[HY.....p..O..i.a..a.C.....u..BS.=.J...V)e..2.....k..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26687
                                      Entropy (8bit):7.980465044620342
                                      Encrypted:false
                                      SSDEEP:384:XxDCT6h9br8OSdBkQmSG+2ytxVDwwo4oJ/5lLxEUO2nruof49g3Mgh1lWVJ:59/LaBkQmw2yJDZoJ/5hyUO4q9gcgL+
                                      MD5:63023480A8160D27DED18C19D9BED8FC
                                      SHA1:7B52B123851DABAC912B8F056579D6597AD26E2D
                                      SHA-256:E082612A5E71347D00C839EC96156B9619BE053DEA3CC4EB7587EB6DF7B9A885
                                      SHA-512:7F67005A8EED46EFE2AD0FB5567EDE1D3550112B1423BC1BF594E9BA4ABC916E163D342F4F2EC9BAFD3C0D76DEF13E557BE60924856BBB25A4BF56CF8C73A9AE
                                      Malicious:false
                                      Preview:!.6...XF...].....jhY...Q>P........7..I.....J.u.b.....?.5.....B.k..t......mET.HQ..es.W ..1...K"...9!...u..6.L.Q...g,c.G.zc.3d....!q...5o..../.e.z.M..M<.G.GZ....0[..'U......G. x.....y..s..E.........3.C.M......y..>s.8z2..T.%V.....r..v...W.....o.g.D .........w....~........B...B.].a../.........u....w......2;.....x...=.X.TEDB#-).TA..HO...D?+.?E....._....8.'.g.p...^%.x.>|Le..%$..n.-.uK}.x....1U.p...9...+....A..].L{.dZ5..%Q.R:.\.P.*O.Y.l....'.!&.":k..T.[nN...).g.fRS.6.c.....\...c4...&...."...U.s.d<gY.6'U.......7/.....V.a.fM!.....s....>...T<.........LPL.+..../..!.3.F.........!...R..'.../-O....H.hg.D..7...K-.g4AD.(3.*y....v.3]...v.......=BS.}.T..p.o..q..+..D............$.y..`G....Pd..=..g/....).'n......=I.H.......Z+........`....V/..l........]...h....K..0.......9...sN......+#.m.9..z.l..G...T.O.....[Qy...x.P".3...4D.)....L..o.P].m0..l.h2.u6.a..c......h[.R..-#...<..O.M8$..hX...Z.?'.R....u,...T..`.....|9.p[HY.....p..O..i.a..a.C.....u..BS.=.J...V)e..2.....k..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12178
                                      Entropy (8bit):7.94371403447135
                                      Encrypted:false
                                      SSDEEP:192:De/DjUVz5B+H3sqp93Q6pzb5l4itDgSwyKQBcH8HgV849XbEqUxKoKLGu6NIs0eb:S65B+XN9A6pz3xmyKcccHgqCdUIoYGxT
                                      MD5:661AA9868D6161E45546658885D2C8E0
                                      SHA1:E9E955DE534EA4A643C44A92BE0075E0A886D269
                                      SHA-256:6ED77B24C437042E9E8FBD92C0927229DFDDCA0E0F8E4239B3F70A1C73AFE1F0
                                      SHA-512:3060E951D4CFB9BC5278EB6E3866BE88A455C5BBDA7FA79A5C46032BFAFF310F0ADB02CCB8E96D11135A85A01A5C5A65322EAB205A8AC7385D5A1AB214384ADC
                                      Malicious:false
                                      Preview:G.X...........L..<w..,....Kh..).Ix|A.k..;.!{.~.L.|_.*O...&...d.8.......n..C$"...i.Fa"..................^.;.:E.5......1 .....t.R{;T5.|.....lb!<j..K.wFo......%q.X..vs......./..>.b"T)._..Ck.....p.....eK.."].aj.[..ph.E.d...(.d.].e.?...$.j..q-<. "#@{..00u.^).RhD-.....B....}.-f..-.|Lr~o.....y@Id........|..6j..&`...c..(.....K.....0...+N...B.+..a.4........O..G.W.u.}..mF...?.."a..Y./..3.z...V..p..f.J.`......."..}q..=...-.hP...#..X\.({..[.f."5..SBu.. ...{... .M......$...[mq..D..x.....c....E..........C..3.....7~.h.t..=.-.T.=6?i.l.2[Y/D....G]p\...4....9RP.G.Fo.4o...h.!.Y.k.".eR..He0..?,M..5...V.*EF.5....5..../...L..o.........(M.R.#4.%.Z...'..gU.b.}.x.|.m...k.N.7.....?>..JT..V..<.Q.j'#..%/.V.F....m..eb.!....-..2.+E.RD.0...d.W.n....:1.}..mV.......*...3.i't...A^.....hm.U!.rj.n.bl=)1w...R...{.q..*..V...Q..V...6.3/'.K.Q[.,.3.@.v..m.n..l}2M].@..7W.2Q.@P)8O..w6..i.S6.c4*N".."..F...e..9.....`..c.....2.......+.?..w..C....aa..=....].|..'...I...+..|..y.8.U.u.<
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12178
                                      Entropy (8bit):7.94371403447135
                                      Encrypted:false
                                      SSDEEP:192:De/DjUVz5B+H3sqp93Q6pzb5l4itDgSwyKQBcH8HgV849XbEqUxKoKLGu6NIs0eb:S65B+XN9A6pz3xmyKcccHgqCdUIoYGxT
                                      MD5:661AA9868D6161E45546658885D2C8E0
                                      SHA1:E9E955DE534EA4A643C44A92BE0075E0A886D269
                                      SHA-256:6ED77B24C437042E9E8FBD92C0927229DFDDCA0E0F8E4239B3F70A1C73AFE1F0
                                      SHA-512:3060E951D4CFB9BC5278EB6E3866BE88A455C5BBDA7FA79A5C46032BFAFF310F0ADB02CCB8E96D11135A85A01A5C5A65322EAB205A8AC7385D5A1AB214384ADC
                                      Malicious:false
                                      Preview:G.X...........L..<w..,....Kh..).Ix|A.k..;.!{.~.L.|_.*O...&...d.8.......n..C$"...i.Fa"..................^.;.:E.5......1 .....t.R{;T5.|.....lb!<j..K.wFo......%q.X..vs......./..>.b"T)._..Ck.....p.....eK.."].aj.[..ph.E.d...(.d.].e.?...$.j..q-<. "#@{..00u.^).RhD-.....B....}.-f..-.|Lr~o.....y@Id........|..6j..&`...c..(.....K.....0...+N...B.+..a.4........O..G.W.u.}..mF...?.."a..Y./..3.z...V..p..f.J.`......."..}q..=...-.hP...#..X\.({..[.f."5..SBu.. ...{... .M......$...[mq..D..x.....c....E..........C..3.....7~.h.t..=.-.T.=6?i.l.2[Y/D....G]p\...4....9RP.G.Fo.4o...h.!.Y.k.".eR..He0..?,M..5...V.*EF.5....5..../...L..o.........(M.R.#4.%.Z...'..gU.b.}.x.|.m...k.N.7.....?>..JT..V..<.Q.j'#..%/.V.F....m..eb.!....-..2.+E.RD.0...d.W.n....:1.}..mV.......*...3.i't...A^.....hm.U!.rj.n.bl=)1w...R...{.q..*..V...Q..V...6.3/'.K.Q[.,.3.@.v..m.n..l}2M].@..7W.2Q.@P)8O..w6..i.S6.c4*N".."..F...e..9.....`..c.....2.......+.?..w..C....aa..=....].|..'...I...+..|..y.8.U.u.<
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11211
                                      Entropy (8bit):7.937075707665158
                                      Encrypted:false
                                      SSDEEP:192:FLWJG3KtbOWj4VLDhwzCDQSK4kTtaADkDM8f2WLvPFbK4b7MjuSIucC9wWQVXhR:FqJMDhwoqDkDHf2EvNH38zIucNWQVr
                                      MD5:1E47B4D45F72D613DAC157424186AE48
                                      SHA1:859060DB19C5B90BB468F24DD93FAF7E8F9D4703
                                      SHA-256:EC95B6D916EA155B37D4FE73898C67BF14D5DCBC6F5FAFFB930921188947FF39
                                      SHA-512:9D2ADBA689624800B95F852BAD54712358AF6C933F043C337E1426A43C217250B2CEF71FF8F02C030B2FE1895703AEA8851B3306C41AE0B9B742A338DB98038C
                                      Malicious:false
                                      Preview:.....0D...;....$;.F''.F.V..i.........A$...h.%o`.D..wU. ...Fv<v.A..m..........)w.....| y..[E..\x,<$...^k(.cn.(S\..~...1..y..0.Q...MXo.).J.a...,.M.;..`.^.9...SP....A...Xo....r..$~...)....q.......:..X.?X.c.N}k#.f.cA.....k.C.8.......4.-.^...K......x..w.A.z..L.sCRZ....'..}.....c.!.%t.~....o...]1.iSz.'9..O..'.F.6...Z.{...#..kA...y..bA....As'Z.yp#.$.oAG./....7.n...]U|..*..LG.....".?..d.T.j.j0J.?.)rn...L..g.\KJ%S.K..H...H.r....V...Y.D.L.I55.x..z....o.g]...2I....J..,...=b..}./_}.\ .s.F\6.-.l..o .,.T)F.I.>.7.rZn.lt...py38...m}.}.7U.C..8.9\..h.L.v:]..SY.....FG...<YJ.......0.......k0A....?..n*n.q.f...x?...G..?V.B..m.r....'w...bL....;.E.....w\....H..=...N....M.!.Ji.8M.<.,.TP..B........6.......U............{<.m9........g..k.U\PDV. H.3Q.7j..<d.O!.5.....!s.a1I..t..C..\.k;.fO...M#..v.\\.-...&1......c..e....4.F..x.W.f=...eB>#..H...P.W.c..0...sZ\y?Dt.{.).!.]Z.q..5.<!.i....\.....p.*....].]..m../e........)..<l0..2...4..G.+..|n..e..q GS.o..'.A%[yiE..]..HB..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11211
                                      Entropy (8bit):7.937075707665158
                                      Encrypted:false
                                      SSDEEP:192:FLWJG3KtbOWj4VLDhwzCDQSK4kTtaADkDM8f2WLvPFbK4b7MjuSIucC9wWQVXhR:FqJMDhwoqDkDHf2EvNH38zIucNWQVr
                                      MD5:1E47B4D45F72D613DAC157424186AE48
                                      SHA1:859060DB19C5B90BB468F24DD93FAF7E8F9D4703
                                      SHA-256:EC95B6D916EA155B37D4FE73898C67BF14D5DCBC6F5FAFFB930921188947FF39
                                      SHA-512:9D2ADBA689624800B95F852BAD54712358AF6C933F043C337E1426A43C217250B2CEF71FF8F02C030B2FE1895703AEA8851B3306C41AE0B9B742A338DB98038C
                                      Malicious:false
                                      Preview:.....0D...;....$;.F''.F.V..i.........A$...h.%o`.D..wU. ...Fv<v.A..m..........)w.....| y..[E..\x,<$...^k(.cn.(S\..~...1..y..0.Q...MXo.).J.a...,.M.;..`.^.9...SP....A...Xo....r..$~...)....q.......:..X.?X.c.N}k#.f.cA.....k.C.8.......4.-.^...K......x..w.A.z..L.sCRZ....'..}.....c.!.%t.~....o...]1.iSz.'9..O..'.F.6...Z.{...#..kA...y..bA....As'Z.yp#.$.oAG./....7.n...]U|..*..LG.....".?..d.T.j.j0J.?.)rn...L..g.\KJ%S.K..H...H.r....V...Y.D.L.I55.x..z....o.g]...2I....J..,...=b..}./_}.\ .s.F\6.-.l..o .,.T)F.I.>.7.rZn.lt...py38...m}.}.7U.C..8.9\..h.L.v:]..SY.....FG...<YJ.......0.......k0A....?..n*n.q.f...x?...G..?V.B..m.r....'w...bL....;.E.....w\....H..=...N....M.!.Ji.8M.<.,.TP..B........6.......U............{<.m9........g..k.U\PDV. H.3Q.7j..<d.O!.5.....!s.a1I..t..C..\.k;.fO...M#..v.\\.-...&1......c..e....4.F..x.W.f=...eB>#..H...P.W.c..0...sZ\y?Dt.{.).!.]Z.q..5.<!.i....\.....p.*....].]..m../e........)..<l0..2...4..G.+..|n..e..q GS.o..'.A%[yiE..]..HB..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:DOS executable (COM)
                                      Category:dropped
                                      Size (bytes):26747
                                      Entropy (8bit):7.980252367188927
                                      Encrypted:false
                                      SSDEEP:768:ptkGJI8dtCaopPqq7gVs/jAjOc5N0KmWovQjH:ptkGJI8dtCnpBAs/UlN09WbH
                                      MD5:0B0E5209294C575DAC7033C960662DB4
                                      SHA1:CE5D6082C9A4A5F13D3A332174F9E53B28123CE5
                                      SHA-256:BA1AD211ECE49740055EDF1789005B2B30E315CCFD0AA6B94B10DEA08DF8644E
                                      SHA-512:5B7F574993FD60EA116344CB91FCF7EFC7A98242F6A746D98C1FD59757E56DE9FA7096E9B2CD4303B612EB3F00DBD1D3A5C438CB4C01BFDA9B752AAB41A34089
                                      Malicious:false
                                      Preview:.Q&....5:.=W5.....a.6..qS..HO^.....#i<w.tQh..J.m..R.p#....(1....!>yK...T...d....]d*UM@9.,.>g \..\.P2.........]4D$.......8Vo..{...S...Z.(t.[V...5.Lw..u#F..>..vL...q.<..fC..f+..#a..V.A..e.. .0H/.f.K..p....C..O.6T....X$=.XC5K.CW...4...DT.0/.z.#.$....[Jw.S7..&......~F+...@.v.h.....%. T..SZ...X....2+I.$....6y.Cj....P.".^..^LA0 ..Y4.....W.+K S.E.'...X.i....,.B.%!<.....(.bH &...'..{."..v.Z.)......s9.....].rbn(.2=.c..3bO.!.....7o...Q....;..ng.<.4F..E.m.c.E..jU..'v#..^lk......7x......;...wJ.f..!~..$;..Q.z.dz2.Y........P5..2'.e.}.7-N.nE@`.{...b..*2.]..,.J..8.Y.)....e\.5rs.c.`....4..FYCm_Nu?jD.h.PYl..Z....u^1.j..b.e...W.......]h.m._.%M.[..A7../.&..^ca..E.V..m.T5....c.a.....B....)u.S.O.oY}n....@._.....J..1vwU.K.@R..AN.....ua+....N....C..s.......R..0..j..vc....,/.....1,......=..ik.u.W...)`N|"..Ca....C..$,....{.......b.d..T...@VF.4...pg.@..t..IT%....Z.&..y.b.!.......M\5....?......=.V..a.......Wf(...'.."..ty.w....<..f.....-.z....E.bVX\Ur.}.....Ra9g....6.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:DOS executable (COM)
                                      Category:dropped
                                      Size (bytes):26747
                                      Entropy (8bit):7.980252367188927
                                      Encrypted:false
                                      SSDEEP:768:ptkGJI8dtCaopPqq7gVs/jAjOc5N0KmWovQjH:ptkGJI8dtCnpBAs/UlN09WbH
                                      MD5:0B0E5209294C575DAC7033C960662DB4
                                      SHA1:CE5D6082C9A4A5F13D3A332174F9E53B28123CE5
                                      SHA-256:BA1AD211ECE49740055EDF1789005B2B30E315CCFD0AA6B94B10DEA08DF8644E
                                      SHA-512:5B7F574993FD60EA116344CB91FCF7EFC7A98242F6A746D98C1FD59757E56DE9FA7096E9B2CD4303B612EB3F00DBD1D3A5C438CB4C01BFDA9B752AAB41A34089
                                      Malicious:false
                                      Preview:.Q&....5:.=W5.....a.6..qS..HO^.....#i<w.tQh..J.m..R.p#....(1....!>yK...T...d....]d*UM@9.,.>g \..\.P2.........]4D$.......8Vo..{...S...Z.(t.[V...5.Lw..u#F..>..vL...q.<..fC..f+..#a..V.A..e.. .0H/.f.K..p....C..O.6T....X$=.XC5K.CW...4...DT.0/.z.#.$....[Jw.S7..&......~F+...@.v.h.....%. T..SZ...X....2+I.$....6y.Cj....P.".^..^LA0 ..Y4.....W.+K S.E.'...X.i....,.B.%!<.....(.bH &...'..{."..v.Z.)......s9.....].rbn(.2=.c..3bO.!.....7o...Q....;..ng.<.4F..E.m.c.E..jU..'v#..^lk......7x......;...wJ.f..!~..$;..Q.z.dz2.Y........P5..2'.e.}.7-N.nE@`.{...b..*2.]..,.J..8.Y.)....e\.5rs.c.`....4..FYCm_Nu?jD.h.PYl..Z....u^1.j..b.e...W.......]h.m._.%M.[..A7../.&..^ca..E.V..m.T5....c.a.....B....)u.S.O.oY}n....@._.....J..1vwU.K.@R..AN.....ua+....N....C..s.......R..0..j..vc....,/.....1,......=..ik.u.W...)`N|"..Ca....C..$,....{.......b.d..T...@VF.4...pg.@..t..IT%....Z.&..y.b.!.......M\5....?......=.V..a.......Wf(...'.."..ty.w....<..f.....-.z....E.bVX\Ur.}.....Ra9g....6.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12171
                                      Entropy (8bit):7.9440297337019565
                                      Encrypted:false
                                      SSDEEP:192:nHWbLaLualTA/fUVSFdi/XCxer0ELYIBljPYzUziPHM47Dxa6Astlv42Jz5oLBge:nHq8TMsMTiPCxA0KljPY8sHr3J5tlvnU
                                      MD5:075EF206654B14F45690B08039806C20
                                      SHA1:76FD9844ED4B9513FF07C9FF647786FF6A488CA6
                                      SHA-256:3A7728234A83EF5424E5947A4DF36A9BD7F297A69EB7415BA243F04303A1E179
                                      SHA-512:0767E19D6F419FF6CD5457F68E127B64EED99B928A213EC39688C7807FC916948B4C738B6AF7580F0669746DF6ABD0FEFFF7F95B8252C2ADF2491E1470EE7CF6
                                      Malicious:false
                                      Preview:....D.........n....'.x.a.vc... .{8...nM.DY.....|..0,;QRX]...&2R.7a.....mT..Q.."...`bL*.....L....[....5..t.iA.p..?|.q..C..R?.@(.R..no.Cf...6.R..O....,~..Q_..4..1..#.Q..YjM.......Fi....~...}.|....$.L...... ......ar..#q..?.9^.....f....^L...r...C..1(.C.[..l....A.._mv..CX.9...F.7.U..!^.Fs6or`CJ'Z.&....M.........w.P ..2..wo.Zn.. f...j...*...-G.QQP}..W...#....5.Y@...j..4..kd.$.71....,.........V.H,a>.f..h...I...OZ.<W".......O...)E..r.s.0}e.I..z....<.9.G....b0K.z...\...0H....2....@..4i..H...&......lve.]./y..r.>..[..`.....0.r......vD>..A%......q.f....adpq.q..P.Z.....pop.;|.w..s.Y...z..&.~.8.4.........L...3.._..I..p..n\v..y.J.YK|.....[....D.:..J|..(.&...%4.0W...L.i.83gx.?j.,...............sN./.)G:.*S.r.W..[[.\.Uo!....i.....:...chs.6(....pB....H][P*..7...<pk'.E..".b7......pG...D..T..<..s,q.w.:..9*.G.[J}o.{X.5..<........q...Ic.cp..1.zlnr,.B.......b.4h.ud3 .........d.YV....O.....|.Cv..TO..x....+.._....*......K..UJ...R...?Z.3.)..:...M.D".Pf.....5r..]e O.y.L
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12171
                                      Entropy (8bit):7.9440297337019565
                                      Encrypted:false
                                      SSDEEP:192:nHWbLaLualTA/fUVSFdi/XCxer0ELYIBljPYzUziPHM47Dxa6Astlv42Jz5oLBge:nHq8TMsMTiPCxA0KljPY8sHr3J5tlvnU
                                      MD5:075EF206654B14F45690B08039806C20
                                      SHA1:76FD9844ED4B9513FF07C9FF647786FF6A488CA6
                                      SHA-256:3A7728234A83EF5424E5947A4DF36A9BD7F297A69EB7415BA243F04303A1E179
                                      SHA-512:0767E19D6F419FF6CD5457F68E127B64EED99B928A213EC39688C7807FC916948B4C738B6AF7580F0669746DF6ABD0FEFFF7F95B8252C2ADF2491E1470EE7CF6
                                      Malicious:false
                                      Preview:....D.........n....'.x.a.vc... .{8...nM.DY.....|..0,;QRX]...&2R.7a.....mT..Q.."...`bL*.....L....[....5..t.iA.p..?|.q..C..R?.@(.R..no.Cf...6.R..O....,~..Q_..4..1..#.Q..YjM.......Fi....~...}.|....$.L...... ......ar..#q..?.9^.....f....^L...r...C..1(.C.[..l....A.._mv..CX.9...F.7.U..!^.Fs6or`CJ'Z.&....M.........w.P ..2..wo.Zn.. f...j...*...-G.QQP}..W...#....5.Y@...j..4..kd.$.71....,.........V.H,a>.f..h...I...OZ.<W".......O...)E..r.s.0}e.I..z....<.9.G....b0K.z...\...0H....2....@..4i..H...&......lve.]./y..r.>..[..`.....0.r......vD>..A%......q.f....adpq.q..P.Z.....pop.;|.w..s.Y...z..&.~.8.4.........L...3.._..I..p..n\v..y.J.YK|.....[....D.:..J|..(.&...%4.0W...L.i.83gx.?j.,...............sN./.)G:.*S.r.W..[[.\.Uo!....i.....:...chs.6(....pB....H][P*..7...<pk'.E..".b7......pG...D..T..<..s,q.w.:..9*.G.[J}o.{X.5..<........q...Ic.cp..1.zlnr,.B.......b.4h.ud3 .........d.YV....O.....|.Cv..TO..x....+.._....*......K..UJ...R...?Z.3.)..:...M.D".Pf.....5r..]e O.y.L
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20515
                                      Entropy (8bit):7.974357244909983
                                      Encrypted:false
                                      SSDEEP:384:CsNFLdygjqBHhFX3kE5HaXr7H19QHSgggz6dDSLNGjkDeOuL:fLV+3X3DoXrLLQypo6dDwN5iOuL
                                      MD5:84C37A3CAE18329A072D430D43277B5D
                                      SHA1:5654F043F9FBCDAF2F18B1BA83F21B123051D671
                                      SHA-256:9AEF5F06A51FADC312BC1EA73B025D7E2062744AC5A04EA91CE40313EE348EEB
                                      SHA-512:F8F9DADA6631E20B292BEBF3A9182F6E784A233550FCCDAA9406EFF989AC64E8BE2D5F4B125EFB73EBB1F68423B30990BFE37CE6928A52F4236EC34AD6766113
                                      Malicious:false
                                      Preview:.9E..[c.=.[. J44.{.>s._..r...h.......@..ky0,..Y0.r..z^..\k..Fs.&N`.?..5.x-.a.k..-......ykG..}...,U.....V[r..'..{..:.s... .)XHu`.....=H6X....P..%:S.+....5...K]..$Q.R...Bu/.^...\Dd1'FH.0.h+r-.{|...f..t.0.,.H..@... ?E!..+9..9.I..........a."...V.>..&\.._..f....8cv..d.&$.(OK...$P..F&~l'.Q.[......}.5.Wt}............A N.3....Y*.x.....Us-J...:........$..&B-,......8R.pp.._.A9iUg..5.._.Q.....J').((.cJ.1....h..(.M.B.!....5l..P..uc......}.$7.....P.k...E.......T...(.......Y..j-.53.8...M...x?(...nNi...ya*....M......V.8.C.."L..9&...G}_.....9..$. 3gX.B..t!....lnT&jr+.b............v3.Dl.[sg..Xr..XVk..9S2...>.'.f..$../8.".4.>...!..~".q.,}!..x.A.N....C..kb....\.j...y=.;.*..\3...{.F.4L..d....3.9'...-.m.N....H)7..z.4'G...P.AKb...s..%F1..?._.chZz...>I...."._....i...'.:..."..U.....@n0...D..q.S)[...nh|.0{iaEn.\.d....l.TV..b .;y&...+.M...p.B@A7.6.........P.J...k.s.mgbP...&....."....T...!9`].e.>....u.......".:j.2...+...#...k.T.......A..o..`0s..).X.(..RY.....\..vl..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20515
                                      Entropy (8bit):7.974357244909983
                                      Encrypted:false
                                      SSDEEP:384:CsNFLdygjqBHhFX3kE5HaXr7H19QHSgggz6dDSLNGjkDeOuL:fLV+3X3DoXrLLQypo6dDwN5iOuL
                                      MD5:84C37A3CAE18329A072D430D43277B5D
                                      SHA1:5654F043F9FBCDAF2F18B1BA83F21B123051D671
                                      SHA-256:9AEF5F06A51FADC312BC1EA73B025D7E2062744AC5A04EA91CE40313EE348EEB
                                      SHA-512:F8F9DADA6631E20B292BEBF3A9182F6E784A233550FCCDAA9406EFF989AC64E8BE2D5F4B125EFB73EBB1F68423B30990BFE37CE6928A52F4236EC34AD6766113
                                      Malicious:false
                                      Preview:.9E..[c.=.[. J44.{.>s._..r...h.......@..ky0,..Y0.r..z^..\k..Fs.&N`.?..5.x-.a.k..-......ykG..}...,U.....V[r..'..{..:.s... .)XHu`.....=H6X....P..%:S.+....5...K]..$Q.R...Bu/.^...\Dd1'FH.0.h+r-.{|...f..t.0.,.H..@... ?E!..+9..9.I..........a."...V.>..&\.._..f....8cv..d.&$.(OK...$P..F&~l'.Q.[......}.5.Wt}............A N.3....Y*.x.....Us-J...:........$..&B-,......8R.pp.._.A9iUg..5.._.Q.....J').((.cJ.1....h..(.M.B.!....5l..P..uc......}.$7.....P.k...E.......T...(.......Y..j-.53.8...M...x?(...nNi...ya*....M......V.8.C.."L..9&...G}_.....9..$. 3gX.B..t!....lnT&jr+.b............v3.Dl.[sg..Xr..XVk..9S2...>.'.f..$../8.".4.>...!..~".q.,}!..x.A.N....C..kb....\.j...y=.;.*..\3...{.F.4L..d....3.9'...-.m.N....H)7..z.4'G...P.AKb...s..%F1..?._.chZz...>I...."._....i...'.:..."..U.....@n0...D..q.S)[...nh|.0{iaEn.\.d....l.TV..b .;y&...+.M...p.B@A7.6.........P.J...k.s.mgbP...&....."....T...!9`].e.>....u.......".:j.2...+...#...k.T.......A..o..`0s..).X.(..RY.....\..vl..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11203
                                      Entropy (8bit):7.937753487975991
                                      Encrypted:false
                                      SSDEEP:192:cpNNNH74tcTyAzxTwJXVR/BO1fIhcT3fYRR7mdxbqa/CHMAJqn8ft:wNH7scTyoxKFREaiaK1CVZ
                                      MD5:D329A2AA172AB4D58D941CF169EB54E7
                                      SHA1:F3AE5D62F7CD26C2C38A51EE853A9DF5AF06B53B
                                      SHA-256:9FF58DE6BF12025D814093681F5165E5AF717371EC77F5AB809A66B14BBE263F
                                      SHA-512:0830C02346E359C67727EECCBB871546196A13E57996D1ED36C6A30C087D5B7FC1F90954D05E951B950EA7B46B022E5569728B61C5C8EA1E973B75C6A468BDCB
                                      Malicious:false
                                      Preview:.....j.)U.m..^.....bR..t@O`..,..V.|7...v.$G%..I7..2#S.Yp^........."..j....&X..jNN...}....t..[....4.0...*....~7..?.1..(....l+.3..c........`....\.W...r..X[....$].0...../|.6.N..-...S....._.&....Z...m.3.....x....Tm...w.c$.....`.......9...]..i.d......^.....R.o.@y.`...i..6vCb..?.jvVG.>Q@..<7.N...Y.]ih..h...#\..d[..n.zM..n.g...oi..t......1.#.A..i....4...!.a.9...N.3..y.......r.6U.....R.!.gB......`.]p....`..g..K7c....fi..i........&3..ZQY..h..V..|.i`....-.../.Z.Wf..ZAx.M.......A....0..._..+j....uBSQy.H.........B..Q. ....D...k_.Xs..(.p.....UPuVS..p......@.7..PI.f....b9i.........cB.~6]....[d....."....I.c7v.`o.S.'...=..b!....5...o...;..P.......:......=.;.))..F...`.$n.8_.Td\...Nh....e...I.w.4n....8f..;S. ..Q.-.8x....sv&.;.. ...(.6../.]w*....=.k.bsq..F.j..h..z.F(k.+...%.z....eO..(.........B8......>...v*.zi.LE..EbB@5C~........]..L.k<.........!.3.@..*.....1.Yfv....Y4...AAE2#.jvln.1$.n....'.t".r!.8..)...L._.....T.1V...Dm.Q,\DO.?...y.v.....2V.....Fc..w
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11203
                                      Entropy (8bit):7.937753487975991
                                      Encrypted:false
                                      SSDEEP:192:cpNNNH74tcTyAzxTwJXVR/BO1fIhcT3fYRR7mdxbqa/CHMAJqn8ft:wNH7scTyoxKFREaiaK1CVZ
                                      MD5:D329A2AA172AB4D58D941CF169EB54E7
                                      SHA1:F3AE5D62F7CD26C2C38A51EE853A9DF5AF06B53B
                                      SHA-256:9FF58DE6BF12025D814093681F5165E5AF717371EC77F5AB809A66B14BBE263F
                                      SHA-512:0830C02346E359C67727EECCBB871546196A13E57996D1ED36C6A30C087D5B7FC1F90954D05E951B950EA7B46B022E5569728B61C5C8EA1E973B75C6A468BDCB
                                      Malicious:false
                                      Preview:.....j.)U.m..^.....bR..t@O`..,..V.|7...v.$G%..I7..2#S.Yp^........."..j....&X..jNN...}....t..[....4.0...*....~7..?.1..(....l+.3..c........`....\.W...r..X[....$].0...../|.6.N..-...S....._.&....Z...m.3.....x....Tm...w.c$.....`.......9...]..i.d......^.....R.o.@y.`...i..6vCb..?.jvVG.>Q@..<7.N...Y.]ih..h...#\..d[..n.zM..n.g...oi..t......1.#.A..i....4...!.a.9...N.3..y.......r.6U.....R.!.gB......`.]p....`..g..K7c....fi..i........&3..ZQY..h..V..|.i`....-.../.Z.Wf..ZAx.M.......A....0..._..+j....uBSQy.H.........B..Q. ....D...k_.Xs..(.p.....UPuVS..p......@.7..PI.f....b9i.........cB.~6]....[d....."....I.c7v.`o.S.'...=..b!....5...o...;..P.......:......=.;.))..F...`.$n.8_.Td\...Nh....e...I.w.4n....8f..;S. ..Q.-.8x....sv&.;.. ...(.6../.]w*....=.k.bsq..F.j..h..z.F(k.+...%.z....eO..(.........B8......>...v*.zi.LE..EbB@5C~........]..L.k<.........!.3.@..*.....1.Yfv....Y4...AAE2#.jvln.1$.n....'.t".r!.8..)...L._.....T.1V...Dm.Q,\DO.?...y.v.....2V.....Fc..w
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26745
                                      Entropy (8bit):7.980323099068289
                                      Encrypted:false
                                      SSDEEP:384:iaLwtz2B1LKGMKWE5PsxA8Z4z5TDTVPlVs7v7EKg1c2mAcBJwQzRQYl6+cAVso4:iaASpBMKWESG86/U7EK4c2m+r26hAVF4
                                      MD5:F1B783CD17DD0C1C7A24F2250FD8ED38
                                      SHA1:285AC05EE7E569758F781AA2AA43D9C6CF539D23
                                      SHA-256:69E090B6F43229306878DC601FBD6FA1427296B7D4F138102D8A8F1B29F610BE
                                      SHA-512:F80301F1FBDCFED9BFD3AFFD134BC8CC121DAD7B4059B6FC6316F74BA924295EF19278761A7E2C70D8734FB7ED2074F7C7D698C7325237BB9D5D45BB200F5AE1
                                      Malicious:false
                                      Preview:v...v.....d....*Ll..1..`(...Q..N.r=&../8..I....Y\...yc.@M........D.X..>....*UZ.&.Rm....=..D..`.c....AN...M....HI...vs...<%q..pRB...:8.GI..C.{.(k#)..s..F.Y&.Tf)|V8.....Oq...;...`.....0=.O..@<3BI....5...p.2..#.$.Y\e..q...[...k.R..2.Rv.."*..D|...p..$x.D.+........(..T...#t:.s."...,.n..{X....>...].CW....R...M....:.w...v...-....;&.U.`.a.....K..](....m.....a4.tzY8.~>....BA.`..]=B2...........n........G.j..1{.3...3&...\.$0.O.'.........M...-..<(......r..U.I.<...9.64A=.Xw .%.&..x0.Xx ..i.2...Uc.....u. G)j.>K.i1V.n...j.1d`.Y..-.D.t..k<..%G=..;..^.!..v..... ..>.'..........S..0u.&S..,.......o.M........S.......4.z......d...p!...s0.$."...s..0T.....4.....24..^...,....9....3K..g.P..Av..vk..].....d...... ..J..(d..K..O..?P.....w.F..!..;Oc..a.......Su..x.......:.[<.u4AYN.J..S..0....t.&}.9....O|tlo....~...`..RW..V.......>.5.]5....n...K..j+...s3.R.W.n...}x!W.y.2.."..l..D.4.....*.\C....XXg4._..`.T........vQV..k}."...a..........7.Z.K...../2..f\.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26745
                                      Entropy (8bit):7.980323099068289
                                      Encrypted:false
                                      SSDEEP:384:iaLwtz2B1LKGMKWE5PsxA8Z4z5TDTVPlVs7v7EKg1c2mAcBJwQzRQYl6+cAVso4:iaASpBMKWESG86/U7EK4c2m+r26hAVF4
                                      MD5:F1B783CD17DD0C1C7A24F2250FD8ED38
                                      SHA1:285AC05EE7E569758F781AA2AA43D9C6CF539D23
                                      SHA-256:69E090B6F43229306878DC601FBD6FA1427296B7D4F138102D8A8F1B29F610BE
                                      SHA-512:F80301F1FBDCFED9BFD3AFFD134BC8CC121DAD7B4059B6FC6316F74BA924295EF19278761A7E2C70D8734FB7ED2074F7C7D698C7325237BB9D5D45BB200F5AE1
                                      Malicious:false
                                      Preview:v...v.....d....*Ll..1..`(...Q..N.r=&../8..I....Y\...yc.@M........D.X..>....*UZ.&.Rm....=..D..`.c....AN...M....HI...vs...<%q..pRB...:8.GI..C.{.(k#)..s..F.Y&.Tf)|V8.....Oq...;...`.....0=.O..@<3BI....5...p.2..#.$.Y\e..q...[...k.R..2.Rv.."*..D|...p..$x.D.+........(..T...#t:.s."...,.n..{X....>...].CW....R...M....:.w...v...-....;&.U.`.a.....K..](....m.....a4.tzY8.~>....BA.`..]=B2...........n........G.j..1{.3...3&...\.$0.O.'.........M...-..<(......r..U.I.<...9.64A=.Xw .%.&..x0.Xx ..i.2...Uc.....u. G)j.>K.i1V.n...j.1d`.Y..-.D.t..k<..%G=..;..^.!..v..... ..>.'..........S..0u.&S..,.......o.M........S.......4.z......d...p!...s0.$."...s..0T.....4.....24..^...,....9....3K..g.P..Av..vk..].....d...... ..J..(d..K..O..?P.....w.F..!..;Oc..a.......Su..x.......:.[<.u4AYN.J..S..0....t.&}.9....O|tlo....~...`..RW..V.......>.5.]5....n...K..j+...s3.R.W.n...}x!W.y.2.."..l..D.4.....*.\C....XXg4._..`.T........vQV..k}."...a..........7.Z.K...../2..f\.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12163
                                      Entropy (8bit):7.943622752008891
                                      Encrypted:false
                                      SSDEEP:192:f95T2lRaFIHcXX7njTkrsHw2Vdr0os/oolshYJq+LxreHYxiPR94:fgRRH67jw2V7sNyF8xiY0u
                                      MD5:06DF98DC09CF9669E8E60F671082BFC2
                                      SHA1:1AF384ED8493B5C5212139753D9F4A9ED35FC7A0
                                      SHA-256:51AA2951A12EBE5E0F0F0FFC25DE76B7EB5852F77B8F7B4F5C3A8C3DB1C4BBEE
                                      SHA-512:4F374DBF672CBC428D580D947132D2D42446AF73977D606BD21C38A84F7A13B84AFD7B62E857E9855D9E02EC0AFA51A31D754114BE8E38A8E4C6FCAA1D73ED18
                                      Malicious:false
                                      Preview:......>t$...p...14.Is6...;....>....8J....!v$....x..3O&....$A.S.A../#....)G...q.........Z$..pO...w.....L..<.F$*."k..]...&.b...7.N.Y..^..N..y.p.....-.?.p...V.=..n.0<.7.l.>.5.y....*.Xy.G...us.....dx.Hmy6{.[........;..dj...p.*.......L/wg......;....U}bf..Z.5.z8..{....z.y.....F-.a...m.(m.5v.f.x....&.......<..R..E....vQ...v...=..R............[......x.1..........._..^&.Oo..Hf..!U...H)......).@3U....Y',..bqz.....t.......Q.cQ.o.a.t...?.......U.'6....#..a;...v.8.l.Swi.-.OG.`...WH...5....s......k.w...3..7.0KV\.D2...:.^V.)......e._0%zt...B...=O...D1....X..As......eb3..#..}....+..gl.\..6...m.-S....,|yrGzX3..p~X.F. ..e...d.M.(=.6.3.....X...Et6k.+|.......9..{....}.D.,.....a....C>....../..g....E..}H|...B...@...{.//..L"h.DJ..S.e7..b^4...:.X..3.E..B.w9...lW;....X.:.....L.:....\S.. ?.B.w.Dl.b.cs..*.#U.Zz.(..kvr..Qy.....!..b..j........2......~:.=.T[..j.EW.{..W....=zN.KV.8L...8'...].g#C.>.6X+.j..&E+q:e....%..B..m..].../C..F*+.R....X@B.j.=i.[.}....S.f...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12163
                                      Entropy (8bit):7.943622752008891
                                      Encrypted:false
                                      SSDEEP:192:f95T2lRaFIHcXX7njTkrsHw2Vdr0os/oolshYJq+LxreHYxiPR94:fgRRH67jw2V7sNyF8xiY0u
                                      MD5:06DF98DC09CF9669E8E60F671082BFC2
                                      SHA1:1AF384ED8493B5C5212139753D9F4A9ED35FC7A0
                                      SHA-256:51AA2951A12EBE5E0F0F0FFC25DE76B7EB5852F77B8F7B4F5C3A8C3DB1C4BBEE
                                      SHA-512:4F374DBF672CBC428D580D947132D2D42446AF73977D606BD21C38A84F7A13B84AFD7B62E857E9855D9E02EC0AFA51A31D754114BE8E38A8E4C6FCAA1D73ED18
                                      Malicious:false
                                      Preview:......>t$...p...14.Is6...;....>....8J....!v$....x..3O&....$A.S.A../#....)G...q.........Z$..pO...w.....L..<.F$*."k..]...&.b...7.N.Y..^..N..y.p.....-.?.p...V.=..n.0<.7.l.>.5.y....*.Xy.G...us.....dx.Hmy6{.[........;..dj...p.*.......L/wg......;....U}bf..Z.5.z8..{....z.y.....F-.a...m.(m.5v.f.x....&.......<..R..E....vQ...v...=..R............[......x.1..........._..^&.Oo..Hf..!U...H)......).@3U....Y',..bqz.....t.......Q.cQ.o.a.t...?.......U.'6....#..a;...v.8.l.Swi.-.OG.`...WH...5....s......k.w...3..7.0KV\.D2...:.^V.)......e._0%zt...B...=O...D1....X..As......eb3..#..}....+..gl.\..6...m.-S....,|yrGzX3..p~X.F. ..e...d.M.(=.6.3.....X...Et6k.+|.......9..{....}.D.,.....a....C>....../..g....E..}H|...B...@...{.//..L"h.DJ..S.e7..b^4...:.X..3.E..B.w9...lW;....X.:.....L.:....\S.. ?.B.w.Dl.b.cs..*.#U.Zz.(..kvr..Qy.....!..b..j........2......~:.=.T[..j.EW.{..W....=zN.KV.8L...8'...].g#C.>.6X+.j..&E+q:e....%..B..m..].../C..F*+.R....X@B.j.=i.[.}....S.f...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20507
                                      Entropy (8bit):7.972517599961932
                                      Encrypted:false
                                      SSDEEP:384:74vyclVEMbMO5nVaI84g8iXb+nsG/FqjoNp0jBm2sOe13m3jDIBrDTv5nSjkxfZ9:746cnbPnwhrL+nlQrjE73m3vIZwjyfok
                                      MD5:DD86AE6749A345DF181F7BFFD931FD12
                                      SHA1:581A6692732505251F1B971F4704ED188939B10B
                                      SHA-256:3CF4CE62A49684305E6BBAA37E0785BCE58B4169100421E759B8A52BF1F2355C
                                      SHA-512:A8C59BEE842BD8883E478099FB213D77EEEF902E563CDAF19D822C5AF87AF768A1018852EAC57E01FCCFE976B0B249FCEA3B780C56E6C3E8F5CBC6E9C9A8C266
                                      Malicious:false
                                      Preview:.B......\d.........1....vv....d...{.C....ai...l..i.?A.x..b6......9.~mx0.:=I.|.G.C#.S..4...|M9b.iu.O....Os8...."c.8%2u..`H[...Ls.K.6..l...\...gl..E.C.............^..H...,.....f0].#...[.L3P..|m.bi._.......h.....r....l#.7.,x2...K.l..j..:.......OHZl.B.v.[..6.(.T..\....:....j.R}.....W..|(W.|...ED..<..U...[.mP..b..rEd....j..r*..-~q..>/...%.@.0 .........Bm[.y..]..y...L.6A..CKC.{b.c...f.$..........^A..!J...vv..dO..y...[......D..C..=.x.,.9..qH.p..T.POq....:u..AM<..$.bZ.D..%....]=..4..!..".h..6...U=GD....._5...\.y$...G.L...........y,...8<...|Y.. 'J..x..y#t...j.\......+[r"....Em.PI2~...p....M.{.u......S...g.....SG&...~.."N.....(..{.O.#.p?K..o.W...E..|.L....$.s.h.&".|.?.)y|Ks....1.%.....Uq.%..(9....).'.I.Yj.u...i........H....>..9.D...N...G..3...[.i...Y.j.R.]D<.S...m.|.#+P..k.Dl/.....d.;...g......c..+..w...CS.l..c..h.GX$..W...!...w...*n.2...:.......4dT.W.N.E.....<.i..K..A...Aqt.:.W.P<u.BZ..EG...;....m..gF&....lNJ....U..Wh.EU.g:eV.."V.&(n.!x@.&N.4.Hr.&._...>k.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20507
                                      Entropy (8bit):7.972517599961932
                                      Encrypted:false
                                      SSDEEP:384:74vyclVEMbMO5nVaI84g8iXb+nsG/FqjoNp0jBm2sOe13m3jDIBrDTv5nSjkxfZ9:746cnbPnwhrL+nlQrjE73m3vIZwjyfok
                                      MD5:DD86AE6749A345DF181F7BFFD931FD12
                                      SHA1:581A6692732505251F1B971F4704ED188939B10B
                                      SHA-256:3CF4CE62A49684305E6BBAA37E0785BCE58B4169100421E759B8A52BF1F2355C
                                      SHA-512:A8C59BEE842BD8883E478099FB213D77EEEF902E563CDAF19D822C5AF87AF768A1018852EAC57E01FCCFE976B0B249FCEA3B780C56E6C3E8F5CBC6E9C9A8C266
                                      Malicious:false
                                      Preview:.B......\d.........1....vv....d...{.C....ai...l..i.?A.x..b6......9.~mx0.:=I.|.G.C#.S..4...|M9b.iu.O....Os8...."c.8%2u..`H[...Ls.K.6..l...\...gl..E.C.............^..H...,.....f0].#...[.L3P..|m.bi._.......h.....r....l#.7.,x2...K.l..j..:.......OHZl.B.v.[..6.(.T..\....:....j.R}.....W..|(W.|...ED..<..U...[.mP..b..rEd....j..r*..-~q..>/...%.@.0 .........Bm[.y..]..y...L.6A..CKC.{b.c...f.$..........^A..!J...vv..dO..y...[......D..C..=.x.,.9..qH.p..T.POq....:u..AM<..$.bZ.D..%....]=..4..!..".h..6...U=GD....._5...\.y$...G.L...........y,...8<...|Y.. 'J..x..y#t...j.\......+[r"....Em.PI2~...p....M.{.u......S...g.....SG&...~.."N.....(..{.O.#.p?K..o.W...E..|.L....$.s.h.&".|.?.)y|Ks....1.%.....Uq.%..(9....).'.I.Yj.u...i........H....>..9.D...N...G..3...[.i...Y.j.R.]D<.S...m.|.#+P..k.Dl/.....d.;...g......c..+..w...CS.l..c..h.GX$..W...!...w...*n.2...:.......4dT.W.N.E.....<.i..K..A...Aqt.:.W.P<u.BZ..EG...;....m..gF&....lNJ....U..Wh.EU.g:eV.."V.&(n.!x@.&N.4.Hr.&._...>k.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11715
                                      Entropy (8bit):7.943384355982083
                                      Encrypted:false
                                      SSDEEP:192:DJVg69f/R1N8eLsFZKjEFU5E1xAbG8AZwwDyWNSYK3sV5euw/iQ4f5m6Ke29+OGp:DDg69XFsFZjFrbAiHlyWAKl5NKEbp
                                      MD5:34CED4C1F1F1CF382CC74F2E9A92556D
                                      SHA1:5749CB4ED8E6705433A184FFCDC8993A3242E8CD
                                      SHA-256:CC721A4D6A87441A48DF95EE31F1A98DC356A09901ED049B236E81387EC265C3
                                      SHA-512:F33497D57168EDD76135C02CF3AC64F7F5929373189AD7B4BB0116E26221D86299BB5985D0F490273466B5D431A7CD4E7A5D84D441104E7AEB521C0E85AF56E0
                                      Malicious:false
                                      Preview:OZI[.-.....>.p.Y.....n..gr..R.~.[.e.l...-.......Z:<L.....|......b@|...z...5./x.;..s.v...r8?U?J.m.\M/...-..._..).6.lI..G...Gv..6N...\.l..@Z......|..9+#..g4z...S......n..?....+.....^.\<.. .g..^.....8..-1t\c7J.X...8x0-P...b.z...$. O.v..h.......q<.........yU?.4...EL...;.9....Y.r...fu..2.Z....N....)J.>z..s.S=:S.N.@.P?);1)V.......K....j7.y....R,....8A#E.d].Q.-...?Vq.11.........X.l.B...;CD.....@....52...'.l..|H.*..}q...P.).~.... J.'.*k.EdS.....}..V..-O...wc.0..nY./......./.7....hY.E.|..Y..Z...O.b.......x..A._2..g......j..(......Z..=4&,2...T.....{.5...........V..P*...[{...Wx...-....q...T.h....b....K0.....>^M|..7...#.:.i.r.....&E..)..b.<.N.<L...J<...u.$..8......)....\..X[*G_#..P....5.....6dl..[..."...7.#~V+.gn!{...\i,.~.O.1b..b../.J.........bK.....d.!.^_k.W.W.xM.Q.mZe+#.w....6S....U...oZi...T$#.....^@..TML..0;e6.... .o.~..GQ.t5F.k..4.......9T;.L=(..V....m..q&..:eHq...JJ....AH)...9.Nu2q........N.!....u..(I.u^..R...........9A.......{.R..&...Q....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11715
                                      Entropy (8bit):7.943384355982083
                                      Encrypted:false
                                      SSDEEP:192:DJVg69f/R1N8eLsFZKjEFU5E1xAbG8AZwwDyWNSYK3sV5euw/iQ4f5m6Ke29+OGp:DDg69XFsFZjFrbAiHlyWAKl5NKEbp
                                      MD5:34CED4C1F1F1CF382CC74F2E9A92556D
                                      SHA1:5749CB4ED8E6705433A184FFCDC8993A3242E8CD
                                      SHA-256:CC721A4D6A87441A48DF95EE31F1A98DC356A09901ED049B236E81387EC265C3
                                      SHA-512:F33497D57168EDD76135C02CF3AC64F7F5929373189AD7B4BB0116E26221D86299BB5985D0F490273466B5D431A7CD4E7A5D84D441104E7AEB521C0E85AF56E0
                                      Malicious:false
                                      Preview:OZI[.-.....>.p.Y.....n..gr..R.~.[.e.l...-.......Z:<L.....|......b@|...z...5./x.;..s.v...r8?U?J.m.\M/...-..._..).6.lI..G...Gv..6N...\.l..@Z......|..9+#..g4z...S......n..?....+.....^.\<.. .g..^.....8..-1t\c7J.X...8x0-P...b.z...$. O.v..h.......q<.........yU?.4...EL...;.9....Y.r...fu..2.Z....N....)J.>z..s.S=:S.N.@.P?);1)V.......K....j7.y....R,....8A#E.d].Q.-...?Vq.11.........X.l.B...;CD.....@....52...'.l..|H.*..}q...P.).~.... J.'.*k.EdS.....}..V..-O...wc.0..nY./......./.7....hY.E.|..Y..Z...O.b.......x..A._2..g......j..(......Z..=4&,2...T.....{.5...........V..P*...[{...Wx...-....q...T.h....b....K0.....>^M|..7...#.:.i.r.....&E..)..b.<.N.<L...J<...u.$..8......)....\..X[*G_#..P....5.....6dl..[..."...7.#~V+.gn!{...\i,.~.O.1b..b../.J.........bK.....d.!.^_k.W.W.xM.Q.mZe+#.w....6S....U...oZi...T$#.....^@..TML..0;e6.... .o.~..GQ.t5F.k..4.......9T;.L=(..V....m..q&..:eHq...JJ....AH)...9.Nu2q........N.!....u..(I.u^..R...........9A.......{.R..&...Q....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26794
                                      Entropy (8bit):7.981526904878787
                                      Encrypted:false
                                      SSDEEP:768:dDzuiSlCDApWzpjZF8CdOGH/YhTKnIOVrKJydoU9vXeCTk3GkKp:RzuicUAp6pf8CdfYhTCKYxrTkWdp
                                      MD5:66ACA702C2699E98E905804535803F74
                                      SHA1:DF331F9CDE300FE4768D2657F06586F27B4EA89C
                                      SHA-256:D07A2E40667F2F6BBE1E3B5FB3B4B41E7787AAD2BF0DD83543B39D7B0DC6CAC0
                                      SHA-512:02EF90D07964AE97286C1CFBD5442264457123FED92DD86C8AD349ED3DD97A3C55300F094BABE7D513F3A267791A327D4194F2BE052D3098ED1DECA3C4E66CB2
                                      Malicious:false
                                      Preview:..M....A..Eh...s..._...q_sE.J-..@.P... M...........O...A7N.sM29;.C.y.F#...!.;.jg%.6..'P.,..*.|...SD.....U5.^.Z}n=..CKS..;%.]../.0.p.P..^^I..]...=Xy.cW..+.H.<.5e..........f.uJ....{t;`..q.M..8.lS./G.....lX._Z.....xW.+k.U5...(.T.X..N.......|...R"..(..^.iO&r..t+`.a/7.V9.N.R'.ZwU..!..'5.R5..\Rd@MZ...^..2~ .hs..V....0.viL.9..+...........B.;.w...C0..q.`..K...LS.c.....\U.X.V..(-.i2r.v.......z.[.'.........[..p4V.3......)..a...-..V..=......9^....Y.3Et.I#g0.O.rm...6*.(..G.I3....OM...R..8.Gki.\:V..~:....'.....uF...I.H..E|.$.b.%...........#..K+..b..8....s..&&c....mR0...6.t...-.../.........C~.8T....c.(d....C.....#.F.a'....).Q............P.,..bY..L....@;..A..3...H.1\.?.N...r,..O....tf.T.....m(.....7.........E..^<..0...q].e6>{I.0..m.:.e..].F....}..i.V.:C:@.../..fD..nQ..z..;...y.+Wb4....,.kB..../.0.@N.Kl..d....".T...Q.+..'..L.*.8..q.0.z"....k..N.J=..$.B.y*...b.M..o..r.c.5@....v....,...9...\&.!..j.S.....;P..;3.o......J...&. .a..7O..f:)tI}.]g.X.Eq6...r..y).H...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26794
                                      Entropy (8bit):7.981526904878787
                                      Encrypted:false
                                      SSDEEP:768:dDzuiSlCDApWzpjZF8CdOGH/YhTKnIOVrKJydoU9vXeCTk3GkKp:RzuicUAp6pf8CdfYhTCKYxrTkWdp
                                      MD5:66ACA702C2699E98E905804535803F74
                                      SHA1:DF331F9CDE300FE4768D2657F06586F27B4EA89C
                                      SHA-256:D07A2E40667F2F6BBE1E3B5FB3B4B41E7787AAD2BF0DD83543B39D7B0DC6CAC0
                                      SHA-512:02EF90D07964AE97286C1CFBD5442264457123FED92DD86C8AD349ED3DD97A3C55300F094BABE7D513F3A267791A327D4194F2BE052D3098ED1DECA3C4E66CB2
                                      Malicious:false
                                      Preview:..M....A..Eh...s..._...q_sE.J-..@.P... M...........O...A7N.sM29;.C.y.F#...!.;.jg%.6..'P.,..*.|...SD.....U5.^.Z}n=..CKS..;%.]../.0.p.P..^^I..]...=Xy.cW..+.H.<.5e..........f.uJ....{t;`..q.M..8.lS./G.....lX._Z.....xW.+k.U5...(.T.X..N.......|...R"..(..^.iO&r..t+`.a/7.V9.N.R'.ZwU..!..'5.R5..\Rd@MZ...^..2~ .hs..V....0.viL.9..+...........B.;.w...C0..q.`..K...LS.c.....\U.X.V..(-.i2r.v.......z.[.'.........[..p4V.3......)..a...-..V..=......9^....Y.3Et.I#g0.O.rm...6*.(..G.I3....OM...R..8.Gki.\:V..~:....'.....uF...I.H..E|.$.b.%...........#..K+..b..8....s..&&c....mR0...6.t...-.../.........C~.8T....c.(d....C.....#.F.a'....).Q............P.,..bY..L....@;..A..3...H.1\.?.N...r,..O....tf.T.....m(.....7.........E..^<..0...q].e6>{I.0..m.:.e..].F....}..i.V.:C:@.../..fD..nQ..z..;...y.+Wb4....,.kB..../.0.@N.Kl..d....".T...Q.+..'..L.*.8..q.0.z"....k..N.J=..$.B.y*...b.M..o..r.c.5@....v....,...9...\&.!..j.S.....;P..;3.o......J...&. .a..7O..f:)tI}.]g.X.Eq6...r..y).H...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12175
                                      Entropy (8bit):7.94310105034435
                                      Encrypted:false
                                      SSDEEP:192:a6OR+NrADidjuqxtJwn7hXG6gxctbpeZWmT5FQTzbrGpZncWF8RlQqITtPZ:xOR0rQujuqN2F26gxspyiz/0204eqaZ
                                      MD5:485A65F5DC1957C96F0F64EAF458014F
                                      SHA1:1B8493DBE4FDBA75ED8C8A5D40D2C79BC1981150
                                      SHA-256:46B0E4DC141CC60A9AA6731645871DD27E0304CF630E90CA1F18A9C8E94341A1
                                      SHA-512:D41E285A03CF68C5A5122792906CEF1224E6A69E563D1B7F59447CAE558BF9631FF7E4DA7C8A1A771C6A4194A9CAC929718D62934BA7633FD5AC846E07D2A5F8
                                      Malicious:false
                                      Preview:g.....>..K.a.6.....-.$..Z...0.N).B@....+..T.c.C..V.S.......w.H....W....v..*y.v.`q..{..x.|....$.....j....n,>\.......O.Mn..5zJ.X^..........C#...G..U...."2J#.A....]...XJ@.93X..Sx.m._..K..........Y...}.W].;...G.~.j.D?..P.E6..<..5...E.;.Z.+.;.8|......#=.*...u....R.j....&.....e.s@....z.....N.....|..Z... c^S...Z.P-.3.2.{..V.u...x.JC.....S..'IJ.k.~`D..,.{....{..z.. .&S.q1....`V.5._.....I7.t.[......*$1b.Q.9..w..:....I......R..s.<....?0:..).w..~......j2..O.........UC...XSS.I.r..|...t{...9.|.....a.?..p.;...m...b7<....*.j.JP.....Y.........-....7..1;4.U...&Yi....S...I3.a.9..K4...{.$P#....A.Cet~..(....O...\.f..0.A.1....A..D..z..t.....sN0......3.....*..y.k........U`...j....[~..0.`...o2..,.....(th.!.....z.3.M>&.t.(.3..Q....Z..wD.x.....\X22.oC.|......D..g.&u..qO^.M.....;...3.*.+.....p..6.S..\..gb....:wu..w...Wl,....x.D...{r........0O..l.....E...S...........O...>$....h..V.._S....%...r.v....TP.......j.w..9.#..4{.:+e..>..{.m....H.6<.F....._.b....N4j..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12175
                                      Entropy (8bit):7.94310105034435
                                      Encrypted:false
                                      SSDEEP:192:a6OR+NrADidjuqxtJwn7hXG6gxctbpeZWmT5FQTzbrGpZncWF8RlQqITtPZ:xOR0rQujuqN2F26gxspyiz/0204eqaZ
                                      MD5:485A65F5DC1957C96F0F64EAF458014F
                                      SHA1:1B8493DBE4FDBA75ED8C8A5D40D2C79BC1981150
                                      SHA-256:46B0E4DC141CC60A9AA6731645871DD27E0304CF630E90CA1F18A9C8E94341A1
                                      SHA-512:D41E285A03CF68C5A5122792906CEF1224E6A69E563D1B7F59447CAE558BF9631FF7E4DA7C8A1A771C6A4194A9CAC929718D62934BA7633FD5AC846E07D2A5F8
                                      Malicious:false
                                      Preview:g.....>..K.a.6.....-.$..Z...0.N).B@....+..T.c.C..V.S.......w.H....W....v..*y.v.`q..{..x.|....$.....j....n,>\.......O.Mn..5zJ.X^..........C#...G..U...."2J#.A....]...XJ@.93X..Sx.m._..K..........Y...}.W].;...G.~.j.D?..P.E6..<..5...E.;.Z.+.;.8|......#=.*...u....R.j....&.....e.s@....z.....N.....|..Z... c^S...Z.P-.3.2.{..V.u...x.JC.....S..'IJ.k.~`D..,.{....{..z.. .&S.q1....`V.5._.....I7.t.[......*$1b.Q.9..w..:....I......R..s.<....?0:..).w..~......j2..O.........UC...XSS.I.r..|...t{...9.|.....a.?..p.;...m...b7<....*.j.JP.....Y.........-....7..1;4.U...&Yi....S...I3.a.9..K4...{.$P#....A.Cet~..(....O...\.f..0.A.1....A..D..z..t.....sN0......3.....*..y.k........U`...j....[~..0.`...o2..,.....(th.!.....z.3.M>&.t.(.3..Q....Z..wD.x.....\X22.oC.|......D..g.&u..qO^.M.....;...3.*.+.....p..6.S..\..gb....:wu..w...Wl,....x.D...{r........0O..l.....E...S...........O...>$....h..V.._S....%...r.v....TP.......j.w..9.#..4{.:+e..>..{.m....H.6<.F....._.b....N4j..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26599
                                      Entropy (8bit):7.982343888977625
                                      Encrypted:false
                                      SSDEEP:768:ZXog8U9sG8R42EFoPUgcvGzilFIUwCkh+rh:ZGU9sGg4/eiui3IUwCkh+rh
                                      MD5:2BFE26DDBAE8F19DDD63E2DD4BA043DE
                                      SHA1:C95AEBE931C1E10459ABDA2304DB8B8626DE075D
                                      SHA-256:98953CB173BD4D800748990269F206CC1AAAD502BF43128CA0A0CAE9D8ED1038
                                      SHA-512:C28DDAA55D016577438CAD8C511615C9DCD239A7D6D082AD93C2C86EBB45C9C5668A8B9813AE42CFC82C506078C6E1E4771B9D40CF9A8CE1D4199E510C3D3BEF
                                      Malicious:false
                                      Preview:j.6.&.Q.....2...@.........>....l.(..|.}..6.@IC.y...*..(..}j.+....[...`......5.&.h.(...<.k}-Q..c.%....-|.[..g..,(.:..s..s...AN...Z..n.M..#...X..I.....-.d>.8E.x..s.:.fN-3O.....*5.$p.....$s4.'..{...p@.^v.8...`7..;.......AbZ.0.. 2p..1.`a\.....H..Y....F;.r..........'..2Po..,92.,.S.+L..h.*..E....\...d.t...W..E$;. .Y.p..!F.C.p. &....|!..QqE..Fig..]..x....)...SD.C..S...s.no.r!(.4...x!+\.z.F..4.-..A.H..<..:..H.>.........eS..t.7....2.....Q......gZ...,.].%3...H.e.........`.. .x.):..^Jf.ot.m.1SV.D5@6..>..l...*.CV...>H...s.....f..c....@........&.. ...+7*...&.6.}.....F1....q..n....m...*V.aL.9....:/....^T...Q......w..._.P.P/.+.T[#<8....V..zuGA(,H)8.r...3^..$....]....O6...!...7.Hk.J.....Wz8.H........8.l.N...[....~UP.F. .'.Z..=Er......./...)...'...%.] ..(=1....Jb.c..S....BJW..$]J....[X..^2.[..'.#7...v..}^f...jj.......".?.#~.........b...Y..l.....<..@..I.jx.(..k.}..K..)].B....3..F.k.m....G.....M.B..W.n/{S...;j..N.`...n#.bO.......m..|....>hw.0..cdIO..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26599
                                      Entropy (8bit):7.982343888977625
                                      Encrypted:false
                                      SSDEEP:768:ZXog8U9sG8R42EFoPUgcvGzilFIUwCkh+rh:ZGU9sGg4/eiui3IUwCkh+rh
                                      MD5:2BFE26DDBAE8F19DDD63E2DD4BA043DE
                                      SHA1:C95AEBE931C1E10459ABDA2304DB8B8626DE075D
                                      SHA-256:98953CB173BD4D800748990269F206CC1AAAD502BF43128CA0A0CAE9D8ED1038
                                      SHA-512:C28DDAA55D016577438CAD8C511615C9DCD239A7D6D082AD93C2C86EBB45C9C5668A8B9813AE42CFC82C506078C6E1E4771B9D40CF9A8CE1D4199E510C3D3BEF
                                      Malicious:false
                                      Preview:j.6.&.Q.....2...@.........>....l.(..|.}..6.@IC.y...*..(..}j.+....[...`......5.&.h.(...<.k}-Q..c.%....-|.[..g..,(.:..s..s...AN...Z..n.M..#...X..I.....-.d>.8E.x..s.:.fN-3O.....*5.$p.....$s4.'..{...p@.^v.8...`7..;.......AbZ.0.. 2p..1.`a\.....H..Y....F;.r..........'..2Po..,92.,.S.+L..h.*..E....\...d.t...W..E$;. .Y.p..!F.C.p. &....|!..QqE..Fig..]..x....)...SD.C..S...s.no.r!(.4...x!+\.z.F..4.-..A.H..<..:..H.>.........eS..t.7....2.....Q......gZ...,.].%3...H.e.........`.. .x.):..^Jf.ot.m.1SV.D5@6..>..l...*.CV...>H...s.....f..c....@........&.. ...+7*...&.6.}.....F1....q..n....m...*V.aL.9....:/....^T...Q......w..._.P.P/.+.T[#<8....V..zuGA(,H)8.r...3^..$....]....O6...!...7.Hk.J.....Wz8.H........8.l.N...[....~UP.F. .'.Z..=Er......./...)...'...%.] ..(=1....Jb.c..S....BJW..$]J....[X..^2.[..'.#7...v..}^f...jj.......".?.#~.........b...Y..l.....<..@..I.jx.(..k.}..K..)].B....3..F.k.m....G.....M.B..W.n/{S...;j..N.`...n#.bO.......m..|....>hw.0..cdIO..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12224
                                      Entropy (8bit):7.943120435885274
                                      Encrypted:false
                                      SSDEEP:192:v+Au8BO4cHJVQ7bhIPcIxWkTy7HAW4htJkfAr3pWdA4RMICFCIC6+l:v+Au8BfcpsbzIxWy4kvVpWbRMICHi
                                      MD5:C2EF44201F0447FD005D05C2C7694F3D
                                      SHA1:873CE81C857EA063286F9700C63FE6F910D88FAC
                                      SHA-256:707941AF80BC4C03C6186DFF1B5C6B5F1FC858397BFC7855D352A1714494E20A
                                      SHA-512:4B7845DD96AA0791A0EB5D8CFB88AAA23B6322F4A981DC7DDF02AA5EA44CD221BC4481003B722557DB21C95F7167CA0C2EAAFB9FD3AF407E4518A3DF32DB2E1D
                                      Malicious:false
                                      Preview:y8....1}\......4n.6......U.n.....s....0!..fRF...b....._T.s..i.v...]..m.... .7._..3..^..".<.8l.sPF..rQm....!/s.$.?Wo..H...r.:w.. .V.A.&.@....2..N.b..........a^c. 9.-...I.S...AinJ.........L.M.:......]....#.v.]mt#9D/..._.P..{J...].t..n..`CA......AxR.P.!....:R...a...t8T4*=.$.N../.a.O.o..M/@sNB.,...K.@.t......l..s.".....'(E._.._..D.c..%*......Y@&.l..4..Wn.HI?l|....v1.7W.Q..]=.)H+..r....qh..}(.Ff....9......<>.8Y. .W.u.....)..v/..`N.....|.....n$a...|.....%-P.....32...Z.......e...'....-.b.Xx/..4..s...{.%F_D...p....!..>W..K..!_...&7.`..;)."c...A..g..(....#0A.I....N.."=/..n..$....<D....A.zh.`Lq...............c3~......H<@P..h.............mc....x..~..[.......^....\.....h..d..i.r*...l6..\.Rv......=.....GKPK...mh<...^.[....~E......F*....i.......8S..o...#......k\G......4.gd.V.i.^....s:...'...V.......6M<E.........V....i..^..o_..........-..X.>..L3.=d.j._..!....h2.......&.8..}.x..;)..|...M.'ud...^pg..ep..=...a..gB..dGv.*..Y...D|?..;...+.}..\,v..v.w
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12224
                                      Entropy (8bit):7.943120435885274
                                      Encrypted:false
                                      SSDEEP:192:v+Au8BO4cHJVQ7bhIPcIxWkTy7HAW4htJkfAr3pWdA4RMICFCIC6+l:v+Au8BfcpsbzIxWy4kvVpWbRMICHi
                                      MD5:C2EF44201F0447FD005D05C2C7694F3D
                                      SHA1:873CE81C857EA063286F9700C63FE6F910D88FAC
                                      SHA-256:707941AF80BC4C03C6186DFF1B5C6B5F1FC858397BFC7855D352A1714494E20A
                                      SHA-512:4B7845DD96AA0791A0EB5D8CFB88AAA23B6322F4A981DC7DDF02AA5EA44CD221BC4481003B722557DB21C95F7167CA0C2EAAFB9FD3AF407E4518A3DF32DB2E1D
                                      Malicious:false
                                      Preview:y8....1}\......4n.6......U.n.....s....0!..fRF...b....._T.s..i.v...]..m.... .7._..3..^..".<.8l.sPF..rQm....!/s.$.?Wo..H...r.:w.. .V.A.&.@....2..N.b..........a^c. 9.-...I.S...AinJ.........L.M.:......]....#.v.]mt#9D/..._.P..{J...].t..n..`CA......AxR.P.!....:R...a...t8T4*=.$.N../.a.O.o..M/@sNB.,...K.@.t......l..s.".....'(E._.._..D.c..%*......Y@&.l..4..Wn.HI?l|....v1.7W.Q..]=.)H+..r....qh..}(.Ff....9......<>.8Y. .W.u.....)..v/..`N.....|.....n$a...|.....%-P.....32...Z.......e...'....-.b.Xx/..4..s...{.%F_D...p....!..>W..K..!_...&7.`..;)."c...A..g..(....#0A.I....N.."=/..n..$....<D....A.zh.`Lq...............c3~......H<@P..h.............mc....x..~..[.......^....\.....h..d..i.r*...l6..\.Rv......=.....GKPK...mh<...^.[....~E......F*....i.......8S..o...#......k\G......4.gd.V.i.^....s:...'...V.......6M<E.........V....i..^..o_..........-..X.>..L3.=d.j._..!....h2.......&.8..}.x..;)..|...M.'ud...^pg..ep..=...a..gB..dGv.*..Y...D|?..;...+.}..\,v..v.w
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26608
                                      Entropy (8bit):7.980047967459279
                                      Encrypted:false
                                      SSDEEP:384:7tricUWNRFf7+VZ31awsscxVgcx79Wv7gKQ6jhSDks6U6RWTrL3JdttMK2xw:A0RFTuZFuxVgaUvlSDgU60/L5FP
                                      MD5:8A3372CA38FB33A8B0E68C1F579E59F4
                                      SHA1:81438A722F911EEFD5C054628DD9117D8A874C66
                                      SHA-256:8E687247D5AD2EAFB4BA1E366459F4EDD79C3810027A2FE0E9680864081E396C
                                      SHA-512:8EC250716964CE8320FE921EF32A77E0E4AFF66F2D787D4DD89F061F2ECA13769320985B133A896631E9E9BAE54C5A4E7F5C8F7755E615A9BF366EBC1997052B
                                      Malicious:false
                                      Preview:x........C...K..(6...l.w...Ti.p.2.._T5.x....&p...YV.Vu....H4.'..\.-3.d...$|.f.g..U.i.....`..{.r.TiJz...Y....4.*.........X.^4l........T.d..K...u...^2j....@W.#...m...2....Q.6........>b..:N.o...f"..z...C..r.7dE5t...........d.......9.).2$..L,N.N..xMB.AN5.qKn.i..u.M....'...Lm.f.I.f....2/.=7.....T.1.U......*.W.U`&T....!.O.....P.Tu.FU... ....ECHK..f./?Z1...?..|.fK...].Aj.PS...@t d....2.@<... jk...I,et!X^92/.%On.S..Q.8.x.....5E.EH...0..z!tD..!.(.d..)I....9.e.v.....K.....qD..c...z..(..]5E.).......5.S..L.nn.K.........\.n..5..|.qaT.....2.W..oG....jv227L...@.]XwDiO.;.R....Ni...2f..I.G{..{@Y...ma.c..#dORB.4dO.._.S'.D.......p6~.Ni.f.........e.....y_G.~..9)$.j;....9`r...J.#........t.&I:i....+R.Z.+......v.D......."Z...n....7.^].K..^.T...<.d....+}.qB...1"....7.K..:....m6P.&(.(2}.m<.v:....Zo.{[d..%.+.s...~.....g...Uir6f...;/.@-.@..+R.O.K.).m..c..C\@....1b.-....d.....U..C.-..^.].Jd.....!5.....&QY.s..h$.+.J...* .V.,.!.!...]U.9|.S#t.TA..5.y..)....=..%....X.J
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26608
                                      Entropy (8bit):7.980047967459279
                                      Encrypted:false
                                      SSDEEP:384:7tricUWNRFf7+VZ31awsscxVgcx79Wv7gKQ6jhSDks6U6RWTrL3JdttMK2xw:A0RFTuZFuxVgaUvlSDgU60/L5FP
                                      MD5:8A3372CA38FB33A8B0E68C1F579E59F4
                                      SHA1:81438A722F911EEFD5C054628DD9117D8A874C66
                                      SHA-256:8E687247D5AD2EAFB4BA1E366459F4EDD79C3810027A2FE0E9680864081E396C
                                      SHA-512:8EC250716964CE8320FE921EF32A77E0E4AFF66F2D787D4DD89F061F2ECA13769320985B133A896631E9E9BAE54C5A4E7F5C8F7755E615A9BF366EBC1997052B
                                      Malicious:false
                                      Preview:x........C...K..(6...l.w...Ti.p.2.._T5.x....&p...YV.Vu....H4.'..\.-3.d...$|.f.g..U.i.....`..{.r.TiJz...Y....4.*.........X.^4l........T.d..K...u...^2j....@W.#...m...2....Q.6........>b..:N.o...f"..z...C..r.7dE5t...........d.......9.).2$..L,N.N..xMB.AN5.qKn.i..u.M....'...Lm.f.I.f....2/.=7.....T.1.U......*.W.U`&T....!.O.....P.Tu.FU... ....ECHK..f./?Z1...?..|.fK...].Aj.PS...@t d....2.@<... jk...I,et!X^92/.%On.S..Q.8.x.....5E.EH...0..z!tD..!.(.d..)I....9.e.v.....K.....qD..c...z..(..]5E.).......5.S..L.nn.K.........\.n..5..|.qaT.....2.W..oG....jv227L...@.]XwDiO.;.R....Ni...2f..I.G{..{@Y...ma.c..#dORB.4dO.._.S'.D.......p6~.Ni.f.........e.....y_G.~..9)$.j;....9`r...J.#........t.&I:i....+R.Z.+......v.D......."Z...n....7.^].K..^.T...<.d....+}.qB...1"....7.K..:....m6P.&(.(2}.m<.v:....Zo.{[d..%.+.s...~.....g...Uir6f...;/.@-.@..+R.O.K.).m..c..C\@....1b.-....d.....U..C.-..^.].Jd.....!5.....&QY.s..h$.+.J...* .V.,.!.!...]U.9|.S#t.TA..5.y..)....=..%....X.J
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):12178
                                      Entropy (8bit):7.94414593081702
                                      Encrypted:false
                                      SSDEEP:192:r0SVlmCFctsrl0lKRm7/NemKMNppyV+GIfMamCNKM0VNKkxNbKLPiUbVqY6+qyqK:r0SVzleECemKMzpwI0a9l0VXxNbKLPbV
                                      MD5:BF001B99EFC4D2C618D2A6F0DADF7952
                                      SHA1:BF60958FE2FF64B1F16CAB648A7FAC1F92AFEA92
                                      SHA-256:552E3E1C0C3C396DB45AA3EBDDD4614BBD330CC99E7F0A8CE1EF632C44CB5402
                                      SHA-512:3ADDB481B7E42E280E48D503384C2D5270A0B765DA341E1AF2387ECC9C1561B553F972EEA2EA82C8F959851CD98C69E29C1C354E3DD9BB7CFFB394F7AD14E758
                                      Malicious:false
                                      Preview:..=...'....A*...3..R...Yo4...6z\..(.L2..[A....j..!..A...3...c.t.E.%..I..5.J.X......:.#.n../...c5........*L.p..z.Q...0@%..w...z..=.......^.....2.@y$..<.......~.fR.;"..`N#.y.P.|...'.c0.....e.!..r...X%[...P..)n.[6.... ...a.N;V..(........I.. ..K...{8,.m@. ...j?N.,...;R.....\.Wz=......oG>z>..{.....X...?.u..p.WbDN..sc*3.6.c.nX..9L....J$`.o.-.]....C..j..k...j...7.._...\...K....2.1...'yq..F..u.....b.h.rr:.6...p...........G...G.I4...Y.@........I.+d.}f.../.{?y'..)+....P.A.....&r.1..}.V{rw.......\;.......}..]....u\.....'}.}&b.41`.....Vl..=.e.*k..ti;...X..u..s.`.....x..k...+..V..}..oxZc9....1B}^?b.@..Cu.K$.i.Q..J..C.....)&...O....B!.3.Kk....@.l{x.j.......M...v.....d......B.(...D..%[.r|.b.....oQ#...]vC.m!....Z......H.k.....8jC5P.K.......RU....Z..6q......Z..IMnIy..u+raB5......S....}......7.. W...P$...KE.YH..T..c...(..a^..[J.....X.Ljz..8r...{Ca7}...Jq.o.T....5..s}..k#.[rZ~g'._~E.{..x.r.y..n....@R:..>..N.93..I..Y=L...U..!A...]lF..kF.*......g9.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):12178
                                      Entropy (8bit):7.94414593081702
                                      Encrypted:false
                                      SSDEEP:192:r0SVlmCFctsrl0lKRm7/NemKMNppyV+GIfMamCNKM0VNKkxNbKLPiUbVqY6+qyqK:r0SVzleECemKMzpwI0a9l0VXxNbKLPbV
                                      MD5:BF001B99EFC4D2C618D2A6F0DADF7952
                                      SHA1:BF60958FE2FF64B1F16CAB648A7FAC1F92AFEA92
                                      SHA-256:552E3E1C0C3C396DB45AA3EBDDD4614BBD330CC99E7F0A8CE1EF632C44CB5402
                                      SHA-512:3ADDB481B7E42E280E48D503384C2D5270A0B765DA341E1AF2387ECC9C1561B553F972EEA2EA82C8F959851CD98C69E29C1C354E3DD9BB7CFFB394F7AD14E758
                                      Malicious:false
                                      Preview:..=...'....A*...3..R...Yo4...6z\..(.L2..[A....j..!..A...3...c.t.E.%..I..5.J.X......:.#.n../...c5........*L.p..z.Q...0@%..w...z..=.......^.....2.@y$..<.......~.fR.;"..`N#.y.P.|...'.c0.....e.!..r...X%[...P..)n.[6.... ...a.N;V..(........I.. ..K...{8,.m@. ...j?N.,...;R.....\.Wz=......oG>z>..{.....X...?.u..p.WbDN..sc*3.6.c.nX..9L....J$`.o.-.]....C..j..k...j...7.._...\...K....2.1...'yq..F..u.....b.h.rr:.6...p...........G...G.I4...Y.@........I.+d.}f.../.{?y'..)+....P.A.....&r.1..}.V{rw.......\;.......}..]....u\.....'}.}&b.41`.....Vl..=.e.*k..ti;...X..u..s.`.....x..k...+..V..}..oxZc9....1B}^?b.@..Cu.K$.i.Q..J..C.....)&...O....B!.3.Kk....@.l{x.j.......M...v.....d......B.(...D..%[.r|.b.....oQ#...]vC.m!....Z......H.k.....8jC5P.K.......RU....Z..6q......Z..IMnIy..u+raB5......S....}......7.. W...P$...KE.YH..T..c...(..a^..[J.....X.Ljz..8r...{Ca7}...Jq.o.T....5..s}..k#.[rZ~g'._~E.{..x.r.y..n....@R:..>..N.93..I..Y=L...U..!A...]lF..kF.*......g9.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11211
                                      Entropy (8bit):7.933567287919095
                                      Encrypted:false
                                      SSDEEP:192:Fl5H1QidrjYo8UTkq+vyfsiYVZz9wy/Hux2f0kfOsCn6oGkPODzqlC8L9aHZHY7f:FlzQUrUc2q0hPJDa2fz2vl4ECK9ds6z
                                      MD5:273662A4168A255D60B6D5E7B6692E03
                                      SHA1:551CC740E4A71691DB84EA790B5B521E2200F1C1
                                      SHA-256:3CB505F7F104411C33C48B619EC57D98D242A6191267692198864835E68CC5D7
                                      SHA-512:5F808F691DEA71052A80AF41A8E6DDC9803280CF16D9EE9FC590CA1817CBFEC7EF10E6A55FAF12CA1006CBC9CA86E071CC2048C41DD00355438E55EE5A0B344F
                                      Malicious:false
                                      Preview:J.h.:6a...Q0.f.b..i...6.5..7.....Yn.._..ac....FoM.T.}i.b........R..P.I..5..).......Z.LG.II..>..T.A. ..5.........d.wSz.......h.rKY..,.M.WE...^..a.6........`...\k...q._.~P...~l..+.S...^ZjZ..nqS.0...r.H......$...0==.y.{G.M.}i\..O.... ......./$.9j..r.d.9...WO$..o...&2.J.i..i....2.4!S...S..ST..oPA./.Z)s.....E/...Kd.o.s...<...w..-.`.w.4..Y....aC..3T..+..P..-....\FU......W....2.Lv@..<.h\.4...a.Ip].c.g2}..G..f'l...z.r@..C.......L......j.T.'.|.o...O.^......x.H.X..[.,._.m...'.<.@L..;.....|.W.nG....~wB..R........U.A4uGr../.AW.....<..a..jDV...<=.....l.I+...aMIl..-}........A.6.]...P..G&.\3..s~.........U....c...,.2*.?....$..,4.X...F....!..j.v..l........Z5..-...k.Ws(...}!~!......y.0D....D..(....v...*...a..%..D.~..N....a..qz...i...(....rl.%.L.^ERw@.T.K....{....~.J../..K..zc/Ky.<S.]1..dZ.\.....O...c........G.E$..se}.h.8TMT...$F..J...A...*c?'.[b.o.@S...,A...Or>...9!...d=.g.....A.-.....N.3.2..g..W...4i..:.PP.~..m..lJ_.8.|..a:.h..{Pg..w/.iZy.......<..X..d..W.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11211
                                      Entropy (8bit):7.933567287919095
                                      Encrypted:false
                                      SSDEEP:192:Fl5H1QidrjYo8UTkq+vyfsiYVZz9wy/Hux2f0kfOsCn6oGkPODzqlC8L9aHZHY7f:FlzQUrUc2q0hPJDa2fz2vl4ECK9ds6z
                                      MD5:273662A4168A255D60B6D5E7B6692E03
                                      SHA1:551CC740E4A71691DB84EA790B5B521E2200F1C1
                                      SHA-256:3CB505F7F104411C33C48B619EC57D98D242A6191267692198864835E68CC5D7
                                      SHA-512:5F808F691DEA71052A80AF41A8E6DDC9803280CF16D9EE9FC590CA1817CBFEC7EF10E6A55FAF12CA1006CBC9CA86E071CC2048C41DD00355438E55EE5A0B344F
                                      Malicious:false
                                      Preview:J.h.:6a...Q0.f.b..i...6.5..7.....Yn.._..ac....FoM.T.}i.b........R..P.I..5..).......Z.LG.II..>..T.A. ..5.........d.wSz.......h.rKY..,.M.WE...^..a.6........`...\k...q._.~P...~l..+.S...^ZjZ..nqS.0...r.H......$...0==.y.{G.M.}i\..O.... ......./$.9j..r.d.9...WO$..o...&2.J.i..i....2.4!S...S..ST..oPA./.Z)s.....E/...Kd.o.s...<...w..-.`.w.4..Y....aC..3T..+..P..-....\FU......W....2.Lv@..<.h\.4...a.Ip].c.g2}..G..f'l...z.r@..C.......L......j.T.'.|.o...O.^......x.H.X..[.,._.m...'.<.@L..;.....|.W.nG....~wB..R........U.A4uGr../.AW.....<..a..jDV...<=.....l.I+...aMIl..-}........A.6.]...P..G&.\3..s~.........U....c...,.2*.?....$..,4.X...F....!..j.v..l........Z5..-...k.Ws(...}!~!......y.0D....D..(....v...*...a..%..D.~..N....a..qz...i...(....rl.%.L.^ERw@.T.K....{....~.J../..K..zc/Ky.<S.]1..dZ.\.....O...c........G.E$..se}.h.8TMT...$F..J...A...*c?'.[b.o.@S...,A...Or>...9!...d=.g.....A.-.....N.3.2..g..W...4i..:.PP.~..m..lJ_.8.|..a:.h..{Pg..w/.iZy.......<..X..d..W.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26668
                                      Entropy (8bit):7.980849448700913
                                      Encrypted:false
                                      SSDEEP:384:5h1/bXyauwGZ4qRhPA8ILdq1XcdPKtSL+0kd4PiSImTpCT9oPHC0wOb4NHiO5:5h17zuRR5A80kctS0kIiSDpI9u6zCg
                                      MD5:436C2C40A3986C70BD91666C44EFBEEE
                                      SHA1:260875D5D39978CC3B60132D04E2DFE963E476AF
                                      SHA-256:552A23F80D4536D4593A1D42F7E15F62197EA0D4EEEC433C8A293A15AB265AF2
                                      SHA-512:3F5B5D487B5D8DEB517F20B6C5EFE6E5EED9ED64DA712EBAE54729E81EB51B20B8313DE51C10A277297D1C710197241A7358AC63E4F073961A478F2C6B63A7A6
                                      Malicious:false
                                      Preview:........S......(....Ai.>.G-.ZB.^..#1.....r..g.s..9.....t.o.2v{..z..y..r.Q.=Z.....U{8}..9Kv...w..b..@...`.5..U?o.4....w~_.b..`.0w@;..;/v..<sM&>.,X&.....I.f.O......l i.eW.hb......Fue...V..7{.q..VJG.....\.+.._'.....A.tH..5.+D...:.f...6.=.+u..f...t4.4L.1........4..3.C...W.^3.t.fn...Qm../R&..n3X...s.qp.5.'.7..Vc....G...O;cE /E...Wy^..B>w....4......n.$...b~.S.d.u.oo(z.l..'?..=..T-nl....nZp...GT..+...e.r2..v.......h\.k@....K.."+./......2...]Y..K>.c.(Y#...i.xd....H.4;....Lf..R;uoR...h..z....b......X.S<W...$m+.....:%.d.=B.b7x..Y5..>...6.Y..3n.0.V1._..L@..B..RY.%..>...}.<........+P.2...[....v..|..L.1...^..z.[..-..LF........[.%q._k.8;...2....^f.v.k.K.HN.........p..s%+.a...k..7.I...k..@..;.Mz...jUy0.l...bsY.....j...#.a...Qi{...\....3v...8d..H.F...3Oi].Z}:.B..a.l.......Ty..q...SC.N..X(.._^2.P......1#*.,.-.3....@../0R.*.....c..........2........C..j...@.....4x......'.x..g....B....R.}Z..0@WS.r..{7z..J.i..,\..LH;.L}r..*..O.R.U..%...<....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26668
                                      Entropy (8bit):7.980849448700913
                                      Encrypted:false
                                      SSDEEP:384:5h1/bXyauwGZ4qRhPA8ILdq1XcdPKtSL+0kd4PiSImTpCT9oPHC0wOb4NHiO5:5h17zuRR5A80kctS0kIiSDpI9u6zCg
                                      MD5:436C2C40A3986C70BD91666C44EFBEEE
                                      SHA1:260875D5D39978CC3B60132D04E2DFE963E476AF
                                      SHA-256:552A23F80D4536D4593A1D42F7E15F62197EA0D4EEEC433C8A293A15AB265AF2
                                      SHA-512:3F5B5D487B5D8DEB517F20B6C5EFE6E5EED9ED64DA712EBAE54729E81EB51B20B8313DE51C10A277297D1C710197241A7358AC63E4F073961A478F2C6B63A7A6
                                      Malicious:false
                                      Preview:........S......(....Ai.>.G-.ZB.^..#1.....r..g.s..9.....t.o.2v{..z..y..r.Q.=Z.....U{8}..9Kv...w..b..@...`.5..U?o.4....w~_.b..`.0w@;..;/v..<sM&>.,X&.....I.f.O......l i.eW.hb......Fue...V..7{.q..VJG.....\.+.._'.....A.tH..5.+D...:.f...6.=.+u..f...t4.4L.1........4..3.C...W.^3.t.fn...Qm../R&..n3X...s.qp.5.'.7..Vc....G...O;cE /E...Wy^..B>w....4......n.$...b~.S.d.u.oo(z.l..'?..=..T-nl....nZp...GT..+...e.r2..v.......h\.k@....K.."+./......2...]Y..K>.c.(Y#...i.xd....H.4;....Lf..R;uoR...h..z....b......X.S<W...$m+.....:%.d.=B.b7x..Y5..>...6.Y..3n.0.V1._..L@..B..RY.%..>...}.<........+P.2...[....v..|..L.1...^..z.[..-..LF........[.%q._k.8;...2....^f.v.k.K.HN.........p..s%+.a...k..7.I...k..@..;.Mz...jUy0.l...bsY.....j...#.a...Qi{...\....3v...8d..H.F...3Oi].Z}:.B..a.l.......Ty..q...SC.N..X(.._^2.P......1#*.,.-.3....@../0R.*.....c..........2........C..j...@.....4x......'.x..g....B....R.}Z..0@WS.r..{7z..J.i..,\..LH;.L}r..*..O.R.U..%...<....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12171
                                      Entropy (8bit):7.94555617642262
                                      Encrypted:false
                                      SSDEEP:192:uB0NDOxh4W0EzsKKJF186OkPzNfYDyN1wwXak4/iUjQLd0TFPeltXN:z8KJF1tbNfYmDJJciAPeHN
                                      MD5:ADD71AC2695807919C2AA5D4D79AB1D6
                                      SHA1:C56208ABE5CA3AFC7F5248044E2156DC1E456905
                                      SHA-256:8E7FF7874F7196AA224C3B0ACE70C408FED69AC9A696D0AAE201D3701CAFE4AD
                                      SHA-512:B21A39DC2757A0F308F0DE0104DC52D9B256421C370363DBDC548DC7DF5F57D4F6C1193C1EDF8E64223E2DC9C7B4CC3453C15247A002CB46C6358BBB0624BC42
                                      Malicious:false
                                      Preview:y...Q.......5.eK...t......W....!k....sm...g.........Vc..H\u...G..~.[..A\g...J.p.=.X..T..o..F..]uM......K._.%...3x}.)...Y!*..g..v._....W..}$.[..+~.N-E.L..8.:}.u...D.......5.C.u$..........$...JV.>..&..l...EE...Q...'.H....(.r..."..4..0.2Nm_..Tm.M..L..%.K9.B.<..$j..P...3.b.j.".!.....Xt..\.=W...M1.u.~J.i.9q..7.Pzq...C0S..5........a...Yz...!....0#........_T...t.k...d.6....m.IC..3l^...N.<r.{....e.^t-M....../..=K....9.y.Tk...W.O...Y...w.e.).....".'.l..t.:...v-..Z..eY.]D.Z...*.(.~.x.....(o..%'&..._.2.N...t....3...dL}qv...Kk.....\...y{}.!u...i..>....\..I..c}...!,......;...R.l.*u.w.y#..........)...,.)[$Q.G..s.....x.Q-6......C.5...%Z..W.?jXl..&..........1^.O>....oM.~..jSLV..."...9}$.#{..u.~;.$x..M.x......#........A%|Pi..T..?..Vl.&Se.......*..B.......$....._..._[.srr.....8(.....&..$.....gZ..Gj...ZQx!)[y...Pt....\)fp.A....k..v+Lp1..m$.....+.0...0L..S.`.sy..o......w2.d.ka.......T.>.c/.6,.M uL.5.M.B.18&w...u.b..\.....U..Il.vo.U.w....b].FEw..p.b......f...@^y....8q}
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12171
                                      Entropy (8bit):7.94555617642262
                                      Encrypted:false
                                      SSDEEP:192:uB0NDOxh4W0EzsKKJF186OkPzNfYDyN1wwXak4/iUjQLd0TFPeltXN:z8KJF1tbNfYmDJJciAPeHN
                                      MD5:ADD71AC2695807919C2AA5D4D79AB1D6
                                      SHA1:C56208ABE5CA3AFC7F5248044E2156DC1E456905
                                      SHA-256:8E7FF7874F7196AA224C3B0ACE70C408FED69AC9A696D0AAE201D3701CAFE4AD
                                      SHA-512:B21A39DC2757A0F308F0DE0104DC52D9B256421C370363DBDC548DC7DF5F57D4F6C1193C1EDF8E64223E2DC9C7B4CC3453C15247A002CB46C6358BBB0624BC42
                                      Malicious:false
                                      Preview:y...Q.......5.eK...t......W....!k....sm...g.........Vc..H\u...G..~.[..A\g...J.p.=.X..T..o..F..]uM......K._.%...3x}.)...Y!*..g..v._....W..}$.[..+~.N-E.L..8.:}.u...D.......5.C.u$..........$...JV.>..&..l...EE...Q...'.H....(.r..."..4..0.2Nm_..Tm.M..L..%.K9.B.<..$j..P...3.b.j.".!.....Xt..\.=W...M1.u.~J.i.9q..7.Pzq...C0S..5........a...Yz...!....0#........_T...t.k...d.6....m.IC..3l^...N.<r.{....e.^t-M....../..=K....9.y.Tk...W.O...Y...w.e.).....".'.l..t.:...v-..Z..eY.]D.Z...*.(.~.x.....(o..%'&..._.2.N...t....3...dL}qv...Kk.....\...y{}.!u...i..>....\..I..c}...!,......;...R.l.*u.w.y#..........)...,.)[$Q.G..s.....x.Q-6......C.5...%Z..W.?jXl..&..........1^.O>....oM.~..jSLV..."...9}$.#{..u.~;.$x..M.x......#........A%|Pi..T..?..Vl.&Se.......*..B.......$....._..._[.srr.....8(.....&..$.....gZ..Gj...ZQx!)[y...Pt....\)fp.A....k..v+Lp1..m$.....+.0...0L..S.`.sy..o......w2.d.ka.......T.>.c/.6,.M uL.5.M.B.18&w...u.b..\.....U..Il.vo.U.w....b].FEw..p.b......f...@^y....8q}
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20515
                                      Entropy (8bit):7.97437704435007
                                      Encrypted:false
                                      SSDEEP:384:WJzAUq0ZCqltNk4iLjfrW+SRkIA8AkB/DZKfZHdfPsGxyPV0gbjr8mZXjYM:WFAURljk1LjiNRhA8AkB/DZKXfPsVdft
                                      MD5:F591DD0EE46AEBAA00AD295CA146A51A
                                      SHA1:7C25676D6526573C6B69A4914653C2EF947D9FD7
                                      SHA-256:A2F55B5178851684A9D769AF809070F1732E5A37A1C397582A74B8FFBB750964
                                      SHA-512:3A9C87BE8D5FD83F6A3B6CE2B586C0248C7F6A8A935888234A7FCC8ACB6B109B9380F37072B92468AD767E7D141FA3A48AFF6238383D0F84B3C1E726B0B76EBC
                                      Malicious:false
                                      Preview:;3.Z..9... ..Cv>|..t.A.+.dZ.....Ja...S..L0-..A;/.>2...z6n...'.....,..5.[......k.B.-........./..:.P.....2...h...x..3...?.9..\$......"..O..b...=./..cM...h......'..t....t0..mX.%..~R...^m..^..b ......B...P.......7%.O....).g..8...........U..b.Ct......0....G..jfU.ge.........c....].!.).Z......{..,..y.!K..[..w#..QQOk.{..5.....X.d.0._O.c.x4./qb..;B..+..k.?....9......Z.~k.%.R....9..y..h..H&z.N._5...L.......z_%..CmaU.....ib3.W!.c.XU...P.}..8..x.f...$.f)....0~....p.J.2.I...r{....h6.....<.r..i..s}.u..UY..#..Jb.v.Y...~.]...<]F..^.9.E<..V\..Lg..TI...0........1'q.I......&F.*Pq.....V...:......}ZH2 ..xS>...H..C.?H$fF.Q~.":..G..Q......:jUuL.. ....k.`C..t.....F...E..A.e.&..0[V..K.8..u..2..".B.v.u^....R.......v.H^/.......k...A.|N]G...1..........AU...9...cW?....s}W..s....m..%'.\N......}..}.....v....\..L....L... ....1.K.5L.|.fOT.BP.(W..|.A.r.IU,..w#0.....$.$.n......F..u...?..+A..E..(~.,..5%.$x...geGb...9IX....zf..I..n........#...i...e S..d ...M}.d.....I.t
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20515
                                      Entropy (8bit):7.97437704435007
                                      Encrypted:false
                                      SSDEEP:384:WJzAUq0ZCqltNk4iLjfrW+SRkIA8AkB/DZKfZHdfPsGxyPV0gbjr8mZXjYM:WFAURljk1LjiNRhA8AkB/DZKXfPsVdft
                                      MD5:F591DD0EE46AEBAA00AD295CA146A51A
                                      SHA1:7C25676D6526573C6B69A4914653C2EF947D9FD7
                                      SHA-256:A2F55B5178851684A9D769AF809070F1732E5A37A1C397582A74B8FFBB750964
                                      SHA-512:3A9C87BE8D5FD83F6A3B6CE2B586C0248C7F6A8A935888234A7FCC8ACB6B109B9380F37072B92468AD767E7D141FA3A48AFF6238383D0F84B3C1E726B0B76EBC
                                      Malicious:false
                                      Preview:;3.Z..9... ..Cv>|..t.A.+.dZ.....Ja...S..L0-..A;/.>2...z6n...'.....,..5.[......k.B.-........./..:.P.....2...h...x..3...?.9..\$......"..O..b...=./..cM...h......'..t....t0..mX.%..~R...^m..^..b ......B...P.......7%.O....).g..8...........U..b.Ct......0....G..jfU.ge.........c....].!.).Z......{..,..y.!K..[..w#..QQOk.{..5.....X.d.0._O.c.x4./qb..;B..+..k.?....9......Z.~k.%.R....9..y..h..H&z.N._5...L.......z_%..CmaU.....ib3.W!.c.XU...P.}..8..x.f...$.f)....0~....p.J.2.I...r{....h6.....<.r..i..s}.u..UY..#..Jb.v.Y...~.]...<]F..^.9.E<..V\..Lg..TI...0........1'q.I......&F.*Pq.....V...:......}ZH2 ..xS>...H..C.?H$fF.Q~.":..G..Q......:jUuL.. ....k.`C..t.....F...E..A.e.&..0[V..K.8..u..2..".B.v.u^....R.......v.H^/.......k...A.|N]G...1..........AU...9...cW?....s}W..s....m..%'.\N......}..}.....v....\..L....L... ....1.K.5L.|.fOT.BP.(W..|.A.r.IU,..w#0.....$.$.n......F..u...?..+A..E..(~.,..5%.$x...geGb...9IX....zf..I..n........#...i...e S..d ...M}.d.....I.t
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:COM executable for DOS
                                      Category:dropped
                                      Size (bytes):11203
                                      Entropy (8bit):7.942378084976234
                                      Encrypted:false
                                      SSDEEP:192:+Ixh/Y7bO0ntkUjLGUjjm/Q93ZPeCbywabrAO18yr8tRPnerCEoLtFMMvAhKqAO:+2QOENj/vpBe+t4h1QtRPerXopFrnO
                                      MD5:4A93C3998282C6FDDA42CFE65C708978
                                      SHA1:84DE3438D6B94A8205C1C3AC130C89A4F262F8A9
                                      SHA-256:2F99F625A6274624A8CE89AA66862446B74CAAD2EE7DB9515BD892B7E32247B0
                                      SHA-512:1A336F5B2678A60E5BAA220AD70727930685D94E7C2D36B926776F02AA139667BB41A4C420872035CF53040A1E64BF073E1F3239DF754AFE483488F082072D0C
                                      Malicious:false
                                      Preview:.0...`..%..-..A6h+4D.8:{.k...E....;.p...7.(o.A.a\..nu.....!..6@.d.@..tC..,...).....f.......l.m`..2jkFs...u.y.oG.......T.&..Q5...^.>...X.4V9.-r...sD.v..~.....~u.A".o14.1.._I..4mC.....E+7...(_s.k...%y.g.."S...R.../...Y....].o...rih.4..J^...0g.4r..EN.!j%[O;n.E"\.N......{.6!.?q....=#.<......d|...^......O....;...n{..z..3..z..;Q/e....;[...../2F.Fx<.$(!....+.J?..b..~m~..9.6(..A.W."-."..[.N..J..[?..a#......T.........jp.."=......i.Ae...&..9..>.....X..............s...%....SO..^...1h{..W,S*V]......$......E.O}.m..kL.L....{.._C.q\..._X.>W.rXKU.......8..p.~.X+..H&...H1......A...#.N?..C.4.....q...w.:....SO..v.FC.6,.a...].S.Z...S.W._...._...JZ....d..k:....c'..t..%.*.M>E6;...}......eb.%...t.vM..92bci...x.Q.6..W'.@j...'..G.o`m.....t.].j...|.@5.L.,*e.......6.:.<F$..GE...n..k.......$.d&.......W.d.]O..R...'....0..fa...m..Q.8....C.1...`....9_\.?.n.Y.9..w..2........D.....<k.pL..qU...o.x.....PQ.p.A.<.e..c*./{8`y6..%6.]..*.U.......z&..{..c...g.79...-..Jr.*
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:COM executable for DOS
                                      Category:dropped
                                      Size (bytes):11203
                                      Entropy (8bit):7.942378084976234
                                      Encrypted:false
                                      SSDEEP:192:+Ixh/Y7bO0ntkUjLGUjjm/Q93ZPeCbywabrAO18yr8tRPnerCEoLtFMMvAhKqAO:+2QOENj/vpBe+t4h1QtRPerXopFrnO
                                      MD5:4A93C3998282C6FDDA42CFE65C708978
                                      SHA1:84DE3438D6B94A8205C1C3AC130C89A4F262F8A9
                                      SHA-256:2F99F625A6274624A8CE89AA66862446B74CAAD2EE7DB9515BD892B7E32247B0
                                      SHA-512:1A336F5B2678A60E5BAA220AD70727930685D94E7C2D36B926776F02AA139667BB41A4C420872035CF53040A1E64BF073E1F3239DF754AFE483488F082072D0C
                                      Malicious:false
                                      Preview:.0...`..%..-..A6h+4D.8:{.k...E....;.p...7.(o.A.a\..nu.....!..6@.d.@..tC..,...).....f.......l.m`..2jkFs...u.y.oG.......T.&..Q5...^.>...X.4V9.-r...sD.v..~.....~u.A".o14.1.._I..4mC.....E+7...(_s.k...%y.g.."S...R.../...Y....].o...rih.4..J^...0g.4r..EN.!j%[O;n.E"\.N......{.6!.?q....=#.<......d|...^......O....;...n{..z..3..z..;Q/e....;[...../2F.Fx<.$(!....+.J?..b..~m~..9.6(..A.W."-."..[.N..J..[?..a#......T.........jp.."=......i.Ae...&..9..>.....X..............s...%....SO..^...1h{..W,S*V]......$......E.O}.m..kL.L....{.._C.q\..._X.>W.rXKU.......8..p.~.X+..H&...H1......A...#.N?..C.4.....q...w.:....SO..v.FC.6,.a...].S.Z...S.W._...._...JZ....d..k:....c'..t..%.*.M>E6;...}......eb.%...t.vM..92bci...x.Q.6..W'.@j...'..G.o`m.....t.].j...|.@5.L.,*e.......6.:.<F$..GE...n..k.......$.d&.......W.d.]O..R...'....0..fa...m..Q.8....C.1...`....9_\.?.n.Y.9..w..2........D.....<k.pL..qU...o.x.....PQ.p.A.<.e..c*./{8`y6..%6.]..*.U.......z&..{..c...g.79...-..Jr.*
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26666
                                      Entropy (8bit):7.981280850186927
                                      Encrypted:false
                                      SSDEEP:768:m8aFxzdEqA9iOcrh+Jda0BpnSx89hyuGl:OdEtpcrYpFSx
                                      MD5:707EE29C363EC87A157BFFB68CC89DCE
                                      SHA1:D8EE1506ED84243831D3497EAE05328C62BD946C
                                      SHA-256:B3D4F9805F2C2B5F21C60F2B13469C01F67D7DA9DEF2E60FC591527A2D2FFF83
                                      SHA-512:2A82F13E0D4B69EA4E509D84D0F8AC3459BFFCFD74B8E6B9E1764B5D1AE6856608A3D80DBD1A56AA0047CFCE8A01ECBD5259A7BB83F2A47AFBB2AB8349702F77
                                      Malicious:false
                                      Preview:'....N..0.6......_.fF2bJ.M...=2.... .g`[p..qCJ........F...\k=.*".....94A.b._(.;w.{\?.5?x.R).!...kvi.w..*Y......!5.N..M0.a.g...[.5l.z.....7':..;Y...$W.....&...B.v]U.r)..^...|y..&t..,.8/.DG2....u....?7...F...0....o..#(.A...Le...k.QPZQ.7...........{....Y.Z...q_.i..t...}.MEt..!]R}.H2.T..P@...H.628...T..X...y....UgB&.!......*......R.t.r..C.......[3.2.....:..1.U.*.A....X......S..s_q..0........B.x."...'.....f.Z.....f.G..@.....b.}O..se.T.ld...."...f1.....N0.)R%...8.5.......6.~.U..;=.I...I.v1.^....T..g.bK'.S........3..{.{]_...-.c..H..>en.>.M.U....q...t.n..{.e..GI.x/....k:.k.G.J......+.6j....Xo..4.Y.[3..S.'..+..+...+^.e<...O:..U..|.>T)..i.E..z..\...e.u.$....wk.8.A.$...0...vq.`BHn.h.@T]/.............x.....#._/.......D_.....z.(....JTw.z.rx%....L.....3..<..p=4......_.[.Q.5~m.....8.aL....v...L.a.>..0.j ........]..qj...n..Q$.#.q.c..S.WV_O.;.G<k<.9..3b}.Z.&..3[.N..KN.8`R....H`=M.....@@..~..+......Z.N\.....9:.B........&B.\..CZ.O..._.]4[..^6.W.tP..H..$.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26666
                                      Entropy (8bit):7.981280850186927
                                      Encrypted:false
                                      SSDEEP:768:m8aFxzdEqA9iOcrh+Jda0BpnSx89hyuGl:OdEtpcrYpFSx
                                      MD5:707EE29C363EC87A157BFFB68CC89DCE
                                      SHA1:D8EE1506ED84243831D3497EAE05328C62BD946C
                                      SHA-256:B3D4F9805F2C2B5F21C60F2B13469C01F67D7DA9DEF2E60FC591527A2D2FFF83
                                      SHA-512:2A82F13E0D4B69EA4E509D84D0F8AC3459BFFCFD74B8E6B9E1764B5D1AE6856608A3D80DBD1A56AA0047CFCE8A01ECBD5259A7BB83F2A47AFBB2AB8349702F77
                                      Malicious:false
                                      Preview:'....N..0.6......_.fF2bJ.M...=2.... .g`[p..qCJ........F...\k=.*".....94A.b._(.;w.{\?.5?x.R).!...kvi.w..*Y......!5.N..M0.a.g...[.5l.z.....7':..;Y...$W.....&...B.v]U.r)..^...|y..&t..,.8/.DG2....u....?7...F...0....o..#(.A...Le...k.QPZQ.7...........{....Y.Z...q_.i..t...}.MEt..!]R}.H2.T..P@...H.628...T..X...y....UgB&.!......*......R.t.r..C.......[3.2.....:..1.U.*.A....X......S..s_q..0........B.x."...'.....f.Z.....f.G..@.....b.}O..se.T.ld...."...f1.....N0.)R%...8.5.......6.~.U..;=.I...I.v1.^....T..g.bK'.S........3..{.{]_...-.c..H..>en.>.M.U....q...t.n..{.e..GI.x/....k:.k.G.J......+.6j....Xo..4.Y.[3..S.'..+..+...+^.e<...O:..U..|.>T)..i.E..z..\...e.u.$....wk.8.A.$...0...vq.`BHn.h.@T]/.............x.....#._/.......D_.....z.(....JTw.z.rx%....L.....3..<..p=4......_.[.Q.5~m.....8.aL....v...L.a.>..0.j ........]..qj...n..Q$.#.q.c..S.WV_O.;.G<k<.9..3b}.Z.&..3[.N..KN.8`R....H`=M.....@@..~..+......Z.N\.....9:.B........&B.\..CZ.O..._.]4[..^6.W.tP..H..$.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:SysEx File -
                                      Category:dropped
                                      Size (bytes):12163
                                      Entropy (8bit):7.943750858541854
                                      Encrypted:false
                                      SSDEEP:192:hs6zDI0kMmUo9V1WJkGmKCXsJZFQzrZoCf5SG6qXADY2NGjrKS0LojWFRAifsqx5:hG0xo9V8JkGm/XsIrZoEcQXpeU08jYA+
                                      MD5:F035EC1F12B4E4493A2E516F206F1551
                                      SHA1:CF14B6EED9EBB4EBEB7EF5A7FE3ADB0747114750
                                      SHA-256:D1CF7947F3C3D45FEA4D1C82CDB74DD4E38EC4F24743EDC0D446863FD9A34DF2
                                      SHA-512:75A578053677B0B20AEEE1B1D873C59BD9AF9087152397CFEA4F7831D050BBB8A9A29927EA7A404A7F36D963C302E2C6D9B94FC10825ADDE5D42B52732DB8979
                                      Malicious:false
                                      Preview:.;..._>..,U.p.4.y.g8@..Z.9........O~.l\l.2gS?.X...<6|...Y...T..........!....D....]^.#......m.....11..@2*u:.kd...R......'5..>..I_..$C.....pM..p.[P.....4......QAy...S..,.X..a.....4.1...{.,.N..F.H.<t..3..T.<Yl.Q.Gax|.3E.....+~J.F.;....y..oM.b...Y.I..H...u\.......Y"...e.N-w^./.@..w[.....~mm*.AY8~L.>...h...6..P.J.V...+.b...x..8...i....7.8.W.M.,...... ......)..".,.$.5CZ....X..PW&..X..7.....X.T]..s..k...NMt,/K3C....[pO..q.z..1y.t.;Y..I...f....8._...m#....X.;mm.h..0/......fF....M..l..T.,....i.5P.,7..Tp. ..Z..q...\.tKvu...|E..?9.../..6Z ..U.....l(..Q.L...9.?..si..;..\...6..4..^..J>1-......+..x..E..tKiv.+.....i .Q...v44..=..h..........6..&..X....{..*..E.Wt.yT..tWp...#V.u..N.@.....7PG? .BF.> .....c.1Z.Uq..&..5..2.Sk2.s..K.L..7..7._T.wR8.R7Q.\..=.....U|t.#.?.{v....j.2..'q..l$.&...z)N.....U!..b.....e...]..-.D....}....*.`|..],..l.y.';H:...<....[......._Mt.u.=...d....YSdz....=jK....................n..I.3.q.P...U...5.'(.j..wYFie.J7....>3S....l>.s.82|Cj..r8..a.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:SysEx File -
                                      Category:dropped
                                      Size (bytes):12163
                                      Entropy (8bit):7.943750858541854
                                      Encrypted:false
                                      SSDEEP:192:hs6zDI0kMmUo9V1WJkGmKCXsJZFQzrZoCf5SG6qXADY2NGjrKS0LojWFRAifsqx5:hG0xo9V8JkGm/XsIrZoEcQXpeU08jYA+
                                      MD5:F035EC1F12B4E4493A2E516F206F1551
                                      SHA1:CF14B6EED9EBB4EBEB7EF5A7FE3ADB0747114750
                                      SHA-256:D1CF7947F3C3D45FEA4D1C82CDB74DD4E38EC4F24743EDC0D446863FD9A34DF2
                                      SHA-512:75A578053677B0B20AEEE1B1D873C59BD9AF9087152397CFEA4F7831D050BBB8A9A29927EA7A404A7F36D963C302E2C6D9B94FC10825ADDE5D42B52732DB8979
                                      Malicious:false
                                      Preview:.;..._>..,U.p.4.y.g8@..Z.9........O~.l\l.2gS?.X...<6|...Y...T..........!....D....]^.#......m.....11..@2*u:.kd...R......'5..>..I_..$C.....pM..p.[P.....4......QAy...S..,.X..a.....4.1...{.,.N..F.H.<t..3..T.<Yl.Q.Gax|.3E.....+~J.F.;....y..oM.b...Y.I..H...u\.......Y"...e.N-w^./.@..w[.....~mm*.AY8~L.>...h...6..P.J.V...+.b...x..8...i....7.8.W.M.,...... ......)..".,.$.5CZ....X..PW&..X..7.....X.T]..s..k...NMt,/K3C....[pO..q.z..1y.t.;Y..I...f....8._...m#....X.;mm.h..0/......fF....M..l..T.,....i.5P.,7..Tp. ..Z..q...\.tKvu...|E..?9.../..6Z ..U.....l(..Q.L...9.?..si..;..\...6..4..^..J>1-......+..x..E..tKiv.+.....i .Q...v44..=..h..........6..&..X....{..*..E.Wt.yT..tWp...#V.u..N.@.....7PG? .BF.> .....c.1Z.Uq..&..5..2.Sk2.s..K.L..7..7._T.wR8.R7Q.\..=.....U|t.#.?.{v....j.2..'q..l$.&...z)N.....U!..b.....e...]..-.D....}....*.`|..],..l.y.';H:...<....[......._Mt.u.=...d....YSdz....=jK....................n..I.3.q.P...U...5.'(.j..wYFie.J7....>3S....l>.s.82|Cj..r8..a.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20507
                                      Entropy (8bit):7.9705328732917495
                                      Encrypted:false
                                      SSDEEP:384:kpaX4MTvr0VLrgllz3DGgLIiChgbu67/rNmiG5p4iUMRQNckWfD:14fVL4lzTGgL5i67/rNc5pJUMKar
                                      MD5:42C93BD497F5130CD82588304A06AF2F
                                      SHA1:5465F25437BEBBDCCBB6E643DCAB039048F459DC
                                      SHA-256:6DA082E16FBE17B9D8219095517DBBB764BAFECBF871738CE61DA58FE6295963
                                      SHA-512:1CFF4C429A8CCD9FC9BE6029DEFECADF0C76269E04BE4D0CAE9117B920FB7A69590B446639C967295CA820E09AC61D8A8671240C03FC70B9221A41F58788CD76
                                      Malicious:false
                                      Preview:.....^.....,....s+....v*.G...<..b!q..(D..kd.(.{0.<|....2m.8@-..4>`..&W..../.....`.......t...9\@....MB...z..s...R..H.<..3..#7.Z...a..^-WZ..i..d.S....3.........G[...`x2Bg#.M.{.(.-.f...v.m.......2"..x.{p............8B.>.....lFk.;.]n(.w.W^aq..cr.{%.l...I.?.E9n...vb.G.J..k.....U.`..5`....,..U....]m.k.F9....a..<.^b....F!..7w*wc?.j.V.L..%d..,....B.4..=V@..o..P:.x.!..m.}....i.6.....;.s.r._...F`..8Q.X.z..&m....F.u.;.]..w....xH.V~r...0...\|..?~...._.O6....5..\.<?......e...o...f..~..g.1...S..3...`*S3.t%.w..k.<.X.J.;.....O..'.]......~x..y.F..G..5Yc.....=..E."...s.7Uab...5..dF..c..\..k.f@...I!..z...."..L..jj..=.3......t..g.Suq...#.[.y).H..-.....7...S.U5..B.Io..*.../>..W......^.....8....i^..$..n...I.?&.kG.,4d..H..bu=.1+~T.G.j..j ... ..h\........-..k...=....3....$...EE.2Y"$.L..W..0...e..o.....$.D...'...w....T.W.l..2.6.e#_...!||..H.u.^..a}.....J...#....0..j.m...u3...P.Z.T.5...g~.w})...L.5V.-.j.!J<....".1 i1.OW.x..)U.jrG..%G...3...+.d(=.....q ...dR.u..I..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20507
                                      Entropy (8bit):7.9705328732917495
                                      Encrypted:false
                                      SSDEEP:384:kpaX4MTvr0VLrgllz3DGgLIiChgbu67/rNmiG5p4iUMRQNckWfD:14fVL4lzTGgL5i67/rNc5pJUMKar
                                      MD5:42C93BD497F5130CD82588304A06AF2F
                                      SHA1:5465F25437BEBBDCCBB6E643DCAB039048F459DC
                                      SHA-256:6DA082E16FBE17B9D8219095517DBBB764BAFECBF871738CE61DA58FE6295963
                                      SHA-512:1CFF4C429A8CCD9FC9BE6029DEFECADF0C76269E04BE4D0CAE9117B920FB7A69590B446639C967295CA820E09AC61D8A8671240C03FC70B9221A41F58788CD76
                                      Malicious:false
                                      Preview:.....^.....,....s+....v*.G...<..b!q..(D..kd.(.{0.<|....2m.8@-..4>`..&W..../.....`.......t...9\@....MB...z..s...R..H.<..3..#7.Z...a..^-WZ..i..d.S....3.........G[...`x2Bg#.M.{.(.-.f...v.m.......2"..x.{p............8B.>.....lFk.;.]n(.w.W^aq..cr.{%.l...I.?.E9n...vb.G.J..k.....U.`..5`....,..U....]m.k.F9....a..<.^b....F!..7w*wc?.j.V.L..%d..,....B.4..=V@..o..P:.x.!..m.}....i.6.....;.s.r._...F`..8Q.X.z..&m....F.u.;.]..w....xH.V~r...0...\|..?~...._.O6....5..\.<?......e...o...f..~..g.1...S..3...`*S3.t%.w..k.<.X.J.;.....O..'.]......~x..y.F..G..5Yc.....=..E."...s.7Uab...5..dF..c..\..k.f@...I!..z...."..L..jj..=.3......t..g.Suq...#.[.y).H..-.....7...S.U5..B.Io..*.../>..W......^.....8....i^..$..n...I.?&.kG.,4d..H..bu=.1+~T.G.j..j ... ..h\........-..k...=....3....$...EE.2Y"$.L..W..0...e..o.....$.D...'...w....T.W.l..2.6.e#_...!||..H.u.^..a}.....J...#....0..j.m...u3...P.Z.T.5...g~.w})...L.5V.-.j.!J<....".1 i1.OW.x..)U.jrG..%G...3...+.d(=.....q ...dR.u..I..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11723
                                      Entropy (8bit):7.942140916533828
                                      Encrypted:false
                                      SSDEEP:192:06K5Zqd9jhaDDCZoXyKdGk5Pd5PuC/SxaYi2LG/lcemTfLFjhpW80B34x0m+l9m4:06K5d2ZoXlpd5Lq6aYQjVhH0Box0mGg4
                                      MD5:FBD35BB6B465C4E025FB18A8868F3B90
                                      SHA1:EEC5460E8E75CFED4928A855AAA00E353186C875
                                      SHA-256:553CC9B26611B4B971FCA37FE2925F635D513C008FC7D12AC104A2D7C879785A
                                      SHA-512:13989B9061E5659C33D987A5AD18D0D23A1243D787DBC53D20A9DC76334EA76F5109777347CB3758ABC9BC3A7EFC417000E46134FAF8417013163F3E22435DEA
                                      Malicious:false
                                      Preview:.y,.....z..i......8).A...4.g..<....,.../.....='X.i....9.b,...q.5...FR.1...B.\..o.,:%......).Q.W.(...us~U.9...?A3W<...(..O.C.......z..P.e.#!s..^/Mi...2Y..O.4..z>..r.w+...+..8gV.v."k.k.....fP.....J....g.pYd..........i.....V..o<.M.....F+.\.<.~z e.Z.....*... c.6:S.F...>.!..,.1T@.D....&x.x{U.`.Z.c...Vw..+.y[X....yDO..uN.......'p....t@Jh.-...+..Wk..5.....q$.SZ.a=o)Duf.<'..F|....d...p..BQ.A.;.[.K.6:=t..7.^......3}g|.O.._.uH.....C..!3%.m9.....\..a.I.....m&.......LFt....._..D.8..tM........A:D4D......Z8|.&4QYd..14.... ...GF.Z.d.|8..V[..K.I"...N>ib...L...`h...l..-q.=..iV.......F.S.%...u......cr.......|.#..!.1C..&r..0.M..W..@x$.Oq.{...s_)D...MS.[..."E...5[KX......b..rQgQE....n....l..Y.w..b6..G......N.t*55U....U......4..o...&?o.....#.........].{..H..Y..X.Cq!7....-.|...LA....-...}...7.....)....@&.....Ot..".l...G...:.7.!..`tN.....X..f.[1!.u`..i"..0:{i.Y..d......p.x.[De.-....6YU....|.._..MX?s3W.el6...v..o..k...............#..F.o.W.ra.x.h.c...4...|...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11723
                                      Entropy (8bit):7.942140916533828
                                      Encrypted:false
                                      SSDEEP:192:06K5Zqd9jhaDDCZoXyKdGk5Pd5PuC/SxaYi2LG/lcemTfLFjhpW80B34x0m+l9m4:06K5d2ZoXlpd5Lq6aYQjVhH0Box0mGg4
                                      MD5:FBD35BB6B465C4E025FB18A8868F3B90
                                      SHA1:EEC5460E8E75CFED4928A855AAA00E353186C875
                                      SHA-256:553CC9B26611B4B971FCA37FE2925F635D513C008FC7D12AC104A2D7C879785A
                                      SHA-512:13989B9061E5659C33D987A5AD18D0D23A1243D787DBC53D20A9DC76334EA76F5109777347CB3758ABC9BC3A7EFC417000E46134FAF8417013163F3E22435DEA
                                      Malicious:false
                                      Preview:.y,.....z..i......8).A...4.g..<....,.../.....='X.i....9.b,...q.5...FR.1...B.\..o.,:%......).Q.W.(...us~U.9...?A3W<...(..O.C.......z..P.e.#!s..^/Mi...2Y..O.4..z>..r.w+...+..8gV.v."k.k.....fP.....J....g.pYd..........i.....V..o<.M.....F+.\.<.~z e.Z.....*... c.6:S.F...>.!..,.1T@.D....&x.x{U.`.Z.c...Vw..+.y[X....yDO..uN.......'p....t@Jh.-...+..Wk..5.....q$.SZ.a=o)Duf.<'..F|....d...p..BQ.A.;.[.K.6:=t..7.^......3}g|.O.._.uH.....C..!3%.m9.....\..a.I.....m&.......LFt....._..D.8..tM........A:D4D......Z8|.&4QYd..14.... ...GF.Z.d.|8..V[..K.I"...N>ib...L...`h...l..-q.=..iV.......F.S.%...u......cr.......|.#..!.1C..&r..0.M..W..@x$.Oq.{...s_)D...MS.[..."E...5[KX......b..rQgQE....n....l..Y.w..b6..G......N.t*55U....U......4..o...&?o.....#.........].{..H..Y..X.Cq!7....-.|...LA....-...}...7.....)....@&.....Ot..".l...G...:.7.!..`tN.....X..f.[1!.u`..i"..0:{i.Y..d......p.x.[De.-....6YU....|.._..MX?s3W.el6...v..o..k...............#..F.o.W.ra.x.h.c...4...|...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26654
                                      Entropy (8bit):7.982384545032665
                                      Encrypted:false
                                      SSDEEP:768:wc9JodiohD50Qhm+e2IcbKqvZcBOCYlHj0K:PJNqo+e2IcrvZsYtj0K
                                      MD5:A210B944CE70B0DFBA8F27C7339087A6
                                      SHA1:C3F202D857BF50AFE2D309D8609F4A209B85647E
                                      SHA-256:B26BD3DC4E781C8B801604ABF9114998BE401A9620F903B661DF10BAE7D3A449
                                      SHA-512:0D24E578E88DA9CE5326F7A2626A855D60B1D15350E8B3570A475E2889B547C5DCB2AB163111484ED4EFF3AC2B17ABCF33DBE0379171E4C9AB8D8CBE4680B414
                                      Malicious:false
                                      Preview:^.I.Q.o..,.d<;+.i..@d....._... ..E2.......@.gh...Z.6F...}.w..A...f..y.f../........]Eu.Z.....dS7r..W.~.]......../.j..d..K.U...- &.....?.....V..J...H....t...|.]......X.o_Jj.-.M!.z...7.vQ$.......wL.?P..fra.g*Z.k.b.f.!.b.....b.H..=*E.m.....SpK.U.n.../z.d..%...+..y.[.......!..........QC...*k.....J.)Z...R.Q2IQ.;..^...Sg.0........U.7:..'H*.7_..[JL3h...W.....owYe..O.UI.HM...F.B.?....-.!.........{{.wZ.u....k.Wz.h...s......P86....-ezn\....4b..:.._.Gg:..N...BA..mOc........2....9."}.7...8..$...K..l.FZ..g#..&.....t....E/.......j/.g....9.{.!9\...SA,...v..a9q.......fg.c..5....7u.5~.....8.J...f....:Qsu...c._.Z..._.+..F<...R......>....\W...No!.rh.F..k#E.}..L.Y.Psk.?.....cg-.}.IL.b....5A.H...Hz...E....#0....8...'..7XV......t..6..F...y.......).L....2...9...N.)...0.....,6......<b.....S,|y.5..t.>H-~'.4...{I[H.Tc}B...-2.....}.....r...P..v...%N.{..W4bi.H...5...}...V.....p2.F.KO....Ylt.[.|...d@........#5fD...+..Pn......u..+#.m.Q.....Kx.~..6.R...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26654
                                      Entropy (8bit):7.982384545032665
                                      Encrypted:false
                                      SSDEEP:768:wc9JodiohD50Qhm+e2IcbKqvZcBOCYlHj0K:PJNqo+e2IcrvZsYtj0K
                                      MD5:A210B944CE70B0DFBA8F27C7339087A6
                                      SHA1:C3F202D857BF50AFE2D309D8609F4A209B85647E
                                      SHA-256:B26BD3DC4E781C8B801604ABF9114998BE401A9620F903B661DF10BAE7D3A449
                                      SHA-512:0D24E578E88DA9CE5326F7A2626A855D60B1D15350E8B3570A475E2889B547C5DCB2AB163111484ED4EFF3AC2B17ABCF33DBE0379171E4C9AB8D8CBE4680B414
                                      Malicious:false
                                      Preview:^.I.Q.o..,.d<;+.i..@d....._... ..E2.......@.gh...Z.6F...}.w..A...f..y.f../........]Eu.Z.....dS7r..W.~.]......../.j..d..K.U...- &.....?.....V..J...H....t...|.]......X.o_Jj.-.M!.z...7.vQ$.......wL.?P..fra.g*Z.k.b.f.!.b.....b.H..=*E.m.....SpK.U.n.../z.d..%...+..y.[.......!..........QC...*k.....J.)Z...R.Q2IQ.;..^...Sg.0........U.7:..'H*.7_..[JL3h...W.....owYe..O.UI.HM...F.B.?....-.!.........{{.wZ.u....k.Wz.h...s......P86....-ezn\....4b..:.._.Gg:..N...BA..mOc........2....9."}.7...8..$...K..l.FZ..g#..&.....t....E/.......j/.g....9.{.!9\...SA,...v..a9q.......fg.c..5....7u.5~.....8.J...f....:Qsu...c._.Z..._.+..F<...R......>....\W...No!.rh.F..k#E.}..L.Y.Psk.?.....cg-.}.IL.b....5A.H...Hz...E....#0....8...'..7XV......t..6..F...y.......).L....2...9...N.)...0.....,6......<b.....S,|y.5..t.>H-~'.4...{I[H.Tc}B...-2.....}.....r...P..v...%N.{..W4bi.H...5...}...V.....p2.F.KO....Ylt.[.|...d@........#5fD...+..Pn......u..+#.m.Q.....Kx.~..6.R...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12180
                                      Entropy (8bit):7.94616760406063
                                      Encrypted:false
                                      SSDEEP:192:wpFHDWIswiJksTpFVXQyaz7wRlFJdpT/TsaNtmj8gTMB/9zYcqiVN6aghF5awlvA:KJiIbiVFtQQRltpTltmwVnZVQbhFYw+
                                      MD5:98595B8D29524ED4A33C8CF620CEFF32
                                      SHA1:7FF49C1F0F8493B407DE563D641384A28FB4F6CB
                                      SHA-256:373829C908FF01F750573B735C12D2B390A26EAEDFC22DB608B5B35F010A03BD
                                      SHA-512:73076DF891209C663C3F2DB0748085F6B6F572C6C94EC1B8814CBDA4C0C9762A1B47518880C64F9F2D92FF815A70631FCD69CEC39DC0F809D872853908A0CB13
                                      Malicious:false
                                      Preview:.a.Y:.2.\..>>.r:3..2.HK..lu.7.....5r ..4K/I%=.G.zf..p{..N......(.........E...^*.!....b.Q%.j..^.R]B.yy.S.r<.hd?...`...q.[..+..0...U.~x[..".7.5..aF..$..Y......W{y......U/>.q%.C....u..5.v1u....W.`..nP..k:P^P.EG...c.D.*.;.9-....z.00.Nb.Ix.(..Y.$/.#..d.g3/.....!.8.K<..K..fB+w..Q...b..!..:FL+...?......s.t@yD!.|...K...G$...I9...=..6.6m..\?.....!.@._G.'..L..G+..pw...;..t..D...e.i..r...H..Z....9..h`..{..A..?...fq.Hi..R..O;.U..e.0.*6...Bu..)B.g<.._..;=..'`....&4...EIBK2.._a.c......d<..]..Q9V.|.>h.g.y1...=Q.{.+...6..fC9u..y.l6.d"MD..-_....S....F`....K_.uGk...@\.....h]..?.?m....]Y[:^..w...kNH%...i!.9.....>....Q..v...Z.t..9.W..SJ....orY..&<..M.v1.J{pc..6z..0{...,.I..x..#.q.a....Y.+od........pe....*.....^l]2.z..3.s..../....tT.Q.n.2!..l.YM6.Y.*.2...H.qW..fFj.@..b.....axR.j.T`.*#..z#............?yEX...T.....=.......".\....Y.RYl..6..tE.L...X..Ak...c...H.q....^.......7p"h.M...1.H ...Z2...@.gXt....t..*..hx..A....:.....Hr.d....E... .%6...=...o..W..}p*.p-hm*.+67E...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12180
                                      Entropy (8bit):7.94616760406063
                                      Encrypted:false
                                      SSDEEP:192:wpFHDWIswiJksTpFVXQyaz7wRlFJdpT/TsaNtmj8gTMB/9zYcqiVN6aghF5awlvA:KJiIbiVFtQQRltpTltmwVnZVQbhFYw+
                                      MD5:98595B8D29524ED4A33C8CF620CEFF32
                                      SHA1:7FF49C1F0F8493B407DE563D641384A28FB4F6CB
                                      SHA-256:373829C908FF01F750573B735C12D2B390A26EAEDFC22DB608B5B35F010A03BD
                                      SHA-512:73076DF891209C663C3F2DB0748085F6B6F572C6C94EC1B8814CBDA4C0C9762A1B47518880C64F9F2D92FF815A70631FCD69CEC39DC0F809D872853908A0CB13
                                      Malicious:false
                                      Preview:.a.Y:.2.\..>>.r:3..2.HK..lu.7.....5r ..4K/I%=.G.zf..p{..N......(.........E...^*.!....b.Q%.j..^.R]B.yy.S.r<.hd?...`...q.[..+..0...U.~x[..".7.5..aF..$..Y......W{y......U/>.q%.C....u..5.v1u....W.`..nP..k:P^P.EG...c.D.*.;.9-....z.00.Nb.Ix.(..Y.$/.#..d.g3/.....!.8.K<..K..fB+w..Q...b..!..:FL+...?......s.t@yD!.|...K...G$...I9...=..6.6m..\?.....!.@._G.'..L..G+..pw...;..t..D...e.i..r...H..Z....9..h`..{..A..?...fq.Hi..R..O;.U..e.0.*6...Bu..)B.g<.._..;=..'`....&4...EIBK2.._a.c......d<..]..Q9V.|.>h.g.y1...=Q.{.+...6..fC9u..y.l6.d"MD..-_....S....F`....K_.uGk...@\.....h]..?.?m....]Y[:^..w...kNH%...i!.9.....>....Q..v...Z.t..9.W..SJ....orY..&<..M.v1.J{pc..6z..0{...,.I..x..#.q.a....Y.+od........pe....*.....^l]2.z..3.s..../....tT.Q.n.2!..l.YM6.Y.*.2...H.qW..fFj.@..b.....axR.j.T`.*#..z#............?yEX...T.....=.......".\....Y.RYl..6..tE.L...X..Ak...c...H.q....^.......7p"h.M...1.H ...Z2...@.gXt....t..*..hx..A....:.....Hr.d....E... .%6...=...o..W..}p*.p-hm*.+67E...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11727
                                      Entropy (8bit):7.940313622068533
                                      Encrypted:false
                                      SSDEEP:192:Yhcc7UA22lOb+F9gmcayZLWqRWmINOghE/Spe0s9VEKObiEZXi6xA0NoNyw/wX2Y:+D322lOcgeyZ6qImILE/Z5w2OXi6a0mq
                                      MD5:4FEEEBA637135629CCCBCA8C5F6602E5
                                      SHA1:0C6A0E897486DAF76F528CCB705F09401E75CFB2
                                      SHA-256:2428119E34E4D0661FD29529A416B388CE1E96439BA079C3E4E7672CADB64FA2
                                      SHA-512:F174B14EDFE28229242ACD4DC3AFD63F0759405BC3F60DF096FE398288175C918F07415EE96DC1B4BC16318D3908D92EC589D5836A067B5F496E8B8926527AC2
                                      Malicious:false
                                      Preview:..........-b..U..lw.......Z.f.......A,.OD.n...\"..-t......`...q.p.@..Mq.....5A.....\..rn.s.A....A....eR$..c.9l......SEI....M.m.oo#8......i....\u.q]v.... ^TMvG..9..(.~...b.].m^....}.B..\l.u.f...._.V..M.c.......s..?bkN.;=.......%.T.......m...*..;.....L..vg#r:..._7...8s.,zY.QK.V/.U.*...v*....l......(....C^.>.W.U..........W..&..hp.0D...Ax.?6....fjo....#.KrOvu.Z...:D'..*G.....x..q.l.,1<..a....8.hr.._..Pi]..C...............,f..@..OW.....[D.N.V.H.....b."xx6i..g3%.s.l[.........o..2?1b...l...*aA.p.x.}...Y.."..m.0..y...B.......a...*3.*....@......Xz3.9..MX$.....b..P.&..H..*i.C*..4.J:.!.!T.....x..GoC.D..5.'.s.3}.r..bo.R?..E...:X...G..!....e.*c...k.[..&@7...9H..%8..0)...a..50.=.z`.....<.,..Y{...H..Y=......'.7...wu.._..I...J?....I[.(.Ak.v....Cp....DD.$....WK.4...I....n.D....Y.>o)..h.9.3.....6n/..N..........^h....4...o........+....7.......gE.;.p..n...w0`.7..#...e.....0...4.2..w...i\..6...'<...7.Kx+..4....*C!..gC...wm.A......Qs....=.(..MDh..S.G...u.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11727
                                      Entropy (8bit):7.940313622068533
                                      Encrypted:false
                                      SSDEEP:192:Yhcc7UA22lOb+F9gmcayZLWqRWmINOghE/Spe0s9VEKObiEZXi6xA0NoNyw/wX2Y:+D322lOcgeyZ6qImILE/Z5w2OXi6a0mq
                                      MD5:4FEEEBA637135629CCCBCA8C5F6602E5
                                      SHA1:0C6A0E897486DAF76F528CCB705F09401E75CFB2
                                      SHA-256:2428119E34E4D0661FD29529A416B388CE1E96439BA079C3E4E7672CADB64FA2
                                      SHA-512:F174B14EDFE28229242ACD4DC3AFD63F0759405BC3F60DF096FE398288175C918F07415EE96DC1B4BC16318D3908D92EC589D5836A067B5F496E8B8926527AC2
                                      Malicious:false
                                      Preview:..........-b..U..lw.......Z.f.......A,.OD.n...\"..-t......`...q.p.@..Mq.....5A.....\..rn.s.A....A....eR$..c.9l......SEI....M.m.oo#8......i....\u.q]v.... ^TMvG..9..(.~...b.].m^....}.B..\l.u.f...._.V..M.c.......s..?bkN.;=.......%.T.......m...*..;.....L..vg#r:..._7...8s.,zY.QK.V/.U.*...v*....l......(....C^.>.W.U..........W..&..hp.0D...Ax.?6....fjo....#.KrOvu.Z...:D'..*G.....x..q.l.,1<..a....8.hr.._..Pi]..C...............,f..@..OW.....[D.N.V.H.....b."xx6i..g3%.s.l[.........o..2?1b...l...*aA.p.x.}...Y.."..m.0..y...B.......a...*3.*....@......Xz3.9..MX$.....b..P.&..H..*i.C*..4.J:.!.!T.....x..GoC.D..5.'.s.3}.r..bo.R?..E...:X...G..!....e.*c...k.[..&@7...9H..%8..0)...a..50.=.z`.....<.,..Y{...H..Y=......'.7...wu.._..I...J?....I[.(.Ak.v....Cp....DD.$....WK.4...I....n.D....Y.>o)..h.9.3.....6n/..N..........^h....4...o........+....7.......gE.;.p..n...w0`.7..#...e.....0...4.2..w...i\..6...'<...7.Kx+..4....*C!..gC...wm.A......Qs....=.(..MDh..S.G...u.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:DOS executable (COM)
                                      Category:dropped
                                      Size (bytes):26655
                                      Entropy (8bit):7.981779518197785
                                      Encrypted:false
                                      SSDEEP:768:r4158sJIN8/jWAYNZSrSoe4VryuRQdHQ/rO1/iIAa2jma66SJV:r4v8bN8iAY3wlDdyaFSaZaon6XJV
                                      MD5:2849565DE29C2F3421C860B57373454A
                                      SHA1:407C4C3C64AAEF4E8346D426237CF921BB434FC6
                                      SHA-256:C6F78BF9F6DB0D689DBF2629F29E1089AF9EC1A72D53283A4CA1B01AFB8B29F8
                                      SHA-512:AC33F6E35D880CF26C6EBA5682CA7BFE67B321036D8C990740113A10CB576AA012597E6A4525479C742F11247E8DE203B86F27A17C913678D632C4D96E7DF75B
                                      Malicious:false
                                      Preview:...x".$.Q.t....w.. ..X%.^.......+...R.\.4.EKL.J..l...].Y..8..T.D...~a.Yoz.8`I.....5.0R..'....rN..^8"1....7=.D..*...:.2+w..$...]T<.I NH,.....G{x..<..G.ArZ.l..bI......(.]..&.!&..?Q.......Y...,?.C*.mS$T..f..r<M..VZ.U.....C.R1.....g&.m~'.....w=EOk...j......b..... V.K1...-$.0...Z..`5..?...z.D-Ca..3../..m....c..5........x..iG.5w.#Jp........8e?l.3f..}~8e{...c..c;.....c..^C.e.|..OCh...}.7....sS..._...T..3I.m...8.d.`.z4.....-.z..m.'3.].%B...d......%*....e^=R............,...Y..B....@@.]..h..-<."...l...Eo.Ib.....Y.{........y[..e}aYa..@..t.A!.....m../....H..l...........;...%k*.........<9..mb../.>....l.V.........?QL.u..Q.I.|..r.....i.Q..Z.6.l.7.....+.7H'7.....E..TK$..#c@........'S.f.VC.../..:...j.......e..-".RSb...@R<x...5.<q../..~.......I.....NM....&$...Dz...;......C..{b\l..........'.@,..B4.T.q.$i...:.C......D..J)...\B..v^L.]{dG..V..DN..<mS.+..$\w..........|0...'..4e9juy)".C.P..%...e..Z...$....+R......^.u.......D...p-....':..z.H.F....x..-......0rE..skn.8E.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:DOS executable (COM)
                                      Category:dropped
                                      Size (bytes):26655
                                      Entropy (8bit):7.981779518197785
                                      Encrypted:false
                                      SSDEEP:768:r4158sJIN8/jWAYNZSrSoe4VryuRQdHQ/rO1/iIAa2jma66SJV:r4v8bN8iAY3wlDdyaFSaZaon6XJV
                                      MD5:2849565DE29C2F3421C860B57373454A
                                      SHA1:407C4C3C64AAEF4E8346D426237CF921BB434FC6
                                      SHA-256:C6F78BF9F6DB0D689DBF2629F29E1089AF9EC1A72D53283A4CA1B01AFB8B29F8
                                      SHA-512:AC33F6E35D880CF26C6EBA5682CA7BFE67B321036D8C990740113A10CB576AA012597E6A4525479C742F11247E8DE203B86F27A17C913678D632C4D96E7DF75B
                                      Malicious:false
                                      Preview:...x".$.Q.t....w.. ..X%.^.......+...R.\.4.EKL.J..l...].Y..8..T.D...~a.Yoz.8`I.....5.0R..'....rN..^8"1....7=.D..*...:.2+w..$...]T<.I NH,.....G{x..<..G.ArZ.l..bI......(.]..&.!&..?Q.......Y...,?.C*.mS$T..f..r<M..VZ.U.....C.R1.....g&.m~'.....w=EOk...j......b..... V.K1...-$.0...Z..`5..?...z.D-Ca..3../..m....c..5........x..iG.5w.#Jp........8e?l.3f..}~8e{...c..c;.....c..^C.e.|..OCh...}.7....sS..._...T..3I.m...8.d.`.z4.....-.z..m.'3.].%B...d......%*....e^=R............,...Y..B....@@.]..h..-<."...l...Eo.Ib.....Y.{........y[..e}aYa..@..t.A!.....m../....H..l...........;...%k*.........<9..mb../.>....l.V.........?QL.u..Q.I.|..r.....i.Q..Z.6.l.7.....+.7H'7.....E..TK$..#c@........'S.f.VC.../..:...j.......e..-".RSb...@R<x...5.<q../..~.......I.....NM....&$...Dz...;......C..{b\l..........'.@,..B4.T.q.$i...:.C......D..J)...\B..v^L.]{dG..V..DN..<mS.+..$\w..........|0...'..4e9juy)".C.P..%...e..Z...$....+R......^.u.......D...p-....':..z.H.F....x..-......0rE..skn.8E.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12185
                                      Entropy (8bit):7.941753914637081
                                      Encrypted:false
                                      SSDEEP:192:qRXCnvKIabpNtZOOoBM0GXTUlPy1T9ITeuVgkbeDg4B/84hQ21esu:GXQKIaFNmOobCF9efCYCg4B/Tm91
                                      MD5:F2497F63C741466BFEED4BD129C30569
                                      SHA1:84C5AE899A2007979C17320A68445CC328682037
                                      SHA-256:617947846AE3F9354B1C09260C869058A190592A34F7C6B1608CBB9444D2C392
                                      SHA-512:BE3170FD1B67F760E5599285210CC5784F49CCE62184E11501606259047A34ABCEF64A135B2D2E8DBB32ECA10D03341EE1A77EBD702041161A522E2A30DE606A
                                      Malicious:false
                                      Preview:#......2#_..pV]w..D...k..~F0..#.....dj+.."Bg.._'1&.+P.<...F.\C.Dy;G t...y... ......$..;p]j9.n..5:S..:....F....W...&....=.Nri..e../D.4.M...3.......4k?.R....F#....&.....(.l-+#..Yu.Z...-._F...Y*w.........l&..r.j.....TVP......?... .KQi.~I'F.t._(..&.K...12..("_j..MKS..CiW..........k1....0...X...&....>..z...W).y.'7..v...^Q.|J......O....U.qG....L.O$...J'..)~3X..Q.U..)......>NO.Z.W...i...F..;&...P].25h...\.yy..><...z........g.(.#/....z.b.......@Z...B.F.<...?+.J..1U..5..".AE...\...k..R....\Q.Sg...t.h_......Y&..=..V..Fd......9.....Ef.f.?..~...-.<`.7..b}.2)..@f.+.....W#d.k....R.L])..I.>d...._.:.n`i.........e...$3*o........)Zu.D{.V....]~.u..ZV..#oi..E..].fx..1....'y...1[6.@30..C.*..a:m.....4.E.x..Ke.....w...[..6zJ..2......%....U...3.&.6.....E.kga.....@e%EAe.X...u.A...WK..E..Wn..).|3F".I.e...,o.X..'...~..kSL..8....-.....}1..W...%....v....@.u.....^m:3.F1....+>....e.;..s.....]..x....m..q..d.v+......].z.}..L..t+.w.......*n.$.9.@.P..9....g..7]PFeH:.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12185
                                      Entropy (8bit):7.941753914637081
                                      Encrypted:false
                                      SSDEEP:192:qRXCnvKIabpNtZOOoBM0GXTUlPy1T9ITeuVgkbeDg4B/84hQ21esu:GXQKIaFNmOobCF9efCYCg4B/Tm91
                                      MD5:F2497F63C741466BFEED4BD129C30569
                                      SHA1:84C5AE899A2007979C17320A68445CC328682037
                                      SHA-256:617947846AE3F9354B1C09260C869058A190592A34F7C6B1608CBB9444D2C392
                                      SHA-512:BE3170FD1B67F760E5599285210CC5784F49CCE62184E11501606259047A34ABCEF64A135B2D2E8DBB32ECA10D03341EE1A77EBD702041161A522E2A30DE606A
                                      Malicious:false
                                      Preview:#......2#_..pV]w..D...k..~F0..#.....dj+.."Bg.._'1&.+P.<...F.\C.Dy;G t...y... ......$..;p]j9.n..5:S..:....F....W...&....=.Nri..e../D.4.M...3.......4k?.R....F#....&.....(.l-+#..Yu.Z...-._F...Y*w.........l&..r.j.....TVP......?... .KQi.~I'F.t._(..&.K...12..("_j..MKS..CiW..........k1....0...X...&....>..z...W).y.'7..v...^Q.|J......O....U.qG....L.O$...J'..)~3X..Q.U..)......>NO.Z.W...i...F..;&...P].25h...\.yy..><...z........g.(.#/....z.b.......@Z...B.F.<...?+.J..1U..5..".AE...\...k..R....\Q.Sg...t.h_......Y&..=..V..Fd......9.....Ef.f.?..~...-.<`.7..b}.2)..@f.+.....W#d.k....R.L])..I.>d...._.:.n`i.........e...$3*o........)Zu.D{.V....]~.u..ZV..#oi..E..].fx..1....'y...1[6.@30..C.*..a:m.....4.E.x..Ke.....w...[..6zJ..2......%....U...3.&.6.....E.kga.....@e%EAe.X...u.A...WK..E..Wn..).|3F".I.e...,o.X..'...~..kSL..8....-.....}1..W...%....v....@.u.....^m:3.F1....+>....e.;..s.....]..x....m..q..d.v+......].z.}..L..t+.w.......*n.$.9.@.P..9....g..7]PFeH:.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11743
                                      Entropy (8bit):7.941583716656087
                                      Encrypted:false
                                      SSDEEP:192:yExZmmOlXvJb39t2PkQpqJUzpgpnn/XBwwULsMTkY7VEF0+9Iqt1lVvo343JrSrV:PZmzhvNttSqJuG5/XedsMTlEYU5voGr8
                                      MD5:162FE8EED17E81506ADA22DB460B4A50
                                      SHA1:27E4AD25FC29B46286A083E5CE9BD0ED4B5B55DF
                                      SHA-256:CD35A3103537EE58794ED535A573D60E44CBCDE9E319D565043134FF4D348A69
                                      SHA-512:0FC7BF47DB9178BBE4C5B0F9E954131D81EE73F899EE4D06843D1E51BFD4C600A2859CAF4484103CB891CBE9BF5C9540F02D68382A2430D1072E8BE9ADA8BA18
                                      Malicious:false
                                      Preview:.J...p.L...g...D\w=jL.sf9.k.......om..dC................G....G..I3.s..$...V...e2...H#N:.G..p.:..%.uZQ.9.,.....a........q.`....F=.......N..".QS..%d..Y.4'....F.......8.HN.....Z.q....;....~Q.7L...*T8..H.}]tSY.!...3..L...._..<...z...@...0..?|1..dX.7O...#...-..."..dz.... N........C.n..|[8......nh.`...{.Fn1..e.S.@J..xH.?=i%..d.N..V..j.....1_..;...A...V..^i.7...s...8..2.......g.j.5.c..../.?..#.G<A,)....O..........H.....hNd....p.U.j.v:.>..%.5.5H.'..43..GP.......Yx..(Ao..6.u.Nt.d.Q...$...lD..r.R..HmT.....b..9......g.,.........'.Z&...}|.H.vm...:..f...O.!*.!.p.=...._.^..7....\..hb5.-.m..%S][..1.M..U..../.`...!.D...... v*].]T.oQ......_.....,..V,EXI.."/.P...Qt?..0.]..r....ZF.65.d..h]L...,....\...O.V .Z*.k.*.......).O...E.x..}.z>.@.6O.t...S.Mx.-..6...C..ER=..^k.9.^0I..7........?...8T..u...?F....P.A&...5..2...'...%..}B.n.H.xih..|9..)..P .kE..R.....J......4.....(..Y.y.L.|I".wt..QrF..,..rR..1...M.-.:..$zi....i.......dr.z`.O.....MA4>"B9..X...}..v.u...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11743
                                      Entropy (8bit):7.941583716656087
                                      Encrypted:false
                                      SSDEEP:192:yExZmmOlXvJb39t2PkQpqJUzpgpnn/XBwwULsMTkY7VEF0+9Iqt1lVvo343JrSrV:PZmzhvNttSqJuG5/XedsMTlEYU5voGr8
                                      MD5:162FE8EED17E81506ADA22DB460B4A50
                                      SHA1:27E4AD25FC29B46286A083E5CE9BD0ED4B5B55DF
                                      SHA-256:CD35A3103537EE58794ED535A573D60E44CBCDE9E319D565043134FF4D348A69
                                      SHA-512:0FC7BF47DB9178BBE4C5B0F9E954131D81EE73F899EE4D06843D1E51BFD4C600A2859CAF4484103CB891CBE9BF5C9540F02D68382A2430D1072E8BE9ADA8BA18
                                      Malicious:false
                                      Preview:.J...p.L...g...D\w=jL.sf9.k.......om..dC................G....G..I3.s..$...V...e2...H#N:.G..p.:..%.uZQ.9.,.....a........q.`....F=.......N..".QS..%d..Y.4'....F.......8.HN.....Z.q....;....~Q.7L...*T8..H.}]tSY.!...3..L...._..<...z...@...0..?|1..dX.7O...#...-..."..dz.... N........C.n..|[8......nh.`...{.Fn1..e.S.@J..xH.?=i%..d.N..V..j.....1_..;...A...V..^i.7...s...8..2.......g.j.5.c..../.?..#.G<A,)....O..........H.....hNd....p.U.j.v:.>..%.5.5H.'..43..GP.......Yx..(Ao..6.u.Nt.d.Q...$...lD..r.R..HmT.....b..9......g.,.........'.Z&...}|.H.vm...:..f...O.!*.!.p.=...._.^..7....\..hb5.-.m..%S][..1.M..U..../.`...!.D...... v*].]T.oQ......_.....,..V,EXI.."/.P...Qt?..0.]..r....ZF.65.d..h]L...,....\...O.V .Z*.k.*.......).O...E.x..}.z>.@.6O.t...S.Mx.-..6...C..ER=..^k.9.^0I..7........?...8T..u...?F....P.A&...5..2...'...%..}B.n.H.xih..|9..)..P .kE..R.....J......4.....(..Y.y.L.|I".wt..QrF..,..rR..1...M.-.:..$zi....i.......dr.z`.O.....MA4>"B9..X...}..v.u...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):28677
                                      Entropy (8bit):7.983149381614366
                                      Encrypted:false
                                      SSDEEP:768:jhvoXEJoGbTKW2S8TrCRDgEQQi/eJUSESbh:NvoXENPgTrEg0iEUSEY
                                      MD5:CE737E31939EBAE48C1908EFAA33A92A
                                      SHA1:B445EB75021B84495ABB360A88093BA36257F3A2
                                      SHA-256:3FC78109CA5B949015413C90D05B800085ABF189F510C52B9B18A1C94966D3E9
                                      SHA-512:562EEB2F32DEE2381700A566665AB0B28A5F9850943E8B98F7027A11A7BFD1ECC1BCB2C7106E47EA7B0D72853742839EE2B979C8BE24E6036710796D35888F82
                                      Malicious:false
                                      Preview:ym..\....t..[u.._.2.J..;.....i.....`'.<.,H.}...b..!...j ...[..ur...).#Q-.U.;.3@..g.N..T.0*.52..xr...>...X 3..`.....K...oN.Z.5.~!..p.8........V.6\Ot0.p~.-.9......y.6...}.{....].>[...M.."...0..(QV{....%.........\.. ...]>..]...jA..Au...b...y...7<..]..F..q/.!.........>....0jLT.I.m.h~....^:..K...<.j.IK....../.".]^!......q..2E..F...... .A..'<'Z:...r .....J...i.Z..q.P6$q..f...h.....u..h..m1....0j.d"...f...E~.?.[.D..".......Vq.d.^......{......X.X.Y...^*|.;[...E.K...JR....J.....#R.s.9}...n......8.z8....A.(}.........M@..Q.S...8.......PR..K.)KQ...YW.`j..<.=...C....b..y..j?.S...VvA[.....s.._.9...rIm...*Q.`5"...o...JF..j.^.[..@......2A.Xi..l....-...y...%.+7N.v...7...X".-....H.m......9.i....e..)..B.c..-}x....X....I...]..].U.8.....7....).*x.i.X...|EL..!B.CG..Q..../..37..6D.-\g'k.9..0..K.,........"...C..^f&.Z....x...F..{s...rv.Y..h!..I..../...V..F^zT.i...}.M...eh....2.ef.......G7..Y.v>_..ZI.o.F...7.y0..'..>/,...._"NX)....C,4.%.._TI,?y....>g.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):28677
                                      Entropy (8bit):7.983149381614366
                                      Encrypted:false
                                      SSDEEP:768:jhvoXEJoGbTKW2S8TrCRDgEQQi/eJUSESbh:NvoXENPgTrEg0iEUSEY
                                      MD5:CE737E31939EBAE48C1908EFAA33A92A
                                      SHA1:B445EB75021B84495ABB360A88093BA36257F3A2
                                      SHA-256:3FC78109CA5B949015413C90D05B800085ABF189F510C52B9B18A1C94966D3E9
                                      SHA-512:562EEB2F32DEE2381700A566665AB0B28A5F9850943E8B98F7027A11A7BFD1ECC1BCB2C7106E47EA7B0D72853742839EE2B979C8BE24E6036710796D35888F82
                                      Malicious:false
                                      Preview:ym..\....t..[u.._.2.J..;.....i.....`'.<.,H.}...b..!...j ...[..ur...).#Q-.U.;.3@..g.N..T.0*.52..xr...>...X 3..`.....K...oN.Z.5.~!..p.8........V.6\Ot0.p~.-.9......y.6...}.{....].>[...M.."...0..(QV{....%.........\.. ...]>..]...jA..Au...b...y...7<..]..F..q/.!.........>....0jLT.I.m.h~....^:..K...<.j.IK....../.".]^!......q..2E..F...... .A..'<'Z:...r .....J...i.Z..q.P6$q..f...h.....u..h..m1....0j.d"...f...E~.?.[.D..".......Vq.d.^......{......X.X.Y...^*|.;[...E.K...JR....J.....#R.s.9}...n......8.z8....A.(}.........M@..Q.S...8.......PR..K.)KQ...YW.`j..<.=...C....b..y..j?.S...VvA[.....s.._.9...rIm...*Q.`5"...o...JF..j.^.[..@......2A.Xi..l....-...y...%.+7N.v...7...X".-....H.m......9.i....e..)..B.c..-}x....X....I...]..].U.8.....7....).*x.i.X...|EL..!B.CG..Q..../..37..6D.-\g'k.9..0..K.,........"...C..^f&.Z....x...F..{s...rv.Y..h!..I..../...V..F^zT.i...}.M...eh....2.ef.......G7..Y.v>_..ZI.o.F...7.y0..'..>/,...._"NX)....C,4.%.._TI,?y....>g.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12201
                                      Entropy (8bit):7.9427419288174645
                                      Encrypted:false
                                      SSDEEP:192:808/ksiEyf+PuN2DlfJbR71Iwf2qyHYTicn//u6WFpj/v8te6odtX+0d7NMGir/E:8v/ksinWswfX1wHYT7/WFFpgCP7NMGEs
                                      MD5:8A624403A0A1BDAEF51CF50519C10BC5
                                      SHA1:EA6BFC32A24D048DD83FD6CA519BE2906D744CEF
                                      SHA-256:A218996BDACF6B728991B9E18CE270DF8B4D3F3B41E39AED2A72A0595728E31C
                                      SHA-512:510041F77D54CFE4B67B7A277C5C8EC33AB2BE8B707933F2C96178BD00623A08EE32B118F3A9D058B73EFC4C9120525958EC83DC82E7DB5C18CE69372CCDE786
                                      Malicious:false
                                      Preview:...........YA8..X..q+.2`...D.XU......H1..^..D.Hp.9IJr./T.v.).k]\..^...".w..i...y...........'.y+.F....$...B&..j..;.~.H.\.,^R.KC....WV...]\......Y..4......u7.B...4.=..}.7...*........s.)..z.K.`.C."..z......7.{.%...~......5..-.j....3Z*.....>..q4..B. .d|..W.....n..=.{3.....a...p..,E.....OZt..R"..N\.....W......M.s....P....u~...8d.63?"1vR|?..K-P.q@.lj.YL.~.... ."V."...<Q.5.7bq.;.O."..^5.#...iK....2.Gdv....fC.A|...( ........4#..D...S....7.jCV..X,.1.:.H.o.qb2../.....x.. ..vE...y.=.nZ.....1q.h.p ...1m....GI.../sX.uA.7^IY....<G..K.$t..}..w..x1..%.."r.!K.Q.`h.u.'.5A./C....v.....$.W.V..a^......=..2..w....O.....a...\=/.(...y.TGMF..R..0...ta.z....}X.....,st......... ...I..T.q.E..b.....2.~./..8....@z.i.l/r~.$W..^..%w.....Sz.=./..R.D..g.....]....Ch..#.Zu.2.|.iUS...t..o....>&.0......E.=.Jj...S.....k.;..,.'..x...z.Zz.^i.....".DK.=-.}.,.......%;..jl=`...J.~.1....G..p..4.\g3U....... .?['..A..z./.~w..`O.o....e.[.h.....|.:.":1.e...U.......>..$...L....1...E{y/1.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12201
                                      Entropy (8bit):7.9427419288174645
                                      Encrypted:false
                                      SSDEEP:192:808/ksiEyf+PuN2DlfJbR71Iwf2qyHYTicn//u6WFpj/v8te6odtX+0d7NMGir/E:8v/ksinWswfX1wHYT7/WFFpgCP7NMGEs
                                      MD5:8A624403A0A1BDAEF51CF50519C10BC5
                                      SHA1:EA6BFC32A24D048DD83FD6CA519BE2906D744CEF
                                      SHA-256:A218996BDACF6B728991B9E18CE270DF8B4D3F3B41E39AED2A72A0595728E31C
                                      SHA-512:510041F77D54CFE4B67B7A277C5C8EC33AB2BE8B707933F2C96178BD00623A08EE32B118F3A9D058B73EFC4C9120525958EC83DC82E7DB5C18CE69372CCDE786
                                      Malicious:false
                                      Preview:...........YA8..X..q+.2`...D.XU......H1..^..D.Hp.9IJr./T.v.).k]\..^...".w..i...y...........'.y+.F....$...B&..j..;.~.H.\.,^R.KC....WV...]\......Y..4......u7.B...4.=..}.7...*........s.)..z.K.`.C."..z......7.{.%...~......5..-.j....3Z*.....>..q4..B. .d|..W.....n..=.{3.....a...p..,E.....OZt..R"..N\.....W......M.s....P....u~...8d.63?"1vR|?..K-P.q@.lj.YL.~.... ."V."...<Q.5.7bq.;.O."..^5.#...iK....2.Gdv....fC.A|...( ........4#..D...S....7.jCV..X,.1.:.H.o.qb2../.....x.. ..vE...y.=.nZ.....1q.h.p ...1m....GI.../sX.uA.7^IY....<G..K.$t..}..w..x1..%.."r.!K.Q.`h.u.'.5A./C....v.....$.W.V..a^......=..2..w....O.....a...\=/.(...y.TGMF..R..0...ta.z....}X.....,st......... ...I..T.q.E..b.....2.~./..8....@z.i.l/r~.$W..^..%w.....Sz.=./..R.D..g.....]....Ch..#.Zu.2.|.iUS...t..o....>&.0......E.=.Jj...S.....k.;..,.'..x...z.Zz.^i.....".DK.=-.}.,.......%;..jl=`...J.~.1....G..p..4.\g3U....... .?['..A..z./.~w..`O.o....e.[.h.....|.:.":1.e...U.......>..$...L....1...E{y/1.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11719
                                      Entropy (8bit):7.938656639611772
                                      Encrypted:false
                                      SSDEEP:192:hNukvEodVWTPFr0psNYfnZFrgsU0JSM0vEkAh9YppQ3JHRAtTJai6v:hMktVWbFohr60/08kAh9YOHgov
                                      MD5:77F437C03284F238673D5AEF4F4864C3
                                      SHA1:176AD5153624F1BF4B65B7F50432AD1D20A93EC3
                                      SHA-256:25BF3858391BEB7F189E64FE5146C7DCB45B3DF16F4101D01C08CFD92C120CCE
                                      SHA-512:8E413EFACD38A59AC5309E2AB7107C2B9E1751DD4F32186F4160C414E0E2B2BD94A6524123DBEF4DC297E2A235928F719C5B259BCB4F9EC267C60C62136D01C9
                                      Malicious:false
                                      Preview:..[N...l5..X..@...Z:Z..__(......f,7.....zN.)).g.Z...dWU.K3...~..~v...t..E0\L....U.Og(..r.l..g.x=..Z..~.`.F?@.Pb..b.4..M...[..f.jw.+."DyR.."..}......VXO........".xy$..y..mg.Yy.{&..%....5X..r.J.^.gh...8..R....dsh.5Y.k.0j......e......e..<..D....5I2.Xf4s...hu~R.o}i....Y.:I.gB...Q..zN?..Z. /@.|W.....e...~.....Q....l.....I...]h..+-....`_....}.y..Mh.dL...D8. .9...s.]`h6.G:........>_..E.."...qq..+.M.U4...qx<..}.S.f.G$.T4...2{!...M......D-.b.C...s.!V.vb...3...w(.f....ER'.$...x....M:..x(&..S.J..2.z2@.(.%&WD....,.....3tx.,.+.C.....]}....mhBF3V.q.|.I...l1..9..3....8..x.0k....d.../.!.......t.,,f.QK.~......Hr.}.0Z.$.aG...@Oeo ..r_y8%(..x=v...r52...._..|9.W.R.F.c..s...3.-...9E.BzZ.....C..)E.n..-7..C..Wv..v. ..+G4."9k.EGlA.p.......0.B....UlH..s...........j..<.0.M.gL$....L.Y..B..f/..-s...s.....B0..BV.7C.s.bd~.....0..[0.C.[3..d..1%...O........F...@..u*d.G.....~X....4G.-#.N[...E|.g].B.+v...H...8Ii....;..?..GA.}$..=......S0..(...n... ..}5..U..|..y..a.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11719
                                      Entropy (8bit):7.938656639611772
                                      Encrypted:false
                                      SSDEEP:192:hNukvEodVWTPFr0psNYfnZFrgsU0JSM0vEkAh9YppQ3JHRAtTJai6v:hMktVWbFohr60/08kAh9YOHgov
                                      MD5:77F437C03284F238673D5AEF4F4864C3
                                      SHA1:176AD5153624F1BF4B65B7F50432AD1D20A93EC3
                                      SHA-256:25BF3858391BEB7F189E64FE5146C7DCB45B3DF16F4101D01C08CFD92C120CCE
                                      SHA-512:8E413EFACD38A59AC5309E2AB7107C2B9E1751DD4F32186F4160C414E0E2B2BD94A6524123DBEF4DC297E2A235928F719C5B259BCB4F9EC267C60C62136D01C9
                                      Malicious:false
                                      Preview:..[N...l5..X..@...Z:Z..__(......f,7.....zN.)).g.Z...dWU.K3...~..~v...t..E0\L....U.Og(..r.l..g.x=..Z..~.`.F?@.Pb..b.4..M...[..f.jw.+."DyR.."..}......VXO........".xy$..y..mg.Yy.{&..%....5X..r.J.^.gh...8..R....dsh.5Y.k.0j......e......e..<..D....5I2.Xf4s...hu~R.o}i....Y.:I.gB...Q..zN?..Z. /@.|W.....e...~.....Q....l.....I...]h..+-....`_....}.y..Mh.dL...D8. .9...s.]`h6.G:........>_..E.."...qq..+.M.U4...qx<..}.S.f.G$.T4...2{!...M......D-.b.C...s.!V.vb...3...w(.f....ER'.$...x....M:..x(&..S.J..2.z2@.(.%&WD....,.....3tx.,.+.C.....]}....mhBF3V.q.|.I...l1..9..3....8..x.0k....d.../.!.......t.,,f.QK.~......Hr.}.0Z.$.aG...@Oeo ..r_y8%(..x=v...r52...._..|9.W.R.F.c..s...3.-...9E.BzZ.....C..)E.n..-7..C..Wv..v. ..+G4."9k.EGlA.p.......0.B....UlH..s...........j..<.0.M.gL$....L.Y..B..f/..-s...s.....B0..BV.7C.s.bd~.....0..[0.C.[3..d..1%...O........F...@..u*d.G.....~X....4G.-#.N[...E|.g].B.+v...H...8Ii....;..?..GA.}$..=......S0..(...n... ..}5..U..|..y..a.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26716
                                      Entropy (8bit):7.982198773308491
                                      Encrypted:false
                                      SSDEEP:384:uKJpd2dOmmoqX8U0UeCnRaBazWb1zV6J0p528rWnxZSGsniGNR0:nbs4mm3X8U0qnRLC1zVb88kxZNO9Ne
                                      MD5:5E483AB699528F5F21EC6A321DAD294E
                                      SHA1:A989520F052CE2F942B69901212B73BE48D83E5F
                                      SHA-256:8C358562400021C18BD6900B316318B28F9CB7D224AD5D2A5EBC90B68BAC6D68
                                      SHA-512:E1C2A95880A52F99A5EFA0AD4A5CD19CC990FB0BAE093241FD46780F6D024AF400B401301D29130B56446219AE4FC0D8D3176E54D7386D88401B793B1FA735F0
                                      Malicious:false
                                      Preview:.........9.E...8>._.......QvR`.[..lh...%jE....m....>M.5.......B5:..j......]`.~Q.o......[...zN.............*X@...'....0.}.G..goj...pkv..7......y..x...vd..r.KI.d..m..N..&....o!.\..<....7M...W..~..y.Z.},c.%.=|...j.).x..&..A.#}.7H..Z.0....._......nJ.u\..G...~2/..p.v..cu.~.7.Y....A7[(..g...R.h.-... 5.r..7cxp98.e~".zP.}..D..k.f..0...,..pO...I.|.4!..Yr...........L..R:......[[c.o".\. ...t.1..!.1.Q........c.MB.|....{....(<.UZCb..fbt\l.Z....S.O.....3...@_-w..sg.Db...b.... A.+9.XN.G9a.<....M)..a.j..@.K..@.....T.....Q.eG..o....PG../.:......B.;.Z2.e...4.1Hh,fd..!....\KX.{..D..".....1..G..T......%.7!N.C...hT.I"....\Q...]....6E&..)..$.a...GU........DU...X..'..@:C7...J8.JI....eV.=..4..I.#....fLBx..mEh.....bpV:-.....Q.......8W.....OA./.z..f9....6..rMd7....4.....3{^...%..a..m...:.3g.....}>o&.{ .L..6.l..M.....R@.#....^t.<..Mt~.6..K.;.Ld..$..,k.Vv.n...:F.9'-...%.H.:i .. ..W.R&.>..:.:1..Y/7%....t~n..LU.....#A.....9..6g.&...B.K.N..Q..r.R..[),b..>...n..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26716
                                      Entropy (8bit):7.982198773308491
                                      Encrypted:false
                                      SSDEEP:384:uKJpd2dOmmoqX8U0UeCnRaBazWb1zV6J0p528rWnxZSGsniGNR0:nbs4mm3X8U0qnRLC1zVb88kxZNO9Ne
                                      MD5:5E483AB699528F5F21EC6A321DAD294E
                                      SHA1:A989520F052CE2F942B69901212B73BE48D83E5F
                                      SHA-256:8C358562400021C18BD6900B316318B28F9CB7D224AD5D2A5EBC90B68BAC6D68
                                      SHA-512:E1C2A95880A52F99A5EFA0AD4A5CD19CC990FB0BAE093241FD46780F6D024AF400B401301D29130B56446219AE4FC0D8D3176E54D7386D88401B793B1FA735F0
                                      Malicious:false
                                      Preview:.........9.E...8>._.......QvR`.[..lh...%jE....m....>M.5.......B5:..j......]`.~Q.o......[...zN.............*X@...'....0.}.G..goj...pkv..7......y..x...vd..r.KI.d..m..N..&....o!.\..<....7M...W..~..y.Z.},c.%.=|...j.).x..&..A.#}.7H..Z.0....._......nJ.u\..G...~2/..p.v..cu.~.7.Y....A7[(..g...R.h.-... 5.r..7cxp98.e~".zP.}..D..k.f..0...,..pO...I.|.4!..Yr...........L..R:......[[c.o".\. ...t.1..!.1.Q........c.MB.|....{....(<.UZCb..fbt\l.Z....S.O.....3...@_-w..sg.Db...b.... A.+9.XN.G9a.<....M)..a.j..@.K..@.....T.....Q.eG..o....PG../.:......B.;.Z2.e...4.1Hh,fd..!....\KX.{..D..".....1..G..T......%.7!N.C...hT.I"....\Q...]....6E&..)..$.a...GU........DU...X..'..@:C7...J8.JI....eV.=..4..I.#....fLBx..mEh.....bpV:-.....Q.......8W.....OA./.z..f9....6..rMd7....4.....3{^...%..a..m...:.3g.....}>o&.{ .L..6.l..M.....R@.#....^t.<..Mt~.6..K.;.Ld..$..,k.Vv.n...:F.9'-...%.H.:i .. ..W.R&.>..:.:1..Y/7%....t~n..LU.....#A.....9..6g.&...B.K.N..Q..r.R..[),b..>...n..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12179
                                      Entropy (8bit):7.9468528468533695
                                      Encrypted:false
                                      SSDEEP:192:ZY6H+pJUkqC7wfl8aGCKZhVWIl8hQrit9k9Esp7LEltSJx3VCYmAwLBUMNYHFZYb:L+/T0m3fhV629Fp7wlYLVSX9T0FZtQqI
                                      MD5:363AEABF95491427866B2F10A074E985
                                      SHA1:760E9F052299692F71CD65AB1A1B670F2666AABE
                                      SHA-256:74566A5617DD6FD6FCF0B9A33F5A390F17D17BA0E99A231D1B16BDCE6426E63B
                                      SHA-512:54EB46376A1887A215C23887FD4BD7AD1F9AA78D361AC14E4C48462103FD543DD7130DB4077C84B37F3B68EC45B6A0309F030FAD3727C8AE9BACC43622C48E81
                                      Malicious:false
                                      Preview:v..."..).P`*.....i....O..Bs......3....*.U>.....v.|.?....Mu....s7.f.oUQ|....Jb\yT.G...o..\G....l2|(X...'.[.g.Jh>.h\-.[[.c.>....s2.;Il.a..L..7N2.~dx..4.T2=q...e..F<p..U .[.M.j..+.eR..\...S.P.M....9.T.5..|r{Un.@...wY..9...J..{..cq\..c.@2k...Vn.mj....q......+zG...-..Z.....f$.u^..b............. 6....j..T*..P'...ky#..m.......U*a...;../}%of9.B.~.z.6}H.,.h....V...is."/...Z&."..<b..{y.o.&s3...L=...5...........b...&.q....,C..vZk.*..c.Z%d.....b.c..5{.J.....v....L..r.\....C.o/78....4...[.o.(|..P.....U../..X:Ye...N2?..:7eA...Q..+.........A....m.._V!..t]./.c.xXhF....).fb......+.;N.Nc}...\.=E..@..+..c.....".,.....2...*N.."..N.1.!.o../..N.gn..?vL..v..'*.>?.e'.h..#g....Q.#...gH=...&.l.?.}.&=`/...JU.v....9.0.t...+..f...4.C"......d.?&t..b....=.o......-e.....7_..d..Bs..U....E:.,.L&..q...8...lN.f.E....8.f.f..?.U.+....y^".s.r%..4.y.k4..c..Q.....c..:|..S5.......M.....4.!..?)..Mo.....T.A........$7?....K.zt..(..u....... .Id-...407.p....p:_m..t....1.Bh..Wx?g
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12179
                                      Entropy (8bit):7.9468528468533695
                                      Encrypted:false
                                      SSDEEP:192:ZY6H+pJUkqC7wfl8aGCKZhVWIl8hQrit9k9Esp7LEltSJx3VCYmAwLBUMNYHFZYb:L+/T0m3fhV629Fp7wlYLVSX9T0FZtQqI
                                      MD5:363AEABF95491427866B2F10A074E985
                                      SHA1:760E9F052299692F71CD65AB1A1B670F2666AABE
                                      SHA-256:74566A5617DD6FD6FCF0B9A33F5A390F17D17BA0E99A231D1B16BDCE6426E63B
                                      SHA-512:54EB46376A1887A215C23887FD4BD7AD1F9AA78D361AC14E4C48462103FD543DD7130DB4077C84B37F3B68EC45B6A0309F030FAD3727C8AE9BACC43622C48E81
                                      Malicious:false
                                      Preview:v..."..).P`*.....i....O..Bs......3....*.U>.....v.|.?....Mu....s7.f.oUQ|....Jb\yT.G...o..\G....l2|(X...'.[.g.Jh>.h\-.[[.c.>....s2.;Il.a..L..7N2.~dx..4.T2=q...e..F<p..U .[.M.j..+.eR..\...S.P.M....9.T.5..|r{Un.@...wY..9...J..{..cq\..c.@2k...Vn.mj....q......+zG...-..Z.....f$.u^..b............. 6....j..T*..P'...ky#..m.......U*a...;../}%of9.B.~.z.6}H.,.h....V...is."/...Z&."..<b..{y.o.&s3...L=...5...........b...&.q....,C..vZk.*..c.Z%d.....b.c..5{.J.....v....L..r.\....C.o/78....4...[.o.(|..P.....U../..X:Ye...N2?..:7eA...Q..+.........A....m.._V!..t]./.c.xXhF....).fb......+.;N.Nc}...\.=E..@..+..c.....".,.....2...*N.."..N.1.!.o../..N.gn..?vL..v..'*.>?.e'.h..#g....Q.#...gH=...&.l.?.}.&=`/...JU.v....9.0.t...+..f...4.C"......d.?&t..b....=.o......-e.....7_..d..Bs..U....E:.,.L&..q...8...lN.f.E....8.f.f..?.U.+....y^".s.r%..4.y.k4..c..Q.....c..:|..S5.......M.....4.!..?)..Mo.....T.A........$7?....K.zt..(..u....... .Id-...407.p....p:_m..t....1.Bh..Wx?g
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11719
                                      Entropy (8bit):7.943076685989551
                                      Encrypted:false
                                      SSDEEP:192:THd5YRjlP1um45YrUMps8iYx9IkWD26E17vPZBqXWFP/aEbuiwZ1hbT5OQA:T9Uts6wUsNqG/x2zxbn1s5T5OQA
                                      MD5:26D9DF2CA172450068A21A67844646C0
                                      SHA1:94E42A4732F9E613AF21136336A7D1457CC3B0EB
                                      SHA-256:63C06B1972FB2274CE367E41A00ADD3AD375FAD2E2759B280AEB1E6748C44989
                                      SHA-512:ABCEB9CD29CABB37BEDD65BDCCA84BE2BA92D11429E0DD87DE1130609297D7907658249E7BBC830AB7805F108FBC83B38C3591CFD430B24BAF0C93611F55A31B
                                      Malicious:false
                                      Preview:"...Hm..1.5.....~..i..P......t.....s%.51.....q.r....r<...^.*.t.PKD..T8..... xO4..B....:^...U..en.x..fFk.X,.....n..X.Ao.T\U.E...NKAAMtQ..*&.a......!..I..K.b...".,.y..(>-....i.{.....9....T*..B..P7.......>x?Dp..7......@Vf.7...n0{W....J.Rr.G..u.p j.....A1..o.<=P..fV[.....Z...P.+I.....Y.........97j v.\.k.f.`.;..dP&..B.2....la.....O....!..Z..zxb.{h.?...Fb..q2.1\.....>...Gi9!."Z.D-.!.TI....57z..K.............F.}k.5.e...l.@Q.UJn.........d..h....N....aFFn.!.zb..e_.B..E......n..#../..Q.../..{3%..s.o.^1.9....5J.n.R.:..hu1j6.\m.{.f.b#_^..N.`<HP...=..@...7.[...;.iJ....&......cX.C...(U.R.....x.".o.~...fT..g.$..4...X...d........E9.f..!..a&9.w..@rm)..]..r ...C.].T......R.zF..x;.K...w...l...{....w.(.05.....2.q.....r.%...1.^>.M?.@..{.%........i.D....;........5|....Si.................(&..V.cP...dm/)Z....'...Kz&../.:h..!./!.........N[L.......OWqx}N8.y..Pzt......+.....c..]..0[b......Y.J]._.y......P.q"..{$L...%..X.".&... ...'.ma.;.3.8..=9......D.>.Uy.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11719
                                      Entropy (8bit):7.943076685989551
                                      Encrypted:false
                                      SSDEEP:192:THd5YRjlP1um45YrUMps8iYx9IkWD26E17vPZBqXWFP/aEbuiwZ1hbT5OQA:T9Uts6wUsNqG/x2zxbn1s5T5OQA
                                      MD5:26D9DF2CA172450068A21A67844646C0
                                      SHA1:94E42A4732F9E613AF21136336A7D1457CC3B0EB
                                      SHA-256:63C06B1972FB2274CE367E41A00ADD3AD375FAD2E2759B280AEB1E6748C44989
                                      SHA-512:ABCEB9CD29CABB37BEDD65BDCCA84BE2BA92D11429E0DD87DE1130609297D7907658249E7BBC830AB7805F108FBC83B38C3591CFD430B24BAF0C93611F55A31B
                                      Malicious:false
                                      Preview:"...Hm..1.5.....~..i..P......t.....s%.51.....q.r....r<...^.*.t.PKD..T8..... xO4..B....:^...U..en.x..fFk.X,.....n..X.Ao.T\U.E...NKAAMtQ..*&.a......!..I..K.b...".,.y..(>-....i.{.....9....T*..B..P7.......>x?Dp..7......@Vf.7...n0{W....J.Rr.G..u.p j.....A1..o.<=P..fV[.....Z...P.+I.....Y.........97j v.\.k.f.`.;..dP&..B.2....la.....O....!..Z..zxb.{h.?...Fb..q2.1\.....>...Gi9!."Z.D-.!.TI....57z..K.............F.}k.5.e...l.@Q.UJn.........d..h....N....aFFn.!.zb..e_.B..E......n..#../..Q.../..{3%..s.o.^1.9....5J.n.R.:..hu1j6.\m.{.f.b#_^..N.`<HP...=..@...7.[...;.iJ....&......cX.C...(U.R.....x.".o.~...fT..g.$..4...X...d........E9.f..!..a&9.w..@rm)..]..r ...C.].T......R.zF..x;.K...w...l...{....w.(.05.....2.q.....r.%...1.^>.M?.@..{.%........i.D....;........5|....Si.................(&..V.cP...dm/)Z....'...Kz&../.:h..!./!.........N[L.......OWqx}N8.y..Pzt......+.....c..]..0[b......Y.J]._.y......P.q"..{$L...%..X.".&... ...'.ma.;.3.8..=9......D.>.Uy.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26716
                                      Entropy (8bit):7.9812687042954815
                                      Encrypted:false
                                      SSDEEP:768:BT0FOJF7S5NwseqsDmw645M3AsdaLzaBZPt:BT9JdScNRLiDday1
                                      MD5:919A40EA7ABDEE231D7AD21E44EBDE0E
                                      SHA1:D06AD0CA98205E79509F911E5A31A131E790A024
                                      SHA-256:53280BC68E9E0B89E28381571D8727304D3327060861B24033E0610B1A25F744
                                      SHA-512:3D57BA92D4649983DE40B91AF7D76995EB78C9B53813C132042A03CEFA82230834C1BDD90234D494FD475B8B1A5AA175BFB56E1582CE673F1CDDE403844D090D
                                      Malicious:false
                                      Preview:.p./...}....mZ.......wJ.W.."....?6....}N|.....3...t../S...hm..|..L..h.x^..............O...Z./.>...b.)A..3Bg./ Z.......&..M!J@....C$....#...I...q3*.<..R...MUW+;XD.N.,...m^..I...#.z'P^.YIQ`C.X.dE...).Q..Y...`..f..U.*........5r.....I....9-.&J....d..X...rL..e.....u.x\)..G..u(. k......|j...w.....g..F.C.!.U.Z.~.]0..+.v&w..)?,.?..X.".b.B-.Pc.|5..B...X....6.&......zH.Gr5.....}.CP....#....O.A..h.`........p.r@.@...U.x..{.[FN.r1][..T...L5...*...+...&.3..5o!r.rd[......... 2j...p......Klx..'.....Zo....R.V.8Z.H.B..,_u.|.......w)Y.)..........o.....1....J=.../.|.e.S12...B..7o..c.K.#s..!.I...s.....T[.....T9......Cm..q...h...~..8:..^$....gF9-..9^D+.[...0..bA..... !..O..`,j.q.......*.M;.`...gW./...i.w.k....XP&"..x.G.....JF\vg..7Z...@g..vcn.V..n....B..$F5.w.G...o...].*\w...lL.....r@3.........q...O>/C...M......).h.]y...W......L..T.......#...\.....Y.[...d.....j. .:..3......3.._-.6...^N=...alz.........a....4{e&........7.9+6'...^ASW;.Y.....2.r..7...&.32K..+k^.......K."W...N].
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26716
                                      Entropy (8bit):7.9812687042954815
                                      Encrypted:false
                                      SSDEEP:768:BT0FOJF7S5NwseqsDmw645M3AsdaLzaBZPt:BT9JdScNRLiDday1
                                      MD5:919A40EA7ABDEE231D7AD21E44EBDE0E
                                      SHA1:D06AD0CA98205E79509F911E5A31A131E790A024
                                      SHA-256:53280BC68E9E0B89E28381571D8727304D3327060861B24033E0610B1A25F744
                                      SHA-512:3D57BA92D4649983DE40B91AF7D76995EB78C9B53813C132042A03CEFA82230834C1BDD90234D494FD475B8B1A5AA175BFB56E1582CE673F1CDDE403844D090D
                                      Malicious:false
                                      Preview:.p./...}....mZ.......wJ.W.."....?6....}N|.....3...t../S...hm..|..L..h.x^..............O...Z./.>...b.)A..3Bg./ Z.......&..M!J@....C$....#...I...q3*.<..R...MUW+;XD.N.,...m^..I...#.z'P^.YIQ`C.X.dE...).Q..Y...`..f..U.*........5r.....I....9-.&J....d..X...rL..e.....u.x\)..G..u(. k......|j...w.....g..F.C.!.U.Z.~.]0..+.v&w..)?,.?..X.".b.B-.Pc.|5..B...X....6.&......zH.Gr5.....}.CP....#....O.A..h.`........p.r@.@...U.x..{.[FN.r1][..T...L5...*...+...&.3..5o!r.rd[......... 2j...p......Klx..'.....Zo....R.V.8Z.H.B..,_u.|.......w)Y.)..........o.....1....J=.../.|.e.S12...B..7o..c.K.#s..!.I...s.....T[.....T9......Cm..q...h...~..8:..^$....gF9-..9^D+.[...0..bA..... !..O..`,j.q.......*.M;.`...gW./...i.w.k....XP&"..x.G.....JF\vg..7Z...@g..vcn.V..n....B..$F5.w.G...o...].*\w...lL.....r@3.........q...O>/C...M......).h.]y...W......L..T.......#...\.....Y.[...d.....j. .:..3......3.._-.6...^N=...alz.........a....4{e&........7.9+6'...^ASW;.Y.....2.r..7...&.32K..+k^.......K."W...N].
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12179
                                      Entropy (8bit):7.946443067618606
                                      Encrypted:false
                                      SSDEEP:192:yRXqYJzoP+TdunHmRPLvcdkiNdj0QVPT7vlY6RFMYJC8mfUWwVhDJKqYDyiubknl:yR6YNoP+JunHuPLvcdkiNp0QVPFZKYvg
                                      MD5:3647B9551A1C5518E7B5032DC26C1A43
                                      SHA1:07F921E9838E4F1750C27A6CCC1A2E6AA3AF3611
                                      SHA-256:BD18100F4D8273D619461DC2CF4A18A01DACB3B0712C9C96F9A057BB6961F62F
                                      SHA-512:A52E354496816FA35A66988A2309F22160A356FB6043C11133D91FD1DA3C5B3B4ABDB4E5D7DDD43DCCD75F12F3012E12727B9050F8F65A8BFA73E87C5153C891
                                      Malicious:false
                                      Preview:.C."...D.H..,.M5..../.,.n.,..['qL....f#......^.......+th.....w..j......+...5...`?.~..$..Y...;L........7..G.]............t)}.7....5...9 ........Y.xr....q.k>.*.,..io.~.D..5].O6..\.o.y~..%W[.1...5....g}^....3...W.Sx.99.6.....]....D..M.....5..^..V.K{..%....,.f..A.J.%..9...d.Y:2.Z`!....L}...x.m.z..x.A..........dD...0...+6kk.......k7X.......4..._F....}%H..dO..........V......`9..W.S.....]...A........-.)gk..V.a5`.9.8....!......U.P.......?a.._.Z.D.Dk@w...z.K.yp...o.O..[.WG.8.a.........Q.:."..J...;.......`.].X"...].R3....b....(Pe.r.u.&4.n].U.r.1M.......w..o.....fK..9k.p.'e?A....T(.v-..d..r.^..e0..Q..mu...J[WW....).>.X.B.H..._...,..U.=."|......no.{>..........."?...5.d...?.l...b.n...&.....E.e.]fdE...Nc......@..TP..F..-.&..(...3....Im..=%.5.`mH_.#?.s..E.V.h.....M.z.....p.W.......=....E..E"...m..:os$S..ES..~..N#.r.$.Kv..E._.PZ.k. .&.!oB.,2..79..+..^k.......GQ..Q.@.;.A....'W..o}n.py....s.....k..h.W`.|.t.Y.....SRIR.Z....x.&I.3RZ...xJS......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12179
                                      Entropy (8bit):7.946443067618606
                                      Encrypted:false
                                      SSDEEP:192:yRXqYJzoP+TdunHmRPLvcdkiNdj0QVPT7vlY6RFMYJC8mfUWwVhDJKqYDyiubknl:yR6YNoP+JunHuPLvcdkiNp0QVPFZKYvg
                                      MD5:3647B9551A1C5518E7B5032DC26C1A43
                                      SHA1:07F921E9838E4F1750C27A6CCC1A2E6AA3AF3611
                                      SHA-256:BD18100F4D8273D619461DC2CF4A18A01DACB3B0712C9C96F9A057BB6961F62F
                                      SHA-512:A52E354496816FA35A66988A2309F22160A356FB6043C11133D91FD1DA3C5B3B4ABDB4E5D7DDD43DCCD75F12F3012E12727B9050F8F65A8BFA73E87C5153C891
                                      Malicious:false
                                      Preview:.C."...D.H..,.M5..../.,.n.,..['qL....f#......^.......+th.....w..j......+...5...`?.~..$..Y...;L........7..G.]............t)}.7....5...9 ........Y.xr....q.k>.*.,..io.~.D..5].O6..\.o.y~..%W[.1...5....g}^....3...W.Sx.99.6.....]....D..M.....5..^..V.K{..%....,.f..A.J.%..9...d.Y:2.Z`!....L}...x.m.z..x.A..........dD...0...+6kk.......k7X.......4..._F....}%H..dO..........V......`9..W.S.....]...A........-.)gk..V.a5`.9.8....!......U.P.......?a.._.Z.D.Dk@w...z.K.yp...o.O..[.WG.8.a.........Q.:."..J...;.......`.].X"...].R3....b....(Pe.r.u.&4.n].U.r.1M.......w..o.....fK..9k.p.'e?A....T(.v-..d..r.^..e0..Q..mu...J[WW....).>.X.B.H..._...,..U.=."|......no.{>..........."?...5.d...?.l...b.n...&.....E.e.]fdE...Nc......@..TP..F..-.&..(...3....Im..=%.5.`mH_.#?.s..E.V.h.....M.z.....p.W.......=....E..E"...m..:os$S..ES..~..N#.r.$.Kv..E._.PZ.k. .&.!oB.,2..79..+..^k.......GQ..Q.@.;.A....'W..o}n.py....s.....k..h.W`.|.t.Y.....SRIR.Z....x.&I.3RZ...xJS......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26594
                                      Entropy (8bit):7.9805786019109775
                                      Encrypted:false
                                      SSDEEP:384:Vj9G8cKfHNjo0E2IuWh7swGhp6YcV0IVxlBcSQc0zcrP8X5OFgAqueE4Y0cKTYYZ:J9Gyf20xWhirzuVxASpEzE4YCTJNv
                                      MD5:89BCD8461955C951140F8746FC284BE5
                                      SHA1:19B060E0F20074AFF25A00A3FA99C0444175D770
                                      SHA-256:8BCFF448CAB21D102430EFD42B88421370983EFF85AB4B1885A11EA35D79EC50
                                      SHA-512:44282E0D9B87D95A6ED0D2B4E4F00B65CC13AF35398B0AA94AA7BFDA50AC16173E91D4AFC5365FA525739C1B36136893C9A0ABD2F12F986EC38FC26EE0EAD78B
                                      Malicious:false
                                      Preview:...c.._..@...o..|..+6=-'.0[,f.s..D....q........N.p..~-......LSA....&}....".....$..&d^{x...(/`Z....C..P.M..`y)...{Q........G..p.Z.vp...o.U(...*.....,N.6O4..}w.El...W.g.c.O.C....K.RMN..n.......o.^pTI....G;.w...U.ie....T.....:9....n..T... .x...h...I...#....r.'.Ze.N.aX~-.m..N...4.`+........r.a..&..M+P......J.1...8eR..a..3......./..g..5.e$./....;."....g...T..y.9..0hz...........xG3..[....Z[0.h.pI...n....n1...._.@.%6#....W....I.J.2...Q.v.*..&_....PB.:N.a...x...K...A.`.s..I$}|`..l(..n)....h..6......iq...4ED..N......(...Zj.'..9...N......F....L.>..H._m...C...B...jKd....!.8.>.....Qx....r..,$.C.#m.#.Jh...N..P..K.d!....M..!.~..>L....m.=.X...w.H.....?xTa.....w.....B..]...Y......k......d.X.R}.v}..'..>..Q.}h...S.......(T......|l..l...y.......y.[.D....^..-.`....pD.Y.}..i....' ...?l....w+..@>..Iy:...%..1.l.#....S..R..;...jV..K.."..........L.y8.....+n.C.Z..5.5...Sfs..h-....;XO..Xj..l.(.].WxE..<(...j..g..a.s.F#..6D.L. r.(d..<.n.'p.R..4.,I.<..e.b.'.qRT.....N..h9..U..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26594
                                      Entropy (8bit):7.9805786019109775
                                      Encrypted:false
                                      SSDEEP:384:Vj9G8cKfHNjo0E2IuWh7swGhp6YcV0IVxlBcSQc0zcrP8X5OFgAqueE4Y0cKTYYZ:J9Gyf20xWhirzuVxASpEzE4YCTJNv
                                      MD5:89BCD8461955C951140F8746FC284BE5
                                      SHA1:19B060E0F20074AFF25A00A3FA99C0444175D770
                                      SHA-256:8BCFF448CAB21D102430EFD42B88421370983EFF85AB4B1885A11EA35D79EC50
                                      SHA-512:44282E0D9B87D95A6ED0D2B4E4F00B65CC13AF35398B0AA94AA7BFDA50AC16173E91D4AFC5365FA525739C1B36136893C9A0ABD2F12F986EC38FC26EE0EAD78B
                                      Malicious:false
                                      Preview:...c.._..@...o..|..+6=-'.0[,f.s..D....q........N.p..~-......LSA....&}....".....$..&d^{x...(/`Z....C..P.M..`y)...{Q........G..p.Z.vp...o.U(...*.....,N.6O4..}w.El...W.g.c.O.C....K.RMN..n.......o.^pTI....G;.w...U.ie....T.....:9....n..T... .x...h...I...#....r.'.Ze.N.aX~-.m..N...4.`+........r.a..&..M+P......J.1...8eR..a..3......./..g..5.e$./....;."....g...T..y.9..0hz...........xG3..[....Z[0.h.pI...n....n1...._.@.%6#....W....I.J.2...Q.v.*..&_....PB.:N.a...x...K...A.`.s..I$}|`..l(..n)....h..6......iq...4ED..N......(...Zj.'..9...N......F....L.>..H._m...C...B...jKd....!.8.>.....Qx....r..,$.C.#m.#.Jh...N..P..K.d!....M..!.~..>L....m.=.X...w.H.....?xTa.....w.....B..]...Y......k......d.X.R}.v}..'..>..Q.}h...S.......(T......|l..l...y.......y.[.D....^..-.`....pD.Y.}..i....' ...?l....w+..@>..Iy:...%..1.l.#....S..R..;...jV..K.."..........L.y8.....+n.C.Z..5.5...Sfs..h-....;XO..Xj..l.(.].WxE..<(...j..g..a.s.F#..6D.L. r.(d..<.n.'p.R..4.,I.<..e.b.'.qRT.....N..h9..U..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12204
                                      Entropy (8bit):7.9401453819152294
                                      Encrypted:false
                                      SSDEEP:192:jHyjj7SnUyDCJADuAh9IK7lW+IVIjrQbJhoF0b9S65f3Av2eakjrbz:jHw8sJADuzVIjrQbY0I65f3A+ea6P
                                      MD5:0FCE9666EDA3EEC46AAAA7FEA4C0517B
                                      SHA1:09AD864125A50D288AAF63A0CA691D4D94DF951E
                                      SHA-256:F4A5589EA455C641112D1C2650E51E6851A18E70B4C2E5D05F62DDBF673D47A4
                                      SHA-512:BD4B784AF68C03FEC4867B3F6169F593900A1DB4AAACAF3CCF0873EEAD79E92253AC8520FF19445F55A67951485E7C702D35479AE441EC521E2396790153FB40
                                      Malicious:false
                                      Preview:.....L.p=L..S......j. .~.v.M8...{..0.p6..G@w..Zn..QM.....Lm..'H..;...|...`.i&"..n..6.@R....z3. .w....@...c...}s}.7#.K..J...,...........T..NfZW.....>!R...8..W-...n..0...Q,.....I. 0.[.V.@..i'*...%WE..0._Gl.j.] wz.92.k...=$Q.".bs.k.,....&.i....t..s.>.@g...{.......i...Z..p..+..(@%O..60....ZC.?..jt.F.......".uK.-.e....:..V:...u.~...O.@.y....~..\|..Xl..Pm..2'G.....Z...R....|....t........%Kb8.....k..4......=......4.,...(.C....[Z.....~.."..4..t...s.....n..p....h....`Gs..Tt..Z.*..I........./..Z.........._...((.....zR....-....8..A.|..f...h....k.;....k]....~.!..z. ..2Z.D..v..<]..}=q?.p}..F"=...|....].0.o}.l.......C..moc........HfS.=%@)...T..*...k.P..57Z.l.b.5.o........X.r..!.G.?.h.....|.R.L..p.1..%.)M.e......;...Dk..Y.l...V.t.......t.....s...z..-Q.`...........sXB.l.E....g.d................6F...i.S.Kz..Zv..-.l.B.#.}.\....iB..7A\.3.n..$%`'.(....Vx..Fg8....?|..R..i.%(?f..q.*,u.3t3Y.N.^l'...:_...r..N.BQ.....A`..1epI..6.jXv..Kl..yT2 .........u.-U..X)..2
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12204
                                      Entropy (8bit):7.9401453819152294
                                      Encrypted:false
                                      SSDEEP:192:jHyjj7SnUyDCJADuAh9IK7lW+IVIjrQbJhoF0b9S65f3Av2eakjrbz:jHw8sJADuzVIjrQbY0I65f3A+ea6P
                                      MD5:0FCE9666EDA3EEC46AAAA7FEA4C0517B
                                      SHA1:09AD864125A50D288AAF63A0CA691D4D94DF951E
                                      SHA-256:F4A5589EA455C641112D1C2650E51E6851A18E70B4C2E5D05F62DDBF673D47A4
                                      SHA-512:BD4B784AF68C03FEC4867B3F6169F593900A1DB4AAACAF3CCF0873EEAD79E92253AC8520FF19445F55A67951485E7C702D35479AE441EC521E2396790153FB40
                                      Malicious:false
                                      Preview:.....L.p=L..S......j. .~.v.M8...{..0.p6..G@w..Zn..QM.....Lm..'H..;...|...`.i&"..n..6.@R....z3. .w....@...c...}s}.7#.K..J...,...........T..NfZW.....>!R...8..W-...n..0...Q,.....I. 0.[.V.@..i'*...%WE..0._Gl.j.] wz.92.k...=$Q.".bs.k.,....&.i....t..s.>.@g...{.......i...Z..p..+..(@%O..60....ZC.?..jt.F.......".uK.-.e....:..V:...u.~...O.@.y....~..\|..Xl..Pm..2'G.....Z...R....|....t........%Kb8.....k..4......=......4.,...(.C....[Z.....~.."..4..t...s.....n..p....h....`Gs..Tt..Z.*..I........./..Z.........._...((.....zR....-....8..A.|..f...h....k.;....k]....~.!..z. ..2Z.D..v..<]..}=q?.p}..F"=...|....].0.o}.l.......C..moc........HfS.=%@)...T..*...k.P..57Z.l.b.5.o........X.r..!.G.?.h.....|.R.L..p.1..%.)M.e......;...Dk..Y.l...V.t.......t.....s...z..-Q.`...........sXB.l.E....g.d................6F...i.S.Kz..Zv..-.l.B.#.}.\....iB..7A\.3.n..$%`'.(....Vx..Fg8....?|..R..i.%(?f..q.*,u.3t3Y.N.^l'...:_...r..N.BQ.....A`..1epI..6.jXv..Kl..yT2 .........u.-U..X)..2
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26603
                                      Entropy (8bit):7.981691464861125
                                      Encrypted:false
                                      SSDEEP:768:eoyRM1UAdzzOc3oqkkMMKrfY9gPP8qLYAL81o2jbSXB:byC19zh3xjYrYfkN81o2w
                                      MD5:56276F64B4A53B3AF4EC3867599D16EC
                                      SHA1:13E42F859D5B4EE89D236E45A6E464E6707C7975
                                      SHA-256:184695A8EACD8220F04D23B2E5E2CCD8D41D898CFB52DFEDACABF3D1B0DCF6C6
                                      SHA-512:DE11E663977C345E9E9EC55C54FB293CCE0D9FCD325432FD84FB88F7E0AC1D5E4B7C99E5325D807E7EDAED738E096055984A93087586FB30E353A0F6E1A3DCF4
                                      Malicious:false
                                      Preview:t..iL{.C)......./...lp(...G+...+.@.l.Z>.\..`.:L.Y...r[..q-.J...b...S.D52.s3....F....U.a.pT......;...iw....v........[.J...v.,.h.|..s..&Kq.+)Z).:~@...^y/..:.]..Ra.K...{[B]}..;e..K..tW....wUX3......S$....N|.\..D...fK..'..b...Y...!....eJF...dW.@..b....*.=."..O.a.bc..@..U4;...{...z...i........R.AU...Sjx....i._b..F..CJ.........8..<-.|.....C%D@j..b..}...}...mP.F.>q..j....#y.Lzz.....V\z."....f*...].u..#....,)'tR.0..q..I.=.0.7...*j.n...K.<.$SLZ...y...t.)..m.../Qt..,U)@.U..)..$..N....".R...Q.....1./.YB..... ..(.O!..<.?.....V...}7...:...r..43n..YI..(@..Y.c.q...N~....`.F..NF.fq.Yp._p.e-....t.=.z....x.^0.....:V..,%.j...G.....6.VM.....CU.Z.e..V.R.an..(.Q.!.W....^O.....j$.@...{~.Hf}j..j.\g.%..9..8(..uG..j"#...j..T%#3*.-@m"`$./..H'......]$..B..X..rP.......'..@H..-.h..].....}....4c..qz.....".S.....3..[R.........G>.Mg....)....1mo..A..K...........e[..}....).. .B..QhU.e.."2..z..v!]...2jo.z5...hz.....'%3qU..|. ......C.O.w...4..._pp.Z.......]=m.:...=J....9}'....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26603
                                      Entropy (8bit):7.981691464861125
                                      Encrypted:false
                                      SSDEEP:768:eoyRM1UAdzzOc3oqkkMMKrfY9gPP8qLYAL81o2jbSXB:byC19zh3xjYrYfkN81o2w
                                      MD5:56276F64B4A53B3AF4EC3867599D16EC
                                      SHA1:13E42F859D5B4EE89D236E45A6E464E6707C7975
                                      SHA-256:184695A8EACD8220F04D23B2E5E2CCD8D41D898CFB52DFEDACABF3D1B0DCF6C6
                                      SHA-512:DE11E663977C345E9E9EC55C54FB293CCE0D9FCD325432FD84FB88F7E0AC1D5E4B7C99E5325D807E7EDAED738E096055984A93087586FB30E353A0F6E1A3DCF4
                                      Malicious:false
                                      Preview:t..iL{.C)......./...lp(...G+...+.@.l.Z>.\..`.:L.Y...r[..q-.J...b...S.D52.s3....F....U.a.pT......;...iw....v........[.J...v.,.h.|..s..&Kq.+)Z).:~@...^y/..:.]..Ra.K...{[B]}..;e..K..tW....wUX3......S$....N|.\..D...fK..'..b...Y...!....eJF...dW.@..b....*.=."..O.a.bc..@..U4;...{...z...i........R.AU...Sjx....i._b..F..CJ.........8..<-.|.....C%D@j..b..}...}...mP.F.>q..j....#y.Lzz.....V\z."....f*...].u..#....,)'tR.0..q..I.=.0.7...*j.n...K.<.$SLZ...y...t.)..m.../Qt..,U)@.U..)..$..N....".R...Q.....1./.YB..... ..(.O!..<.?.....V...}7...:...r..43n..YI..(@..Y.c.q...N~....`.F..NF.fq.Yp._p.e-....t.=.z....x.^0.....:V..,%.j...G.....6.VM.....CU.Z.e..V.R.an..(.Q.!.W....^O.....j$.@...{~.Hf}j..j.\g.%..9..8(..uG..j"#...j..T%#3*.-@m"`$./..H'......]$..B..X..rP.......'..@H..-.h..].....}....4c..qz.....".S.....3..[R.........G>.Mg....)....1mo..A..K...........e[..}....).. .B..QhU.e.."2..z..v!]...2jo.z5...hz.....'%3qU..|. ......C.O.w...4..._pp.Z.......]=m.:...=J....9}'....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:Quasijarus strong compressed data
                                      Category:dropped
                                      Size (bytes):12158
                                      Entropy (8bit):7.940948840745504
                                      Encrypted:false
                                      SSDEEP:192:RRvg52y/R6QeZjXt5qzBaA2uUAsJE2isEJta6a+WjR5cbR:RRvER6lXt5q+/AsJPz4at+60R
                                      MD5:984FE5698E83D73FF89386E0AED2754F
                                      SHA1:C0F44112E3331A71694DA09CE30A1F7D3E2C9A84
                                      SHA-256:DD02A7874171773A36307AF04C72FB26CBE4B93229F57964D654172725FCC6C8
                                      SHA-512:61EA197680CBC2B6836B5B4CBBBFCBB9D05D882706A5CCBCA07B08FE7FC40006C5BF43222B29CE5675139393B65DC1AEAC6C3F9149BE41826920FDB537DF8BD0
                                      Malicious:false
                                      Preview:..P...9@..e..S%..gg?...1.R...qt...0.=sq.qb..N..g.'....m..7.m6.+...<..K.....6.$%..2iw.....W-..<.........8:...I.t*W.Ef...{i`..l...P[/."...Xg-..........V.oK.......Ts......8..& s.......A~C..a...'..NA.$.-w....y..".f.*.....;i.'.9..$.k}D<)..rE..9Pu.82....Q....g...$..U`..).....M..Nz.-........vk..a.M!x6.....W...d.}.3...&?..s9nw....G..W........A...;6..Jg....kM.k.b0\..gh....U0c.6....W..m....ES..l..[.=._$..m.....%.......{.!...F.4326."....&..)..z..x...HW5j.rB....6u.{..;#.K...?.:<....}...t.q...H.A....C]....).......Ryj...=m.s.N6...ov....#...mi.z.....#.P.q9.t4c=..)..]h.L...].o....g`..[PQO!...%m.............a.....6A.....qUI.]..-@..j.w!...f...y.u~;a.l......ks{#..f.....:....r.'F.>C....-.);k..V...f_.P..<....{..I....k.~.....=.Ul..T...).wr.?=N\M.l1.....r..B[.x1@.....8...jb...".26\.M...Yi*LX......\..E......l.H.P<..D.&<...VUf.c.o.(k..g.>..d.3wN......../....1:..r.+.@.1........2XB.x.q...{4...1..2...c..I.M............4AT...8q...Uyr$.=...8....<q...or...{h`=
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:Quasijarus strong compressed data
                                      Category:dropped
                                      Size (bytes):12158
                                      Entropy (8bit):7.940948840745504
                                      Encrypted:false
                                      SSDEEP:192:RRvg52y/R6QeZjXt5qzBaA2uUAsJE2isEJta6a+WjR5cbR:RRvER6lXt5q+/AsJPz4at+60R
                                      MD5:984FE5698E83D73FF89386E0AED2754F
                                      SHA1:C0F44112E3331A71694DA09CE30A1F7D3E2C9A84
                                      SHA-256:DD02A7874171773A36307AF04C72FB26CBE4B93229F57964D654172725FCC6C8
                                      SHA-512:61EA197680CBC2B6836B5B4CBBBFCBB9D05D882706A5CCBCA07B08FE7FC40006C5BF43222B29CE5675139393B65DC1AEAC6C3F9149BE41826920FDB537DF8BD0
                                      Malicious:false
                                      Preview:..P...9@..e..S%..gg?...1.R...qt...0.=sq.qb..N..g.'....m..7.m6.+...<..K.....6.$%..2iw.....W-..<.........8:...I.t*W.Ef...{i`..l...P[/."...Xg-..........V.oK.......Ts......8..& s.......A~C..a...'..NA.$.-w....y..".f.*.....;i.'.9..$.k}D<)..rE..9Pu.82....Q....g...$..U`..).....M..Nz.-........vk..a.M!x6.....W...d.}.3...&?..s9nw....G..W........A...;6..Jg....kM.k.b0\..gh....U0c.6....W..m....ES..l..[.=._$..m.....%.......{.!...F.4326."....&..)..z..x...HW5j.rB....6u.{..;#.K...?.:<....}...t.q...H.A....C]....).......Ryj...=m.s.N6...ov....#...mi.z.....#.P.q9.t4c=..)..]h.L...].o....g`..[PQO!...%m.............a.....6A.....qUI.]..-@..j.w!...f...y.u~;a.l......ks{#..f.....:....r.'F.>C....-.);k..V...f_.P..<....{..I....k.~.....=.Ul..T...).wr.?=N\M.l1.....r..B[.x1@.....8...jb...".26\.M...Yi*LX......\..E......l.H.P<..D.&<...VUf.c.o.(k..g.>..d.3wN......../....1:..r.+.@.1........2XB.x.q...{4...1..2...c..I.M............4AT...8q...Uyr$.=...8....<q...or...{h`=
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11195
                                      Entropy (8bit):7.934655090539629
                                      Encrypted:false
                                      SSDEEP:192:1BzSIOU8zxA5BB93wsTeKRmQddqhe7bBHaCgphGZ/C46oMs2oBB5dsFtA7CYLStB:1BOIQ25ZvTeKRVhepxvoyUB4j827
                                      MD5:7BE0AA37D44BB723DD67BBA12B8C0C08
                                      SHA1:7187F126E8FE173FBB8F4F1E277F52EFC12A26E8
                                      SHA-256:DADE11DFAB39B9C27FC47C506F2B591AF0E5B17A3E8C65443C8C5097E1440273
                                      SHA-512:8B13F59128BE83A21B034C5FF0A0BD926D281F3FD6A80EBFF9E8FB22E4EB280ADC12A878732720FF5C0798FB43A5D8CDFAC40FD6CC3216C4C86119422F76FCD6
                                      Malicious:false
                                      Preview:[6DpNm|.....m....vN.nD=l......EEC-.\p....1....[..'.V...=c..P.......)..9......}.....n.g.j.!v.bvK...y...Bj.y..?AC.2..{.`x..:7...<_..;g.D.C..~.....\.w.".E..#..\d.kr.!.X.^...;..^......"D...c.f.nC.....H{r..b..t.4.'.@|...0.U4..#.*7....x,.....6~ .P.qk.K..Eq-..h.F.>g.. <[.sMV'.=.n4.d...T.L....G.5...f.S...k.....Y...L..8..Y....}E#.8.GyN.7..b.h.%,..l.Z.....`.,..+.E./(..l.[*... .*'.../q...=....<(.t@.,U'...uqYnF...dt.4...8.)d..tPI.".&...!.m...ks_..=.j.rD..E/...6.....yt./....4h.D......U.%..)%..^..qu|...r..p.y.&e....5.....'.. ..1..`.,0~<.....<..[#MI.xm.._..%.cZ.....\p.;B......t,_.....`.,)b...$..R..!........X....h..V.pn.L..&.;h ..oss....&.........t....R mG....B..;...9......CO.cg..tV.}..".m|LZ....}.....0..q..S.$.d..7N[.}..q5.M.!...k..9}...p#B.i...$..j!......;a]=o7OVoC}..m.].%I...#.F;qe.J...P..N.......GhDDR......I~.[.M....x....d.........N.0......{.Mz.".H./=...i...F}.&T.q.Q.37.D.d.n..vaF0.......V....../V..m.[.......75....b?..(mCX@4...E.....<...y..au&.......H...QR......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11195
                                      Entropy (8bit):7.934655090539629
                                      Encrypted:false
                                      SSDEEP:192:1BzSIOU8zxA5BB93wsTeKRmQddqhe7bBHaCgphGZ/C46oMs2oBB5dsFtA7CYLStB:1BOIQ25ZvTeKRVhepxvoyUB4j827
                                      MD5:7BE0AA37D44BB723DD67BBA12B8C0C08
                                      SHA1:7187F126E8FE173FBB8F4F1E277F52EFC12A26E8
                                      SHA-256:DADE11DFAB39B9C27FC47C506F2B591AF0E5B17A3E8C65443C8C5097E1440273
                                      SHA-512:8B13F59128BE83A21B034C5FF0A0BD926D281F3FD6A80EBFF9E8FB22E4EB280ADC12A878732720FF5C0798FB43A5D8CDFAC40FD6CC3216C4C86119422F76FCD6
                                      Malicious:false
                                      Preview:[6DpNm|.....m....vN.nD=l......EEC-.\p....1....[..'.V...=c..P.......)..9......}.....n.g.j.!v.bvK...y...Bj.y..?AC.2..{.`x..:7...<_..;g.D.C..~.....\.w.".E..#..\d.kr.!.X.^...;..^......"D...c.f.nC.....H{r..b..t.4.'.@|...0.U4..#.*7....x,.....6~ .P.qk.K..Eq-..h.F.>g.. <[.sMV'.=.n4.d...T.L....G.5...f.S...k.....Y...L..8..Y....}E#.8.GyN.7..b.h.%,..l.Z.....`.,..+.E./(..l.[*... .*'.../q...=....<(.t@.,U'...uqYnF...dt.4...8.)d..tPI.".&...!.m...ks_..=.j.rD..E/...6.....yt./....4h.D......U.%..)%..^..qu|...r..p.y.&e....5.....'.. ..1..`.,0~<.....<..[#MI.xm.._..%.cZ.....\p.;B......t,_.....`.,)b...$..R..!........X....h..V.pn.L..&.;h ..oss....&.........t....R mG....B..;...9......CO.cg..tV.}..".m|LZ....}.....0..q..S.$.d..7N[.}..q5.M.!...k..9}...p#B.i...$..j!......;a]=o7OVoC}..m.].%I...#.F;qe.J...P..N.......GhDDR......I~.[.M....x....d.........N.0......{.Mz.".H./=...i...F}.&T.q.Q.37.D.d.n..vaF0.......V....../V..m.[.......75....b?..(mCX@4...E.....<...y..au&.......H...QR......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):26663
                                      Entropy (8bit):7.981998919896058
                                      Encrypted:false
                                      SSDEEP:384:z8yjAc5bFgXcVYFAsjtrXQ+zHtdDQxclPP3j1FwvtKw+HUDeg62Uv2J2yn2Bj82B:zBRBY/FQ+zoiPPTHHBHUDwi2y2V82ew
                                      MD5:49A9FFC4E4E4CE7384FF0ABCD0AB3334
                                      SHA1:E13742137DA53DEAB7A03258BFC473781F19CC92
                                      SHA-256:429A3B7EC924FF59C402BC84369A2C17A8862BDCC47A7101C4E6D9E98D3454DA
                                      SHA-512:46820BA0DFB3BA28BEF5A4B22043BB2B6FBD8979EC908D903163B4F2B639448952F6251D9BD66BCE94899C5580A166F06FADC5479A18DE5EAE2558E1F28882EF
                                      Malicious:false
                                      Preview:.|.i.&...T.P..6.^je.v..S.d..S.M..A.~%.dr.4......"X.TN..hU2Od..8.C.[......e.*.........3.........uCA...e5..8..'u.....).0#86`...'S.l.5.e...._A%}...+..U.A..N'.m.5..D.N...{....A..XN].8u....s.C8..nq.u..r%l[s..a...\ .s.....o.t.O...91:.Q{v....L.T...b`.B......Tu.,..1.]7A....2DU.....[.P...H.j@.6^/.A|.Di+..M....._k..f..V..N7R.f..m...XQ....U|.0..W.......+e........Die.rmI-dw{H....-.m..............r5.o.L....!.A.?,..|.e.........)..`.u..#c!+.I.=.._.t....2..lR...>..G..........d...=....\P...<. &..?.P.g...i.>..Qw.+.]C......0.Q|..O..{uq.l_.>=.I'.V.ve{..{......&.b...i...V./...!.3X......%..t.4.d.M..............V.&.pNU.....'..O..0..x..y..V=.......y....:....PUtv~_.8A.T%.......\.ar,m............d.A........f..z.K..X.....k<L..{.UM1+..>..\?3.`..0t..*6...:..6C.....sR...W.".v.O..i.t..(....8...4.,d*...n...\....>........E.4/..f..0dJ.#S.q....R.b'S..1.'...........n...Z..'9....;......q.I.`.Cp..0.......3.n.....n...a......(..E.I..eKD}-.=}.~..[.D./......5>.;...E7.......ww.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):26663
                                      Entropy (8bit):7.981998919896058
                                      Encrypted:false
                                      SSDEEP:384:z8yjAc5bFgXcVYFAsjtrXQ+zHtdDQxclPP3j1FwvtKw+HUDeg62Uv2J2yn2Bj82B:zBRBY/FQ+zoiPPTHHBHUDwi2y2V82ew
                                      MD5:49A9FFC4E4E4CE7384FF0ABCD0AB3334
                                      SHA1:E13742137DA53DEAB7A03258BFC473781F19CC92
                                      SHA-256:429A3B7EC924FF59C402BC84369A2C17A8862BDCC47A7101C4E6D9E98D3454DA
                                      SHA-512:46820BA0DFB3BA28BEF5A4B22043BB2B6FBD8979EC908D903163B4F2B639448952F6251D9BD66BCE94899C5580A166F06FADC5479A18DE5EAE2558E1F28882EF
                                      Malicious:false
                                      Preview:.|.i.&...T.P..6.^je.v..S.d..S.M..A.~%.dr.4......"X.TN..hU2Od..8.C.[......e.*.........3.........uCA...e5..8..'u.....).0#86`...'S.l.5.e...._A%}...+..U.A..N'.m.5..D.N...{....A..XN].8u....s.C8..nq.u..r%l[s..a...\ .s.....o.t.O...91:.Q{v....L.T...b`.B......Tu.,..1.]7A....2DU.....[.P...H.j@.6^/.A|.Di+..M....._k..f..V..N7R.f..m...XQ....U|.0..W.......+e........Die.rmI-dw{H....-.m..............r5.o.L....!.A.?,..|.e.........)..`.u..#c!+.I.=.._.t....2..lR...>..G..........d...=....\P...<. &..?.P.g...i.>..Qw.+.]C......0.Q|..O..{uq.l_.>=.I'.V.ve{..{......&.b...i...V./...!.3X......%..t.4.d.M..............V.&.pNU.....'..O..0..x..y..V=.......y....:....PUtv~_.8A.T%.......\.ar,m............d.A........f..z.K..X.....k<L..{.UM1+..>..\?3.`..0t..*6...:..6C.....sR...W.".v.O..i.t..(....8...4.,d*...n...\....>........E.4/..f..0dJ.#S.q....R.b'S..1.'...........n...Z..'9....;......q.I.`.Cp..0.......3.n.....n...a......(..E.I..eKD}-.=}.~..[.D./......5>.;...E7.......ww.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12151
                                      Entropy (8bit):7.9437345312926
                                      Encrypted:false
                                      SSDEEP:192:QSKX7kmm7gHm2nbG5m1rgA9y344bMYnauu3NcEY4BVITnBViaymrThFjuWjXyi6Q:QS+o1OrqlCTDiVicrThFJ7yRLjQgw
                                      MD5:8C5E7E41472C3A457D63B16C4F0C6C84
                                      SHA1:B318D741399B1F9A6F35FF60CA1606E2671ACF8B
                                      SHA-256:CCE0AA68538B88B95D5D5152D0A2CAB7484BB1E71AF93B2F934D523954D48AE0
                                      SHA-512:C03CD292FA478119561B558DA0AE9068DBE85E788715ABA4173F0C4756924E1AC151E15CE1BA6F172EAFD7A8FCEB8B29C834BB66075A838FA28F551BAD234C3A
                                      Malicious:false
                                      Preview:....p<.G.P....}%g...B..).\..P....{R^..mA...>..:s..._...D.;5.R......'..M.J.~.{8.Gv.e.N.1M.>=..8......(....7v.P..u.>......j.{.l....z. ....3.6.!>*..n[.~...u..+n..S..O..W.......X....=j...............X-.e.v%...Wm.0..S.............p..m.s.U........U..V.....&wM.L...+W.g.....*.k........h.g....Q.l....Jb...(.>.....3q.....!1.\....6g.6....i..g...1.(M.. .b....}R.a.......OQt.p,8.,.....N/$......D&........a....\L.%...).q..}...6.2]....L.......k...........{..Zo.V..y#.~...8..p^.C?Ua...W..{.V...f...3..o....2.y|v..k.lh\...gTE...#..3...-.w.P#...T2.......]...hh.....s.sJ.j...^.[.j.........u..0..q.$>..g6.k.....V.1N.ay'....8...~.d.c4u.........._SM...ez....-.I...6.... .}.>H..X...$..-.!.......U.L.#.'......#jr.....\~.6....{....w+e..z(.=..l....mM?c..;h....eMU-..e.A...6p0...I..h..=...I]-..>.... ,..s.g......i.i._)9...E..o.!.....N.9+....m.V......L.,oH....|e%N....i....=...'-....|............miPHD..B0SY0).#....y..\.........=.'...*.`......"....i..<..Q{Ql.o.I.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12151
                                      Entropy (8bit):7.9437345312926
                                      Encrypted:false
                                      SSDEEP:192:QSKX7kmm7gHm2nbG5m1rgA9y344bMYnauu3NcEY4BVITnBViaymrThFjuWjXyi6Q:QS+o1OrqlCTDiVicrThFJ7yRLjQgw
                                      MD5:8C5E7E41472C3A457D63B16C4F0C6C84
                                      SHA1:B318D741399B1F9A6F35FF60CA1606E2671ACF8B
                                      SHA-256:CCE0AA68538B88B95D5D5152D0A2CAB7484BB1E71AF93B2F934D523954D48AE0
                                      SHA-512:C03CD292FA478119561B558DA0AE9068DBE85E788715ABA4173F0C4756924E1AC151E15CE1BA6F172EAFD7A8FCEB8B29C834BB66075A838FA28F551BAD234C3A
                                      Malicious:false
                                      Preview:....p<.G.P....}%g...B..).\..P....{R^..mA...>..:s..._...D.;5.R......'..M.J.~.{8.Gv.e.N.1M.>=..8......(....7v.P..u.>......j.{.l....z. ....3.6.!>*..n[.~...u..+n..S..O..W.......X....=j...............X-.e.v%...Wm.0..S.............p..m.s.U........U..V.....&wM.L...+W.g.....*.k........h.g....Q.l....Jb...(.>.....3q.....!1.\....6g.6....i..g...1.(M.. .b....}R.a.......OQt.p,8.,.....N/$......D&........a....\L.%...).q..}...6.2]....L.......k...........{..Zo.V..y#.~...8..p^.C?Ua...W..{.V...f...3..o....2.y|v..k.lh\...gTE...#..3...-.w.P#...T2.......]...hh.....s.sJ.j...^.[.j.........u..0..q.$>..g6.k.....V.1N.ay'....8...~.d.c4u.........._SM...ez....-.I...6.... .}.>H..X...$..-.!.......U.L.#.'......#jr.....\~.6....{....w+e..z(.=..l....mM?c..;h....eMU-..e.A...6p0...I..h..=...I]-..>.... ,..s.g......i.i._)9...E..o.!.....N.9+....m.V......L.,oH....|e%N....i....=...'-....|............miPHD..B0SY0).#....y..\.........=.'...*.`......"....i..<..Q{Ql.o.I.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20495
                                      Entropy (8bit):7.9735045390731445
                                      Encrypted:false
                                      SSDEEP:384:ye2rAly1pqlyjKbZI1WrpyaOa4IwtUaWbiBFAfVXz/zpzRhtqT5lgKodB4:FTyE7C1W9yR5BB4Xz/VD03P5
                                      MD5:039D6DC0F5A9325AD9770454BE4A70DA
                                      SHA1:91826071179E43F5096A12299DDB101F3D878DB2
                                      SHA-256:0B0D976676E24BF2BA677EEA30550CA7E1C3ED27C29CD6B364EBD5E855B5C4C4
                                      SHA-512:54F52A8C6C5FB9BF9DC0D139EEEB6168CC49116F5BBC2C0E83DB12DC8DAD41CA21D48EF2ECEC5F2C53A58BF325B69D687E8DCF24C457330A1331D05EA02C3DB7
                                      Malicious:false
                                      Preview:....X...9F.B5=...f7-W..||......@..~F..*....$.J*..y.h..j5......_..b]u.[..B.18........Opm...(A.tz.g.D.{..N6Z.J:..........f..J.....S|.4=.'....tx...k.3.S.e.6........._..yC.......t|..........z.@...........-2....M(.4 .!...>...0......'....z..T........H...,.Cl...z^..5.SrfD......O..s?l."v..Xj`..aNX.D.y.&..H.L...).*YV....u...(.b..Y..#r}`:.m .km.{......Jp .bg..80...c9S.o.....S_\%..;.9.....P.@t$.i.....xr.`kAPC_..........spYE.J.*.H....Kg..l.4...........rI.j..y.9.E.....CT9C.....v$+~........,....\...p5.$.e..n.T.... n.>.yn.&...R.a...c.. $.v..U.s..W..C~.G.VF..-..0....-x>Z!...xt3...ce....J._.Vp.#W...{.Z.>......m}..8.IQ..JQA..J'#...(.2.(..~..xU.....C.4*....=..@.5.X.J..]@..wI......x.......X.m^...s#...f.!...Y*..I.R:..@A....D.Z......rI.R.[.v..0....K...c.$H.f..8...u.._*?%....{@HG....{U...F5.dM....M..!K.EJ-o....Z_....U.Z....]..MZC..B.......yP.I...C.S-;..=.=..t.....;O.M..-...E."@.Z....N0..!.Nz....!...8L.^l.&.-..{....o:....4>...D...et.........9...a..Qm.{c.X.`
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20495
                                      Entropy (8bit):7.9735045390731445
                                      Encrypted:false
                                      SSDEEP:384:ye2rAly1pqlyjKbZI1WrpyaOa4IwtUaWbiBFAfVXz/zpzRhtqT5lgKodB4:FTyE7C1W9yR5BB4Xz/VD03P5
                                      MD5:039D6DC0F5A9325AD9770454BE4A70DA
                                      SHA1:91826071179E43F5096A12299DDB101F3D878DB2
                                      SHA-256:0B0D976676E24BF2BA677EEA30550CA7E1C3ED27C29CD6B364EBD5E855B5C4C4
                                      SHA-512:54F52A8C6C5FB9BF9DC0D139EEEB6168CC49116F5BBC2C0E83DB12DC8DAD41CA21D48EF2ECEC5F2C53A58BF325B69D687E8DCF24C457330A1331D05EA02C3DB7
                                      Malicious:false
                                      Preview:....X...9F.B5=...f7-W..||......@..~F..*....$.J*..y.h..j5......_..b]u.[..B.18........Opm...(A.tz.g.D.{..N6Z.J:..........f..J.....S|.4=.'....tx...k.3.S.e.6........._..yC.......t|..........z.@...........-2....M(.4 .!...>...0......'....z..T........H...,.Cl...z^..5.SrfD......O..s?l."v..Xj`..aNX.D.y.&..H.L...).*YV....u...(.b..Y..#r}`:.m .km.{......Jp .bg..80...c9S.o.....S_\%..;.9.....P.@t$.i.....xr.`kAPC_..........spYE.J.*.H....Kg..l.4...........rI.j..y.9.E.....CT9C.....v$+~........,....\...p5.$.e..n.T.... n.>.yn.&...R.a...c.. $.v..U.s..W..C~.G.VF..-..0....-x>Z!...xt3...ce....J._.Vp.#W...{.Z.>......m}..8.IQ..JQA..J'#...(.2.(..~..xU.....C.4*....=..@.5.X.J..]@..wI......x.......X.m^...s#...f.!...Y*..I.R:..@A....D.Z......rI.R.[.v..0....K...c.$H.f..8...u.._*?%....{@HG....{U...F5.dM....M..!K.EJ-o....Z_....U.Z....]..MZC..B.......yP.I...C.S-;..=.=..t.....;O.M..-...E."@.Z....N0..!.Nz....!...8L.^l.&.-..{....o:....4>...D...et.........9...a..Qm.{c.X.`
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Secret Key
                                      Category:dropped
                                      Size (bytes):11187
                                      Entropy (8bit):7.9372144794128126
                                      Encrypted:false
                                      SSDEEP:192:acFTDgXHqr6nI5A0Fh4kpJeBpG3FOBMJjNc4jvlHFVh3JmOTMMqN0zXvo7Hr:acFngIX5A0FhrLViMFNtjvlHFVqaM706
                                      MD5:F49FB230ED0221870EEC376E227EB6AB
                                      SHA1:5ED3C73185874C3F754903782D95F58C9B9947E0
                                      SHA-256:38E46DAE241B85FFCFCADF68115C0AE28C6C318A893121960089A54B36CE299B
                                      SHA-512:DB2888857E1A0F09C33BF0897A6B501B8ADAB39B8A8B3CAF2069D1EE804E5E91BF84B9C152FED38F53607129C6264D2EBF16E088F35709190FEC09CA140544E9
                                      Malicious:false
                                      Preview:.....b.m..SP.=.I..[..%.....8|.].)....(^'....4......>#.T.l9...N..0.Nw....:..t.r4......-..Hl.N..gv...2.$3.$.kb.sg..b6.....D!..d)!.RA..3....3-....gs.Ic.M..Y....!R...p.>.0..~W....W.0....hFa....r...8..6.q4.VI..>.^.s..`rh.ey..........$Y...X.Uni..y....|...W*~.d.Ve....ep.c..G.|Q..B.6.\y..|.".XK.|...p@..hD.......k.f..3 z{.._k...%.Y[M\..F\.4,.c.m'...6._.i....U..j......$i.@..8.?h.R.E....N.....~.w...k.qW...$.U.......a..i?..8..0z.PH=8w.f.eb.Ty.....Z.~.@..v..r.S.j(`fb.oL..3.ne@.sm.dkb.g.>a...W.l.....o.i\...(o..o....._.p@z..tH|r..l....]....I....^.9=..R2.M.;..2#|.&|9.F...2.67..~..d.9.7...`.S.lD....Yc.`.J$.....#...X4...........4..j...n5...e3YEc.Xd.8......W.....}K..n$sK.a.+J......}E.rB..9..X..)...*~...6.@W........".c..!..CH2...RA...M.b..kA/O.)..F.O..=..sy..N4...#P..1U.O~...A;G.h...,...[.'.YV...p...-.ox&P..g.~.@......n....tN...J.7.8-],_s.bD'...G...Y/.........P......SR.$....:D0./.....0\..#...R.6]b........fS..u....=.(SJ.=..xM._..eU._..k.......R
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Secret Key
                                      Category:dropped
                                      Size (bytes):11187
                                      Entropy (8bit):7.9372144794128126
                                      Encrypted:false
                                      SSDEEP:192:acFTDgXHqr6nI5A0Fh4kpJeBpG3FOBMJjNc4jvlHFVh3JmOTMMqN0zXvo7Hr:acFngIX5A0FhrLViMFNtjvlHFVqaM706
                                      MD5:F49FB230ED0221870EEC376E227EB6AB
                                      SHA1:5ED3C73185874C3F754903782D95F58C9B9947E0
                                      SHA-256:38E46DAE241B85FFCFCADF68115C0AE28C6C318A893121960089A54B36CE299B
                                      SHA-512:DB2888857E1A0F09C33BF0897A6B501B8ADAB39B8A8B3CAF2069D1EE804E5E91BF84B9C152FED38F53607129C6264D2EBF16E088F35709190FEC09CA140544E9
                                      Malicious:false
                                      Preview:.....b.m..SP.=.I..[..%.....8|.].)....(^'....4......>#.T.l9...N..0.Nw....:..t.r4......-..Hl.N..gv...2.$3.$.kb.sg..b6.....D!..d)!.RA..3....3-....gs.Ic.M..Y....!R...p.>.0..~W....W.0....hFa....r...8..6.q4.VI..>.^.s..`rh.ey..........$Y...X.Uni..y....|...W*~.d.Ve....ep.c..G.|Q..B.6.\y..|.".XK.|...p@..hD.......k.f..3 z{.._k...%.Y[M\..F\.4,.c.m'...6._.i....U..j......$i.@..8.?h.R.E....N.....~.w...k.qW...$.U.......a..i?..8..0z.PH=8w.f.eb.Ty.....Z.~.@..v..r.S.j(`fb.oL..3.ne@.sm.dkb.g.>a...W.l.....o.i\...(o..o....._.p@z..tH|r..l....]....I....^.9=..R2.M.;..2#|.&|9.F...2.67..~..d.9.7...`.S.lD....Yc.`.J$.....#...X4...........4..j...n5...e3YEc.Xd.8......W.....}K..n$sK.a.+J......}E.rB..9..X..)...*~...6.@W........".c..!..CH2...RA...M.b..kA/O.)..F.O..=..sy..N4...#P..1U.O~...A;G.h...,...[.'.YV...p...-.ox&P..g.~.@......n....tN...J.7.8-],_s.bD'...G...Y/.........P......SR.$....:D0./.....0\..#...R.6]b........fS..u....=.(SJ.=..xM._..eU._..k.......R
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26661
                                      Entropy (8bit):7.983245462220649
                                      Encrypted:false
                                      SSDEEP:768:bo09XBIzhFkFnz8oC2auWgffzbPx2VswoZ:hYhWnIoUHgfXcVswoZ
                                      MD5:ECFE9C6FEE2558CC985570945A82F3C7
                                      SHA1:B6282D54DD97F9BB3A56FE44328025CE626D8795
                                      SHA-256:739A927B956B8FFDDCDE1097E29639923E7533099745ADBC9597892F744ABC94
                                      SHA-512:8CEB1BB19E69111FFAD03F7C76D64F2C057D8EDBDE6F09D3B9842AF0518A797C2A8B876331D07AE09329B557DFFE900815932CE1B0FEA37052BDE57227BEA479
                                      Malicious:false
                                      Preview:....6.%.SI..;.......i...m!.)..Xc1....N.u..I.N.4...3.#..=.R.....M_...4eFP.....)....4.nI.*........`._.F.|9y.Ef8..&n.UMe.......o>...ccv.i.a-.Wlmr...l.....V....(..LK.j.y....8...n....5f_..5..G.]9m?..ET.Z.....G..1./X...V....h.3.z.be..>.k.].r.h.\..s....L.'.....4..a.gs{.L...Z...D....3..n.FN.7p.l......?...+....E,.Ox#S...........:....7K.l.7..&.'.}l0F....4.j.*.5f.H.p.'.).......b..6.rj*'..A|O.b{..C.j..[*W...%l.....TJ..L._..=..Q.:....#i.;4...*.V..$.zl.n73.....i..X.x<.....3X..~S.S?..6J.....1.oo0D.."j.J..6.}.....eK.2.s.E..S......A'..(./.Y....G...@...)..?.....J..b.c.........)..s.y.!.q+z..4.....\w.. ...a)~....Vp7......<..W......!'..,.....2i`.kfT.(...x.^d..AJ.<...,l...qx7](P.L...Ku5.rY7..J.....c.?...f.UB|...Q.......Cr.c....o...c...l.}I..../..~.2.ZJo#O2......f[6@]..%s.@%....._rnV_+S...*..^.&%..Tq...M.f.....9h?..U...Z.J,.(k|.ts..[.$.8..}....].r.lB...nb..0..7Y.....9...yo...?v.......e^..]....-*...L........V..z..M..\...~2cP.....y.>....l:U8+A.`.....'.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26661
                                      Entropy (8bit):7.983245462220649
                                      Encrypted:false
                                      SSDEEP:768:bo09XBIzhFkFnz8oC2auWgffzbPx2VswoZ:hYhWnIoUHgfXcVswoZ
                                      MD5:ECFE9C6FEE2558CC985570945A82F3C7
                                      SHA1:B6282D54DD97F9BB3A56FE44328025CE626D8795
                                      SHA-256:739A927B956B8FFDDCDE1097E29639923E7533099745ADBC9597892F744ABC94
                                      SHA-512:8CEB1BB19E69111FFAD03F7C76D64F2C057D8EDBDE6F09D3B9842AF0518A797C2A8B876331D07AE09329B557DFFE900815932CE1B0FEA37052BDE57227BEA479
                                      Malicious:false
                                      Preview:....6.%.SI..;.......i...m!.)..Xc1....N.u..I.N.4...3.#..=.R.....M_...4eFP.....)....4.nI.*........`._.F.|9y.Ef8..&n.UMe.......o>...ccv.i.a-.Wlmr...l.....V....(..LK.j.y....8...n....5f_..5..G.]9m?..ET.Z.....G..1./X...V....h.3.z.be..>.k.].r.h.\..s....L.'.....4..a.gs{.L...Z...D....3..n.FN.7p.l......?...+....E,.Ox#S...........:....7K.l.7..&.'.}l0F....4.j.*.5f.H.p.'.).......b..6.rj*'..A|O.b{..C.j..[*W...%l.....TJ..L._..=..Q.:....#i.;4...*.V..$.zl.n73.....i..X.x<.....3X..~S.S?..6J.....1.oo0D.."j.J..6.}.....eK.2.s.E..S......A'..(./.Y....G...@...)..?.....J..b.c.........)..s.y.!.q+z..4.....\w.. ...a)~....Vp7......<..W......!'..,.....2i`.kfT.(...x.^d..AJ.<...,l...qx7](P.L...Ku5.rY7..J.....c.?...f.UB|...Q.......Cr.c....o...c...l.}I..../..~.2.ZJo#O2......f[6@]..%s.@%....._rnV_+S...*..^.&%..Tq...M.f.....9h?..U...Z.J,.(k|.ts..[.$.8..}....].r.lB...nb..0..7Y.....9...yo...?v.......e^..]....-*...L........V..z..M..\...~2cP.....y.>....l:U8+A.`.....'.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12143
                                      Entropy (8bit):7.941517105448279
                                      Encrypted:false
                                      SSDEEP:192:7GR0e8jb8m+QyX4GT7yCwxcQOPYMBHPvZysaAH2GZ1kCMUTJc0YOOG:j8m+D4w0cQO9sVQFPTrYOOG
                                      MD5:09B7358EACBE0C2AC65E762E038D8BDF
                                      SHA1:7C115531A8AB6A3A5668303C0DFC3C4177BCE8B0
                                      SHA-256:EEE9719E0FA385C87B20DE8B3E2A39FD7422836ED75F9CD9B36AD3EB28DC9C8F
                                      SHA-512:C8E310ECDA166651ACF4FFA373DEF1812D91A4616D6745A611DDA0B0BCB3321571FF68BF03612711FB46835D87DF0FD17B55905860CC5C564A6BBF89ECF7ED58
                                      Malicious:false
                                      Preview:.K.0.(az..d.M.0ql`fa..##....zu0r2.X ..I.....7Qa.6e.....@kR..M......@-...22. .y!.......h.T....s3.......;.......c..+^....Y....A8..zd..3...6.V5......Q`.....w....-.O......N...Xh.2..+.5pV...y.i]..L.ZOr.!....F.6..r...C.(.n....l&...................9..4.G...MO...b.....$dz.[mv....I.....w.........Yff..ae`7.>..s.P..(.(..{.......K...dH.H....@.GZDJ..[...,M..vQ..a.W3rO.*_\hD.k.&.(4}lm...|.5JZ.YN......u.Z...K?9y..t......;p.Y.&F.....2Z..I.m..P...3..SH..A=U'LG........m...4L.&gQ?.+.^.....6...4...z.I9n....p..#.Z%.[..c"...X..<rXV.hC....{...[Vu.5G.S......O..S.X]...H,.hzO.a.....W..v.Q.l.G.....y.^aj.<J..Nq.....%g_...r.I..~r.+.. ....g)l. .8....O........q..%.Bd.{.O...%l.Q.<.B.*j...&.sV..x.7`u.![..J..Q..8....7.....?....S........:..)...X* .(*{....C.6....I......fj........8.)l...:k..+..S..,....rb.x...w..n.Rn......+qw.s....E6..1.......%.q....[......C.q.B.{|.j...)(q.n.-.E.{~.......#m..N7.._..9.9....n.C..Ob.....7....-P.".V.Z.h.g`...p.;.5<..N......8$.T?\......^A+.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12143
                                      Entropy (8bit):7.941517105448279
                                      Encrypted:false
                                      SSDEEP:192:7GR0e8jb8m+QyX4GT7yCwxcQOPYMBHPvZysaAH2GZ1kCMUTJc0YOOG:j8m+D4w0cQO9sVQFPTrYOOG
                                      MD5:09B7358EACBE0C2AC65E762E038D8BDF
                                      SHA1:7C115531A8AB6A3A5668303C0DFC3C4177BCE8B0
                                      SHA-256:EEE9719E0FA385C87B20DE8B3E2A39FD7422836ED75F9CD9B36AD3EB28DC9C8F
                                      SHA-512:C8E310ECDA166651ACF4FFA373DEF1812D91A4616D6745A611DDA0B0BCB3321571FF68BF03612711FB46835D87DF0FD17B55905860CC5C564A6BBF89ECF7ED58
                                      Malicious:false
                                      Preview:.K.0.(az..d.M.0ql`fa..##....zu0r2.X ..I.....7Qa.6e.....@kR..M......@-...22. .y!.......h.T....s3.......;.......c..+^....Y....A8..zd..3...6.V5......Q`.....w....-.O......N...Xh.2..+.5pV...y.i]..L.ZOr.!....F.6..r...C.(.n....l&...................9..4.G...MO...b.....$dz.[mv....I.....w.........Yff..ae`7.>..s.P..(.(..{.......K...dH.H....@.GZDJ..[...,M..vQ..a.W3rO.*_\hD.k.&.(4}lm...|.5JZ.YN......u.Z...K?9y..t......;p.Y.&F.....2Z..I.m..P...3..SH..A=U'LG........m...4L.&gQ?.+.^.....6...4...z.I9n....p..#.Z%.[..c"...X..<rXV.hC....{...[Vu.5G.S......O..S.X]...H,.hzO.a.....W..v.Q.l.G.....y.^aj.<J..Nq.....%g_...r.I..~r.+.. ....g)l. .8....O........q..%.Bd.{.O...%l.Q.<.B.*j...&.sV..x.7`u.![..J..Q..8....7.....?....S........:..)...X* .(*{....C.6....I......fj........8.)l...:k..+..S..,....rb.x...w..n.Rn......+qw.s....E6..1.......%.q....[......C.q.B.{|.j...)(q.n.-.E.{~.......#m..N7.._..9.9....n.C..Ob.....7....-P.".V.Z.h.g`...p.;.5<..N......8$.T?\......^A+.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20487
                                      Entropy (8bit):7.9731823998102564
                                      Encrypted:false
                                      SSDEEP:384:xDU8ZmNlPGIpOMrTeepvEjeV/LNAK8mNOlANPtgvvGfEBO71CtAvH2:HZmbYQTe0XLOlANPtgnhBUN2
                                      MD5:BA2ED8CB5A8594CD84412562519DB153
                                      SHA1:594F78D592A0B8EC7F2010F8001260037644C81A
                                      SHA-256:6A701ED3B89F9039B24168C0A55B9FC933109207AC6945A5A8E588EE91DFD393
                                      SHA-512:F10877EC59BF0612924DE74DA87145CE3200D96B546C5F578AE9FEEEF4A23344B16CA4546C361ABDE69188A19038BFBEB909A693BD45672F35DAAB2AB81443D5
                                      Malicious:false
                                      Preview:..:S.c.J.mIO)+.d....&........ed~>..nI.X.....:.`i.(.d.c.....x7.Y..@t....T1EJ..>..`.BJ..k.0.....9.....&Ku.j...7....A.....qn..J{N..U.t.i..J.O...]..2......re.H.1..u/0n..#....f..b.zo.'..ao.....Y.r.(^.`$.y..CYv..F.(..........` Hb.......P0...B........9...8......b..K._o...y............z,.)~.c. `.0t1g5.q..u*......R.......mr...."n.(.Cl<A7.....4.q.....Q.xv.X..s...).b.MR ..@.I.,1.2I..^`}..J.j..^3.1DQD...nl..&.%.0.N..N.tY..r..>J..B=m.`...n.NF.(.>A....k._..Z. kV1..>......k.L.......Y..!.F..........Vud..3q...;...5\...../..3.,&`.`s.Lov...D..,.u...i.S.M_....vW. .{.V$6..5..5...S.dG.....!s...!..g.dy.Xx......../2.CD...o.Y...eI..........x...p....o.N.A...|..W.g.....n\C...&..Q..7.5.....A.].....P..(.m.+..^...........su......@.qE.....%I..$.t_S...~...0.c..*=.9.m.5C.-."7..4.+r...T.X3.+.!.d.....H"...a.....wD.q|.(.@..X.m..x.....#.3....#.......>..W.......W..Sm.U.....v......Qb&.h..P....~.`<..u.p^w8..$...BAu..V......E..=..A..B........+O07...*....v..<f`..m. 6..u.eq...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20487
                                      Entropy (8bit):7.9731823998102564
                                      Encrypted:false
                                      SSDEEP:384:xDU8ZmNlPGIpOMrTeepvEjeV/LNAK8mNOlANPtgvvGfEBO71CtAvH2:HZmbYQTe0XLOlANPtgnhBUN2
                                      MD5:BA2ED8CB5A8594CD84412562519DB153
                                      SHA1:594F78D592A0B8EC7F2010F8001260037644C81A
                                      SHA-256:6A701ED3B89F9039B24168C0A55B9FC933109207AC6945A5A8E588EE91DFD393
                                      SHA-512:F10877EC59BF0612924DE74DA87145CE3200D96B546C5F578AE9FEEEF4A23344B16CA4546C361ABDE69188A19038BFBEB909A693BD45672F35DAAB2AB81443D5
                                      Malicious:false
                                      Preview:..:S.c.J.mIO)+.d....&........ed~>..nI.X.....:.`i.(.d.c.....x7.Y..@t....T1EJ..>..`.BJ..k.0.....9.....&Ku.j...7....A.....qn..J{N..U.t.i..J.O...]..2......re.H.1..u/0n..#....f..b.zo.'..ao.....Y.r.(^.`$.y..CYv..F.(..........` Hb.......P0...B........9...8......b..K._o...y............z,.)~.c. `.0t1g5.q..u*......R.......mr...."n.(.Cl<A7.....4.q.....Q.xv.X..s...).b.MR ..@.I.,1.2I..^`}..J.j..^3.1DQD...nl..&.%.0.N..N.tY..r..>J..B=m.`...n.NF.(.>A....k._..Z. kV1..>......k.L.......Y..!.F..........Vud..3q...;...5\...../..3.,&`.`s.Lov...D..,.u...i.S.M_....vW. .{.V$6..5..5...S.dG.....!s...!..g.dy.Xx......../2.CD...o.Y...eI..........x...p....o.N.A...|..W.g.....n\C...&..Q..7.5.....A.].....P..(.m.+..^...........su......@.qE.....%I..$.t_S...~...0.c..*=.9.m.5C.-."7..4.+r...T.X3.+.!.d.....H"...a.....wD.q|.(.@..X.m..x.....#.3....#.......>..W.......W..Sm.U.....v......Qb&.h..P....~.`<..u.p^w8..$...BAu..V......E..=..A..B........+O07...*....v..<f`..m. 6..u.eq...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11699
                                      Entropy (8bit):7.941710970473295
                                      Encrypted:false
                                      SSDEEP:192:4YKWL/N/+0SN1H4js2J7AAalKk0PuD4QdeWT9:4RWZk1Hx0PukQoE
                                      MD5:B5F4863C71B57E18DB643F67658B7DA2
                                      SHA1:4CB90B91172F1BAD3F6B38737BB551AF7B0C2895
                                      SHA-256:C5D1DC6EF660DEE04845DFC73B2BB0C0A280979C86B26C995CEE9755946BF25D
                                      SHA-512:D3F7E55414E48D723F074CF29EBCF99587716DCD41313E890F039021BCF9E91BC635BEB236CF6A4DA04D3A45954C4B84C7BFF1354C1EE76A55C546A301C4397B
                                      Malicious:false
                                      Preview:......q'Q...U...M1.....~..*.@...v...C@..u....D.|..x...:.q..sdh.<d...f.n}...%k.GN.^n._cwwi..*.Qb.........B..5..{c*.Fow..9.v..jr..D#..fj.d2..T....s6......G..#8.....;e....6:.W..".L....P...7.f..\]c.t.b.........J8Z....a..2.o...o..{..K.B"?..f.t......H.."_....;.H.5.. ..|&..I.....&..Y..,...5.hj.l.,..e.U...BJ?.....bY.i#:..l..Y...........C..a.......S...87..yuY..O....a.2.Z..UlH.h....O..3.8..3.....c.....k.....WeE.P..'@.*....7.C:.....6.0A...'...hh..>.....V....6B..tIx......}..&1.jZ.#.....J.b........2.\....$..X,.V....4..$&...^_.z.lt}JHR...g'.4I0.2.`.....g...P~s...=]:.y...k............cQ%..r.L....v..7.9=....V....ZI.N..)..j..^..T.Pa]...D.rG.*....g1..#..-Zm.s4.....~.%...}.K..P.R.J....ngF..v..?..P.....H...F..MQ...Rm..OBV...:.".....@Y.......l.)...dgS...\}.....y..#1O%.a..n..........-x...A...MW.|..bS..#...........BY[..).....Z.)..P...z.L%...3...#O...G....z...b.......l.....Y5.Zx..*....oN..#@dl=.xb.:&L.X..'d....W\...20w.....w.j.2....Xx......b...t
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11699
                                      Entropy (8bit):7.941710970473295
                                      Encrypted:false
                                      SSDEEP:192:4YKWL/N/+0SN1H4js2J7AAalKk0PuD4QdeWT9:4RWZk1Hx0PukQoE
                                      MD5:B5F4863C71B57E18DB643F67658B7DA2
                                      SHA1:4CB90B91172F1BAD3F6B38737BB551AF7B0C2895
                                      SHA-256:C5D1DC6EF660DEE04845DFC73B2BB0C0A280979C86B26C995CEE9755946BF25D
                                      SHA-512:D3F7E55414E48D723F074CF29EBCF99587716DCD41313E890F039021BCF9E91BC635BEB236CF6A4DA04D3A45954C4B84C7BFF1354C1EE76A55C546A301C4397B
                                      Malicious:false
                                      Preview:......q'Q...U...M1.....~..*.@...v...C@..u....D.|..x...:.q..sdh.<d...f.n}...%k.GN.^n._cwwi..*.Qb.........B..5..{c*.Fow..9.v..jr..D#..fj.d2..T....s6......G..#8.....;e....6:.W..".L....P...7.f..\]c.t.b.........J8Z....a..2.o...o..{..K.B"?..f.t......H.."_....;.H.5.. ..|&..I.....&..Y..,...5.hj.l.,..e.U...BJ?.....bY.i#:..l..Y...........C..a.......S...87..yuY..O....a.2.Z..UlH.h....O..3.8..3.....c.....k.....WeE.P..'@.*....7.C:.....6.0A...'...hh..>.....V....6B..tIx......}..&1.jZ.#.....J.b........2.\....$..X,.V....4..$&...^_.z.lt}JHR...g'.4I0.2.`.....g...P~s...=]:.y...k............cQ%..r.L....v..7.9=....V....ZI.N..)..j..^..T.Pa]...D.rG.*....g1..#..-Zm.s4.....~.%...}.K..P.R.J....ngF..v..?..P.....H...F..MQ...Rm..OBV...:.".....@Y.......l.)...dgS...\}.....y..#1O%.a..n..........-x...A...MW.|..bS..#...........BY[..).....Z.)..P...z.L%...3...#O...G....z...b.......l.....Y5.Zx..*....oN..#@dl=.xb.:&L.X..'d....W\...20w.....w.j.2....Xx......b...t
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26710
                                      Entropy (8bit):7.983118947426309
                                      Encrypted:false
                                      SSDEEP:768:Yjugx6qyZkLPkjb0APd6vodZ29nZnW+weqoLbg:Yj8jZqPub4aITLs
                                      MD5:623B03D8B1029CA981E37C87222852F4
                                      SHA1:0E16FB294344217A7F6FC860C318ED013810D54B
                                      SHA-256:9430A0E3B2F739CB2D5B3E2C932B570C7C63FCD46DBCF492E292506DCA983F4D
                                      SHA-512:41788CAF5FABBD1AB0CD0155560D0F5BC3E8C4D5541313425E4A13B3EC0F0766386E399501DCDE60899F426B1349AC5A5B50A626546BAA2BD5DAF8C4D8157D16
                                      Malicious:false
                                      Preview:l.qD..[..K...c......I.JWs..Z.w,..|.....+%>[....>...........GP*$..L.bd..;Q .....(.`..6..j.......}.>... ...7....4.....}......g..#8.yE...Ze.sU...h.e&........A....x]..2+..O....;.`#.....|\....6.d..yte.. w....M..G....b.CB....rQ$..^...7'..V......."..s<..:D.[..@..Z..3.^.c?.....yP.qr..12e.dk.%E.*...^!o.0...T}....7.....1.3.^"4..E..wq.\..={.{Ag..../5.T...iX....5.....+.R..8.<......=.Q...z.*,..a..M.$.....M.B.^2A..i..U.".i`|.d.m..J..;.m..sr....]...r.2+8..b.a.....x...R.~.?.O..-......]....[...~.%c...h.T..9*um*.~...=3...{Vu.0.<q.kY7.7zC...j.!...%...L...:......AnQ.................m.Q..}.1:.?h....qF.uy.k...'.........{|..V.e.7..;J.T....9......v8..v..v.d...v1'...+F..jFTg..d...)Qj.(#\..._..@1..... .cs^.{J.Z........&z....c.&.M.!.d.&;.@.@..3O.0~..~.....u..........S..2...b.............0..T.....~6.IMlQ..tm..4...g..S+."..S....3../rI.>..q.z......l.....2:...>!..T.....S9.......[k.......I.....4mD.".<Zw|...t?S...n....[.............1iD.N.y.X..SOv.`........?
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26710
                                      Entropy (8bit):7.983118947426309
                                      Encrypted:false
                                      SSDEEP:768:Yjugx6qyZkLPkjb0APd6vodZ29nZnW+weqoLbg:Yj8jZqPub4aITLs
                                      MD5:623B03D8B1029CA981E37C87222852F4
                                      SHA1:0E16FB294344217A7F6FC860C318ED013810D54B
                                      SHA-256:9430A0E3B2F739CB2D5B3E2C932B570C7C63FCD46DBCF492E292506DCA983F4D
                                      SHA-512:41788CAF5FABBD1AB0CD0155560D0F5BC3E8C4D5541313425E4A13B3EC0F0766386E399501DCDE60899F426B1349AC5A5B50A626546BAA2BD5DAF8C4D8157D16
                                      Malicious:false
                                      Preview:l.qD..[..K...c......I.JWs..Z.w,..|.....+%>[....>...........GP*$..L.bd..;Q .....(.`..6..j.......}.>... ...7....4.....}......g..#8.yE...Ze.sU...h.e&........A....x]..2+..O....;.`#.....|\....6.d..yte.. w....M..G....b.CB....rQ$..^...7'..V......."..s<..:D.[..@..Z..3.^.c?.....yP.qr..12e.dk.%E.*...^!o.0...T}....7.....1.3.^"4..E..wq.\..={.{Ag..../5.T...iX....5.....+.R..8.<......=.Q...z.*,..a..M.$.....M.B.^2A..i..U.".i`|.d.m..J..;.m..sr....]...r.2+8..b.a.....x...R.~.?.O..-......]....[...~.%c...h.T..9*um*.~...=3...{Vu.0.<q.kY7.7zC...j.!...%...L...:......AnQ.................m.Q..}.1:.?h....qF.uy.k...'.........{|..V.e.7..;J.T....9......v8..v..v.d...v1'...+F..jFTg..d...)Qj.(#\..._..@1..... .cs^.{J.Z........&z....c.&.M.!.d.&;.@.@..3O.0~..~.....u..........S..2...b.............0..T.....~6.IMlQ..tm..4...g..S+."..S....3../rI.>..q.z......l.....2:...>!..T.....S9.......[k.......I.....4mD.".<Zw|...t?S...n....[.............1iD.N.y.X..SOv.`........?
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12155
                                      Entropy (8bit):7.944000585135041
                                      Encrypted:false
                                      SSDEEP:192:1yQ2Hd29Qqk9/XqgIiW6fbk7MZ0T9XNBnnh5U0fhdxv0HXCG/ZBeAKQnD2:gHdCPIXLfW6fbQMU9XN5hx2XXRBkQD2
                                      MD5:E27511188CAA6E36FEE2774DE6E4FFB6
                                      SHA1:E2AFAD33BF4B154C4EB1B2489DDCBD85A670DA1A
                                      SHA-256:295141EB903B0D287B8FDEB77C136C1105696922034A4AC07AB5218470308025
                                      SHA-512:9DFDEF884BCEEEDDA09BD3FBDD998C8594D46E1EA162D7F6C09C5E69500923A9E3A0024D8D5CFEC17D7262CA78B82A3EAA4573498FCB48FF0229143649ABA279
                                      Malicious:false
                                      Preview:.O..kFr..."......Z..dT....5Q.V...o...'U..%`.d.F._n..]8] ..aaM/.....b-........h..L,}......b....-.\A.I.I..-.7..%.C@.w 0I...A.x.....Kl...)...?...a.!A.....V..1..8.l~<..\.!%'2q.-..|.....ZVI .....+.[..`x.Z..b!.Ay~H=<......uC"...HQ....0.X..aP..e'...x0. >YLS.".7`...n...T...L.@..K_/..r........w*...-_H...F..:Wr]v....| l.&.V.bX.W......&C..D....3.{..<..3]..&.Lsz.Uy...... ...0......x.R.x...A......P.......[. .*...J..uU.....I8.......5..j.....3..~]....M.......V...x.:.K..ms.5...9^.'[o.e.....\.p...V...jk.....%m.............Xe.Q..s.L..f.N.#D7...>.2:4.m[.Zg`.JM......!...l.. ......YaL..o.M...F......R.....y...N}6..=..+....0.X...x~.P....^........`...8u7."Y...Z..q.I2.g./.9....9n.!3..._..Ke.....P...=..B.7;....FY...M.~...|..C.Y..B.........H.){*....8n#.... ..8...+Y..%ve..,..H. b,..!.B.W.f.4...0......p}m..-..._j..!.2l.e.F..uX........h...........3..<r.......t..#..h.=.s$..r....w...qQ.-5......f........Z.)..X.?<....w....M..;..w..8M..!...+......3:.iz.%.....l.;......#^.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12155
                                      Entropy (8bit):7.944000585135041
                                      Encrypted:false
                                      SSDEEP:192:1yQ2Hd29Qqk9/XqgIiW6fbk7MZ0T9XNBnnh5U0fhdxv0HXCG/ZBeAKQnD2:gHdCPIXLfW6fbQMU9XN5hx2XXRBkQD2
                                      MD5:E27511188CAA6E36FEE2774DE6E4FFB6
                                      SHA1:E2AFAD33BF4B154C4EB1B2489DDCBD85A670DA1A
                                      SHA-256:295141EB903B0D287B8FDEB77C136C1105696922034A4AC07AB5218470308025
                                      SHA-512:9DFDEF884BCEEEDDA09BD3FBDD998C8594D46E1EA162D7F6C09C5E69500923A9E3A0024D8D5CFEC17D7262CA78B82A3EAA4573498FCB48FF0229143649ABA279
                                      Malicious:false
                                      Preview:.O..kFr..."......Z..dT....5Q.V...o...'U..%`.d.F._n..]8] ..aaM/.....b-........h..L,}......b....-.\A.I.I..-.7..%.C@.w 0I...A.x.....Kl...)...?...a.!A.....V..1..8.l~<..\.!%'2q.-..|.....ZVI .....+.[..`x.Z..b!.Ay~H=<......uC"...HQ....0.X..aP..e'...x0. >YLS.".7`...n...T...L.@..K_/..r........w*...-_H...F..:Wr]v....| l.&.V.bX.W......&C..D....3.{..<..3]..&.Lsz.Uy...... ...0......x.R.x...A......P.......[. .*...J..uU.....I8.......5..j.....3..~]....M.......V...x.:.K..ms.5...9^.'[o.e.....\.p...V...jk.....%m.............Xe.Q..s.L..f.N.#D7...>.2:4.m[.Zg`.JM......!...l.. ......YaL..o.M...F......R.....y...N}6..=..+....0.X...x~.P....^........`...8u7."Y...Z..q.I2.g./.9....9n.!3..._..Ke.....P...=..B.7;....FY...M.~...|..C.Y..B.........H.){*....8n#.... ..8...+Y..%ve..,..H. b,..!.B.W.f.4...0......p}m..-..._j..!.2l.e.F..uX........h...........3..<r.......t..#..h.=.s$..r....w...qQ.-5......f........Z.)..X.?<....w....M..;..w..8M..!...+......3:.iz.%.....l.;......#^.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11703
                                      Entropy (8bit):7.935674463137689
                                      Encrypted:false
                                      SSDEEP:192:wV1nv4//3LU9oorOnKjZEpp6skkvD0H5PopNwsNhQsIDzvovNwO0dGxvf89N2qZ5:G1v4//3KooyKjyuskkvD0ZPHsNh0v6Nw
                                      MD5:AA9A56D99CAF069AC1CC21BD04423F16
                                      SHA1:D1111B833A90CEE5621B5DB931CF00A7B5F95A30
                                      SHA-256:24ED03826ABEEDECF4B1AF3A1E43CE04CE0A27AAAD9B9A90CEF85B1EC364DD8D
                                      SHA-512:4F72B439A1EEB682C96E7807A05E0313AE73BBAA0B7822AAAA67D5D28AC43240000ABA324B98B157E48ACA3714EC93F23A2D7AD942AC5F3DE94C347442BAA293
                                      Malicious:false
                                      Preview:..W...U.c..m.KEHv..>....1=..K..x.9....0..S.@..{.s;.^....-E.d..G........'Ey.7.X8..~SN.0.%yk%.W}.7D!.....7..S..Wu.5.~.H...:9;`..L.4..........W....I.....T.t!1KT..Fe.V@W..?.<U.k...k.A..}...k..e.T.>.zF<..k..&.o/..|....:../.....*...Q......l.B......8..'......8(..te .....M.J!L1.+K...Qr.. ...H....z'kqR..Qz......... 7.7...$...U..V...{..Wh.9Rc.)..R.+l.7Jf...2c...:.....Fu@..M.Q.....xe<.Z.>h.#.r.......C.P[...l...<.....?...y...!....Z.\Kd.PC(.....]q...:.=p>.?...ia.r.nx...5.A.{I.=.........~.W.%.i...4~...M...?..i...C.RG.g....P.G_gNS..g.h.D.*d..:.j!..MC.1../ir.N.~.>*....0..T{...j..<[.I......s<...].?.*E@.q9U%.qX....g.#8T.E.?..%..l.A..b....:.).V.4...S..RE^.t..\n.V...Dh..S....L..G0.Q...6b.#.........*.5m,I..-+._....=D...n............P..j....&....w.'#..K........1S...r..#.s.......L;...%...-...;...`.Q.?S{A*>.......7....X...8..YE....eJ...G..j.._[...y.U)..b.y.<I.4..b.....x...`.(..'>.9.=...0..Q...Wg..K.....5w.<@..m<.>..;(%qX..P.).J]w....S..hN.%..H...45?.. Bh&Dt.>
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11703
                                      Entropy (8bit):7.935674463137689
                                      Encrypted:false
                                      SSDEEP:192:wV1nv4//3LU9oorOnKjZEpp6skkvD0H5PopNwsNhQsIDzvovNwO0dGxvf89N2qZ5:G1v4//3KooyKjyuskkvD0ZPHsNh0v6Nw
                                      MD5:AA9A56D99CAF069AC1CC21BD04423F16
                                      SHA1:D1111B833A90CEE5621B5DB931CF00A7B5F95A30
                                      SHA-256:24ED03826ABEEDECF4B1AF3A1E43CE04CE0A27AAAD9B9A90CEF85B1EC364DD8D
                                      SHA-512:4F72B439A1EEB682C96E7807A05E0313AE73BBAA0B7822AAAA67D5D28AC43240000ABA324B98B157E48ACA3714EC93F23A2D7AD942AC5F3DE94C347442BAA293
                                      Malicious:false
                                      Preview:..W...U.c..m.KEHv..>....1=..K..x.9....0..S.@..{.s;.^....-E.d..G........'Ey.7.X8..~SN.0.%yk%.W}.7D!.....7..S..Wu.5.~.H...:9;`..L.4..........W....I.....T.t!1KT..Fe.V@W..?.<U.k...k.A..}...k..e.T.>.zF<..k..&.o/..|....:../.....*...Q......l.B......8..'......8(..te .....M.J!L1.+K...Qr.. ...H....z'kqR..Qz......... 7.7...$...U..V...{..Wh.9Rc.)..R.+l.7Jf...2c...:.....Fu@..M.Q.....xe<.Z.>h.#.r.......C.P[...l...<.....?...y...!....Z.\Kd.PC(.....]q...:.=p>.?...ia.r.nx...5.A.{I.=.........~.W.%.i...4~...M...?..i...C.RG.g....P.G_gNS..g.h.D.*d..:.j!..MC.1../ir.N.~.>*....0..T{...j..<[.I......s<...].?.*E@.q9U%.qX....g.#8T.E.?..%..l.A..b....:.).V.4...S..RE^.t..\n.V...Dh..S....L..G0.Q...6b.#.........*.5m,I..-+._....=D...n............P..j....&....w.'#..K........1S...r..#.s.......L;...%...-...;...`.Q.?S{A*>.......7....X...8..YE....eJ...G..j.._[...y.U)..b.y.<I.4..b.....x...`.(..'>.9.=...0..Q...Wg..K.....5w.<@..m<.>..;(%qX..P.).J]w....S..hN.%..H...45?.. Bh&Dt.>
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26711
                                      Entropy (8bit):7.981674594506917
                                      Encrypted:false
                                      SSDEEP:384:YLEilipWm6yirwqSJaqrG+3CBzmVD8oZsNbsrDvBMV/JHLT1kzyJ6ZBWU2gjWV5:YMEzrwzaq6Hzmx8Os+PSnHHqAuI2WT
                                      MD5:02FE1075C5F3D32E68423A55730F962A
                                      SHA1:C71A7C63A9ADD972E5BACAEEB23FF318ED9F6FBD
                                      SHA-256:DC723FED88B3D851D07268DB97FDE146B90E9F60F38546DB68E41AB4FE082808
                                      SHA-512:E81E67BF4C8E5C0D3BDF28E7CED66522C6E609FA43385449EA0DBE0F7A947098EB8110DF11ACA212CFDC0DBD855FE9AA7FDECEA1AB6EB43F8E1A67CB0052CEC1
                                      Malicious:false
                                      Preview:.....P.'.b.}.eg.....B.H.(.....l....hoI.wB..kU.1_......9..o...x.*K0E....W[........C..../.......eV..A..J..&.`......oK..Q.[...z.+!..Zc$..77m#...x..h.4.O...)(4..C.}z...."mJ.FP..}....y.......}.......'g..o.Ulb...8.,.,...e..vms...RJ.. S..2...Y.F.....u.$.g[.H...4]-...VX~8......!0....h?.g..T..0......GU..v.dhz.......H5.....{.G.6..T.../....`?.......D}....e...@..`e2;..ZNn..h....`c.Z..m[.......}....].tj..m.'.q../:\._.+...]..z.b.%Y,..........?<..o!..tB.)/..C.S;Z...?.@.........#..8..R..GH..y.b.$N.V.....J.Wh}.$.on..-.w....WM..ZI.0V..GW{<{.E...M. u.#....lo.,...W..\...cN.K.O..K.+HO.86k...Wkl.......Ti/W..B......P.7.....~.E\qL..Z.`..a..:...i>c}......l%?P..}n........."...w'!.Mh..[..c...e..^Hhc.. Z,.n...wb.^_Y.D..Q.`..U.V.aC..Up.]i....;+.b...g.._..X...y..rn'.a....i.?...?..(./6...\9.y..?....cz.,........ux$4k.*.*&.(...N...x&..Yn..9H.Q,7s.>../&x5...#....7MeX....E6w......@D..i'....E.(.P._l.......C1|..q.i...$...s.&w8.y.n#.i./i.k......(@+..W .9.....A.*.j..........`.W..Y.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26711
                                      Entropy (8bit):7.981674594506917
                                      Encrypted:false
                                      SSDEEP:384:YLEilipWm6yirwqSJaqrG+3CBzmVD8oZsNbsrDvBMV/JHLT1kzyJ6ZBWU2gjWV5:YMEzrwzaq6Hzmx8Os+PSnHHqAuI2WT
                                      MD5:02FE1075C5F3D32E68423A55730F962A
                                      SHA1:C71A7C63A9ADD972E5BACAEEB23FF318ED9F6FBD
                                      SHA-256:DC723FED88B3D851D07268DB97FDE146B90E9F60F38546DB68E41AB4FE082808
                                      SHA-512:E81E67BF4C8E5C0D3BDF28E7CED66522C6E609FA43385449EA0DBE0F7A947098EB8110DF11ACA212CFDC0DBD855FE9AA7FDECEA1AB6EB43F8E1A67CB0052CEC1
                                      Malicious:false
                                      Preview:.....P.'.b.}.eg.....B.H.(.....l....hoI.wB..kU.1_......9..o...x.*K0E....W[........C..../.......eV..A..J..&.`......oK..Q.[...z.+!..Zc$..77m#...x..h.4.O...)(4..C.}z...."mJ.FP..}....y.......}.......'g..o.Ulb...8.,.,...e..vms...RJ.. S..2...Y.F.....u.$.g[.H...4]-...VX~8......!0....h?.g..T..0......GU..v.dhz.......H5.....{.G.6..T.../....`?.......D}....e...@..`e2;..ZNn..h....`c.Z..m[.......}....].tj..m.'.q../:\._.+...]..z.b.%Y,..........?<..o!..tB.)/..C.S;Z...?.@.........#..8..R..GH..y.b.$N.V.....J.Wh}.$.on..-.w....WM..ZI.0V..GW{<{.E...M. u.#....lo.,...W..\...cN.K.O..K.+HO.86k...Wkl.......Ti/W..B......P.7.....~.E\qL..Z.`..a..:...i>c}......l%?P..}n........."...w'!.Mh..[..c...e..^Hhc.. Z,.n...wb.^_Y.D..Q.`..U.V.aC..Up.]i....;+.b...g.._..X...y..rn'.a....i.?...?..(./6...\9.y..?....cz.,........ux$4k.*.*&.(...N...x&..Yn..9H.Q,7s.>../&x5...#....7MeX....E6w......@D..i'....E.(.P._l.......C1|..q.i...$...s.&w8.y.n#.i./i.k......(@+..W .9.....A.*.j..........`.W..Y.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12159
                                      Entropy (8bit):7.9445431115255785
                                      Encrypted:false
                                      SSDEEP:192:RpOzYgvVUfv0onAft5zGT2j/x4506a9N6Yl3jkjPps4kk1DeaJSLP9ioX7cOu7/b:REY8wsowbGT2jx4dUYMzkju4ksySSPoP
                                      MD5:FFE133FAA17FD19CA7735AA91E0CED43
                                      SHA1:2C502D83BCC37BB61ECA44DA48C1B752F5EE2A57
                                      SHA-256:99FB742E46A9F6FB4DB3A0FE106A159F187BD665AAC03B8CD0766CF9CA027E0F
                                      SHA-512:E887AC296D6A51204411C0028721186F2BBAFE8031681C23ACAF22DAEDB6A6A9CEE2B7E7A11E39A24CBD872CE2701C8CC588C92FB645A780356DCB906DEACB98
                                      Malicious:false
                                      Preview:T.mL.Z.5...._...W.._..u........Jk.N>..@..B..=a0.......<;....@...p..\....a..1...b..43..ULV.eC....E^KBA~.d......8..._mb....I.j..:........*...#.}9....B.h.;.5..........GL..0.>6.F.&.....R...Kz.=R.BEwW..z.f..P6D.C...~.u.....]ip.r....n....%.u.{......1{C.......4W.......R......I.......e.....jD..e...........d........Hv..&...k./..^..o$........c.=^V.f...#R.=m..U.......g#..).N..Fp."......t.S}gH.$.y..X.X.......(...S(.c...ou....B.S.fN.V.,n41..:...^%WI.,....f+...............v...0S.1b.7.....>H.,..B8N.J.x)b..c..}wG^.`..`$.:MU.......~...;6..v1/............2..j..y.]..i:..5".,...b.-.|m.A.r.5.3....T....hb...t..10!..n+`?...W/...5:8.2j.O.>a[./.mFB!h..5W\.{..)....`B..8.N...H.....@...._..s`.).~!4....?V.N.i.Db)..QH.$........4.0. ..b....IU.3....b..z .......+&...r.....3.....}.?....e..<.W......|.`.i.....~._....c....lH..U+...}.8...HJ.V.LC..`c.&...G<}...z................!.i..........$Q..4..._*.....d.....,.....wcy.)..._.7..P".T\...vt...@....._..v9L.v....H<.+.G2.Y
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12159
                                      Entropy (8bit):7.9445431115255785
                                      Encrypted:false
                                      SSDEEP:192:RpOzYgvVUfv0onAft5zGT2j/x4506a9N6Yl3jkjPps4kk1DeaJSLP9ioX7cOu7/b:REY8wsowbGT2jx4dUYMzkju4ksySSPoP
                                      MD5:FFE133FAA17FD19CA7735AA91E0CED43
                                      SHA1:2C502D83BCC37BB61ECA44DA48C1B752F5EE2A57
                                      SHA-256:99FB742E46A9F6FB4DB3A0FE106A159F187BD665AAC03B8CD0766CF9CA027E0F
                                      SHA-512:E887AC296D6A51204411C0028721186F2BBAFE8031681C23ACAF22DAEDB6A6A9CEE2B7E7A11E39A24CBD872CE2701C8CC588C92FB645A780356DCB906DEACB98
                                      Malicious:false
                                      Preview:T.mL.Z.5...._...W.._..u........Jk.N>..@..B..=a0.......<;....@...p..\....a..1...b..43..ULV.eC....E^KBA~.d......8..._mb....I.j..:........*...#.}9....B.h.;.5..........GL..0.>6.F.&.....R...Kz.=R.BEwW..z.f..P6D.C...~.u.....]ip.r....n....%.u.{......1{C.......4W.......R......I.......e.....jD..e...........d........Hv..&...k./..^..o$........c.=^V.f...#R.=m..U.......g#..).N..Fp."......t.S}gH.$.y..X.X.......(...S(.c...ou....B.S.fN.V.,n41..:...^%WI.,....f+...............v...0S.1b.7.....>H.,..B8N.J.x)b..c..}wG^.`..`$.:MU.......~...;6..v1/............2..j..y.]..i:..5".,...b.-.|m.A.r.5.3....T....hb...t..10!..n+`?...W/...5:8.2j.O.>a[./.mFB!h..5W\.{..)....`B..8.N...H.....@...._..s`.).~!4....?V.N.i.Db)..QH.$........4.0. ..b....IU.3....b..z .......+&...r.....3.....}.?....e..<.W......|.`.i.....~._....c....lH..U+...}.8...HJ.V.LC..`c.&...G<}...z................!.i..........$Q..4..._*.....d.....,.....wcy.)..._.7..P".T\...vt...@....._..v9L.v....H<.+.G2.Y
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26841
                                      Entropy (8bit):7.9803576161327
                                      Encrypted:false
                                      SSDEEP:384:ovCY9u1WwmzHYJsgCZf3XYj/R+V0cRcxPsLbH/Qe4IveHxcLMRKm/WyyEb2:o6Mu1kkJyfnM10cx04eBveRcLMvyEK
                                      MD5:34D2FE06638369EE87D34D9981876446
                                      SHA1:580C9E6E27D295B25B65DC3B3093F962DF827195
                                      SHA-256:18EDA7764B32ECA28D3C515E2283286466A63D7206F9161AEBDBDC2E7277D0F8
                                      SHA-512:7FD8CAD0AE812948D30761B463F6640F64D7EE08E28358ED0C7BB96364AEE0E006F5B73975215757A0980151F7486316CE045E72EEE0100696619D624B45EE17
                                      Malicious:false
                                      Preview:.B..=...Q..QV+`S<Y.xF#..eX.*Y..f.v.x....AjGU3..C...n.q...(:._.S.y.in..y.*.~...La.nUs..DD........^......X(!..arm....Tu.f.i.....U#....t........Z..+..omRg..H.....*.c..\..s..=...X.......M....W.IWmS........!F...bZ.m.<o-.M e..D...u...*g.mc..Y...C&...U..l$..&.R..%.cQM@.y.F.[.L..u..i_.=0g2.Tu=.H.j....1o..@....fG.S'I.v8oE.0r<.0u..BD..@._.(.PB]..B...P.s5h.o...H.,.d.5..7...t....%..X.;(.A.>...X.T=.>%V.*..r\.t....]...@[D..9.....PzC.>.......rj.C....-o..Yo.......V.e.#.X.MtZ.)._.f.....!.;[...d.S.+..B.+|.>.d.j!Ly..<.x.6...ZP.].i..R.......4..&...|.r../...A(8.>]....,..!...~J..$A..l.....t.j.}..=m......3.....T.&.... Kg'.&".(......!!..:.X~C...H.r.....N...D.......\`....R.i.......TP....%.P.+.. *.q..B(......p..y.ZC.0...P...4...mcT..7\g.2;.H..U<d.^J..y....(....!.....SPK.<...S%-RW.e.52LN..W...7.+...e}....k..O......-.X.X.k...p..y...?.{."-.c..EBK...&.>..>.b...*.y..O3W-..(iaU..m......^...~K.. A...W".....R.9-..........)....W...0n1.?..@ky....ENH.Q.b..6..&....~Mo..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26841
                                      Entropy (8bit):7.9803576161327
                                      Encrypted:false
                                      SSDEEP:384:ovCY9u1WwmzHYJsgCZf3XYj/R+V0cRcxPsLbH/Qe4IveHxcLMRKm/WyyEb2:o6Mu1kkJyfnM10cx04eBveRcLMvyEK
                                      MD5:34D2FE06638369EE87D34D9981876446
                                      SHA1:580C9E6E27D295B25B65DC3B3093F962DF827195
                                      SHA-256:18EDA7764B32ECA28D3C515E2283286466A63D7206F9161AEBDBDC2E7277D0F8
                                      SHA-512:7FD8CAD0AE812948D30761B463F6640F64D7EE08E28358ED0C7BB96364AEE0E006F5B73975215757A0980151F7486316CE045E72EEE0100696619D624B45EE17
                                      Malicious:false
                                      Preview:.B..=...Q..QV+`S<Y.xF#..eX.*Y..f.v.x....AjGU3..C...n.q...(:._.S.y.in..y.*.~...La.nUs..DD........^......X(!..arm....Tu.f.i.....U#....t........Z..+..omRg..H.....*.c..\..s..=...X.......M....W.IWmS........!F...bZ.m.<o-.M e..D...u...*g.mc..Y...C&...U..l$..&.R..%.cQM@.y.F.[.L..u..i_.=0g2.Tu=.H.j....1o..@....fG.S'I.v8oE.0r<.0u..BD..@._.(.PB]..B...P.s5h.o...H.,.d.5..7...t....%..X.;(.A.>...X.T=.>%V.*..r\.t....]...@[D..9.....PzC.>.......rj.C....-o..Yo.......V.e.#.X.MtZ.)._.f.....!.;[...d.S.+..B.+|.>.d.j!Ly..<.x.6...ZP.].i..R.......4..&...|.r../...A(8.>]....,..!...~J..$A..l.....t.j.}..=m......3.....T.&.... Kg'.&".(......!!..:.X~C...H.r.....N...D.......\`....R.i.......TP....%.P.+.. *.q..B(......p..y.ZC.0...P...4...mcT..7\g.2;.H..U<d.^J..y....(....!.....SPK.<...S%-RW.e.52LN..W...7.+...e}....k..O......-.X.X.k...p..y...?.{."-.c..EBK...&.>..>.b...*.y..O3W-..(iaU..m......^...~K.. A...W".....R.9-..........)....W...0n1.?..@ky....ENH.Q.b..6..&....~Mo..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12183
                                      Entropy (8bit):7.942951684442715
                                      Encrypted:false
                                      SSDEEP:192:eXGmsRgSAFig12hsjesszT5KcLFRlomAfwdQtXbLbJzyWk5Zis1DYXUP7MX:uFsRgSuLmsMzdKeFRlomqtX/IZis1DtA
                                      MD5:D88129A138C6D9678D4724577D307370
                                      SHA1:C31AB169D8EBA0E69D78525F5A8BADFD55136F9F
                                      SHA-256:B95FE2F9F156BF34ABA848DD064503AC59AE40DBB9C6BE3A86C81CA39587E7F0
                                      SHA-512:E60DA85047FAD23653062F9A423EE3E69085041C8AEBD6B6CEA6AE27E6B2AC6F14F87643E6344200FE8D977A3E62C4E78CA5ACC1BC0FB8034D2FD4B0306F497F
                                      Malicious:false
                                      Preview:r.G.......X...Q...L... ..G..........j...f....E.....F..B..)..|..!..jd?0...H..x..I...W..w..I..gf.7.Q......j.G.g+.X5}. .5.....F.shs...4....cBX....zX...z.@.w-..c..u..}..T@..*9qz..T.s....c.b.Qw..2.`..~-.Kl.H.......'.$..w.s..).|Q.4E.............T...E......[..A|../1.oA6+7#.m>.h.....Rk.l].!'w.^<ct..w...-'o.e.....a.......s.{....w.O...Q.... ".c(..v.....j.....4~.V.../$. K'(.%......y..F/.d.W....q.X....w...a..Hb9...M.;@f6..[....o[2q.-].B.rZ..y.}...d.`....m../?......h..>p....).V.j.....A...z[.....5..T.3...5....E.....IC ..{..8.(........*...6........|..I.Bj....Xt..M&.n..(..]!l........;p*...b..3.'.u....Y..{.JW)..L.U......JN..H..K.%...dCh.....7f.OpA........^9....8.'u@......r.Ai..s<V3..e\D..p..y!...R..aP....'...B.`.^.....S....w..m.., ;XXnP......{..4W........&U%.>.@.^Q.H .-pT.....hq.b.:.W.VM.~..V_q...^..@.....'..'oQ{.@q......11.m.TJ..>....t...zTB=O7:.:7.'..Rf...s.nX..N@..!.[...y=.].#p+......y)...!.qkX<L>..b......?.[.....j.u....}.$.>Oy7.b..5g..qKd.3
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12183
                                      Entropy (8bit):7.942951684442715
                                      Encrypted:false
                                      SSDEEP:192:eXGmsRgSAFig12hsjesszT5KcLFRlomAfwdQtXbLbJzyWk5Zis1DYXUP7MX:uFsRgSuLmsMzdKeFRlomqtX/IZis1DtA
                                      MD5:D88129A138C6D9678D4724577D307370
                                      SHA1:C31AB169D8EBA0E69D78525F5A8BADFD55136F9F
                                      SHA-256:B95FE2F9F156BF34ABA848DD064503AC59AE40DBB9C6BE3A86C81CA39587E7F0
                                      SHA-512:E60DA85047FAD23653062F9A423EE3E69085041C8AEBD6B6CEA6AE27E6B2AC6F14F87643E6344200FE8D977A3E62C4E78CA5ACC1BC0FB8034D2FD4B0306F497F
                                      Malicious:false
                                      Preview:r.G.......X...Q...L... ..G..........j...f....E.....F..B..)..|..!..jd?0...H..x..I...W..w..I..gf.7.Q......j.G.g+.X5}. .5.....F.shs...4....cBX....zX...z.@.w-..c..u..}..T@..*9qz..T.s....c.b.Qw..2.`..~-.Kl.H.......'.$..w.s..).|Q.4E.............T...E......[..A|../1.oA6+7#.m>.h.....Rk.l].!'w.^<ct..w...-'o.e.....a.......s.{....w.O...Q.... ".c(..v.....j.....4~.V.../$. K'(.%......y..F/.d.W....q.X....w...a..Hb9...M.;@f6..[....o[2q.-].B.rZ..y.}...d.`....m../?......h..>p....).V.j.....A...z[.....5..T.3...5....E.....IC ..{..8.(........*...6........|..I.Bj....Xt..M&.n..(..]!l........;p*...b..3.'.u....Y..{.JW)..L.U......JN..H..K.%...dCh.....7f.OpA........^9....8.'u@......r.Ai..s<V3..e\D..p..y!...R..aP....'...B.`.^.....S....w..m.., ;XXnP......{..4W........&U%.>.@.^Q.H .-pT.....hq.b.:.W.VM.~..V_q...^..@.....'..'oQ{.@q......11.m.TJ..>....t...zTB=O7:.:7.'..Rf...s.nX..N@..!.[...y=.].#p+......y)...!.qkX<L>..b......?.[.....j.u....}.$.>Oy7.b..5g..qKd.3
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11207
                                      Entropy (8bit):7.936600242955976
                                      Encrypted:false
                                      SSDEEP:192:yAArU7DTebJujcBQSBozp/sGbDC6JOVGlhqev4/epBtEJz9FBgM1rJw4eNoM7GoD:2CIJuH/BbG6JOM8PW1EJpFOMBj7ohuc
                                      MD5:F9A1801996CFAE1C656603E936DAB1EB
                                      SHA1:A90CAD426A121B8FBCE862AEF719CA08CB5EC7EC
                                      SHA-256:0F8B1D1A5B647EC12409FC9C3A71A02C8D5EB005913E760EA61A7A8A16C56877
                                      SHA-512:0D944FE3CE056B62E442FC6534583632A205974FCD79D12C2E5CF6ED86B56662CF6D784C2D89D98730D5D4CA1C2D1DE4F11AD585484E1554ECF8F02B49792FCC
                                      Malicious:false
                                      Preview:%.N..1....(........fZ|....Io...$...:.h.a.{..|...'.7v......fI.h...1TP.)c.....VB.zR.%.......d....&...k.*.....n.....n...?@.?....,.9...?q.pP...t....h.T..E.=.........1..J.....Wj.......u.....Z.B:.....Vy......G..P.IS...X....F7c.9q..|v........w....[L...o...t...........1.=.....Y7...`..k...v:..x..-.../.%..R.....D.j...u$..1.;..d.~.*..3.?...f...}.......n"y..'TJ....._oH..*r...9R@70j..&u...!...7~..%.G'..3.....*.d......+V..a.%X.......#k$G..>.a-..alc..};.Zn.'l..x...+P...2.p@%.u...A:yS...m.:.u....h".H.{...:' ..*2=<.>..B.8).:..4I.u...qQ.I..EIn.2#.........~..rx..KW".....+5...&..&x.......(.0..|.b...q....t..=..H..ux[.....b..1....8..X.(...I.Xh..8.A....8!..S.t....gjMK.j..H&]J....:.(9=...$B7.'c.G.W..z..s....<.d....A.3.n.*.....n..<.B...e..8...F.~.$h..%~g.>....=...G..x~..1v..GtYi..mH.7t....M0 kmI......A...1...MP....E.T...5..,z..(M...$....g....p...o->....$R.........R.....2...s..w...U...+...!....Z.g.F..T......\.PY...j...Y....I.:R....QPP...9uW.M............
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11207
                                      Entropy (8bit):7.936600242955976
                                      Encrypted:false
                                      SSDEEP:192:yAArU7DTebJujcBQSBozp/sGbDC6JOVGlhqev4/epBtEJz9FBgM1rJw4eNoM7GoD:2CIJuH/BbG6JOM8PW1EJpFOMBj7ohuc
                                      MD5:F9A1801996CFAE1C656603E936DAB1EB
                                      SHA1:A90CAD426A121B8FBCE862AEF719CA08CB5EC7EC
                                      SHA-256:0F8B1D1A5B647EC12409FC9C3A71A02C8D5EB005913E760EA61A7A8A16C56877
                                      SHA-512:0D944FE3CE056B62E442FC6534583632A205974FCD79D12C2E5CF6ED86B56662CF6D784C2D89D98730D5D4CA1C2D1DE4F11AD585484E1554ECF8F02B49792FCC
                                      Malicious:false
                                      Preview:%.N..1....(........fZ|....Io...$...:.h.a.{..|...'.7v......fI.h...1TP.)c.....VB.zR.%.......d....&...k.*.....n.....n...?@.?....,.9...?q.pP...t....h.T..E.=.........1..J.....Wj.......u.....Z.B:.....Vy......G..P.IS...X....F7c.9q..|v........w....[L...o...t...........1.=.....Y7...`..k...v:..x..-.../.%..R.....D.j...u$..1.;..d.~.*..3.?...f...}.......n"y..'TJ....._oH..*r...9R@70j..&u...!...7~..%.G'..3.....*.d......+V..a.%X.......#k$G..>.a-..alc..};.Zn.'l..x...+P...2.p@%.u...A:yS...m.:.u....h".H.{...:' ..*2=<.>..B.8).:..4I.u...qQ.I..EIn.2#.........~..rx..KW".....+5...&..&x.......(.0..|.b...q....t..=..H..ux[.....b..1....8..X.(...I.Xh..8.A....8!..S.t....gjMK.j..H&]J....:.(9=...$B7.'c.G.W..z..s....<.d....A.3.n.*.....n..<.B...e..8...F.~.$h..%~g.>....=...G..x~..1v..GtYi..mH.7t....M0 kmI......A...1...MP....E.T...5..,z..(M...$....g....p...o->....$R.........R.....2...s..w...U...+...!....Z.g.F..T......\.PY...j...Y....I.:R....QPP...9uW.M............
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26899
                                      Entropy (8bit):7.981960504265533
                                      Encrypted:false
                                      SSDEEP:768:KwJFBH7cdUo/dbMfiXgD3reKxgLIGiO5qBa6:hJ7clFMfs8aagLIK96
                                      MD5:2A409702BE3A0E7D0E9EA0BAC4A5ED5A
                                      SHA1:0866CC87987FC1A44692ACD84603F40C71AE07C1
                                      SHA-256:12F00CA8751E76981FCA9E4F425B01D42198773F617B5B3E8611F27C1ACE1BD4
                                      SHA-512:18F3841FF855C13ED3656BB0CD6E7F2DEBEB4B43573895918275E7BF4C70D29283271B67E2D9DC6703D56F1BF18E90CE963567C746B839A6581167C6D854DDD4
                                      Malicious:false
                                      Preview:....^h~...dm....z_....q....#.Ez....l.5.Ie..&.:.....S...$......R.`.[.'.t!..|.".>..C.3...@.....li^|./T..4$9'o..G......V.3/.8l.....j.`&F.<.MN.O....l......;B...4.p...4.ZS..p.[..X.....q m9t......j...N...@....b.....a.....c.S.a.`YB. ..6R8...Fq...BvB..K3..^n1..-2..rE]i\...I....1.<.......m(K"5.D..=.....:e ....n..=v..a............(......$.Z...N_.N.[ %....S.8... ./......g...AP..:.]9...z(6.)......d."<...%..NN....P....e.-...m#=yh.q.*s.'4*./.)..+i..4s..........Y....%3Zg.f&'*')rrfI...Y.1.b.s....!...!....j...)wN..g....)=...XR#.1v......<.8.V.3V.Y....af'3.Z......ky..'.......^.....U...ji...+[.[.:.L4.J..C:............5..R...n)....eX6y..x| .~D9.-4..Q.`a..w.)....T....>*)..r......*..,.V.\..cX.P..@..L...._&..%..";.'..L..uCNG;>.k.,q..>../..F'..F..4.....V$..l...\.].q.G.)...c{.Z..:."..AZ...C.'.Un..JQ.;.[..r.-DWB.O.Z5..A..:.....1......v..p.*.g.?.i..o..H..:.....1C}...As1|..j..4..........pS..{..v..4k..Q>O..F../.t..KF$..'...`.....O.......k..6..`%..w.t8
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26899
                                      Entropy (8bit):7.981960504265533
                                      Encrypted:false
                                      SSDEEP:768:KwJFBH7cdUo/dbMfiXgD3reKxgLIGiO5qBa6:hJ7clFMfs8aagLIK96
                                      MD5:2A409702BE3A0E7D0E9EA0BAC4A5ED5A
                                      SHA1:0866CC87987FC1A44692ACD84603F40C71AE07C1
                                      SHA-256:12F00CA8751E76981FCA9E4F425B01D42198773F617B5B3E8611F27C1ACE1BD4
                                      SHA-512:18F3841FF855C13ED3656BB0CD6E7F2DEBEB4B43573895918275E7BF4C70D29283271B67E2D9DC6703D56F1BF18E90CE963567C746B839A6581167C6D854DDD4
                                      Malicious:false
                                      Preview:....^h~...dm....z_....q....#.Ez....l.5.Ie..&.:.....S...$......R.`.[.'.t!..|.".>..C.3...@.....li^|./T..4$9'o..G......V.3/.8l.....j.`&F.<.MN.O....l......;B...4.p...4.ZS..p.[..X.....q m9t......j...N...@....b.....a.....c.S.a.`YB. ..6R8...Fq...BvB..K3..^n1..-2..rE]i\...I....1.<.......m(K"5.D..=.....:e ....n..=v..a............(......$.Z...N_.N.[ %....S.8... ./......g...AP..:.]9...z(6.)......d."<...%..NN....P....e.-...m#=yh.q.*s.'4*./.)..+i..4s..........Y....%3Zg.f&'*')rrfI...Y.1.b.s....!...!....j...)wN..g....)=...XR#.1v......<.8.V.3V.Y....af'3.Z......ky..'.......^.....U...ji...+[.[.:.L4.J..C:............5..R...n)....eX6y..x| .~D9.-4..Q.`a..w.)....T....>*)..r......*..,.V.\..cX.P..@..L...._&..%..";.'..L..uCNG;>.k.,q..>../..F'..F..4.....V$..l...\.].q.G.)...c{.Z..:."..AZ...C.'.Un..JQ.;.[..r.-DWB.O.Z5..A..:.....1......v..p.*.g.?.i..o..H..:.....1C}...As1|..j..4..........pS..{..v..4k..Q>O..F../.t..KF$..'...`.....O.......k..6..`%..w.t8
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12168
                                      Entropy (8bit):7.946953722264906
                                      Encrypted:false
                                      SSDEEP:192:tAB10nAv2uqGcMPbLGY+MwO7iJll6KvTojxKQce7GiLDlM:00nGDqGcDLMH6lIddK70n1M
                                      MD5:1A0DE42D09967CD1D2BCC36B594C2914
                                      SHA1:036985A6079FAC5A3FA66D0213BB33D9D597455C
                                      SHA-256:F4D2953E4F7007B6590C86F47E22DD00D139653EEDBA6BED410EF052A6E468B4
                                      SHA-512:AF6AA5EA0E085E78228CFBA8DED93846A44E9E4CF8188841FC8E33436860E522F6A15CA699BB96B7B2203EA6861E2E421D37AAEE5FEB2C0E515F177CF2CE4045
                                      Malicious:false
                                      Preview:p....{O.T.....\b#:.q...6.8^N.q_..6..%w.L\w......(..@..r.0.^^V...8...Tw...#.A....~../.e#...&.........L>.......y...N..G._.2#.AN^....,{....4-....ox..h..7Ez..../...P+=.i.v:x#|.x..r^......v..).0#....d.....+..'......}[...!...tW.$b..K........P!.E....a."T.s..<.$..x}q..N.3........+...f.^.....!|0|.......X.7...E...r.5....bb.<T...C ...G....t+.l..f.d..h......0...xYDQ....KmE..v.Q.\.G.+.}..sy....._..`...<c.o...K.....lQ4..........2WR._.V.&9...wfv].q.j[.~Q*u.V..CF......oV...`_............%]...)..zEWN.^.{.t(.J=....I(.{.j;./......3..?wu.4...KL YV.xy.w"-..8....*.9..b..x.b*I....A..!...H..J.b..D^.Z.G.R.a...N.[.QO:.c.T..cj.2[..p..Mq....&X&l..1.>.gbk#YElb.O?.z........Z-..N.g.(.K..([.&.8{[}...>.N.....\..|..\...Ul.a.8........r.7$...n.*...z..%...[ y....QC.".$......E&h.W.."..9p...z{Yv6.......&an.3..&...o..j...4..4.'.j.....G&(...D[w.S.[.]..t...C=-!....._.....}.k8...:vc...I.Q+U.G7...UI...g..X.........^..s.NI.%.$.]F...........v...PY(n^y_.C..o.a.9.s...@X.......G..^F9..#....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12168
                                      Entropy (8bit):7.946953722264906
                                      Encrypted:false
                                      SSDEEP:192:tAB10nAv2uqGcMPbLGY+MwO7iJll6KvTojxKQce7GiLDlM:00nGDqGcDLMH6lIddK70n1M
                                      MD5:1A0DE42D09967CD1D2BCC36B594C2914
                                      SHA1:036985A6079FAC5A3FA66D0213BB33D9D597455C
                                      SHA-256:F4D2953E4F7007B6590C86F47E22DD00D139653EEDBA6BED410EF052A6E468B4
                                      SHA-512:AF6AA5EA0E085E78228CFBA8DED93846A44E9E4CF8188841FC8E33436860E522F6A15CA699BB96B7B2203EA6861E2E421D37AAEE5FEB2C0E515F177CF2CE4045
                                      Malicious:false
                                      Preview:p....{O.T.....\b#:.q...6.8^N.q_..6..%w.L\w......(..@..r.0.^^V...8...Tw...#.A....~../.e#...&.........L>.......y...N..G._.2#.AN^....,{....4-....ox..h..7Ez..../...P+=.i.v:x#|.x..r^......v..).0#....d.....+..'......}[...!...tW.$b..K........P!.E....a."T.s..<.$..x}q..N.3........+...f.^.....!|0|.......X.7...E...r.5....bb.<T...C ...G....t+.l..f.d..h......0...xYDQ....KmE..v.Q.\.G.+.}..sy....._..`...<c.o...K.....lQ4..........2WR._.V.&9...wfv].q.j[.~Q*u.V..CF......oV...`_............%]...)..zEWN.^.{.t(.J=....I(.{.j;./......3..?wu.4...KL YV.xy.w"-..8....*.9..b..x.b*I....A..!...H..J.b..D^.Z.G.R.a...N.[.QO:.c.T..cj.2[..p..Mq....&X&l..1.>.gbk#YElb.O?.z........Z-..N.g.(.K..([.&.8{[}...>.N.....\..|..\...Ul.a.8........r.7$...n.*...z..%...[ y....QC.".$......E&h.W.."..9p...z{Yv6.......&an.3..&...o..j...4..4.'.j.....G&(...D[w.S.[.]..t...C=-!....._.....}.k8...:vc...I.Q+U.G7...UI...g..X.........^..s.NI.%.$.]F...........v...PY(n^y_.C..o.a.9.s...@X.......G..^F9..#....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20512
                                      Entropy (8bit):7.974657245588044
                                      Encrypted:false
                                      SSDEEP:384:K5MfLntzGnG/YjsGlItkfFx62csdWm486WdF9VAFSVaxXeF9flYGhG:ISLntmG/YnckfFxvcLm4dsD5VOeF99Zg
                                      MD5:87A40FFE42A4A3B084CB4C85387E146A
                                      SHA1:682552C52A9BD9FA3081CB2001698B1AC72E497D
                                      SHA-256:18D519EF702EE9BB3E67A94E1492FEEDBD758E8179AB3972DB64B2A873BB6EAF
                                      SHA-512:0F6DB9A10B45DDC7B191267F782F157F63AD528DE889ACCA0518726218793A688A0F2A4795E8ABF48C739652B7088CE2C5C3E927804A170BB033E4E5B4DB5973
                                      Malicious:false
                                      Preview:............n.Z.z..)k`...b...#..jk..-...f7~?9...D.3E.y.E..J..}F............Y.=..1.U...........Zh....Cw.0b< R...r.H..uW...'..9i...mX..!.1....Z1..'_.-r...g<}...~.Y..H.-O..5..o.C....A.....O.k.w..xn.V.l.$...E..#D..V..t(.|A.#wEni......?.|....{BT.HE..1^\.R......K{:.@.W......B%...%LX.."..H....=.?. .....u.kP......X..e."[SC.dw?......1...../..o.S.Y._.c.2....KZ..j.....jf..t4.S.G*...l..{.%F......T....C.(e..'.l..>.`_/X..m.L`{...'....7.b.(/CE'.:..-.q.u...#.v...s.-w......Q....r.'S....E_..M.\..G......A........z.A.!.V.........,....PF..ZENz.b.G.!.c\..h...........*...'Vb...J..H.7..?R.Jwz+.J..#?(E}.2U.j.....<..u ............d_@....c...4.\ ....f..Z..A.?..j....s.....FX.U..l../..d.b+..0...b.... .. =......q....hD......d.v.4..(0..~..hP?.c7C..}...fh...y.........r.FL-ny.A...3..ZY}....W.o:.@.j.....;.w...9..X........\..k'.......a....Y.M.PI#yc.J.|..2E&Z.....,.4e.....j.7kL2%..|..P.I._)..WC8Fj...w}A5)..........0%......=.t.a.#......t.8)h......N$.<.....9K.T=.?.Z.%=.=...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20512
                                      Entropy (8bit):7.974657245588044
                                      Encrypted:false
                                      SSDEEP:384:K5MfLntzGnG/YjsGlItkfFx62csdWm486WdF9VAFSVaxXeF9flYGhG:ISLntmG/YnckfFxvcLm4dsD5VOeF99Zg
                                      MD5:87A40FFE42A4A3B084CB4C85387E146A
                                      SHA1:682552C52A9BD9FA3081CB2001698B1AC72E497D
                                      SHA-256:18D519EF702EE9BB3E67A94E1492FEEDBD758E8179AB3972DB64B2A873BB6EAF
                                      SHA-512:0F6DB9A10B45DDC7B191267F782F157F63AD528DE889ACCA0518726218793A688A0F2A4795E8ABF48C739652B7088CE2C5C3E927804A170BB033E4E5B4DB5973
                                      Malicious:false
                                      Preview:............n.Z.z..)k`...b...#..jk..-...f7~?9...D.3E.y.E..J..}F............Y.=..1.U...........Zh....Cw.0b< R...r.H..uW...'..9i...mX..!.1....Z1..'_.-r...g<}...~.Y..H.-O..5..o.C....A.....O.k.w..xn.V.l.$...E..#D..V..t(.|A.#wEni......?.|....{BT.HE..1^\.R......K{:.@.W......B%...%LX.."..H....=.?. .....u.kP......X..e."[SC.dw?......1...../..o.S.Y._.c.2....KZ..j.....jf..t4.S.G*...l..{.%F......T....C.(e..'.l..>.`_/X..m.L`{...'....7.b.(/CE'.:..-.q.u...#.v...s.-w......Q....r.'S....E_..M.\..G......A........z.A.!.V.........,....PF..ZENz.b.G.!.c\..h...........*...'Vb...J..H.7..?R.Jwz+.J..#?(E}.2U.j.....<..u ............d_@....c...4.\ ....f..Z..A.?..j....s.....FX.U..l../..d.b+..0...b.... .. =......q....hD......d.v.4..(0..~..hP?.c7C..}...fh...y.........r.FL-ny.A...3..ZY}....W.o:.@.j.....;.w...9..X........\..k'.......a....Y.M.PI#yc.J.|..2E&Z.....,.4e.....j.7kL2%..|..P.I._)..WC8Fj...w}A5)..........0%......=.t.a.#......t.8)h......N$.<.....9K.T=.?.Z.%=.=...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11719
                                      Entropy (8bit):7.941384501982304
                                      Encrypted:false
                                      SSDEEP:192:q0NrMf7XRCmHi9ofG5lB2YnbXfMA0WecNBvX9VdNqa5ei5Z87DcsXObomVj6fbAF:r6RCGi9UUD2YbkZW7Tfqa5D5KPcsX2Vt
                                      MD5:946F4FAD474B769C7D62F5F92F536952
                                      SHA1:984893662FA5B10138F78394C5DBD04013BA2A29
                                      SHA-256:32D0F8A85D7CDB217608F6DA0A86A7FEFA923EFAD40580948070DC7C1B429B22
                                      SHA-512:BE2A0ADD4E361CCCF779077893B88025B78220AA462DD3966325BC9E007EB5E9FDA061C894DE1619306502880AB086765067DD2412AC41CD8D28593C87BB4733
                                      Malicious:false
                                      Preview:....!.O..\.Tnp.[.."k.7.]b.......E .x......Q?.....o5.}...QtoB...y*.....mY..s[....b$...-.Wa...m...........0...Jbz."..Tx....y>G.7...%x..+!.....*.PvOh..A...9.v..<.X.\...... ..[.)|*}.9f..........y_p:B&.~..;XX`.c...M..~~...6.$L.7._...v..K8.2....,......G...j.D..}.......x......6...?.O)A.......>....4.0..[.r.....L.Ob....>...dy.;...S>U.c.c-LE#......r..=5H..&.....^....#.n.....P...t....4....JQ)B....#......-..w:A.T.O..%%.E....;'j?.~.\.D.E .8..E.v...-.=...{..1.....0.*x...ac..o.vR.......I.W.9.s.F.V.~#<Km.N6..,.4o.....#...m.J.2.(. S..T....E;...KUYn[.G.t.jB..j...y....|nygK..#..VVg.....: m....H.r\..M.F.>...pT.......A03......o ... O../..y..O;O..g..P...(....I.;F.....o.....t.{..RY......D..+#..h.qP...e%....I..5!.jOG).x....q.?....%..]....y..k<..ezTf.F(J[.3.H.S.r.v....x^K[g........@...(>....%5.!.t.....6.....r.....b.Jq.Vi'&...9M.......!.3.y......*...r!......Sq.....'l......J.........m./...x.@.<...r.......'...yp.<Dj..{.s.6..n...a....H@..p ......}~....1....N
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11719
                                      Entropy (8bit):7.941384501982304
                                      Encrypted:false
                                      SSDEEP:192:q0NrMf7XRCmHi9ofG5lB2YnbXfMA0WecNBvX9VdNqa5ei5Z87DcsXObomVj6fbAF:r6RCGi9UUD2YbkZW7Tfqa5D5KPcsX2Vt
                                      MD5:946F4FAD474B769C7D62F5F92F536952
                                      SHA1:984893662FA5B10138F78394C5DBD04013BA2A29
                                      SHA-256:32D0F8A85D7CDB217608F6DA0A86A7FEFA923EFAD40580948070DC7C1B429B22
                                      SHA-512:BE2A0ADD4E361CCCF779077893B88025B78220AA462DD3966325BC9E007EB5E9FDA061C894DE1619306502880AB086765067DD2412AC41CD8D28593C87BB4733
                                      Malicious:false
                                      Preview:....!.O..\.Tnp.[.."k.7.]b.......E .x......Q?.....o5.}...QtoB...y*.....mY..s[....b$...-.Wa...m...........0...Jbz."..Tx....y>G.7...%x..+!.....*.PvOh..A...9.v..<.X.\...... ..[.)|*}.9f..........y_p:B&.~..;XX`.c...M..~~...6.$L.7._...v..K8.2....,......G...j.D..}.......x......6...?.O)A.......>....4.0..[.r.....L.Ob....>...dy.;...S>U.c.c-LE#......r..=5H..&.....^....#.n.....P...t....4....JQ)B....#......-..w:A.T.O..%%.E....;'j?.~.\.D.E .8..E.v...-.=...{..1.....0.*x...ac..o.vR.......I.W.9.s.F.V.~#<Km.N6..,.4o.....#...m.J.2.(. S..T....E;...KUYn[.G.t.jB..j...y....|nygK..#..VVg.....: m....H.r\..M.F.>...pT.......A03......o ... O../..y..O;O..g..P...(....I.;F.....o.....t.{..RY......D..+#..h.qP...e%....I..5!.jOG).x....q.?....%..]....y..k<..ezTf.F(J[.3.H.S.r.v....x^K[g........@...(>....%5.!.t.....6.....r.....b.Jq.Vi'&...9M.......!.3.y......*...r!......Sq.....'l......J.........m./...x.@.<...r.......'...yp.<Dj..{.s.6..n...a....H@..p ......}~....1....N
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26948
                                      Entropy (8bit):7.980893847393336
                                      Encrypted:false
                                      SSDEEP:384:n563gG39kAk5GG7Y5Gw9cE/4rZmMDe/0vEc6cb/NTwk38A3PFPI2gy:n5uzqAklYvc84xS0vbJwk38A3dQ2b
                                      MD5:55E204BA62BD5639182709D318508C50
                                      SHA1:3EEF2286AE8642E4629B9A18E1274C2CD4D965A8
                                      SHA-256:8571FC434452AB3BADCADB73E2E57E887CC4A70AA873D19F4B5060A5A6D31C9A
                                      SHA-512:816D4DDC98C4F4AD8C57F8DA540D06C1A15C3A5394AD9BDE723F94B6BBBFE8C4C3CC9A2A553597EF75E3B4F2AD00228A4FC203C27076A4D791A7F2A09B1877C7
                                      Malicious:false
                                      Preview:U.V...B....>..u.]@...J..............l...@.%..m9../6....Zm..].B.@..I..5..yF..._$.Lu.5....I.nJ9....N....n.../...oIot.7>..LcOcQ.....6.-.=B7.j.<._!......=.t.;.e..J.....0,n.].\..-N.....~&...H..FC...lj.|i.f.tB..pB. .$.3....H.:....i9..-.{.&n?_-.e.O88...........!.^.w3..S~.(..3..7.....h....]..2g...-..3........G..~.C..>.cH..;"..%..I..%R..gB]..mi..m^o1.~...v....p./.q.r...0.Eku%J(Gl......D..~Ps.V.b..Y.c...5R..."pbh....C.J%..u.>..s-....>dN-B"..z.U...g.!..O.!..&...C..Q.g..,!8....u.d.l'.....r#........@.....=. ..C....@...V"..p..6../..W.#h.}mY...H;x.xB.. ..+..I.Q...Ty..H.7-....Yi..F.6.a.B...9../.)....P....wv.Q%].Pp>..,!!.:_+.|..)....oEw'}.d....6.g...zq8h.d..].h.8...7w..........oO.#...J..u..]0......>...iq.a1..R..UvB..q:,,.!...R_..d.:_..U..l..E;...`.f...V....\N.. .7L...B.jVv{.&,...dTw{..IK..`q..3..k.L..9..].....6...5.J..<..<..%.."......A%....7..u.]...........Fa..k......B+....@.j....^:..L.I+.d..i.Yu1F.Kf.gY..N.UCc...g..G..g.F.4W..._.U.!S.O/y.........e+
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26948
                                      Entropy (8bit):7.980893847393336
                                      Encrypted:false
                                      SSDEEP:384:n563gG39kAk5GG7Y5Gw9cE/4rZmMDe/0vEc6cb/NTwk38A3PFPI2gy:n5uzqAklYvc84xS0vbJwk38A3dQ2b
                                      MD5:55E204BA62BD5639182709D318508C50
                                      SHA1:3EEF2286AE8642E4629B9A18E1274C2CD4D965A8
                                      SHA-256:8571FC434452AB3BADCADB73E2E57E887CC4A70AA873D19F4B5060A5A6D31C9A
                                      SHA-512:816D4DDC98C4F4AD8C57F8DA540D06C1A15C3A5394AD9BDE723F94B6BBBFE8C4C3CC9A2A553597EF75E3B4F2AD00228A4FC203C27076A4D791A7F2A09B1877C7
                                      Malicious:false
                                      Preview:U.V...B....>..u.]@...J..............l...@.%..m9../6....Zm..].B.@..I..5..yF..._$.Lu.5....I.nJ9....N....n.../...oIot.7>..LcOcQ.....6.-.=B7.j.<._!......=.t.;.e..J.....0,n.].\..-N.....~&...H..FC...lj.|i.f.tB..pB. .$.3....H.:....i9..-.{.&n?_-.e.O88...........!.^.w3..S~.(..3..7.....h....]..2g...-..3........G..~.C..>.cH..;"..%..I..%R..gB]..mi..m^o1.~...v....p./.q.r...0.Eku%J(Gl......D..~Ps.V.b..Y.c...5R..."pbh....C.J%..u.>..s-....>dN-B"..z.U...g.!..O.!..&...C..Q.g..,!8....u.d.l'.....r#........@.....=. ..C....@...V"..p..6../..W.#h.}mY...H;x.xB.. ..+..I.Q...Ty..H.7-....Yi..F.6.a.B...9../.)....P....wv.Q%].Pp>..,!!.:_+.|..)....oEw'}.d....6.g...zq8h.d..].h.8...7w..........oO.#...J..u..]0......>...iq.a1..R..UvB..q:,,.!...R_..d.:_..U..l..E;...`.f...V....\N.. .7L...B.jVv{.&,...dTw{..IK..`q..3..k.L..9..].....6...5.J..<..<..%.."......A%....7..u.]...........Fa..k......B+....@.j....^:..L.I+.d..i.Yu1F.Kf.gY..N.UCc...g..G..g.F.4W..._.U.!S.O/y.........e+
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12180
                                      Entropy (8bit):7.946092794999059
                                      Encrypted:false
                                      SSDEEP:192:pjh7QV9jPe/AF+m/MR6ffOGaOrt6Cw6o7t2QxILjg9OHI8xF0z:p9kTzkAFru6ffM0SfIQxIo94C
                                      MD5:4403F35A8959519C3DAE4846D9FCF14A
                                      SHA1:AD9691B68DDDEA3C6414D7971F0F97DFAE72E9A9
                                      SHA-256:39F55ACA78246E7DD51D80981DA53429047AAC256B8BCA82B2B9DB0BA401E918
                                      SHA-512:2A535B07519E07B06644EF261B150EED375F43CAE40A26686CD3AC08E9441228189C968EF45B6B6E92D7E3672FA2E26B130FF3A17E1A615CE7FD3690112DAB28
                                      Malicious:false
                                      Preview: R>v....v.D.h.Mi.."M...-..^.U'....1...^.'w.7..09.$..V...*...d.N..-p.K..6.._.mY.F...$.C}....(.e.Hp=M.kv.a..NLX3&.J....a..Q.8...$ppU.F...T0Y,..1u..s.....Z..|..:......[......%...Q........'.c.u._.iUO!.D.U.H.r\.cY.....O.98kW........l._F_....R.]5<.~.x~i.A~0Tn.(mN.p....7.+.S.S0...k._M.*L.I4.p.=.......TE..6.m.#=.y...g.by..w.8.....1.u.1....Q...Y.g....R...\1a..C.mF.....h....t/...C.e....^$M.>E.........b.7..T.a...P.\..._..4.7.Vd1&V.*.."bw.'.uk....C......g#.E... ....w.<.{E.....m....@w..^EQNbG .&......`.H.z....._......`.......W.N..-D?...<._T.?m.._...)..f.w.t;..s.!-p.Gx.. ..6eQ.p.....f.....K.M..,.....s9..+.t|D.9....&P.~...#.rg....8W.....Q..2......8a..<.>..}...K..[..'7.g.0.c$.q.....7.41=G34......"...K...,......T!J.......j...0L`C..T...Yq..'...s...\.....;........,.S..2...G......7-.&98i..Uu.O..2.S...M4..@.~..X......Q..wVjS.Q..f.../.7H.U..Ly#6.*......\UW*c^...}..q.W...R.(...n..n)`:..F..7.....N6..=........Y..H.....u.^.u........bX..EN#...M.os..w.X..aU.iu...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12180
                                      Entropy (8bit):7.946092794999059
                                      Encrypted:false
                                      SSDEEP:192:pjh7QV9jPe/AF+m/MR6ffOGaOrt6Cw6o7t2QxILjg9OHI8xF0z:p9kTzkAFru6ffM0SfIQxIo94C
                                      MD5:4403F35A8959519C3DAE4846D9FCF14A
                                      SHA1:AD9691B68DDDEA3C6414D7971F0F97DFAE72E9A9
                                      SHA-256:39F55ACA78246E7DD51D80981DA53429047AAC256B8BCA82B2B9DB0BA401E918
                                      SHA-512:2A535B07519E07B06644EF261B150EED375F43CAE40A26686CD3AC08E9441228189C968EF45B6B6E92D7E3672FA2E26B130FF3A17E1A615CE7FD3690112DAB28
                                      Malicious:false
                                      Preview: R>v....v.D.h.Mi.."M...-..^.U'....1...^.'w.7..09.$..V...*...d.N..-p.K..6.._.mY.F...$.C}....(.e.Hp=M.kv.a..NLX3&.J....a..Q.8...$ppU.F...T0Y,..1u..s.....Z..|..:......[......%...Q........'.c.u._.iUO!.D.U.H.r\.cY.....O.98kW........l._F_....R.]5<.~.x~i.A~0Tn.(mN.p....7.+.S.S0...k._M.*L.I4.p.=.......TE..6.m.#=.y...g.by..w.8.....1.u.1....Q...Y.g....R...\1a..C.mF.....h....t/...C.e....^$M.>E.........b.7..T.a...P.\..._..4.7.Vd1&V.*.."bw.'.uk....C......g#.E... ....w.<.{E.....m....@w..^EQNbG .&......`.H.z....._......`.......W.N..-D?...<._T.?m.._...)..f.w.t;..s.!-p.Gx.. ..6eQ.p.....f.....K.M..,.....s9..+.t|D.9....&P.~...#.rg....8W.....Q..2......8a..<.>..}...K..[..'7.g.0.c$.q.....7.41=G34......"...K...,......T!J.......j...0L`C..T...Yq..'...s...\.....;........,.S..2...G......7-.&98i..Uu.O..2.S...M4..@.~..X......Q..wVjS.Q..f.../.7H.U..Ly#6.*......\UW*c^...}..q.W...R.(...n..n)`:..F..7.....N6..=........Y..H.....u.^.u........bX..EN#...M.os..w.X..aU.iu...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):31305
                                      Entropy (8bit):7.985794289380452
                                      Encrypted:false
                                      SSDEEP:768:9sf6I16b4CASoqYfI40wFmhvInobt041iOFGwNfA0Bo+5:mn6b0P80gvIoB04wO8wFA0x
                                      MD5:FD9BA4F0F4AFC47063EE450C42712371
                                      SHA1:9E76F8BD8CF4BC341ACF2601204E31E8CBADB247
                                      SHA-256:6BABA7A3537BFE577C37694CE01412E50A6BED9737FB2BE50F4E5E535F614C7E
                                      SHA-512:04BFC86B29AE06612D6234F1C7A4F52D5304ED4FC8AA1E7564A91FF53C4FC6D6400E2B4D48108306F2F28EEAC93DD8C2A649F6D456F41FA65CC2F018877D1AB6
                                      Malicious:false
                                      Preview:.h..H.+'.G.d'-.!....VT..oa/..)E$.....@b..@..M..c....._.)....Z.V.%u.#..;-~.V...\.x..Ck..,......N...P{g.E....C...(C+..................]....W.D8..K....R..^A.~n{...&...@'....m)0......l.C.CC.e"~.ph6JL....+.&e...d...Y.zt.l.7..._..g......3gc.....:i.+l{. ..a]!;:........^..^h...?.._.x..u....!...<.\..G.%.W.<+.\<.z[+.oA.i...8...;o..v..l..........v.9.....l.:..b.c..a..t....8U1...Ol.v.......Qo....yoGJ{.w.y.....LlL.......b.....v.@.ge...KR[..f..8..d.^.....x..R..6...'.......Xf...?..eZ.=.D.....&.V1;...h.q.$.."Xy..5..5.:.....y[d../....!...EC_v..B..?......c;.QZ].....x4....dJ....&..F.....@.\.....4..w..Q..v...<.w.I.v..Z...O.T.p.h=...M.a.d+.5......N....]fx.O...Q.,...J.........x.L..cx.v$...C.wp.....g8D,.@G.q...qY...G...qi............wG..........u...Z..)^c,\+...`)K......&..Q.J!......kq[....o...dY.*.2q....o_...b..^.E......4...2`.T...<.&gY.=H,F..b'.0#uM.Y...H..(I.Olf?I.'z'......z....N...4=:........c.....Y-.<Z.q5C...0.*...Ic.|'.Kz.WuX..-}..y.v..o+.9..~.@....*.J.......|`...w_.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):31305
                                      Entropy (8bit):7.985794289380452
                                      Encrypted:false
                                      SSDEEP:768:9sf6I16b4CASoqYfI40wFmhvInobt041iOFGwNfA0Bo+5:mn6b0P80gvIoB04wO8wFA0x
                                      MD5:FD9BA4F0F4AFC47063EE450C42712371
                                      SHA1:9E76F8BD8CF4BC341ACF2601204E31E8CBADB247
                                      SHA-256:6BABA7A3537BFE577C37694CE01412E50A6BED9737FB2BE50F4E5E535F614C7E
                                      SHA-512:04BFC86B29AE06612D6234F1C7A4F52D5304ED4FC8AA1E7564A91FF53C4FC6D6400E2B4D48108306F2F28EEAC93DD8C2A649F6D456F41FA65CC2F018877D1AB6
                                      Malicious:false
                                      Preview:.h..H.+'.G.d'-.!....VT..oa/..)E$.....@b..@..M..c....._.)....Z.V.%u.#..;-~.V...\.x..Ck..,......N...P{g.E....C...(C+..................]....W.D8..K....R..^A.~n{...&...@'....m)0......l.C.CC.e"~.ph6JL....+.&e...d...Y.zt.l.7..._..g......3gc.....:i.+l{. ..a]!;:........^..^h...?.._.x..u....!...<.\..G.%.W.<+.\<.z[+.oA.i...8...;o..v..l..........v.9.....l.:..b.c..a..t....8U1...Ol.v.......Qo....yoGJ{.w.y.....LlL.......b.....v.@.ge...KR[..f..8..d.^.....x..R..6...'.......Xf...?..eZ.=.D.....&.V1;...h.q.$.."Xy..5..5.:.....y[d../....!...EC_v..B..?......c;.QZ].....x4....dJ....&..F.....@.\.....4..w..Q..v...<.w.I.v..Z...O.T.p.h=...M.a.d+.5......N....]fx.O...Q.,...J.........x.L..cx.v$...C.wp.....g8D,.@G.q...qY...G...qi............wG..........u...Z..)^c,\+...`)K......&..Q.J!......kq[....o...dY.*.2q....o_...b..^.E......4...2`.T...<.&gY.=H,F..b'.0#uM.Y...H..(I.Olf?I.'z'......z....N...4=:........c.....Y-.<Z.q5C...0.*...Ic.|'.Kz.WuX..-}..y.v..o+.9..~.@....*.J.......|`...w_.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12158
                                      Entropy (8bit):7.942852348273432
                                      Encrypted:false
                                      SSDEEP:192:uVwy9Sqg2DQ94ta6UH2p+GclUovEUMSHWx9E7fsb6oNEW95+7wL9z5Ezwafqr:Wwy5RVa6Z+RGovbMS2o7e6oNB5+kL9zD
                                      MD5:7F7E514D3F19053ADF0EFD13291CFC31
                                      SHA1:C73C0C2B36D2EDA59146A8DAEDD08FC2B70E0A81
                                      SHA-256:DE366FB261C4B45E5E66270DA1437B2F7AECAF5081B0BC5A221A9D27BE2E1239
                                      SHA-512:0B6DBC62F7E47D823D5459D3DB3045129B369B32E63158DBD785E16CBD719EBEA9BEF6818990564958EDF94661E3BA966044964DA102E86E5688154FD8B2CC14
                                      Malicious:false
                                      Preview:.........B...7kG.o...(`.#e...e...j..O.84...u...E......j.q..e..:.....O^..-O.~.L.....c.U...$.4.............O*F.g...)a..J.S.<.......J\..`...O..>|.....D8...3..m...O(.BF......./L6O......x.+.,m..E.4_3^.mu[.GV...)\..i.b..06[n.!..1Ka.|Y.e...........T|......FY.....0!.~.v..c....Z......],W..yx..Y.:s.gf8..|..~W/.[...qP^.z........X/..<...7.=.0...3....O..{q........(...9O..J1:.i......1?....c..M.._.........[NB.Vl8.._....,*...a..X.U..c.y>.qC:...........u.b5..;:3........>tg...s.C..U..-....1.%}0,.Ef...#-..G..{.5|.Y.DK.....+..X....=.....cb........X.D+.m.=}.......)(....Ug.o.(~...$+..d6.($...6....'.....X.u#(K.j*.v.~D@U...I.)....>.._.......(3....;...l_...u.......H.1.........b.+@F...(..j.`....G..D...~y4n......Ui.B.!O.T.Qm...k<.}..f.w.D..`++e+V..I..9#,...'nS..,..6.3K.....e.....,".......?C8...zt....%..p...#C....nz.Q.^.n.......\.....8......G....B7.4.Q..c.w..|.q..b.....GS.]Ia.../....u.Y.<.wpec::........d...4..H.....ym..".t....w......zD.6#..d2....#-..a.G.r?.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12158
                                      Entropy (8bit):7.942852348273432
                                      Encrypted:false
                                      SSDEEP:192:uVwy9Sqg2DQ94ta6UH2p+GclUovEUMSHWx9E7fsb6oNEW95+7wL9z5Ezwafqr:Wwy5RVa6Z+RGovbMS2o7e6oNB5+kL9zD
                                      MD5:7F7E514D3F19053ADF0EFD13291CFC31
                                      SHA1:C73C0C2B36D2EDA59146A8DAEDD08FC2B70E0A81
                                      SHA-256:DE366FB261C4B45E5E66270DA1437B2F7AECAF5081B0BC5A221A9D27BE2E1239
                                      SHA-512:0B6DBC62F7E47D823D5459D3DB3045129B369B32E63158DBD785E16CBD719EBEA9BEF6818990564958EDF94661E3BA966044964DA102E86E5688154FD8B2CC14
                                      Malicious:false
                                      Preview:.........B...7kG.o...(`.#e...e...j..O.84...u...E......j.q..e..:.....O^..-O.~.L.....c.U...$.4.............O*F.g...)a..J.S.<.......J\..`...O..>|.....D8...3..m...O(.BF......./L6O......x.+.,m..E.4_3^.mu[.GV...)\..i.b..06[n.!..1Ka.|Y.e...........T|......FY.....0!.~.v..c....Z......],W..yx..Y.:s.gf8..|..~W/.[...qP^.z........X/..<...7.=.0...3....O..{q........(...9O..J1:.i......1?....c..M.._.........[NB.Vl8.._....,*...a..X.U..c.y>.qC:...........u.b5..;:3........>tg...s.C..U..-....1.%}0,.Ef...#-..G..{.5|.Y.DK.....+..X....=.....cb........X.D+.m.=}.......)(....Ug.o.(~...$+..d6.($...6....'.....X.u#(K.j*.v.~D@U...I.)....>.._.......(3....;...l_...u.......H.1.........b.+@F...(..j.`....G..D...~y4n......Ui.B.!O.T.Qm...k<.}..f.w.D..`++e+V..I..9#,...'nS..,..6.3K.....e.....,".......?C8...zt....%..p...#C....nz.Q.^.n.......\.....8......G....B7.4.Q..c.w..|.q..b.....GS.]Ia.../....u.Y.<.wpec::........d...4..H.....ym..".t....w......zD.6#..d2....#-..a.G.r?.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):30302
                                      Entropy (8bit):7.9833416600092315
                                      Encrypted:false
                                      SSDEEP:768:g0R09+FUKQ9kxBZX7EmHlFaYzazBCbHMJP8Gg1q0:49mQ+dL2F4sd8G8
                                      MD5:E774E0394E9C86FC435F622E3806ECCC
                                      SHA1:D565F825EAB1C0088A9C31140750F1BB226CFE41
                                      SHA-256:566E11E4C1267C2EB281E4F1EE3186CA8679B9E767537B6A831DCFEDF6D4D8B4
                                      SHA-512:EAFECF048678FBD9DFC5DE60A978FB6A0726244268D90D1CD8DE184D6B3FF9A016855884EE094101ECBB8553C11BBD0804FCEE5F2103CBE6E770548377EF695E
                                      Malicious:false
                                      Preview:.Hc...1R..Q.#T..a........Q.....6.......).".ai....y..,eXt.`.6.r.w..A...@w...L...*.....m....r].(NhvSE:.7..^.}>../.*.|y..u..:....Y.!.).s6`).._*y.^]..D;...Cs./.O....Y.M.X>......./`.......B..?...2.&..-..4....8... ..8J.Z..$<....tE[%>....f..$....=...C.......M.d..-v..3x.' .7.@.T|.....r^...!d.]..2..@$J..1..e...}*y........._&.=JD5.I.B.E...}XM.O.a#+.^I..a4...'-.......u4.....*.Q^ h.r....L.r8.......U..hK...U......D#...&...q.:o.9T.......M9...5......o.&...*...P..;c%1...F..V..#...]....'.Q.@...Z..3....r..bT...M.t.1b.Z.hYw,.T.@.I.3./F.."9g5Y..@.kR..|..)...3.l.D.b.M..'0_WF.0'.....H./.A."?....d.<U..Z2..T3i.........+.......'.tr)h........... ...p..._...hL.".d. .eC..|......\...."...3....d.......m}.g.....w._].....U.H...L\....g....)..,.i,...2....jC.K....$..T.....q...U..'......wA.+..1~=Bsh.....<..Jfn..]\..`.... .;l..B.-=.n.} ..(..........Q..D0..G}../...3.2!.}.G..i......~.o.....".}..S.(.'......D.>..*..C.....f.\....K.4=.. .df..-......`...`Lp<.....7.o..=.<_........9
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):30302
                                      Entropy (8bit):7.9833416600092315
                                      Encrypted:false
                                      SSDEEP:768:g0R09+FUKQ9kxBZX7EmHlFaYzazBCbHMJP8Gg1q0:49mQ+dL2F4sd8G8
                                      MD5:E774E0394E9C86FC435F622E3806ECCC
                                      SHA1:D565F825EAB1C0088A9C31140750F1BB226CFE41
                                      SHA-256:566E11E4C1267C2EB281E4F1EE3186CA8679B9E767537B6A831DCFEDF6D4D8B4
                                      SHA-512:EAFECF048678FBD9DFC5DE60A978FB6A0726244268D90D1CD8DE184D6B3FF9A016855884EE094101ECBB8553C11BBD0804FCEE5F2103CBE6E770548377EF695E
                                      Malicious:false
                                      Preview:.Hc...1R..Q.#T..a........Q.....6.......).".ai....y..,eXt.`.6.r.w..A...@w...L...*.....m....r].(NhvSE:.7..^.}>../.*.|y..u..:....Y.!.).s6`).._*y.^]..D;...Cs./.O....Y.M.X>......./`.......B..?...2.&..-..4....8... ..8J.Z..$<....tE[%>....f..$....=...C.......M.d..-v..3x.' .7.@.T|.....r^...!d.]..2..@$J..1..e...}*y........._&.=JD5.I.B.E...}XM.O.a#+.^I..a4...'-.......u4.....*.Q^ h.r....L.r8.......U..hK...U......D#...&...q.:o.9T.......M9...5......o.&...*...P..;c%1...F..V..#...]....'.Q.@...Z..3....r..bT...M.t.1b.Z.hYw,.T.@.I.3./F.."9g5Y..@.kR..|..)...3.l.D.b.M..'0_WF.0'.....H./.A."?....d.<U..Z2..T3i.........+.......'.tr)h........... ...p..._...hL.".d. .eC..|......\...."...3....d.......m}.g.....w._].....U.H...L\....g....)..,.i,...2....jC.K....$..T.....q...U..'......wA.+..1~=Bsh.....<..Jfn..]\..`.... .;l..B.-=.n.} ..(..........Q..D0..G}../...3.2!.}.G..i......~.o.....".}..S.(.'......D.>..*..C.....f.\....K.4=.. .df..-......`...`Lp<.....7.o..=.<_........9
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12181
                                      Entropy (8bit):7.945535244697773
                                      Encrypted:false
                                      SSDEEP:192:ZUGufCXVzl0HBuN2JycMcbUIadtwOAaJnu2jZsSF0OG+85h0+8rNCAtZsiYI/Z:ZUZikHQ6ysUNKOrZljaSFN856ZpCs5YA
                                      MD5:96D5923576C1FC27AF0F7938D4C8BD97
                                      SHA1:9A4CFB5F9C39BECE144861DF9960A450FF8AFA31
                                      SHA-256:5B7251CBFBDC96E7977A520F65763DC2C6CF32FFBD4FC7478CAD14B35AAEBA21
                                      SHA-512:6ECDE8BFA7A1BB0811C4950F1352C303030E78805D2DA43F8A95DE8D0118780F1615A951F09990DDFD9134ED382CBD4756DAC8C6D15045E0DCFF897B9ECA350E
                                      Malicious:false
                                      Preview:.........RN.JEu...tf..z..;.C^M.!sYi-....s....T.:5....."..uNq.. ...x.FJo...&...|dn?....?..9..U..#.QD.m.......n...8R..i.P... .b.......c.c.qmA....Qh.q..Z..S.........r.3..M.|..e.....fM..^N...%)..:W..l..W....>2..G..../..............f.O.......p.h..i....h.*.I..]_.Q.[.2d.........../.......r............f.Bm.w.E.f."u:,z.m..V..........Q864[wn..U...Z.c:Y0e.L...-Ci....%...D.F..b.|<j~y.....:..;...J@...c..N-#N.K. y....2..n.M..Z7....Y.CH..Vq.....&...#..j.k...).g..L.m....A.[.gR.......h..w..if.%...o!....S..\.2.f...[..gFms..r....o..hz,..;W...fDl.....,/.6.......jL...r../3H.J.cl.<=.d...a..jo.\..o..I*..):z=...._Msc5...K..../5sa.6*9.0....R..B...........!.9_ ".Ckl.ZcH.....v.)......Y....?".Z$S.VN.`......8}T.V...X...`a.Z4......K..O`.8..P.c..K\....%.QfW..7........w5..."._...>.O ....vT..k., 8M[...wv......._.}?bw .c..R.^....b.z......C:.........&..R..Z...+....N.4........E.&.J..U@{k...rE..uy.v.7.!.D.).\d'.~pL....B..lD....".....d.83.:..w..<.I.B5.vW..S!.@#...|....L.H....X
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12181
                                      Entropy (8bit):7.945535244697773
                                      Encrypted:false
                                      SSDEEP:192:ZUGufCXVzl0HBuN2JycMcbUIadtwOAaJnu2jZsSF0OG+85h0+8rNCAtZsiYI/Z:ZUZikHQ6ysUNKOrZljaSFN856ZpCs5YA
                                      MD5:96D5923576C1FC27AF0F7938D4C8BD97
                                      SHA1:9A4CFB5F9C39BECE144861DF9960A450FF8AFA31
                                      SHA-256:5B7251CBFBDC96E7977A520F65763DC2C6CF32FFBD4FC7478CAD14B35AAEBA21
                                      SHA-512:6ECDE8BFA7A1BB0811C4950F1352C303030E78805D2DA43F8A95DE8D0118780F1615A951F09990DDFD9134ED382CBD4756DAC8C6D15045E0DCFF897B9ECA350E
                                      Malicious:false
                                      Preview:.........RN.JEu...tf..z..;.C^M.!sYi-....s....T.:5....."..uNq.. ...x.FJo...&...|dn?....?..9..U..#.QD.m.......n...8R..i.P... .b.......c.c.qmA....Qh.q..Z..S.........r.3..M.|..e.....fM..^N...%)..:W..l..W....>2..G..../..............f.O.......p.h..i....h.*.I..]_.Q.[.2d.........../.......r............f.Bm.w.E.f."u:,z.m..V..........Q864[wn..U...Z.c:Y0e.L...-Ci....%...D.F..b.|<j~y.....:..;...J@...c..N-#N.K. y....2..n.M..Z7....Y.CH..Vq.....&...#..j.k...).g..L.m....A.[.gR.......h..w..if.%...o!....S..\.2.f...[..gFms..r....o..hz,..;W...fDl.....,/.6.......jL...r../3H.J.cl.<=.d...a..jo.\..o..I*..):z=...._Msc5...K..../5sa.6*9.0....R..B...........!.9_ ".Ckl.ZcH.....v.)......Y....?".Z$S.VN.`......8}T.V...X...`a.Z4......K..O`.8..P.c..K\....%.QfW..7........w5..."._...>.O ....vT..k., 8M[...wv......._.}?bw .c..R.^....b.z......C:.........&..R..Z...+....N.4........E.&.J..U@{k...rE..uy.v.7.!.D.).\d'.~pL....B..lD....".....d.83.:..w..<.I.B5.vW..S!.@#...|....L.H....X
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):31573
                                      Entropy (8bit):7.985249916299711
                                      Encrypted:false
                                      SSDEEP:768:83y5oc5u4ZEAPchwQSzoCMTFM9EfFtn1VsUXrvkLFB+CMY7Q:83y5EqOwuCcMTU7vgFQ2Q
                                      MD5:9966C64194EB71EAFC8C39EFD9E8147E
                                      SHA1:B6EE1CF2EDD9D821E25DD6454666BB3AF2FBBAF7
                                      SHA-256:30D64F6345768264B2C756DA7CE2F66FCAAE1930199E3F8E64AB5FD24C45C02B
                                      SHA-512:68C07157D6DBC82CE56A673B01B9E194540C5CC64BF914453FDEDCE161B21302BD0CA899939C5D88BEBE2BAAC92539405DA66FEB99887859AC7E98E5635E97AC
                                      Malicious:false
                                      Preview:..N.mt....p.;.L5v...N.uK.......+0.R....M.,_.Q...l.L.U..@P3....L...._......^I...........r| ..;... R%..'.."..........x...C.n....zi\..Ny.c.I.._..(z.B.Q.$...W..t+..*.7.cO.....Dd;.x:M..#..v......q.7.M....$\2.@....*....,K HV.X..l2..1..<\........k>..N.X.7.q..:.>R...)X...W.......x..C/2..7?$..d@$k..H...~t4.........,.\.....x].h......f0...C...D..........}..d._-..<.3......F.]Z.'%I...h...;....\......C..'#...Sg.I..Y.Z....,+'..$. .]...H..6zP.3..0B....q:.d....+.OWL.-..&?.....)..s.`...K}.$..8...[...7W.6.....f.sE.u..9..o.n..6.,R_(....._(tJ.1.....Q......D..+J.d(W.]1.1..._..c...q...9...w..v.%..:y..(.?......dW.P...'.......Asd..w.r.4.(...VQ......%./%.P< U.ItEl...E.KU..<.......Y....q,w..e.;....#v.....M'.-.....\...7q._..j.....F...uYe.....!(.i4...-...T.T......1E....^....c....p.d..\.....ChA.&Z..\..k#O...@...N.c.i.X..Q.4n...|..G..\#v...k..[..`Fg8...Mj..F..Z.f..>\e..._}x......3...Y#........R...Z.o.S..Sr|^.@9...>.J.....b.&7rC.#..]B....csd.<.m.h|wD<.&f...O9..=...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):31573
                                      Entropy (8bit):7.985249916299711
                                      Encrypted:false
                                      SSDEEP:768:83y5oc5u4ZEAPchwQSzoCMTFM9EfFtn1VsUXrvkLFB+CMY7Q:83y5EqOwuCcMTU7vgFQ2Q
                                      MD5:9966C64194EB71EAFC8C39EFD9E8147E
                                      SHA1:B6EE1CF2EDD9D821E25DD6454666BB3AF2FBBAF7
                                      SHA-256:30D64F6345768264B2C756DA7CE2F66FCAAE1930199E3F8E64AB5FD24C45C02B
                                      SHA-512:68C07157D6DBC82CE56A673B01B9E194540C5CC64BF914453FDEDCE161B21302BD0CA899939C5D88BEBE2BAAC92539405DA66FEB99887859AC7E98E5635E97AC
                                      Malicious:false
                                      Preview:..N.mt....p.;.L5v...N.uK.......+0.R....M.,_.Q...l.L.U..@P3....L...._......^I...........r| ..;... R%..'.."..........x...C.n....zi\..Ny.c.I.._..(z.B.Q.$...W..t+..*.7.cO.....Dd;.x:M..#..v......q.7.M....$\2.@....*....,K HV.X..l2..1..<\........k>..N.X.7.q..:.>R...)X...W.......x..C/2..7?$..d@$k..H...~t4.........,.\.....x].h......f0...C...D..........}..d._-..<.3......F.]Z.'%I...h...;....\......C..'#...Sg.I..Y.Z....,+'..$. .]...H..6zP.3..0B....q:.d....+.OWL.-..&?.....)..s.`...K}.$..8...[...7W.6.....f.sE.u..9..o.n..6.,R_(....._(tJ.1.....Q......D..+J.d(W.]1.1..._..c...q...9...w..v.%..:y..(.?......dW.P...'.......Asd..w.r.4.(...VQ......%./%.P< U.ItEl...E.KU..<.......Y....q,w..e.;....#v.....M'.-.....\...7q._..j.....F...uYe.....!(.i4...-...T.T......1E....^....c....p.d..\.....ChA.&Z..\..k#O...@...N.c.i.X..Q.4n...|..G..\#v...k..[..`Fg8...Mj..F..Z.f..>\e..._}x......3...Y#........R...Z.o.S..Sr|^.@9...>.J.....b.&7rC.#..]B....csd.<.m.h|wD<.&f...O9..=...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12189
                                      Entropy (8bit):7.939547297509356
                                      Encrypted:false
                                      SSDEEP:192:FeAoNAk0h1T52BZckoPhI6j5Ehf6WYfkoYtGRcusXTuFUYIGXHezPb:FZoajhv2B6K6ChyW37DuFU/GXgj
                                      MD5:AD4493608D046369D61D92CF00507CF8
                                      SHA1:43FDD9EC257D6EEF7771164CC1DDA43CA453B920
                                      SHA-256:73027C42803049FEF4C2E981EA9C696827EC56BE898A652174EF5E7879699000
                                      SHA-512:61284AA01B23300E141E28A5CA8FF48C073F500E013E1B72307979C96B749CCAC90E7E634DAC1559F447D13E2683C58A3E7E33AE42DB3EDC33C181C53C5B358A
                                      Malicious:false
                                      Preview:.....>.....-b........5Q.N.......7*N.1b\.|.,c:dMy.S..XT...l...i.B%(g...a...qg...L.).f9...{.6..%.=.i.S...T..y.T..]M..l....i.t.\n.L.qc\M.. .c.........#.`A~v.r><..1.n...q.\.=.......?.6pz<.a.B.K.F...........I...W.MP.[..7..h...'.J;T.-.@.f9...m.....e..=.....xi.\..d..F.~....~u...^.]...-.....Y-..8...e..k[.c.V..TTO.....b!...Ls...>+....r3..jm+..4.........$..S6..H.d.J..Bu.Z.j...z.B...."R.].o....ij..A....R$..m........Y.......7..g.T..Ya..5...+...'..R......x.+. .!..".F..!..t.E....Z!^......5....n8.$.X.~....%8.d/@P.M..... zq-......{I.........Z.d.Es;..Z..\..G..b7.&..9?...B.d..r....s.80.oH....9..kC0....0........+..Y...,.|`.%....x.EY1.:1....cK.ea....../|..oz.QR.9...&...."8..4VR..d....I.$j.O.N{.f.S....t..........0%H+..Y..r......-...B..w...!......~.....m..Q...i..X..=.....R..9.$.E..HFKY{...F.!..7S.iV...5.vj......V\.Q$...Ky.U.].IK..../....Y......S..S1m....8..N5h..S.c.1.O.&..7V.N\.*....-.......4..>..kN.s/..C.Oj....k.s#7[js.%...R..o..R5.!....&-Q..:.<[.+.A.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12189
                                      Entropy (8bit):7.939547297509356
                                      Encrypted:false
                                      SSDEEP:192:FeAoNAk0h1T52BZckoPhI6j5Ehf6WYfkoYtGRcusXTuFUYIGXHezPb:FZoajhv2B6K6ChyW37DuFU/GXgj
                                      MD5:AD4493608D046369D61D92CF00507CF8
                                      SHA1:43FDD9EC257D6EEF7771164CC1DDA43CA453B920
                                      SHA-256:73027C42803049FEF4C2E981EA9C696827EC56BE898A652174EF5E7879699000
                                      SHA-512:61284AA01B23300E141E28A5CA8FF48C073F500E013E1B72307979C96B749CCAC90E7E634DAC1559F447D13E2683C58A3E7E33AE42DB3EDC33C181C53C5B358A
                                      Malicious:false
                                      Preview:.....>.....-b........5Q.N.......7*N.1b\.|.,c:dMy.S..XT...l...i.B%(g...a...qg...L.).f9...{.6..%.=.i.S...T..y.T..]M..l....i.t.\n.L.qc\M.. .c.........#.`A~v.r><..1.n...q.\.=.......?.6pz<.a.B.K.F...........I...W.MP.[..7..h...'.J;T.-.@.f9...m.....e..=.....xi.\..d..F.~....~u...^.]...-.....Y-..8...e..k[.c.V..TTO.....b!...Ls...>+....r3..jm+..4.........$..S6..H.d.J..Bu.Z.j...z.B...."R.].o....ij..A....R$..m........Y.......7..g.T..Ya..5...+...'..R......x.+. .!..".F..!..t.E....Z!^......5....n8.$.X.~....%8.d/@P.M..... zq-......{I.........Z.d.Es;..Z..\..G..b7.&..9?...B.d..r....s.80.oH....9..kC0....0........+..Y...,.|`.%....x.EY1.:1....cK.ea....../|..oz.QR.9...&...."8..4VR..d....I.$j.O.N{.f.S....t..........0%H+..Y..r......-...B..w...!......~.....m..Q...i..X..=.....R..9.$.E..HFKY{...F.!..7S.iV...5.vj......V\.Q$...Ky.U.].IK..../....Y......S..S1m....8..N5h..S.c.1.O.&..7V.N\.*....-.......4..>..kN.s/..C.Oj....k.s#7[js.%...R..o..R5.!....&-Q..:.<[.+.A.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):31297
                                      Entropy (8bit):7.985659756228374
                                      Encrypted:false
                                      SSDEEP:768:2E9ezjCbhoVF/wZKAhloZmMdO71INgOt1Q:19ezjCbuj4wwuY20
                                      MD5:F83A53FCD5917E9B69A2E6E422CB12C3
                                      SHA1:916D3E9D9F21E76160ADE215364B7E48D8F9AC2E
                                      SHA-256:2E1C24898D49B96B7CEA2C66336B4A55A165627E1531E55674401696B4761319
                                      SHA-512:26F47CE21D84199780110FD1F2D890C939493C43C13CC98BBF06D9A50D72D83378D332BE5A3DD093DCD903ACA641BA7B56D85ACE6A3500467D976537FB26927D
                                      Malicious:false
                                      Preview:..w_I.j/.I_..P.N.Q.V.....i....).(Q.?N.a..K.......wU.&LVq..V..\.-1..G.kf.s8p.\.I.{...)g.....M.{...._-..<.p.P.i3K.,+)..,...H..._X.^e.=..L.e..........U m...mS..+..`.#c..{.....yUW..o.".......J....c.SCjV6N=....d5.k.,.......@_.c&mB]..A.~..mZk..`dq_D.....s....bY.......&gvGP..[....u.Cw(!..aW:(v..(...}....xF......4.S..!......7 r.....#..-...E..v"@.j$....D..oL..c.X.......!...'B3..8......v..g.U.BQ4.....>..%.....L...{.../1V......EQ..u.@.:...DMb....bp.k.pi.<'.YdE..H...J.3..4.`.eex..s..*...L...]....o.p........'....zG...6..R_.).on....V.Mb....US.. .t.....K...'.d..+q~.Y....rx..5..... ...._#..@..$........hxK<.I....5P.x.....E..,.pL..jC4EM.....m...|p.^....o...i.{....S...Nh....`~.b.../....>..'.....0W...a.#+.t..Gn..r._F\...3q..........{<.P.:..2NS..[.R...%~.k.g.e.Nx..Hpq3t..i-.0....c.m......:...../...8.H..&.0...G...S.....`9g..&.4..h.....}.~.b.-.y=...Y..q.S...-.y.....RwhmG!r[j....sw.sY.>b.....S..%.......=o.|dd."..4C<f..;:*..6..H.m.$..}t..)N....{>/..s.oeo
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):31297
                                      Entropy (8bit):7.985659756228374
                                      Encrypted:false
                                      SSDEEP:768:2E9ezjCbhoVF/wZKAhloZmMdO71INgOt1Q:19ezjCbuj4wwuY20
                                      MD5:F83A53FCD5917E9B69A2E6E422CB12C3
                                      SHA1:916D3E9D9F21E76160ADE215364B7E48D8F9AC2E
                                      SHA-256:2E1C24898D49B96B7CEA2C66336B4A55A165627E1531E55674401696B4761319
                                      SHA-512:26F47CE21D84199780110FD1F2D890C939493C43C13CC98BBF06D9A50D72D83378D332BE5A3DD093DCD903ACA641BA7B56D85ACE6A3500467D976537FB26927D
                                      Malicious:false
                                      Preview:..w_I.j/.I_..P.N.Q.V.....i....).(Q.?N.a..K.......wU.&LVq..V..\.-1..G.kf.s8p.\.I.{...)g.....M.{...._-..<.p.P.i3K.,+)..,...H..._X.^e.=..L.e..........U m...mS..+..`.#c..{.....yUW..o.".......J....c.SCjV6N=....d5.k.,.......@_.c&mB]..A.~..mZk..`dq_D.....s....bY.......&gvGP..[....u.Cw(!..aW:(v..(...}....xF......4.S..!......7 r.....#..-...E..v"@.j$....D..oL..c.X.......!...'B3..8......v..g.U.BQ4.....>..%.....L...{.../1V......EQ..u.@.:...DMb....bp.k.pi.<'.YdE..H...J.3..4.`.eex..s..*...L...]....o.p........'....zG...6..R_.).on....V.Mb....US.. .t.....K...'.d..+q~.Y....rx..5..... ...._#..@..$........hxK<.I....5P.x.....E..,.pL..jC4EM.....m...|p.^....o...i.{....S...Nh....`~.b.../....>..'.....0W...a.#+.t..Gn..r._F\...3q..........{<.P.:..2NS..[.R...%~.k.g.e.Nx..Hpq3t..i-.0....c.m......:...../...8.H..&.0...G...S.....`9g..&.4..h.....}.~.b.-.y=...Y..q.S...-.y.....RwhmG!r[j....sw.sY.>b.....S..%.......=o.|dd."..4C<f..;:*..6..H.m.$..}t..)N....{>/..s.oeo
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12128
                                      Entropy (8bit):7.943065419274944
                                      Encrypted:false
                                      SSDEEP:192:J8HfaQQenV5yM06wLEWKX6qkIFeUSLFKvfKF9Up0D2PMTJrCqLjBFeH+h23c9hER:E/7CM06DPX6qkIFLSLFKK9Up0DsMTJul
                                      MD5:17C36F484A150755592181A6B3FA704E
                                      SHA1:1B28830EDE1989D116E1121CF3D82ADC975785B7
                                      SHA-256:1C18993996B85A890A87F156FE06660305E05DE5286D035ED0A5746B8F96C3B9
                                      SHA-512:0DFEB83E760A288E8B57CE4103061A1FEEFE256A0BC05343FA3C798A63A7CB10EDFAF4C5AF6E899855AA754FF3639F91310269888790CAE2B910EBD27521FEF6
                                      Malicious:false
                                      Preview:o..dp.9.^..,9..x.P.)..51...?C.....$.)k....`......y",Y..9&...o...&!&.....T.z..5...e.k.:...].k.H7.l....fA...G..C.cr..\.?.Zv#....."8...d..j.E.P.=..1.@..)t..r.......R.4P........02 ..Bq. ....1.....h.b.9/.1...5...{....`T.~......e.t........V..B.$.7..D..a.1ycy;oC.....y.....^#3.......9e.kh%..g.e^?.{Y..q.$o.j8},.....Pj^...w.G..{Jj..:.y.r.-%..!.G oe+..v....5...u@.......C2V...!........a..i.!._..$.*3}}..o...#.g.`..nB......~E.'...C[....F..D..cC....M:.L.&a#.X#.3=:..n....T..U...)T5.o....N....8|Z....^..zL..A.....!FN/......E.r...#........]C|.M....`P.x....z.{.R.... 3......u...{\...b|.....m.a.{bO.f...R2^......C..+.....E........M1Y.......Y?.4}<.....a4h[d<$`6..f..LFU.l\`.g..2.r.,..F..XUG..S.EDGO.'...e..8...."H....vxoPD}...|.}..2F.....a.N..L...D.z.`f.g.~&;v........+.BbC....E.d..4.X.X.1...K.u......=9.~...:o.w.N.....vP2....`...(./.|\.2..K......Ky.D.......>.. .P*..fim..T".s..T!dPW@.{'aJ@.:. :..'..;...d.>..M.:6..*...)..D.y._j}......$...C...#r.,...#\....f..4..&.u.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12128
                                      Entropy (8bit):7.943065419274944
                                      Encrypted:false
                                      SSDEEP:192:J8HfaQQenV5yM06wLEWKX6qkIFeUSLFKvfKF9Up0D2PMTJrCqLjBFeH+h23c9hER:E/7CM06DPX6qkIFLSLFKK9Up0DsMTJul
                                      MD5:17C36F484A150755592181A6B3FA704E
                                      SHA1:1B28830EDE1989D116E1121CF3D82ADC975785B7
                                      SHA-256:1C18993996B85A890A87F156FE06660305E05DE5286D035ED0A5746B8F96C3B9
                                      SHA-512:0DFEB83E760A288E8B57CE4103061A1FEEFE256A0BC05343FA3C798A63A7CB10EDFAF4C5AF6E899855AA754FF3639F91310269888790CAE2B910EBD27521FEF6
                                      Malicious:false
                                      Preview:o..dp.9.^..,9..x.P.)..51...?C.....$.)k....`......y",Y..9&...o...&!&.....T.z..5...e.k.:...].k.H7.l....fA...G..C.cr..\.?.Zv#....."8...d..j.E.P.=..1.@..)t..r.......R.4P........02 ..Bq. ....1.....h.b.9/.1...5...{....`T.~......e.t........V..B.$.7..D..a.1ycy;oC.....y.....^#3.......9e.kh%..g.e^?.{Y..q.$o.j8},.....Pj^...w.G..{Jj..:.y.r.-%..!.G oe+..v....5...u@.......C2V...!........a..i.!._..$.*3}}..o...#.g.`..nB......~E.'...C[....F..D..cC....M:.L.&a#.X#.3=:..n....T..U...)T5.o....N....8|Z....^..zL..A.....!FN/......E.r...#........]C|.M....`P.x....z.{.R.... 3......u...{\...b|.....m.a.{bO.f...R2^......C..+.....E........M1Y.......Y?.4}<.....a4h[d<$`6..f..LFU.l\`.g..2.r.,..F..XUG..S.EDGO.'...e..8...."H....vxoPD}...|.}..2F.....a.N..L...D.z.`f.g.~&;v........+.BbC....E.d..4.X.X.1...K.u......=9.~...:o.w.N.....vP2....`...(./.|\.2..K......Ky.D.......>.. .P*..fim..T".s..T!dPW@.{'aJ@.:. :..'..;...d.>..M.:6..*...)..D.y._j}......$...C...#r.,...#\....f..4..&.u.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12966
                                      Entropy (8bit):7.9514674605620685
                                      Encrypted:false
                                      SSDEEP:192:POwPIMp+SLlZ7MfLlTwiDXk1E9/fWZlqJeMU8LLQNPXDhe5UOVIL9yyIQy15HlZ2:G630SjwwiDXSE4Sew2PULVIjIQy7HcLV
                                      MD5:0DDA889313936690C6A6141BD75ED2B5
                                      SHA1:7D18621003F9D44E201587C51C40ECB93A514840
                                      SHA-256:9E38BB0BC7A91EDB26776A922FE693910EBF7BC38089A3B847316A3672A6AB37
                                      SHA-512:5EDF76FD8F01216D6727950D4A1867503EE82C9ACBE6E8D14BB2B3107456071302F9B9D4720CD3C2D7B4A49378CB12C972C26C6A11954200060BC16C7A49A889
                                      Malicious:false
                                      Preview:.y.h.W_...`E..'c.MG.sG....ut..`.`..1+W..ff.(..|....-....S. .....m....f..vJ.x.:..w..R....lR...t \.Ss"."...G....!.....z.f........`...^f......gb.hurl..}`...'#j.w..d..e....n.x.{.1.)|.Go}d..6......u.].......J...Yk&M.j.7p.+i....y+...]Z~:.Kc..S.!....Y.......XI...,I.2. ...iG.....>..PH...(=}.U.9...G.J...wk...U.{1..`..\.D......d.%D..n.4............?.l....;.......&.!...J$.~.S..t.R.%g.px0+}.[,..0.vK...?.loVe..07.^...v!..o.#w.._f.<..|.a.'..6.o<L...`...@4..d....O..w.......h!s.........O.&......h..S......o.#.}b\.Q....8..b.=3..b`./....ziOI4.89_.....Q.c...`..'.g...l^.d..sY...5......D<.x.u../_."....>...~....VS.Ot..WL...;.. 5.=..FP....p!...r:....G..H.K.....y/..%y..G...R..=,*.....u.k.....(u./...<...A%.a.}..AO.]..DW..VK..................f...g9..7.R.>..!...e...O..P...i.vx.V.N.1%a`.e.+.1Q.L........r....q..i..g..{.5..^k...e'.3..D..9.x9..#..q....B...`"....!.....P.D...TA..j.....Aj.C..(.b...92..R[.F..<..[..l3..?@..70..jF..).QO4<.!k..s..N.t..z...g$.3l.....z~...~q
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12966
                                      Entropy (8bit):7.9514674605620685
                                      Encrypted:false
                                      SSDEEP:192:POwPIMp+SLlZ7MfLlTwiDXk1E9/fWZlqJeMU8LLQNPXDhe5UOVIL9yyIQy15HlZ2:G630SjwwiDXSE4Sew2PULVIjIQy7HcLV
                                      MD5:0DDA889313936690C6A6141BD75ED2B5
                                      SHA1:7D18621003F9D44E201587C51C40ECB93A514840
                                      SHA-256:9E38BB0BC7A91EDB26776A922FE693910EBF7BC38089A3B847316A3672A6AB37
                                      SHA-512:5EDF76FD8F01216D6727950D4A1867503EE82C9ACBE6E8D14BB2B3107456071302F9B9D4720CD3C2D7B4A49378CB12C972C26C6A11954200060BC16C7A49A889
                                      Malicious:false
                                      Preview:.y.h.W_...`E..'c.MG.sG....ut..`.`..1+W..ff.(..|....-....S. .....m....f..vJ.x.:..w..R....lR...t \.Ss"."...G....!.....z.f........`...^f......gb.hurl..}`...'#j.w..d..e....n.x.{.1.)|.Go}d..6......u.].......J...Yk&M.j.7p.+i....y+...]Z~:.Kc..S.!....Y.......XI...,I.2. ...iG.....>..PH...(=}.U.9...G.J...wk...U.{1..`..\.D......d.%D..n.4............?.l....;.......&.!...J$.~.S..t.R.%g.px0+}.[,..0.vK...?.loVe..07.^...v!..o.#w.._f.<..|.a.'..6.o<L...`...@4..d....O..w.......h!s.........O.&......h..S......o.#.}b\.Q....8..b.=3..b`./....ziOI4.89_.....Q.c...`..'.g...l^.d..sY...5......D<.x.u../_."....>...~....VS.Ot..WL...;.. 5.=..FP....p!...r:....G..H.K.....y/..%y..G...R..=,*.....u.k.....(u./...<...A%.a.}..AO.]..DW..VK..................f...g9..7.R.>..!...e...O..P...i.vx.V.N.1%a`.e.+.1Q.L........r....q..i..g..{.5..^k...e'.3..D..9.x9..#..q....B...`"....!.....P.D...TA..j.....Aj.C..(.b...92..R[.F..<..[..l3..?@..70..jF..).QO4<.!k..s..N.t..z...g$.3l.....z~...~q
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12160
                                      Entropy (8bit):7.9436223361824645
                                      Encrypted:false
                                      SSDEEP:192:QbmMwHwao55EWn1EobMcWfJGq31JBoJnHkTvsXkaGij62d6v5kGVU+ymEpUKaY7:vMwQrn1EobMcWMq3hoJHkTvVdij6tW1B
                                      MD5:23007EB8B73A420815666F691CBB5419
                                      SHA1:71C02A58EE17356F3A5463E63D35D7EE64BADB24
                                      SHA-256:881F8F440B660BEB918F27A50FC0A318301D5685EA5745E5EC7725935AE46B31
                                      SHA-512:77C02ECE535FF217F943D09B0FC9FDD0A83B9D6DEDF6EA3C0B545C49825EA82641DEF1424BFC9A197B929C1835B5C55403009A9F5E19E1BA0EB3331622B93F12
                                      Malicious:false
                                      Preview:.~....!.....I........1..G ..C.n...tZ...U$\.?. ...,..G..!....3...q.l..ZT9*V.g.I.X..@|..|....7..|as..H!u...\,.8..2..Q...C..i......rBU..].#.."..k.[..cE..u....\ .l.)....H..g..8.50.}.Vl.l.'Kv:{..S.|..64.....h.j.....2.qs..n.-1....@...o.t..].y...#y...5@..`[.Y4[m....Q4..8.R./.z...p.?.b1T....}].....0..,......[.......F......A...C.Q..W9..q...#.).*g....q.[.J...nVQW .a.f....i. .......S.U...f.Q^..ME.F4I]ddW..(.....F.....F.x.iG........]b.f.....R.....#.E...~......}....>L.`[<.jz..9.#Nd.JP...[o...v.U..-..KRL.Z.l.Z+8$..z.G<& .....M.!....).v.E.....;`.RUT;]..O..*.u".c...v........:.MJ..W%..+..T4... ...=.."T...>...k.i..R...o...oq.~............9T..d-.P.c..Z...HzwLJ..&&..t.<Z$.y../ ..s4...b.._*...>....../.....X.K ..?kE..P..{.k.\...>Grk...MI..QM$.>.....QX-\%E.......|....0...fi.fa..z..[Ep%......-..,%._.....hI..{Em.Kn..U.m,.^.k.f.X(.A../C.m...vW...;#..qs=6..4......L..xK.....".D.U....S5.^;...$..9...`...b..9G.}ieW{t..k.S.....)=[..|QP.....c:....f.".P."3.......9.jk
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12160
                                      Entropy (8bit):7.9436223361824645
                                      Encrypted:false
                                      SSDEEP:192:QbmMwHwao55EWn1EobMcWfJGq31JBoJnHkTvsXkaGij62d6v5kGVU+ymEpUKaY7:vMwQrn1EobMcWMq3hoJHkTvVdij6tW1B
                                      MD5:23007EB8B73A420815666F691CBB5419
                                      SHA1:71C02A58EE17356F3A5463E63D35D7EE64BADB24
                                      SHA-256:881F8F440B660BEB918F27A50FC0A318301D5685EA5745E5EC7725935AE46B31
                                      SHA-512:77C02ECE535FF217F943D09B0FC9FDD0A83B9D6DEDF6EA3C0B545C49825EA82641DEF1424BFC9A197B929C1835B5C55403009A9F5E19E1BA0EB3331622B93F12
                                      Malicious:false
                                      Preview:.~....!.....I........1..G ..C.n...tZ...U$\.?. ...,..G..!....3...q.l..ZT9*V.g.I.X..@|..|....7..|as..H!u...\,.8..2..Q...C..i......rBU..].#.."..k.[..cE..u....\ .l.)....H..g..8.50.}.Vl.l.'Kv:{..S.|..64.....h.j.....2.qs..n.-1....@...o.t..].y...#y...5@..`[.Y4[m....Q4..8.R./.z...p.?.b1T....}].....0..,......[.......F......A...C.Q..W9..q...#.).*g....q.[.J...nVQW .a.f....i. .......S.U...f.Q^..ME.F4I]ddW..(.....F.....F.x.iG........]b.f.....R.....#.E...~......}....>L.`[<.jz..9.#Nd.JP...[o...v.U..-..KRL.Z.l.Z+8$..z.G<& .....M.!....).v.E.....;`.RUT;]..O..*.u".c...v........:.MJ..W%..+..T4... ...=.."T...>...k.i..R...o...oq.~............9T..d-.P.c..Z...HzwLJ..&&..t.<Z$.y../ ..s4...b.._*...>....../.....X.K ..?kE..P..{.k.\...>Grk...MI..QM$.>.....QX-\%E.......|....0...fi.fa..z..[Ep%......-..,%._.....hI..{Em.Kn..U.m,.^.k.f.X(.A../C.m...vW...;#..qs=6..4......L..xK.....".D.U....S5.^;...$..9...`...b..9G.}ieW{t..k.S.....)=[..|QP.....c:....f.".P."3.......9.jk
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10149
                                      Entropy (8bit):7.93043474715819
                                      Encrypted:false
                                      SSDEEP:192:JrOxYbKVxE6zap+v+x0qGYXJfUpb28p2Ngje/hQQkMaVMTVeGPFwxcE64VR:JriV/zapHuqGY428p2NgKQpnGPecEL
                                      MD5:97B0B74F95DE585380D07AD17F0A651E
                                      SHA1:B3EB2A1FB25DE4B9A288ECD84DA8E18409AD314D
                                      SHA-256:32A79E328D3A1F10D47EB37278C469AA7E9F0E86CF324A4163F4940159EC73F4
                                      SHA-512:9B1CEB9B0A6E5A49B3A209AB1ED026DB234FCD8040AD2AF6F07705A334DBDE34427167161DE301412EE9510409CB3E27573E62CA7AC32BC84F20512852B412F1
                                      Malicious:false
                                      Preview:...F}.....D@d.....}.Pm.zD.4...f......K....<..Xi..M...e....2...[w.(1.&.z.:c r.........~.*..6_M!*lcv.x....v...|..S.6Tq.].]h..0H!1./.OR../}.M....d?PN.1.|..4..gyYR...f.3&S(.E.V..=..[[?0Y........t.no."/.O.yXq...1..*f.8.Ej....|..."......w..P .n..b.e.C.qa..c.5..=....b.IT5....?.a..t..8d.....Ij8....'5.........A[w....x.9.m.....3.7\.9+R28.M..x}...8.-.S....e..k..v._.....U.<.n.;...r..S..w.7.}.z.....y.%.7.D......j.]...U.....iv...c.R@`.'...z5...t...y.OQ...|..Z..v*.......2.~.T.E......\.nY.-\.s.b.r...#.....&...a,K..lm......D..h...Rj.i......... .Z......ad|...G.x.Ln....x..,_..n../P.@...........]....B9..k.R;^.......SU.@....;.#..Fl.w.j..d.%..o.|KR.g(.j.....*...'4.J..Y.).N.C...K......W.N._...B)..VK..tp....O(..C.M.Hn..c{....D3Z<82^..,L....1F>*._.Y.Mf<=...L..?..'2..........h..CO%...z..J&fb.Y..$. ......}.c.F........r.m.g...5$B...)...".K;.=j.[[....6w.L.r....U`I.#...0.....{..L.C..iM.......p%....t.ws...'_..&..n..O..9Q.........F.$6..d......\.%......SB.P...vf.Sj...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10149
                                      Entropy (8bit):7.93043474715819
                                      Encrypted:false
                                      SSDEEP:192:JrOxYbKVxE6zap+v+x0qGYXJfUpb28p2Ngje/hQQkMaVMTVeGPFwxcE64VR:JriV/zapHuqGY428p2NgKQpnGPecEL
                                      MD5:97B0B74F95DE585380D07AD17F0A651E
                                      SHA1:B3EB2A1FB25DE4B9A288ECD84DA8E18409AD314D
                                      SHA-256:32A79E328D3A1F10D47EB37278C469AA7E9F0E86CF324A4163F4940159EC73F4
                                      SHA-512:9B1CEB9B0A6E5A49B3A209AB1ED026DB234FCD8040AD2AF6F07705A334DBDE34427167161DE301412EE9510409CB3E27573E62CA7AC32BC84F20512852B412F1
                                      Malicious:false
                                      Preview:...F}.....D@d.....}.Pm.zD.4...f......K....<..Xi..M...e....2...[w.(1.&.z.:c r.........~.*..6_M!*lcv.x....v...|..S.6Tq.].]h..0H!1./.OR../}.M....d?PN.1.|..4..gyYR...f.3&S(.E.V..=..[[?0Y........t.no."/.O.yXq...1..*f.8.Ej....|..."......w..P .n..b.e.C.qa..c.5..=....b.IT5....?.a..t..8d.....Ij8....'5.........A[w....x.9.m.....3.7\.9+R28.M..x}...8.-.S....e..k..v._.....U.<.n.;...r..S..w.7.}.z.....y.%.7.D......j.]...U.....iv...c.R@`.'...z5...t...y.OQ...|..Z..v*.......2.~.T.E......\.nY.-\.s.b.r...#.....&...a,K..lm......D..h...Rj.i......... .Z......ad|...G.x.Ln....x..,_..n../P.@...........]....B9..k.R;^.......SU.@....;.#..Fl.w.j..d.%..o.|KR.g(.j.....*...'4.J..Y.).N.C...K......W.N._...B)..VK..tp....O(..C.M.Hn..c{....D3Z<82^..,L....1F>*._.Y.Mf<=...L..?..'2..........h..CO%...z..J&fb.Y..$. ......}.c.F........r.m.g...5$B...)...".K;.=j.[[....6w.L.r....U`I.#...0.....{..L.C..iM.......p%....t.ws...'_..&..n..O..9Q.........F.$6..d......\.%......SB.P...vf.Sj...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29832
                                      Entropy (8bit):7.985001497665594
                                      Encrypted:false
                                      SSDEEP:768:yRwW/YPUXnBzGeXwsuWFdHCL1ADXhhVo77:yRwWgPoBzXFu4dHCOjCP
                                      MD5:6566B0E00BAD171B33675D31BA6FB16E
                                      SHA1:DBC617D82988A0BEC345B0FC011807186A8E988B
                                      SHA-256:3188B3433CA4C1362A79C3C5F410A7F453F7421B8B0F24BB5E869184FFFC772A
                                      SHA-512:CC94CD1CA234E4286E4EF43A689AD0A6D05D3743D28F352E3F23B1BB4659BCE28EEC44413024A07D19764AB4AD167F4638B4352B655D8EDA9BECDFFAC148FFBB
                                      Malicious:false
                                      Preview:.......0Di.K...i]..G=$...g.Y..n.7\<.!J.R...j]...K.9...lm...6..E.V.:.v.'...|p..\..kP......s....t.........S..G2..9kM8".;Z;)....sFv..l.;g../t./|....T......O.....#..>..'.....t.p.sE....].j^.........l@....N......wFM...u.]..Q......>oN!.s0....cz..B..&oO..d.R..N..P1u(.b._U...*.hz...O...fy..bh#..^........,)#...OG.;Z..E....>.S.7<=...$..NbB-..!..#........y.zm.........e....m.xJL".<...z..D...fw..w....z..:....2X.\..J.. ..i.iK...g.Wx.ma..~....w......S}s.w..."....,.RT.+..k......\2PXx.T%...W...E..1....;....A..........;.'.Z.dD..(j........b....P..R.:S..:...EVOu...s.`.......t.T.....q.D...#.b..6.....)....."........x.Y..?.,....!q..B....i...p.O.d...#:~.O....~.[..`......6...&5T...K..8.._#%.aF.d..d..q.K........-..Q.z.....<..$`G&o.68./.B..t.>+..ch..Tv...............exRJc]&.j.C....W...W..KUc.Ovp.s...@,q.jJ....$.....Ia.M.:D..}.MU.OR3Z.o.=..z..x..*$..CW]r....".<}.J..7N.\.. ......w{-~W..o.N".c..~....g..:.4/Mq8G..(..l..S(..E.Od2....c..Q..........C3...t:.. M|Mq.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29832
                                      Entropy (8bit):7.985001497665594
                                      Encrypted:false
                                      SSDEEP:768:yRwW/YPUXnBzGeXwsuWFdHCL1ADXhhVo77:yRwWgPoBzXFu4dHCOjCP
                                      MD5:6566B0E00BAD171B33675D31BA6FB16E
                                      SHA1:DBC617D82988A0BEC345B0FC011807186A8E988B
                                      SHA-256:3188B3433CA4C1362A79C3C5F410A7F453F7421B8B0F24BB5E869184FFFC772A
                                      SHA-512:CC94CD1CA234E4286E4EF43A689AD0A6D05D3743D28F352E3F23B1BB4659BCE28EEC44413024A07D19764AB4AD167F4638B4352B655D8EDA9BECDFFAC148FFBB
                                      Malicious:false
                                      Preview:.......0Di.K...i]..G=$...g.Y..n.7\<.!J.R...j]...K.9...lm...6..E.V.:.v.'...|p..\..kP......s....t.........S..G2..9kM8".;Z;)....sFv..l.;g../t./|....T......O.....#..>..'.....t.p.sE....].j^.........l@....N......wFM...u.]..Q......>oN!.s0....cz..B..&oO..d.R..N..P1u(.b._U...*.hz...O...fy..bh#..^........,)#...OG.;Z..E....>.S.7<=...$..NbB-..!..#........y.zm.........e....m.xJL".<...z..D...fw..w....z..:....2X.\..J.. ..i.iK...g.Wx.ma..~....w......S}s.w..."....,.RT.+..k......\2PXx.T%...W...E..1....;....A..........;.'.Z.dD..(j........b....P..R.:S..:...EVOu...s.`.......t.T.....q.D...#.b..6.....)....."........x.Y..?.,....!q..B....i...p.O.d...#:~.O....~.[..`......6...&5T...K..8.._#%.aF.d..d..q.K........-..Q.z.....<..$`G&o.68./.B..t.>+..ch..Tv...............exRJc]&.j.C....W...W..KUc.Ovp.s...@,q.jJ....$.....Ia.M.:D..}.MU.OR3Z.o.=..z..x..*$..CW]r....".<}.J..7N.\.. ......w{-~W..o.N".c..~....g..:.4/Mq8G..(..l..S(..E.Od2....c..Q..........C3...t:.. M|Mq.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12197
                                      Entropy (8bit):7.943093184913339
                                      Encrypted:false
                                      SSDEEP:192:HjQAY1mUFRUmezLViNRAc0Cs9hcv6cPpc6xfpjBoC8CmaRvIKTBNsRX:HjQaUYz2Uypc6hpjBoCFhnNsRX
                                      MD5:8A188D07F14231975E1C690A5E44E460
                                      SHA1:2FF01C6AE8DC206F14E50B2F532859A210FC35EA
                                      SHA-256:870B9994AB892410836BFBD34CFE8BBDD672859EF544EBE713E585D308A0AB4B
                                      SHA-512:86E84E01A9CFCF4A1D6DEBEAEFD4DD7AEA9E936CEBA7AB582C9A8D58173A349A615A2134845CBF5046D3A7818F832D33C17AAB78C50D4D0BA45D080C1F569087
                                      Malicious:false
                                      Preview:....Z....L+..5O..;.].^..j.&p#g.S+z..>d.zw.67.P...W......P.S..Q...g.b.6.....w.%..P..|I..\i.hvk...Z..m.....].U&.....lI(...O3E..J...'.U5B%.q...vf............O.....&.x.%.%a..k..}.....^..."..o.^...{g....6+..q.'.3.e..B.tCy.....G...5?.R..[s..D..NQ.....u..H8.g...l.R..#..z..]..I.7).../..v..._.....Q.E1`g...B.^...:.?F.j.Qt..s..&...D...8...byi..p..G...{....&.5?...."..$.#.x..e...V.H...H..}$..9.i.}..:..R...?.....Z....b...Kb7..!.[Dz}...e..-...t..t.....n...hyq?.".~.sq.0y...[*L.`.. Q..=.....n....u:D@..+.7...K..a...8.%;.K.<...n..nOg.....t.?..`. m.RgQy......x.5O.C..4..!..%..&..>..mF....l...k.PP.....,r..)..c...I{K1..D.^.&....$..G!.;+..].2......8.$...k.... e.../..d.W..zg....+..f59.(..5T..../..%.1b.5.,....G=u..8d..!g.0.....@....G..;..J...;;6..n...cL..8Gg...J...p|.s]g.u.KD.<...;......n.J..1..ee.X.......8.^7I.....a..xx.Vp...M.M.i1.x;bNu.wG.$..{z.s.@d..L:..O.\.x..W..i.x".G($.9zc.zM.....(...._W.^....~.a.~..e.w....v/BR{...q......R..O2.m.......8...t..R.....2.....#.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12197
                                      Entropy (8bit):7.943093184913339
                                      Encrypted:false
                                      SSDEEP:192:HjQAY1mUFRUmezLViNRAc0Cs9hcv6cPpc6xfpjBoC8CmaRvIKTBNsRX:HjQaUYz2Uypc6hpjBoCFhnNsRX
                                      MD5:8A188D07F14231975E1C690A5E44E460
                                      SHA1:2FF01C6AE8DC206F14E50B2F532859A210FC35EA
                                      SHA-256:870B9994AB892410836BFBD34CFE8BBDD672859EF544EBE713E585D308A0AB4B
                                      SHA-512:86E84E01A9CFCF4A1D6DEBEAEFD4DD7AEA9E936CEBA7AB582C9A8D58173A349A615A2134845CBF5046D3A7818F832D33C17AAB78C50D4D0BA45D080C1F569087
                                      Malicious:false
                                      Preview:....Z....L+..5O..;.].^..j.&p#g.S+z..>d.zw.67.P...W......P.S..Q...g.b.6.....w.%..P..|I..\i.hvk...Z..m.....].U&.....lI(...O3E..J...'.U5B%.q...vf............O.....&.x.%.%a..k..}.....^..."..o.^...{g....6+..q.'.3.e..B.tCy.....G...5?.R..[s..D..NQ.....u..H8.g...l.R..#..z..]..I.7).../..v..._.....Q.E1`g...B.^...:.?F.j.Qt..s..&...D...8...byi..p..G...{....&.5?...."..$.#.x..e...V.H...H..}$..9.i.}..:..R...?.....Z....b...Kb7..!.[Dz}...e..-...t..t.....n...hyq?.".~.sq.0y...[*L.`.. Q..=.....n....u:D@..+.7...K..a...8.%;.K.<...n..nOg.....t.?..`. m.RgQy......x.5O.C..4..!..%..&..>..mF....l...k.PP.....,r..)..c...I{K1..D.^.&....$..G!.;+..].2......8.$...k.... e.../..d.W..zg....+..f59.(..5T..../..%.1b.5.,....G=u..8d..!g.0.....@....G..;..J...;;6..n...cL..8Gg...J...p|.s]g.u.KD.<...;......n.J..1..ee.X.......8.^7I.....a..xx.Vp...M.M.i1.x;bNu.wG.$..{z.s.@d..L:..O.\.x..W..i.x".G($.9zc.zM.....(...._W.^....~.a.~..e.w....v/BR{...q......R..O2.m.......8...t..R.....2.....#.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):31069
                                      Entropy (8bit):7.985381585091813
                                      Encrypted:false
                                      SSDEEP:768:BrMz1slDCRO7Br1IfDbCrZCOFbsCmeblTVlz:Bgz1GDkExifiAOB5b
                                      MD5:125E2B23F637395728199499D090CC80
                                      SHA1:E011AEB60E6910845CC4E8F80AF7364A9FB9B7FC
                                      SHA-256:D6CDC5A391492B7C77649E93551037AD9B21604DF0952E4F05BE731148E2A39A
                                      SHA-512:DA275DB1FA76857CB7EF4ED51F4CA382A1F782C26A2E8EDAC90D709883390C65899E41BDA96D61184629D62968DBDA36B74DF714ABE9EC154A9860BAB43BDB97
                                      Malicious:false
                                      Preview:...^^......T.Z<...q.7x..% .HQr..DW.T......#_..H.i....6g.i..eH.j...q.*q!..t...H...U.a0B...&[....3[..q*+^#6.h|.I..3.>34....T}.0.....|.{.Y..p......m...1O...@...a...Gp...;Y.-lC..,Q(...s=.i...z.;.{.H1....+<.....i..F.;....u76..(<(9A..H.$....f.<D..\].?.Zck..._&..M.1&.EC.._06pF.g-.i0...g..J....,mI.../..l....'`c.&....3...%`Le.,5j.-...D...VP.W'.D....Q..z).t.l.c...R.P.Q..!.B.l4....g(...W........a._.+.0.....c2....5...bo.dm.:.'tQ..h.g7 {.|c.M..l.....Ap.o.E.z|q|.r-=l....$.W.s!...c.k..[,.b.%....b-.4%...F.....h3.)."..G.R...1.Uyr.....#]@........8...... ....1.E...J..NQ..q....k.......p7.*+...jQ~.. ..y.....Y.@8..q..B."g.$.........,..0K.E.m.."H..s...t..Z,fXIc...C.X......n.K...kM../,..^1.c...3.3.<..U.?!......9..gt..U......~e..p..T~..=.W....&w.^'.f...nF.".:.R!o....6.M!..Q......]...EE..B.....w.&).:....WL+.....?A..'.@\ltV.B..k..Y(....6....p....'5:....=........!di/.v<..7...@#.-..{.IZ..,..w...**'........".N..]/:.?.5..........V.W.zi.....w.l...J O..&..F.r..^....p*..&.........`.RA
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):31069
                                      Entropy (8bit):7.985381585091813
                                      Encrypted:false
                                      SSDEEP:768:BrMz1slDCRO7Br1IfDbCrZCOFbsCmeblTVlz:Bgz1GDkExifiAOB5b
                                      MD5:125E2B23F637395728199499D090CC80
                                      SHA1:E011AEB60E6910845CC4E8F80AF7364A9FB9B7FC
                                      SHA-256:D6CDC5A391492B7C77649E93551037AD9B21604DF0952E4F05BE731148E2A39A
                                      SHA-512:DA275DB1FA76857CB7EF4ED51F4CA382A1F782C26A2E8EDAC90D709883390C65899E41BDA96D61184629D62968DBDA36B74DF714ABE9EC154A9860BAB43BDB97
                                      Malicious:false
                                      Preview:...^^......T.Z<...q.7x..% .HQr..DW.T......#_..H.i....6g.i..eH.j...q.*q!..t...H...U.a0B...&[....3[..q*+^#6.h|.I..3.>34....T}.0.....|.{.Y..p......m...1O...@...a...Gp...;Y.-lC..,Q(...s=.i...z.;.{.H1....+<.....i..F.;....u76..(<(9A..H.$....f.<D..\].?.Zck..._&..M.1&.EC.._06pF.g-.i0...g..J....,mI.../..l....'`c.&....3...%`Le.,5j.-...D...VP.W'.D....Q..z).t.l.c...R.P.Q..!.B.l4....g(...W........a._.+.0.....c2....5...bo.dm.:.'tQ..h.g7 {.|c.M..l.....Ap.o.E.z|q|.r-=l....$.W.s!...c.k..[,.b.%....b-.4%...F.....h3.)."..G.R...1.Uyr.....#]@........8...... ....1.E...J..NQ..q....k.......p7.*+...jQ~.. ..y.....Y.@8..q..B."g.$.........,..0K.E.m.."H..s...t..Z,fXIc...C.X......n.K...kM../,..^1.c...3.3.<..U.?!......9..gt..U......~e..p..T~..=.W....&w.^'.f...nF.".:.R!o....6.M!..Q......]...EE..B.....w.&).:....WL+.....?A..'.@\ltV.B..k..Y(....6....p....'5:....=........!di/.v<..7...@#.-..{.IZ..,..w...**'........".N..]/:.?.5..........V.W.zi.....w.l...J O..&..F.r..^....p*..&.........`.RA
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12197
                                      Entropy (8bit):7.941316735906459
                                      Encrypted:false
                                      SSDEEP:192:sArrtbpvtIvksORL0pAfoUOpMUda9noUlRzzo2FJlfbPlgqIqEr1lX77awpu0NZK:sArrbviv1+dUdalXlR/h31ugC1hlpu0S
                                      MD5:960860CFBDF3577A39547381AF731ED7
                                      SHA1:0519489AB879C3243011B4F5EDA9241E36C4AF84
                                      SHA-256:65C8D37BFFC1BBDF51B12ED9BFB69EBF6CE2ACF38DF18E34BF243D3FD3FD95BD
                                      SHA-512:C00B64D35E06145A63EBDD6680C14193CF8BE647D60FB0DDB4D2958E0D50A72723941CB9EFAAE562FDB185680345E56B1B01EC37719E8333C8327BEB9D43DF9C
                                      Malicious:false
                                      Preview:.().<..sD...F.*H.#;.....@...`"!.Q..z...5pF..4gU.#.X.O..._.=..w.y+%r....[-..=...I...h..B#.Sr5b1..."..!.F.O.I...$.......7..J.H4....`B.QP..@...Y......i.%.u8..).Y.....)"-.I.1@...*....h.3.H_.2..vRR9*n@.....qC.J....P.s.3..g..Qi.......'..t..cU. ~-..'....'.g....}:x..@...E..).Y...k.d..5....q...7.".6w..B.....z..M....j.T.."c.....R~.b..V.........?.:.m.2....b..O..@u.q7......_.iv...da"#.G.{r...b.-.[S.:E...xn`>n..3.....I.el..*.f@v6.......h.g..E...m..Ri;.?..^.+c(...)'....h.@6A..%-X...F..i..^.M...x..2~...E...(.W{.cp........iZ..cJ......c...OC......G.......@.oW..ph....X}}{C..>.u.......U.!i.Y...........K..GW_T....w.x#.I...w..x....1........m.vbg..../......H.p.dL....7......:....;...)....~I.I|.v.2t)...S....k..).|x........J..b..f........L...o.RM.@a..w+L.i.g]..6.!@.!2.-.|..g./..#..2Y..._.R.P...g......GkZ...44?.._...4.G...1d....g>..sM.':V.J....AC...O8....s.?.....kx.[A.`.&...."s.....w.CF.....=...m..b4..j.[M'.@.U..Na.\'..GH.|.r.Y2|..{.a..".m.Y..'.Y|
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12197
                                      Entropy (8bit):7.941316735906459
                                      Encrypted:false
                                      SSDEEP:192:sArrtbpvtIvksORL0pAfoUOpMUda9noUlRzzo2FJlfbPlgqIqEr1lX77awpu0NZK:sArrbviv1+dUdalXlR/h31ugC1hlpu0S
                                      MD5:960860CFBDF3577A39547381AF731ED7
                                      SHA1:0519489AB879C3243011B4F5EDA9241E36C4AF84
                                      SHA-256:65C8D37BFFC1BBDF51B12ED9BFB69EBF6CE2ACF38DF18E34BF243D3FD3FD95BD
                                      SHA-512:C00B64D35E06145A63EBDD6680C14193CF8BE647D60FB0DDB4D2958E0D50A72723941CB9EFAAE562FDB185680345E56B1B01EC37719E8333C8327BEB9D43DF9C
                                      Malicious:false
                                      Preview:.().<..sD...F.*H.#;.....@...`"!.Q..z...5pF..4gU.#.X.O..._.=..w.y+%r....[-..=...I...h..B#.Sr5b1..."..!.F.O.I...$.......7..J.H4....`B.QP..@...Y......i.%.u8..).Y.....)"-.I.1@...*....h.3.H_.2..vRR9*n@.....qC.J....P.s.3..g..Qi.......'..t..cU. ~-..'....'.g....}:x..@...E..).Y...k.d..5....q...7.".6w..B.....z..M....j.T.."c.....R~.b..V.........?.:.m.2....b..O..@u.q7......_.iv...da"#.G.{r...b.-.[S.:E...xn`>n..3.....I.el..*.f@v6.......h.g..E...m..Ri;.?..^.+c(...)'....h.@6A..%-X...F..i..^.M...x..2~...E...(.W{.cp........iZ..cJ......c...OC......G.......@.oW..ph....X}}{C..>.u.......U.!i.Y...........K..GW_T....w.x#.I...w..x....1........m.vbg..../......H.p.dL....7......:....;...)....~I.I|.v.2t)...S....k..).|x........J..b..f........L...o.RM.@a..w+L.i.g]..6.!@.!2.-.|..g./..#..2Y..._.R.P...g......GkZ...44?.._...4.G...1d....g>..sM.':V.J....AC...O8....s.?.....kx.[A.`.&...."s.....w.CF.....=...m..b4..j.[M'.@.U..Na.\'..GH.|.r.Y2|..{.a..".m.Y..'.Y|
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):31148
                                      Entropy (8bit):7.984575648466441
                                      Encrypted:false
                                      SSDEEP:768:QsJngIxRwzaLeC5lTiP7K2G2tMrDnp8o09Pahm/:jntWQeCT07IniPWm/
                                      MD5:4C644AF864F1604A6CEC028A3A109166
                                      SHA1:92DA5E9CCE536EAB58D5A61EB6F54288FFE5A407
                                      SHA-256:72E2203EEEDCBBED08087AD083276660B5F064D004B31E3068A52E0B4F0E6FB7
                                      SHA-512:AC50AACB89FCF63023D6FAA23B36EF6C4A628E0DA6C26489FA9659650F0607A34F31A9A41B10618DA26F1BADB645605483751E0A2E05352EAE881D258A373A18
                                      Malicious:false
                                      Preview:u.@.).... ..n;.{5........r.2*............5..3....u.U...?....l..O..w..=w..<p...:o..B.(|......E.......O.=s.n...Y.....B...%....,.m.U.?......5.......'..W...MP......Z....T/..V.yV.t.O.r..SI......F.v.~..N.g6[...GfwY.)...&.8g.....d....]....P@..0.VWIx..s..t....h....NA.%.R.G.l..^.j}.l9$.n..V...dF. .......p.8......y:.UvU<.S...e...$&j.a......Xs.he..D.a..>.".b*.ro..B../...V......./.o..+...cx.^'<.-=...<..y.\..A6]......m.X/.MM.5|..z!o......|..l.R".....j. ..;..8..3.$.?...w.z.Ry.dL........=.q3M.....X..cs8...3..)...s!.L.S$(."....c...Y.~.m.dg.v...@..f.%.&5y.pm..K..y..=h4..P4b......ff*d...d.G.......Kj...L>..D[...b5.$..c...y.d...JW....C...e,.V.C.7.~.-..^rG*N<Y6.N[..X.da.?iw..j...Z...s..b...q...c.1.....aKL.5.g63l.. E'O..oiO....|.O{V`...a......3D,..&(..J.C..#.)....q..V2.$...i,'...[.....{......3..$...q...N!.........O.6...`.o5....OJ.zm...d....R....._.YX..j...........S.[!W#l..=K\...yZ.....P.Ei......N[..$..9........:I.j{..H.*./.kz.~@~,.!2B.....Th\.."..\O...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):31148
                                      Entropy (8bit):7.984575648466441
                                      Encrypted:false
                                      SSDEEP:768:QsJngIxRwzaLeC5lTiP7K2G2tMrDnp8o09Pahm/:jntWQeCT07IniPWm/
                                      MD5:4C644AF864F1604A6CEC028A3A109166
                                      SHA1:92DA5E9CCE536EAB58D5A61EB6F54288FFE5A407
                                      SHA-256:72E2203EEEDCBBED08087AD083276660B5F064D004B31E3068A52E0B4F0E6FB7
                                      SHA-512:AC50AACB89FCF63023D6FAA23B36EF6C4A628E0DA6C26489FA9659650F0607A34F31A9A41B10618DA26F1BADB645605483751E0A2E05352EAE881D258A373A18
                                      Malicious:false
                                      Preview:u.@.).... ..n;.{5........r.2*............5..3....u.U...?....l..O..w..=w..<p...:o..B.(|......E.......O.=s.n...Y.....B...%....,.m.U.?......5.......'..W...MP......Z....T/..V.yV.t.O.r..SI......F.v.~..N.g6[...GfwY.)...&.8g.....d....]....P@..0.VWIx..s..t....h....NA.%.R.G.l..^.j}.l9$.n..V...dF. .......p.8......y:.UvU<.S...e...$&j.a......Xs.he..D.a..>.".b*.ro..B../...V......./.o..+...cx.^'<.-=...<..y.\..A6]......m.X/.MM.5|..z!o......|..l.R".....j. ..;..8..3.$.?...w.z.Ry.dL........=.q3M.....X..cs8...3..)...s!.L.S$(."....c...Y.~.m.dg.v...@..f.%.&5y.pm..K..y..=h4..P4b......ff*d...d.G.......Kj...L>..D[...b5.$..c...y.d...JW....C...e,.V.C.7.~.-..^rG*N<Y6.N[..X.da.?iw..j...Z...s..b...q...c.1.....aKL.5.g63l.. E'O..oiO....|.O{V`...a......3D,..&(..J.C..#.)....q..V2.$...i,'...[.....{......3..$...q...N!.........O.6...`.o5....OJ.zm...d....R....._.YX..j...........S.[!W#l..=K\...yZ.....P.Ei......N[..$..9........:I.j{..H.*./.kz.~@~,.!2B.....Th\.."..\O...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12197
                                      Entropy (8bit):7.941754461050807
                                      Encrypted:false
                                      SSDEEP:192:5BGZgMPydAH/AN3XdCVTeBYR0uzQ3CY1ynkTHX6Cp4J1tfigaBMy2IAf0+MsU4/9:5BG2qyuA7ej0uzmpyM6Ay1Q2y23f0+Mg
                                      MD5:B968F637A6AF99038A635EFF3A498347
                                      SHA1:2ACD8BA9FD8C9B8DDBA965A8E4D031AD55B42C71
                                      SHA-256:D8F80D3927878E4EC4142ADDFD580FEC1F7ABB177D36C6C617EFAF7B5DE10B80
                                      SHA-512:CCB520BEA39A85D2C8D1AC1BBA48634545C1560D77DD5C697AA70364A8C3A6EDCFBF683639EB3800765F11F4ED2E45021244D902807C4DC9355148955697DD0A
                                      Malicious:false
                                      Preview:...7.Z4.....(../..Q....E....#.qA.O..........eC..e.).Y.z.A.V[..<Z.(.;...:Q.9dj...F]....h.Ci..~.q.o.ul.n...L.,........F...R.6_....aP........:VWx[.W......i.fR..S.<.a.....!...!Y.....-O.Q...I.E I....;...S\..g..z4.......W.Ot~.5..H.!.i~..W..g9@.....>.E`..%8:.......i...8...G......`.....)..Ur\....*..6...b^.c..<u..;.s.L.....|.9uX...?2[...{..Z...y.../]*.s..T5PKr.....U$...\.GK{..]..;..V.D...(................v0*....3.y...D''Z.t.....aYv....... 4:.h........s..y..u...hw.cM.(e.HA*.;...P0.m.X....2.co.zBh...H.Y...r.Pl........k.:.S.....N.X?.o.[.W.v..Y......L...........j...[P....'4 .g...Y$qf..?.*..=...g.j8E.....+..Mj(...-WW.F.\...w9J...W.8..v..e.......LV..@..4==...m..(.{P]`..6....N..l.@.!.......fF.L../>f...|...`.w A.9.#..*.(..)...Q3.d..%..r9.....B...h..E.SN.;.......5!&m...>..m..t.......<T.b.r~CV.`..9.b...P}.Rk. &..D.E.".G..r.....#....$G%x.[K$../.0..p.|.E........P......w.b`+..Q)......S..3..2.I...3QX3x.~.-.a..Dv.,0(...Y.A..".6X..+D:.;.wJ..S.\N.Mq....XNd.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12197
                                      Entropy (8bit):7.941754461050807
                                      Encrypted:false
                                      SSDEEP:192:5BGZgMPydAH/AN3XdCVTeBYR0uzQ3CY1ynkTHX6Cp4J1tfigaBMy2IAf0+MsU4/9:5BG2qyuA7ej0uzmpyM6Ay1Q2y23f0+Mg
                                      MD5:B968F637A6AF99038A635EFF3A498347
                                      SHA1:2ACD8BA9FD8C9B8DDBA965A8E4D031AD55B42C71
                                      SHA-256:D8F80D3927878E4EC4142ADDFD580FEC1F7ABB177D36C6C617EFAF7B5DE10B80
                                      SHA-512:CCB520BEA39A85D2C8D1AC1BBA48634545C1560D77DD5C697AA70364A8C3A6EDCFBF683639EB3800765F11F4ED2E45021244D902807C4DC9355148955697DD0A
                                      Malicious:false
                                      Preview:...7.Z4.....(../..Q....E....#.qA.O..........eC..e.).Y.z.A.V[..<Z.(.;...:Q.9dj...F]....h.Ci..~.q.o.ul.n...L.,........F...R.6_....aP........:VWx[.W......i.fR..S.<.a.....!...!Y.....-O.Q...I.E I....;...S\..g..z4.......W.Ot~.5..H.!.i~..W..g9@.....>.E`..%8:.......i...8...G......`.....)..Ur\....*..6...b^.c..<u..;.s.L.....|.9uX...?2[...{..Z...y.../]*.s..T5PKr.....U$...\.GK{..]..;..V.D...(................v0*....3.y...D''Z.t.....aYv....... 4:.h........s..y..u...hw.cM.(e.HA*.;...P0.m.X....2.co.zBh...H.Y...r.Pl........k.:.S.....N.X?.o.[.W.v..Y......L...........j...[P....'4 .g...Y$qf..?.*..=...g.j8E.....+..Mj(...-WW.F.\...w9J...W.8..v..e.......LV..@..4==...m..(.{P]`..6....N..l.@.!.......fF.L../>f...|...`.w A.9.#..*.(..)...Q3.d..%..r9.....B...h..E.SN.;.......5!&m...>..m..t.......<T.b.r~CV.`..9.b...P}.Rk. &..D.E.".G..r.....#....$G%x.[K$../.0..p.|.E........P......w.b`+..Q)......S..3..2.I...3QX3x.~.-.a..Dv.,0(...Y.A..".6X..+D:.;.wJ..S.\N.Mq....XNd.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11171
                                      Entropy (8bit):7.94011939867071
                                      Encrypted:false
                                      SSDEEP:192:jFVHpXWJiwLad6L8U1v8pjeBlDOtEbyNq5kGX00rF8K9ndgAbREfGhecLxHq:Jj3wRLx1E9eS/MpX0VK9n2WPhTK
                                      MD5:2620FCEC635F661717BC7311C2896C3B
                                      SHA1:DEE1502B2568297CE57585FE18E31ACF534F3770
                                      SHA-256:543EFC498F74CF47D8DB50D4F70E90B7D12BB6A33C6AC27305F60B002CE8AE67
                                      SHA-512:7260DB4584B657C36371C2AF45A5882721E9CAC968564E9C3E368C1DCDE572AA1FE43E23B6684A7F99F8784CE430EACFAEA1DD643D1293C3908E2E875FF9E297
                                      Malicious:false
                                      Preview:..{Q1j.......gL....,...Q..M9Y......i*4.,.=5..t| ..._.b."...f.d!.........t...H-..@@&.m..... b..{N...l.p..."..'.c.B..U.W..)...%..U#...&...j....n.)....yI2fu&-...Q.]m...wC......>[..9..C@...W-.[.2s.p....G.G.M\.fs........$.ci[@..e...~%..gG.a....2:...3sc.d....Y..D+."w.........O....l......pc..6...~.m.......@}oV..A....v........u...Y..u.IW0.B...=.Q..~[.....hXA4H..$.h.\M.p.'..{3wx..o9.....+b.#.y.q1.{L.e..]<.;...z5..*}.# .Y....-h.!s..z..}....o..'.V.$*...3....0.;3..6o.(\aT.\..$S...2d....bO.A.VK.fz!)...."q'^.{.x|....rp..A<..i .].).L.7.C..(...,.~O...r+........~.....M...., .*L...;Ki..@.o^...o..D...Z...'..d..V..$..h9...aQ.........[......Jj.%.T3..b4W.\.Ii..m.a...A"...../.z.?..Z_k.......}.Y..l...F"Q.5.HD.X.0..,.$..l.+T q.I.N.@./....tL.s6...?..O.?..-..We..).x...J.h)%....(r.,w.k...,r>..q..y'..O.....a..1....g./.;M..83.=....!.X...f..EQ.G..v.3..1..F.6+.t....KJ....W(....N.....3..,.K.AC&hd.~./[!.....j...^..l.iDak...7..j]=Y.....T$N...z...M..g....'...\e1$_...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11171
                                      Entropy (8bit):7.94011939867071
                                      Encrypted:false
                                      SSDEEP:192:jFVHpXWJiwLad6L8U1v8pjeBlDOtEbyNq5kGX00rF8K9ndgAbREfGhecLxHq:Jj3wRLx1E9eS/MpX0VK9n2WPhTK
                                      MD5:2620FCEC635F661717BC7311C2896C3B
                                      SHA1:DEE1502B2568297CE57585FE18E31ACF534F3770
                                      SHA-256:543EFC498F74CF47D8DB50D4F70E90B7D12BB6A33C6AC27305F60B002CE8AE67
                                      SHA-512:7260DB4584B657C36371C2AF45A5882721E9CAC968564E9C3E368C1DCDE572AA1FE43E23B6684A7F99F8784CE430EACFAEA1DD643D1293C3908E2E875FF9E297
                                      Malicious:false
                                      Preview:..{Q1j.......gL....,...Q..M9Y......i*4.,.=5..t| ..._.b."...f.d!.........t...H-..@@&.m..... b..{N...l.p..."..'.c.B..U.W..)...%..U#...&...j....n.)....yI2fu&-...Q.]m...wC......>[..9..C@...W-.[.2s.p....G.G.M\.fs........$.ci[@..e...~%..gG.a....2:...3sc.d....Y..D+."w.........O....l......pc..6...~.m.......@}oV..A....v........u...Y..u.IW0.B...=.Q..~[.....hXA4H..$.h.\M.p.'..{3wx..o9.....+b.#.y.q1.{L.e..]<.;...z5..*}.# .Y....-h.!s..z..}....o..'.V.$*...3....0.;3..6o.(\aT.\..$S...2d....bO.A.VK.fz!)...."q'^.{.x|....rp..A<..i .].).L.7.C..(...,.~O...r+........~.....M...., .*L...;Ki..@.o^...o..D...Z...'..d..V..$..h9...aQ.........[......Jj.%.T3..b4W.\.Ii..m.a...A"...../.z.?..Z_k.......}.Y..l...F"Q.5.HD.X.0..,.$..l.+T q.I.N.@./....tL.s6...?..O.?..-..We..).x...J.h)%....(r.,w.k...,r>..q..y'..O.....a..1....g./.;M..83.=....!.X...f..EQ.G..v.3..1..F.6+.t....KJ....W(....N.....3..,.K.AC&hd.~./[!.....j...^..l.iDak...7..j]=Y.....T$N...z...M..g....'...\e1$_...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):31302
                                      Entropy (8bit):7.985558158401989
                                      Encrypted:false
                                      SSDEEP:384:3sxeNeoYkCntVQq+GmzB57A9B+KX4/WduhtkYvIq/dzUSJzCI+Cw8HhOmYgp6uFy:3sAKWLZl50X4/4Qk8JmIbOVq4
                                      MD5:53B79B7C08D93E467CBBBA4C0659C879
                                      SHA1:22A4FE229926B93FCCFBAC05EF198FB266154A62
                                      SHA-256:67A9029FBC27FCD0EB94DFA4070E5392B412F00E125411476328BEACF5129473
                                      SHA-512:511B0508F87F6F47874FFD06A85276CF96ADF91C84EC7B6E0F89D0E05F637CD92BC4AF5458111FEA9686381DA60CEAC0EB6AB09823453FA4A135500A89D6C20D
                                      Malicious:false
                                      Preview:....Y.../..?vC/..\...F.........T..>|.f.f.\w.T...Z...d...p..5..F.B..\.....g......Q...7.[.d.;.j.aS..}^{s{....-9Q.F.v..*h.-_.....cZ<...wWv=Q~4o=zb^.Zu....h.......H.o.._6..k~..oP..}._.Q.I}.......?..]).....L.....#.;.r. V......C)7.q.^A......x.......U....o..FA..-k.}6...b]..%..`F..ds..1..d.{z8...{E...-.sM.m.._...?..f.%...6..G..3/..c..d.O.q...!d...1.L...epvK1.../..J.CU.N.}t..^...m.T..>m..)<m.}.9*..QU....<..:........!A......K.n .M.....Q.n{O...J.L.v.D....[.gu.Th*.....T=..6>..cj.ca.-..f3.D..X.X...E.......&..!.Y|C.{...S..+-..e...... 9{..<..|{z......C.<1h.....)........$w.?}.......a.zL...Ngi....-.B ....Hr.Nv........XA....=.T..=-g...).....ke..q....BW.U...=..4;..5..b..tm0..7b.!...l...U..mm..{!..'%.yo..vu,.C.......7...>..U.Z...........f..:O...,Q+....O....~......A.V.9...F..}.7h..3rF...6.T,.?.5..Fv.n..8%.N.<p...;g..1..^..5..>....LO.(.C..".<.h..../..g;^.+.R.-...5....*8..._.Qk.jZk.z.PS..v......N.........%.i=.5.Y......7y..[.h"./..s.2M...B....h8$..>,
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):31302
                                      Entropy (8bit):7.985558158401989
                                      Encrypted:false
                                      SSDEEP:384:3sxeNeoYkCntVQq+GmzB57A9B+KX4/WduhtkYvIq/dzUSJzCI+Cw8HhOmYgp6uFy:3sAKWLZl50X4/4Qk8JmIbOVq4
                                      MD5:53B79B7C08D93E467CBBBA4C0659C879
                                      SHA1:22A4FE229926B93FCCFBAC05EF198FB266154A62
                                      SHA-256:67A9029FBC27FCD0EB94DFA4070E5392B412F00E125411476328BEACF5129473
                                      SHA-512:511B0508F87F6F47874FFD06A85276CF96ADF91C84EC7B6E0F89D0E05F637CD92BC4AF5458111FEA9686381DA60CEAC0EB6AB09823453FA4A135500A89D6C20D
                                      Malicious:false
                                      Preview:....Y.../..?vC/..\...F.........T..>|.f.f.\w.T...Z...d...p..5..F.B..\.....g......Q...7.[.d.;.j.aS..}^{s{....-9Q.F.v..*h.-_.....cZ<...wWv=Q~4o=zb^.Zu....h.......H.o.._6..k~..oP..}._.Q.I}.......?..]).....L.....#.;.r. V......C)7.q.^A......x.......U....o..FA..-k.}6...b]..%..`F..ds..1..d.{z8...{E...-.sM.m.._...?..f.%...6..G..3/..c..d.O.q...!d...1.L...epvK1.../..J.CU.N.}t..^...m.T..>m..)<m.}.9*..QU....<..:........!A......K.n .M.....Q.n{O...J.L.v.D....[.gu.Th*.....T=..6>..cj.ca.-..f3.D..X.X...E.......&..!.Y|C.{...S..+-..e...... 9{..<..|{z......C.<1h.....)........$w.?}.......a.zL...Ngi....-.B ....Hr.Nv........XA....=.T..=-g...).....ke..q....BW.U...=..4;..5..b..tm0..7b.!...l...U..mm..{!..'%.yo..vu,.C.......7...>..U.Z...........f..:O...,Q+....O....~......A.V.9...F..}.7h..3rF...6.T,.?.5..Fv.n..8%.N.<p...;g..1..^..5..>....LO.(.C..".<.h..../..g;^.+.R.-...5....*8..._.Qk.jZk.z.PS..v......N.........%.i=.5.Y......7y..[.h"./..s.2M...B....h8$..>,
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12121
                                      Entropy (8bit):7.941766636841441
                                      Encrypted:false
                                      SSDEEP:192:G9Jmc4uxLf6lZqLCu24T6R6I0ZnJFw4Tp5NljLYyu5BVj7zdaJUGFArKOYhA2QAo:IJh4jaFTc6I0ZJFBrXYygYJ7a2Qd
                                      MD5:4547AAA9F0FDD63820AA8AC4758CBF4B
                                      SHA1:AB91A6E95054E2C6A2CCFD51E10C2D753054304F
                                      SHA-256:A6A6D3A1B5891A25BD669F420D83EF199492392D6687971C48C88EA402E265A2
                                      SHA-512:7D49BF9BD9FD586DC5175FB7BF18A940427513A42927DC2EF33341D7B8261E48761AE51F4CEC187AEBDC12CC433235A5F003AEFE3F8A049F4C1F6A2B05FA9B7E
                                      Malicious:false
                                      Preview:v......3......V>..."... .{)....fl..o.=../4|4..8...B.i..~.....|...%?8..'D.....PfD.....7rA.c..f${."3..T'..X*.oQ:n..B.z,AY..1..xTj.j.......~..$.....zly...s.g........-9..."..C?h...=....r.*.9....up.1....c.H..*..)x.g4...t,...B.gz.)...L."3.[|5.....S..y...tv..i........S..[.&...w4..&i.EV.$...k....9L...2.p/.q....VM_..@3....7.*.9."}..-...`"./.....!..G..-.[6.h.N.......D>$..wf..z..'n...,4..!G.Rs=...]y.....'.Z.q.2......U..#1......?bIT.U.&I.=....=]R.W.._.q^.H.!c.WA..b.Ok.~.n9.]A...B..|.<..3AQb.E}..zg;...K];..x!....5..Ld......b....<Y.......3..f...h...8....<.3..........m..x...v1..w..j.@n.Yt.*qw.....9K*9.K..).Yg.ttN.!~..`.....N"0..gL...|..F......Y.~.Vm.H......Q.....R..).._)...LevDbJ~F.....l.K..L.tG...)t....W +.n.C[..U}I..o-.4...7*.....k/.I..].X.M..>mY9.0...T..M.6L..k.+3l..t#...3$.....3.8.o.'..?........H....u..D?]SN.lR....r..=p....K.y..J..h.5T.i.x..f..7lb.6.9.......ysG......d..-........o>.~M...Ka..0f...7T...%....x..t..}@.B.j.P...M..~@...,xM,....}C.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12121
                                      Entropy (8bit):7.941766636841441
                                      Encrypted:false
                                      SSDEEP:192:G9Jmc4uxLf6lZqLCu24T6R6I0ZnJFw4Tp5NljLYyu5BVj7zdaJUGFArKOYhA2QAo:IJh4jaFTc6I0ZJFBrXYygYJ7a2Qd
                                      MD5:4547AAA9F0FDD63820AA8AC4758CBF4B
                                      SHA1:AB91A6E95054E2C6A2CCFD51E10C2D753054304F
                                      SHA-256:A6A6D3A1B5891A25BD669F420D83EF199492392D6687971C48C88EA402E265A2
                                      SHA-512:7D49BF9BD9FD586DC5175FB7BF18A940427513A42927DC2EF33341D7B8261E48761AE51F4CEC187AEBDC12CC433235A5F003AEFE3F8A049F4C1F6A2B05FA9B7E
                                      Malicious:false
                                      Preview:v......3......V>..."... .{)....fl..o.=../4|4..8...B.i..~.....|...%?8..'D.....PfD.....7rA.c..f${."3..T'..X*.oQ:n..B.z,AY..1..xTj.j.......~..$.....zly...s.g........-9..."..C?h...=....r.*.9....up.1....c.H..*..)x.g4...t,...B.gz.)...L."3.[|5.....S..y...tv..i........S..[.&...w4..&i.EV.$...k....9L...2.p/.q....VM_..@3....7.*.9."}..-...`"./.....!..G..-.[6.h.N.......D>$..wf..z..'n...,4..!G.Rs=...]y.....'.Z.q.2......U..#1......?bIT.U.&I.=....=]R.W.._.q^.H.!c.WA..b.Ok.~.n9.]A...B..|.<..3AQb.E}..zg;...K];..x!....5..Ld......b....<Y.......3..f...h...8....<.3..........m..x...v1..w..j.@n.Yt.*qw.....9K*9.K..).Yg.ttN.!~..`.....N"0..gL...|..F......Y.~.Vm.H......Q.....R..).._)...LevDbJ~F.....l.K..L.tG...)t....W +.n.C[..U}I..o-.4...7*.....k/.I..].X.M..>mY9.0...T..M.6L..k.+3l..t#...3$.....3.8.o.'..?........H....u..D?]SN.lR....r..=p....K.y..J..h.5T.i.x..f..7lb.6.9.......ysG......d..-........o>.~M...Ka..0f...7T...%....x..t..}@.B.j.P...M..~@...,xM,....}C.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20465
                                      Entropy (8bit):7.973558329997436
                                      Encrypted:false
                                      SSDEEP:384:WtAp1jFF8ZxJBseIYiZ6sE/XcD/dvrxZil5OaHTSkHTaGVZCvk+DMGGMhGxgh05M:WtwF8jQ4iZ+UlrDilVpHmcCvzDfxSghh
                                      MD5:772222DF2BCB27384E0B888748AE653E
                                      SHA1:8ECD7C5656CF576C3AF7B5B5A00BF7783CBB6B0D
                                      SHA-256:078DD2BAC7245D69A887F5C92C8B668F384903EC4A43218AC36DF17303DAB5DF
                                      SHA-512:916D991C78A0E07AB7E333FB3975CE8ACD89A39DB288886FDFCD1CE744AE6322AC37475A259A13534B6557911D9C11EE2B4A9EC22A9BFED24789A3DB39780484
                                      Malicious:false
                                      Preview:.}.a.SS..7.X:...^d..nt..8*...l.*..m...:t...H.k...Y...$&..jp.h.bm.>.D.3..h..W.8!..w&c...|.i. U.D...b.W.#.....i...JU.6....G...7s@....|~...#.7........ ..J... ....-a&..q..p....../w*.4...(:WS.nh.Y...qW.*Y.F+....)WS.MSR..IQWB!.L...A.Rmv.a.-...(.....S`.....b.5A....;...J..|dc...w.....H-)...(...J@..F?..n.1.........%.(*-..Po.U.{.|...f.y.....8.W...6mOJ..y........a....)..<t...z}.rI.....F..(...W..+....?.m.1.7.K.Go..;Z...W.%(V..?......N....t..~..O)......n..7..Jf....f.....A.....5MP...5..e*Z&o.$...u...,.qf0...v..[..j@..N.......=...BS(NR.........b.n....Q..K$.0R.SC.s.D..z...U_.......m...4....-O7..h..M.G|}...h.....%I..QG:.C.Cn........_.Sa..&*.lz.E...u..4....:xL....p...&.wz.:I.7..]|.k..n#....s.~......a..g...3L+_.....................A.:./..0G.uh.$./....bq...{^..mp.G+]......r..Y....Z.*72.T..K.).......w.6.l.6.x....*.....RR..R....H..}/....A9.w.X|...?!N..;OEKg..J..w.(....B..D...A.....$./.t.V3f..I...N.`..{.u........F.....i..8X.}.?..T(H...Z]\3G.<.e7.o..)
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20465
                                      Entropy (8bit):7.973558329997436
                                      Encrypted:false
                                      SSDEEP:384:WtAp1jFF8ZxJBseIYiZ6sE/XcD/dvrxZil5OaHTSkHTaGVZCvk+DMGGMhGxgh05M:WtwF8jQ4iZ+UlrDilVpHmcCvzDfxSghh
                                      MD5:772222DF2BCB27384E0B888748AE653E
                                      SHA1:8ECD7C5656CF576C3AF7B5B5A00BF7783CBB6B0D
                                      SHA-256:078DD2BAC7245D69A887F5C92C8B668F384903EC4A43218AC36DF17303DAB5DF
                                      SHA-512:916D991C78A0E07AB7E333FB3975CE8ACD89A39DB288886FDFCD1CE744AE6322AC37475A259A13534B6557911D9C11EE2B4A9EC22A9BFED24789A3DB39780484
                                      Malicious:false
                                      Preview:.}.a.SS..7.X:...^d..nt..8*...l.*..m...:t...H.k...Y...$&..jp.h.bm.>.D.3..h..W.8!..w&c...|.i. U.D...b.W.#.....i...JU.6....G...7s@....|~...#.7........ ..J... ....-a&..q..p....../w*.4...(:WS.nh.Y...qW.*Y.F+....)WS.MSR..IQWB!.L...A.Rmv.a.-...(.....S`.....b.5A....;...J..|dc...w.....H-)...(...J@..F?..n.1.........%.(*-..Po.U.{.|...f.y.....8.W...6mOJ..y........a....)..<t...z}.rI.....F..(...W..+....?.m.1.7.K.Go..;Z...W.%(V..?......N....t..~..O)......n..7..Jf....f.....A.....5MP...5..e*Z&o.$...u...,.qf0...v..[..j@..N.......=...BS(NR.........b.n....Q..K$.0R.SC.s.D..z...U_.......m...4....-O7..h..M.G|}...h.....%I..QG:.C.Cn........_.Sa..&*.lz.E...u..4....:xL....p...&.wz.:I.7..]|.k..n#....s.~......a..g...3L+_.....................A.:./..0G.uh.$./....bq...{^..mp.G+]......r..Y....Z.*72.T..K.).......w.6.l.6.x....*.....RR..R....H..}/....A9.w.X|...?!N..;OEKg..J..w.(....B..D...A.....$./.t.V3f..I...N.`..{.u........F.....i..8X.}.?..T(H...Z]\3G.<.e7.o..)
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11163
                                      Entropy (8bit):7.936337850653161
                                      Encrypted:false
                                      SSDEEP:192:eP2l/RD5uie9aE+eHaVb4qyEsPaBjKfrvuGm2oYv45uNl4SP9irUL0x5G4BbX:llSirENHapiaB8Lm6v49rvG4L
                                      MD5:B4F525168AC76C9C2E99626CAE40E6B9
                                      SHA1:C974088B697940B85978CCD49C4F6AAEDE027C8C
                                      SHA-256:0E699D8AD19C0D79FDC7A92EC90891AC95CBD697A41EC9E1827C05CE0DC82EC8
                                      SHA-512:EADEE11C9873435A07B22745FF752AE36BB5C9052E838866AD212E0AFFBD841D8CC4468042AD8A6516D6B9A8A98F6A9AEA3E7EB4B320452E9283C87DA306F6A4
                                      Malicious:false
                                      Preview:XW..|..;..-.!..`l....|.8.........,..8.8..=zl=....7..b7..9...mJ...3.ZG..*....[.RN.....yT...u.B.k .2;....$..1zmIP...|...&.^.?..W.o...$...y........9.....^;....s...`..e-.....r..Ip>.b.2.&.5.u'..v>..Hu.$.T.{...8.p...t4.q.).........?.A.....(M~mP.Y...<.Q.)......!......T.c./.........c...R....l+...(.2.K.:.cB<.$.....$..zbt.{...p...a..2Km}j.......~.....s#|4..z..M.YJoVRI5.Xz.w4......x3...<m.Y.....b...p.$p]ao.e..].....d.._.c.\.!]...f.....RD.s)....\K..z.:.k9+G.W....09G;....uU.6..s..!Y..TUE.[x.....T...y.".3....,..SY{^...........Y.....cK....Oa.~......'L.....c.zcC.k.ve`....t..o.q+#.D....tn-............<....Lj&.t..S.S...xZ.Gn,X.T..J.<K..-..=q.-.&0.+..?\.........K.....N.9.y.9.....D~.2.G...Q..Q.....;$..r..v..mZ.k..P........D.d..}rS....z.=pdc...|.......).(.,.`..[.z..w.p..M..Y..b..*.(U.s...Ek.h...U,`@V.(..D.+..@.li.."....D.Na..!...@..,...-k`.m........f[.J.R..9/Di.....D.4.....%}W.t.......-x!.@....Zk.2x..Rh..%..d.{.9.x....q...`d....x...3.J{..i.b..E.-..x...x]@
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11163
                                      Entropy (8bit):7.936337850653161
                                      Encrypted:false
                                      SSDEEP:192:eP2l/RD5uie9aE+eHaVb4qyEsPaBjKfrvuGm2oYv45uNl4SP9irUL0x5G4BbX:llSirENHapiaB8Lm6v49rvG4L
                                      MD5:B4F525168AC76C9C2E99626CAE40E6B9
                                      SHA1:C974088B697940B85978CCD49C4F6AAEDE027C8C
                                      SHA-256:0E699D8AD19C0D79FDC7A92EC90891AC95CBD697A41EC9E1827C05CE0DC82EC8
                                      SHA-512:EADEE11C9873435A07B22745FF752AE36BB5C9052E838866AD212E0AFFBD841D8CC4468042AD8A6516D6B9A8A98F6A9AEA3E7EB4B320452E9283C87DA306F6A4
                                      Malicious:false
                                      Preview:XW..|..;..-.!..`l....|.8.........,..8.8..=zl=....7..b7..9...mJ...3.ZG..*....[.RN.....yT...u.B.k .2;....$..1zmIP...|...&.^.?..W.o...$...y........9.....^;....s...`..e-.....r..Ip>.b.2.&.5.u'..v>..Hu.$.T.{...8.p...t4.q.).........?.A.....(M~mP.Y...<.Q.)......!......T.c./.........c...R....l+...(.2.K.:.cB<.$.....$..zbt.{...p...a..2Km}j.......~.....s#|4..z..M.YJoVRI5.Xz.w4......x3...<m.Y.....b...p.$p]ao.e..].....d.._.c.\.!]...f.....RD.s)....\K..z.:.k9+G.W....09G;....uU.6..s..!Y..TUE.[x.....T...y.".3....,..SY{^...........Y.....cK....Oa.~......'L.....c.zcC.k.ve`....t..o.q+#.D....tn-............<....Lj&.t..S.S...xZ.Gn,X.T..J.<K..-..=q.-.&0.+..?\.........K.....N.9.y.9.....D~.2.G...Q..Q.....;$..r..v..mZ.k..P........D.d..}rS....z.=pdc...|.......).(.,.`..[.z..w.p..M..Y..b..*.(U.s...Ek.h...U,`@V.(..D.+..@.li.."....D.Na..!...@..,...-k`.m........f[.J.R..9/Di.....D.4.....%}W.t.......-x!.@....Zk.2x..Rh..%..d.{.9.x....q...`d....x...3.J{..i.b..E.-..x...x]@
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):31300
                                      Entropy (8bit):7.986193463032705
                                      Encrypted:false
                                      SSDEEP:768:CCUBLcfKDSF1ZcjuC5g9v9Vb3IOclL6XAyH/ufTgeqfE:HUBLAF1ZKgVHclL63Hm7gfE
                                      MD5:92B708C4734A5139DA449421150BBD4E
                                      SHA1:327AF75CDC0EF11BB11E1256B160D8D342B82437
                                      SHA-256:BCBBD26E070228AB879841DC86EC5867182D020FBA34D92BA2D9843C4A7093D3
                                      SHA-512:E56EB90DF83BC5545F3CE09A0CD91E602CC4B42FA827FABC1A25CF00AC4B9976C440249A2FD9010C377036F3A72CA4113AB4A374EA95F016B7EEE6A60B817F91
                                      Malicious:false
                                      Preview:~.\Z.uA.C\.../.I&t..v`._....{......z.D)..u..l@t.P...sQV...K....X.p.X....p..*.n...W:......."...[..Z..6....vO4.s..P]...k.4.|..pv:.t]..J..'$.*.2...D...-...V]._PY..M....].R...D..E....[F.G`.t..q...x...P#.u.R4...H4.<....x..`......-.~.}3.U..?....h...L..]..{....|..Ne.".s&3T.,.t./x9..MI.J.\-l+. g.`Cbvu]9X...q..d...C,.u&....Z..?0..yTST..W....;..7...9.'tN..Y..3..o....su.a..Xx.Rx.....B...Al.}..y.....{....^... xC..5..t.....Nq.Q+=.........~..... .*....d.....H!Y]..2.9.i.......r..(...)jG].yd.E..,.z..`.vk.=.;eA=..yq.q.#.....H.<.wQ...~.....tk...?,.-.D...wu..Kr..T........(J....M......07C....)O.t.6i.p..Q..#.6.B$.....h.p..9+`....8.v.....yi8akD......K...2 )_.;- ..]).B..7.(R.........p...n.v.(..{h..@.N.f...t.Hq....._.....H..Z.|X5..+.{.tPJ&y.o......./..y..|...F...M.qE.9U\Rk?0(%.C..X.\..9YU.G...'fv-.B...W.Z[.!..Rv..66S.......L..6(.b.f..PllY. ...d.........5..........qzg.....T..."RA..}....'w?.TZ..m._.$VJ.ft..W..+..G.9....._..4../.V0..Z.y..9{\.E.A/.. z..h..r...rK./.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):31300
                                      Entropy (8bit):7.986193463032705
                                      Encrypted:false
                                      SSDEEP:768:CCUBLcfKDSF1ZcjuC5g9v9Vb3IOclL6XAyH/ufTgeqfE:HUBLAF1ZKgVHclL63Hm7gfE
                                      MD5:92B708C4734A5139DA449421150BBD4E
                                      SHA1:327AF75CDC0EF11BB11E1256B160D8D342B82437
                                      SHA-256:BCBBD26E070228AB879841DC86EC5867182D020FBA34D92BA2D9843C4A7093D3
                                      SHA-512:E56EB90DF83BC5545F3CE09A0CD91E602CC4B42FA827FABC1A25CF00AC4B9976C440249A2FD9010C377036F3A72CA4113AB4A374EA95F016B7EEE6A60B817F91
                                      Malicious:false
                                      Preview:~.\Z.uA.C\.../.I&t..v`._....{......z.D)..u..l@t.P...sQV...K....X.p.X....p..*.n...W:......."...[..Z..6....vO4.s..P]...k.4.|..pv:.t]..J..'$.*.2...D...-...V]._PY..M....].R...D..E....[F.G`.t..q...x...P#.u.R4...H4.<....x..`......-.~.}3.U..?....h...L..]..{....|..Ne.".s&3T.,.t./x9..MI.J.\-l+. g.`Cbvu]9X...q..d...C,.u&....Z..?0..yTST..W....;..7...9.'tN..Y..3..o....su.a..Xx.Rx.....B...Al.}..y.....{....^... xC..5..t.....Nq.Q+=.........~..... .*....d.....H!Y]..2.9.i.......r..(...)jG].yd.E..,.z..`.vk.=.;eA=..yq.q.#.....H.<.wQ...~.....tk...?,.-.D...wu..Kr..T........(J....M......07C....)O.t.6i.p..Q..#.6.B$.....h.p..9+`....8.v.....yi8akD......K...2 )_.;- ..]).B..7.(R.........p...n.v.(..{h..@.N.f...t.Hq....._.....H..Z.|X5..+.{.tPJ&y.o......./..y..|...F...M.qE.9U\Rk?0(%.C..X.\..9YU.G...'fv-.B...W.Z[.!..Rv..66S.......L..6(.b.f..PllY. ...d.........5..........qzg.....T..."RA..}....'w?.TZ..m._.$VJ.ft..W..+..G.9....._..4../.V0..Z.y..9{\.E.A/.. z..h..r...rK./.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12113
                                      Entropy (8bit):7.944712313867055
                                      Encrypted:false
                                      SSDEEP:192:6qUjsP8sYISV4KMpFi+vlZOzfIkoGgoI+Ho1zz1SuB9vNNCnw7Dgz1j/TLP:6qU7IoYprZOzfIkoGgoG31SivF4pj/Tr
                                      MD5:347BCEA3B6DD501717CA05C65DA12011
                                      SHA1:6CD35565586E6BAE80942B5FD71C4132B21B4E8D
                                      SHA-256:3A3566FD8CC78D5DEADB4C4CDDF8D863A780DF687EFFD5B6CB1F6F1D9CD0E034
                                      SHA-512:8550B5193CB4A1A1C49B77524F1CF317B49B792B80FEFFB78D2FC837C583ADC3A3686B5E6B076A77F3F76AD906BE54B92D45547EFD2A9FCD6776740ED64DD455
                                      Malicious:false
                                      Preview:.B..-..C9.LB3.H...uo......0...R...(b.:Tz....l|..I..s.Z.3.../..^..8.Q4..1..d...\...w.........~M.b....AZ..y. ."......!_.x.8t....@...+.M...?....4....t.Z.....9.(.q..up.E.jZ...P..X.S.|..Ax`.L+....>W......Fr{...I.\MM..............]7...Z.v.T=./......\...M.........%CT..+..m.....hl.E..l8....{%.cA.....A].......>.*.e.....>.....j.g.:....c..."Da...X.SB.}.....j...lH..+m.g.^..<.o...$...uMb..d.h....T.,'.b8.>.y..x3..W.]..We...lcjy'....!ekO..P...&&.>.s...p.._..w....c..'...J{..c..j..{.......;.z.......P....J.._..sg.f.L..~...\!Y..?D3..g%w."....K.....g.<.J.Ac.....8D%u...Y.6.....w....K_`.<..G..P*..]P..d....]?.i.;..).]+?..ZnL.G.s0,...p1.....X.Y)^.J.3...R.b.v.. }..xw..E..<...E....mn7...*B.|..Jy..5Z.....Z...K.....0._...CB.B..)..5UO.B!L..n&..9} ..!$...q.T._nb.....l..J.....j.Z\.Ed..V..d..P...0k.f&2...%.lY.T.N..'-9..y`7&......\g..LI...V6.t...$a..[.....Q.d....1. ...=y...q.....q...........s...>..,..[5U........D......Rr.p..%.S.0..........ki..................>.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12113
                                      Entropy (8bit):7.944712313867055
                                      Encrypted:false
                                      SSDEEP:192:6qUjsP8sYISV4KMpFi+vlZOzfIkoGgoI+Ho1zz1SuB9vNNCnw7Dgz1j/TLP:6qU7IoYprZOzfIkoGgoG31SivF4pj/Tr
                                      MD5:347BCEA3B6DD501717CA05C65DA12011
                                      SHA1:6CD35565586E6BAE80942B5FD71C4132B21B4E8D
                                      SHA-256:3A3566FD8CC78D5DEADB4C4CDDF8D863A780DF687EFFD5B6CB1F6F1D9CD0E034
                                      SHA-512:8550B5193CB4A1A1C49B77524F1CF317B49B792B80FEFFB78D2FC837C583ADC3A3686B5E6B076A77F3F76AD906BE54B92D45547EFD2A9FCD6776740ED64DD455
                                      Malicious:false
                                      Preview:.B..-..C9.LB3.H...uo......0...R...(b.:Tz....l|..I..s.Z.3.../..^..8.Q4..1..d...\...w.........~M.b....AZ..y. ."......!_.x.8t....@...+.M...?....4....t.Z.....9.(.q..up.E.jZ...P..X.S.|..Ax`.L+....>W......Fr{...I.\MM..............]7...Z.v.T=./......\...M.........%CT..+..m.....hl.E..l8....{%.cA.....A].......>.*.e.....>.....j.g.:....c..."Da...X.SB.}.....j...lH..+m.g.^..<.o...$...uMb..d.h....T.,'.b8.>.y..x3..W.]..We...lcjy'....!ekO..P...&&.>.s...p.._..w....c..'...J{..c..j..{.......;.z.......P....J.._..sg.f.L..~...\!Y..?D3..g%w."....K.....g.<.J.Ac.....8D%u...Y.6.....w....K_`.<..G..P*..]P..d....]?.i.;..).]+?..ZnL.G.s0,...p1.....X.Y)^.J.3...R.b.v.. }..xw..E..<...E....mn7...*B.|..Jy..5Z.....Z...K.....0._...CB.B..)..5UO.B!L..n&..9} ..!$...q.T._nb.....l..J.....j.Z\.Ed..V..d..P...0k.f&2...%.lY.T.N..'-9..y`7&......\g..LI...V6.t...$a..[.....Q.d....1. ...=y...q.....q...........s...>..,..[5U........D......Rr.p..%.S.0..........ki..................>.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20457
                                      Entropy (8bit):7.974309029969135
                                      Encrypted:false
                                      SSDEEP:384:C1jMXr2Wff3GBzKbppl1wLl+i2Yc6vPj9aZHlbWR9SOpGxgoWu5ZkchRc:2YXr2BzYpplsJ2TrXSR04cZD6iq
                                      MD5:943E33F78EAE84939DEA0DDB5E75EE9F
                                      SHA1:64A650D1B77937B9AA03BC90F5A6779C18B50645
                                      SHA-256:E203D9E40A461611E9C4B757162928ECD92A47F75F8B5E26D061CE7289F85CD0
                                      SHA-512:1EBAF231A5D7DDB9B3C9814A70986B378ECE6294BA3AE9E35B45129D6B392067B47B0E0C435EEC6803DB8709E6057330907C27284C4436A04981E2A7635B756E
                                      Malicious:false
                                      Preview:...EL)4...,.Q..e.h...Pu.b...-..x]<v...''...c.."I.....C.:!.........d..D...o..>..r.....*....I..^....B.}....w....V......tk......:|..b2...F...~...(........E.$<[..v..m.4o?..E....0....uzP..Q.bZ.L.y...-\g..}...7s.T...LX..dz6......Z%.08*g"..<.l...V..S.....=.X.%I.a{g]u.......S.;..#....d.f..^.f.bk......@...d..G....q.5....u..a.j...[.=.'...0.m.Z).<NP......B..........k...8].(.v..`...WL...R8Cz.}.F..g.uR.."..#uAb4j......mr.D.K..E...q..O:.l|.A.v.dC .I<.....!....t..5.'jNGt...a.-.!u.oxk.w..Y@B+,..(.7.D.../.5...........u S.....c....x/...V(.w<R....EP;}.{........Cv.<i..L{....tw.).p.......K..g.q..7...=..9O.C..........'.....:...b..\..\_5c.k...Wg.fI8.K.o....@.8......#..&n/...2@....K..rc2......3l._...*.n....|..BM.V....?O..>....[.K?..v"$...e...N.%...4..'Y..M.*O.,.M6.<@.{..U..K.&{......Y..~.....gDi..*f.K..;...{(.@.H....N.i ...........,C8`......f&F.7e."9....;.<..h}J....Cw..0.q*N.Q....r.p]Y2.a.....~.L..../%......-................{>).T..!K.RP>.T ].6.NR..W.J6^.{.U.[
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20457
                                      Entropy (8bit):7.974309029969135
                                      Encrypted:false
                                      SSDEEP:384:C1jMXr2Wff3GBzKbppl1wLl+i2Yc6vPj9aZHlbWR9SOpGxgoWu5ZkchRc:2YXr2BzYpplsJ2TrXSR04cZD6iq
                                      MD5:943E33F78EAE84939DEA0DDB5E75EE9F
                                      SHA1:64A650D1B77937B9AA03BC90F5A6779C18B50645
                                      SHA-256:E203D9E40A461611E9C4B757162928ECD92A47F75F8B5E26D061CE7289F85CD0
                                      SHA-512:1EBAF231A5D7DDB9B3C9814A70986B378ECE6294BA3AE9E35B45129D6B392067B47B0E0C435EEC6803DB8709E6057330907C27284C4436A04981E2A7635B756E
                                      Malicious:false
                                      Preview:...EL)4...,.Q..e.h...Pu.b...-..x]<v...''...c.."I.....C.:!.........d..D...o..>..r.....*....I..^....B.}....w....V......tk......:|..b2...F...~...(........E.$<[..v..m.4o?..E....0....uzP..Q.bZ.L.y...-\g..}...7s.T...LX..dz6......Z%.08*g"..<.l...V..S.....=.X.%I.a{g]u.......S.;..#....d.f..^.f.bk......@...d..G....q.5....u..a.j...[.=.'...0.m.Z).<NP......B..........k...8].(.v..`...WL...R8Cz.}.F..g.uR.."..#uAb4j......mr.D.K..E...q..O:.l|.A.v.dC .I<.....!....t..5.'jNGt...a.-.!u.oxk.w..Y@B+,..(.7.D.../.5...........u S.....c....x/...V(.w<R....EP;}.{........Cv.<i..L{....tw.).p.......K..g.q..7...=..9O.C..........'.....:...b..\..\_5c.k...Wg.fI8.K.o....@.8......#..&n/...2@....K..rc2......3l._...*.n....|..BM.V....?O..>....[.K?..v"$...e...N.%...4..'Y..M.*O.,.M6.<@.{..U..K.&{......Y..~.....gDi..*f.K..;...{(.@.H....N.i ...........,C8`......f&F.7e."9....;.<..h}J....Cw..0.q*N.Q....r.p]Y2.a.....~.L..../%......-................{>).T..!K.RP>.T ].6.NR..W.J6^.{.U.[
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11683
                                      Entropy (8bit):7.936698409105889
                                      Encrypted:false
                                      SSDEEP:192:4w4jXNwrHP9UtsyEL8DJQv2aMW7Ybu3eBznbogVsOOJSLwgoCafB87Ch256juSTy:GXN4HYNbjW7CuuBzbVY9Ck256KKC
                                      MD5:13884E2FD1495F953659B9C506635078
                                      SHA1:578730D52623850A17ACA1B8312C199AC27DF4B8
                                      SHA-256:C7284E7F9046EA4591AC7362ED3242C5ED15051C8EB276CC150474FD9E89A035
                                      SHA-512:6578EE92BB303DB2116BAA7D934587F84A9A1AEB14D724107D3E3B509A05B67F038BDC17C9A110A27A42FF4A1D1E4400CB56C980398E36E870FAEA511F4070D1
                                      Malicious:false
                                      Preview:v.J}A_../...H.w3..!....7.+(1.p..9.W.!..U...B.B ...NZ.\*..].VO~R......rB#+FP.|XK~...(!..I0.W3.M.].b..+....o......G...FZ@...n..._...M...3.6...@...|.......E......}...m.....N.(....e..=5.q.QB.NB..........R....."...$./GD..Z.N1.Z\f.oE...CCq..'..,........I...0.T$6..k<.....p.4...u....1..H.zBbU...,......!.....<.M..:...4.mM5.o.c.%.+7#.Y.*....q.{j.db.Roc.>.....0..%...^....W.-.....M.Z..?.4,`k.Pid.......*.....n.0..l.h..G..+t%.....{..Vw-~Q...b..~.%b..].H.V....G...x~.b'+h...i..S_.]....8.....vW`*.Jl......3.<7..O.NE.].A.`..1.....?.4..y...)]...9O.I...=@...d.1..u..........f`3..._.....4SE..=.43..2....2.r..o..0T.a'.[..Ap.U.~...0Z..H....,...:e1....X;.*..cy#../p..Oj._.?..z...8k}`...*..*..&).x..!..C.T..$...UP...6..z.p.z.1Q[mG......'zY..W..|...e...~j.G'...:.W.V..K3.>{P.....).Xn...=.Y)EK}..L..3.....~.k7.;...s1....2m4....#...v........Hp.%.+,^.q..pv...[....z.`+....r..s}..//...*L.'.P.x9%..b.F.$..*.CA...*.'L.3\.z.x.C!...:H..5.......8v...y].v;d{...B'.....>6.p..>.>Wf.*.p..T.x.Ic.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11683
                                      Entropy (8bit):7.936698409105889
                                      Encrypted:false
                                      SSDEEP:192:4w4jXNwrHP9UtsyEL8DJQv2aMW7Ybu3eBznbogVsOOJSLwgoCafB87Ch256juSTy:GXN4HYNbjW7CuuBzbVY9Ck256KKC
                                      MD5:13884E2FD1495F953659B9C506635078
                                      SHA1:578730D52623850A17ACA1B8312C199AC27DF4B8
                                      SHA-256:C7284E7F9046EA4591AC7362ED3242C5ED15051C8EB276CC150474FD9E89A035
                                      SHA-512:6578EE92BB303DB2116BAA7D934587F84A9A1AEB14D724107D3E3B509A05B67F038BDC17C9A110A27A42FF4A1D1E4400CB56C980398E36E870FAEA511F4070D1
                                      Malicious:false
                                      Preview:v.J}A_../...H.w3..!....7.+(1.p..9.W.!..U...B.B ...NZ.\*..].VO~R......rB#+FP.|XK~...(!..I0.W3.M.].b..+....o......G...FZ@...n..._...M...3.6...@...|.......E......}...m.....N.(....e..=5.q.QB.NB..........R....."...$./GD..Z.N1.Z\f.oE...CCq..'..,........I...0.T$6..k<.....p.4...u....1..H.zBbU...,......!.....<.M..:...4.mM5.o.c.%.+7#.Y.*....q.{j.db.Roc.>.....0..%...^....W.-.....M.Z..?.4,`k.Pid.......*.....n.0..l.h..G..+t%.....{..Vw-~Q...b..~.%b..].H.V....G...x~.b'+h...i..S_.]....8.....vW`*.Jl......3.<7..O.NE.].A.`..1.....?.4..y...)]...9O.I...=@...d.1..u..........f`3..._.....4SE..=.43..2....2.r..o..0T.a'.[..Ap.U.~...0Z..H....,...:e1....X;.*..cy#../p..Oj._.?..z...8k}`...*..*..&).x..!..C.T..$...UP...6..z.p.z.1Q[mG......'zY..W..|...e...~j.G'...:.W.V..K3.>{P.....).Xn...=.Y)EK}..L..3.....~.k7.;...s1....2m4....#...v........Hp.%.+,^.q..pv...[....z.`+....r..s}..//...*L.'.P.x9%..b.F.$..*.CA...*.'L.3\.z.x.C!...:H..5.......8v...y].v;d{...B'.....>6.p..>.>Wf.*.p..T.x.Ic.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):31362
                                      Entropy (8bit):7.986033072406289
                                      Encrypted:false
                                      SSDEEP:768:Lg0HYHgZwUhyVtkY6y8shrQ1cVC4F3Okn:Lg0Y0xokc8shrQ60zkn
                                      MD5:8CB9855C88580A562B8C6C331C775928
                                      SHA1:9FA7468D3F7737F262BD9341C80248C2AE053FE9
                                      SHA-256:6FE678F4BA8D61D2D651AC3832B5B7C7E91D1BDC0ED1AF05614845C8109E9810
                                      SHA-512:DB4B0157D2276DC3891A705A92EE43D0988044C7192EBE5976678E5D1F342E2ED0D64424BA5661AA7F4A9145F595C408B55EBE9172075F0C5E27D42980BDBDC9
                                      Malicious:false
                                      Preview:.QQl.A..$..AnE@..t~..t..@LR.x6.#..L"dTj.....r..]..-....7..,a$..4....V.+o<...S....+...~5),.`[...A..oF.O..}...i.p..<..{km.bL..."...#a..B.rH...)o.....C..-....RWK..~4...^...k.....P'......G.8......1.'[=....^`.G......./.X.r......A..R...~3W......#C.....#\]..u.Y........EIn...:y)....1..b.-.e.z..]../_1.....@Io..../`b...%^5.f.....v.@.\.!.%.x.~_*...{.r...{.fi.....y..n@...q....Y.[.....o..i.....1H.@S ]*~T.K.5u.r..'./HS S![..jQ.h]q...m..ku..PG2.s......c..n.6..E.....=....i....wP...U......fem....=L....Kk...$...JE.....%6..Ev.r>.....n.m.?|....E.d..'.z.R.u....7J....F.....6..@...i..o|.W.v..~m.........{m......E..a....$9..I...e..4.<w..z$.Z6...X..............A6X]...f.\..O.i.\'.....w.....5a.#..+..+..v...m ....{...S...k$.....PR1.5%!U..v_.....X......v.B.wWE..........`.4.m...n812\..~...q. !G.;........G.U..+W........_.hW.Y;....j......guw..."Z..O..bV1..qo.........{...,`7..I...*...W......u..a..>...PA.".aw.!J.D..$.S..5...t.|.....As...E.....wX...u...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):31362
                                      Entropy (8bit):7.986033072406289
                                      Encrypted:false
                                      SSDEEP:768:Lg0HYHgZwUhyVtkY6y8shrQ1cVC4F3Okn:Lg0Y0xokc8shrQ60zkn
                                      MD5:8CB9855C88580A562B8C6C331C775928
                                      SHA1:9FA7468D3F7737F262BD9341C80248C2AE053FE9
                                      SHA-256:6FE678F4BA8D61D2D651AC3832B5B7C7E91D1BDC0ED1AF05614845C8109E9810
                                      SHA-512:DB4B0157D2276DC3891A705A92EE43D0988044C7192EBE5976678E5D1F342E2ED0D64424BA5661AA7F4A9145F595C408B55EBE9172075F0C5E27D42980BDBDC9
                                      Malicious:false
                                      Preview:.QQl.A..$..AnE@..t~..t..@LR.x6.#..L"dTj.....r..]..-....7..,a$..4....V.+o<...S....+...~5),.`[...A..oF.O..}...i.p..<..{km.bL..."...#a..B.rH...)o.....C..-....RWK..~4...^...k.....P'......G.8......1.'[=....^`.G......./.X.r......A..R...~3W......#C.....#\]..u.Y........EIn...:y)....1..b.-.e.z..]../_1.....@Io..../`b...%^5.f.....v.@.\.!.%.x.~_*...{.r...{.fi.....y..n@...q....Y.[.....o..i.....1H.@S ]*~T.K.5u.r..'./HS S![..jQ.h]q...m..ku..PG2.s......c..n.6..E.....=....i....wP...U......fem....=L....Kk...$...JE.....%6..Ev.r>.....n.m.?|....E.d..'.z.R.u....7J....F.....6..@...i..o|.W.v..~m.........{m......E..a....$9..I...e..4.<w..z$.Z6...X..............A6X]...f.\..O.i.\'.....w.....5a.#..+..+..v...m ....{...S...k$.....PR1.5%!U..v_.....X......v.B.wWE..........`.4.m...n812\..~...q. !G.;........G.U..+W........_.hW.Y;....j......guw..."Z..O..bV1..qo.........{...,`7..I...*...W......u..a..>...PA.".aw.!J.D..$.S..5...t.|.....As...E.....wX...u...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12130
                                      Entropy (8bit):7.93787612807855
                                      Encrypted:false
                                      SSDEEP:192:Mf96t9ZNpL1HrNFItQohz+ntp62HI3ZkE4adnOmBLi8Obg4lZzvPUf5rbm2T/EUm:Q9o9ZNp1RF2KC2HI2EBdnbFAb5VQ22Hm
                                      MD5:2798DC5B4B3D0BFC9EC060F251E1AAB4
                                      SHA1:391CF6804B55CBEA9EA133E44DA0D9AA8EA57CDF
                                      SHA-256:E5A1D738A524485A2FD213EFBFCD82910207C542370CC67B17BDAAFBFB88BCE3
                                      SHA-512:714EA74507A21F1DAAD6CD043B7DE00BDE369679170CFA16A8DECDB4821DB08482E8A91064C9776ECF10260BEBA3BE5A6C3315619A228CA517AEA45E7D4FEEAB
                                      Malicious:false
                                      Preview:......E..-..qf...F..~...j...'.,0...YH.u.7...ll.9i|."...*.<...n[.=%...6cHxR.....l.q.+:..,pb_...N.;...q..v0..vY....7....n...'...-n...L3U..=9'.......1....A....D.oE5w..T.S-.......g.s..{R...K2=g|.".fq+....3.8...{Pk....1.`.j..\lG..i........Y.../.t........@\.%B...1..| .. ....(....2...6X<.a.*.....5z8.nlg.7._....I.%.....-36..o-........[.Ck@e...+I..p..ko..\.D............:....".k_..t....1.....Q<J..5..x|n.?..f..^@...[....q....&.@3...7..P...=Lo..}....gANg....E..Y...(.(.z.F.....R.{..ZZw..m9.4<toL....b...*..f...e..F>.@.,..".|..D......*.q.Hq-..%<..0.....X....f\9...<.;!J|.i4ulD....b=ge.o.]~>....]yfZ..t...,.._.zb..r..Kq.G....|.AW`....X,4W..^....l.1.p....u..z ....*K7.....d.u^5...eR=..9X...(~.?..q].S...~..54..2...Bt......{.I...JK.......)...0.....q..y...%[.....^.$.........!.J;uRZ7..X...l.wo......k...n........|.@...q.~...J....s..j&..g..a.._..|W1..TT/...qa....*(.`6N..:...O.;.....D.g.,.;...)...V..B:..........\.A..5....C)]..kE..R.P...{?...y..-.Xb....N..|w..DI
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12130
                                      Entropy (8bit):7.93787612807855
                                      Encrypted:false
                                      SSDEEP:192:Mf96t9ZNpL1HrNFItQohz+ntp62HI3ZkE4adnOmBLi8Obg4lZzvPUf5rbm2T/EUm:Q9o9ZNp1RF2KC2HI2EBdnbFAb5VQ22Hm
                                      MD5:2798DC5B4B3D0BFC9EC060F251E1AAB4
                                      SHA1:391CF6804B55CBEA9EA133E44DA0D9AA8EA57CDF
                                      SHA-256:E5A1D738A524485A2FD213EFBFCD82910207C542370CC67B17BDAAFBFB88BCE3
                                      SHA-512:714EA74507A21F1DAAD6CD043B7DE00BDE369679170CFA16A8DECDB4821DB08482E8A91064C9776ECF10260BEBA3BE5A6C3315619A228CA517AEA45E7D4FEEAB
                                      Malicious:false
                                      Preview:......E..-..qf...F..~...j...'.,0...YH.u.7...ll.9i|."...*.<...n[.=%...6cHxR.....l.q.+:..,pb_...N.;...q..v0..vY....7....n...'...-n...L3U..=9'.......1....A....D.oE5w..T.S-.......g.s..{R...K2=g|.".fq+....3.8...{Pk....1.`.j..\lG..i........Y.../.t........@\.%B...1..| .. ....(....2...6X<.a.*.....5z8.nlg.7._....I.%.....-36..o-........[.Ck@e...+I..p..ko..\.D............:....".k_..t....1.....Q<J..5..x|n.?..f..^@...[....q....&.@3...7..P...=Lo..}....gANg....E..Y...(.(.z.F.....R.{..ZZw..m9.4<toL....b...*..f...e..F>.@.,..".|..D......*.q.Hq-..%<..0.....X....f\9...<.;!J|.i4ulD....b=ge.o.]~>....]yfZ..t...,.._.zb..r..Kq.G....|.AW`....X,4W..^....l.1.p....u..z ....*K7.....d.u^5...eR=..9X...(~.?..q].S...~..54..2...Bt......{.I...JK.......)...0.....q..y...%[.....^.$.........!.J;uRZ7..X...l.wo......k...n........|.@...q.~...J....s..j&..g..a.._..|W1..TT/...qa....*(.`6N..:...O.;.....D.g.,.;...)...V..B:..........\.A..5....C)]..kE..R.P...{?...y..-.Xb....N..|w..DI
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11687
                                      Entropy (8bit):7.938944345225867
                                      Encrypted:false
                                      SSDEEP:192:rosEmQl7dtX/WZbYZhLDnd+Vr8/JU1X1OtckPTBYjAVOS5vGcscJJ8kMZg5uGC0H:r4jNdREbYZhx+V4Rf3gcvJNf8xoo00h6
                                      MD5:7569196EE5284E9448474F8FE7175820
                                      SHA1:83E069CF0907F1D13CD968D30C8B92F76C63192F
                                      SHA-256:E19B74027A35697CA368E1B2441CCE664C0835CA968F81A1C879092C6E087DFD
                                      SHA-512:CCB4C7601F410AF9A2E1B5F54A361B179AA6858DD35F176788F9DE7A0F86A6A54C493BD19228E012CF655CD5B2F6EF0C8AC4AAAF9C47EDBB61B1208C863C80A2
                                      Malicious:false
                                      Preview:1....^...&.u...|..b.~..s.......p.?I}...R.8...a....[....i..^...F.X..BE.>wS.......r......%..F^..7?..j...2?K.....).#.G`1...`}.z..1G..x....XRd/%.QT@..K.^o..a.mM..[~Wy.dv..W....._.:..J..E.....-W:.zfGp....U.......}.5.Dn..fJ.OS..7....=.Q......U7.Z.M.xx@c.D..h..1Y.F)gk.Q...w.+DT..Y..V....M.&..Q.#.k8..F.....;.opQS...e.....{..I.er......I&..Zx..(.J....+@.FVJ1k:q.;.&%..b..s._p0g.,w.?.."'w/d:u.........>........Q .._....)...9..(...WB./..t.......B..@.IZ/..c.K....x.*......f..s...WB.w..WS...ud...j..6...tAK8....S.o.W..&...m......................~@/.v}`..:....3h'.Z6kf......:.)j.$w.....UW.";.H\b..lX..B...."0...{........}#S...{cx78q....T...Rw....N..1|<W*..&M9.`k......s.......?:0.>S.............^.Az.x\Gr...+a.....C)?.....=._..q+T.%..(..q.j..g.%.....{-.M.Q*.R.I.....+..v.....f...\..Ds.......;Qmk.RW.}V.B...@.F[.W|.$*c.....M...]e.lO-.g.;..:Q.#.R....~.h..1...qf.C..!>.,.Ft...-8...../....68..45........I...Mi..m....0=..%....^cQ.H.....]..../...%fw..0M7..qf.lboi..?...TU
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11687
                                      Entropy (8bit):7.938944345225867
                                      Encrypted:false
                                      SSDEEP:192:rosEmQl7dtX/WZbYZhLDnd+Vr8/JU1X1OtckPTBYjAVOS5vGcscJJ8kMZg5uGC0H:r4jNdREbYZhx+V4Rf3gcvJNf8xoo00h6
                                      MD5:7569196EE5284E9448474F8FE7175820
                                      SHA1:83E069CF0907F1D13CD968D30C8B92F76C63192F
                                      SHA-256:E19B74027A35697CA368E1B2441CCE664C0835CA968F81A1C879092C6E087DFD
                                      SHA-512:CCB4C7601F410AF9A2E1B5F54A361B179AA6858DD35F176788F9DE7A0F86A6A54C493BD19228E012CF655CD5B2F6EF0C8AC4AAAF9C47EDBB61B1208C863C80A2
                                      Malicious:false
                                      Preview:1....^...&.u...|..b.~..s.......p.?I}...R.8...a....[....i..^...F.X..BE.>wS.......r......%..F^..7?..j...2?K.....).#.G`1...`}.z..1G..x....XRd/%.QT@..K.^o..a.mM..[~Wy.dv..W....._.:..J..E.....-W:.zfGp....U.......}.5.Dn..fJ.OS..7....=.Q......U7.Z.M.xx@c.D..h..1Y.F)gk.Q...w.+DT..Y..V....M.&..Q.#.k8..F.....;.opQS...e.....{..I.er......I&..Zx..(.J....+@.FVJ1k:q.;.&%..b..s._p0g.,w.?.."'w/d:u.........>........Q .._....)...9..(...WB./..t.......B..@.IZ/..c.K....x.*......f..s...WB.w..WS...ud...j..6...tAK8....S.o.W..&...m......................~@/.v}`..:....3h'.Z6kf......:.)j.$w.....UW.";.H\b..lX..B...."0...{........}#S...{cx78q....T...Rw....N..1|<W*..&M9.`k......s.......?:0.>S.............^.Az.x\Gr...+a.....C)?.....=._..q+T.%..(..q.j..g.%.....{-.M.Q*.R.I.....+..v.....f...\..Ds.......;Qmk.RW.}V.B...@.F[.W|.$*c.....M...]e.lO-.g.;..:Q.#.R....~.h..1...qf.C..!>.,.Ft...-8...../....68..45........I...Mi..m....0=..%....^cQ.H.....]..../...%fw..0M7..qf.lboi..?...TU
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):31363
                                      Entropy (8bit):7.985632424711778
                                      Encrypted:false
                                      SSDEEP:768:Negj7g2lrSn1VMGFLFAS4zMID9fw4xzQl4iQ3nSmAgZ:NegrSn1VMGJGS9IDS4FXShgZ
                                      MD5:48BC033C5687BFA21DBDAD5099EE72EB
                                      SHA1:7D415B02642052020F4E0F9AB98B3801B242E4E9
                                      SHA-256:7FFB5326F5892B17A8AE09FAC0A86CD8041F9118316023D991F5DC87F352EDA9
                                      SHA-512:C1B3FDEC9B78646E929510522E4C937605E2AC4A1AF4817F2A7B3E45B86DD602AC7785221E22D7DB89D3EEA5A678A1C96BA8B7D5F787D650DD3F2D483B10D57A
                                      Malicious:false
                                      Preview:..E...F$........+.^...$uh....A..j.+j,...Z_..B....SP....G..NU..2WS.f.5.......S.S{...7_.~..,.pI.....Mu.j.ZC.3..l.Nu{.6,.....B.J.C2u....;1..{}.\.....8.."J!...3}...~..ru^.Mf.*..aS&.ydP.gD.....oW.../\v0.6...CE.C...".(.....`...........X]hm.(..!&z]F.....-...c;+:.....F.E"Fg..x..6|..]`.k.1....\-.E.Q.&...o..IP....(W..F+I.N..W..|.."..*...H...,...aZu...{..T......P.2....J...5.. ...>.L.o..B9.}.r...5.l..7.oJ....o.....\'...O.@.4}.my?....X....L9.m.=....T-.w.....}...h5......#.....Q\.+~...rv.}T !"....H.h.8.',,-'..{Xj.P`.z.onE...x..h..j..).R...$.c....z.^..\r0..z....m*`_.........Zo....=xX....".sONZ.m..<.L-.....4.{..@.2.+.V-_.3.;Ux ....i.....Lt....&..v]....W.^\._.#........n....l-..g.....B.j..].."\...1..u$..m..-..B.}.-.@..Q...wl........|c....]..IR...'2$){........w....L......".hf.../...F.*i.......2:..V.f<........fA.....#....H.}..&2..)....S...I...Oa.%.z.{.L.|paA.`......v..P...6J.U.M....a&.>.....&~..H.U..j/o%..'=.T_.y2..$...~......K..7..)6G.o..../.....t.k;.P.K.G.wK.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):31363
                                      Entropy (8bit):7.985632424711778
                                      Encrypted:false
                                      SSDEEP:768:Negj7g2lrSn1VMGFLFAS4zMID9fw4xzQl4iQ3nSmAgZ:NegrSn1VMGJGS9IDS4FXShgZ
                                      MD5:48BC033C5687BFA21DBDAD5099EE72EB
                                      SHA1:7D415B02642052020F4E0F9AB98B3801B242E4E9
                                      SHA-256:7FFB5326F5892B17A8AE09FAC0A86CD8041F9118316023D991F5DC87F352EDA9
                                      SHA-512:C1B3FDEC9B78646E929510522E4C937605E2AC4A1AF4817F2A7B3E45B86DD602AC7785221E22D7DB89D3EEA5A678A1C96BA8B7D5F787D650DD3F2D483B10D57A
                                      Malicious:false
                                      Preview:..E...F$........+.^...$uh....A..j.+j,...Z_..B....SP....G..NU..2WS.f.5.......S.S{...7_.~..,.pI.....Mu.j.ZC.3..l.Nu{.6,.....B.J.C2u....;1..{}.\.....8.."J!...3}...~..ru^.Mf.*..aS&.ydP.gD.....oW.../\v0.6...CE.C...".(.....`...........X]hm.(..!&z]F.....-...c;+:.....F.E"Fg..x..6|..]`.k.1....\-.E.Q.&...o..IP....(W..F+I.N..W..|.."..*...H...,...aZu...{..T......P.2....J...5.. ...>.L.o..B9.}.r...5.l..7.oJ....o.....\'...O.@.4}.my?....X....L9.m.=....T-.w.....}...h5......#.....Q\.+~...rv.}T !"....H.h.8.',,-'..{Xj.P`.z.onE...x..h..j..).R...$.c....z.^..\r0..z....m*`_.........Zo....=xX....".sONZ.m..<.L-.....4.{..@.2.+.V-_.3.;Ux ....i.....Lt....&..v]....W.^\._.#........n....l-..g.....B.j..].."\...1..u$..m..-..B.}.-.@..Q...wl........|c....]..IR...'2$){........w....L......".hf.../...F.*i.......2:..V.f<........fA.....#....H.}..&2..)....S...I...Oa.%.z.{.L.|paA.`......v..P...6J.U.M....a&.>.....&~..H.U..j/o%..'=.T_.y2..$...~......K..7..)6G.o..../.....t.k;.P.K.G.wK.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:DOS executable (COM)
                                      Category:dropped
                                      Size (bytes):12134
                                      Entropy (8bit):7.9415174792471905
                                      Encrypted:false
                                      SSDEEP:192:s26MmmJoLAIAEzpeX1lA7F9BlaCcd3/NiZpa7AA99DioecVirc:s8mm/sCyp9vaCcpV2pa759AXg
                                      MD5:2224ED0C351D74A743EAE6514FA30D73
                                      SHA1:5E80861333F54EBDCA5247EE6C138E0B420D2E26
                                      SHA-256:B22EBC67463537A03A4A5F84CEABA03566B0C0A7EDD140D312A793682C748ACE
                                      SHA-512:BA11C5417EC3F7AC94766F466FE793D4080A2B8D47D54341BCCD956DDCD3FDCADFA30A2EEAE589D93A4B4256EC9557DB9032F92FE140E1EBB40386EB805A2DED
                                      Malicious:false
                                      Preview:.C.i....i..S.5........_;3..>2...`(."i*....K...'m.4.K...X..3#..I\..R....H.=.J~...t.D3.E.t..q..ed.p.3o..v......<.Eti,.f............-]X..7..{.}.....;.......5.y...Hq...s......ta.w.Y..q.......W.....Rq.l.4....._>)......n89..wV...IE.P..=qm.<x.D|#.F......f2....m]..M.L..7.D.vy...Z..18.t+~.w..tW....A....rF,^x.n..fd.$%J"....k...H.r.TBKF #...d.T..x!]s4...`9.....kG..>..uL.5.]v........2..6..T..N...B^ ..GR 3..]P..."I..CY...QSbU.>.ss...}.t/$......m$m.o.v,,... 8..h ..2..Vo..A;P..Z.t......5.U..H.s.y....V...U...YD.$.q.6...8...........e/%.E.J^.D.c.&...0;..>?......-.E.z+........#.M".o..j.0._G.9.-/..@1s.. .......4...&....$.1S.90k..m.P...P.b...s..e..^.&..#&(..'.5...]h $B....."'..pM.Kv...O...."C.:..@K9.j.T3.;..Xr..^'X...&.!.Qw$..N...:.T}.........v..u.FJ..Z....=*..h..O}...E5...#|.U..z:j..'.... _..R.. z9D*..zp.V.$Q.j...2AazS.c.D..5.....:2.N...)nb.... .(_.....{...vO.v=.Jw..y....~.z..\..,..n.s....I..=...w.%...p}..Y.{.b...q....t.k...qS...{...fj...4....zs.G
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:DOS executable (COM)
                                      Category:dropped
                                      Size (bytes):12134
                                      Entropy (8bit):7.9415174792471905
                                      Encrypted:false
                                      SSDEEP:192:s26MmmJoLAIAEzpeX1lA7F9BlaCcd3/NiZpa7AA99DioecVirc:s8mm/sCyp9vaCcpV2pa759AXg
                                      MD5:2224ED0C351D74A743EAE6514FA30D73
                                      SHA1:5E80861333F54EBDCA5247EE6C138E0B420D2E26
                                      SHA-256:B22EBC67463537A03A4A5F84CEABA03566B0C0A7EDD140D312A793682C748ACE
                                      SHA-512:BA11C5417EC3F7AC94766F466FE793D4080A2B8D47D54341BCCD956DDCD3FDCADFA30A2EEAE589D93A4B4256EC9557DB9032F92FE140E1EBB40386EB805A2DED
                                      Malicious:false
                                      Preview:.C.i....i..S.5........_;3..>2...`(."i*....K...'m.4.K...X..3#..I\..R....H.=.J~...t.D3.E.t..q..ed.p.3o..v......<.Eti,.f............-]X..7..{.}.....;.......5.y...Hq...s......ta.w.Y..q.......W.....Rq.l.4....._>)......n89..wV...IE.P..=qm.<x.D|#.F......f2....m]..M.L..7.D.vy...Z..18.t+~.w..tW....A....rF,^x.n..fd.$%J"....k...H.r.TBKF #...d.T..x!]s4...`9.....kG..>..uL.5.]v........2..6..T..N...B^ ..GR 3..]P..."I..CY...QSbU.>.ss...}.t/$......m$m.o.v,,... 8..h ..2..Vo..A;P..Z.t......5.U..H.s.y....V...U...YD.$.q.6...8...........e/%.E.J^.D.c.&...0;..>?......-.E.z+........#.M".o..j.0._G.9.-/..@1s.. .......4...&....$.1S.90k..m.P...P.b...s..e..^.&..#&(..'.5...]h $B....."'..pM.Kv...O...."C.:..@K9.j.T3.;..Xr..^'X...&.!.Qw$..N...:.T}.........v..u.FJ..Z....=*..h..O}...E5...#|.U..z:j..'.... _..R.. z9D*..zp.V.$Q.j...2AazS.c.D..5.....:2.N...)nb.... .(_.....{...vO.v=.Jw..y....~.z..\..,..n.s....I..=...w.%...p}..Y.{.b...q....t.k...qS...{...fj...4....zs.G
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11687
                                      Entropy (8bit):7.941031963855825
                                      Encrypted:false
                                      SSDEEP:192:4XkBs6rXmockuvoW7wWJQOuuAxVZyoJ5KRxOJYjzQS+nSx/Snrdfjdsr8czlDGMP:4Xk+koToM1Q7ugVUU5yEozncS5etd+86
                                      MD5:26423E7B8EADF6F89B50CDF24C2C6B6A
                                      SHA1:77604D2125D6EB3057DA1B26943E726D0C93C202
                                      SHA-256:E56A0061A8F672D7FE4A8801ED5EAA0BF43D361F7FBA613BBC3F3507C52A3FF7
                                      SHA-512:8220BB550CC537119C787E48723B79F5A2B9482EB927D5A34632AB137C1CC4C61BE987392FE23B5F861D8834EC768A756F056A8BEA70300B85FE361B0A4C0A56
                                      Malicious:false
                                      Preview:....X!..T.4x.^]?b+...}.E...K....$#.E%Bb.b...............}...T....k.6.;.S....xu.....5.G.f.uK.Pn..#.?.9.1.....=.....7.MF....". ..r....W......"jR.RF....2.^%.>-.ZL.c..P...r....k...Io....`-uE..}..F._.~R.....&..7:..L+...Q..@HN.....Z).....N....B.6m.Z...ci.U.s...:........\J.r...*...r.....kZ..w..E......\o.'E.x]..ZI4t&......C.t.:..M\fG..."Z.,.N{&..J...AyXO..&...R./.T.....\[.......|f.:C......^r5...~?.....',. .....i<.E..K].k....S..2....@..G%.#..U....(..>p.n......y_.......U...G.A.L..C..%...n(.`...`....2/9.RX...Q.[.....e.=B....W....C....d..$@p.u0....O-a."T..:.~.~..1..-.\..Z5.+.a.....Uot..'d..@L..&4..c.q.+.s..\Ec^.......A..Y...!,(r.x.\...+..^.D.L...e.....I....ls.....Y....J._5'....{q.wk.3.IOT.Z/.Jt...H.......pb.....]2k.5.&t...g..^.I..G....H{.R....@].......&V.....YsI...........b.....a....*..d.R.;.TrP66..I.q]D.zW......Q.W.`?.JdQ.n.X..Z.B@b.... ......X)S.9..u.o.\.5.'..._.sP.K..j(.......&...2r.;1f.D26..M.oM+...p~...wm..!...+.X...y1EYU"q.._b.....t.?Y:..8...2.....Yt..y
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11687
                                      Entropy (8bit):7.941031963855825
                                      Encrypted:false
                                      SSDEEP:192:4XkBs6rXmockuvoW7wWJQOuuAxVZyoJ5KRxOJYjzQS+nSx/Snrdfjdsr8czlDGMP:4Xk+koToM1Q7ugVUU5yEozncS5etd+86
                                      MD5:26423E7B8EADF6F89B50CDF24C2C6B6A
                                      SHA1:77604D2125D6EB3057DA1B26943E726D0C93C202
                                      SHA-256:E56A0061A8F672D7FE4A8801ED5EAA0BF43D361F7FBA613BBC3F3507C52A3FF7
                                      SHA-512:8220BB550CC537119C787E48723B79F5A2B9482EB927D5A34632AB137C1CC4C61BE987392FE23B5F861D8834EC768A756F056A8BEA70300B85FE361B0A4C0A56
                                      Malicious:false
                                      Preview:....X!..T.4x.^]?b+...}.E...K....$#.E%Bb.b...............}...T....k.6.;.S....xu.....5.G.f.uK.Pn..#.?.9.1.....=.....7.MF....". ..r....W......"jR.RF....2.^%.>-.ZL.c..P...r....k...Io....`-uE..}..F._.~R.....&..7:..L+...Q..@HN.....Z).....N....B.6m.Z...ci.U.s...:........\J.r...*...r.....kZ..w..E......\o.'E.x]..ZI4t&......C.t.:..M\fG..."Z.,.N{&..J...AyXO..&...R./.T.....\[.......|f.:C......^r5...~?.....',. .....i<.E..K].k....S..2....@..G%.#..U....(..>p.n......y_.......U...G.A.L..C..%...n(.`...`....2/9.RX...Q.[.....e.=B....W....C....d..$@p.u0....O-a."T..:.~.~..1..-.\..Z5.+.a.....Uot..'d..@L..&4..c.q.+.s..\Ec^.......A..Y...!,(r.x.\...+..^.D.L...e.....I....ls.....Y....J._5'....{q.wk.3.IOT.Z/.Jt...H.......pb.....]2k.5.&t...g..^.I..G....H{.R....@].......&V.....YsI...........b.....a....*..d.R.;.TrP66..I.q]D.zW......Q.W.`?.JdQ.n.X..Z.B@b.... ......X)S.9..u.o.\.5.'..._.sP.K..j(.......&...2r.;1f.D26..M.oM+...p~...wm..!...+.X...y1EYU"q.._b.....t.?Y:..8...2.....Yt..y
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):31363
                                      Entropy (8bit):7.986023670621771
                                      Encrypted:false
                                      SSDEEP:768:dwBRIdAiDb1L0XlUd8Z7b4QQ2IcPDQ1afhr9S6rOn1+1RnZKnPui2W:dwB+dHD6XKdg7b4wN7eafd9S6rOn41ih
                                      MD5:7F231EF02921244EE775788675FBCF4C
                                      SHA1:D05D4D2997B625067BC6CE910DECFED579EBC8B7
                                      SHA-256:2392E066DF57F32324FD56FD0300B35AB4AF42570E6A24930449CBFBF756E9BF
                                      SHA-512:292204F01E5B208226D9635DA5334FA86BDE0E605650C25897FA57EB423BA0534B9E899F5F6D5472144C52BD5E03117CAAE902E8486DA5B997A38B789A01FDAA
                                      Malicious:false
                                      Preview:.B../.s..,.3mF.c0s........_.6I..Y..x+J....p.....W.,g@.(.........:xq.].*a>4.9{.......].....0..'....\...w..|.A.a.T...Z.........tBos...e....".b..........8..BxiPg m.s.."...i.P..N.....!t.fW.,..].m.p4..(_Ng....6...]..;W.7.q..-..r.G]..\(.........I.._..z........e.2.../@.#..)..[.+..1...M.S...Il6.N....p.......S&Q.a....b..D.*.m.lp...5............h.x.}.$`4)..5...R.F.....nu..=.....]'X.}b..:.#boy./.9....MRZ.bLs...K..}.......9..55....."........Y.&....<.0..c...5..5`.^...F.......r.Kk....OO.+{..:.yv.1v.. y.m...t.....C..Mlb^c...8..^@;...C....g...LD.H.D..ky..RNq..a.;......O(................h.c.g......M..:v2......Q.l..|..7...Ab.Q[.8vD.....R..@....B=..........oZC...1.u....rO...H..I.6......E....8.J...b....q|......6...kiH.FGD.B......v....."...*...,*.....^.C.hY.^..P2..a...{T.r..).u:5&+.BY....2e..9.3.i<$..@..#2*H.....z...Hj.\.pw..FNXn8.6.oF=.z...U..4.a.. Bfg...2..!./5.B.:1.e...]..zyO........E!..r.....7..h....[..*9...W...h.[#r..',N{..x...fE...*.$.n......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):31363
                                      Entropy (8bit):7.986023670621771
                                      Encrypted:false
                                      SSDEEP:768:dwBRIdAiDb1L0XlUd8Z7b4QQ2IcPDQ1afhr9S6rOn1+1RnZKnPui2W:dwB+dHD6XKdg7b4wN7eafd9S6rOn41ih
                                      MD5:7F231EF02921244EE775788675FBCF4C
                                      SHA1:D05D4D2997B625067BC6CE910DECFED579EBC8B7
                                      SHA-256:2392E066DF57F32324FD56FD0300B35AB4AF42570E6A24930449CBFBF756E9BF
                                      SHA-512:292204F01E5B208226D9635DA5334FA86BDE0E605650C25897FA57EB423BA0534B9E899F5F6D5472144C52BD5E03117CAAE902E8486DA5B997A38B789A01FDAA
                                      Malicious:false
                                      Preview:.B../.s..,.3mF.c0s........_.6I..Y..x+J....p.....W.,g@.(.........:xq.].*a>4.9{.......].....0..'....\...w..|.A.a.T...Z.........tBos...e....".b..........8..BxiPg m.s.."...i.P..N.....!t.fW.,..].m.p4..(_Ng....6...]..;W.7.q..-..r.G]..\(.........I.._..z........e.2.../@.#..)..[.+..1...M.S...Il6.N....p.......S&Q.a....b..D.*.m.lp...5............h.x.}.$`4)..5...R.F.....nu..=.....]'X.}b..:.#boy./.9....MRZ.bLs...K..}.......9..55....."........Y.&....<.0..c...5..5`.^...F.......r.Kk....OO.+{..:.yv.1v.. y.m...t.....C..Mlb^c...8..^@;...C....g...LD.H.D..ky..RNq..a.;......O(................h.c.g......M..:v2......Q.l..|..7...Ab.Q[.8vD.....R..@....B=..........oZC...1.u....rO...H..I.6......E....8.J...b....q|......6...kiH.FGD.B......v....."...*...,*.....^.C.hY.^..P2..a...{T.r..).u:5&+.BY....2e..9.3.i<$..@..#2*H.....z...Hj.\.pw..FNXn8.6.oF=.z...U..4.a.. Bfg...2..!./5.B.:1.e...]..zyO........E!..r.....7..h....[..*9...W...h.[#r..',N{..x...fE...*.$.n......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12135
                                      Entropy (8bit):7.9460558818111
                                      Encrypted:false
                                      SSDEEP:192:Hwnjl/d1AzbN7jNP34M8jhCJ4CP8uVL/tji0r2t0K0XiD/WU4KnH29+mth:QFd1o5vNPej23jtji821cguUTnHaXh
                                      MD5:7C8F7C40E4FFC87BC46C69B5F347FCD2
                                      SHA1:671C6AB7776B224CBB80125AF0FE8C4548286C73
                                      SHA-256:84DD5C8991AEE43088B045D3005F293F33D7F3ADE8ACB0CC83A938C5A2C8BDCE
                                      SHA-512:8A74AF962140431DC588F9D937AD73DA19DA8B0D04BB41D135AAE05219926EE1CD6F8E610DF41A76BAAE24ED289D590B52411179F720332981CDC4B247D21AE1
                                      Malicious:false
                                      Preview:C..G.....&...j......T"..;QJ.S...5JW......xf....{..~.`........~..).{.....^h.......F..?.1..........`SF...I....lF8{.~.[p.D.`rr"........4.W]j.8..h..]|..;.].v...;;.:..]^R....a.........W4wB...)..' ~.X..U'..[..?...E...y .H.Fkr{r..s.. <-..uI.&.1...Qpo..W,cY$.5.U....<..\...).R.g..qe..+.hR.0.A..L.$.z....c../.j..^.a]..}.E.M{.`......K.pGCx.u.Hce.....C.nc....)_....|w.6{..QK.w.-.fc.w.>.+..8..K.h.....M.....*.\.8..!x....$...Si...m.........9..m..<...,..#/..)..L..e...-`.;.v........r.-x,.YWT..F..i.....i.........Se..T,.....S...o.a*....5.).fGIon.g....V?..].T._...).DDZ]....?...N.H..{H}.....j...X_..9..>.^X....O1p..(...>T>.|`......X<....lr.........(..^.....~....B.8.5.k8$.c..[.>D}:V\.....X.\...UF?.....G0......$...`....w...'V..,.L...P.....p._..4....U.>..]..n._..W.4....R.t.3....:.B.....;.}b...+..[U.>3..2..p.S"..@.....L.{..-....Lhb..k..f..y.l*..._...D.....5}-.bN].....O.`...}.<......>~.../..V.E....B...x...KQq...fL....dw.3M..z1.g..W...7I...V..P....z............0
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12135
                                      Entropy (8bit):7.9460558818111
                                      Encrypted:false
                                      SSDEEP:192:Hwnjl/d1AzbN7jNP34M8jhCJ4CP8uVL/tji0r2t0K0XiD/WU4KnH29+mth:QFd1o5vNPej23jtji821cguUTnHaXh
                                      MD5:7C8F7C40E4FFC87BC46C69B5F347FCD2
                                      SHA1:671C6AB7776B224CBB80125AF0FE8C4548286C73
                                      SHA-256:84DD5C8991AEE43088B045D3005F293F33D7F3ADE8ACB0CC83A938C5A2C8BDCE
                                      SHA-512:8A74AF962140431DC588F9D937AD73DA19DA8B0D04BB41D135AAE05219926EE1CD6F8E610DF41A76BAAE24ED289D590B52411179F720332981CDC4B247D21AE1
                                      Malicious:false
                                      Preview:C..G.....&...j......T"..;QJ.S...5JW......xf....{..~.`........~..).{.....^h.......F..?.1..........`SF...I....lF8{.~.[p.D.`rr"........4.W]j.8..h..]|..;.].v...;;.:..]^R....a.........W4wB...)..' ~.X..U'..[..?...E...y .H.Fkr{r..s.. <-..uI.&.1...Qpo..W,cY$.5.U....<..\...).R.g..qe..+.hR.0.A..L.$.z....c../.j..^.a]..}.E.M{.`......K.pGCx.u.Hce.....C.nc....)_....|w.6{..QK.w.-.fc.w.>.+..8..K.h.....M.....*.\.8..!x....$...Si...m.........9..m..<...,..#/..)..L..e...-`.;.v........r.-x,.YWT..F..i.....i.........Se..T,.....S...o.a*....5.).fGIon.g....V?..].T._...).DDZ]....?...N.H..{H}.....j...X_..9..>.^X....O1p..(...>T>.|`......X<....lr.........(..^.....~....B.8.5.k8$.c..[.>D}:V\.....X.\...UF?.....G0......$...`....w...'V..,.L...P.....p._..4....U.>..]..n._..W.4....R.t.3....:.B.....;.}b...+..[U.>3..2..p.S"..@.....L.{..-....Lhb..k..f..y.l*..._...D.....5}-.bN].....O.`...}.<......>~.../..V.E....B...x...KQq...fL....dw.3M..z1.g..W...7I...V..P....z............0
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11691
                                      Entropy (8bit):7.940219776972609
                                      Encrypted:false
                                      SSDEEP:192:mP6gFWMOfnX+p9bPSIfA7wqF2GiwAy6zqpc9X3ltonhTCeHE:mPH83fnX+p9bPSIfbKpAz8c9XIhbE
                                      MD5:2A13CCDCE9477670C0F7485B4F26A801
                                      SHA1:DA420CC39DD9505EEF5D934F86E73DD9A59AA467
                                      SHA-256:4D7F183E0A6E8BF01F52D426EFAD12FF41EA00B13DA0BA80F3A30F674E72E9C4
                                      SHA-512:32AF81BA8C8AE19E92713E7AAE6877BD9E10E1940057FE8E95068777127B38C2D39C7081559A0FB80884F7ECBF6371CEDCC007917C44464192DC44D25B1E3C71
                                      Malicious:false
                                      Preview:e2P........0.....|.u%..{....4{8.....}..6.P..6]bIa+..m.p.w...G..oV...v...../..i.....C-.}K..z...{....VA.3_R.6...L%.^..U.|...FCE..~..8..~....k..."......N.|.h.............9......i^.tGJ....Z<..Pz.U1.*...[T..J@a.>..t.m..v...c.;p.^..@P....J.....Q.woh..zy....=A..z.\.g.18....,...M..0..d...B.=..5.>.y...AN.".f;..I.5../'.i...Z...<....}B81.U..b..x.l#;.mw.....D...c..lK..P#.=...@K.GL...A.0-~p..N...LB......6.Pw......_....|..P6r...o.1.o"..Jt.....:..~%.Diiv.h...1D#&r.=}....W{?..tc..../.Y.8w.!.{..(...<]..6<.1./...=...........[G.....r.9A..FQAG+.......%T..&;A.CB...K...%..OoLO.X............MA...O..8.L..o.44....k#(.;.7p.O.m.:a...#..N...5Y.^/.....e#.>..+.53u./..oV...u.)z..e.<.i..g.H.........e\...dP...[(.V..3S%p/..<C.J.....J.gTQ....c...pV..M.)...SG..|k.L...4.....}...7G..*..*..{.d..J......q6...G..|..V.S.U...a..w.2.. t.Cm.&..t.^sG%..7..?.(y.44.sp..`T... ..).$.y..s....(...an..n..,.D..........Fm.Z.{O:.r.b.@..dQ.......a.....Z..!X<...CW.G..G..Y.S..[..HDx*..{{.......{..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11691
                                      Entropy (8bit):7.940219776972609
                                      Encrypted:false
                                      SSDEEP:192:mP6gFWMOfnX+p9bPSIfA7wqF2GiwAy6zqpc9X3ltonhTCeHE:mPH83fnX+p9bPSIfbKpAz8c9XIhbE
                                      MD5:2A13CCDCE9477670C0F7485B4F26A801
                                      SHA1:DA420CC39DD9505EEF5D934F86E73DD9A59AA467
                                      SHA-256:4D7F183E0A6E8BF01F52D426EFAD12FF41EA00B13DA0BA80F3A30F674E72E9C4
                                      SHA-512:32AF81BA8C8AE19E92713E7AAE6877BD9E10E1940057FE8E95068777127B38C2D39C7081559A0FB80884F7ECBF6371CEDCC007917C44464192DC44D25B1E3C71
                                      Malicious:false
                                      Preview:e2P........0.....|.u%..{....4{8.....}..6.P..6]bIa+..m.p.w...G..oV...v...../..i.....C-.}K..z...{....VA.3_R.6...L%.^..U.|...FCE..~..8..~....k..."......N.|.h.............9......i^.tGJ....Z<..Pz.U1.*...[T..J@a.>..t.m..v...c.;p.^..@P....J.....Q.woh..zy....=A..z.\.g.18....,...M..0..d...B.=..5.>.y...AN.".f;..I.5../'.i...Z...<....}B81.U..b..x.l#;.mw.....D...c..lK..P#.=...@K.GL...A.0-~p..N...LB......6.Pw......_....|..P6r...o.1.o"..Jt.....:..~%.Diiv.h...1D#&r.=}....W{?..tc..../.Y.8w.!.{..(...<]..6<.1./...=...........[G.....r.9A..FQAG+.......%T..&;A.CB...K...%..OoLO.X............MA...O..8.L..o.44....k#(.;.7p.O.m.:a...#..N...5Y.^/.....e#.>..+.53u./..oV...u.)z..e.<.i..g.H.........e\...dP...[(.V..3S%p/..<C.J.....J.gTQ....c...pV..M.)...SG..|k.L...4.....}...7G..*..*..{.d..J......q6...G..|..V.S.U...a..w.2.. t.Cm.&..t.^sG%..7..?.(y.44.sp..`T... ..).$.y..s....(...an..n..,.D..........Fm.Z.{O:.r.b.@..dQ.......a.....Z..!X<...CW.G..G..Y.S..[..HDx*..{{.......{..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):31364
                                      Entropy (8bit):7.985166189540036
                                      Encrypted:false
                                      SSDEEP:768:sNcpguQBiYHEDIzNK91YDBhvq/nzzL4IAXd6Os3l1dqCUZaa8CN0v:HpguQwYk0zEMhvq/zX4V3s11dqDaahU
                                      MD5:5A205769245EBF1F645EEC3B73F3CEAC
                                      SHA1:3CA1726271D4DF2CCE1A50195672C59B928E4348
                                      SHA-256:1FD669C2EFC6FDBB83645D34F3879F4615EC3D56A3B4B49E98D6EA474084FA2C
                                      SHA-512:16D7D7FA5345CB81B15E5C19B5832CE79FC00CBB76FB910AF069CB4D43C58BBAC3A7883713D75384D82729C2BAF4D2F8DC72670538E1C4DF7EC3566CC3DA2FE0
                                      Malicious:false
                                      Preview:.Y..+...]...4..^.....4.....Oa.;..-;..Z~:;U..i..y.W.>.....VAWI|Q6.d..C+.\....l.......v...,..s........IA;...U...........N.."..A.k6}l...n$.....?....3{T...qi.i.V+9,.}...7..M..U...nu..'...fq.$d......X..w ...t8d......e..7..v......%.-...1wp..Bx..-.7....P.F..}.....p.@.....h...k...#..G....$'n.g...:.P. s..).....;.a..V.y.......\]?VQO_..p.N.uB..l.[.}N..EdX.,<..h.Z..D?}X.A.........}.....1.N...O..D.......,..........9T....\...G.cD;..P...J`.2.!.@Tu.u4luH^.NXF?...*.^...)O.+........p....D....*..d.._&/{L\b.p.y..}.i....b.F......Qj...l.!.e..3.w.......a..J.L../..N...%.U.*.8F....H=.;.@...+.%%.9iw.........+[.6....7.....#.3.;.o..F^u....,...!..f...B.j`.._-.`.._..2.m...........y..DHem.y.N/.#.$...9...B.........~.>...f.....I..N].u..b...x....+$;.5.Q..g..J...:.J.Nj.....v..QX.z0..C.../..mA.!....].28..b.;q.........aJ^~...T.,)=.Y....Y....)}....uY..).aE.:6. ......f.F.Iu...<.Y.G.j*.K.2..h....Z..>..'.2.... ..=..c.\.i.j....d.......Ss..G...R.... ..@T{..M.,..j..."G..c...0..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):31364
                                      Entropy (8bit):7.985166189540036
                                      Encrypted:false
                                      SSDEEP:768:sNcpguQBiYHEDIzNK91YDBhvq/nzzL4IAXd6Os3l1dqCUZaa8CN0v:HpguQwYk0zEMhvq/zX4V3s11dqDaahU
                                      MD5:5A205769245EBF1F645EEC3B73F3CEAC
                                      SHA1:3CA1726271D4DF2CCE1A50195672C59B928E4348
                                      SHA-256:1FD669C2EFC6FDBB83645D34F3879F4615EC3D56A3B4B49E98D6EA474084FA2C
                                      SHA-512:16D7D7FA5345CB81B15E5C19B5832CE79FC00CBB76FB910AF069CB4D43C58BBAC3A7883713D75384D82729C2BAF4D2F8DC72670538E1C4DF7EC3566CC3DA2FE0
                                      Malicious:false
                                      Preview:.Y..+...]...4..^.....4.....Oa.;..-;..Z~:;U..i..y.W.>.....VAWI|Q6.d..C+.\....l.......v...,..s........IA;...U...........N.."..A.k6}l...n$.....?....3{T...qi.i.V+9,.}...7..M..U...nu..'...fq.$d......X..w ...t8d......e..7..v......%.-...1wp..Bx..-.7....P.F..}.....p.@.....h...k...#..G....$'n.g...:.P. s..).....;.a..V.y.......\]?VQO_..p.N.uB..l.[.}N..EdX.,<..h.Z..D?}X.A.........}.....1.N...O..D.......,..........9T....\...G.cD;..P...J`.2.!.@Tu.u4luH^.NXF?...*.^...)O.+........p....D....*..d.._&/{L\b.p.y..}.i....b.F......Qj...l.!.e..3.w.......a..J.L../..N...%.U.*.8F....H=.;.@...+.%%.9iw.........+[.6....7.....#.3.;.o..F^u....,...!..f...B.j`.._-.`.._..2.m...........y..DHem.y.N/.#.$...9...B.........~.>...f.....I..N].u..b...x....+$;.5.Q..g..J...:.J.Nj.....v..QX.z0..C.../..mA.!....].28..b.;q.........aJ^~...T.,)=.Y....Y....)}....uY..).aE.:6. ......f.F.Iu...<.Y.G.j*.K.2..h....Z..>..'.2.... ..=..c.\.i.j....d.......Ss..G...R.... ..@T{..M.,..j..."G..c...0..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Secret Key
                                      Category:dropped
                                      Size (bytes):12139
                                      Entropy (8bit):7.942168338789279
                                      Encrypted:false
                                      SSDEEP:192:U7r0xldSgbI/sh0v3KV7Shjedj/zUEsyzetsbOwkXANHM64hdy2K2LcY0rH57OOE:WrcdSd/sC3a7Sedjg5ZJX2ohdy2K2Lce
                                      MD5:AAD2C0CAA932BA312223E8CF1BD71B7E
                                      SHA1:4104A7BB8F09F67A63C38DFF03E05D9705A7F86C
                                      SHA-256:42F5C7D452B6F90550D4C5ACDD46FD64811DBE502F7E6248EF42EBF80BF28872
                                      SHA-512:5E42E70E69AF7EA0EFC74D613D4D14CF3E998AA609892247FBEC89EE3CF4610A5B6C2DA1A9987C9B3539C89815B6A287D7CD5EB9B80DAB4DF56ED0AC6DE7EAB3
                                      Malicious:false
                                      Preview:.3.....=k.#...T.u....n.Bc......7;A..b~^JR..fY..K.*y....t._..s3.` W..M..T..(.W.._j....G......|..1..$.. .k...(g.T..|BH....r......@y5u-.n..w.%9sq....|`(@...{..R<=R....L....P.t.MR...h.U#..ZF$....2.pP...mm...Gcz:"...*mq.....J....b..%,..Yg.[.G.I...##.4........5.HFf.*..).@....q..F.;Ux...x[...].vBz+...V.zSc.$+.'.>DH7U.6../.f..|O.T]A..A.$)m....q...!.A.u._..U:@G.....G..0.+...k..|.D..*..2.A.......2.d..~..U.....l.k....J....Oqn...|.S.4.Zn...lo@........a..4....{.....B.ce...X...!...%...y..~..k.p.c*..f_....".z.e...@k..O..;..h....w.nd"$SlsN..}.-...B..rY.. #..8......c.:. 9.._x.N..7=n...3..w..J.{.><....R..c.>.[.7.bm.O..bF.A.=.C......X.!<.>.)>:!.......Qz...S......Z3..[.........gyo..O.U............Q.d..../(..^~b..........1...:.d...>.4.K."...)...7.e..d..~a.Q.gB=...`..C.&.......c8.2..%...v...Si..L.....w........8.,:.o............,......p..i.l...n..?g.............l......B?.$....W.....(..B.......v..J.4<ui7....J.}.=S.l..D..*..(..?....D_.&.&.....#.m...wSM...CLX.y..]Doj..J+.T..._.o.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Secret Key
                                      Category:dropped
                                      Size (bytes):12139
                                      Entropy (8bit):7.942168338789279
                                      Encrypted:false
                                      SSDEEP:192:U7r0xldSgbI/sh0v3KV7Shjedj/zUEsyzetsbOwkXANHM64hdy2K2LcY0rH57OOE:WrcdSd/sC3a7Sedjg5ZJX2ohdy2K2Lce
                                      MD5:AAD2C0CAA932BA312223E8CF1BD71B7E
                                      SHA1:4104A7BB8F09F67A63C38DFF03E05D9705A7F86C
                                      SHA-256:42F5C7D452B6F90550D4C5ACDD46FD64811DBE502F7E6248EF42EBF80BF28872
                                      SHA-512:5E42E70E69AF7EA0EFC74D613D4D14CF3E998AA609892247FBEC89EE3CF4610A5B6C2DA1A9987C9B3539C89815B6A287D7CD5EB9B80DAB4DF56ED0AC6DE7EAB3
                                      Malicious:false
                                      Preview:.3.....=k.#...T.u....n.Bc......7;A..b~^JR..fY..K.*y....t._..s3.` W..M..T..(.W.._j....G......|..1..$.. .k...(g.T..|BH....r......@y5u-.n..w.%9sq....|`(@...{..R<=R....L....P.t.MR...h.U#..ZF$....2.pP...mm...Gcz:"...*mq.....J....b..%,..Yg.[.G.I...##.4........5.HFf.*..).@....q..F.;Ux...x[...].vBz+...V.zSc.$+.'.>DH7U.6../.f..|O.T]A..A.$)m....q...!.A.u._..U:@G.....G..0.+...k..|.D..*..2.A.......2.d..~..U.....l.k....J....Oqn...|.S.4.Zn...lo@........a..4....{.....B.ce...X...!...%...y..~..k.p.c*..f_....".z.e...@k..O..;..h....w.nd"$SlsN..}.-...B..rY.. #..8......c.:. 9.._x.N..7=n...3..w..J.{.><....R..c.>.[.7.bm.O..bF.A.=.C......X.!<.>.)>:!.......Qz...S......Z3..[.........gyo..O.U............Q.d..../(..^~b..........1...:.d...>.4.K."...)...7.e..d..~a.Q.gB=...`..C.&.......c8.2..%...v...Si..L.....w........8.,:.o............,......p..i.l...n..?g.............l......B?.$....W.....(..B.......v..J.4<ui7....J.}.=S.l..D..*..(..?....D_.&.&.....#.m...wSM...CLX.y..]Doj..J+.T..._.o.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11703
                                      Entropy (8bit):7.938606647051801
                                      Encrypted:false
                                      SSDEEP:192:EROu/jtq3Iyt6SBwe0Q4uzJaSZxLMXu11z7ZgIEbsnNcAnBqjQw8hDQSzu/97:E8u/c3BvBT0orZqXu117ZXm0kjQdhUSe
                                      MD5:1DB8F3297CB05D1862404735E6A901DC
                                      SHA1:F2444A39E426DCF986093B7BE8507ECC6FCC00DF
                                      SHA-256:BC0355894EC8CA9DDFCAECDF5792A328EDC73FE5B840CD7986B8918578882AD2
                                      SHA-512:EC67A3B4C8BF33A796F0AFFB92967CA64569802AC50CDFF71BF5067B909A8A78FE9C9358CC186392FB1559A8289A9D53CFF47BD0662906EC688DC863C2879574
                                      Malicious:false
                                      Preview:. C.%;..+..C......0.G.M....8..U,.Ea.A..........b.K+@IS..a........9..a.H.@.......w;....iZj..p.nC. 8..T...@..@m...6......7M..D......o83q.@...%.......a.....2..S...R.V..l.j...B.pM.6...Q....M.".0*..}>.....v..h..).._.8...J1.....q.`w=]....S[X.,.i...:2.;}. I9v8|..d..Q..R..g*..a.L....%r..;l .;.(.kg..[.-..Kq....i...Gp.~...........}..b..@.0.Q>....y.........P.@._....z...@..TY.S...]..(.E.=....~........b..G.|."Z......N{.(*.{...m.hp.......@.R...+.X.J...G:.l.(.........,..ZG..3....:.=.."_.,.....3.T9V.en........./..K.Zk..!0 c&..=.. ..w.O|...N.j..v..5Xk..8.A.....-..<j7....w..V.:&..r]Y\.....@. ...Q......JQ...,.9p...H<..%o..,.y.....}$..)=1.(...Yy,....H.U......?t..y.......Q...=Z*e...s....D..5X..(G.6... h- ......7....Z......({.w@$..h...67..v........{....q./....#....och.Q.K...e..N-{S...R...*.t.`H=Vv....F4c....`.{...}...;....D.g.9...!\_...+.P..i........0W..... #....S6.[/0.F..%;/9.."..;...{....<.i...P.q3^....|*.b.~f.ga8.O.x. `l=..gJ/...f .$y.u.."...)...||.......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11703
                                      Entropy (8bit):7.938606647051801
                                      Encrypted:false
                                      SSDEEP:192:EROu/jtq3Iyt6SBwe0Q4uzJaSZxLMXu11z7ZgIEbsnNcAnBqjQw8hDQSzu/97:E8u/c3BvBT0orZqXu117ZXm0kjQdhUSe
                                      MD5:1DB8F3297CB05D1862404735E6A901DC
                                      SHA1:F2444A39E426DCF986093B7BE8507ECC6FCC00DF
                                      SHA-256:BC0355894EC8CA9DDFCAECDF5792A328EDC73FE5B840CD7986B8918578882AD2
                                      SHA-512:EC67A3B4C8BF33A796F0AFFB92967CA64569802AC50CDFF71BF5067B909A8A78FE9C9358CC186392FB1559A8289A9D53CFF47BD0662906EC688DC863C2879574
                                      Malicious:false
                                      Preview:. C.%;..+..C......0.G.M....8..U,.Ea.A..........b.K+@IS..a........9..a.H.@.......w;....iZj..p.nC. 8..T...@..@m...6......7M..D......o83q.@...%.......a.....2..S...R.V..l.j...B.pM.6...Q....M.".0*..}>.....v..h..).._.8...J1.....q.`w=]....S[X.,.i...:2.;}. I9v8|..d..Q..R..g*..a.L....%r..;l .;.(.kg..[.-..Kq....i...Gp.~...........}..b..@.0.Q>....y.........P.@._....z...@..TY.S...]..(.E.=....~........b..G.|."Z......N{.(*.{...m.hp.......@.R...+.X.J...G:.l.(.........,..ZG..3....:.=.."_.,.....3.T9V.en........./..K.Zk..!0 c&..=.. ..w.O|...N.j..v..5Xk..8.A.....-..<j7....w..V.:&..r]Y\.....@. ...Q......JQ...,.9p...H<..%o..,.y.....}$..)=1.(...Yy,....H.U......?t..y.......Q...=Z*e...s....D..5X..(G.6... h- ......7....Z......({.w@$..h...67..v........{....q./....#....och.Q.K...e..N-{S...R...*.t.`H=Vv....F4c....`.{...}...;....D.g.9...!\_...+.P..i........0W..... #....S6.[/0.F..%;/9.."..;...{....<.i...P.q3^....|*.b.~f.ga8.O.x. `l=..gJ/...f .$y.u.."...)...||.......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):36227
                                      Entropy (8bit):7.987728760057411
                                      Encrypted:false
                                      SSDEEP:768:0kKoAVw/R7QR8ecaO6QoEvFjQnl8WJAriRNpQltn8iQWr8IJXuxnB/or:jKoAVwZJPX6IFcneWlqN/1u1Ror
                                      MD5:B07B104202A3BE802C9AEE6F6BFE3995
                                      SHA1:FD6EB575775140B8D49CD4CED5F3363406B00387
                                      SHA-256:D7907DCDFE5324016FC5A5481CA8916BB5D1A8518A984F3BCD77C97C935B1790
                                      SHA-512:D260937C5684510FFC743D8867A71C0522E6D75CF6E47ED3F7C4385FAC8818A17342F8965A92F08C6F5D3CFCEB95742E0C1F6A5151086D04B4E51B94D74EDD75
                                      Malicious:false
                                      Preview:.....[Q.v.|.-...`.....l..IZ.M.....N....$O...q..[..A)v......;H.R.LG..7..?v.....".9l..h.1.w)S..?.l._'kK...@.[}X.../X...l.w..z>..q..>.8.....0g(..Gws...m5QZ%%.e..'.(.2...u.+...ont.G1.XE..+.Gr..l.a.........;.?.DJ..h..cj#[..R.@.;.2:....N......$G.Rs..!Jr...5s..k,..|..\.%..6...t.i.JJ&.69.vo....1..5.5r..E.S.*YtWv&..h\...!...c_.O.....B....K ..`...3.].....v.g....@....K..0.V/...Z...z..o.....9....!...q.&s.B..&f..92.cc.B~..r..mZ.Y#.!.h..@...:f ..s.{..1$A......U..:b1y...S`f..T..K.G$!$+...8..G.....%U........kH........*s....[N...GI.C.F.4tm....%.,.,.F..f....^.C.k+...:....g_..y..q...Q..]....D......./ .B.y..(o..._..fOt.%7..!?).Y..w....J......V..6..|..Q.c.[/..I....)5K.R...?......3.6...AMh^.R.j9....`s.5..~**X'%T%VF..vX./..G......V.....Y..^......iC.\...;.-.n...H.U...6u.vf....\.../..{..^........<|.%.y.aC....=.....`T.F.\...o...w!...^....H....k.D....4&.vyL7.....pG..r.C.PZ:.nu.(..W..._.[..Q.....c..C}.......1.$.Clr....DJ........u.UN........y.@..<.:8...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):36227
                                      Entropy (8bit):7.987728760057411
                                      Encrypted:false
                                      SSDEEP:768:0kKoAVw/R7QR8ecaO6QoEvFjQnl8WJAriRNpQltn8iQWr8IJXuxnB/or:jKoAVwZJPX6IFcneWlqN/1u1Ror
                                      MD5:B07B104202A3BE802C9AEE6F6BFE3995
                                      SHA1:FD6EB575775140B8D49CD4CED5F3363406B00387
                                      SHA-256:D7907DCDFE5324016FC5A5481CA8916BB5D1A8518A984F3BCD77C97C935B1790
                                      SHA-512:D260937C5684510FFC743D8867A71C0522E6D75CF6E47ED3F7C4385FAC8818A17342F8965A92F08C6F5D3CFCEB95742E0C1F6A5151086D04B4E51B94D74EDD75
                                      Malicious:false
                                      Preview:.....[Q.v.|.-...`.....l..IZ.M.....N....$O...q..[..A)v......;H.R.LG..7..?v.....".9l..h.1.w)S..?.l._'kK...@.[}X.../X...l.w..z>..q..>.8.....0g(..Gws...m5QZ%%.e..'.(.2...u.+...ont.G1.XE..+.Gr..l.a.........;.?.DJ..h..cj#[..R.@.;.2:....N......$G.Rs..!Jr...5s..k,..|..\.%..6...t.i.JJ&.69.vo....1..5.5r..E.S.*YtWv&..h\...!...c_.O.....B....K ..`...3.].....v.g....@....K..0.V/...Z...z..o.....9....!...q.&s.B..&f..92.cc.B~..r..mZ.Y#.!.h..@...:f ..s.{..1$A......U..:b1y...S`f..T..K.G$!$+...8..G.....%U........kH........*s....[N...GI.C.F.4tm....%.,.,.F..f....^.C.k+...:....g_..y..q...Q..]....D......./ .B.y..(o..._..fOt.%7..!?).Y..w....J......V..6..|..Q.c.[/..I....)5K.R...?......3.6...AMh^.R.j9....`s.5..~**X'%T%VF..vX./..G......V.....Y..^......iC.\...;.-.n...H.U...6u.vf....\.../..{..^........<|.%.y.aC....=.....`T.F.\...o...w!...^....H....k.D....4&.vyL7.....pG..r.C.PZ:.nu.(..W..._.[..Q.....c..C}.......1.$.Clr....DJ........u.UN........y.@..<.:8...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12151
                                      Entropy (8bit):7.945669347360568
                                      Encrypted:false
                                      SSDEEP:192:qZ4gjUO9S9Mc5Q25m8M+NUZqIA3L/7z0n8HvJWnd5dxOfifvoPS5e1Qvz:qGxMx2fHNOrAT7z0no0+Mv0S5WK
                                      MD5:132F038A8338DEFBBACFCB489C9A53A0
                                      SHA1:FA99F035EABF68D1D41458CDE07DA94FB5990A30
                                      SHA-256:803A57196AD52F6FF123004EC5DA44237DEAB4631A3058F8EFF6D9FB74CD7238
                                      SHA-512:B807502BFD6E0C4DE9B367E17BF85AC6C0C1BE0A7F14D287ACA4A0C24F98F53C44698D280F07E60EF4CD676E5E9A78A65E23C43DD45F268EA31E97D9E5B1DB45
                                      Malicious:false
                                      Preview:.s...'...Sav..#...>.Q.V..y........bWs#.G>..0HR.0Q..5..).4i..I_%..Ci8...fH7.] ...b.r.a1..6.xQ..>.`C\C...i5.n..QK..C.J.5'.z.I.b.Lb.T......W...^.l.#.....x\g....c........Rf...E.yf.]T.:.U.R...V1.b....f.A._e..g*.......v.o...,....T...........We...M........{hF....\\..S..:pT~.&Q.q....'F......B.1`.p..Ec`..J..8......Yae......>...%.}...q..`.(9.o2....9.*.R,!..hTk.O...6.;.&9..{:.....@........._..+X.....D.|".....G].9...g..T.Xu............&.k...C."$.Maq}s..Q!....f@e.(..$....]......."..6.........>e......Sv...B%.l...$F.7_!....).r.<....'.?..p(..~m.F4.......\..p.....=.8 .x....,..JV...U...4{.X.[y.j5.b...^..' h.[...r..KH.Z..."..qc...MV.-.jt....;'a.F.FQ~.z.%&.M.(..0....W..tY.........TW%.uW;1s.Y.E..y.^-D...m.,&..S..+hHU.5......]D.q>..._.851.Y.f..)k.@..H}......t.j.\"..Q.,.9.2.KS@H?...Wd.P(....K.o.8.M.M-.-...I.I).S.oHrV.^D..P.=,.o.&.h-,..b_s.P<.e?K.6/6.X:"^.../'.Zwj...<;.....D.B...dQ...M.<.vV...].2..+.~It&.....9...L.0.......L...v-.z~..!.......Z9.....kd.....[(.X.y.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12151
                                      Entropy (8bit):7.945669347360568
                                      Encrypted:false
                                      SSDEEP:192:qZ4gjUO9S9Mc5Q25m8M+NUZqIA3L/7z0n8HvJWnd5dxOfifvoPS5e1Qvz:qGxMx2fHNOrAT7z0no0+Mv0S5WK
                                      MD5:132F038A8338DEFBBACFCB489C9A53A0
                                      SHA1:FA99F035EABF68D1D41458CDE07DA94FB5990A30
                                      SHA-256:803A57196AD52F6FF123004EC5DA44237DEAB4631A3058F8EFF6D9FB74CD7238
                                      SHA-512:B807502BFD6E0C4DE9B367E17BF85AC6C0C1BE0A7F14D287ACA4A0C24F98F53C44698D280F07E60EF4CD676E5E9A78A65E23C43DD45F268EA31E97D9E5B1DB45
                                      Malicious:false
                                      Preview:.s...'...Sav..#...>.Q.V..y........bWs#.G>..0HR.0Q..5..).4i..I_%..Ci8...fH7.] ...b.r.a1..6.xQ..>.`C\C...i5.n..QK..C.J.5'.z.I.b.Lb.T......W...^.l.#.....x\g....c........Rf...E.yf.]T.:.U.R...V1.b....f.A._e..g*.......v.o...,....T...........We...M........{hF....\\..S..:pT~.&Q.q....'F......B.1`.p..Ec`..J..8......Yae......>...%.}...q..`.(9.o2....9.*.R,!..hTk.O...6.;.&9..{:.....@........._..+X.....D.|".....G].9...g..T.Xu............&.k...C."$.Maq}s..Q!....f@e.(..$....]......."..6.........>e......Sv...B%.l...$F.7_!....).r.<....'.?..p(..~m.F4.......\..p.....=.8 .x....,..JV...U...4{.X.[y.j5.b...^..' h.[...r..KH.Z..."..qc...MV.-.jt....;'a.F.FQ~.z.%&.M.(..0....W..tY.........TW%.uW;1s.Y.E..y.^-D...m.,&..S..+hHU.5......]D.q>..._.851.Y.f..)k.@..H}......t.j.\"..Q.,.9.2.KS@H?...Wd.P(....K.o.8.M.M-.-...I.I).S.oHrV.^D..P.=,.o.&.h-,..b_s.P<.e?K.6/6.X:"^.../'.Zwj...<;.....D.B...dQ...M.<.vV...].2..+.~It&.....9...L.0.......L...v-.z~..!.......Z9.....kd.....[(.X.y.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11707
                                      Entropy (8bit):7.942250085276307
                                      Encrypted:false
                                      SSDEEP:192:3J70tZphOpSuPok8RYbN+Mxs+Ym8MAjl8uifcuO34KhxGSPRpFdcKvBs6vM2bC:at/h0PV6XQs+mNjlUEuO34J0e+bC
                                      MD5:AE3FD8C7C26A671D835B10152DE6E170
                                      SHA1:6C19D175DBD0580B2DBC21C949FF10772DBA6032
                                      SHA-256:00D715B2051761DB46AE36DE5E706A9A321356F14F73340E64B13FEF10DC963C
                                      SHA-512:0679C94499CA5EB0D396C988EE3688ADA6349FD042B4D8B4C46B3FD872C254A6142782BF801DB64750B9C9647C8A819CD0CCA43C91C6D02B598C3D67CDED985B
                                      Malicious:false
                                      Preview:.r.i."....G.s|Fg..l...B.1.'..-d.+.'.j.......H...V.E..1TO...{...W......e.d...t..x..l{...N.X...+.+@..@R*..eE.c....#^.n..p...T..p.x.3h.......}..`..g...,..O.....h.3.'....g5.@...5.(E....u.0M1j..w..l...../:....m(..$.JjK.t.'`6W..s8..$..........{..?o..1......t]*...6.O.d.....v.Mg...&..*~S.77...(.w].e..i...p...<K.m.g..x..7........R..gJr.'n......hD..@.#$."..\,.L.t.r.....Hz..P..-.......|x.5!2x.....E.......L.^.Q.@....=fg.6..X?.m...w..G/Q..U.....3...l..^E.z.g...P..|2..^.....t.Q.....w_.F.....d.5..X.G.'4.Xh.S.~p.....7...0..>...8....l...3I..L_W........g..,...*..C.!c....j. ...AdG..02...}.....37....<.S....Z.V....&./.uB.%G...i..&.~T(BH...t..C|..@O.l.......!.E&W.V....zJ....K..V8`hD........th..>..u.w..p{..+....p.Qn >Y...4T..*._7.q9.Gz.'U.......u.(....VW.a.r.)GGu..I...-.....5pdj(...z.3wn?2.~d+..e.S....~.d.-...}`......a.".......V.6.2..K.._2Ku..g..kO.0.%D...q.~Q../k./...[..a..s..m1.@....Z...4jH.qxN\R.i..xE..............).E.../r....`.._....X.E.8..n.x#3...+L...g`.ERGfw..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11707
                                      Entropy (8bit):7.942250085276307
                                      Encrypted:false
                                      SSDEEP:192:3J70tZphOpSuPok8RYbN+Mxs+Ym8MAjl8uifcuO34KhxGSPRpFdcKvBs6vM2bC:at/h0PV6XQs+mNjlUEuO34J0e+bC
                                      MD5:AE3FD8C7C26A671D835B10152DE6E170
                                      SHA1:6C19D175DBD0580B2DBC21C949FF10772DBA6032
                                      SHA-256:00D715B2051761DB46AE36DE5E706A9A321356F14F73340E64B13FEF10DC963C
                                      SHA-512:0679C94499CA5EB0D396C988EE3688ADA6349FD042B4D8B4C46B3FD872C254A6142782BF801DB64750B9C9647C8A819CD0CCA43C91C6D02B598C3D67CDED985B
                                      Malicious:false
                                      Preview:.r.i."....G.s|Fg..l...B.1.'..-d.+.'.j.......H...V.E..1TO...{...W......e.d...t..x..l{...N.X...+.+@..@R*..eE.c....#^.n..p...T..p.x.3h.......}..`..g...,..O.....h.3.'....g5.@...5.(E....u.0M1j..w..l...../:....m(..$.JjK.t.'`6W..s8..$..........{..?o..1......t]*...6.O.d.....v.Mg...&..*~S.77...(.w].e..i...p...<K.m.g..x..7........R..gJr.'n......hD..@.#$."..\,.L.t.r.....Hz..P..-.......|x.5!2x.....E.......L.^.Q.@....=fg.6..X?.m...w..G/Q..U.....3...l..^E.z.g...P..|2..^.....t.Q.....w_.F.....d.5..X.G.'4.Xh.S.~p.....7...0..>...8....l...3I..L_W........g..,...*..C.!c....j. ...AdG..02...}.....37....<.S....Z.V....&./.uB.%G...i..&.~T(BH...t..C|..@O.l.......!.E&W.V....zJ....K..V8`hD........th..>..u.w..p{..+....p.Qn >Y...4T..*._7.q9.Gz.'U.......u.(....VW.a.r.)GGu..I...-.....5pdj(...z.3wn?2.~d+..e.S....~.d.-...}`......a.".......V.6.2..K.._2Ku..g..kO.0.%D...q.~Q../k./...[..a..s..m1.@....Z...4jH.qxN\R.i..xE..............).E.../r....`.._....X.E.8..n.x#3...+L...g`.ERGfw..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):36228
                                      Entropy (8bit):7.988440379407219
                                      Encrypted:false
                                      SSDEEP:768:YimZKRQyAd6otQafe4g2Pjhvoh6efhSXQzWK8ElVMA0VOLz7tz:YvJvdvNf/PtvoIHX8vMZVc/1
                                      MD5:AFC4283E235EBE5F51CD7BA4109A5E38
                                      SHA1:4029F2740BE49DDE12937FF7B1A2F59ED21D0F06
                                      SHA-256:331E8DD1ECBEC68E6FD1B2F236F259BA708345FD41097917E33D4C1D94EF6928
                                      SHA-512:399C2C4C4B4FAE41B3F15422C5D0B5509946E0E5503AD9B203E73003767605F817808ACDEA9612588631977AB6A4367452CAA7C27499202428882EC7454FA565
                                      Malicious:false
                                      Preview:.EJ..}.ta).......p......5.t....^0p.._..}.,....Z..z'{3.o..B...........0..>..,..d...d.v4..pl.f].......o5......J.s..Ea.R...&.Q..W.(..x%.".%..k.W...eh..^.G..f.....rQ...pa-.................d.Q.3.C..`V......9...KK.. ..J...H.}.....AiF../.I...C..".[c...]......?.?..M....g....8j.O....6|.*.q.lS.....Kg7c.&H. N*..9..p.|...~...TCW.43y%.......S..j{@Gd...."..\..IV....`!o......[..1.1....4.....p......V....Pk...}....f.;..(..k.o..I..1...).t..8.n...1IWOf...SHV....b...|..Or.;b.>..........n.O..P..^I..M6 (U.'C+..)...t.$.o.I...u.........[+p~D|...K....+A..1.{^..f.}dRt.....e9.o..!u.[..6.`..&e......o.(....?..q...-...,.1.A.%.:d......p....79^Z...m..ld6.....w.<......].V...IU..L.1..S5|....#R.....O<.7....!.....l1._.!.y...a..Zz.*.E.7..!..*.........}2n..W.C.!!.>....[..........5%...-..Jh.f..\m.Ldp..1).xU{:d...Y.).G....r..).3.A...0...>d....[8 x..9<.2..m.#?QWr.#..&.o..c..5./..~..).?cw.:R....j..SD.=d..+..Azt....3..QUk$...Qx8.....1....0.9.... .oyQ.>DA.`.M.7w!c....=.....^.d.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):36228
                                      Entropy (8bit):7.988440379407219
                                      Encrypted:false
                                      SSDEEP:768:YimZKRQyAd6otQafe4g2Pjhvoh6efhSXQzWK8ElVMA0VOLz7tz:YvJvdvNf/PtvoIHX8vMZVc/1
                                      MD5:AFC4283E235EBE5F51CD7BA4109A5E38
                                      SHA1:4029F2740BE49DDE12937FF7B1A2F59ED21D0F06
                                      SHA-256:331E8DD1ECBEC68E6FD1B2F236F259BA708345FD41097917E33D4C1D94EF6928
                                      SHA-512:399C2C4C4B4FAE41B3F15422C5D0B5509946E0E5503AD9B203E73003767605F817808ACDEA9612588631977AB6A4367452CAA7C27499202428882EC7454FA565
                                      Malicious:false
                                      Preview:.EJ..}.ta).......p......5.t....^0p.._..}.,....Z..z'{3.o..B...........0..>..,..d...d.v4..pl.f].......o5......J.s..Ea.R...&.Q..W.(..x%.".%..k.W...eh..^.G..f.....rQ...pa-.................d.Q.3.C..`V......9...KK.. ..J...H.}.....AiF../.I...C..".[c...]......?.?..M....g....8j.O....6|.*.q.lS.....Kg7c.&H. N*..9..p.|...~...TCW.43y%.......S..j{@Gd...."..\..IV....`!o......[..1.1....4.....p......V....Pk...}....f.;..(..k.o..I..1...).t..8.n...1IWOf...SHV....b...|..Or.;b.>..........n.O..P..^I..M6 (U.'C+..)...t.$.o.I...u.........[+p~D|...K....+A..1.{^..f.}dRt.....e9.o..!u.[..6.`..&e......o.(....?..q...-...,.1.A.%.:d......p....79^Z...m..ld6.....w.<......].V...IU..L.1..S5|....#R.....O<.7....!.....l1._.!.y...a..Zz.*.E.7..!..*.........}2n..W.C.!!.>....[..........5%...-..Jh.f..\m.Ldp..1).xU{:d...Y.).G....r..).3.A...0...>d....[8 x..9<.2..m.#?QWr.#..&.o..c..5./..~..).?cw.:R....j..SD.=d..+..Azt....3..QUk$...Qx8.....1....0.9.... .oyQ.>DA.`.M.7w!c....=.....^.d.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12155
                                      Entropy (8bit):7.94489380796571
                                      Encrypted:false
                                      SSDEEP:192:sHuHPQQ3PtFLHYVCiGVcbc9l1Zy34LG8Tp9sc0sf5+aXkc6RfNedBFgrHoTQ4CzA:sHgPQQ3PL4VCBVz9l1Zy3f8t9qs4aXvT
                                      MD5:F27935F3A893D2C64E39A35A0ABBC463
                                      SHA1:F8117B871D310EF62E425C5C9209A8E896D32358
                                      SHA-256:B12B0ACAFB17F54D8F65124278A9BF0F879830DBF4C6EB297E94D45070DF7B59
                                      SHA-512:818693F6F4115FBB256D6AB72E887897D52BC47EDD59D4376A929EF95BB0D4EEFC7969D1210B0854519E40EF9FDF2BD57457472DF6A90998DE30582E00E2D634
                                      Malicious:false
                                      Preview:z..E......&..@)b...+.j...].........$g...s}$<g...y....<\Y.\....Y9Z..'..[.{..z._J...-F..y.3...w....CZ%...@..z....gFI.......`..@M..a#.s.#....(.K..[J]..r....$}.."..L...W.U;.$...R.c ....v._n[x.<g_ /9t...|.....1...f.!.m2?..4.s.U..v.mG..@.Z.G.r6?.R....eO...o.Tx.....Bvy*.d...:...,..IFY..*.uF.b.......+....65.-.....c.....|.d.......a9..[....f2....w..$B...P\z#uQ...{....2.45...9...'.Z..........$Lw67r8.P?...T1..V. =y.#..tu.A~L.f/.....J~"..I...1l#.Ug@.,r1A.=..OFr.sS!V...Hj.l..{v....p}.....q5...7....f.-..'...n.GHk....q|R.....m...E..p...-iI..l..K.............*$....=..Y.Xl..q....L(.M/-..._$....#......n@w8.t..D....O..>.".....<.?...2.*.U..I..1.0....U...;.Zu...:.e.:..Kd........B06hkb......O*..u.#..b......H.s..a*.A`w.[.m..=$\H.a..7....@.5..... y..|.J...2f).B...e.mRZ.....T..^.25!.@T..u[.(...|....H.k.p.5D.S.x^.'+17j..$.<Gg....*..A....m...'..L~..8..S.....&.o'\...u....=n}.e7#d-.X...........;o..eY.<..),.[.5'.Q;Rc.*...!.{......Xa..!...C.......R..T;n.......8.ydO.=..G..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12155
                                      Entropy (8bit):7.94489380796571
                                      Encrypted:false
                                      SSDEEP:192:sHuHPQQ3PtFLHYVCiGVcbc9l1Zy34LG8Tp9sc0sf5+aXkc6RfNedBFgrHoTQ4CzA:sHgPQQ3PL4VCBVz9l1Zy3f8t9qs4aXvT
                                      MD5:F27935F3A893D2C64E39A35A0ABBC463
                                      SHA1:F8117B871D310EF62E425C5C9209A8E896D32358
                                      SHA-256:B12B0ACAFB17F54D8F65124278A9BF0F879830DBF4C6EB297E94D45070DF7B59
                                      SHA-512:818693F6F4115FBB256D6AB72E887897D52BC47EDD59D4376A929EF95BB0D4EEFC7969D1210B0854519E40EF9FDF2BD57457472DF6A90998DE30582E00E2D634
                                      Malicious:false
                                      Preview:z..E......&..@)b...+.j...].........$g...s}$<g...y....<\Y.\....Y9Z..'..[.{..z._J...-F..y.3...w....CZ%...@..z....gFI.......`..@M..a#.s.#....(.K..[J]..r....$}.."..L...W.U;.$...R.c ....v._n[x.<g_ /9t...|.....1...f.!.m2?..4.s.U..v.mG..@.Z.G.r6?.R....eO...o.Tx.....Bvy*.d...:...,..IFY..*.uF.b.......+....65.-.....c.....|.d.......a9..[....f2....w..$B...P\z#uQ...{....2.45...9...'.Z..........$Lw67r8.P?...T1..V. =y.#..tu.A~L.f/.....J~"..I...1l#.Ug@.,r1A.=..OFr.sS!V...Hj.l..{v....p}.....q5...7....f.-..'...n.GHk....q|R.....m...E..p...-iI..l..K.............*$....=..Y.Xl..q....L(.M/-..._$....#......n@w8.t..D....O..>.".....<.?...2.*.U..I..1.0....U...;.Zu...:.e.:..Kd........B06hkb......O*..u.#..b......H.s..a*.A`w.[.m..=$\H.a..7....@.5..... y..|.J...2f).B...e.mRZ.....T..^.25!.@T..u[.(...|....H.k.p.5D.S.x^.'+17j..$.<Gg....*..A....m...'..L~..8..S.....&.o'\...u....=n}.e7#d-.X...........;o..eY.<..),.[.5'.Q;Rc.*...!.{......Xa..!...C.......R..T;n.......8.ydO.=..G..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11675
                                      Entropy (8bit):7.943624202713312
                                      Encrypted:false
                                      SSDEEP:192:Hnl5RRjnkvQWT4GBK2qdsOatIF6cgWAxTxncGvt0L90IH94L2dnRg+JHbVooNzwh:Hl5RRjnx4ozdQIyWuncG1U9/4aRg+JHm
                                      MD5:334ADF267FD3159A48DD8CBBC630B1E6
                                      SHA1:210E601FC676CE92A15112913FF5DB233894EA0A
                                      SHA-256:ACA718F55B35A991208B5046EDD2364848AD54DAF6F353E820C95920C136931D
                                      SHA-512:997EEC619572147186041651B240FB963161D7FC622B58B4F07EA14EF81C0DA2AC8B8C0F1ECC8FE50542BAD289274E5D7B53E6A7ED1D75FE7E1DD5FAC0A12C7F
                                      Malicious:false
                                      Preview:(x...nJ..SVT,3...g. 0...m..A.y_71.M.c..Tq#%../\e...j..aJ....w).u.N-.......y..n...|.R.}.`...68'.@*.........Z..."...TF.%..3K....}.....Ba.d...I....[...6..o$.:.....q..&....$.;.}2.LYk...(6.'..",.z.*.......| .........T3nr;.p....k..C..6_....LB......b..d.....:..7.-.....oo......#.S....K.J.(j.2..p...&.x....ZF...<.&..$.....y7...xQ.R5..#.{.i..b|.$.K*.1..,.N.Fi..T.r(4...6I.x..IJ. ..!..)..k...i.........V..yK;a....d....n..'.\.m/2..zS."...N....j.vA...16.....l.C....A(S(l...9...#.....1v...{..M........1..yC..<`8X\..o...$..%......Y..S./.......t....X..9b...P@w..@..B....^..W..oC...0..k..9hf.?..:.).u.C.v.#nPf........|.P.}........8.0.._.P....6...K.&.X..Zo...] ....b.1.#.Q...A..D-..oO~..rK6.....L/..M..|.n...G...V..{zR...2........;.>.fO...6......N#.3n....2.H.In.]..UZ."x.;.....A,..{yk...WP.#.mR...W.H....ll..%.T..Gl..d+.n...>.U0.....Z..P{.......DW|K%./.s.rP...P:.......;@]bu.#b..F{A.;n....%..o....BF..t?..Hz.wFB)r.&/.....L.#...........ie.\?....#L+".A.<.U.R.J.^.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11675
                                      Entropy (8bit):7.943624202713312
                                      Encrypted:false
                                      SSDEEP:192:Hnl5RRjnkvQWT4GBK2qdsOatIF6cgWAxTxncGvt0L90IH94L2dnRg+JHbVooNzwh:Hl5RRjnx4ozdQIyWuncG1U9/4aRg+JHm
                                      MD5:334ADF267FD3159A48DD8CBBC630B1E6
                                      SHA1:210E601FC676CE92A15112913FF5DB233894EA0A
                                      SHA-256:ACA718F55B35A991208B5046EDD2364848AD54DAF6F353E820C95920C136931D
                                      SHA-512:997EEC619572147186041651B240FB963161D7FC622B58B4F07EA14EF81C0DA2AC8B8C0F1ECC8FE50542BAD289274E5D7B53E6A7ED1D75FE7E1DD5FAC0A12C7F
                                      Malicious:false
                                      Preview:(x...nJ..SVT,3...g. 0...m..A.y_71.M.c..Tq#%../\e...j..aJ....w).u.N-.......y..n...|.R.}.`...68'.@*.........Z..."...TF.%..3K....}.....Ba.d...I....[...6..o$.:.....q..&....$.;.}2.LYk...(6.'..",.z.*.......| .........T3nr;.p....k..C..6_....LB......b..d.....:..7.-.....oo......#.S....K.J.(j.2..p...&.x....ZF...<.&..$.....y7...xQ.R5..#.{.i..b|.$.K*.1..,.N.Fi..T.r(4...6I.x..IJ. ..!..)..k...i.........V..yK;a....d....n..'.\.m/2..zS."...N....j.vA...16.....l.C....A(S(l...9...#.....1v...{..M........1..yC..<`8X\..o...$..%......Y..S./.......t....X..9b...P@w..@..B....^..W..oC...0..k..9hf.?..:.).u.C.v.#nPf........|.P.}........8.0.._.P....6...K.&.X..Zo...] ....b.1.#.Q...A..D-..oO~..rK6.....L/..M..|.n...G...V..{zR...2........;.>.fO...6......N#.3n....2.H.In.]..UZ."x.;.....A,..{yk...WP.#.mR...W.H....ll..%.T..Gl..d+.n...>.U0.....Z..P{.......DW|K%./.s.rP...P:.......;@]bu.#b..F{A.;n....%..o....BF..t?..Hz.wFB)r.&/.....L.#...........ie.\?....#L+".A.<.U.R.J.^.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):31423
                                      Entropy (8bit):7.985056854254762
                                      Encrypted:false
                                      SSDEEP:768:4f2mXF/LHaK5zDEV03vcFfOTSd7Ood8TZsoM6z:HKHaoD+0/cJOSdKod8TZM6z
                                      MD5:7A71E03F8DAF36EBCB578DCA124C7146
                                      SHA1:1B4AF7B3168AC27D509D47BC410BBC69FE358097
                                      SHA-256:493620ED0103BC0E858E97031B65EBA69EC7DE953054C6446FED484A737180CB
                                      SHA-512:BEB8FE029E8C058EBACC662F73F77EE2160C5D8153ECF263C3A4D1F8A8413B60888D8DE288E5FA59A11C14ABC520A8AAD659CF8E0F95967568443A5F23DD7F2E
                                      Malicious:false
                                      Preview:..@{..j.....Z..jj#...n.*.H..l?..{.#O0q..,..m..8..f[Q:.i..?..9.C.X..pR..G....y.I..p.....).Q...i..........}Qn...7..2....rR.....>k...e..B:.M.....^V.....O.s.XK.n.RM`d..-.g.....)..@6..g.h.....2]h....r....|v].0@..Q.N.$4.B9../...%....F.`b.~.....)....w.P....W.....u.\:L...&F.i.^......)(.h...........*.s.!..1.e...`...%.[..N.[..... ..9:....v3.7`.W..Me......:q.....SQ@..-.}....&........a.]o...x.pu.4->5.6../.q(..$...xf....{.q ..3.~..[P..8. ....o%..qAU..c.;...<eF.f}..W..V..LE..=..@2...}Jm..L.......1C..m.IN.E.....C.Ve.$l..{^........]_Z....`./......2.._J....N\.)b=..........EN=h..Z.k..O4...$b.}s.zH.....;....C.;.n_....Z.tJ#...a......&.^=.3.+!.C...:.a.NT..6lt'yb\ux....Nu.G. .T8....:. ...8..&...vI>]E.k..~,.#...daD..].v.L....Jp.o^..A...|z..J....%KJ.E.|.J.0....\..7..s..u.YR...................1..A.@...d....f..g:o.}.=L.C.{......Udq..<]...0..;2.#.;/D..dR\. ......3.T.s......<.4...4.RG.U..$UG..X9..S..0.x...`..}b..;@.A....K.Dj/<.....@...G..N}Q..k..LrT.a.L.j.....8{..R.)`g.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):31423
                                      Entropy (8bit):7.985056854254762
                                      Encrypted:false
                                      SSDEEP:768:4f2mXF/LHaK5zDEV03vcFfOTSd7Ood8TZsoM6z:HKHaoD+0/cJOSdKod8TZM6z
                                      MD5:7A71E03F8DAF36EBCB578DCA124C7146
                                      SHA1:1B4AF7B3168AC27D509D47BC410BBC69FE358097
                                      SHA-256:493620ED0103BC0E858E97031B65EBA69EC7DE953054C6446FED484A737180CB
                                      SHA-512:BEB8FE029E8C058EBACC662F73F77EE2160C5D8153ECF263C3A4D1F8A8413B60888D8DE288E5FA59A11C14ABC520A8AAD659CF8E0F95967568443A5F23DD7F2E
                                      Malicious:false
                                      Preview:..@{..j.....Z..jj#...n.*.H..l?..{.#O0q..,..m..8..f[Q:.i..?..9.C.X..pR..G....y.I..p.....).Q...i..........}Qn...7..2....rR.....>k...e..B:.M.....^V.....O.s.XK.n.RM`d..-.g.....)..@6..g.h.....2]h....r....|v].0@..Q.N.$4.B9../...%....F.`b.~.....)....w.P....W.....u.\:L...&F.i.^......)(.h...........*.s.!..1.e...`...%.[..N.[..... ..9:....v3.7`.W..Me......:q.....SQ@..-.}....&........a.]o...x.pu.4->5.6../.q(..$...xf....{.q ..3.~..[P..8. ....o%..qAU..c.;...<eF.f}..W..V..LE..=..@2...}Jm..L.......1C..m.IN.E.....C.Ve.$l..{^........]_Z....`./......2.._J....N\.)b=..........EN=h..Z.k..O4...$b.}s.zH.....;....C.;.n_....Z.tJ#...a......&.^=.3.+!.C...:.a.NT..6lt'yb\ux....Nu.G. .T8....:. ...8..&...vI>]E.k..~,.#...daD..].v.L....Jp.o^..A...|z..J....%KJ.E.|.J.0....\..7..s..u.YR...................1..A.@...d....f..g:o.}.=L.C.{......Udq..<]...0..;2.#.;/D..dR\. ......3.T.s......<.4...4.RG.U..$UG..X9..S..0.x...`..}b..;@.A....K.Dj/<.....@...G..N}Q..k..LrT.a.L.j.....8{..R.)`g.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12125
                                      Entropy (8bit):7.942172083722237
                                      Encrypted:false
                                      SSDEEP:192:cLwvwsf3dBYMYKx315kjR+ESHW9qYccXWmZoZUuzwojgdLdTtvT/+Dsm:2QdGKmt+rvaWRcojSw3
                                      MD5:DBD4FC65B0E74962C69212B69F140664
                                      SHA1:71E6DBD50DE89711310A6D1C0BE268EDACEA298D
                                      SHA-256:308CAF516170D4550362512A2605C7AF8B50543EA3F871FB8B648A8A2A8C74B8
                                      SHA-512:860D8314FAE8A77B96DCF10CE2E2C823D4AC1ECFBAE077B50E6F841170DDDF22483B4AEDBCB764BD88D8CAF2A0BECEB47F04A2C25DCD4F927A234874D3EFF649
                                      Malicious:false
                                      Preview:..VN...j...6.+..ua...Hy/.p..7I..y)\.[.........T.....d1....0+."..D.)y.....!{\1Y....rk...d..MB...R.p..?.n.e.....93}.g..A...r..H...c..Q.a.o83..GG.=._...)gE.........y|F...c...O&...., .he...|P..u!7.WC.[.{..Y`.....J.3}..6.2.~.....:.;.i.8.H.[..H..|..$..y....a.E4).W....../U..X...@..c....G..;U..(.kk QmW..'....f..W..j.k].7lA...2......!Y.vwU8....&.(......Y..d.~q.qG.*W.......:....AZ.9.?.b.hq....*....U+g..s\....Oj.7..:@N...H.e...>..8....d..Vz.4.....p:.GK..*<6..N...L.....xE0.r.AW..s..7.qR7G.#.W1n.Z.....O.9..Q.....p.. ....E.(.>..53......il...D.]......:.....ZdfA.....'...qG+YH.rQ+S...t.Uy:7...........d.T!i.7-K]..BS'{R-D.:.....5|3.H.0.... .sol.G....73.q~ .."...X...]X..A.vWRs.T.[.x.....N.g.Qi......lm...as..c..".Rl).g.}BkF.:.jh.G=o.....t....Y..F.a...%\.."........e.[M....0Qv...sJ.ws.bUH...........:...}.n....&e..?..... ......O.....kk..3U...p....j......)I.;.b....Fb...`.D2\G.3.tj!.&."...,6..(.I..!...D'...3.>....~....9w._....9.l.&..E....Rh`..S.)..Z...Z5.-U.69v..X
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12125
                                      Entropy (8bit):7.942172083722237
                                      Encrypted:false
                                      SSDEEP:192:cLwvwsf3dBYMYKx315kjR+ESHW9qYccXWmZoZUuzwojgdLdTtvT/+Dsm:2QdGKmt+rvaWRcojSw3
                                      MD5:DBD4FC65B0E74962C69212B69F140664
                                      SHA1:71E6DBD50DE89711310A6D1C0BE268EDACEA298D
                                      SHA-256:308CAF516170D4550362512A2605C7AF8B50543EA3F871FB8B648A8A2A8C74B8
                                      SHA-512:860D8314FAE8A77B96DCF10CE2E2C823D4AC1ECFBAE077B50E6F841170DDDF22483B4AEDBCB764BD88D8CAF2A0BECEB47F04A2C25DCD4F927A234874D3EFF649
                                      Malicious:false
                                      Preview:..VN...j...6.+..ua...Hy/.p..7I..y)\.[.........T.....d1....0+."..D.)y.....!{\1Y....rk...d..MB...R.p..?.n.e.....93}.g..A...r..H...c..Q.a.o83..GG.=._...)gE.........y|F...c...O&...., .he...|P..u!7.WC.[.{..Y`.....J.3}..6.2.~.....:.;.i.8.H.[..H..|..$..y....a.E4).W....../U..X...@..c....G..;U..(.kk QmW..'....f..W..j.k].7lA...2......!Y.vwU8....&.(......Y..d.~q.qG.*W.......:....AZ.9.?.b.hq....*....U+g..s\....Oj.7..:@N...H.e...>..8....d..Vz.4.....p:.GK..*<6..N...L.....xE0.r.AW..s..7.qR7G.#.W1n.Z.....O.9..Q.....p.. ....E.(.>..53......il...D.]......:.....ZdfA.....'...qG+YH.rQ+S...t.Uy:7...........d.T!i.7-K]..BS'{R-D.:.....5|3.H.0.... .sol.G....73.q~ .."...X...]X..A.vWRs.T.[.x.....N.g.Qi......lm...as..c..".Rl).g.}BkF.:.jh.G=o.....t....Y..F.a...%\.."........e.[M....0Qv...sJ.ws.bUH...........:...}.n....&e..?..... ......O.....kk..3U...p....j......)I.;.b....Fb...`.D2\G.3.tj!.&."...,6..(.I..!...D'...3.>....~....9w._....9.l.&..E....Rh`..S.)..Z...Z5.-U.69v..X
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29826
                                      Entropy (8bit):7.984531092037818
                                      Encrypted:false
                                      SSDEEP:768:y/LQoWYgqfMkZNngSglIQfTR1RErF+BL/AZHdQQGk9H8:yt6SglzbTL/AZHdHH8
                                      MD5:1FBA5CA9E1427A899AC557E3C3230A46
                                      SHA1:705D8A15BC66AFB854B3A7F425069DD6CFDE0792
                                      SHA-256:3DFC2B968CC44714BE55074B2DF376F8119A93AEEBF2CEBEA0E60052892B8FB8
                                      SHA-512:2424DB87CB29B1D989072B3C47C838D0EF98C8FA300E8D8FEA7D5CCF1642246FEC9007F3E912FA373774ABE6AADD1E96ADA3227F154E77428A51A7BE335F1791
                                      Malicious:false
                                      Preview:37...p..Rl1.?c.B....(.....+5.n.T....}.8=9..>D....}L....A.A....XGu.a......v&0..'e]../.....y.x..+.dRu..O../".fc.../.,...y.%*.|...m5J;#&^:B.P9.k..J.5B.w..2......i...W..` ...E....Y>$..u7X?...>..........@(.^...d&.....w.8.|......8.=.Dt...9..F.!U.....C..W.j...........*.Y.....~.......I....E..N...........E6..kHr.n1.......Y2p.8x|&......qo..s.j...l.&t....x.F0...gk.z\.a....[.c...7#..t.....a...-L65}........v.3...(...c......<c...M?... D..`..zv:...r1.....%.'..]`.&.|...50.J.`=.....VM.. ...&..F.>.C.3s..y...0o........E....}....d.'...h..>.S<...@..Q..v..'.m..z....[..@...8........p... ..|.G.>..c.zA....%.0X.&.*x.v.qW6.Y.Hm...gY1w....@.]..E.WY.<xu...B5....._:k.uN.-`.....!..5.-....y........K...#F.g.,..8|e..].'Oy....V.&.(X..f.YT..U.......b..YU.^.Z...cq...T....'.A.....'...@&4..D..I.{....H......^...#.3y.\/.......ZB7.iQ...%..u)...;vG.q~-.{....g.6 ....q. ..f6X.x..:..,.K&.gz....K...`[.a.......I.Wo.......c..L...h@.i..k+d..4.b..U.(.K...5y..e..>...........K..2.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29826
                                      Entropy (8bit):7.984531092037818
                                      Encrypted:false
                                      SSDEEP:768:y/LQoWYgqfMkZNngSglIQfTR1RErF+BL/AZHdQQGk9H8:yt6SglzbTL/AZHdHH8
                                      MD5:1FBA5CA9E1427A899AC557E3C3230A46
                                      SHA1:705D8A15BC66AFB854B3A7F425069DD6CFDE0792
                                      SHA-256:3DFC2B968CC44714BE55074B2DF376F8119A93AEEBF2CEBEA0E60052892B8FB8
                                      SHA-512:2424DB87CB29B1D989072B3C47C838D0EF98C8FA300E8D8FEA7D5CCF1642246FEC9007F3E912FA373774ABE6AADD1E96ADA3227F154E77428A51A7BE335F1791
                                      Malicious:false
                                      Preview:37...p..Rl1.?c.B....(.....+5.n.T....}.8=9..>D....}L....A.A....XGu.a......v&0..'e]../.....y.x..+.dRu..O../".fc.../.,...y.%*.|...m5J;#&^:B.P9.k..J.5B.w..2......i...W..` ...E....Y>$..u7X?...>..........@(.^...d&.....w.8.|......8.=.Dt...9..F.!U.....C..W.j...........*.Y.....~.......I....E..N...........E6..kHr.n1.......Y2p.8x|&......qo..s.j...l.&t....x.F0...gk.z\.a....[.c...7#..t.....a...-L65}........v.3...(...c......<c...M?... D..`..zv:...r1.....%.'..]`.&.|...50.J.`=.....VM.. ...&..F.>.C.3s..y...0o........E....}....d.'...h..>.S<...@..Q..v..'.m..z....[..@...8........p... ..|.G.>..c.zA....%.0X.&.*x.v.qW6.Y.Hm...gY1w....@.]..E.WY.<xu...B5....._:k.uN.-`.....!..5.-....y........K...#F.g.,..8|e..].'Oy....V.&.(X..f.YT..U.......b..YU.^.Z...cq...T....'.A.....'...@&4..D..I.{....H......^...#.3y.\/.......ZB7.iQ...%..u)...;vG.q~-.{....g.6 ....q. ..f6X.x..:..,.K&.gz....K...`[.a.......I.Wo.......c..L...h@.i..k+d..4.b..U.(.K...5y..e..>...........K..2.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12172
                                      Entropy (8bit):7.945703639919014
                                      Encrypted:false
                                      SSDEEP:192:9J3nYi6tYP/AzeHrciAOuzMnj+h8gyKb7IEhpM9YF9mPhJgGKBB//fsRNTw+7CVL:bXGYA6ciTuz2+h5yKHIEhabPEGOHf0N6
                                      MD5:5F71D5BFF402842B57EB9F4B317FAF48
                                      SHA1:A90986C3AF46D7A962467DE7AAEBA7295C3037A5
                                      SHA-256:AF7FC28A618C776A265B4031FB67D1684B6884EF6CB3AD36C6F47A78DBF49143
                                      SHA-512:464DA11FD43D85F6AE1A6FAE891321F6BDB4B32421CE4487562992BF6376417E7530580B19AF43BA61FE3EC958325AC016484A1014E24A74E2EFBFB5759DC330
                                      Malicious:false
                                      Preview:&.+./v}G~....=.....#.#6..UR.LR.`.J..,...=...d.@z}.x5..."..{.....\w...F..:..A%...0...yz...*$wZ...\.g.z..L.`E.]...??.?.....mg..!z.m_.@k....?..y......-..1..hR..7.+.f..]......ifn{...O....ljy.0.\..j..Y...am.7.W.S..EJsc.......t......='..BZ.@\.O.@....{.g..o.b.|...f.=........@...........=...T.....&:...-.K...AK,).8.g......P.<...'T.....4Y...V.."........n..W..ru.OKu....|.D..........w...Ot.o....,.CZ...!w\.z..A...K(.C...7..fl......gW.........|....}i.0.E..vg..]..=N.j...".....(........T.\.>O..\...E..r.=\l .......l.BO.,...].6.t........8w_V......*......J;...6c).\.w..(&!..VE..p...,......t&......i...[..q....c..@...y:#..J..r.!...V....).bm:.Kow0......g....-..p..I..1.1..Y....;.......nI.g.BC...".e.w..fK>...^b....;...c.ax..A.d..."rS.c;.c..Ql.'/..*..2 0.`......g.\.......&..9......'.....GH.......M^.r.]{.Rn:..PK8<...7.....KzA..E.z.....~.2..u4{Rn.c..W$2.J.~T...../dh.D..|>....m..d.EA.?.._..~#.P.x.v...%oN#.......ST...%...[5)... ..J.B....m./"...@....$.`..Sm}o.K...k...v.....".3
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12172
                                      Entropy (8bit):7.945703639919014
                                      Encrypted:false
                                      SSDEEP:192:9J3nYi6tYP/AzeHrciAOuzMnj+h8gyKb7IEhpM9YF9mPhJgGKBB//fsRNTw+7CVL:bXGYA6ciTuz2+h5yKHIEhabPEGOHf0N6
                                      MD5:5F71D5BFF402842B57EB9F4B317FAF48
                                      SHA1:A90986C3AF46D7A962467DE7AAEBA7295C3037A5
                                      SHA-256:AF7FC28A618C776A265B4031FB67D1684B6884EF6CB3AD36C6F47A78DBF49143
                                      SHA-512:464DA11FD43D85F6AE1A6FAE891321F6BDB4B32421CE4487562992BF6376417E7530580B19AF43BA61FE3EC958325AC016484A1014E24A74E2EFBFB5759DC330
                                      Malicious:false
                                      Preview:&.+./v}G~....=.....#.#6..UR.LR.`.J..,...=...d.@z}.x5..."..{.....\w...F..:..A%...0...yz...*$wZ...\.g.z..L.`E.]...??.?.....mg..!z.m_.@k....?..y......-..1..hR..7.+.f..]......ifn{...O....ljy.0.\..j..Y...am.7.W.S..EJsc.......t......='..BZ.@\.O.@....{.g..o.b.|...f.=........@...........=...T.....&:...-.K...AK,).8.g......P.<...'T.....4Y...V.."........n..W..ru.OKu....|.D..........w...Ot.o....,.CZ...!w\.z..A...K(.C...7..fl......gW.........|....}i.0.E..vg..]..=N.j...".....(........T.\.>O..\...E..r.=\l .......l.BO.,...].6.t........8w_V......*......J;...6c).\.w..(&!..VE..p...,......t&......i...[..q....c..@...y:#..J..r.!...V....).bm:.Kow0......g....-..p..I..1.1..Y....;.......nI.g.BC...".e.w..fK>...^b....;...c.ax..A.d..."rS.c;.c..Ql.'/..*..2 0.`......g.\.......&..9......'.....GH.......M^.r.]{.Rn:..PK8<...7.....KzA..E.z.....~.2..u4{Rn.c..W$2.J.~T...../dh.D..|>....m..d.EA.?.._..~#.P.x.v...%oN#.......ST...%...[5)... ..J.B....m./"...@....$.`..Sm}o.K...k...v.....".3
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13185
                                      Entropy (8bit):7.949541369352467
                                      Encrypted:false
                                      SSDEEP:192:HyLhfXGEW/sFyNfljJmdytQqUCRj1pQCuZcehWax4YbPpcSO9BniH05J2iX:wx2x/zN9lmqaCt11uNhWa6YzpcF9g0N
                                      MD5:061979648FC5BE1086346C16CEED1F1E
                                      SHA1:415DE9CBC63E58EBC762D396C6A6C73E65336CD6
                                      SHA-256:1239880DE479ED65DBE64ED6EBC76691A8CD396FC1EAB795F02B3CF660DCB3EC
                                      SHA-512:8E70CC5F67356325D580AFAF2A2DB5DCF4F9A3DEF537244CF5C226833889614B3FBF22954C84DBF7B50E7C3A42410D0F79400BA7F0325E8851A7279B8EEE01C8
                                      Malicious:false
                                      Preview:..j_f..^as....7.VBa...D...2...381U5(.?...\.4..).g...1.9I.....x.MW..:...~7......N9....z...CN.H X{E......,-... \.`".....nvu...7O...r.D0tg*:....4.2...8\I...U...s.#x.#E...;o..R.b..0..8..g.F.....4....B./........F..<.w....[....1/.aI.c.Dw.h. ).V.J....;........m.......C...H...F.;z..e..2.+.....h....w2....)X...X.o.5.....oR.......\..$3...J...KV.........~*..D7.}~.x..].:_\.`.y|..:.;.(.A. Ge..o.I.T...w.5..............g3.....g..=.......].R>21.3rOj...IY..P4s..0..$i.Q..y...Xo$V.K....q.a.....SX..%.....49..^.\...f..l.....C.....\...J.....pu.v..;....\........T=..38i..-,...^.b..-...B)..|.uL...._.K......\F..C.....c.._.Y..f6......A..A.....=C.)=h~...R..."]'$Te.....ED...f...?7.y...Tv........4.P..8#F..]....*Ar$...UtO..F=...8...}5.9..4....L..........?...m.:Y.z............oRl.a.TK.nh~>.t.....\.p..;!.......>..N).1.&d.-p..w...... ....z.<..a...e.C\=..s.!.A."~...Y.L..aB2.E;............P...Q4....%.6..g/.4.9|.y.r.;.)..^..H......R?@s.:S..t4....A.En........E...t.I
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13185
                                      Entropy (8bit):7.949541369352467
                                      Encrypted:false
                                      SSDEEP:192:HyLhfXGEW/sFyNfljJmdytQqUCRj1pQCuZcehWax4YbPpcSO9BniH05J2iX:wx2x/zN9lmqaCt11uNhWa6YzpcF9g0N
                                      MD5:061979648FC5BE1086346C16CEED1F1E
                                      SHA1:415DE9CBC63E58EBC762D396C6A6C73E65336CD6
                                      SHA-256:1239880DE479ED65DBE64ED6EBC76691A8CD396FC1EAB795F02B3CF660DCB3EC
                                      SHA-512:8E70CC5F67356325D580AFAF2A2DB5DCF4F9A3DEF537244CF5C226833889614B3FBF22954C84DBF7B50E7C3A42410D0F79400BA7F0325E8851A7279B8EEE01C8
                                      Malicious:false
                                      Preview:..j_f..^as....7.VBa...D...2...381U5(.?...\.4..).g...1.9I.....x.MW..:...~7......N9....z...CN.H X{E......,-... \.`".....nvu...7O...r.D0tg*:....4.2...8\I...U...s.#x.#E...;o..R.b..0..8..g.F.....4....B./........F..<.w....[....1/.aI.c.Dw.h. ).V.J....;........m.......C...H...F.;z..e..2.+.....h....w2....)X...X.o.5.....oR.......\..$3...J...KV.........~*..D7.}~.x..].:_\.`.y|..:.;.(.A. Ge..o.I.T...w.5..............g3.....g..=.......].R>21.3rOj...IY..P4s..0..$i.Q..y...Xo$V.K....q.a.....SX..%.....49..^.\...f..l.....C.....\...J.....pu.v..;....\........T=..38i..-,...^.b..-...B)..|.uL...._.K......\F..C.....c.._.Y..f6......A..A.....=C.)=h~...R..."]'$Te.....ED...f...?7.y...Tv........4.P..8#F..]....*Ar$...UtO..F=...8...}5.9..4....L..........?...m.:Y.z............oRl.a.TK.nh~>.t.....\.p..;!.......>..N).1.&d.-p..w...... ....z.<..a...e.C\=..s.!.A."~...Y.L..aB2.E;............P...Q4....%.6..g/.4.9|.y.r.;.)..^..H......R?@s.:S..t4....A.En........E...t.I
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12148
                                      Entropy (8bit):7.942114154439805
                                      Encrypted:false
                                      SSDEEP:192:19zYqsRulrNXe3MbnMNmqJwsIx3mEa9A54Jg+3zGgjrA2pzyae4JIvEUTYt803oT:19zYd+NO8bM0S+XqA54Jg+HrA25yl4iN
                                      MD5:D16412046C13D247221BA83AE7D656DB
                                      SHA1:223F09E63B49A6AD14403417EFD803910C5CFC2D
                                      SHA-256:DBFFD45EF157BDE81BA5B2F0EF4A4581B55AF48BFE051D12CC28B32A4EDE8919
                                      SHA-512:94B5CC0F7CFA56147DD3868BBC9B00BD1D308F4BCC10CC3504D25932617E27B38380AFA73D8BE924E3461976ADD7C9DCD1B85F4871C7709C548B486BA42E9D6B
                                      Malicious:false
                                      Preview:&.P....l..........%...By...I.)....5e@...b..gI...mQ9.......#.B..J.Bf..]..:4.5..g...MF....P.G.e.k..r..cqP..>.:tv...9.*.>...K<..D..kW..D.<....MY.@..0`Y:^.;...5;...z.O.L....>=M.......t...kL=&cr2.....H6.<.......W...Q]..f..1..ZG..~.... .%.....X.?..G.vl...)....N.H........g..@.|........B...6..#.[&......P.......tN.]...7...&..OJ.......'#..y...C.f@].j-.mq.ma....~..V.*X..u...y...xk~......6....`......TVk..B.?M...~.....j..u.7a........}.+S.G),......HG.e.......r..b...o-HM!.?-.....Q.......(...H?.f.-. .(...OP.-Lu8Xa_..y.&.u@0......i...^..)..p...{......Az'.4.+...N....0.,...a..sS..U...8.m.......C..^....`7..[.1.()..h......^..........&.D...Y..x...3.....:.E.u>....6#r..P.].~.....,.Y..E>..k....+[...vtp..fhd...E...zYa.q!...1.y..a.}.(./.D1m.......V[..#.{...G..#u..JE...md.rNa..0...s#.\B..3...!.@.%.J..VJ.d.Ck.Z.Mo...{....m...5..N.Y8Y../,.....Is...{.U....%.K....$k...E0.(...x................5.^..X q"..>...y...*>.#.c`...`..sF.0...M)......I........7.1.......t...U.t..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12148
                                      Entropy (8bit):7.942114154439805
                                      Encrypted:false
                                      SSDEEP:192:19zYqsRulrNXe3MbnMNmqJwsIx3mEa9A54Jg+3zGgjrA2pzyae4JIvEUTYt803oT:19zYd+NO8bM0S+XqA54Jg+HrA25yl4iN
                                      MD5:D16412046C13D247221BA83AE7D656DB
                                      SHA1:223F09E63B49A6AD14403417EFD803910C5CFC2D
                                      SHA-256:DBFFD45EF157BDE81BA5B2F0EF4A4581B55AF48BFE051D12CC28B32A4EDE8919
                                      SHA-512:94B5CC0F7CFA56147DD3868BBC9B00BD1D308F4BCC10CC3504D25932617E27B38380AFA73D8BE924E3461976ADD7C9DCD1B85F4871C7709C548B486BA42E9D6B
                                      Malicious:false
                                      Preview:&.P....l..........%...By...I.)....5e@...b..gI...mQ9.......#.B..J.Bf..]..:4.5..g...MF....P.G.e.k..r..cqP..>.:tv...9.*.>...K<..D..kW..D.<....MY.@..0`Y:^.;...5;...z.O.L....>=M.......t...kL=&cr2.....H6.<.......W...Q]..f..1..ZG..~.... .%.....X.?..G.vl...)....N.H........g..@.|........B...6..#.[&......P.......tN.]...7...&..OJ.......'#..y...C.f@].j-.mq.ma....~..V.*X..u...y...xk~......6....`......TVk..B.?M...~.....j..u.7a........}.+S.G),......HG.e.......r..b...o-HM!.?-.....Q.......(...H?.f.-. .(...OP.-Lu8Xa_..y.&.u@0......i...^..)..p...{......Az'.4.+...N....0.,...a..sS..U...8.m.......C..^....`7..[.1.()..h......^..........&.D...Y..x...3.....:.E.u>....6#r..P.].~.....,.Y..E>..k....+[...vtp..fhd...E...zYa.q!...1.y..a.}.(./.D1m.......V[..#.{...G..#u..JE...md.rNa..0...s#.\B..3...!.@.%.J..VJ.d.Ck.Z.Mo...{....m...5..N.Y8Y../,.....Is...{.U....%.K....$k...E0.(...x................5.^..X q"..>...y...*>.#.c`...`..sF.0...M)......I........7.1.......t...U.t..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10137
                                      Entropy (8bit):7.929767978373878
                                      Encrypted:false
                                      SSDEEP:192:52PJ+AXeiKzQuphKO9AcCbYEFv4D2ObR5BeSzj7jiCDiuWtcYrAkY:52PJ+AXJuphKO9AciYOv4DNN5B3DjiCt
                                      MD5:FC63D3F259C3CDF9A0B63353575ABF6A
                                      SHA1:D3341C5751372AC08E9A0030DF25BBB7B91BA34E
                                      SHA-256:90C73EBEB0915607A80F5A3919292271E77D3ED5811C6F128904614087B25A36
                                      SHA-512:F7F1DEFF8BE0002B110D829CA5522B43D327B428EAEF285FBAD6C79363275287C7B216256EF76949D1D946A760343909FE21A6868555559ED161F9AF119905C5
                                      Malicious:false
                                      Preview:.PZ..(.[%.b..9PJj.M..To....M|...h...z];....9Z...3.3^!f.mn..c..j4.6[?..e..{f.U.d+4.\.58...(.......ubN.f:GF.....:.J../wo.b...5..........[;.gZ..is...*D+LB":..{."..^....jo.......3..iS...zA.u.>.G.b.........rb..KM~...4@R...w..rJ..n......H.....D.B.L......w.....k....V.:....o.:.........S).,.m..q.*.r...9-..a5....E;.r...f.4. Cr.t...dn....8.l..%....\S.a-..o....*.....r..}..i.U.t`..\Ez..aH.]...:...f...T...Hh.....u........#.WF...H.....`..y.N.%N. .\.*....H..;.:.Xj..1.t.ub..G.....k...U....'#}..D.......$}^........5......Y<5i)...X85..._.I...QI_Z..I....c.....^q..@...5Q]=.D.[......<L{..*.uSW.....ct[.%.......i..$2 ."..e~.'.%.4\.-jn.'.......{..\&....E^...NJ.T.Tomq.....`\.x.#.......+....`.qs....tVF..$.~.....h..c}3..N.....B...I#...M......W........{.ze..l.3...fL.1$U...Z....kP..x.wi0....?.....)..)....H........ ........$C}.K...y...v.......2.f&.F..X.....+...t.P.g:Do...El=...|...j.sn..9...a.EPz.f...../.B.6..u7.=..l..B..6.B.5.B.6!..W!...w.A.l.~Q.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10137
                                      Entropy (8bit):7.929767978373878
                                      Encrypted:false
                                      SSDEEP:192:52PJ+AXeiKzQuphKO9AcCbYEFv4D2ObR5BeSzj7jiCDiuWtcYrAkY:52PJ+AXJuphKO9AciYOv4DNN5B3DjiCt
                                      MD5:FC63D3F259C3CDF9A0B63353575ABF6A
                                      SHA1:D3341C5751372AC08E9A0030DF25BBB7B91BA34E
                                      SHA-256:90C73EBEB0915607A80F5A3919292271E77D3ED5811C6F128904614087B25A36
                                      SHA-512:F7F1DEFF8BE0002B110D829CA5522B43D327B428EAEF285FBAD6C79363275287C7B216256EF76949D1D946A760343909FE21A6868555559ED161F9AF119905C5
                                      Malicious:false
                                      Preview:.PZ..(.[%.b..9PJj.M..To....M|...h...z];....9Z...3.3^!f.mn..c..j4.6[?..e..{f.U.d+4.\.58...(.......ubN.f:GF.....:.J../wo.b...5..........[;.gZ..is...*D+LB":..{."..^....jo.......3..iS...zA.u.>.G.b.........rb..KM~...4@R...w..rJ..n......H.....D.B.L......w.....k....V.:....o.:.........S).,.m..q.*.r...9-..a5....E;.r...f.4. Cr.t...dn....8.l..%....\S.a-..o....*.....r..}..i.U.t`..\Ez..aH.]...:...f...T...Hh.....u........#.WF...H.....`..y.N.%N. .\.*....H..;.:.Xj..1.t.ub..G.....k...U....'#}..D.......$}^........5......Y<5i)...X85..._.I...QI_Z..I....c.....^q..@...5Q]=.D.[......<L{..*.uSW.....ct[.%.......i..$2 ."..e~.'.%.4\.-jn.'.......{..\&....E^...NJ.T.Tomq.....`\.x.#.......+....`.qs....tVF..$.~.....h..c}3..N.....B...I#...M......W........{.ze..l.3...fL.1$U...Z....kP..x.wi0....?.....)..)....H........ ........$C}.K...y...v.......2.f&.F..X.....+...t.P.g:Do...El=...|...j.sn..9...a.EPz.f...../.B.6..u7.=..l..B..6.B.5.B.6!..W!...w.A.l.~Q.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11155
                                      Entropy (8bit):7.937222860307242
                                      Encrypted:false
                                      SSDEEP:192:7npM73TzAedfdXaqVvjzeaxGObH6UivAfgiIEWU0UY65aJc+Hy3TVbt7hg:FMPz/dfdhVrCq1f3PW365aJc+S318
                                      MD5:992801295C1BF5BB5276786CA9430A8A
                                      SHA1:A8EEBBFF804AA01D6B9969840806EC25A860B0A5
                                      SHA-256:449A81D0F1D7047B2BA25C3D416940ED07B28174A37D26613B585D05397B155C
                                      SHA-512:7052B3A27EB62C19E8874D645AA8F5C1C92361185785FFFFB9FF7D6499B618E6338C9931384547C648A721C758655B43F176991EDA9AF8D72E8CF38B4F9C9E00
                                      Malicious:false
                                      Preview:|.>..>.9OZ.!D....."..k.....+.4K,..].-.b..\.....{....O.......v'.o.(...v..?.6...).|4e4../Yz.1.%.u/<.....D........%.Q......R)'..V.h..W.h8`M..q...4....=..j1}...HV.8.R.)F..c~....L....P3......jt.:.B.x......5.6....ns..D./=..)7......Up.y..Y.......q6.l.z'.h!v.s}7....s....o*.....(...X...m$.G....-.7.u4BNV.htg....\......j.5{.....W..p.pb.P.xhfi...z..T.I0.)...HQO.G.C9&(...(..z.i.X..%..X0..U...!.....X....>6.QF.o.-.Uh......k...\.*96.....W..s..nC...*..0E.j.U..).X.....eC.Q)nS.@:..*..>..RP..Vn.L..xv.R.C....!^....4:.....1.@}y..G.Z3.q.G.,.....])<.C1@X..Cqu?......U..\....p..@...B.i..0....@b.w..Y.yLR0Bq..EX.M..........C.C.n.D..e.Jt.......3.......[..Et.....cn...._zA..kn...#...+.X0,.......8...^Z...K.3(.#H....6w.%..Zg.T.h.f...z...a`...*.2.h..w.m...L5..g.h..."U..i|......L........O.....k....%.z..9o..[*..w...1W.!`.0S...*".O...}...5..HP..3.{X.Nm......u......K.4m...7.G.`....o.v...#.BRA. ......\...k..t.....0...;..........W.C...,.5gn?.c|...kc...)...p..X..I.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11155
                                      Entropy (8bit):7.937222860307242
                                      Encrypted:false
                                      SSDEEP:192:7npM73TzAedfdXaqVvjzeaxGObH6UivAfgiIEWU0UY65aJc+Hy3TVbt7hg:FMPz/dfdhVrCq1f3PW365aJc+S318
                                      MD5:992801295C1BF5BB5276786CA9430A8A
                                      SHA1:A8EEBBFF804AA01D6B9969840806EC25A860B0A5
                                      SHA-256:449A81D0F1D7047B2BA25C3D416940ED07B28174A37D26613B585D05397B155C
                                      SHA-512:7052B3A27EB62C19E8874D645AA8F5C1C92361185785FFFFB9FF7D6499B618E6338C9931384547C648A721C758655B43F176991EDA9AF8D72E8CF38B4F9C9E00
                                      Malicious:false
                                      Preview:|.>..>.9OZ.!D....."..k.....+.4K,..].-.b..\.....{....O.......v'.o.(...v..?.6...).|4e4../Yz.1.%.u/<.....D........%.Q......R)'..V.h..W.h8`M..q...4....=..j1}...HV.8.R.)F..c~....L....P3......jt.:.B.x......5.6....ns..D./=..)7......Up.y..Y.......q6.l.z'.h!v.s}7....s....o*.....(...X...m$.G....-.7.u4BNV.htg....\......j.5{.....W..p.pb.P.xhfi...z..T.I0.)...HQO.G.C9&(...(..z.i.X..%..X0..U...!.....X....>6.QF.o.-.Uh......k...\.*96.....W..s..nC...*..0E.j.U..).X.....eC.Q)nS.@:..*..>..RP..Vn.L..xv.R.C....!^....4:.....1.@}y..G.Z3.q.G.,.....])<.C1@X..Cqu?......U..\....p..@...B.i..0....@b.w..Y.yLR0Bq..EX.M..........C.C.n.D..e.Jt.......3.......[..Et.....cn...._zA..kn...#...+.X0,.......8...^Z...K.3(.#H....6w.%..Zg.T.h.f...z...a`...*.2.h..w.m...L5..g.h..."U..i|......L........O.....k....%.z..9o..[*..w...1W.!`.0S...*".O...}...5..HP..3.{X.Nm......u......K.4m...7.G.`....o.v...#.BRA. ......\...k..t.....0...;..........W.C...,.5gn?.c|...kc...)...p..X..I.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13120
                                      Entropy (8bit):7.952405936764606
                                      Encrypted:false
                                      SSDEEP:192:NNrj8ta4L8tjWooWtJ518fz8qnaYIU7ufW+5VHw0P83DfNsmtni+T+ccjLAf:NNrCacNEtJryaYZMW2QH3hbni+qcH
                                      MD5:D915009597EBEF0647C2EE93B761B0AE
                                      SHA1:E45554A2D711B2C9A2F674F2BF36099778D442B4
                                      SHA-256:2764DC4E9F2BCE9D50EFD250E40C73759DDED8EA4917E5912606A02B31DBC1CA
                                      SHA-512:7D5D2631BDC2FA9240DF7BFF87971152310DB86208EFFE3EB1295B0469EAF9C0C179A0570C8869474B1D00FA2827E4D9FC6D675AF9562F32BA971553F9BF4C76
                                      Malicious:false
                                      Preview:H..1..1.;.xd...}.I.S..O.v....\...F...iE&'.{.-....P...y.....5?.{..|....;#.1....z.-F.vO..)7)...9,C...=...W.r.t..A(..k.x.I3..0..V.X"_AY.c^.D.Ae..F.iE....."......Shj..T..e...:..n...-..W'|..........y.&.L..Pdl....!.p...G..=...K.......F..N..SC...r..h..N.~..I.P!.*o..wC....3...B:o.Uk.c...q..2.............M5'...&.Z.B.Oz..d A...-...K.&w..>.V..,l.l.5>x....V~,.0.=.X49.....w...5.nR...I<..H...UjW..1.".|.L...f>..U..N..nx6.t.....T.....Z...y.& 5...b}..iHS...9....t..\...[)..3[!...........F.T..'.R......a....r...+.YAs(=\..}V...l...l..A#2.i.G+...9p\p...W....e8..H.O........hV..\x.7C.,...?.D..x.N...J8#.:;.@L.[g.%..>qa.K..tQ... .............#..(..8.]m..9Br3.C:.z.E.|.U. .x...KyK.v..J....yxlw.U.6H.H.....k..,..".>.....a...m:*.<.8...e....Q......S(I...:.9^...y~.2?h....gG|...KW..~..VEf5...P......t..jD..+...<WE..`.}h.D.1..... .....O..XE...u....Ax..Xj....~. ..........z....(...<{9_....85.B...(!^....2^h....o.x}1...._...1MK9!.^.5Hb.5......r..**..[.#=.,.=p.B)4.]6
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13120
                                      Entropy (8bit):7.952405936764606
                                      Encrypted:false
                                      SSDEEP:192:NNrj8ta4L8tjWooWtJ518fz8qnaYIU7ufW+5VHw0P83DfNsmtni+T+ccjLAf:NNrCacNEtJryaYZMW2QH3hbni+qcH
                                      MD5:D915009597EBEF0647C2EE93B761B0AE
                                      SHA1:E45554A2D711B2C9A2F674F2BF36099778D442B4
                                      SHA-256:2764DC4E9F2BCE9D50EFD250E40C73759DDED8EA4917E5912606A02B31DBC1CA
                                      SHA-512:7D5D2631BDC2FA9240DF7BFF87971152310DB86208EFFE3EB1295B0469EAF9C0C179A0570C8869474B1D00FA2827E4D9FC6D675AF9562F32BA971553F9BF4C76
                                      Malicious:false
                                      Preview:H..1..1.;.xd...}.I.S..O.v....\...F...iE&'.{.-....P...y.....5?.{..|....;#.1....z.-F.vO..)7)...9,C...=...W.r.t..A(..k.x.I3..0..V.X"_AY.c^.D.Ae..F.iE....."......Shj..T..e...:..n...-..W'|..........y.&.L..Pdl....!.p...G..=...K.......F..N..SC...r..h..N.~..I.P!.*o..wC....3...B:o.Uk.c...q..2.............M5'...&.Z.B.Oz..d A...-...K.&w..>.V..,l.l.5>x....V~,.0.=.X49.....w...5.nR...I<..H...UjW..1.".|.L...f>..U..N..nx6.t.....T.....Z...y.& 5...b}..iHS...9....t..\...[)..3[!...........F.T..'.R......a....r...+.YAs(=\..}V...l...l..A#2.i.G+...9p\p...W....e8..H.O........hV..\x.7C.,...?.D..x.N...J8#.:;.@L.[g.%..>qa.K..tQ... .............#..(..8.]m..9Br3.C:.z.E.|.U. .x...KyK.v..J....yxlw.U.6H.H.....k..,..".>.....a...m:*.<.8...e....Q......S(I...:.9^...y~.2?h....gG|...KW..~..VEf5...P......t..jD..+...<WE..`.}h.D.1..... .....O..XE...u....Ax..Xj....~. ..........z....(...<{9_....85.B...(!^....2^h....o.x}1...._...1MK9!.^.5Hb.5......r..**..[.#=.,.=p.B)4.]6
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12115
                                      Entropy (8bit):7.939879450007874
                                      Encrypted:false
                                      SSDEEP:192:+LXD/rydY7TcGjOQlp4XvZKoVvcbvHHVwwF5FMOcxMP+eeUC0:+Lz6Y7o3c2veVwwF5FMOcxg+ed
                                      MD5:C98BB06C5A279668BC577F737072474B
                                      SHA1:0C7549C032CCCD54B07F9C95B604A69419F38220
                                      SHA-256:435EFF5826F0A927A605F4BDBD720CE057B3C6B394C537E0ADB005680188528E
                                      SHA-512:871749FD4D2D56C13FDCE4F92C9E989462FD797154890E4722D8631B922CC5E5B41AA3089317A39F1013CB94D67E1D3B902D4BBF418A26F5F5C6E720F5042638
                                      Malicious:false
                                      Preview:.\x...]. '.......)3.G....?.P..E...0..]^..j.GV./|....d.^%!.t.r.8z........P.!\.Y.qJE.w..(.z....f.}......@..5..A...9.c.'.<..[.s0..l.z.<...#....g........Fv.)..1..dp.h'_...EoYe..e=....bo....S.vG..{.5.N...5.\..O.N'.?.(..j..h..+AJs.`h.]....IO^,C:.N.si4.o..Jd&.E..1eKr)L.O.o....}../Z.[3..N.}.....'.V..A3}.1.Z.>..FL... *xF..G.....M.."..R....a..Az.|.z......#....u{.G+A..9.)rv.S.....M8.u..$..+.T.?m).........g.8...&.W..7..R..C....#..KJ.....<..{2^-.nh.....%.Cq.bm...1.Ea...:.s.........V..^. w4.sK-8k.>.......3.?}.......g;.]a..@.,."\@0..l~...a....JA4...z...0..6...:...:^...m..7.<.v.%RT.........#.2.a..+**....1.v..iV.9....g...6.*L..T.az..1..e9..z..B..x.$;.....-R^.....5.S...9M....5...u.t...h;..:.+/:0....>..r...D>..e.tI....*....+..c.Sy.._?..Cw..n.6*g..._.?.-...6...A..3+-d.\^....!.......O_J$...nL..."..e[.Mr#\..fD.y.F....b.+..>5.i.Xd[...Z..5...G...I....@.W.y}U:....... h..8.N..;(M.d..-.+..O..ad.,}..g..KY.[.S3.|...:K...4..........v{y..9d..0.....3'.Q..#........nHT|sE
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12115
                                      Entropy (8bit):7.939879450007874
                                      Encrypted:false
                                      SSDEEP:192:+LXD/rydY7TcGjOQlp4XvZKoVvcbvHHVwwF5FMOcxMP+eeUC0:+Lz6Y7o3c2veVwwF5FMOcxg+ed
                                      MD5:C98BB06C5A279668BC577F737072474B
                                      SHA1:0C7549C032CCCD54B07F9C95B604A69419F38220
                                      SHA-256:435EFF5826F0A927A605F4BDBD720CE057B3C6B394C537E0ADB005680188528E
                                      SHA-512:871749FD4D2D56C13FDCE4F92C9E989462FD797154890E4722D8631B922CC5E5B41AA3089317A39F1013CB94D67E1D3B902D4BBF418A26F5F5C6E720F5042638
                                      Malicious:false
                                      Preview:.\x...]. '.......)3.G....?.P..E...0..]^..j.GV./|....d.^%!.t.r.8z........P.!\.Y.qJE.w..(.z....f.}......@..5..A...9.c.'.<..[.s0..l.z.<...#....g........Fv.)..1..dp.h'_...EoYe..e=....bo....S.vG..{.5.N...5.\..O.N'.?.(..j..h..+AJs.`h.]....IO^,C:.N.si4.o..Jd&.E..1eKr)L.O.o....}../Z.[3..N.}.....'.V..A3}.1.Z.>..FL... *xF..G.....M.."..R....a..Az.|.z......#....u{.G+A..9.)rv.S.....M8.u..$..+.T.?m).........g.8...&.W..7..R..C....#..KJ.....<..{2^-.nh.....%.Cq.bm...1.Ea...:.s.........V..^. w4.sK-8k.>.......3.?}.......g;.]a..@.,."\@0..l~...a....JA4...z...0..6...:...:^...m..7.<.v.%RT.........#.2.a..+**....1.v..iV.9....g...6.*L..T.az..1..e9..z..B..x.$;.....-R^.....5.S...9M....5...u.t...h;..:.+/:0....>..r...D>..e.tI....*....+..c.Sy.._?..Cw..n.6*g..._.?.-...6...A..3+-d.\^....!.......O_J$...nL..."..e[.Mr#\..fD.y.F....b.+..>5.i.Xd[...Z..5...G...I....@.W.y}U:....... h..8.N..;(M.d..-.+..O..ad.,}..g..KY.[.S3.|...:K...4..........v{y..9d..0.....3'.Q..#........nHT|sE
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20459
                                      Entropy (8bit):7.974487784635545
                                      Encrypted:false
                                      SSDEEP:384:GsLEurfOqIxWXj2KLL1YyqEDy4pjYoYPArQYszaIgJavxx3VIdV:FLEkfQsTu4LMA2zq4vxxCdV
                                      MD5:B4485F9644E23604769BF7105502DEA7
                                      SHA1:D26ABCFF2480CAB95F2A7BC7E9B557E87530C4B1
                                      SHA-256:3620E148F6E77FDC21A06B6335C77DAA684637CA1AADD964DDCA0D728371CF7A
                                      SHA-512:9BCEEEC6B78888E55DC582115922AD90CD7E5BE8E12C1BEC50BD039AB8A1222E9D52127A892F98879C441A40E504AC0D6B46C3783F80C5AE72A87B48BC04B39A
                                      Malicious:false
                                      Preview:.=*..E..(.Y.t.2+..p.P.ER..H.6.QZA.DL..............._n.48'.W...0.w...3....:.!.M.X...?r.b..z..2e.~...N.#2..)q../..... .f..*.<.!/..yp;..'.c.?p.3pee;~.-.8.S......NXv..&...?.k9.z......*!._.$./.l.^.1.H.AM)..D....Q.........B......b......A..Y./.z....(vp..b.3#O..&..B...r..N% U..?.L~.b......y.....^.T,mn.....(...'&.{..6.......\~....4....g5.r@Iv..N...c@i....G........'./....; ...Q.&..'j-.HTv|S.V/-.k....iO>q..<Coa.s.e....om.=?.YI.Z...5.U....$..^.f... h...+.....E...|....^|.!1.].3Z.o.f..v..x..vaY.<,.F.B.HBak;.....0.....0.z.S.bK3...,.%....1.kKd..a5..!..:|F.~6..g.6....6.&..#.v].....)..o.5..-.-g....O..$.................R....K......b&.ix.............p..=.........I.e..x...\..sl..A..._..u.OES..hK...70..-rj/......6&M6...C#o..G.7...E...:;.~tyOb..d.hH2SgE.J.!...;........'.Z7O....^.a...d......Td..~0d..ES"..<.!..7"...3...%. Z,..72.. ....)....\G1."......&{..>....\...{.bW.\.*....;..,.^$[...i.qK..V[.....n....*9..@J..<K..(...s..2.8.,.U...ID.+..^H.X.kty+B.cd...!.w~q....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20459
                                      Entropy (8bit):7.974487784635545
                                      Encrypted:false
                                      SSDEEP:384:GsLEurfOqIxWXj2KLL1YyqEDy4pjYoYPArQYszaIgJavxx3VIdV:FLEkfQsTu4LMA2zq4vxxCdV
                                      MD5:B4485F9644E23604769BF7105502DEA7
                                      SHA1:D26ABCFF2480CAB95F2A7BC7E9B557E87530C4B1
                                      SHA-256:3620E148F6E77FDC21A06B6335C77DAA684637CA1AADD964DDCA0D728371CF7A
                                      SHA-512:9BCEEEC6B78888E55DC582115922AD90CD7E5BE8E12C1BEC50BD039AB8A1222E9D52127A892F98879C441A40E504AC0D6B46C3783F80C5AE72A87B48BC04B39A
                                      Malicious:false
                                      Preview:.=*..E..(.Y.t.2+..p.P.ER..H.6.QZA.DL..............._n.48'.W...0.w...3....:.!.M.X...?r.b..z..2e.~...N.#2..)q../..... .f..*.<.!/..yp;..'.c.?p.3pee;~.-.8.S......NXv..&...?.k9.z......*!._.$./.l.^.1.H.AM)..D....Q.........B......b......A..Y./.z....(vp..b.3#O..&..B...r..N% U..?.L~.b......y.....^.T,mn.....(...'&.{..6.......\~....4....g5.r@Iv..N...c@i....G........'./....; ...Q.&..'j-.HTv|S.V/-.k....iO>q..<Coa.s.e....om.=?.YI.Z...5.U....$..^.f... h...+.....E...|....^|.!1.].3Z.o.f..v..x..vaY.<,.F.B.HBak;.....0.....0.z.S.bK3...,.%....1.kKd..a5..!..:|F.~6..g.6....6.&..#.v].....)..o.5..-.-g....O..$.................R....K......b&.ix.............p..=.........I.e..x...\..sl..A..._..u.OES..hK...70..-rj/......6&M6...C#o..G.7...E...:;.~tyOb..d.hH2SgE.J.!...;........'.Z7O....^.a...d......Td..~0d..ES"..<.!..7"...3...%. Z,..72.. ....)....\G1."......&{..>....\...{.bW.\.*....;..,.^$[...i.qK..V[.....n....*9..@J..<K..(...s..2.8.,.U...ID.+..^H.X.kty+B.cd...!.w~q....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29205
                                      Entropy (8bit):7.9829472346170585
                                      Encrypted:false
                                      SSDEEP:384:SMqYKGlR6zWx/GgsFG/8pMq8is5S0dVchUzHvk/g2JXiJSZK0fxl5yOSxo3aZXAA:SkRA4GU8CqEbmUzHvMprK8IRmMAoAxS
                                      MD5:178BECC4D75A4CB0B9FFA0EF9A9E5699
                                      SHA1:AADD5E7C9FA73F63E3842E79EBA48CD0B16F882B
                                      SHA-256:33AA0FA27072576353095F882D094F2C8843EF90C7910A4E59241A329C4A8769
                                      SHA-512:8532647A22946220B09C5653C64ABD6FD960347ACD894CFDA56C3FDC4E356BA465613BE8E2BAEAA2FE1B9A75B55A625129E9D05C57D10BD70589A3CF7151736B
                                      Malicious:false
                                      Preview:.Om.3....._.9rp.!w"W.k#A.8..>.3..j5.-......./{.....&q.xT....Q..".)..r.=._..sX..P....5g.....S.../X.V..h.'..=..WD...n8.z.n.M.]2h$o.n.&....2.T.HH.Mj..zL..U}P.|K.qt.8.^.EdD.O.TsK`.<4P.WR...X6.H...]..c..S...7`...r..M....K...&t7...#......~/...5%1...|....~/Z...G'..I_SW1.(..Q...R..7..........\n4$h.....j0........}...<?...6....v.......@.H.s..2.].N.].c.D...Wt..6.M.{.>.e....v..(.U.d....<8.P..V......o....I;x3......_.8k....|mD>0E-t...h.E.k....Mb+w.....J..sr..'Y...m..f...A.,.<..Q.x!.(.9O...k.s.s...l.dw...ME.,..<.YK.`g{(P...1J9Z.2m.O[}.2......B+?.....iN,'q...Z.Vq.8....dV....?'.....sG..T3o.5K...|...a_..Y....jb..lH..*.{....r....8....s......=..C........G......]#...n{./pt...X&e..O..k.o......m2...p...p.8..s.....S..P....h,lo..N.....m;..E.a.F..Y"y.QQ.I\.{....v.L....S[*.{.\T..V&r.d...@).....g...2...C.3....].\.\.=.A..Y...J.`.4.{..$VJ.N.w.....a...R.-..1..TU.\|...#.AG."Y...9#}o..3.Lh:@.U..M.Cv./...2.4.7....9.........L......^_5L...K....9=...n..o.F....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29205
                                      Entropy (8bit):7.9829472346170585
                                      Encrypted:false
                                      SSDEEP:384:SMqYKGlR6zWx/GgsFG/8pMq8is5S0dVchUzHvk/g2JXiJSZK0fxl5yOSxo3aZXAA:SkRA4GU8CqEbmUzHvMprK8IRmMAoAxS
                                      MD5:178BECC4D75A4CB0B9FFA0EF9A9E5699
                                      SHA1:AADD5E7C9FA73F63E3842E79EBA48CD0B16F882B
                                      SHA-256:33AA0FA27072576353095F882D094F2C8843EF90C7910A4E59241A329C4A8769
                                      SHA-512:8532647A22946220B09C5653C64ABD6FD960347ACD894CFDA56C3FDC4E356BA465613BE8E2BAEAA2FE1B9A75B55A625129E9D05C57D10BD70589A3CF7151736B
                                      Malicious:false
                                      Preview:.Om.3....._.9rp.!w"W.k#A.8..>.3..j5.-......./{.....&q.xT....Q..".)..r.=._..sX..P....5g.....S.../X.V..h.'..=..WD...n8.z.n.M.]2h$o.n.&....2.T.HH.Mj..zL..U}P.|K.qt.8.^.EdD.O.TsK`.<4P.WR...X6.H...]..c..S...7`...r..M....K...&t7...#......~/...5%1...|....~/Z...G'..I_SW1.(..Q...R..7..........\n4$h.....j0........}...<?...6....v.......@.H.s..2.].N.].c.D...Wt..6.M.{.>.e....v..(.U.d....<8.P..V......o....I;x3......_.8k....|mD>0E-t...h.E.k....Mb+w.....J..sr..'Y...m..f...A.,.<..Q.x!.(.9O...k.s.s...l.dw...ME.,..<.YK.`g{(P...1J9Z.2m.O[}.2......B+?.....iN,'q...Z.Vq.8....dV....?'.....sG..T3o.5K...|...a_..Y....jb..lH..*.{....r....8....s......=..C........G......]#...n{./pt...X&e..O..k.o......m2...p...p.8..s.....S..P....h,lo..N.....m;..E.a.F..Y"y.QQ.I\.{....v.L....S[*.{.\T..V&r.d...@).....g...2...C.3....].\.\.=.A..Y...J.`.4.{..$VJ.N.w.....a...R.-..1..TU.\|...#.AG."Y...9#}o..3.Lh:@.U..M.Cv./...2.4.7....9.........L......^_5L...K....9=...n..o.F....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12209
                                      Entropy (8bit):7.941790378088325
                                      Encrypted:false
                                      SSDEEP:192:qwbcbiOFsW26eJWFNbkbnIly3NPFKhqJHtNl0Py09R04/1IUz6b2teeGmLSju8h+:qwbSiOFsW26eQFVEI83NPFKhgHJId7wU
                                      MD5:0D2D579EC0EAB06F7D01E977D3484CA4
                                      SHA1:0EA0D2883A848F163BD11FE453E3467D57C2E69C
                                      SHA-256:646C84895CB2B465B0CADD303F83090B1B259990621F767E99460B9B9BF58370
                                      SHA-512:97B592DB7C36E33286C643A229B32F4DD7F00684B254468CB731964FD76C58C5A728FD6C04E2EB765751DE0AA5BF7D3977E127B08866A49E467BA1DB74144E1E
                                      Malicious:false
                                      Preview:.......2...3.L.p....&.&/t......[.v]v..hX....7.Kk...H439S.AP,da.....eK..........!.G?;.T0.z.}.....j.$....j......Rsx{u.....}j8....k...Y(:..fz.~]-..[O.. ..[.......nB.v;.]...u......TmX.o....zf....Z..u'..: L9 g....lON!.9.<...?.e.......Ov...!x./.{..&....C..6..m...hF...Ur..k....g..l$.L;..i,.....Q... .hx.,T.^.|..e%.(B..1aE.......D...!.............}....;...h............v... F..eX..=..zv.S..w ...;&....x@. ....O....ix.&Y...%..=Th..0....7/..q.55...[..C.F.......Ev......!$*KA....6.N...D......p.yN.Dx..Rv.;...J.'wj._c....+..ejo._}<?.|M.<..X.....`....ML.z.rG..)0_3ZI{t.i).....".^..2.|..@Q..KW,.=.TL@H.Y. .z..(....o*@H.....$.Q.|i(..is....H...s..x"..D.......3GsA.9....0.V.j.Js%.V.Oc6.........2..P...@&=2...~x......t..I..z....r.)3.s.....e...?...1.i...=.w..Sk..U..WB.....E....(.~.p_.`..H..v...Yj.2...I.d.EgB......A<...I.....XG.{...4z2..c...F.......t.Z.2.;.w...r.I2?3.l.D.v........>...A...b.....l.).....IP.N7.{.....=E.,m./.....q....L,....}]Ot./.JZ..zh.....}.&.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12209
                                      Entropy (8bit):7.941790378088325
                                      Encrypted:false
                                      SSDEEP:192:qwbcbiOFsW26eJWFNbkbnIly3NPFKhqJHtNl0Py09R04/1IUz6b2teeGmLSju8h+:qwbSiOFsW26eQFVEI83NPFKhgHJId7wU
                                      MD5:0D2D579EC0EAB06F7D01E977D3484CA4
                                      SHA1:0EA0D2883A848F163BD11FE453E3467D57C2E69C
                                      SHA-256:646C84895CB2B465B0CADD303F83090B1B259990621F767E99460B9B9BF58370
                                      SHA-512:97B592DB7C36E33286C643A229B32F4DD7F00684B254468CB731964FD76C58C5A728FD6C04E2EB765751DE0AA5BF7D3977E127B08866A49E467BA1DB74144E1E
                                      Malicious:false
                                      Preview:.......2...3.L.p....&.&/t......[.v]v..hX....7.Kk...H439S.AP,da.....eK..........!.G?;.T0.z.}.....j.$....j......Rsx{u.....}j8....k...Y(:..fz.~]-..[O.. ..[.......nB.v;.]...u......TmX.o....zf....Z..u'..: L9 g....lON!.9.<...?.e.......Ov...!x./.{..&....C..6..m...hF...Ur..k....g..l$.L;..i,.....Q... .hx.,T.^.|..e%.(B..1aE.......D...!.............}....;...h............v... F..eX..=..zv.S..w ...;&....x@. ....O....ix.&Y...%..=Th..0....7/..q.55...[..C.F.......Ev......!$*KA....6.N...D......p.yN.Dx..Rv.;...J.'wj._c....+..ejo._}<?.|M.<..X.....`....ML.z.rG..)0_3ZI{t.i).....".^..2.|..@Q..KW,.=.TL@H.Y. .z..(....o*@H.....$.Q.|i(..is....H...s..x"..D.......3GsA.9....0.V.j.Js%.V.Oc6.........2..P...@&=2...~x......t..I..z....r.)3.s.....e...?...1.i...=.w..Sk..U..WB.....E....(.~.p_.`..H..v...Yj.2...I.d.EgB......A<...I.....XG.{...4z2..c...F.......t.Z.2.;.w...r.I2?3.l.D.v........>...A...b.....l.).....IP.N7.{.....=E.,m./.....q....L,....}]Ot./.JZ..zh.....}.&.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29214
                                      Entropy (8bit):7.982444681742587
                                      Encrypted:false
                                      SSDEEP:384:EpWqM7Rw8X2mPgAZj69b/RNd9OUaRRKPCHfPQKLVLT2LSgqFUKIIYxwKRhIdsYZJ:EjM1wBAmLe1aPC/P3VKQYxds4JyE2
                                      MD5:173F5ACB175EA7F78EF157041F857A60
                                      SHA1:A99464A7657C6345BB19A542D2009C83646F5F02
                                      SHA-256:A14F531BE68BE7A2DA28D115047687A7A49C2D477EA9F0DD27406085F984C4D7
                                      SHA-512:80BF828A76493EAA7573969F8FA919B2B023D4D51A8C555C167C440203BF7DA9E5B19332BC81EB69CEB80F3AF1FE666069DF1F666209AD919BAB969731496562
                                      Malicious:false
                                      Preview:...."...W..NX......r3.It.Q....|)?..1.(....2\...}."......C3,f.P...#be..t.......E;...%c+R:.3.EZ..2..O.<w.}Z..!.....$5..27.b......P........).....&....Q.l.}.......{.Nj'e.V..8..g.#z...\..#.?...t.N.-..c..#U..-....(......b..:.o..a.n!...}..q\........x.[..i......V..g........n#.l2..7$..W.K.$..%o....i........E......^...,%.7lo.....sM....S.ixr6..4..e...o.iSR.`.N...PU._.<....@...o..4.{..)..Bk3......*...I.p.8o.*....T..F.%:;9FlkW.....k...sI...A.|q..]O.bS..*1.?T[..3.;..JqP..D.._*E..r.O.D6..[@Y=i+.=G|.........pxz]....jN.rY&yB.]._.y../........V...I...\..q...C..k.i.h....*#..E.62.te`...b^..l...^t.........3:...|..J.LlV..d.l.Z,._,.'....B[.z'Ly....v.../6.yx.......H.../.."T....EC.e...#...8..L..3h8...K.Y...@..>[......2'....t*i9.r.*/.m.cTrR.'#...J...2h..9#V..o....%.9..K.(.2.....u.....8H...7..f.QcxE..B...<Ee..!.U.G..;.....-............P.X..&.2.........B.Y.5.knp.....;...s....+.d.i..\5.l..>.RP...y.....\....~..R....J[.|._.....5C4..f.+..TY=..J......OM=.%.TM...+....%..8...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29214
                                      Entropy (8bit):7.982444681742587
                                      Encrypted:false
                                      SSDEEP:384:EpWqM7Rw8X2mPgAZj69b/RNd9OUaRRKPCHfPQKLVLT2LSgqFUKIIYxwKRhIdsYZJ:EjM1wBAmLe1aPC/P3VKQYxds4JyE2
                                      MD5:173F5ACB175EA7F78EF157041F857A60
                                      SHA1:A99464A7657C6345BB19A542D2009C83646F5F02
                                      SHA-256:A14F531BE68BE7A2DA28D115047687A7A49C2D477EA9F0DD27406085F984C4D7
                                      SHA-512:80BF828A76493EAA7573969F8FA919B2B023D4D51A8C555C167C440203BF7DA9E5B19332BC81EB69CEB80F3AF1FE666069DF1F666209AD919BAB969731496562
                                      Malicious:false
                                      Preview:...."...W..NX......r3.It.Q....|)?..1.(....2\...}."......C3,f.P...#be..t.......E;...%c+R:.3.EZ..2..O.<w.}Z..!.....$5..27.b......P........).....&....Q.l.}.......{.Nj'e.V..8..g.#z...\..#.?...t.N.-..c..#U..-....(......b..:.o..a.n!...}..q\........x.[..i......V..g........n#.l2..7$..W.K.$..%o....i........E......^...,%.7lo.....sM....S.ixr6..4..e...o.iSR.`.N...PU._.<....@...o..4.{..)..Bk3......*...I.p.8o.*....T..F.%:;9FlkW.....k...sI...A.|q..]O.bS..*1.?T[..3.;..JqP..D.._*E..r.O.D6..[@Y=i+.=G|.........pxz]....jN.rY&yB.]._.y../........V...I...\..q...C..k.i.h....*#..E.62.te`...b^..l...^t.........3:...|..J.LlV..d.l.Z,._,.'....B[.z'Ly....v.../6.yx.......H.../.."T....EC.e...#...8..L..3h8...K.Y...@..>[......2'....t*i9.r.*/.m.cTrR.'#...J...2h..9#V..o....%.9..K.(.2.....u.....8H...7..f.QcxE..B...<Ee..!.U.G..;.....-............P.X..&.2.........B.Y.5.knp.....;...s....+.d.i..\5.l..>.RP...y.....\....~..R....J[.|._.....5C4..f.+..TY=..J......OM=.%.TM...+....%..8...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12163
                                      Entropy (8bit):7.942592269880242
                                      Encrypted:false
                                      SSDEEP:192:e8inTWq1hx3VN5CLcYalI10RPy2+jRdrj1fn9Cx0isnyXDyvW2R7O/ADyhlFf:vinPPx1CLinWtf9CRyyXDydR7O/Eyhzf
                                      MD5:30C6FBC01AFB8A1D30A01F03942BDCCA
                                      SHA1:CD5ADE5AF6B7B866378E5DD2D78A90EC4C9BFA54
                                      SHA-256:895B490D85908A7B0C63944A79624AA8AC2623C22EB668E98A5EDE06B087D639
                                      SHA-512:2708DB9B295A1639E89ACB25135ABF30D061923C3DE36BFA6109A0B9AB3F9E347CA47ED4211EBDDB1A4E8FC07B5C63495E0421C7E8011390134400D4771925C9
                                      Malicious:false
                                      Preview:zM.B...........W5+..,(iL.Bh.#e....V.+...c:.....[...I....<......@g,F........=N#.LU3.....8.... .-z.fD....[..|.N{.3a..{n.....Q..QX..N8.w.{.Z(.f..i.'...)...&.t:R.h.LI.C2....<..8.F..'~..t~...o...).zCK#..,.......U.c..M.!.z..X`..!.......`..:..I..%.....o.@v;...'...X...hnH2.K.ehT.tG.e.b;].4.{k.N".6.C.A.RT...}...........u\.u...........X..V{...)E.%.F..U...../..>.,.....}../.....P..Q....-.O*...D.J.o...*}..|..F..}..a|.L...(...t..&.....(........!~og.a..|.E..N..o.o..M.0...{.e.).U....*?..V..<.U....P../...7."..lv..c.'...6EA.3>.5>Q\.\.O9.\.i..GI...wT../........yuW_..c.sL....5.S...2:e..O...".p.q...`..y..;]W.n.y...n..?....)].[6.....y..T..pR.....<4......)!..Y;F.=."...yR'....+a..$....... .R.i.....p.'kbR.i..g.B....^..V.*-7j^>...zq.Y..+...".{........Bu.?N..L.zR$uT._.....8..d.*S......N.a..M......&.-S.O.......5....L....*.sZ...D...Y..f..4.,..;g..W.=.....1.z.......<.*.tUl..r.....g-..9..>T.#...2....}w....RDh.U.h.v-z....ID&.a...N.?.[....T......8..;..^"..3'8..."
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12163
                                      Entropy (8bit):7.942592269880242
                                      Encrypted:false
                                      SSDEEP:192:e8inTWq1hx3VN5CLcYalI10RPy2+jRdrj1fn9Cx0isnyXDyvW2R7O/ADyhlFf:vinPPx1CLinWtf9CRyyXDydR7O/Eyhzf
                                      MD5:30C6FBC01AFB8A1D30A01F03942BDCCA
                                      SHA1:CD5ADE5AF6B7B866378E5DD2D78A90EC4C9BFA54
                                      SHA-256:895B490D85908A7B0C63944A79624AA8AC2623C22EB668E98A5EDE06B087D639
                                      SHA-512:2708DB9B295A1639E89ACB25135ABF30D061923C3DE36BFA6109A0B9AB3F9E347CA47ED4211EBDDB1A4E8FC07B5C63495E0421C7E8011390134400D4771925C9
                                      Malicious:false
                                      Preview:zM.B...........W5+..,(iL.Bh.#e....V.+...c:.....[...I....<......@g,F........=N#.LU3.....8.... .-z.fD....[..|.N{.3a..{n.....Q..QX..N8.w.{.Z(.f..i.'...)...&.t:R.h.LI.C2....<..8.F..'~..t~...o...).zCK#..,.......U.c..M.!.z..X`..!.......`..:..I..%.....o.@v;...'...X...hnH2.K.ehT.tG.e.b;].4.{k.N".6.C.A.RT...}...........u\.u...........X..V{...)E.%.F..U...../..>.,.....}../.....P..Q....-.O*...D.J.o...*}..|..F..}..a|.L...(...t..&.....(........!~og.a..|.E..N..o.o..M.0...{.e.).U....*?..V..<.U....P../...7."..lv..c.'...6EA.3>.5>Q\.\.O9.\.i..GI...wT../........yuW_..c.sL....5.S...2:e..O...".p.q...`..y..;]W.n.y...n..?....)].[6.....y..T..pR.....<4......)!..Y;F.=."...yR'....+a..$....... .R.i.....p.'kbR.i..g.B....^..V.*-7j^>...zq.Y..+...".{........Bu.?N..L.zR$uT._.....8..d.*S......N.a..M......&.-S.O.......5....L....*.sZ...D...Y..f..4.,..;g..W.=.....1.z.......<.*.tUl..r.....g-..9..>T.#...2....}w....RDh.U.h.v-z....ID&.a...N.?.[....T......8..;..^"..3'8..."
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11711
                                      Entropy (8bit):7.936159157910551
                                      Encrypted:false
                                      SSDEEP:192:TUZQSFyAKh/XIfRiaG2rDp1/Hu395kUUkPoPEllFvrh/+bnK92jCwcN4V0n6ElRa:TUZQScAKh/4fO2rD+N5pPsEvrHAxi5Ta
                                      MD5:49630F1EA05CABD66CF6A3F36326E899
                                      SHA1:AF1B5EE3BA4C5C9EE674DAA1741F78B61547CE26
                                      SHA-256:FD611785983308D820FEDC9A13998D9F9AFAED6228AF79EA71ED3CEAB4E3110F
                                      SHA-512:BBBAFB85F4F8BA34CCDB44AC55798A41EF7F04FE190BB84705834F3FC49F129E913E2368F3EC2F158854C268245BB3967E44D64F3BC3E39A07F012A05F0E2798
                                      Malicious:false
                                      Preview:n.....n...yv6.........1.E..Pa....9.4......y.hj..../".....FY.#.*.........u....R...:<.Y.....p. ......&N../...}.Z......U.....w..0!..?z.K....+...y3.{.....L.{.u...Ui\.$....K..9..^.*..L.....MF..{#9..P&y{lsi:..#p....v....$....0..p,a.T.b.....w.yc..y......C...j...S..l......f..[..@......+#.m......5l{.*4B>...\.b.\.j'.#...j..'.K.=-.tH>2...m...r.7O..:.^.\.@.z.....5..e.. .......'.a.~8.]l.. ../.M9..O..........|...Lm<=}E.b..M0....>.........M...3P.E.H6. Ul...\.'...F...;...|......#].k.K.X...A*.<5..R.u1.*...H.uM...P1.....*.S...8...(.q'gnK......{&....K..#.[[W0.o.`..........s....Gb-..5..)..y..~5<tT.._.9.s.....j.....q6|...... ...Qiu...4a.h/S.$.K.hg.......xb.Q.p.L%..CkI.J.A(..j......<.>>.;~..^..4.G<=.s.$...R.|].P....1.<`......{.vh...d..Y.x...;...R/=(..U.$.7.NZ.t#....;T.^Q...s1."M..?)q.......L..+.=...;.=...F...C... .%..././`.....G.$vB_.~C.......#....^.d.`...f....:............:-..u.H.....m.I$...3w=.@?..#..$.Q%...,.Y..q.FA.. ..~.~...U...*..&.^]...H].w.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11711
                                      Entropy (8bit):7.936159157910551
                                      Encrypted:false
                                      SSDEEP:192:TUZQSFyAKh/XIfRiaG2rDp1/Hu395kUUkPoPEllFvrh/+bnK92jCwcN4V0n6ElRa:TUZQScAKh/4fO2rD+N5pPsEvrHAxi5Ta
                                      MD5:49630F1EA05CABD66CF6A3F36326E899
                                      SHA1:AF1B5EE3BA4C5C9EE674DAA1741F78B61547CE26
                                      SHA-256:FD611785983308D820FEDC9A13998D9F9AFAED6228AF79EA71ED3CEAB4E3110F
                                      SHA-512:BBBAFB85F4F8BA34CCDB44AC55798A41EF7F04FE190BB84705834F3FC49F129E913E2368F3EC2F158854C268245BB3967E44D64F3BC3E39A07F012A05F0E2798
                                      Malicious:false
                                      Preview:n.....n...yv6.........1.E..Pa....9.4......y.hj..../".....FY.#.*.........u....R...:<.Y.....p. ......&N../...}.Z......U.....w..0!..?z.K....+...y3.{.....L.{.u...Ui\.$....K..9..^.*..L.....MF..{#9..P&y{lsi:..#p....v....$....0..p,a.T.b.....w.yc..y......C...j...S..l......f..[..@......+#.m......5l{.*4B>...\.b.\.j'.#...j..'.K.=-.tH>2...m...r.7O..:.^.\.@.z.....5..e.. .......'.a.~8.]l.. ../.M9..O..........|...Lm<=}E.b..M0....>.........M...3P.E.H6. Ul...\.'...F...;...|......#].k.K.X...A*.<5..R.u1.*...H.uM...P1.....*.S...8...(.q'gnK......{&....K..#.[[W0.o.`..........s....Gb-..5..)..y..~5<tT.._.9.s.....j.....q6|...... ...Qiu...4a.h/S.$.K.hg.......xb.Q.p.L%..CkI.J.A(..j......<.>>.;~..^..4.G<=.s.$...R.|].P....1.<`......{.vh...d..Y.x...;...R/=(..U.$.7.NZ.t#....;T.^Q...s1."M..?)q.......L..+.=...;.=...F...C... .%..././`.....G.$vB_.~C.......#....^.d.`...f....:............:-..u.H.....m.I$...3w=.@?..#..$.Q%...,.Y..q.FA.. ..~.~...U...*..&.^]...H].w.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29205
                                      Entropy (8bit):7.985081233639057
                                      Encrypted:false
                                      SSDEEP:768:1O7H9pdaHjxGMIdK3Ao2Tb0SxbosoeUXYqZ:E7dpE7WNblcb
                                      MD5:51EDC068A2E7E1BF6E6D6206B03981E7
                                      SHA1:8AF35F229720C5B48CD2B69258AAE453DB08CF28
                                      SHA-256:81C9F9EA8739FAFCDB9131EC1772869E53AFD13A79D2A74110E7C12E87E99C8C
                                      SHA-512:A7F8B39E2578312C91B4145055F97A243E66A5DDC1B434725CEDEEA1A17A90EF2242D03A592DBCCD176D1D5C739B0F81C0A6F60D1E8C1022B0325DB3F05FDA7F
                                      Malicious:false
                                      Preview:.'.._....8.>...=.VT...b..p.}.g.a.*y.....$C.U.0...=.B.+Q..Y]a/..:%.H"8..`....e...P..`..4....Q...;..S.....q!...<.."P...p.R.$.....4.V..O..X).r...n.~..Kr.....4.X...'....-..na.\.#.....@=.].yU.\..R.c...:../.....Wro..!..l.1bm.%.....u.t....2h..=...a].Zn.u.....n.Zm.~a.1....>..m:.).(r....\..q9."K+...>.U~.....l..(.).. N...Y.....F.l.l.h......Z.>.D......"....*M8r..ba.Ig....tf:Wz..7..Fs...!....x?...o...(kB..K..zv..S..Z...N..p.7.!..6..P..f|....p.mi.....Ft^j.jj.u..cLRZ.S...8H.....J!>.-Q..d<.5.e!0...%..j..........3.PB.Z8*...6..M~K...V...E.n....S......pG.e..{.F\....u.:..B....>.9L%..S>.-zt#..$]......U...k/..wG.&."..Dw.+{...Y........C.<#...w....'.t.....Q..~....d.c`Wu.....0.Z/..w...y&!..<k)...z..ZUq..r.o..<{.?. ..[.l....4...{..V.........336z..D.[......C>.O..Gu.P....?.S...jx.....P.~...-.E:[..p.N.......I.I...s.'.^.B..K.v.bJ...X..1.!.~I....'.=.<G......2S.#Q.......e.n....^F...!..).Z2jv...=.i.. ...Mce../z"n...].R.;.<...Dl...gpk.9..G.!.0}l...|a....^4..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29205
                                      Entropy (8bit):7.985081233639057
                                      Encrypted:false
                                      SSDEEP:768:1O7H9pdaHjxGMIdK3Ao2Tb0SxbosoeUXYqZ:E7dpE7WNblcb
                                      MD5:51EDC068A2E7E1BF6E6D6206B03981E7
                                      SHA1:8AF35F229720C5B48CD2B69258AAE453DB08CF28
                                      SHA-256:81C9F9EA8739FAFCDB9131EC1772869E53AFD13A79D2A74110E7C12E87E99C8C
                                      SHA-512:A7F8B39E2578312C91B4145055F97A243E66A5DDC1B434725CEDEEA1A17A90EF2242D03A592DBCCD176D1D5C739B0F81C0A6F60D1E8C1022B0325DB3F05FDA7F
                                      Malicious:false
                                      Preview:.'.._....8.>...=.VT...b..p.}.g.a.*y.....$C.U.0...=.B.+Q..Y]a/..:%.H"8..`....e...P..`..4....Q...;..S.....q!...<.."P...p.R.$.....4.V..O..X).r...n.~..Kr.....4.X...'....-..na.\.#.....@=.].yU.\..R.c...:../.....Wro..!..l.1bm.%.....u.t....2h..=...a].Zn.u.....n.Zm.~a.1....>..m:.).(r....\..q9."K+...>.U~.....l..(.).. N...Y.....F.l.l.h......Z.>.D......"....*M8r..ba.Ig....tf:Wz..7..Fs...!....x?...o...(kB..K..zv..S..Z...N..p.7.!..6..P..f|....p.mi.....Ft^j.jj.u..cLRZ.S...8H.....J!>.-Q..d<.5.e!0...%..j..........3.PB.Z8*...6..M~K...V...E.n....S......pG.e..{.F\....u.:..B....>.9L%..S>.-zt#..$]......U...k/..wG.&."..Dw.+{...Y........C.<#...w....'.t.....Q..~....d.c`Wu.....0.Z/..w...y&!..<k)...z..ZUq..r.o..<{.?. ..[.l....4...{..V.........336z..D.[......C>.O..Gu.P....?.S...jx.....P.~...-.E:[..p.N.......I.I...s.'.^.B..K.v.bJ...X..1.!.~I....'.=.<G......2S.#Q.......e.n....^F...!..).Z2jv...=.i.. ...Mce../z"n...].R.;.<...Dl...gpk.9..G.!.0}l...|a....^4..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12165
                                      Entropy (8bit):7.942162335556684
                                      Encrypted:false
                                      SSDEEP:192:uhiUSpSzTHGNuynnpdHWv0wz49e2aMMj6JMboRteI7:oMQzTHBkpovEb/Mwh
                                      MD5:9BB44C108AA146BE66D9A43DE527704B
                                      SHA1:ECFF0FB8F33FFC691E75ACF14E2CB24C8F9C3AC9
                                      SHA-256:E3CF5E59011F75744E9AB0A80421C16DC8078C72EEBB5E4B8695CD16EB0AE97E
                                      SHA-512:EE53E970A363D2FF51F2515D52DF5C6AC3F0CA3DD7A39995CFB8B148628B2B89A9DEBB3CBB1EA48D8BEE00ACD7C15554AB444EC35C024C8281148E9E7A808249
                                      Malicious:false
                                      Preview:.-.....:=.:,.W.2m....,E^....$q..6..(I"..n.W.Y..b..4.......@;9....h..... v.`.&..L.?5....7..`d..Pq.t.o?Q..zi=....:kVI`.gh.{..k7..G.J..y.&C3.?......J.]...j9}2.k./...x..0=..('..K|.S....om.i...J....[......M.?"c..r..).r.XGy.fK..G.....Wg.P.+H.m.z.g..b|...%.M...o?...^..T5...Z)5;..-V.......;m........2..%^....WY.u%{.T(h...!..X..U.@..5.G...M..%.B<%)....j...c\.........-Y@.X._.........l.w.0.vs..t..c..E.....;..4..h.....u.[...:......G[...U..?..1..L.b2..U.?,..<...|..+t._....5.By'...r.9...b..i|>./4...#h..x"....DJ..l..R.:.............'.1O.S..p,..L..E.2.......0.5...-.....U.D+p;..$.2#0.s.J..{.Y.,......C}.....n...........4.EqihXBs.YNk..p....!h...[v..th.....J.v.MP.Y..M.1..x....f.YV.Z/.B.3b7K..2d..@.MV..D.T.0J.....@U....)...G[./..@....3*UKBV.V..(...9:..;B..68..s)"V.....%.Z.W......&B...E.{,.4...NSUY.HJ.....2?0......x....Tce....C.+...J.d.....W.NE....~.F.y..o.+..q. c..&.M..7.g..7..:U..?.W.....*T...w..........V,.Bx.'>3Z.........;.'+h..N{.J..1H.6...w)H......x..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12165
                                      Entropy (8bit):7.942162335556684
                                      Encrypted:false
                                      SSDEEP:192:uhiUSpSzTHGNuynnpdHWv0wz49e2aMMj6JMboRteI7:oMQzTHBkpovEb/Mwh
                                      MD5:9BB44C108AA146BE66D9A43DE527704B
                                      SHA1:ECFF0FB8F33FFC691E75ACF14E2CB24C8F9C3AC9
                                      SHA-256:E3CF5E59011F75744E9AB0A80421C16DC8078C72EEBB5E4B8695CD16EB0AE97E
                                      SHA-512:EE53E970A363D2FF51F2515D52DF5C6AC3F0CA3DD7A39995CFB8B148628B2B89A9DEBB3CBB1EA48D8BEE00ACD7C15554AB444EC35C024C8281148E9E7A808249
                                      Malicious:false
                                      Preview:.-.....:=.:,.W.2m....,E^....$q..6..(I"..n.W.Y..b..4.......@;9....h..... v.`.&..L.?5....7..`d..Pq.t.o?Q..zi=....:kVI`.gh.{..k7..G.J..y.&C3.?......J.]...j9}2.k./...x..0=..('..K|.S....om.i...J....[......M.?"c..r..).r.XGy.fK..G.....Wg.P.+H.m.z.g..b|...%.M...o?...^..T5...Z)5;..-V.......;m........2..%^....WY.u%{.T(h...!..X..U.@..5.G...M..%.B<%)....j...c\.........-Y@.X._.........l.w.0.vs..t..c..E.....;..4..h.....u.[...:......G[...U..?..1..L.b2..U.?,..<...|..+t._....5.By'...r.9...b..i|>./4...#h..x"....DJ..l..R.:.............'.1O.S..p,..L..E.2.......0.5...-.....U.D+p;..$.2#0.s.J..{.Y.,......C}.....n...........4.EqihXBs.YNk..p....!h...[v..th.....J.v.MP.Y..M.1..x....f.YV.Z/.B.3b7K..2d..@.MV..D.T.0J.....@U....)...G[./..@....3*UKBV.V..(...9:..;B..68..s)"V.....%.Z.W......&B...E.{,.4...NSUY.HJ.....2?0......x....Tce....C.+...J.d.....W.NE....~.F.y..o.+..q. c..&.M..7.g..7..:U..?.W.....*T...w..........V,.Bx.'>3Z.........;.'+h..N{.J..1H.6...w)H......x..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11715
                                      Entropy (8bit):7.941751311284606
                                      Encrypted:false
                                      SSDEEP:192:5E42YrFJu7P18TlrDvn6nUwuh5DRLZ72AU2j87T2bzd/YvQxhomuhQ2g6Lv4xW7z:eVYru+Tlrr3w2d52ABja2BxhomYpw3+J
                                      MD5:2D6420FB2240A28A1CB4D29371F7C0EE
                                      SHA1:445E13366EB9C8A129201DA97494DE5EB55ACD08
                                      SHA-256:0A4CF0CBB012E300A1C5FC6B31F0042A8E03B5C51EBE6F54D345EBAE909615D0
                                      SHA-512:3F6AC4D0B90957596A1EFBB996E4E80FEB1A29DADBC68F9CE63CD95AC09B08E16B2C141A9A2DAC711EDE5EC37D53BD07F1BCEED7AB486FB8A84DF0CE6079E5AA
                                      Malicious:false
                                      Preview:.K...4.Ed.?.].yl..n...*'....,q..C.6..z..2...M...j...3...g.....y..+V.....&.z..E.p...@..Ft.N.:....s...v.i..iO.3".}....(..J...m...J.Y..s.....eh........i.Bh.D.. .~..........|....t.t..[..|.s.?.1.?j.A....'.~QnG..U...Y@.....J...w.|h`.N.\......Ve.m.RR.....G....O.........^:l....F.......Y.V..6.aW.{t...D41...D..=.....+..%..7.j..Z..NH..h..g..D`I.qKa..~s......=..'..N..D........n....W.c......g8.M.~.X...I .D.F.8a.M.O.jB .R6a.>.D..s.2.9Q....+...ns..U>hV...[......F..w....G......d.....0&.?7]...@+.y9.q.`..A..!...K.'...$.$../...Z...V..k.....`8..Ix.....i.Iw...l[.`|p.&;@%/.O.!..9..T...2\..u3.b....u.uS...od..L.C.@.'..0....1......U...n...il..(....!#.8c.5....v.6\|@K .le.........84....y....m4xhu..o......J.`R..Zw..u...qW..J...s...8=.N.u>e<)"..Z8d...zk..$so0c.p.V.q.....]L....0..e..H..o.;..U.....uk.m....F..N...h..B...#...l...Q...|Blz.0.+(.x...W...YA.....J.X..R..6+c.K.0k...$1id..K..L..3.3....g&..7F...'F.a.H}r=#SM.<.B...h..I~....>J..l.|]...=...qV..W.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11715
                                      Entropy (8bit):7.941751311284606
                                      Encrypted:false
                                      SSDEEP:192:5E42YrFJu7P18TlrDvn6nUwuh5DRLZ72AU2j87T2bzd/YvQxhomuhQ2g6Lv4xW7z:eVYru+Tlrr3w2d52ABja2BxhomYpw3+J
                                      MD5:2D6420FB2240A28A1CB4D29371F7C0EE
                                      SHA1:445E13366EB9C8A129201DA97494DE5EB55ACD08
                                      SHA-256:0A4CF0CBB012E300A1C5FC6B31F0042A8E03B5C51EBE6F54D345EBAE909615D0
                                      SHA-512:3F6AC4D0B90957596A1EFBB996E4E80FEB1A29DADBC68F9CE63CD95AC09B08E16B2C141A9A2DAC711EDE5EC37D53BD07F1BCEED7AB486FB8A84DF0CE6079E5AA
                                      Malicious:false
                                      Preview:.K...4.Ed.?.].yl..n...*'....,q..C.6..z..2...M...j...3...g.....y..+V.....&.z..E.p...@..Ft.N.:....s...v.i..iO.3".}....(..J...m...J.Y..s.....eh........i.Bh.D.. .~..........|....t.t..[..|.s.?.1.?j.A....'.~QnG..U...Y@.....J...w.|h`.N.\......Ve.m.RR.....G....O.........^:l....F.......Y.V..6.aW.{t...D41...D..=.....+..%..7.j..Z..NH..h..g..D`I.qKa..~s......=..'..N..D........n....W.c......g8.M.~.X...I .D.F.8a.M.O.jB .R6a.>.D..s.2.9Q....+...ns..U>hV...[......F..w....G......d.....0&.?7]...@+.y9.q.`..A..!...K.'...$.$../...Z...V..k.....`8..Ix.....i.Iw...l[.`|p.&;@%/.O.!..9..T...2\..u3.b....u.uS...od..L.C.@.'..0....1......U...n...il..(....!#.8c.5....v.6\|@K .le.........84....y....m4xhu..o......J.`R..Zw..u...qW..J...s...8=.N.u>e<)"..Z8d...zk..$so0c.p.V.q.....]L....0..e..H..o.;..U.....uk.m....F..N...h..B...#...l...Q...|Blz.0.+(.x...W...YA.....J.X..R..6+c.K.0k...$1id..K..L..3.3....g&..7F...'F.a.H}r=#SM.<.B...h..I~....>J..l.|]...=...qV..W.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29206
                                      Entropy (8bit):7.984884815717385
                                      Encrypted:false
                                      SSDEEP:768:eT9AhNxac6/tS6xdBxozSUZq/e05R89GPuh/8TnUVJUG7:1vWhpxoeVeuRWouR8zUw2
                                      MD5:D804F60922FC902B19EE171F2CFB50D1
                                      SHA1:25D17907116F31FC58BBFEE6AAF4D37252D54D7C
                                      SHA-256:F36186E1DADE7F2C5D0820666EE423AB0B5767A542DA82E4D9B0E9E58B1B6FBE
                                      SHA-512:23CDE77C965BCFBEF0ADB08E74BB24C006FD7F26847788E530D6B850024588F7D40D530BC7448566603209352850467B3591FBA68B15BB2036ED5BC9B1611515
                                      Malicious:false
                                      Preview:>n...:s......r.M.X....1-..p....pT.6..R.....{.]N....%....b...R.d:...G..n..U3....@6Ec..p,vK....{.h...m&.r..9..|..VD..V%.y..4.Goq.....mh....%Ti..=.......W.8u.Sl..`y.....Q.S.{h...nD..!..B.g..82.n2.'.x...........'<..\.u.......g&...}.Qj.....H.G3).......Ki.3.9...".1.^..k&.d@....vHw!.cX.M..c.7......k...H@.C...i.8..o.....;OE..z..J.......(...Rj%.)WY......v.=.52..a...qo..qh....r.y.uc.t....ln.......q@...c.........r.W..p&W..V..!..../8,fH.^Fc69...;...2..(+ .|.'..D..7..)*10.l......NP..q..&.|............o]B...ht............6...?.................U.1.....#....^..$...3.^.^3I..l.....}...Y.U3%.....Q.D|J4.m......1.E...+.)...d@./."W..\.<r.an.......B..6..W.{-.S.m..r...$.......u.. :...b..x" ...:..u...f..{...85.J.E.>.z..%..dt...K.*.V.N.}}..'YJ.Td.UU...]h..;.g.H.....j.......(.>.B....N...@$.....#.1.F..e.."n.q......ok)"....}F9.......P.#.s.....k5.....d.9..@.>...|T.f^.....GU4..b.V._7j>.Y.0.^.S?..b...........j...Pw8xT{./-J..#x.1lMT.h....A..H.)..x.l..r. ...@....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29206
                                      Entropy (8bit):7.984884815717385
                                      Encrypted:false
                                      SSDEEP:768:eT9AhNxac6/tS6xdBxozSUZq/e05R89GPuh/8TnUVJUG7:1vWhpxoeVeuRWouR8zUw2
                                      MD5:D804F60922FC902B19EE171F2CFB50D1
                                      SHA1:25D17907116F31FC58BBFEE6AAF4D37252D54D7C
                                      SHA-256:F36186E1DADE7F2C5D0820666EE423AB0B5767A542DA82E4D9B0E9E58B1B6FBE
                                      SHA-512:23CDE77C965BCFBEF0ADB08E74BB24C006FD7F26847788E530D6B850024588F7D40D530BC7448566603209352850467B3591FBA68B15BB2036ED5BC9B1611515
                                      Malicious:false
                                      Preview:>n...:s......r.M.X....1-..p....pT.6..R.....{.]N....%....b...R.d:...G..n..U3....@6Ec..p,vK....{.h...m&.r..9..|..VD..V%.y..4.Goq.....mh....%Ti..=.......W.8u.Sl..`y.....Q.S.{h...nD..!..B.g..82.n2.'.x...........'<..\.u.......g&...}.Qj.....H.G3).......Ki.3.9...".1.^..k&.d@....vHw!.cX.M..c.7......k...H@.C...i.8..o.....;OE..z..J.......(...Rj%.)WY......v.=.52..a...qo..qh....r.y.uc.t....ln.......q@...c.........r.W..p&W..V..!..../8,fH.^Fc69...;...2..(+ .|.'..D..7..)*10.l......NP..q..&.|............o]B...ht............6...?.................U.1.....#....^..$...3.^.^3I..l.....}...Y.U3%.....Q.D|J4.m......1.E...+.)...d@./."W..\.<r.an.......B..6..W.{-.S.m..r...$.......u.. :...b..x" ...:..u...f..{...85.J.E.>.z..%..dt...K.*.V.N.}}..'YJ.Td.UU...]h..;.g.H.....j.......(.>.B....N...@$.....#.1.F..e.."n.q......ok)"....}F9.......P.#.s.....k5.....d.9..@.>...|T.f^.....GU4..b.V._7j>.Y.0.^.S?..b...........j...Pw8xT{./-J..#x.1lMT.h....A..H.)..x.l..r. ...@....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12170
                                      Entropy (8bit):7.942628920717694
                                      Encrypted:false
                                      SSDEEP:192:KxGBn4hRQ+ro6zC6XtQPvlBxrbRfiLmO3UR6jJQ2G4Io88FoOi3ZLUcKMnT7Of:a+4hRQQnlXtkBX6yO3YaJfIo8si3ZLhS
                                      MD5:FC6EE3DE3DC74013D732F19B6413E56C
                                      SHA1:FFF6ED3B588CFB4FF877EDF28E10B1C617A28BD5
                                      SHA-256:F446B7C4F1E5275FEF4871D4FEEB9FB2C0473E0DC5A9C93187B9939E9216D5E2
                                      SHA-512:90828C9579EEA9A2D16875A3A2C3A8DACAE6BE91BB526E53B50697CDF7C3A0509B26D49C1DB007F3A746803C7089973987260017236CE381E0AFF24116FC5123
                                      Malicious:false
                                      Preview:v..........<.p...(.....5<.@.>....%?0..}....S..:."..OW...[.../.c?...5...+.....**~=x.P."..;'.c.=..'.N'../C.b?........mnJ......js../.^.:..r.V3...'2....C.[...iZA.u.|.....v_.b.C.........H@...P...%....<.._T.L.XA>&=olE. ..,..!...n%.6.s...K...8!..#.s..... .9..T..m...I.y.K.].?......}YY:d!.Z....n"W}.P0.P<..<..hL0.......sn.7#...A.v4....g$.p..aD;..s.}.(c<...A...i..O..].c...2z...c.R.U....)..T..........pVn.n.".*.......#....&....*;.qu.OL.s|....[......L.7........`............,.."r..=......j.v../G>O..{.pmZ'...L.....[O.D.$.u..y-..pA....L*".[+......^.......F././..c......8.....}..(O*.dr...XUtR,..).r.].N.D1rl7...m...E+.M...2.L..x.=...xC...Db_....*......E.....[..B`..G...g..(\....E.......rc.c.n....;...f...........n.b.{.`I.hJ)..............3.l'5~.......X.]b<+f...4...\I..5.6W ....y...)(...X.".'........t.....y..O.......ir...Yk...J..J.].I...M.....M...B.D!>g.-Z.<...^.......y.@t.xh..x..pb.d...l.........hN..I.....H.N..KI.G..-.ft..Y.6....L.|.u.}...^o.~*_.bVE...B..~.QV.D.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12170
                                      Entropy (8bit):7.942628920717694
                                      Encrypted:false
                                      SSDEEP:192:KxGBn4hRQ+ro6zC6XtQPvlBxrbRfiLmO3UR6jJQ2G4Io88FoOi3ZLUcKMnT7Of:a+4hRQQnlXtkBX6yO3YaJfIo8si3ZLhS
                                      MD5:FC6EE3DE3DC74013D732F19B6413E56C
                                      SHA1:FFF6ED3B588CFB4FF877EDF28E10B1C617A28BD5
                                      SHA-256:F446B7C4F1E5275FEF4871D4FEEB9FB2C0473E0DC5A9C93187B9939E9216D5E2
                                      SHA-512:90828C9579EEA9A2D16875A3A2C3A8DACAE6BE91BB526E53B50697CDF7C3A0509B26D49C1DB007F3A746803C7089973987260017236CE381E0AFF24116FC5123
                                      Malicious:false
                                      Preview:v..........<.p...(.....5<.@.>....%?0..}....S..:."..OW...[.../.c?...5...+.....**~=x.P."..;'.c.=..'.N'../C.b?........mnJ......js../.^.:..r.V3...'2....C.[...iZA.u.|.....v_.b.C.........H@...P...%....<.._T.L.XA>&=olE. ..,..!...n%.6.s...K...8!..#.s..... .9..T..m...I.y.K.].?......}YY:d!.Z....n"W}.P0.P<..<..hL0.......sn.7#...A.v4....g$.p..aD;..s.}.(c<...A...i..O..].c...2z...c.R.U....)..T..........pVn.n.".*.......#....&....*;.qu.OL.s|....[......L.7........`............,.."r..=......j.v../G>O..{.pmZ'...L.....[O.D.$.u..y-..pA....L*".[+......^.......F././..c......8.....}..(O*.dr...XUtR,..).r.].N.D1rl7...m...E+.M...2.L..x.=...xC...Db_....*......E.....[..B`..G...g..(\....E.......rc.c.n....;...f...........n.b.{.`I.hJ)..............3.l'5~.......X.]b<+f...4...\I..5.6W ....y...)(...X.".'........t.....y..O.......ir...Yk...J..J.].I...M.....M...B.D!>g.-Z.<...^.......y.@t.xh..x..pb.d...l.........hN..I.....H.N..KI.G..-.ft..Y.6....L.|.u.}...^o.~*_.bVE...B..~.QV.D.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11731
                                      Entropy (8bit):7.940910848510071
                                      Encrypted:false
                                      SSDEEP:192:zEtB3gf6xmqXK83CdJbg2wSidqXj6YLk7hdHhEua5eex9ND9hh/I:ziQf6S8y7E2wSigzz/x5FxHD9hlI
                                      MD5:8F4A81DE5B3E3D01702598A8B3DFEB87
                                      SHA1:90C6060F02896206BD03F27574021440E1D2B399
                                      SHA-256:1698EE9E78D4F6ACE63AA7C0717BCAA7FCB167E0302B87663DBE2D9397F2F075
                                      SHA-512:EA582844B5DCC08DD3E383FEF3EE4B9C0E86094453AD379A880FB71ADCE340F76146B44C8CA55B0A054CA40FE6A57F808763381C418C11701E456E94B7613A39
                                      Malicious:false
                                      Preview:..lnW...u.SfF.O.."o d..d<g..v.c.._..mf.6A.Jt...................&...N..eT...T.sDO...aT.......,...I......m..~............}vWu.h.B...0..K.:~Y.....t..g.b.d.w.k... .o..l..6U._.......9b..Ua2D.n.u.....@.?7A).eB..\"..;@y..*..Usgz<.....1N..j....'_.$...YIw...5....U..=L...P...#s..@..d.:.c.&.D..M|.|.....2D5s4..B....u.K97..N.d./...P3....v?@.!..8Z..|E.F..mz.oR...t.F.2....07...i....8.|+....T.....~P......8|1..>....[k.8f..".T..n.w.s.!D)!%.>.`T.+{.m......p..s.l.K..r.B...]K..I..%...>.... b.e...:L...hh7=!.T...F.L.U..WjKqD...[`....|.=|v\ctB`..5M..u..A.z..".jl..v.%)t.i.{.T.aB...d+.}.Sv.2.[}..........>....N.......5..Yc..A...&u..`.S..-Xt....o...,|.h..TI.m.u.QT....5.B..$.<<....9..R].....a..*.... X...o..Yu&.6..4.&I.......uev..in...)C.#"......:C..Z......<.!...;......>.]..*j..sz..wD.ss....2..._<y?.....P....L..e.w.R...!.+:.._......RN.....W...b.L%..o\...Fq)..%.k.. q.:@..p.........T<..,M..].fN-....X...\h...(F^.I..:>.)Y..6....V.+...].#./u369.....H.7\.s...>..s
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11731
                                      Entropy (8bit):7.940910848510071
                                      Encrypted:false
                                      SSDEEP:192:zEtB3gf6xmqXK83CdJbg2wSidqXj6YLk7hdHhEua5eex9ND9hh/I:ziQf6S8y7E2wSigzz/x5FxHD9hlI
                                      MD5:8F4A81DE5B3E3D01702598A8B3DFEB87
                                      SHA1:90C6060F02896206BD03F27574021440E1D2B399
                                      SHA-256:1698EE9E78D4F6ACE63AA7C0717BCAA7FCB167E0302B87663DBE2D9397F2F075
                                      SHA-512:EA582844B5DCC08DD3E383FEF3EE4B9C0E86094453AD379A880FB71ADCE340F76146B44C8CA55B0A054CA40FE6A57F808763381C418C11701E456E94B7613A39
                                      Malicious:false
                                      Preview:..lnW...u.SfF.O.."o d..d<g..v.c.._..mf.6A.Jt...................&...N..eT...T.sDO...aT.......,...I......m..~............}vWu.h.B...0..K.:~Y.....t..g.b.d.w.k... .o..l..6U._.......9b..Ua2D.n.u.....@.?7A).eB..\"..;@y..*..Usgz<.....1N..j....'_.$...YIw...5....U..=L...P...#s..@..d.:.c.&.D..M|.|.....2D5s4..B....u.K97..N.d./...P3....v?@.!..8Z..|E.F..mz.oR...t.F.2....07...i....8.|+....T.....~P......8|1..>....[k.8f..".T..n.w.s.!D)!%.>.`T.+{.m......p..s.l.K..r.B...]K..I..%...>.... b.e...:L...hh7=!.T...F.L.U..WjKqD...[`....|.=|v\ctB`..5M..u..A.z..".jl..v.%)t.i.{.T.aB...d+.}.Sv.2.[}..........>....N.......5..Yc..A...&u..`.S..-Xt....o...,|.h..TI.m.u.QT....5.B..$.<<....9..R].....a..*.... X...o..Yu&.6..4.&I.......uev..in...)C.#"......:C..Z......<.!...;......>.]..*j..sz..wD.ss....2..._<y?.....P....L..e.w.R...!.+:.._......RN.....W...b.L%..o\...Fq)..%.k.. q.:@..p.........T<..,M..].fN-....X...\h...(F^.I..:>.)Y..6....V.+...].#./u369.....H.7\.s...>..s
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):33172
                                      Entropy (8bit):7.986398686107941
                                      Encrypted:false
                                      SSDEEP:768:Mhs/YefmYBW4kbRRt7Gn3fVo9YY+xgshYOzO3rYvzxA:MEXiDbl7MUR4Zh/zO3OxA
                                      MD5:EF1B7765D2BC77DF8CA63D7203443F30
                                      SHA1:6552F3234FB1E3994CA723CC2BA75AB2A16A0DC6
                                      SHA-256:5D6EEE6EB8C6170621D6A0FACFD04129D52266C38B07ADC4A54EB6CD208C1340
                                      SHA-512:D8E97221A28BDBA359A3B089F1B9F6A6ACCA0EB8E1961006859B53660DFEA7EAD012649C2673D2968F67C9CE9D89778472B7DF8F4E7C215133ECFE89D2DD0590
                                      Malicious:false
                                      Preview:d...v.Y...\..*A.V&....%.vF.......7r....m.E..,*.p.(q.g..E.R..)..4...<."....).....q.6N.y...}kd..1.Yf.P[..x'.!.i^t...9.....bS..,..e....=....c.P....S.b?..w..<H.E.I.........4..j.L2.#.K]@.....o<*.`....r..........i.[...#...-.0....!k.ssvi.5fgL~/..x...Y#.2,.'..O......r..7.-....V....A.....tYp.Q..--.....8./..+....b....zV.'...L...BSQ..7....\.U."w.Cr.}.a.k........]....d....._.^.......r..'<Z......| .<i$...pY.{.......W...".>.o..#Hs.*.)%Y.2'.W.<....}..Hq...d$r.$s........QKG.d......>.Ehn...#.=...F.. >...qR..d....1.c.>..(k.<ty.M.+.$....z..]...E.WD.0.8...J...3.T.d......'.).n2|.. 4t..........a.y..d.J2.!u.T|...tK..C.....1{C@3.......F......)8=M.3OL..O.K..GE^E..\...2...n.l.N......\o...Q......&.....C.0..M.e....E*..V#.T....=l5&sy...Yk...K.,..0...m....&b]b.0.,.*[.RJO.].k.4..v...N..f..Nw.........I..O.....(..J.U.'..W.qN...P........%...w...D.a.tI#K_m..N>..x.5-p....^.....u..L.....4..(j....vT>.$...5...H.3Ho......!........~}k9{.Z.3.....k.3...."......z.^.3.A.....7...I
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):33172
                                      Entropy (8bit):7.986398686107941
                                      Encrypted:false
                                      SSDEEP:768:Mhs/YefmYBW4kbRRt7Gn3fVo9YY+xgshYOzO3rYvzxA:MEXiDbl7MUR4Zh/zO3OxA
                                      MD5:EF1B7765D2BC77DF8CA63D7203443F30
                                      SHA1:6552F3234FB1E3994CA723CC2BA75AB2A16A0DC6
                                      SHA-256:5D6EEE6EB8C6170621D6A0FACFD04129D52266C38B07ADC4A54EB6CD208C1340
                                      SHA-512:D8E97221A28BDBA359A3B089F1B9F6A6ACCA0EB8E1961006859B53660DFEA7EAD012649C2673D2968F67C9CE9D89778472B7DF8F4E7C215133ECFE89D2DD0590
                                      Malicious:false
                                      Preview:d...v.Y...\..*A.V&....%.vF.......7r....m.E..,*.p.(q.g..E.R..)..4...<."....).....q.6N.y...}kd..1.Yf.P[..x'.!.i^t...9.....bS..,..e....=....c.P....S.b?..w..<H.E.I.........4..j.L2.#.K]@.....o<*.`....r..........i.[...#...-.0....!k.ssvi.5fgL~/..x...Y#.2,.'..O......r..7.-....V....A.....tYp.Q..--.....8./..+....b....zV.'...L...BSQ..7....\.U."w.Cr.}.a.k........]....d....._.^.......r..'<Z......| .<i$...pY.{.......W...".>.o..#Hs.*.)%Y.2'.W.<....}..Hq...d$r.$s........QKG.d......>.Ehn...#.=...F.. >...qR..d....1.c.>..(k.<ty.M.+.$....z..]...E.WD.0.8...J...3.T.d......'.).n2|.. 4t..........a.y..d.J2.!u.T|...tK..C.....1{C@3.......F......)8=M.3OL..O.K..GE^E..\...2...n.l.N......\o...Q......&.....C.0..M.e....E*..V#.T....=l5&sy...Yk...K.,..0...m....&b]b.0.,.*[.RJO.].k.4..v...N..f..Nw.........I..O.....(..J.U.'..W.qN...P........%...w...D.a.tI#K_m..N>..x.5-p....^.....u..L.....4..(j....vT>.$...5...H.3Ho......!........~}k9{.Z.3.....k.3...."......z.^.3.A.....7...I
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12186
                                      Entropy (8bit):7.94275649101777
                                      Encrypted:false
                                      SSDEEP:192:L3/EJwv6kSO1h4IrAWYhADaSix3DA45A2FqTurvh5rrK8v3hAV264XG/hbDv2P9:j/EJi1SOYIkWYhAaSEF5AeqToh5rrK8N
                                      MD5:3152B71761D7BA4E54AB84CE3C37505C
                                      SHA1:56C5E638D6ACE55F357B94B00715DC49B4126C99
                                      SHA-256:CE745B3BBA2D9AAD18DC077A17FFDBF8556EB6FE9A910989CEBDC5F53DB51A5E
                                      SHA-512:56CE845E5AECAAB5CB3DA5E4E1D0B3B4D755EFBA0069933662ED9E965CCC1F72576757EE93401247AB5E410E3AA1C85910AC8D833A7AFE18F82258A9A21826DE
                                      Malicious:false
                                      Preview:lB.%...#Isx.S.)GF/.V.; .U.X;..nZ..`...X.FVqu*9.brNO%](..3..$..XNw....>.4..=U?......:...i4Go..``..3...&..Kv[2.6}.]..?..0lwA.?e.f...0..['UY.G2E..Y.N...<x...DvK8.3..]...~t(..f...v.0t.~.e@ .iUR<..sX...>.,.5.?.......j..f.%a..9.L.A*{.xCidA...}......&..A..[.....@~.....f..4~...)iq./P;.T..Z/h).Vh.1.u..m.S-...p=...Z...b.....8...N.....>.v.|R..W_x.C..TX.0.0s.u`.{~.z....@s.T...U..r.4........I.*..zs.j..d...M....a.....Z.p...5\..XfzV.m@.u..Z.......D.ej.......Q.}i8{.|....l1..G.t.y.?..>.s...V...W.....O...26\..^.o....#....O.;l.9.zQ9.d..;s.DN../......:.O+.......q.pN...4..~........3.....D...F" e...f{.vg.w..r^P...X..."y......#A....B9.%#V..D._;..0...ne56...P.hpO...N....co.D....4..FU........!.VV..e.B.........R.F.U...../..,.._X.l*.p...(...@.y.t.<....n...D...}....R..:\y..L..6....g.^........+}V`.^Q..u..0^@.5i@.>eE..+....Wb>..S.............<.t...x....p...0%.kb..N. ..s.gm...........^....r6E.iI.Y...wcPL..P..ky....jD.V.K...2...!u.Y..U.....9.4.X..@...R.............s..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12186
                                      Entropy (8bit):7.94275649101777
                                      Encrypted:false
                                      SSDEEP:192:L3/EJwv6kSO1h4IrAWYhADaSix3DA45A2FqTurvh5rrK8v3hAV264XG/hbDv2P9:j/EJi1SOYIkWYhAaSEF5AeqToh5rrK8N
                                      MD5:3152B71761D7BA4E54AB84CE3C37505C
                                      SHA1:56C5E638D6ACE55F357B94B00715DC49B4126C99
                                      SHA-256:CE745B3BBA2D9AAD18DC077A17FFDBF8556EB6FE9A910989CEBDC5F53DB51A5E
                                      SHA-512:56CE845E5AECAAB5CB3DA5E4E1D0B3B4D755EFBA0069933662ED9E965CCC1F72576757EE93401247AB5E410E3AA1C85910AC8D833A7AFE18F82258A9A21826DE
                                      Malicious:false
                                      Preview:lB.%...#Isx.S.)GF/.V.; .U.X;..nZ..`...X.FVqu*9.brNO%](..3..$..XNw....>.4..=U?......:...i4Go..``..3...&..Kv[2.6}.]..?..0lwA.?e.f...0..['UY.G2E..Y.N...<x...DvK8.3..]...~t(..f...v.0t.~.e@ .iUR<..sX...>.,.5.?.......j..f.%a..9.L.A*{.xCidA...}......&..A..[.....@~.....f..4~...)iq./P;.T..Z/h).Vh.1.u..m.S-...p=...Z...b.....8...N.....>.v.|R..W_x.C..TX.0.0s.u`.{~.z....@s.T...U..r.4........I.*..zs.j..d...M....a.....Z.p...5\..XfzV.m@.u..Z.......D.ej.......Q.}i8{.|....l1..G.t.y.?..>.s...V...W.....O...26\..^.o....#....O.;l.9.zQ9.d..;s.DN../......:.O+.......q.pN...4..~........3.....D...F" e...f{.vg.w..r^P...X..."y......#A....B9.%#V..D._;..0...ne56...P.hpO...N....co.D....4..FU........!.VV..e.B.........R.F.U...../..,.._X.l*.p...(...@.y.t.<....n...D...}....R..:\y..L..6....g.^........+}V`.^Q..u..0^@.5i@.>eE..+....Wb>..S.............<.t...x....p...0%.kb..N. ..s.gm...........^....r6E.iI.Y...wcPL..P..ky....jD.V.K...2...!u.Y..U.....9.4.X..@...R.............s..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27098
                                      Entropy (8bit):7.982094920376353
                                      Encrypted:false
                                      SSDEEP:768:5P4TChE8i3ihQ0U9Ty5p6VGvEhPo1TyLJ8pxgo:B4uRHhQ0Uwp7shPo1TyLijgo
                                      MD5:6A8EC6C36349DA6F8F7BAECF917A66BB
                                      SHA1:E4C10B8C7EB8185031A05D71F1307489EE4E8E93
                                      SHA-256:957E31968994D46AFD91FBD27ECC80D3D09AC80C14D7A7A5C765012690F6BADD
                                      SHA-512:D31E86B64C43E85CA3CED4D318FFABDBFDC671E83C7B4E24E019AD5EEE5B1CF1680625D21FB6EA5523FEC810A06A85B2E08D9795067B290DC84724F6EB1482C1
                                      Malicious:false
                                      Preview:...PXX...!.KT,....l;.....PQk.2........8.^.&U..............i...b..\.....M...)..u.....!.1.-.....tj.................t".9A...M..2...#`.....C.<..V.A....eU.W.{......v0......8".E...T.pB..U6A..S.$j...nj..xW9..f..N=...0I.<.?3>rL.!......O.Y..?.P.i;8..Q.W".m.dk..s.(..e7..CB....VG..9...\.AE..H...n..`.*F..`.....3...{D..N.K..!.r../.W5`....Y..r.5o...v....h....RC .G...e7..NUS7....`.A.2m..E.......X.N..W.;.*.jD.3...Ra.+..q..2.W.. ...a.%J..8.t#..(N..Ev.H..b....4R.Q<.9o&e....9...)...)J.....Y.....8.R.! ....d....-j..X.P..m9.\..2.....4)k........Ba.8......J...x..QQ`..6.Y..y.uJe...a...@g..b...M3n....4....c. ..2i.`..C..w....iO.J...[X..p......... x..?1..R..zW.W....c8......3F....b.......M#L...|.!...M.J..U..T..x.<..p.......0...E..).Ev.Fq....K.:...X.....3.ZT.+."...gg..x...._f>.o.L..N....k..}.^V.&.|bi.\.K....B...n#...e....s..t.q..d...a.-..9.3..+.ph:b....K...#.HZ.#..R.b..U..f..wd....8#.ry.6A.~.D...oD.w.m....._.\.....(..QuH..Y7.....?C..v..R...F......)_1.....`.e.Z...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27098
                                      Entropy (8bit):7.982094920376353
                                      Encrypted:false
                                      SSDEEP:768:5P4TChE8i3ihQ0U9Ty5p6VGvEhPo1TyLJ8pxgo:B4uRHhQ0Uwp7shPo1TyLijgo
                                      MD5:6A8EC6C36349DA6F8F7BAECF917A66BB
                                      SHA1:E4C10B8C7EB8185031A05D71F1307489EE4E8E93
                                      SHA-256:957E31968994D46AFD91FBD27ECC80D3D09AC80C14D7A7A5C765012690F6BADD
                                      SHA-512:D31E86B64C43E85CA3CED4D318FFABDBFDC671E83C7B4E24E019AD5EEE5B1CF1680625D21FB6EA5523FEC810A06A85B2E08D9795067B290DC84724F6EB1482C1
                                      Malicious:false
                                      Preview:...PXX...!.KT,....l;.....PQk.2........8.^.&U..............i...b..\.....M...)..u.....!.1.-.....tj.................t".9A...M..2...#`.....C.<..V.A....eU.W.{......v0......8".E...T.pB..U6A..S.$j...nj..xW9..f..N=...0I.<.?3>rL.!......O.Y..?.P.i;8..Q.W".m.dk..s.(..e7..CB....VG..9...\.AE..H...n..`.*F..`.....3...{D..N.K..!.r../.W5`....Y..r.5o...v....h....RC .G...e7..NUS7....`.A.2m..E.......X.N..W.;.*.jD.3...Ra.+..q..2.W.. ...a.%J..8.t#..(N..Ev.H..b....4R.Q<.9o&e....9...)...)J.....Y.....8.R.! ....d....-j..X.P..m9.\..2.....4)k........Ba.8......J...x..QQ`..6.Y..y.uJe...a...@g..b...M3n....4....c. ..2i.`..C..w....iO.J...[X..p......... x..?1..R..zW.W....c8......3F....b.......M#L...|.!...M.J..U..T..x.<..p.......0...E..).Ev.Fq....K.:...X.....3.ZT.+."...gg..x...._f>.o.L..N....k..}.^V.&.|bi.\.K....B...n#...e....s..t.q..d...a.-..9.3..+.ph:b....K...#.HZ.#..R.b..U..f..wd....8#.ry.6A.~.D...oD.w.m....._.\.....(..QuH..Y7.....?C..v..R...F......)_1.....`.e.Z...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12175
                                      Entropy (8bit):7.944290849231472
                                      Encrypted:false
                                      SSDEEP:192:87LokoD7LKKJly4iR2CbmDqiBwc1m1kqOMadr/U5SCzpNrEiFgFgC51mPKRN:b5D7GKJcRZOqiuc2qZdszHIieDMCb
                                      MD5:D8290E355E3392E607566D0D52B5EF99
                                      SHA1:09033592C7FD0ADA012001543D40316405E9A79F
                                      SHA-256:62DCD028460A135B78604849E01D826DB4D1DFE364D29D781DEB29D9233B0392
                                      SHA-512:4EB7A4A8F87BA99A114644B6E5296FEC33BA2841A40537B2F2A0F74FB77D7521D9E7157E4F3087721303A8624BC97250D4872F0BD6E435E1F84758C971E1D77F
                                      Malicious:false
                                      Preview:.B......kh[........_....2:M.........aA..wcY.L+..N.h...,...M... .59D.m..Q...m.F.ze..8.=.meT..QOR..?c..s...0.6^.s.......$$..r.........?,<.}...g..}..&.t.p_.xq.......h'..q.8..&..fB...`...J.....AB.31I....-7..y..'.......O]@...7.?..=.5..F..1..-.A.V...(*N..R.j.\...s...'Z.j....i.....A...I.t@.....j.._`.5...c..v......:X.1.q..5z.F.6;.T..k.!..o|..5......Q.PUi:...w...=9..........g.c.E%....x.R..7..cI..j.............Ks..K6........\%....B.............,zD{....khp7......;.RU......t.p....u."..Zrj..9..r.)....xQ&....,..c...d.NK..q.J...[lJ...n..#...,...htY.P....!..0....D...Q.....g.$;.H.{....#..D.b...lI...g.0cS..t.~..n.Y./n..J......#.K...)).-Q.-@....57.k.<).b.O.#.).@..&.jv9..D.E.#L.j.~@.").^.5.e.BM.K.....$=.g.S.L.)ef.{,..e...,..au.P.Ph..!.@.Vi.>W.I.oy.+...^.<...q.x.....{.Y..`..v.8......<...[....\...%x'9...@.3Y.xb._+.].;....5.z8i:.x...N.v./.o\..!B...s*..u{!...f..u.z.pQ!..C.TA..qsz.h?./.s.4....O.L|%..j.k.a..S.h..a..1.X7..p.....F..I=..6.....n.....i...7tS79+PBC.l)....n.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12175
                                      Entropy (8bit):7.944290849231472
                                      Encrypted:false
                                      SSDEEP:192:87LokoD7LKKJly4iR2CbmDqiBwc1m1kqOMadr/U5SCzpNrEiFgFgC51mPKRN:b5D7GKJcRZOqiuc2qZdszHIieDMCb
                                      MD5:D8290E355E3392E607566D0D52B5EF99
                                      SHA1:09033592C7FD0ADA012001543D40316405E9A79F
                                      SHA-256:62DCD028460A135B78604849E01D826DB4D1DFE364D29D781DEB29D9233B0392
                                      SHA-512:4EB7A4A8F87BA99A114644B6E5296FEC33BA2841A40537B2F2A0F74FB77D7521D9E7157E4F3087721303A8624BC97250D4872F0BD6E435E1F84758C971E1D77F
                                      Malicious:false
                                      Preview:.B......kh[........_....2:M.........aA..wcY.L+..N.h...,...M... .59D.m..Q...m.F.ze..8.=.meT..QOR..?c..s...0.6^.s.......$$..r.........?,<.}...g..}..&.t.p_.xq.......h'..q.8..&..fB...`...J.....AB.31I....-7..y..'.......O]@...7.?..=.5..F..1..-.A.V...(*N..R.j.\...s...'Z.j....i.....A...I.t@.....j.._`.5...c..v......:X.1.q..5z.F.6;.T..k.!..o|..5......Q.PUi:...w...=9..........g.c.E%....x.R..7..cI..j.............Ks..K6........\%....B.............,zD{....khp7......;.RU......t.p....u."..Zrj..9..r.)....xQ&....,..c...d.NK..q.J...[lJ...n..#...,...htY.P....!..0....D...Q.....g.$;.H.{....#..D.b...lI...g.0cS..t.~..n.Y./n..J......#.K...)).-Q.-@....57.k.<).b.O.#.).@..&.jv9..D.E.#L.j.~@.").^.5.e.BM.K.....$=.g.S.L.)ef.{,..e...,..au.P.Ph..!.@.Vi.>W.I.oy.+...^.<...q.x.....{.Y..`..v.8......<...[....\...%x'9...@.3Y.xb._+.].;....5.z8i:.x...N.v./.o\..!B...s*..u{!...f..u.z.pQ!..C.TA..qsz.h?./.s.4....O.L|%..j.k.a..S.h..a..1.X7..p.....F..I=..6.....n.....i...7tS79+PBC.l)....n.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11727
                                      Entropy (8bit):7.94261041713674
                                      Encrypted:false
                                      SSDEEP:192:nONf0kZq3KsIFsEeKOnKUPYIQtFTDV+YdYKdSKoKFkm4dluDzsn:nONckZiIFseOxTKWKUjMI
                                      MD5:14F2110FF47D153B1A84E9F96770BEFF
                                      SHA1:6CBDED43FBA6C77E45317F7F7E3E7231A25234C5
                                      SHA-256:595BE2175623AB1BE91B92514B9714BF08C0246B540280134DF182A75BBD662D
                                      SHA-512:3C97A68365711462C8F186E128AEF856CD2BD934A1107996971CD0209E9FEB68D304018398C8C5989429E6C501D0A343D0D40AF6464AC9F13E149EA6483E7176
                                      Malicious:false
                                      Preview:./.}}.f.p-.~....`:.`....|...3..+m...0.E..m6.....#...l.....c3.."..c%6B..kPA..o_.....7;....V.....2.)..D....Gej.....{...#....,.K..U.......z.%|K1....1..;., ..h#...f..9.K?_,...e\#`a=d.U?Y......#f*..+^i1... ..pt..A...g..b..?.J.).....A...Q...Rr...`.*..,." ..`q.2:... ...s..4K.0....P|+.4bL1c......P...:>w..g..=e{$a...m.q.2w...3.w.@.....q...P..j>.S.P[..~...a..ia.....7..Sy...}..{...K.....q.82..PI....T...!..>k...."....:.p...cG...=8.WE..@..=..@"......C..3H..Q(.%.....0..g%.ch...-...W....z}6{/.Cks4e.Q:}.)H...v.V<Cf.....".....^9...c.X;(.V.._..(..-.n.<},.l.V..-o.#p/....sC...I.C\....*.L.(.t.5.F..g].....4^d,N.w/.Xmm......../._7GG."...e......o......$8'..-.."I)%^.sk.>1.W...%:....0.v..2.}6...-^s...oS-...!......R.B.^....S...~......b...Z...F/..s.S.(:....@.ir....... .C/Y..7c.u...t.......?jz.....*..N........[..^.#p.E.G..(.a.;GH..._..!e.".]d.Y<.z..4u\.m.n.).S._.....#.d..Ej.J..)........../..H...s.34..`.u...>...F...E....&.;.ft.....hfTr3.,..'5...*,.....z(..4^@h..!..q.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11727
                                      Entropy (8bit):7.94261041713674
                                      Encrypted:false
                                      SSDEEP:192:nONf0kZq3KsIFsEeKOnKUPYIQtFTDV+YdYKdSKoKFkm4dluDzsn:nONckZiIFseOxTKWKUjMI
                                      MD5:14F2110FF47D153B1A84E9F96770BEFF
                                      SHA1:6CBDED43FBA6C77E45317F7F7E3E7231A25234C5
                                      SHA-256:595BE2175623AB1BE91B92514B9714BF08C0246B540280134DF182A75BBD662D
                                      SHA-512:3C97A68365711462C8F186E128AEF856CD2BD934A1107996971CD0209E9FEB68D304018398C8C5989429E6C501D0A343D0D40AF6464AC9F13E149EA6483E7176
                                      Malicious:false
                                      Preview:./.}}.f.p-.~....`:.`....|...3..+m...0.E..m6.....#...l.....c3.."..c%6B..kPA..o_.....7;....V.....2.)..D....Gej.....{...#....,.K..U.......z.%|K1....1..;., ..h#...f..9.K?_,...e\#`a=d.U?Y......#f*..+^i1... ..pt..A...g..b..?.J.).....A...Q...Rr...`.*..,." ..`q.2:... ...s..4K.0....P|+.4bL1c......P...:>w..g..=e{$a...m.q.2w...3.w.@.....q...P..j>.S.P[..~...a..ia.....7..Sy...}..{...K.....q.82..PI....T...!..>k...."....:.p...cG...=8.WE..@..=..@"......C..3H..Q(.%.....0..g%.ch...-...W....z}6{/.Cks4e.Q:}.)H...v.V<Cf.....".....^9...c.X;(.V.._..(..-.n.<},.l.V..-o.#p/....sC...I.C\....*.L.(.t.5.F..g].....4^d,N.w/.Xmm......../._7GG."...e......o......$8'..-.."I)%^.sk.>1.W...%:....0.v..2.}6...-^s...oS-...!......R.B.^....S...~......b...Z...F/..s.S.(:....@.ir....... .C/Y..7c.u...t.......?jz.....*..N........[..^.#p.E.G..(.a.;GH..._..!e.".]d.Y<.z..4u\.m.n.).S._.....#.d..Ej.J..)........../..H...s.34..`.u...>...F...E....&.;.ft.....hfTr3.,..'5...*,.....z(..4^@h..!..q.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27090
                                      Entropy (8bit):7.981961680253383
                                      Encrypted:false
                                      SSDEEP:384:6Uc0/h2i8x2ZDhaUp4ejKXN0gbOel+m/73gnNRvtsj9YFn1mQzrfRQl9M44PmdKG:IGBa21MtuE0XK+mDyRvts5aDfgu4nKZc
                                      MD5:2E7C7E0A8202D9935A59B22AD879140B
                                      SHA1:CCD54072D588EA5422BC50C6F12709C424BC2118
                                      SHA-256:E70A47107171E5FDC277C99F300522848A0429B083A7CE007B1F433C13E14E64
                                      SHA-512:A926EB1FBB5AB575F6A06655044C4797A8B2617F30D0FF3F3B0D7CF9BF1BDA36F65342CE9F5F096C7DE4FA5A4F58AB80F1140C4B8AD4E7BB8EFD8E8FE5BA999F
                                      Malicious:false
                                      Preview:q..kN.r.;a.5GV....Ta.P.. ........U3../-.,k..b.X.%.?hm(j.....c..R7p~$h(6r.w..#.$?..b!..k.......n..5.|.zq1.0...#...AY)b50..^u.T..8..U.}.8c..H[H.Y...:A.HO.jq...nvP.....%.D.rWO_....dDz..N.^..BNM......%l.l$..~.s...1..u4.d.b...{*P.8.....B..7...j..R.{&.1zN..v;..-....TCnG..^....!...* #.{.Vd....r..#.5......k.j..].%.'a...Y[...w.!<..c.p...h...TZ...>.L.....F.../bS..m........*.`C........zYB..ge'^KE`Y.g...r%....EG....s.\.1.Y...oM...c.a....._G/+.1...X. .M......'.@.R.c..\Y.tz.H>....Y.j.._P[l..c.*EaZ.m.2^...Lc.G.K.#,Ru[........I.#.U.|G>.N..a8.F.p...c.....T.....J.T;2G..va|#{J.^.`....|F)W...8`.R..tn.*j.3..t..*..@.........^..p.+....G..+..L...'...d..&p.X.q..>....(D4...l..w...Nf.U.r.j$.........N,..8.+=.Zf..ccW.......k...I...n.....c..........f.p..S:..>#...T..V.......2.Y...zR..'...!...$'G..<...v2....+3..$.W....}..6,\.:...M.}..U'.i.+p.X...<.'LD....b...0Hwh..kSP...s...5.*._...D.^.us.S......e..F...Y)....B."...>J..Z..5..T.i..#W.*....K.k`f........2...L0.)Y>5..l
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27090
                                      Entropy (8bit):7.981961680253383
                                      Encrypted:false
                                      SSDEEP:384:6Uc0/h2i8x2ZDhaUp4ejKXN0gbOel+m/73gnNRvtsj9YFn1mQzrfRQl9M44PmdKG:IGBa21MtuE0XK+mDyRvts5aDfgu4nKZc
                                      MD5:2E7C7E0A8202D9935A59B22AD879140B
                                      SHA1:CCD54072D588EA5422BC50C6F12709C424BC2118
                                      SHA-256:E70A47107171E5FDC277C99F300522848A0429B083A7CE007B1F433C13E14E64
                                      SHA-512:A926EB1FBB5AB575F6A06655044C4797A8B2617F30D0FF3F3B0D7CF9BF1BDA36F65342CE9F5F096C7DE4FA5A4F58AB80F1140C4B8AD4E7BB8EFD8E8FE5BA999F
                                      Malicious:false
                                      Preview:q..kN.r.;a.5GV....Ta.P.. ........U3../-.,k..b.X.%.?hm(j.....c..R7p~$h(6r.w..#.$?..b!..k.......n..5.|.zq1.0...#...AY)b50..^u.T..8..U.}.8c..H[H.Y...:A.HO.jq...nvP.....%.D.rWO_....dDz..N.^..BNM......%l.l$..~.s...1..u4.d.b...{*P.8.....B..7...j..R.{&.1zN..v;..-....TCnG..^....!...* #.{.Vd....r..#.5......k.j..].%.'a...Y[...w.!<..c.p...h...TZ...>.L.....F.../bS..m........*.`C........zYB..ge'^KE`Y.g...r%....EG....s.\.1.Y...oM...c.a....._G/+.1...X. .M......'.@.R.c..\Y.tz.H>....Y.j.._P[l..c.*EaZ.m.2^...Lc.G.K.#,Ru[........I.#.U.|G>.N..a8.F.p...c.....T.....J.T;2G..va|#{J.^.`....|F)W...8`.R..tn.*j.3..t..*..@.........^..p.+....G..+..L...'...d..&p.X.q..>....(D4...l..w...Nf.U.r.j$.........N,..8.+=.Zf..ccW.......k...I...n.....c..........f.p..S:..>#...T..V.......2.Y...zR..'...!...$'G..<...v2....+3..$.W....}..6,\.:...M.}..U'.i.+p.X...<.'LD....b...0Hwh..kSP...s...5.*._...D.^.us.S......e..F...Y)....B."...>J..Z..5..T.i..#W.*....K.k`f........2...L0.)Y>5..l
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12182
                                      Entropy (8bit):7.94598698145576
                                      Encrypted:false
                                      SSDEEP:192:CRgcA+Nm/TwCjS698a3ynWmVzX6kb9C44GlKBce8ZtPHLjY7iuGVBVJSEiQJVrJ0:CRW+NiECjh8a3ynlBXnz40KeeGLWiuGi
                                      MD5:A97183F421FC23227248B487FB5ACFB2
                                      SHA1:6FBFE0741544D784625EBDBD8256EC9E881E0B7A
                                      SHA-256:25E796CA26399066E8D3A94E0721713C8B1820B5676DA5BA5AB721F08205DDDC
                                      SHA-512:67851ECECA626238B9219DC8C0DABFB8930EA44B337CA9265542CDE9AA34BE24A87B6D41AF29A7BA38C8D8AF173D3D729E40E71F53EFF2EA635639EB203CFD12
                                      Malicious:false
                                      Preview:.P|......P.....>..0$..I..|.!.R..E.......D..~..b....2....C..#.>40/....b...m...Yz..U....a...............jQ.ADq+|...Y..&Q....5bs.1VC......:@...!.+..b.s@/D..{.O..RW.o%..p...w.A[.....iy...sT..K!.....jA8.<..G.e.p$....@.....N..3..k..a].....f....Ge.K.M.r.z.]...I.l./........,]c..g.....a...j..n.0...M...f.H..u.X,.k.$.A.K..+...K.g.5.C7..zU.&S%.....Z.u....8.%.X.c....'..N.Y%:.L.u.Z..........rP^.......?.h.[..;@.cc]xf..9C..........b..N.....3u....i...2..A.P...Z......L(u.3.^f.......:........p.e`..]+s.r...6)...2k%$.S>7...D^w8UA.]...T..3.i.....UH.]....F.........e0.&..W....x.....Z.....g0>...['V.."t|G)..3.X.......$.'.R+W.t...j....R..S...&.b._xW8.|.TeX..y...[.*..d.>$.b.O.o.....k<.9...._&.V.!.W.......ok.'.z...Y.%....D...z_...L\FnF...j../K...;N..A..g..o.....W..{..GQb...P..".P.......+y|;....T...?.m.f. .V....w..h.sT.<!......;6..9P..\.."@.^.lv.!>.w.g.wj[..jS.e[!r..X.z..?.&.Y.....r~V.a.v..6.9./u.7.Y[*.`"=.Y......h.~s.....F#o......5XWh.)...5..N..4..{N]..#..k...3..2
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12182
                                      Entropy (8bit):7.94598698145576
                                      Encrypted:false
                                      SSDEEP:192:CRgcA+Nm/TwCjS698a3ynWmVzX6kb9C44GlKBce8ZtPHLjY7iuGVBVJSEiQJVrJ0:CRW+NiECjh8a3ynlBXnz40KeeGLWiuGi
                                      MD5:A97183F421FC23227248B487FB5ACFB2
                                      SHA1:6FBFE0741544D784625EBDBD8256EC9E881E0B7A
                                      SHA-256:25E796CA26399066E8D3A94E0721713C8B1820B5676DA5BA5AB721F08205DDDC
                                      SHA-512:67851ECECA626238B9219DC8C0DABFB8930EA44B337CA9265542CDE9AA34BE24A87B6D41AF29A7BA38C8D8AF173D3D729E40E71F53EFF2EA635639EB203CFD12
                                      Malicious:false
                                      Preview:.P|......P.....>..0$..I..|.!.R..E.......D..~..b....2....C..#.>40/....b...m...Yz..U....a...............jQ.ADq+|...Y..&Q....5bs.1VC......:@...!.+..b.s@/D..{.O..RW.o%..p...w.A[.....iy...sT..K!.....jA8.<..G.e.p$....@.....N..3..k..a].....f....Ge.K.M.r.z.]...I.l./........,]c..g.....a...j..n.0...M...f.H..u.X,.k.$.A.K..+...K.g.5.C7..zU.&S%.....Z.u....8.%.X.c....'..N.Y%:.L.u.Z..........rP^.......?.h.[..;@.cc]xf..9C..........b..N.....3u....i...2..A.P...Z......L(u.3.^f.......:........p.e`..]+s.r...6)...2k%$.S>7...D^w8UA.]...T..3.i.....UH.]....F.........e0.&..W....x.....Z.....g0>...['V.."t|G)..3.X.......$.'.R+W.t...j....R..S...&.b._xW8.|.TeX..y...[.*..d.>$.b.O.o.....k<.9...._&.V.!.W.......ok.'.z...Y.%....D...z_...L\FnF...j../K...;N..A..g..o.....W..{..GQb...P..".P.......+y|;....T...?.m.f. .V....w..h.sT.<!......;6..9P..\.."@.^.lv.!>.w.g.wj[..jS.e[!r..X.z..?.&.Y.....r~V.a.v..6.9./u.7.Y[*.`"=.Y......h.~s.....F#o......5XWh.)...5..N..4..{N]..#..k...3..2
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11743
                                      Entropy (8bit):7.942172870406251
                                      Encrypted:false
                                      SSDEEP:192:kA8R/CnDPiGv+KhXWZ2H7D3/x5+p7mOjA1YOLMXWJT/NPM+QNw:kAG/CDa+XWi7Dn+oOj2T/NUlNw
                                      MD5:C14F6FBD66562FE1E0DA3F553A496B0B
                                      SHA1:857B391B92D8812E95B257E58901D4DE5260BB57
                                      SHA-256:6B25145BDBCC28C754EB69D475B296D744947AED2CDDF871EB07983687DE76F7
                                      SHA-512:C4C23B3D6194E0C52D3C24E82313BE992118CFEB82D81DEAF8680D95D84C0BE804CC38BB5FA9615F0E6BACB40439C879EB4EC36A33503885525D6D5989E38345
                                      Malicious:false
                                      Preview:.E.....r.|....j...c.....0.zg.r....e..,...u.Xn9...W..t.....ZZ\.Czmi.rc.K..h..,ds...I-t..6..+..;vo$....ztKD.."d.. ..M.6.6&...zl?+..f..,.N....3.7.P..."Y0.)1M..qR=......|.m.6..:[.N..p.....R.t...sW...)..1...y.<...$.M...B..I=OY.C....e.....c@..0[.{.C...N...:.......X.&..2x..F?)V..P..R.:.......Z.B.G..z....m7./....@....b.......w. ...=.?..L.unDY..6..h.....4R?.U.Eh........C..V.~...e......S....f..p..<p..x!..H,.?..,j.....;...l..X[...[.6...$/\...Yw.:...h.\...E..I..K|.rc.SI..^....gv.l...D`}.f.0+..s.....t|..7..y..&.3...F...Y..G.4Q..Ep>_(B....Q.t`...*......'.u...f..>x..7.)......E ...L...=n.Xhc...mr....'.Tg...,AD....%....6[.%..p/......[.i.......b....{.O.I;.V..f.......T7....p........Y...:....Sk.... -.e....cq.YJ....S_..'.....p.<1...2...A?pS.....sg...,.s..=EU..oPVa...]q.......'.>..K._.dCu..!JDak.......Q.5...?N_.....a.{......_e..jfS5.Im..+f...+..7Y4.t.<.p..N#.......... ..5R.+....[.[.."....a$KZN.c.|C....e...?Nh....?.Qvm...-(.{Y....L.]oO...7[...<.\.*...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11743
                                      Entropy (8bit):7.942172870406251
                                      Encrypted:false
                                      SSDEEP:192:kA8R/CnDPiGv+KhXWZ2H7D3/x5+p7mOjA1YOLMXWJT/NPM+QNw:kAG/CDa+XWi7Dn+oOj2T/NUlNw
                                      MD5:C14F6FBD66562FE1E0DA3F553A496B0B
                                      SHA1:857B391B92D8812E95B257E58901D4DE5260BB57
                                      SHA-256:6B25145BDBCC28C754EB69D475B296D744947AED2CDDF871EB07983687DE76F7
                                      SHA-512:C4C23B3D6194E0C52D3C24E82313BE992118CFEB82D81DEAF8680D95D84C0BE804CC38BB5FA9615F0E6BACB40439C879EB4EC36A33503885525D6D5989E38345
                                      Malicious:false
                                      Preview:.E.....r.|....j...c.....0.zg.r....e..,...u.Xn9...W..t.....ZZ\.Czmi.rc.K..h..,ds...I-t..6..+..;vo$....ztKD.."d.. ..M.6.6&...zl?+..f..,.N....3.7.P..."Y0.)1M..qR=......|.m.6..:[.N..p.....R.t...sW...)..1...y.<...$.M...B..I=OY.C....e.....c@..0[.{.C...N...:.......X.&..2x..F?)V..P..R.:.......Z.B.G..z....m7./....@....b.......w. ...=.?..L.unDY..6..h.....4R?.U.Eh........C..V.~...e......S....f..p..<p..x!..H,.?..,j.....;...l..X[...[.6...$/\...Yw.:...h.\...E..I..K|.rc.SI..^....gv.l...D`}.f.0+..s.....t|..7..y..&.3...F...Y..G.4Q..Ep>_(B....Q.t`...*......'.u...f..>x..7.)......E ...L...=n.Xhc...mr....'.Tg...,AD....%....6[.%..p/......[.i.......b....{.O.I;.V..f.......T7....p........Y...:....Sk.... -.e....cq.YJ....S_..'.....p.<1...2...A?pS.....sg...,.s..=EU..oPVa...]q.......'.>..K._.dCu..!JDak.......Q.5...?N_.....a.{......_e..jfS5.Im..+f...+..7Y4.t.<.p..N#.......... ..5R.+....[.[.."....a$KZN.c.|C....e...?Nh....?.Qvm...-(.{Y....L.]oO...7[...<.\.*...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29112
                                      Entropy (8bit):7.983654914717893
                                      Encrypted:false
                                      SSDEEP:768:UrYqZ8lQj9NH3ExHAKnG3xcnRyAz5efSuLJ2Jl0x:UHil6nXEHFGqyAz5q1l2vM
                                      MD5:1E2B808A1D7F2CC2445BF2173D50F38C
                                      SHA1:E73D858704AD657D809E8056736C2B17B531FFAE
                                      SHA-256:267BBF6385E20BF3356AB10DC6569956C5B897C172FAA3B1223499EC4B790672
                                      SHA-512:157A968B95ABF0FE7270E8DB90E94A791BF7D18EBFB7B25B3F96DD03EB322F98C92E443CAB7AF9119EF8E2BC7F80AD38DCD006C7D8F673F2ABB68E0E470A1973
                                      Malicious:false
                                      Preview:[...6.T.3C~...NX.5..+.%..u..z....w{..#.8....`.S..@.......)..C;.n.`R..{\.?......Z.....=.L*XR=y..~.#....y.G..?m-...&.dk....(W.....u...,....R....lZ..a.ab.dc...j.....!$j.u=.....H..U...e...1 ...c..R.#.....U..xUwc'.B...].q4Q|..V@..X&*z.t.?F..L6JB...4.....O..l..#~~..... .=.3\ef.v.......5......8SNjPW..0...6wUm.1.V?.(&....|...........P.?P..yI...^..S.P.B..4...=.~....M...X..eX.....VD.E"Q....G.3..=...{x-.'5.`...<.JV......+.Dm..:a....l.W.x..A]......|D...s>....... .d:G...nX.\..I.......m.0t"c.U.<....7.6.........C.`SP..J....._....r..5..v..PH.UO..F.......Z$...~:...........^.s...g.J..TZ...n(.....~.WSH.v.X~.}...f-(q..B_.~.l..W..............R...T.X...$j"..F;.XA|m$S.I...N.y.{.W.+..^s.z4I.....b...#8.E..G...z/C.6.=..D.R{.OC\...rr"...;.'j+&`..]e\.=.nv..W.}.T..8@1...J31..nQ..d&.b...8.2..5n{.7sE8....7..BD...r`z.SHl*v.Y......_....s.S.F....C,.W..t.5#.....0.{..R....2..Di1..8v.<....|..$(.A.P..m..2..4eP8t%.\.....D.W.S..}...>.;.{.C.h.(...[Z'4.....;.zr`...b<.3s.i..<8d...x.N. .h..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29112
                                      Entropy (8bit):7.983654914717893
                                      Encrypted:false
                                      SSDEEP:768:UrYqZ8lQj9NH3ExHAKnG3xcnRyAz5efSuLJ2Jl0x:UHil6nXEHFGqyAz5q1l2vM
                                      MD5:1E2B808A1D7F2CC2445BF2173D50F38C
                                      SHA1:E73D858704AD657D809E8056736C2B17B531FFAE
                                      SHA-256:267BBF6385E20BF3356AB10DC6569956C5B897C172FAA3B1223499EC4B790672
                                      SHA-512:157A968B95ABF0FE7270E8DB90E94A791BF7D18EBFB7B25B3F96DD03EB322F98C92E443CAB7AF9119EF8E2BC7F80AD38DCD006C7D8F673F2ABB68E0E470A1973
                                      Malicious:false
                                      Preview:[...6.T.3C~...NX.5..+.%..u..z....w{..#.8....`.S..@.......)..C;.n.`R..{\.?......Z.....=.L*XR=y..~.#....y.G..?m-...&.dk....(W.....u...,....R....lZ..a.ab.dc...j.....!$j.u=.....H..U...e...1 ...c..R.#.....U..xUwc'.B...].q4Q|..V@..X&*z.t.?F..L6JB...4.....O..l..#~~..... .=.3\ef.v.......5......8SNjPW..0...6wUm.1.V?.(&....|...........P.?P..yI...^..S.P.B..4...=.~....M...X..eX.....VD.E"Q....G.3..=...{x-.'5.`...<.JV......+.Dm..:a....l.W.x..A]......|D...s>....... .d:G...nX.\..I.......m.0t"c.U.<....7.6.........C.`SP..J....._....r..5..v..PH.UO..F.......Z$...~:...........^.s...g.J..TZ...n(.....~.WSH.v.X~.}...f-(q..B_.~.l..W..............R...T.X...$j"..F;.XA|m$S.I...N.y.{.W.+..^s.z4I.....b...#8.E..G...z/C.6.=..D.R{.OC\...rr"...;.'j+&`..]e\.=.nv..W.}.T..8@1...J31..nQ..d&.b...8.2..5n{.7sE8....7..BD...r`z.SHl*v.Y......_....s.S.F....C,.W..t.5#.....0.{..R....2..Di1..8v.<....|..$(.A.P..m..2..4eP8t%.\.....D.W.S..}...>.;.{.C.h.(...[Z'4.....;.zr`...b<.3s.i..<8d...x.N. .h..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:COM executable for DOS
                                      Category:dropped
                                      Size (bytes):12198
                                      Entropy (8bit):7.941089907998504
                                      Encrypted:false
                                      SSDEEP:192:WE6kbgH1l6ayZcRgSCqhyYYZHDKGrNLfMkMPfXtY5OjrLF4LN9HkEXMUzOtNeMfh:WbkMH1oAnhCKGrNmfbG5kEcUqtgMf2Yh
                                      MD5:4A55A038332066B37204915445F3AD92
                                      SHA1:9C77EE2B4F08BD35617E8C0720B72357FEE432D4
                                      SHA-256:3C88097E815D390C4B7B60676905E1066A0A8A42EC944761DD3A80AFDB9AA4DD
                                      SHA-512:742F8AC8EEDE67C02FDBD0E3D9C344795EF1BA74195BF8467F7D1BB53823548DD150B961039A0E7D76BC401F87A01507663322A191DEFD32CDA2E6087C57DE3D
                                      Malicious:false
                                      Preview:..#.._{.J..UNCo.cu....4...(q.....~.L...s.Z\.@.xf...=.=...............G...2.{{<..q..<..AtRb7.G.$.bi....E.Z..i.{S..y.CRV=0....;]J.`.u..8.(.O.Z.B..e4..$J..0...`...1.H..~[{..(\....9.O..~.z3/.(.J.So..g.{.+{.y..Re.z.......YW=.Q...8.......E.AZ&.j..c...ET..*......y\.D..>..]$+N.8.8.=...... .b..c8nV\81Z..O.=....c..j....\[S.Y..F.....u...D."/..T..-.1..9Q.D..G7[?.4T..r...*...F{...YL.gkT.|.3,."...I..K..;...S.u...1&.J.X....vu+.z.Z.\....... ..8......I..."7bKZZ......./..<.2....%....Hqr8.Oa.-v0.AN...'..K....)..@..Q.?...QN....6_k8Zs....n...H...6..aW..j_.^..9.5.../.I$>0...oY..o.?/..<#2..J.rXv.s.[.s.Qh.!-R.1gvh..V..|.Mw~k..XW..U..4.k-..'}...H.(.....=....QM...DQ&.gLea....<....p..N...F.....o.9r......@.r1...o.. B...{..o.....<..d<.)zb....j.....?.. +`.........Z..Z.y..u&.IhL...H......p...Ix..H..M?...5.M..d...nR.F..Q7..G.]..@.@^.Z*.R).H&..l..,...3.@..r.G.....J....U.owp.}&........o........m........g2,'.Z.X.... ..8rq?...G9...w..Af=q..F.cQ.u.. .Uc.......A..Oq.............2u
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:COM executable for DOS
                                      Category:dropped
                                      Size (bytes):12198
                                      Entropy (8bit):7.941089907998504
                                      Encrypted:false
                                      SSDEEP:192:WE6kbgH1l6ayZcRgSCqhyYYZHDKGrNLfMkMPfXtY5OjrLF4LN9HkEXMUzOtNeMfh:WbkMH1oAnhCKGrNmfbG5kEcUqtgMf2Yh
                                      MD5:4A55A038332066B37204915445F3AD92
                                      SHA1:9C77EE2B4F08BD35617E8C0720B72357FEE432D4
                                      SHA-256:3C88097E815D390C4B7B60676905E1066A0A8A42EC944761DD3A80AFDB9AA4DD
                                      SHA-512:742F8AC8EEDE67C02FDBD0E3D9C344795EF1BA74195BF8467F7D1BB53823548DD150B961039A0E7D76BC401F87A01507663322A191DEFD32CDA2E6087C57DE3D
                                      Malicious:false
                                      Preview:..#.._{.J..UNCo.cu....4...(q.....~.L...s.Z\.@.xf...=.=...............G...2.{{<..q..<..AtRb7.G.$.bi....E.Z..i.{S..y.CRV=0....;]J.`.u..8.(.O.Z.B..e4..$J..0...`...1.H..~[{..(\....9.O..~.z3/.(.J.So..g.{.+{.y..Re.z.......YW=.Q...8.......E.AZ&.j..c...ET..*......y\.D..>..]$+N.8.8.=...... .b..c8nV\81Z..O.=....c..j....\[S.Y..F.....u...D."/..T..-.1..9Q.D..G7[?.4T..r...*...F{...YL.gkT.|.3,."...I..K..;...S.u...1&.J.X....vu+.z.Z.\....... ..8......I..."7bKZZ......./..<.2....%....Hqr8.Oa.-v0.AN...'..K....)..@..Q.?...QN....6_k8Zs....n...H...6..aW..j_.^..9.5.../.I$>0...oY..o.?/..<#2..J.rXv.s.[.s.Qh.!-R.1gvh..V..|.Mw~k..XW..U..4.k-..'}...H.(.....=....QM...DQ&.gLea....<....p..N...F.....o.9r......@.r1...o.. B...{..o.....<..d<.)zb....j.....?.. +`.........Z..Z.y..u&.IhL...H......p...Ix..H..M?...5.M..d...nR.F..Q7..G.]..@.@^.Z*.R).H&..l..,...3.@..r.G.....J....U.owp.}&........o........m........g2,'.Z.X.... ..8rq?...G9...w..Af=q..F.cQ.u.. .Uc.......A..Oq.............2u
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):28396
                                      Entropy (8bit):7.98225749257929
                                      Encrypted:false
                                      SSDEEP:768:st0fwiPh1MV7IBB3dzDW4nzOtRHE0kKPWjTPx++ApBz:st+wiJaVqB31DWHbE0kKqTdA/z
                                      MD5:D2AC41DF38A24633358E586F617F4300
                                      SHA1:AF0E40F876495F9460861E3DF4F0CF7FFB9AAECB
                                      SHA-256:BE796FAAD05FDA02E4FBDC60C533A81CF016DD5E47BA08834B44D336FF061954
                                      SHA-512:113A97BD3925397C49B9D965B012CF82C6C1EB4944923BDD9A23DF434963B3F2B573230DBED35B6F34D9D32B5FA91C1DB8920181153CD12965572D32B3FF41D8
                                      Malicious:false
                                      Preview:..)Z..1..Q3e..!N.....f..>L....d.K*..c.....j>.....o<4...c/~..{*.bP......@..j...{Tm.&..a.ib.$.d...o..,..3E...........?l.T@...q#d..t...EQ.z....g..y^s=..K....1....Q.V.....^F.q.w9 ..p..t./.(.......0.v.Wh5..9...Z.W..#U4.>...|8oiH.V..Kt$....!....-!].!....!...gCPD.4....\...._AZ".4@X.;|...P.t.....%.hv}I......pe}(ro..-ra..H..t1.........F......WC.V..(-.8.....x.[.T*.a.F......;.,&P.........(C....iw].G.......Be............*wn.h...9.....-..C....H.;.....r.X~.....{R..I}..'..3.^.,Z.'<jYl..9]..Y8..QP..w..3l.|...p.dwU...........heF.e....A(j.yZsS0XEw.d6S.pL.9i.;kc...O......V./........4!..=._>...:_^..D...u{..!.5Z.[..x.A..H...+z..W.d..4.....?.A.U..a8.^R...l............8...9&2"PV.g*..Y..h.U.@..@[.:~h 5V........q@l...C.*.........B.+(...h...ja*.....gv.~.^...{H..$.A...f..yd..U..}._.:.>U...j..R.+.wM...("jK..DZ...9M.G../g3.=7.......D...w...Lq......;)..r....T..u.c.32...F.V...).+*.8....-:....2Mq......ek.J.......d.2.....x..t.M..K.c.G..2........Wv.`.qJe4.q}.Z.4...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):28396
                                      Entropy (8bit):7.98225749257929
                                      Encrypted:false
                                      SSDEEP:768:st0fwiPh1MV7IBB3dzDW4nzOtRHE0kKPWjTPx++ApBz:st+wiJaVqB31DWHbE0kKqTdA/z
                                      MD5:D2AC41DF38A24633358E586F617F4300
                                      SHA1:AF0E40F876495F9460861E3DF4F0CF7FFB9AAECB
                                      SHA-256:BE796FAAD05FDA02E4FBDC60C533A81CF016DD5E47BA08834B44D336FF061954
                                      SHA-512:113A97BD3925397C49B9D965B012CF82C6C1EB4944923BDD9A23DF434963B3F2B573230DBED35B6F34D9D32B5FA91C1DB8920181153CD12965572D32B3FF41D8
                                      Malicious:false
                                      Preview:..)Z..1..Q3e..!N.....f..>L....d.K*..c.....j>.....o<4...c/~..{*.bP......@..j...{Tm.&..a.ib.$.d...o..,..3E...........?l.T@...q#d..t...EQ.z....g..y^s=..K....1....Q.V.....^F.q.w9 ..p..t./.(.......0.v.Wh5..9...Z.W..#U4.>...|8oiH.V..Kt$....!....-!].!....!...gCPD.4....\...._AZ".4@X.;|...P.t.....%.hv}I......pe}(ro..-ra..H..t1.........F......WC.V..(-.8.....x.[.T*.a.F......;.,&P.........(C....iw].G.......Be............*wn.h...9.....-..C....H.;.....r.X~.....{R..I}..'..3.^.,Z.'<jYl..9]..Y8..QP..w..3l.|...p.dwU...........heF.e....A(j.yZsS0XEw.d6S.pL.9i.;kc...O......V./........4!..=._>...:_^..D...u{..!.5Z.[..x.A..H...+z..W.d..4.....?.A.U..a8.^R...l............8...9&2"PV.g*..Y..h.U.@..@[.:~h 5V........q@l...C.*.........B.+(...h...ja*.....gv.~.^...{H..$.A...f..yd..U..}._.:.>U...j..R.+.wM...("jK..DZ...9M.G../g3.=7.......D...w...Lq......;)..r....T..u.c.32...F.V...).+*.8....-:....2Mq......ek.J.......d.2.....x..t.M..K.c.G..2........Wv.`.qJe4.q}.Z.4...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12209
                                      Entropy (8bit):7.947743792027795
                                      Encrypted:false
                                      SSDEEP:192:ISeXZHFbJowntvCA+UBpihFM4jJX4P5kN2pCG/TSkjG4XNq6bN85Al+qdn:mZlFFtvTBpih+kX4rJWkjGuqQ8q4qdn
                                      MD5:1BDF0B6A2ED2F3A0800A4A4878B14470
                                      SHA1:4B4F589DC4E91A5560D956BEDB32E2AB8E1A292A
                                      SHA-256:C65D992839A93539FC2F2E1D508363BC60850E42BB10F41AC373D17A79659298
                                      SHA-512:F5B9FC933BAE6122A3AC66622BB642E07E187995459BCF0F546763783256788A7A360029FCC8675E2AE854563259E093F0CDBC64ED184C2ECCE5AD858C934E57
                                      Malicious:false
                                      Preview:.;.(...A]a.%^Y....dcC.DT!&..x.B...in.dA.8....a....L4.~[.+i/i....g'...Qx}V......$F..h..[$,....A.!0...d...j~...o..+..Z.2.;..A.p[(C.. 6;0.x.i....3v.+`..?........#..O...R.]..z..p.R.2...(..T.....ZB.F..;"=...t..]..loR%....b.....~...2..+.....j%..B...iL.zR.]...n4DM1.Z!.....IHKg...S.(.....&......e.._Yb....*..........1.......43.Inc.`.aVh}.F'M.*..M..,.L....Z...fL....ci..d..{.....6...n..+5../....Qb...v(.1f..d..P..s.V....%.(....<......[...F.*.8.b....U..j...%.IM.Y.......1.....\..5o.4...b3 ... .J..{...E.....k..).s.^..0z..[....i.gP=.W!9.=....;.`...j.).C...K8.n.Tw.xd.].Fe.e.M.....Z.k.0..!..1.W.cv..Kk...m...E[.6..3.A.>F....!..:}R&..B0oD....s.L..+....F....9..........)..*......+M6.7....4=...mWr..n.....sbp\.i u32......{...U.r.H....Y/>.2.CN.HF-.......6...6.....P.f...b{..."n..<..i.>s*...Yt......,.{.63k.\..."..G.`.(Y......wm..&..yt.x%\..K..\5..1.N.L.....T.%0...v.-1..u D.F`.|,.E-4e..{...tg'...%...{.1V..cRS.%.s ~..Z.>...eA..a.Kk..iOR...28L=....4....:..6f.&.8.."..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12209
                                      Entropy (8bit):7.947743792027795
                                      Encrypted:false
                                      SSDEEP:192:ISeXZHFbJowntvCA+UBpihFM4jJX4P5kN2pCG/TSkjG4XNq6bN85Al+qdn:mZlFFtvTBpih+kX4rJWkjGuqQ8q4qdn
                                      MD5:1BDF0B6A2ED2F3A0800A4A4878B14470
                                      SHA1:4B4F589DC4E91A5560D956BEDB32E2AB8E1A292A
                                      SHA-256:C65D992839A93539FC2F2E1D508363BC60850E42BB10F41AC373D17A79659298
                                      SHA-512:F5B9FC933BAE6122A3AC66622BB642E07E187995459BCF0F546763783256788A7A360029FCC8675E2AE854563259E093F0CDBC64ED184C2ECCE5AD858C934E57
                                      Malicious:false
                                      Preview:.;.(...A]a.%^Y....dcC.DT!&..x.B...in.dA.8....a....L4.~[.+i/i....g'...Qx}V......$F..h..[$,....A.!0...d...j~...o..+..Z.2.;..A.p[(C.. 6;0.x.i....3v.+`..?........#..O...R.]..z..p.R.2...(..T.....ZB.F..;"=...t..]..loR%....b.....~...2..+.....j%..B...iL.zR.]...n4DM1.Z!.....IHKg...S.(.....&......e.._Yb....*..........1.......43.Inc.`.aVh}.F'M.*..M..,.L....Z...fL....ci..d..{.....6...n..+5../....Qb...v(.1f..d..P..s.V....%.(....<......[...F.*.8.b....U..j...%.IM.Y.......1.....\..5o.4...b3 ... .J..{...E.....k..).s.^..0z..[....i.gP=.W!9.=....;.`...j.).C...K8.n.Tw.xd.].Fe.e.M.....Z.k.0..!..1.W.cv..Kk...m...E[.6..3.A.>F....!..:}R&..B0oD....s.L..+....F....9..........)..*......+M6.7....4=...mWr..n.....sbp\.i u32......{...U.r.H....Y/>.2.CN.HF-.......6...6.....P.f...b{..."n..<..i.>s*...Yt......,.{.63k.\..."..G.`.(Y......wm..&..yt.x%\..K..\5..1.N.L.....T.%0...v.-1..u D.F`.|,.E-4e..{...tg'...%...{.1V..cRS.%.s ~..Z.>...eA..a.Kk..iOR...28L=....4....:..6f.&.8.."..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):28457
                                      Entropy (8bit):7.982709982322627
                                      Encrypted:false
                                      SSDEEP:768:Zzi7u9hPNK9KWn6miPcXpDMc6Pol2Ozuw62HlOdwgkTXRNKuB:Zgu/PqHn6JkOrQsOzuw62FOdNwXDKo
                                      MD5:2C6A86C6032E9E17126770DCBBF81099
                                      SHA1:FAEE398D31CDA9987D6EC37F4A035C87526CE736
                                      SHA-256:D30C12ECB3D5757CA9CEAAF451B8970C0EFC7F1495871DB8BF0ACFE0B5F753ED
                                      SHA-512:6262F3CF132316975A50511AAE222A2E51916BB64CAB1E25745FFC534CA0D8FF7C5C893B48674436CFCD93F99207498FC33E5EA7710CD745B967B7A58BDA3198
                                      Malicious:false
                                      Preview:m...g.......;..\#.E6......O.C...F......#..[n(...N..d...8....3r....B..D..Vjz...%..:..V.=..X.u.n.r.&.*".....P.M,...cqY......9..].....-.Q.I.x.....".7 C.+_.&B/...T._9..V..9.;N..k....F.v .w....ti.. ...6).U........s...o..|7.!.n..I..VuK..>f....iyr.. ....|..7`..N.f..r .%.......9.S>..q.ap.$!.D....rh..W.k.F...%..!E...........A'....V2>./.(..x....t.2..HYN@$Z.V...O.).a=...z._;..r6.v.f..\82?....>.K..n.I...w.(|Q.7'.TP=m......sSt:..=...p.H N...e.w..}#[J...4....si(.C...%p./0...=O..d.F._...B.i<.L..C.n5=.(......wi..[...J.'.H......I.g..|............y.gE._/r&...)B7w.WD...6.).2.'nc..!e].Go.T..)..B..q. ..]....j.s{...~.7...........XCyLW...BCPa.....:...t.....I..AHO....3..[.S.Ak2T+.. .k..V?..BL.<&....Af...7p1...Di...e...j...{.....uw....g.=.C.....u.=...#.....o.U..?.c..v..vZ|.C8D.....G'I...)..L[.Z-..<-.....m`=.".,3........>>....m.#..Tn...5.&i{..p#..B../FI`...L.."..+.x.R{..p.\e...a.....z...-8'..*.,...u.Gw...t......]H...N'.m.B....aAp0.\/.R._..:Y.[....(&..w=..#..{..5.H
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):28457
                                      Entropy (8bit):7.982709982322627
                                      Encrypted:false
                                      SSDEEP:768:Zzi7u9hPNK9KWn6miPcXpDMc6Pol2Ozuw62HlOdwgkTXRNKuB:Zgu/PqHn6JkOrQsOzuw62FOdNwXDKo
                                      MD5:2C6A86C6032E9E17126770DCBBF81099
                                      SHA1:FAEE398D31CDA9987D6EC37F4A035C87526CE736
                                      SHA-256:D30C12ECB3D5757CA9CEAAF451B8970C0EFC7F1495871DB8BF0ACFE0B5F753ED
                                      SHA-512:6262F3CF132316975A50511AAE222A2E51916BB64CAB1E25745FFC534CA0D8FF7C5C893B48674436CFCD93F99207498FC33E5EA7710CD745B967B7A58BDA3198
                                      Malicious:false
                                      Preview:m...g.......;..\#.E6......O.C...F......#..[n(...N..d...8....3r....B..D..Vjz...%..:..V.=..X.u.n.r.&.*".....P.M,...cqY......9..].....-.Q.I.x.....".7 C.+_.&B/...T._9..V..9.;N..k....F.v .w....ti.. ...6).U........s...o..|7.!.n..I..VuK..>f....iyr.. ....|..7`..N.f..r .%.......9.S>..q.ap.$!.D....rh..W.k.F...%..!E...........A'....V2>./.(..x....t.2..HYN@$Z.V...O.).a=...z._;..r6.v.f..\82?....>.K..n.I...w.(|Q.7'.TP=m......sSt:..=...p.H N...e.w..}#[J...4....si(.C...%p./0...=O..d.F._...B.i<.L..C.n5=.(......wi..[...J.'.H......I.g..|............y.gE._/r&...)B7w.WD...6.).2.'nc..!e].Go.T..)..B..q. ..]....j.s{...~.7...........XCyLW...BCPa.....:...t.....I..AHO....3..[.S.Ak2T+.. .k..V?..BL.<&....Af...7p1...Di...e...j...{.....uw....g.=.C.....u.=...#.....o.U..?.c..v..vZ|.C8D.....G'I...)..L[.Z-..<-.....m`=.".,3........>>....m.#..Tn...5.&i{..p#..B../FI`...L.."..+.x.R{..p.\e...a.....z...-8'..*.,...u.Gw...t......]H...N'.m.B....aAp0.\/.R._..:Y.[....(&..w=..#..{..5.H
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12163
                                      Entropy (8bit):7.944616542303537
                                      Encrypted:false
                                      SSDEEP:192:4CFyd3oYr9cY69V8nmP/6VOl21KCWi3CEh/nyJo07jzP0dGSbBubHkc3b4:4oYr9cxl/6cl/CVUoIj7bSbUbE+4
                                      MD5:21E2F7A1EF3BB4F997ED0FD91E722B00
                                      SHA1:F558575FE0C261BE4B4BD9E5A4D91326279E5E78
                                      SHA-256:FC51A8349AD799ED9CD9F6594A6E0307F33E22D5E4120C816B4932283C200CBA
                                      SHA-512:03D8FD4EC9C8BC0EE9FD8BFA34339603EFB38BC9C701C9C54D8F91725CAC94618B6173274BA96FA9ED38F12F413F4CC2A779452D4E814416233E2B404830BB98
                                      Malicious:false
                                      Preview:M].....=..4.X..\.2..m.s.n..w.....7x.A*..Hl.....e...&..]7..(s}.j.t..f...!3^...y,._..nt...pa.............;i.*......B.*... .....s.[?}gZ......i.........;.qUkt..z....e.....O..g._.g...y:....y*.;......Z&-zJ..*.v..".........H..w....E.%...QP...1P:.m.9 .....9o]7....~A......h^/.jY<.....G.3....^..5..WD.%..cY+._.D.P.....'g...#7`$....5.....b.qRa...-[.../l...v....C...X.L..|PC..Y..Y..p5..c...:..d....4..`....p.h#Y.;5.4.j.#I.s............+..;......Nf;)C?.....Td.!a*.Y.R.*....g6....8.!Uc..5.G7.mc..?....d]...B.4....t,....P.}.N....7H.~>....~.P..l..8.....36B)n%.........M:P9....o.....$.eO..uj..*G......7U/...,.v...L.....bg....94.&......\...u...M.H..f....C.%...8..c........O.)......~.;O.@..o..w.V..9.-s2m..m3.-.....Q..7...W.....ugrsx^-.v!e.....*....[....>....Z..b...dA...B.u.ga..%..vA....>.z1..`.S%*.."n....k4*.s6.D..@....R..F..0.o.5`K0.qd..E.......<_B.i$....I....9....^..|.Nv.h....-... .o...?k.}}_.....[....t..y.}..K...i...{.,.8l.KS.#T...T...R.L@C.v..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12163
                                      Entropy (8bit):7.944616542303537
                                      Encrypted:false
                                      SSDEEP:192:4CFyd3oYr9cY69V8nmP/6VOl21KCWi3CEh/nyJo07jzP0dGSbBubHkc3b4:4oYr9cxl/6cl/CVUoIj7bSbUbE+4
                                      MD5:21E2F7A1EF3BB4F997ED0FD91E722B00
                                      SHA1:F558575FE0C261BE4B4BD9E5A4D91326279E5E78
                                      SHA-256:FC51A8349AD799ED9CD9F6594A6E0307F33E22D5E4120C816B4932283C200CBA
                                      SHA-512:03D8FD4EC9C8BC0EE9FD8BFA34339603EFB38BC9C701C9C54D8F91725CAC94618B6173274BA96FA9ED38F12F413F4CC2A779452D4E814416233E2B404830BB98
                                      Malicious:false
                                      Preview:M].....=..4.X..\.2..m.s.n..w.....7x.A*..Hl.....e...&..]7..(s}.j.t..f...!3^...y,._..nt...pa.............;i.*......B.*... .....s.[?}gZ......i.........;.qUkt..z....e.....O..g._.g...y:....y*.;......Z&-zJ..*.v..".........H..w....E.%...QP...1P:.m.9 .....9o]7....~A......h^/.jY<.....G.3....^..5..WD.%..cY+._.D.P.....'g...#7`$....5.....b.qRa...-[.../l...v....C...X.L..|PC..Y..Y..p5..c...:..d....4..`....p.h#Y.;5.4.j.#I.s............+..;......Nf;)C?.....Td.!a*.Y.R.*....g6....8.!Uc..5.G7.mc..?....d]...B.4....t,....P.}.N....7H.~>....~.P..l..8.....36B)n%.........M:P9....o.....$.eO..uj..*G......7U/...,.v...L.....bg....94.&......\...u...M.H..f....C.%...8..c........O.)......~.;O.@..o..w.V..9.-s2m..m3.-.....Q..7...W.....ugrsx^-.v!e.....*....[....>....Z..b...dA...B.u.ga..%..vA....>.z1..`.S%*.."n....k4*.s6.D..@....R..F..0.o.5`K0.qd..E.......<_B.i$....I....9....^..|.Nv.h....-... .o...?k.}}_.....[....t..y.}..K...i...{.,.8l.KS.#T...T...R.L@C.v..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11715
                                      Entropy (8bit):7.939017251259774
                                      Encrypted:false
                                      SSDEEP:192:t2HshlxVJfVHQjY7ko1depmSEWSfBZUseEMwJr128/YFgT6/g+cejffAIVxRd4T5:t2HCtRp9HrgZSZZ1eEbJr3/YFm6/g+cv
                                      MD5:012816CCA0DA4B8425E038CEC2D0A8A3
                                      SHA1:F7E8D2B234496B61F9628F963608C6DC2FA314B0
                                      SHA-256:B4B56675A05D1CA16DAB304CE7D2540D1C467E4250E8B880187A4D7D0CF4C1FD
                                      SHA-512:0F3A4C404F8F426BEBC6BFF113D9BA192A9687769DCF6EF11A95DA5C691A6FC5577A7B32A72396525B182D94A118728908AE6B9088FB07356D1AD083552FF553
                                      Malicious:false
                                      Preview:.."v.c.kqf"T.{.y.....b...C....^0..:Ha ..L..H.(../.i.JPj.iU.b.,..../A..i...h>.r....$O.i.. .+.5.}....8.W74...:...G.,.....(s......Z{..HKJtB.C.p...LdvF...W..#Y..S.CED.Lg.....tTM..\.%..e.U..^<%..>6...a.Q...........?-}......C..->f<m.._9j2..o(n.,Y..ga8.}..xC....Nf...[r.I..h#.:...c.w.X...4B..G.bt.....^ACTJ$...j.R...S.{.....0px"...,.6G.U.nD..-.6......WM......zF.o)..~cK.l7..)[...sz.^....+...n@@.K.r..'..7$.k..k........c.Y....hg.A.L.....q&rV..I.H...k..]`.(...J..[..&....`....7.............2.y?K.}....T..u..*..2........../...)?..2.|?.C..rK...{d.6..;B&.`..}$.6..An..>..Y.H...ykX....paG...F..F..+..<l.|.....U@\.h.4E.x+$..e..........Q-.M......@.V|.Q..$%..;..iNU..|..L...M.{..............B..i..._.Z|.w60.8f...B..se.".k.@...B....U....!.Y.L..{..y.K..+.......S.&e.U*."Fu.y.....5......<-...<....f@$).....|.*x....gt...1.?[...b.}...#[;.$..k.....B.(N*`..F.]..L...q.[.i.h.?.*;.>...B....@............R.Ny....B...V.cIv%.#...9.........7...x.......oQ.jH....o].)...f........%..W~'..E.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11715
                                      Entropy (8bit):7.939017251259774
                                      Encrypted:false
                                      SSDEEP:192:t2HshlxVJfVHQjY7ko1depmSEWSfBZUseEMwJr128/YFgT6/g+cejffAIVxRd4T5:t2HCtRp9HrgZSZZ1eEbJr3/YFm6/g+cv
                                      MD5:012816CCA0DA4B8425E038CEC2D0A8A3
                                      SHA1:F7E8D2B234496B61F9628F963608C6DC2FA314B0
                                      SHA-256:B4B56675A05D1CA16DAB304CE7D2540D1C467E4250E8B880187A4D7D0CF4C1FD
                                      SHA-512:0F3A4C404F8F426BEBC6BFF113D9BA192A9687769DCF6EF11A95DA5C691A6FC5577A7B32A72396525B182D94A118728908AE6B9088FB07356D1AD083552FF553
                                      Malicious:false
                                      Preview:.."v.c.kqf"T.{.y.....b...C....^0..:Ha ..L..H.(../.i.JPj.iU.b.,..../A..i...h>.r....$O.i.. .+.5.}....8.W74...:...G.,.....(s......Z{..HKJtB.C.p...LdvF...W..#Y..S.CED.Lg.....tTM..\.%..e.U..^<%..>6...a.Q...........?-}......C..->f<m.._9j2..o(n.,Y..ga8.}..xC....Nf...[r.I..h#.:...c.w.X...4B..G.bt.....^ACTJ$...j.R...S.{.....0px"...,.6G.U.nD..-.6......WM......zF.o)..~cK.l7..)[...sz.^....+...n@@.K.r..'..7$.k..k........c.Y....hg.A.L.....q&rV..I.H...k..]`.(...J..[..&....`....7.............2.y?K.}....T..u..*..2........../...)?..2.|?.C..rK...{d.6..;B&.`..}$.6..An..>..Y.H...ykX....paG...F..F..+..<l.|.....U@\.h.4E.x+$..e..........Q-.M......@.V|.Q..$%..;..iNU..|..L...M.{..............B..i..._.Z|.w60.8f...B..se.".k.@...B....U....!.Y.L..{..y.K..+.......S.&e.U*."Fu.y.....5......<-...<....f@$).....|.*x....gt...1.?[...b.}...#[;.$..k.....B.(N*`..F.]..L...q.[.i.h.?.*;.>...B....@............R.Ny....B...V.cIv%.#...9.........7...x.......oQ.jH....o].)...f........%..W~'..E.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):28449
                                      Entropy (8bit):7.982646389349105
                                      Encrypted:false
                                      SSDEEP:768:9qtjHZNmrjjSXBWdvne2GZwVKuNZsDCGnboozQgyRY/zjd0:94pX8dve2dVdk9kllRozjd0
                                      MD5:98339276DBAFA0193CCE28FDD93ABAB5
                                      SHA1:D74AB0416943C687BC6B327E7E85043C59DB8DCD
                                      SHA-256:635D55495C68452A5F5387FCFC89A02130DEA778CF88084C3E7CB31F16EB6188
                                      SHA-512:1F2E84CCDADE236B0F6E83D916B4FD5410AC723CEC64899D557F65980FEBDCCF5499875E9EAF97B2BA0BF95EB6FC9916546B2A1B7F6F97B59D5119CBBD60FF1F
                                      Malicious:false
                                      Preview:.....@.p1fZ&.c.4$..."..O..6.$S.V..h.k-..._..H..UKP.w..e{..'Hb.&.V...M["W..{.c.o......]...]....k..q.A.k&..d.6.."...".@........i.."2"..ez....%y7UGcf(.Z.....%Iv?:.6:.~~i......+'}..i.6p...{*3s.B....\.hLH|.......0u.....n....... ...o.^..H.M`.]......M'XN.T.$.y.Rn.i.ai.{.t...Nv..W...g&.<z.V..e!o....IK..6.tk.......l.Jw...G.@W..kl:3.=cIw........L.62H..{R6Xt.Z...K."....,.9.:.ac8.P..A.#...x.!+...\9.^.5.t#.E......2;.8t.a.D8...*_..|{.:>..j.I.eF..H.a.v.6...S.;0]<x.....R.....9...*y..$...Af!...Ad!.........wjg.s.v..............K]....GHA.Y.nc.,....g.p0....}gsS..a.6.q....#..6.....]H..j.W.!..V%..3.._..3...7.gP/..c..Vv.P...2..+LV...T.f-.....3..9.\.O../-I_7q..`..I}..w...sh^G$X<.........L'.O...t5...!...-..|.Fr%...H..S.~..;...._JP...<...Y....y....f...f.qHo.Hfeo#...Q.....m1...B.].)x...4x.f..D......._...d....A..u.m.0....h...%3.rW...$..6..n.u....,...L~..2<.D.A..Qs..~;Ca..1..X..Kq!..q..GJ...LgU.to.. $...@Gr...._..E.-....h.?.k.."cx..1m?.....Q.jw|k(S.B..H..B...B..w...V1.....J.q.....)
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):28449
                                      Entropy (8bit):7.982646389349105
                                      Encrypted:false
                                      SSDEEP:768:9qtjHZNmrjjSXBWdvne2GZwVKuNZsDCGnboozQgyRY/zjd0:94pX8dve2dVdk9kllRozjd0
                                      MD5:98339276DBAFA0193CCE28FDD93ABAB5
                                      SHA1:D74AB0416943C687BC6B327E7E85043C59DB8DCD
                                      SHA-256:635D55495C68452A5F5387FCFC89A02130DEA778CF88084C3E7CB31F16EB6188
                                      SHA-512:1F2E84CCDADE236B0F6E83D916B4FD5410AC723CEC64899D557F65980FEBDCCF5499875E9EAF97B2BA0BF95EB6FC9916546B2A1B7F6F97B59D5119CBBD60FF1F
                                      Malicious:false
                                      Preview:.....@.p1fZ&.c.4$..."..O..6.$S.V..h.k-..._..H..UKP.w..e{..'Hb.&.V...M["W..{.c.o......]...]....k..q.A.k&..d.6.."...".@........i.."2"..ez....%y7UGcf(.Z.....%Iv?:.6:.~~i......+'}..i.6p...{*3s.B....\.hLH|.......0u.....n....... ...o.^..H.M`.]......M'XN.T.$.y.Rn.i.ai.{.t...Nv..W...g&.<z.V..e!o....IK..6.tk.......l.Jw...G.@W..kl:3.=cIw........L.62H..{R6Xt.Z...K."....,.9.:.ac8.P..A.#...x.!+...\9.^.5.t#.E......2;.8t.a.D8...*_..|{.:>..j.I.eF..H.a.v.6...S.;0]<x.....R.....9...*y..$...Af!...Ad!.........wjg.s.v..............K]....GHA.Y.nc.,....g.p0....}gsS..a.6.q....#..6.....]H..j.W.!..V%..3.._..3...7.gP/..c..Vv.P...2..+LV...T.f-.....3..9.\.O../-I_7q..`..I}..w...sh^G$X<.........L'.O...t5...!...-..|.Fr%...H..S.~..;...._JP...<...Y....y....f...f.qHo.Hfeo#...Q.....m1...B.].)x...4x.f..D......._...d....A..u.m.0....h...%3.rW...$..6..n.u....,...L~..2<.D.A..Qs..~;Ca..1..X..Kq!..q..GJ...LgU.to.. $...@Gr...._..E.-....h.?.k.."cx..1m?.....Q.jw|k(S.B..H..B...B..w...V1.....J.q.....)
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12169
                                      Entropy (8bit):7.945636057944697
                                      Encrypted:false
                                      SSDEEP:192:iPXLM/+C+XbyUdWkjoMQ4aa3WJz3jdrC9aZEk0CrhmR9NwFGZQQkll5edNpO8U:WQ/L+Xb/joMtej1n04hmjNPAe1U
                                      MD5:06707210066CB29788B56BB45F9E40A4
                                      SHA1:47C553B8638CFAE1E6E6A43F71B6C844A734C578
                                      SHA-256:4FBB7A63ED1A9B99C4A208D8BE7C89E894C2BE61125F710EEB961EB97ED1A58A
                                      SHA-512:94F52FA953ABEFA3611FAB69920968D7DF58F1AE566735172A5F9ED0B588C60DABB9AA79B33F02D0D60C2C792F42D5B094EE24E54FC779CF008CF4FEF80C2384
                                      Malicious:false
                                      Preview:.B....-.......u..Q.;=os..s.u......uI....s2.).O. .b..)3W...2..<r..b.....L..8.B.Ps.Z.f....._.....h....M.t:;.RD.o.*.~l5...C.s.......K......t...~B..?.6E..".I.pa|........!p..'7..:.}./wGu?...U......&!.82]J...1..M1/H..r...d..i*".h`..Em(...._....k8w"...E..8<..B..8......>.F.$.[..q.F.k..-*..r$rP.P.....3S.Z%....s?......\ ...@..z....w-.X..k..@b..;.#.e.Q...[....;..=...g`.J.h(r1..S{h....[..F...4...}Y.W$k.U..N.ryr...U-..'d......_..@..n(Al...?...$>x.W..Y=/.>.g+..i-O.#..xf . ....Tf.}%....T......36.C...r.k..@.j....~.{..6..y..n.Q.J.f...!..e=..j>..^k..X..IS,...w.drpb..............'<.zf...[..;../.w...707../..f.PR..:^.v.~.KOnJP.....T...e...d%-k...a...J.V&.... ....?\%...\s.9..{{{i.I...8h..,..B.D?4>.}-.N.{.=W.:PYz.sw..0..n..=....ouJ-..a...@R{.......&}=...#..R".f...w..H.g...(..`..c..Y.d...T`.a*....H...5..z.!. .;4k.WVaY..2P"....7C..S...#..F...A...S..H.....3...|.xj..2.n..|.>.oyfqC[4..;..+)P.......J..M9T............k[./.q...*V.f.L..k......=...8....-Z..b..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12169
                                      Entropy (8bit):7.945636057944697
                                      Encrypted:false
                                      SSDEEP:192:iPXLM/+C+XbyUdWkjoMQ4aa3WJz3jdrC9aZEk0CrhmR9NwFGZQQkll5edNpO8U:WQ/L+Xb/joMtej1n04hmjNPAe1U
                                      MD5:06707210066CB29788B56BB45F9E40A4
                                      SHA1:47C553B8638CFAE1E6E6A43F71B6C844A734C578
                                      SHA-256:4FBB7A63ED1A9B99C4A208D8BE7C89E894C2BE61125F710EEB961EB97ED1A58A
                                      SHA-512:94F52FA953ABEFA3611FAB69920968D7DF58F1AE566735172A5F9ED0B588C60DABB9AA79B33F02D0D60C2C792F42D5B094EE24E54FC779CF008CF4FEF80C2384
                                      Malicious:false
                                      Preview:.B....-.......u..Q.;=os..s.u......uI....s2.).O. .b..)3W...2..<r..b.....L..8.B.Ps.Z.f....._.....h....M.t:;.RD.o.*.~l5...C.s.......K......t...~B..?.6E..".I.pa|........!p..'7..:.}./wGu?...U......&!.82]J...1..M1/H..r...d..i*".h`..Em(...._....k8w"...E..8<..B..8......>.F.$.[..q.F.k..-*..r$rP.P.....3S.Z%....s?......\ ...@..z....w-.X..k..@b..;.#.e.Q...[....;..=...g`.J.h(r1..S{h....[..F...4...}Y.W$k.U..N.ryr...U-..'d......_..@..n(Al...?...$>x.W..Y=/.>.g+..i-O.#..xf . ....Tf.}%....T......36.C...r.k..@.j....~.{..6..y..n.Q.J.f...!..e=..j>..^k..X..IS,...w.drpb..............'<.zf...[..;../.w...707../..f.PR..:^.v.~.KOnJP.....T...e...d%-k...a...J.V&.... ....?\%...\s.9..{{{i.I...8h..,..B.D?4>.}-.N.{.=W.:PYz.sw..0..n..=....ouJ-..a...@R{.......&}=...#..R".f...w..H.g...(..`..c..Y.d...T`.a*....H...5..z.!. .;4k.WVaY..2P"....7C..S...#..F...A...S..H.....3...|.xj..2.n..|.>.oyfqC[4..;..+)P.......J..M9T............k[./.q...*V.f.L..k......=...8....-Z..b..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11715
                                      Entropy (8bit):7.944127420627329
                                      Encrypted:false
                                      SSDEEP:192:z8lsOYH66wTitnoSnCUaXWtIEsJSc492ddxYON2U1TWQfA9axvk+PBRZW:zasOYa6ki5CLXWIFDyU1TFiaxsiBXW
                                      MD5:7B9C2B3C379C3174CB414F553EEAD522
                                      SHA1:475D3A84D0E6A2912AFB1BC2A2C12E739C354879
                                      SHA-256:CA0267B1E9A20A7710EC765B38419769E614D42A852FBAB5A1D9CBEF5949C8A1
                                      SHA-512:532163EC4A6A51058AB1A621B164F427822D3AD1DCA7F4F0C653D597F4C30F7318339FCCDDC0BB9CA5A9FDA57C39C18A7F9C73A4ABB16BD768770DB4D4298825
                                      Malicious:false
                                      Preview:...|X......z..../>K(..|.{..M.0.Y$~(..G..Zb.HqK...wr. ...\..9......v...vw.....f.'9&.{.;n....G.o+.d`....(......"Q.Q..v0W..m.o.S............_W.i.[.lc@`.d.;...wt"..#.........5)..o..).........TS..u...B.=.........@.M~!....Tq....((P.HJ.-D.....?...Q'...z7\.f.J..vbg].EK....t..1K.|.....].k.U.5v.B....=..#O.|S.^....my..b.u.N"|.X.h.P.!W@w-..k..s.{.$....C.{..z..=...:VJ........E..bW~!...t.d... ...}:....&...>..D]o..k...#.r..[...bf..n..B.]..-h.<.]OiS...S%/.t.4....J.i^.u..<.G..9g.7.#.%....tt.q..|.U.YU.g...-'D........0....>.X..?..0..p...V.af..G.O......#.aD#=..Gjj[G....pc......4....=.......f.Ma.?...I...d$.]....7i#B/XA..FDw.Iz...f.....E...M=.....6.............d.....8.......v(.+vk] ...C....[q.6.I..Y.6.N%Q.c..c....8,b.{..d..pA........S..Un>.%.a..#.a~.Xx...Vc@...p.i.Z.......n/............0B.SI.4m!.@....1=..{B.P..E.a+.e...T6....Y/MB.V...J....B ...G....~....=.u...A..E..D"\O.|..I..S.._......vn....l.6....31+|...D...u..}.>$..........z"..J.b...k.r..A).J.5.i
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11715
                                      Entropy (8bit):7.944127420627329
                                      Encrypted:false
                                      SSDEEP:192:z8lsOYH66wTitnoSnCUaXWtIEsJSc492ddxYON2U1TWQfA9axvk+PBRZW:zasOYa6ki5CLXWIFDyU1TFiaxsiBXW
                                      MD5:7B9C2B3C379C3174CB414F553EEAD522
                                      SHA1:475D3A84D0E6A2912AFB1BC2A2C12E739C354879
                                      SHA-256:CA0267B1E9A20A7710EC765B38419769E614D42A852FBAB5A1D9CBEF5949C8A1
                                      SHA-512:532163EC4A6A51058AB1A621B164F427822D3AD1DCA7F4F0C653D597F4C30F7318339FCCDDC0BB9CA5A9FDA57C39C18A7F9C73A4ABB16BD768770DB4D4298825
                                      Malicious:false
                                      Preview:...|X......z..../>K(..|.{..M.0.Y$~(..G..Zb.HqK...wr. ...\..9......v...vw.....f.'9&.{.;n....G.o+.d`....(......"Q.Q..v0W..m.o.S............_W.i.[.lc@`.d.;...wt"..#.........5)..o..).........TS..u...B.=.........@.M~!....Tq....((P.HJ.-D.....?...Q'...z7\.f.J..vbg].EK....t..1K.|.....].k.U.5v.B....=..#O.|S.^....my..b.u.N"|.X.h.P.!W@w-..k..s.{.$....C.{..z..=...:VJ........E..bW~!...t.d... ...}:....&...>..D]o..k...#.r..[...bf..n..B.]..-h.<.]OiS...S%/.t.4....J.i^.u..<.G..9g.7.#.%....tt.q..|.U.YU.g...-'D........0....>.X..?..0..p...V.af..G.O......#.aD#=..Gjj[G....pc......4....=.......f.Ma.?...I...d$.]....7i#B/XA..FDw.Iz...f.....E...M=.....6.............d.....8.......v(.+vk] ...C....[q.6.I..Y.6.N%Q.c..c....8,b.{..d..pA........S..Un>.%.a..#.a~.Xx...Vc@...p.i.Z.......n/............0B.SI.4m!.@....1=..{B.P..E.a+.e...T6....Y/MB.V...J....B ...G....~....=.u...A..E..D"\O.|..I..S.._......vn....l.6....31+|...D...u..}.>$..........z"..J.b...k.r..A).J.5.i
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):28449
                                      Entropy (8bit):7.9835352277295115
                                      Encrypted:false
                                      SSDEEP:768:KF/kPFgKZqIBw73BOFl7OGp9Iieud2ZPCcUL4XLcakxk:KF+FTZbB43IHAn3XLc5xk
                                      MD5:3A3BE0C95E521001B430B5CE096BC579
                                      SHA1:1751457F48DBD0619CB741C7E5B7A4845B48E647
                                      SHA-256:7B3AACC2F99E6D10757DBC02E40CD44150AC23325BEFE650688F8A73ED897308
                                      SHA-512:0D5DAB3F4C586669D7BCB27148182A040CCE020E604788F10885C7D58ED51ADEA599A78259566F7ABF7875E7CC075023AEE55158E08E339E3FBD711A5E404860
                                      Malicious:false
                                      Preview:....h..S`......b...M..!..i-.qG......QOA./.....D...".....bN=..Z.e.)Y.?.9V.............t.%......lE....v..D...X. ,2b."....Q..r.............u..m.-....+...A..#^9....0.6.r.8........U.z.Otw...Z.....I..jbDu<.m..9.....'.q...6...^ .~&....p.Q..D>;K..........e.Z..t'F.P..w_$.........E8.......8...~.S.`.....|.p...K..hzN...+.3..z..u..9...9..ZK|K..%g.......v.wU.....||(b}.o.g.d..m..L_.,..'..9......KB.7..JV?}.....fD.e/?.E..W.d.1X..Ax.%.........F.t)6a/N.*z.._^<....MK[.p:!j*Z.hl:......w..~.h./..f.j,Kh..0Ui..;.J9.>|s..44?oa..l..$t.k.:6}.~p....b2.!.2 .'\1..[..J.....g${.e&.....u;n.....z.x.~g..g.s....X.A....5.O..... ..../.E....C....b...*.fP...;.....1...p..8'C...P.<...d.B.eb.@Q.B.....nU.O..l...%...M.K"D;.....vD...... .k..I.Y...Y......zR.R.........1..T.E;Kk@.2...9..}......I....!6.$.g.>.l.,-?..............P*."M.,..8S.. .N>....hW^$...9A.4.....R;...*3r.......qT.V.F....6..#..R.#?..p.N.....8d7..f8...r.....cP,j..A......D..y;t.f...q}gD8.q.z..{.....G x4.....O>...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):28449
                                      Entropy (8bit):7.9835352277295115
                                      Encrypted:false
                                      SSDEEP:768:KF/kPFgKZqIBw73BOFl7OGp9Iieud2ZPCcUL4XLcakxk:KF+FTZbB43IHAn3XLc5xk
                                      MD5:3A3BE0C95E521001B430B5CE096BC579
                                      SHA1:1751457F48DBD0619CB741C7E5B7A4845B48E647
                                      SHA-256:7B3AACC2F99E6D10757DBC02E40CD44150AC23325BEFE650688F8A73ED897308
                                      SHA-512:0D5DAB3F4C586669D7BCB27148182A040CCE020E604788F10885C7D58ED51ADEA599A78259566F7ABF7875E7CC075023AEE55158E08E339E3FBD711A5E404860
                                      Malicious:false
                                      Preview:....h..S`......b...M..!..i-.qG......QOA./.....D...".....bN=..Z.e.)Y.?.9V.............t.%......lE....v..D...X. ,2b."....Q..r.............u..m.-....+...A..#^9....0.6.r.8........U.z.Otw...Z.....I..jbDu<.m..9.....'.q...6...^ .~&....p.Q..D>;K..........e.Z..t'F.P..w_$.........E8.......8...~.S.`.....|.p...K..hzN...+.3..z..u..9...9..ZK|K..%g.......v.wU.....||(b}.o.g.d..m..L_.,..'..9......KB.7..JV?}.....fD.e/?.E..W.d.1X..Ax.%.........F.t)6a/N.*z.._^<....MK[.p:!j*Z.hl:......w..~.h./..f.j,Kh..0Ui..;.J9.>|s..44?oa..l..$t.k.:6}.~p....b2.!.2 .'\1..[..J.....g${.e&.....u;n.....z.x.~g..g.s....X.A....5.O..... ..../.E....C....b...*.fP...;.....1...p..8'C...P.<...d.B.eb.@Q.B.....nU.O..l...%...M.K"D;.....vD...... .k..I.Y...Y......zR.R.........1..T.E;Kk@.2...9..}......I....!6.$.g.>.l.,-?..............P*."M.,..8S.. .N>....hW^$...9A.4.....R;...*3r.......qT.V.F....6..#..R.#?..p.N.....8d7..f8...r.....cP,j..A......D..y;t.f...q}gD8.q.z..{.....G x4.....O>...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12169
                                      Entropy (8bit):7.945393645549579
                                      Encrypted:false
                                      SSDEEP:192:NjqpJ8Xf4HVMB/wXGn3RTeFayZANEkLT1ezkqvp6hsTuycoBE:xqz8X0yFBTeNAVbhsTuyBi
                                      MD5:2B221E52640F1D4E1C163AAA0E456324
                                      SHA1:F4662EE916F54962344EE7A113D87D5920C42F40
                                      SHA-256:1DA1273F9427FA5A948EE6FDF90267E2108EDAE8800120615858EBE348B4791E
                                      SHA-512:9B052ED2FF74EE9ECCC984903B47FDCB2DC015B65F38F2E9A49C94B1D42787144037C35E631B542E4D571BB5A62D98FB444AFC104405CEA75EF5C9D82F383CBC
                                      Malicious:false
                                      Preview:.u........5h..yC....?Z.|Ly..]q..M..-V..H.}+/.\k..<.%A._.).Y3...iX.../"h..G.Rl~.[Mh...gP.}5'.......E.=lCE..<F..S.E..C...0....A_P.........)u..EYQR...fe..;uTP\.e...D.&eRX.Y.b...t@.u..Q..r.....i....Q.."..>.......x.U`.U............*B.....?K.yJ.D.a.p....<..0.b.....2i.eI..?.....`_..s2.O`...N....D......@..u.X.....q..ZFON...\|.,...~"..w.'..+...y.!sfuy..3.....~:2B....Vr.bGt...9WT..J.wh0.X.v.8.A$.X..}.0..4s.6(.j.P.......U7+q.....BC[w...:nU7..C:...6..y.F..Y/7]|..]..b.Ws.0.y...4LP7(.'...e..q...R..[Z.b]_lo)w....?JBq..*..=yD.`..v..)%.X'/.p.;!..77(.}w`.....C...('j.....]H.......$e."......);V.....q...}...*..!{&.../Sf...1...S@.g..f.....b$..A...[.....:...o.+k.%...B..B..=`.xw.....i[...`aj...x.....!...g%......1Cx!...V^T.j......b79.Q.......*..6}.../..\..Tg....f....K.}...${..B0.....D_U2..`...VW........N;s~4.....k.M...<..V...d..#u....=;x1.P.T.x...a.......Pa..4.gim.u..T.Z.o...pM.~3wPU...r.%.[.#H..U.].A.Lmbvc...>.`...B...iQZ.%F:....u....R%.=....-..Z..8.......i.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12169
                                      Entropy (8bit):7.945393645549579
                                      Encrypted:false
                                      SSDEEP:192:NjqpJ8Xf4HVMB/wXGn3RTeFayZANEkLT1ezkqvp6hsTuycoBE:xqz8X0yFBTeNAVbhsTuyBi
                                      MD5:2B221E52640F1D4E1C163AAA0E456324
                                      SHA1:F4662EE916F54962344EE7A113D87D5920C42F40
                                      SHA-256:1DA1273F9427FA5A948EE6FDF90267E2108EDAE8800120615858EBE348B4791E
                                      SHA-512:9B052ED2FF74EE9ECCC984903B47FDCB2DC015B65F38F2E9A49C94B1D42787144037C35E631B542E4D571BB5A62D98FB444AFC104405CEA75EF5C9D82F383CBC
                                      Malicious:false
                                      Preview:.u........5h..yC....?Z.|Ly..]q..M..-V..H.}+/.\k..<.%A._.).Y3...iX.../"h..G.Rl~.[Mh...gP.}5'.......E.=lCE..<F..S.E..C...0....A_P.........)u..EYQR...fe..;uTP\.e...D.&eRX.Y.b...t@.u..Q..r.....i....Q.."..>.......x.U`.U............*B.....?K.yJ.D.a.p....<..0.b.....2i.eI..?.....`_..s2.O`...N....D......@..u.X.....q..ZFON...\|.,...~"..w.'..+...y.!sfuy..3.....~:2B....Vr.bGt...9WT..J.wh0.X.v.8.A$.X..}.0..4s.6(.j.P.......U7+q.....BC[w...:nU7..C:...6..y.F..Y/7]|..]..b.Ws.0.y...4LP7(.'...e..q...R..[Z.b]_lo)w....?JBq..*..=yD.`..v..)%.X'/.p.;!..77(.}w`.....C...('j.....]H.......$e."......);V.....q...}...*..!{&.../Sf...1...S@.g..f.....b$..A...[.....:...o.+k.%...B..B..=`.xw.....i[...`aj...x.....!...g%......1Cx!...V^T.j......b79.Q.......*..6}.../..\..Tg....f....K.}...${..B0.....D_U2..`...VW........N;s~4.....k.M...<..V...d..#u....=;x1.P.T.x...a.......Pa..4.gim.u..T.Z.o...pM.~3wPU...r.%.[.#H..U.].A.Lmbvc...>.`...B...iQZ.%F:....u....R%.=....-..Z..8.......i.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11715
                                      Entropy (8bit):7.94041907898402
                                      Encrypted:false
                                      SSDEEP:192:00hihlzbIchMyqLQQOEIkF5YZBUM0b+QkPFJ6FTLIDSuORdfMCJ:vihVMxyqLQQbIk/Y0jiQkPy1UfO7fBJ
                                      MD5:33ED690F51EA6F96C8443CE21B0230AF
                                      SHA1:9A76C6F79C6A05267BD27AD636D3C5E2E63D5835
                                      SHA-256:E79300B8D80E2C7308DE9E3263ED5935E94412F9420A0EDA3AC493C09F201FC6
                                      SHA-512:5ABD0F49329F31B252D6BEE645825B2514F523CDF33FA3E7AE256B320ECBC0204D8DB7761063AF6AF7EA05161F7F7515E6505AB4249133D88E1911BCBBAB915B
                                      Malicious:false
                                      Preview:7...Gf.mAch.8..AI..)p.p.2..R7.CR.4k'...-J.+..;a.m..kI.......kM..6@.]i7.2...E....Hm.g..........m.r......."..}...V*.3......7o.br7.%..#eoq...0...f......0...k...@ep..Y.%.....Ya09....W.S...y..G..".,...\.(..6@..5....;?5.{~...>9.b......1.%..%1......._*..x!..q...:.zy.G.....c....6|$..6...o2.*..8....{...l.....P..:..VR...[e...C..^'e.<...x3.(#.(..6Q..U@...|.Y.B...9u.gP..#.....b.GN.$.9.yV...|....,.f....eq9L.....Y8...s;..m.JL.;AO...A.f. .L.>Y[..r&LMUo..~.#9z..Kv(..=...X.t................b^....._.^.d....c...rR.[m...Q>.(^..q...*. ..9..WqV..cgm..?...Q1).U\.t...Q`x.X...h....H6..Bi.r1c,.......Y.k$xK...5./..Y.si.....+.*...<..J.`.. Ml...).............(../..Ud..]-t*...o..DT. z....r#...)..7.e.ia.6..;..z..iP..lq......+...]XI......:>:..|.F.lt{*}~k...$...;...U.,%...{..'..,....`.e.:^.....6...g...s..>'j..w......J...>.7........k]~......$..iT..|....U.....}..r8`9.o..E....$.N....Q..^.......S.#v8.Cd/.l.8......Q.E.N7..E.....o.j._.x.]_%..e.........\m...gk...];.,.#..9......[
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11715
                                      Entropy (8bit):7.94041907898402
                                      Encrypted:false
                                      SSDEEP:192:00hihlzbIchMyqLQQOEIkF5YZBUM0b+QkPFJ6FTLIDSuORdfMCJ:vihVMxyqLQQbIk/Y0jiQkPy1UfO7fBJ
                                      MD5:33ED690F51EA6F96C8443CE21B0230AF
                                      SHA1:9A76C6F79C6A05267BD27AD636D3C5E2E63D5835
                                      SHA-256:E79300B8D80E2C7308DE9E3263ED5935E94412F9420A0EDA3AC493C09F201FC6
                                      SHA-512:5ABD0F49329F31B252D6BEE645825B2514F523CDF33FA3E7AE256B320ECBC0204D8DB7761063AF6AF7EA05161F7F7515E6505AB4249133D88E1911BCBBAB915B
                                      Malicious:false
                                      Preview:7...Gf.mAch.8..AI..)p.p.2..R7.CR.4k'...-J.+..;a.m..kI.......kM..6@.]i7.2...E....Hm.g..........m.r......."..}...V*.3......7o.br7.%..#eoq...0...f......0...k...@ep..Y.%.....Ya09....W.S...y..G..".,...\.(..6@..5....;?5.{~...>9.b......1.%..%1......._*..x!..q...:.zy.G.....c....6|$..6...o2.*..8....{...l.....P..:..VR...[e...C..^'e.<...x3.(#.(..6Q..U@...|.Y.B...9u.gP..#.....b.GN.$.9.yV...|....,.f....eq9L.....Y8...s;..m.JL.;AO...A.f. .L.>Y[..r&LMUo..~.#9z..Kv(..=...X.t................b^....._.^.d....c...rR.[m...Q>.(^..q...*. ..9..WqV..cgm..?...Q1).U\.t...Q`x.X...h....H6..Bi.r1c,.......Y.k$xK...5./..Y.si.....+.*...<..J.`.. Ml...).............(../..Ud..]-t*...o..DT. z....r#...)..7.e.ia.6..;..z..iP..lq......+...]XI......:>:..|.F.lt{*}~k...$...;...U.,%...{..'..,....`.e.:^.....6...g...s..>'j..w......J...>.7........k]~......$..iT..|....U.....}..r8`9.o..E....$.N....Q..^.......S.#v8.Cd/.l.8......Q.E.N7..E.....o.j._.x.]_%..e.........\m...gk...];.,.#..9......[
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):28449
                                      Entropy (8bit):7.982145192817868
                                      Encrypted:false
                                      SSDEEP:768:l3QNi5weP/+fTy2Y2pKw4v8NPaKS9xC2ID:KNi5wMwTq2pKN0a/9x9ID
                                      MD5:96305A6F98D3CBD4063ABAE4A6B03A1E
                                      SHA1:147A4F47FDC0BA93E98F4A5D133BC57E79E681EE
                                      SHA-256:ACB035CAEC8DAA5D55A3FB35E425927ECA3BFC0979AB219B64CF6AA79D1CEBCE
                                      SHA-512:DA39C450FBFAF58FC7589895A034F8BBF9108F8D194276D6DB78E9D617CC1F59B599EE146570F28EE3A72171A73A5F8C46F76C2497EE8F76A04373136913E1B5
                                      Malicious:false
                                      Preview:.m%..$.b;I.q.c...`..-..p~ue...^.!.0....1......Q.X..].R...c...[l..#[5...9 .:LsF....z .o.#94...k\Ba$....+@a.4^)?..f.p....a../<....}.#..R..Bw.$...OW.VD}..\.......(.v...:.?[......;.P5.f.GWUQV......L..rI....;X.+2...9+Xn..}..u..X.d7.\Oc@.p...yz..J,.......7K(....J&.q68.....,.Qw.....*R*1.`HF.>......Zz....6..G.M.p...B......5.iX.z...h...9...zPI..&......J.0.E.z.!..7XX...8..vU.{..1."m.wH.j.I...."..(-..R......A.S.....#...}..gL8.v..~...[..;..?....z..j...jM.D_......*CN*.2A..&...S..d.n...EJ.N..~q....;4.V.d.`c...E2.~....M..H..O..m~D#e'.8'(}...H....:*E..J.u...D,...*..dBm.\.../.P..^...z:..0f....v.,.S.....A0..|...W.@v)j.n.b..s.NXk.0L..J.{....qh.........-..P.#.`g..P.../..@.?.r9N`.....$8^..U.iV0{....+..].e.mP.... ..p2..`..........c........$M9S.!z.eY.{P..;.*.R{.eI.....l.y...tW%.b5.......r9......|m.T.[...Z4eD.Y0.........Ar.I..ua.!.FZ....>Z.-R.7V.u..f...4..*.\"..0L6....!dy...m.......qkg..J.................c(>.}r........lY.L.m.S....9L....-.b...?d)..^..\....yf...8
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):28449
                                      Entropy (8bit):7.982145192817868
                                      Encrypted:false
                                      SSDEEP:768:l3QNi5weP/+fTy2Y2pKw4v8NPaKS9xC2ID:KNi5wMwTq2pKN0a/9x9ID
                                      MD5:96305A6F98D3CBD4063ABAE4A6B03A1E
                                      SHA1:147A4F47FDC0BA93E98F4A5D133BC57E79E681EE
                                      SHA-256:ACB035CAEC8DAA5D55A3FB35E425927ECA3BFC0979AB219B64CF6AA79D1CEBCE
                                      SHA-512:DA39C450FBFAF58FC7589895A034F8BBF9108F8D194276D6DB78E9D617CC1F59B599EE146570F28EE3A72171A73A5F8C46F76C2497EE8F76A04373136913E1B5
                                      Malicious:false
                                      Preview:.m%..$.b;I.q.c...`..-..p~ue...^.!.0....1......Q.X..].R...c...[l..#[5...9 .:LsF....z .o.#94...k\Ba$....+@a.4^)?..f.p....a../<....}.#..R..Bw.$...OW.VD}..\.......(.v...:.?[......;.P5.f.GWUQV......L..rI....;X.+2...9+Xn..}..u..X.d7.\Oc@.p...yz..J,.......7K(....J&.q68.....,.Qw.....*R*1.`HF.>......Zz....6..G.M.p...B......5.iX.z...h...9...zPI..&......J.0.E.z.!..7XX...8..vU.{..1."m.wH.j.I...."..(-..R......A.S.....#...}..gL8.v..~...[..;..?....z..j...jM.D_......*CN*.2A..&...S..d.n...EJ.N..~q....;4.V.d.`c...E2.~....M..H..O..m~D#e'.8'(}...H....:*E..J.u...D,...*..dBm.\.../.P..^...z:..0f....v.,.S.....A0..|...W.@v)j.n.b..s.NXk.0L..J.{....qh.........-..P.#.`g..P.../..@.?.r9N`.....$8^..U.iV0{....+..].e.mP.... ..p2..`..........c........$M9S.!z.eY.{P..;.*.R{.eI.....l.y...tW%.b5.......r9......|m.T.[...Z4eD.Y0.........Ar.I..ua.!.FZ....>Z.-R.7V.u..f...4..*.\"..0L6....!dy...m.......qkg..J.................c(>.}r........lY.L.m.S....9L....-.b...?d)..^..\....yf...8
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12169
                                      Entropy (8bit):7.945008495576336
                                      Encrypted:false
                                      SSDEEP:192:9i2Zm3PamsdYguhWXJlZfxg+04NIjVSAlpfu7duPBG0YQBBoZ9ZutViSMT3LhJ8E:ePXsXJHfxgd4Nalpfu8ZGLIBMZutVOTN
                                      MD5:D4E5C1C50EE549869246A51A82013DDF
                                      SHA1:48B1EDDDD81CC034E17CAFA9556A6F534864E4B9
                                      SHA-256:476E942C5D9D3F71BDE9BB789257B5F054A3EFFA97BD85F3CF981E110F8D535F
                                      SHA-512:52BC8C662A3805D90A8CD48653F73907FD6484393783DA38B9CA322CAD88DA78B031019B6260C631F1573E483864E636805329363C087DABF710208F884080A2
                                      Malicious:false
                                      Preview:....9.d.[.^3wT.....d.}w.=.b....C.....x.U.#.Y$z.....l...6>..3.......q...G...Gl.AIM..nQ?...........}..b.Z.."..:.x..Nd........Oy._..'..i....|{.fA=E..l..l..#<..|..S.>I.8....$s..R..B.fBm..:.u.P.J8.?V...bb..rN...X....7.`........O1.........D......;....B..3....e..XV....;.f...f./b.Y!,....(.6..)`C......E[H........l.V.......K.Z+L__..s.q.&...2.%..Z...lJ.W..b8../,....tIy.'.cX..}.3o...?.Pn.IN=X..b.o.y.)M1R..PE...O.0%..n&..C...E......r.t.I....kA.G.n..s.L..{.v.ZX..9..'UG../X...U:......]nf...b.nb....pv.Wx.I....\....{.....i$..NTM.Vp..G....?@%..X.NChtH.+..'....~oL.;"..;Xq...3.;.U.O.v..\...y(8.4.Q..!....d..z j....._p.g........X...V...5ng<..0.:S...E...fB$._~.T..nQW..] ....$.7..gl0+..|jp."sH......J.(.A.P..K.<..........D..]o..h...$...I...n..G.....&.X.....R.....;.Q.%.B..1>]..$.\[..^.;.....kT...mH./>...WmF.a.>G..k.t7=..6d).......J..+.o....7C...6..0o....M... .......}...........5.qbx...g(.....AE;...V.N.......f........F.%.'#.K......x...\:...y...3..S#.Gf/.S
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12169
                                      Entropy (8bit):7.945008495576336
                                      Encrypted:false
                                      SSDEEP:192:9i2Zm3PamsdYguhWXJlZfxg+04NIjVSAlpfu7duPBG0YQBBoZ9ZutViSMT3LhJ8E:ePXsXJHfxgd4Nalpfu8ZGLIBMZutVOTN
                                      MD5:D4E5C1C50EE549869246A51A82013DDF
                                      SHA1:48B1EDDDD81CC034E17CAFA9556A6F534864E4B9
                                      SHA-256:476E942C5D9D3F71BDE9BB789257B5F054A3EFFA97BD85F3CF981E110F8D535F
                                      SHA-512:52BC8C662A3805D90A8CD48653F73907FD6484393783DA38B9CA322CAD88DA78B031019B6260C631F1573E483864E636805329363C087DABF710208F884080A2
                                      Malicious:false
                                      Preview:....9.d.[.^3wT.....d.}w.=.b....C.....x.U.#.Y$z.....l...6>..3.......q...G...Gl.AIM..nQ?...........}..b.Z.."..:.x..Nd........Oy._..'..i....|{.fA=E..l..l..#<..|..S.>I.8....$s..R..B.fBm..:.u.P.J8.?V...bb..rN...X....7.`........O1.........D......;....B..3....e..XV....;.f...f./b.Y!,....(.6..)`C......E[H........l.V.......K.Z+L__..s.q.&...2.%..Z...lJ.W..b8../,....tIy.'.cX..}.3o...?.Pn.IN=X..b.o.y.)M1R..PE...O.0%..n&..C...E......r.t.I....kA.G.n..s.L..{.v.ZX..9..'UG../X...U:......]nf...b.nb....pv.Wx.I....\....{.....i$..NTM.Vp..G....?@%..X.NChtH.+..'....~oL.;"..;Xq...3.;.U.O.v..\...y(8.4.Q..!....d..z j....._p.g........X...V...5ng<..0.:S...E...fB$._~.T..nQW..] ....$.7..gl0+..|jp."sH......J.(.A.P..K.<..........D..]o..h...$...I...n..G.....&.X.....R.....;.Q.%.B..1>]..$.\[..^.;.....kT...mH./>...WmF.a.>G..k.t7=..6d).......J..+.o....7C...6..0o....M... .......}...........5.qbx...g(.....AE;...V.N.......f........F.%.'#.K......x...\:...y...3..S#.Gf/.S
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11715
                                      Entropy (8bit):7.941007797760726
                                      Encrypted:false
                                      SSDEEP:192:rzmPd0f0ofAyIGYZO350JZRRDB/5nq20iqJoiPWHf7CQhUvLEIkyy2D:rzmAAyIGYo5ejNF5q20jJoQM5U
                                      MD5:3D14727825E155CF06D6093DAD6B00D3
                                      SHA1:055169311AE11BCDFA59654C5BA722F0D3294432
                                      SHA-256:C4C128C32D76289EF81597D96569C369937A5D576082C4C11F328077F2815202
                                      SHA-512:E2062C2FF66C862E8F227CFE0D0F1D09D7B6F1FF99B673BCD2498973EEEBB5FAD11AD2FF29326E4136566E851D4C543D340CE641AE953098B2F0ABCC8AB76B3C
                                      Malicious:false
                                      Preview:..|...Y.."Y9M....F....KA..zh....Y...G.k6..2..B........%_Ubs.......s?.-3 r.^z..t.....)"i..9Ra.7.qPb.......i.>......3.\N.6...E.M.Kr...W.d....D.%.O.F.?..........{..Y.^...;h.....R..i..[._...n.W..P,.dY..l...&.v..y...6.d.7....,....P.N.*..{..5@....*.......`......7..|.H{...U..=...-..T7...4.O...t.=L.....*..M<.6...8.\..."..v....(..o...w...\..0.p0h.8......@SR..e......%.K..,.{6/_..C].o.......l@=._.YW....FYi.F.M..9....$p..P.<R./....z.Gt......`\R.n......:.^i*..Z..*..c...q4w......n.B......%/......>.Q...o.."........p....}..l..d@.*..2..h...,V.F..a..D.../..PG....R.(j...T..!.xq..!... b....}...........a..r@.xODi.#y{.\....R.-.(c.........o....4EG@.V..D&.......,xn.......9)O...@Mu..i.s..SE.c.d...l...L8.|..6.....VMjD.^ j...=..a..[....Q..-"....M[3...a.nU.be.G$N...a^..Oo1K...o....G...&.4.D&......[...6ONwpi....#A[ ...............,..,..[)RF.C..X......[*.$.+.v...n......u...al.Z.`..#..-n...z|K.......!^s.~..i..6..q.:..-.......d..b....NE.....W.w.."0.......;..^g..I..U....B.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11715
                                      Entropy (8bit):7.941007797760726
                                      Encrypted:false
                                      SSDEEP:192:rzmPd0f0ofAyIGYZO350JZRRDB/5nq20iqJoiPWHf7CQhUvLEIkyy2D:rzmAAyIGYo5ejNF5q20jJoQM5U
                                      MD5:3D14727825E155CF06D6093DAD6B00D3
                                      SHA1:055169311AE11BCDFA59654C5BA722F0D3294432
                                      SHA-256:C4C128C32D76289EF81597D96569C369937A5D576082C4C11F328077F2815202
                                      SHA-512:E2062C2FF66C862E8F227CFE0D0F1D09D7B6F1FF99B673BCD2498973EEEBB5FAD11AD2FF29326E4136566E851D4C543D340CE641AE953098B2F0ABCC8AB76B3C
                                      Malicious:false
                                      Preview:..|...Y.."Y9M....F....KA..zh....Y...G.k6..2..B........%_Ubs.......s?.-3 r.^z..t.....)"i..9Ra.7.qPb.......i.>......3.\N.6...E.M.Kr...W.d....D.%.O.F.?..........{..Y.^...;h.....R..i..[._...n.W..P,.dY..l...&.v..y...6.d.7....,....P.N.*..{..5@....*.......`......7..|.H{...U..=...-..T7...4.O...t.=L.....*..M<.6...8.\..."..v....(..o...w...\..0.p0h.8......@SR..e......%.K..,.{6/_..C].o.......l@=._.YW....FYi.F.M..9....$p..P.<R./....z.Gt......`\R.n......:.^i*..Z..*..c...q4w......n.B......%/......>.Q...o.."........p....}..l..d@.*..2..h...,V.F..a..D.../..PG....R.(j...T..!.xq..!... b....}...........a..r@.xODi.#y{.\....R.-.(c.........o....4EG@.V..D&.......,xn.......9)O...@Mu..i.s..SE.c.d...l...L8.|..6.....VMjD.^ j...=..a..[....Q..-"....M[3...a.nU.be.G$N...a^..Oo1K...o....G...&.4.D&......[...6ONwpi....#A[ ...............,..,..[)RF.C..X......[*.$.+.v...n......u...al.Z.`..#..-n...z|K.......!^s.~..i..6..q.:..-.......d..b....NE.....W.w.."0.......;..^g..I..U....B.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):28449
                                      Entropy (8bit):7.9831742808247
                                      Encrypted:false
                                      SSDEEP:768:EguIZPebuoqYSpTMeI1IpXIxY5g4+OfqR7T:FhtQuoopTMeI1Q4x9afGf
                                      MD5:B617A360070582E96CC6E787E4604C5D
                                      SHA1:DB0FD7C984138EA625065E324EF510F694CACCEE
                                      SHA-256:D51C961A882839F84ED4A5565BBAD303AD461876BD958CB672C212993BAB9538
                                      SHA-512:BD32FCE1BA512B2D3391C9E290E935EAA18113BC99DEEB29A9128C34E77C8246D5C8B8080EF8F52C006E3F8B193B5AE7F1406C7179B35C4CFB26500E6C0815A5
                                      Malicious:false
                                      Preview:(.2rG..f*-.<.y.hd...^..>E..-$ .....4B..d.......#B...6.k...........4~..0.r=.. M..n.'.O..)..#....:^.H.....M9..k.5......WJFL..4..w.......8=cP1b{)..0...}..Ic......B...3.i...9...k".G....L..i...........j..........N.[.-q.....D....$..M:!...AO....tVi...s...K..t9s...h....)..~].*U+zp.1.}l....`j.=....K......6...-......c....8[.B...U|.6$..\..j..?....oP.Z.Y..+9..k#......?rX.[Q....U.>O$H......].X.......o.n.K.........u..M..]....0...{.i...d...<...*:R....b."...bv...3F.Ft4.7...)S..3P..Q....w.,Gf0...;.s.k...F.$.54..%.(....jJ..{.<H....4L...{r0p..3.A.:.K..B.cn.2...=.w...../f.......B...9.......3...oF.......v.X...P@.,.T$..t.7H'a.a...(2(.@.I......c.3.[.}2rC..^!.S..y..BR.Be.>..F.D.....5.%.fx..H..BX#k.=.../w..K..3..v....&.Z.....}R3Q]. l..."....}...-2...Yr.Jf..4..Ybn.Ja...Rqx....n7.o..!.....2....}F..I. .}...x.._0..$..R.....m....m0.3H..."1m.:.7.........72m..U.a....>.U..l.x.kE.b.-.....iD.....^..cSj..W..r.../u".kJ.....H..D:.$......l.Ml.\.[h7..p9/.c....D4]...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):28449
                                      Entropy (8bit):7.9831742808247
                                      Encrypted:false
                                      SSDEEP:768:EguIZPebuoqYSpTMeI1IpXIxY5g4+OfqR7T:FhtQuoopTMeI1Q4x9afGf
                                      MD5:B617A360070582E96CC6E787E4604C5D
                                      SHA1:DB0FD7C984138EA625065E324EF510F694CACCEE
                                      SHA-256:D51C961A882839F84ED4A5565BBAD303AD461876BD958CB672C212993BAB9538
                                      SHA-512:BD32FCE1BA512B2D3391C9E290E935EAA18113BC99DEEB29A9128C34E77C8246D5C8B8080EF8F52C006E3F8B193B5AE7F1406C7179B35C4CFB26500E6C0815A5
                                      Malicious:false
                                      Preview:(.2rG..f*-.<.y.hd...^..>E..-$ .....4B..d.......#B...6.k...........4~..0.r=.. M..n.'.O..)..#....:^.H.....M9..k.5......WJFL..4..w.......8=cP1b{)..0...}..Ic......B...3.i...9...k".G....L..i...........j..........N.[.-q.....D....$..M:!...AO....tVi...s...K..t9s...h....)..~].*U+zp.1.}l....`j.=....K......6...-......c....8[.B...U|.6$..\..j..?....oP.Z.Y..+9..k#......?rX.[Q....U.>O$H......].X.......o.n.K.........u..M..]....0...{.i...d...<...*:R....b."...bv...3F.Ft4.7...)S..3P..Q....w.,Gf0...;.s.k...F.$.54..%.(....jJ..{.<H....4L...{r0p..3.A.:.K..B.cn.2...=.w...../f.......B...9.......3...oF.......v.X...P@.,.T$..t.7H'a.a...(2(.@.I......c.3.[.}2rC..^!.S..y..BR.Be.>..F.D.....5.%.fx..H..BX#k.=.../w..K..3..v....&.Z.....}R3Q]. l..."....}...-2...Yr.Jf..4..Ybn.Ja...Rqx....n7.o..!.....2....}F..I. .}...x.._0..$..R.....m....m0.3H..."1m.:.7.........72m..U.a....>.U..l.x.kE.b.-.....iD.....^..cSj..W..r.../u".kJ.....H..D:.$......l.Ml.\.[h7..p9/.c....D4]...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12169
                                      Entropy (8bit):7.944464159659333
                                      Encrypted:false
                                      SSDEEP:192:qTZUIrrIka81DrXqO+89CjQ9ec9HCF3gv/X4QuGX3CycLLsO1kqL4t+l6f+3L51o:qTZU2r1zrXqh89CjGec9HIEX4Q8yy7sj
                                      MD5:D01EC1F05B6A12DA37A918E08B6324E5
                                      SHA1:47930EFDBA7372E3CEE7F6115504D86572404AB3
                                      SHA-256:DDF33D213E23248518873C3085BB1CE70B4CB78DF92587A7CABAD505DEC366C2
                                      SHA-512:208252432416B410F8707FE75D97BA5DC42E322D5784AAFF50BE045B705FD7B895EB35DB38366225C84AD7321D8ECA81A6623DE39C34EAB342974719DC24C90F
                                      Malicious:false
                                      Preview:#.M....8.....RZ.'>...:.?.........VPh/.Z ./...3.(..#|.=...9.,...:Zo....O.V.|.X.T.q..>f.]o'.C.d...a..._l.....~~.f!..b7o.e.$.;..\.3V...nc.o.b.I.4u..b..M..0.......#.s.s._.......(...<.|cX...M[P.bg.R.,..D>.-..~.K.F.....*\F.k.n..M..cS6.UR.Nk-......'l..I.1%.0.2.$....1.'q.=..M3.M....4........K.v...L1X....V .M$...r..=O.......!|].lp.I.M.Q.^.o...-5.4.f.....c">o.....n.*>.t..k1..X]..>..W=M.x$.....oW.e.k0k.Z.4.EqZ_.D..../.w....<..j..d.,.L2...7..Cqq.DbX.....1c..a.wZ..{>...M4..:IW.K.../Qw....N....JJ@I..#...2....V...1>ng....3.2s.....6n.g...o......("......_.....>.YS..........O...G(2...|...A..75D.E.#...7L.6s.<...4..}?q.n....1.X..A<w.j...j.J.....}-F.N.E.vv5?/yv.vXV..:.x.q,......an$..n.;.....>`..LIc.g..h..G....y/.g.lW...=S:u.+..A..gL....I.}A.......Y<&...[.,.%....~.7......9.W..*J-.......b.._..Og+...s&.2H.@.Q..b.......dw.Me.~p.|.n.M.+..u.9O..W.>....D.A..F..\.&F.....rI5.....P...]....4k..o3u...V{%F..cs.U....D....].'.Z"%.............<.Z...[.x....1.S.L......B/
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12169
                                      Entropy (8bit):7.944464159659333
                                      Encrypted:false
                                      SSDEEP:192:qTZUIrrIka81DrXqO+89CjQ9ec9HCF3gv/X4QuGX3CycLLsO1kqL4t+l6f+3L51o:qTZU2r1zrXqh89CjGec9HIEX4Q8yy7sj
                                      MD5:D01EC1F05B6A12DA37A918E08B6324E5
                                      SHA1:47930EFDBA7372E3CEE7F6115504D86572404AB3
                                      SHA-256:DDF33D213E23248518873C3085BB1CE70B4CB78DF92587A7CABAD505DEC366C2
                                      SHA-512:208252432416B410F8707FE75D97BA5DC42E322D5784AAFF50BE045B705FD7B895EB35DB38366225C84AD7321D8ECA81A6623DE39C34EAB342974719DC24C90F
                                      Malicious:false
                                      Preview:#.M....8.....RZ.'>...:.?.........VPh/.Z ./...3.(..#|.=...9.,...:Zo....O.V.|.X.T.q..>f.]o'.C.d...a..._l.....~~.f!..b7o.e.$.;..\.3V...nc.o.b.I.4u..b..M..0.......#.s.s._.......(...<.|cX...M[P.bg.R.,..D>.-..~.K.F.....*\F.k.n..M..cS6.UR.Nk-......'l..I.1%.0.2.$....1.'q.=..M3.M....4........K.v...L1X....V .M$...r..=O.......!|].lp.I.M.Q.^.o...-5.4.f.....c">o.....n.*>.t..k1..X]..>..W=M.x$.....oW.e.k0k.Z.4.EqZ_.D..../.w....<..j..d.,.L2...7..Cqq.DbX.....1c..a.wZ..{>...M4..:IW.K.../Qw....N....JJ@I..#...2....V...1>ng....3.2s.....6n.g...o......("......_.....>.YS..........O...G(2...|...A..75D.E.#...7L.6s.<...4..}?q.n....1.X..A<w.j...j.J.....}-F.N.E.vv5?/yv.vXV..:.x.q,......an$..n.;.....>`..LIc.g..h..G....y/.g.lW...=S:u.+..A..gL....I.}A.......Y<&...[.,.%....~.7......9.W..*J-.......b.._..Og+...s&.2H.@.Q..b.......dw.Me.~p.|.n.M.+..u.9O..W.>....D.A..F..\.&F.....rI5.....P...]....4k..o3u...V{%F..cs.U....D....].'.Z"%.............<.Z...[.x....1.S.L......B/
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11715
                                      Entropy (8bit):7.943148486548736
                                      Encrypted:false
                                      SSDEEP:192:lqRjMv8u7UyD9SJzXZvAwMPQA/sDgFORfItKwYRJgiFG5tnS2x77kSG3Qy6/hvV6:kbVvdgsUFkxw/iwTnHHdGA5/RVLm
                                      MD5:9A1E2ABDE2F70B2E5AE229D7488029D6
                                      SHA1:F4B5E88E5C66203EE82A5C44070C845B6B5180ED
                                      SHA-256:0E33F45F6110CFBC016710D95A7C922D35795A56F474BF4C2CC52B18B2AF2E06
                                      SHA-512:2E74AD3C9ED2F9C43F772A5776C91C48879F0F9D6A97599FA551497721C9C5C8A39BF9810D70C9A17F0956E8CA9F03C63D375FA0EBD458E21EAD2D1D1FD542DB
                                      Malicious:false
                                      Preview:....2.YO..eY.......K...s->..?.j/....n..5a.*O>?.8...B..m...4W...g..,..yKJ.h.p......B...a.}.WS.\Cb..".......x.n...u.Nx........#..u.un.$...R!..;O.....@..i..J....bY...r...i.H..pa.p..)L....+0"-...)d1.6Z.....Q..../^,.O.}.]....&..^.W.k.g6djjd...E....>...8b..W.(.o.A...i!..E.Z.NW7..%..m.......zyA..DA"......8.lC~]!..#N.bM.A<..R.0.Ks..i~;`.?...[.....@I[.\;LwF....8.r.X2...4...t..&.:;..p.2....Rw|.....y#.d."Tbx.MvNrs.D.^.6D.b..7"..._.Mg/.U...Jj..E;"r....O|.w.|......b...V......9Z..C.f.c.|..3E)....KR..t..;..bu....M.9....T....Y....j..7....2a87.G.......4.I.y.^.9....K....@.!....B...p<|..z.`5;.;.{...........N'.....Fk8..A..I@../.\'.S...J..B'.R.q..l..I....Q.X5o.~...0+..>.d.].f..-.Ar**.>..E{.Y-D;....-.......h..}.Va.V.o..+...(.dC(.PlI.........?.F.@......Q.......).m..$~C..y.....w.......9x.......*.....d....<..A.F...@.......ZM...m-.>"..{.1.....,....>.ae...9.I.S..q..0.*Z...w....,/.y.3.9.G.!O.sC..@`.:...i.=...]..Im h.O.(.x.;*.x........U.zcUT .T.c.c^...-..4.(..I...*xk.=
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11715
                                      Entropy (8bit):7.943148486548736
                                      Encrypted:false
                                      SSDEEP:192:lqRjMv8u7UyD9SJzXZvAwMPQA/sDgFORfItKwYRJgiFG5tnS2x77kSG3Qy6/hvV6:kbVvdgsUFkxw/iwTnHHdGA5/RVLm
                                      MD5:9A1E2ABDE2F70B2E5AE229D7488029D6
                                      SHA1:F4B5E88E5C66203EE82A5C44070C845B6B5180ED
                                      SHA-256:0E33F45F6110CFBC016710D95A7C922D35795A56F474BF4C2CC52B18B2AF2E06
                                      SHA-512:2E74AD3C9ED2F9C43F772A5776C91C48879F0F9D6A97599FA551497721C9C5C8A39BF9810D70C9A17F0956E8CA9F03C63D375FA0EBD458E21EAD2D1D1FD542DB
                                      Malicious:false
                                      Preview:....2.YO..eY.......K...s->..?.j/....n..5a.*O>?.8...B..m...4W...g..,..yKJ.h.p......B...a.}.WS.\Cb..".......x.n...u.Nx........#..u.un.$...R!..;O.....@..i..J....bY...r...i.H..pa.p..)L....+0"-...)d1.6Z.....Q..../^,.O.}.]....&..^.W.k.g6djjd...E....>...8b..W.(.o.A...i!..E.Z.NW7..%..m.......zyA..DA"......8.lC~]!..#N.bM.A<..R.0.Ks..i~;`.?...[.....@I[.\;LwF....8.r.X2...4...t..&.:;..p.2....Rw|.....y#.d."Tbx.MvNrs.D.^.6D.b..7"..._.Mg/.U...Jj..E;"r....O|.w.|......b...V......9Z..C.f.c.|..3E)....KR..t..;..bu....M.9....T....Y....j..7....2a87.G.......4.I.y.^.9....K....@.!....B...p<|..z.`5;.;.{...........N'.....Fk8..A..I@../.\'.S...J..B'.R.q..l..I....Q.X5o.~...0+..>.d.].f..-.Ar**.>..E{.Y-D;....-.......h..}.Va.V.o..+...(.dC(.PlI.........?.F.@......Q.......).m..$~C..y.....w.......9x.......*.....d....<..A.F...@.......ZM...m-.>"..{.1.....,....>.ae...9.I.S..q..0.*Z...w....,/.y.3.9.G.!O.sC..@`.:...i.=...]..Im h.O.(.x.;*.x........U.zcUT .T.c.c^...-..4.(..I...*xk.=
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):28449
                                      Entropy (8bit):7.983828424948754
                                      Encrypted:false
                                      SSDEEP:384:I4KdQRjnhGBiXk8WSjo90X/4sZeiqeqwGmBbgTP2EmG+YLQ6eLNfygClIR9So5+A:2GnWSjo9WZMDvmyT/mG+YkhCGR9SBCz
                                      MD5:69981110B0E133EE02ABDC1D6F02BAE1
                                      SHA1:CA9D29037C08FAF8FAD0012280B3A0F09A5A3CFE
                                      SHA-256:9114B383D50BD8FC018AA8C080BF3AF3F502D742727F746B44B7F730FFE32E66
                                      SHA-512:BECC214A9B28E09949484B58E8201081B7BA7DC19AD85AD8F5B0A4D19EAEF86B40E53A15532CD42972373AEE9DBA16D683DE272C615880C779CD1521C6376FBB
                                      Malicious:false
                                      Preview:8..4..(...}...&../......."........LFeyO.....:nu.....rE.}....z........_.:.oI.Mm.X...&...B[|...|^u..f...:!.j..N...$..]...P LEZ...........T....;NT.Z.....c:.U.....B*......QC.~.2%.r8.:..i....n..'.p.U..D.T!.....6....m.u.H..?.|...<h..g..G~.Gl6QW........WC.N..J.~...@a..s.67}.....e..6..BtGL1..nkL.ta.NVXu.i./.t..9.=p/.).jTe..c&.g..7....Be....|$..SJ.v...K.Xe.8.......t...L.tTF2F]SyI..C#.M.mX.\.-.o\......mm.8..\"#...O4......#.K.9.,.0...i@V...'..m...Uk..Z#r.7.}.#.HI.....4.'K....Llo..#..j......(.,...Y....F.j%+ST../....).KQ.z..LCI9......U.#.y..G`^*..z..N..`N..=.....]t....j...t(.......%D.~.|6....D..A....t...~......&m.x,..?.d...K..W..T.;....y.@."t..g,.5............[....%e.....ex.S.....:.'..k.....F...S.hf..Zz......J.I..[...h..5...Ix.....9(..0R[.l.....i.k....5..U........#...#.!....@.....o.u...h.&...Ku..].W...f.b...{.=X.t........Q7t?...LB.i0l{8..]...Q......je2.....o....1e<7sV.\N....w.........Q..6....Qm.3y..6j....i.Y.....f... .*.V.<o"v...1.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):28449
                                      Entropy (8bit):7.983828424948754
                                      Encrypted:false
                                      SSDEEP:384:I4KdQRjnhGBiXk8WSjo90X/4sZeiqeqwGmBbgTP2EmG+YLQ6eLNfygClIR9So5+A:2GnWSjo9WZMDvmyT/mG+YkhCGR9SBCz
                                      MD5:69981110B0E133EE02ABDC1D6F02BAE1
                                      SHA1:CA9D29037C08FAF8FAD0012280B3A0F09A5A3CFE
                                      SHA-256:9114B383D50BD8FC018AA8C080BF3AF3F502D742727F746B44B7F730FFE32E66
                                      SHA-512:BECC214A9B28E09949484B58E8201081B7BA7DC19AD85AD8F5B0A4D19EAEF86B40E53A15532CD42972373AEE9DBA16D683DE272C615880C779CD1521C6376FBB
                                      Malicious:false
                                      Preview:8..4..(...}...&../......."........LFeyO.....:nu.....rE.}....z........_.:.oI.Mm.X...&...B[|...|^u..f...:!.j..N...$..]...P LEZ...........T....;NT.Z.....c:.U.....B*......QC.~.2%.r8.:..i....n..'.p.U..D.T!.....6....m.u.H..?.|...<h..g..G~.Gl6QW........WC.N..J.~...@a..s.67}.....e..6..BtGL1..nkL.ta.NVXu.i./.t..9.=p/.).jTe..c&.g..7....Be....|$..SJ.v...K.Xe.8.......t...L.tTF2F]SyI..C#.M.mX.\.-.o\......mm.8..\"#...O4......#.K.9.,.0...i@V...'..m...Uk..Z#r.7.}.#.HI.....4.'K....Llo..#..j......(.,...Y....F.j%+ST../....).KQ.z..LCI9......U.#.y..G`^*..z..N..`N..=.....]t....j...t(.......%D.~.|6....D..A....t...~......&m.x,..?.d...K..W..T.;....y.@."t..g,.5............[....%e.....ex.S.....:.'..k.....F...S.hf..Zz......J.I..[...h..5...Ix.....9(..0R[.l.....i.k....5..U........#...#.!....@.....o.u...h.&...Ku..].W...f.b...{.=X.t........Q7t?...LB.i0l{8..]...Q......je2.....o....1e<7sV.\N....w.........Q..6....Qm.3y..6j....i.Y.....f... .*.V.<o"v...1.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12169
                                      Entropy (8bit):7.941580027795252
                                      Encrypted:false
                                      SSDEEP:192:8rGhnijOoEnEYiAhpQHdpynlwBJCqQ6K2FdNLrvTgS5W9wj7KDu9docOwnnGmojy:Dh8O0gHb+JQ61nNrvb73sujocRnLUv0N
                                      MD5:5454CFAA15C60FEFBDEEEB4268C8A67A
                                      SHA1:E1595DDCB9396BF35BEA3DEAD4C1805A8B4728FE
                                      SHA-256:F96C43021FE5BCC17FF27C2EA1470EE4DB022612918DB5CEE1F0C2AF77EFF7F9
                                      SHA-512:E5DB4A274652DE995172596F26B5F3BC4BC74BA009A5E5957CD1D69A4B4355806BF61AB5CD9C27E3E9CC09CD75A1C76A2768D3FC0E01615A8694AA4F027B0BB1
                                      Malicious:false
                                      Preview:.d.....e..j..0y_-..n[2.9+."...".!T..0.!].S..a..2OF..l.q.7.....I.W....p".d..r..2..-&.k..V>.P...q&.....4MD.q..?.V..AjC..d..4m.......Z..'..&.....3...a1..$.Fn4..y...Ye"....#.!}....T....=[.HL.....f.a.....`L...............U.C./@.s...B!o....HQ0.....z3.\...!...k.LT.G9Ws.......D....osd.,%h.t...XK..'........V..@!.4(....t..GT.....V"..[.3..7(..a..<...3_e/.d.$.e.1.j..FT]M2..#.R...$k;.6p.H...T...g../#..|..*.~.f~AF...47H...o.qd.K83*6.gv........C^t..2oZ...o2.O...js.X.B.iQXF..{.[.........X......k.z.9-.()V>V..Yv-[..L.K...+.>.{.\n4@\.H..:'.v....K....D..rnG{...e...s.......V.%c.)+.B..Q..r?.bk..^....P.q.$.....F....?J.fn}....yr@......n.k.M}.x'.8.s..4w....<..u8Y...m7...:.A..L....1"...6...=.l...kf^.xi...Df...T.j.n..X.E.fae>.E...@.G.@.6../Q...a....<....}.>..Iz$...".[.\......g..............A....qB....o.....Nn.E.,.k../lx...y.h&gy...r..p.I..8......o..._......p=.~..D|.9l..Sk.....6..../.XZu-..1.....'r..........?\1s.`g.r.......=..!4..V.Z......o.S.....F.9`. >.S
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12169
                                      Entropy (8bit):7.941580027795252
                                      Encrypted:false
                                      SSDEEP:192:8rGhnijOoEnEYiAhpQHdpynlwBJCqQ6K2FdNLrvTgS5W9wj7KDu9docOwnnGmojy:Dh8O0gHb+JQ61nNrvb73sujocRnLUv0N
                                      MD5:5454CFAA15C60FEFBDEEEB4268C8A67A
                                      SHA1:E1595DDCB9396BF35BEA3DEAD4C1805A8B4728FE
                                      SHA-256:F96C43021FE5BCC17FF27C2EA1470EE4DB022612918DB5CEE1F0C2AF77EFF7F9
                                      SHA-512:E5DB4A274652DE995172596F26B5F3BC4BC74BA009A5E5957CD1D69A4B4355806BF61AB5CD9C27E3E9CC09CD75A1C76A2768D3FC0E01615A8694AA4F027B0BB1
                                      Malicious:false
                                      Preview:.d.....e..j..0y_-..n[2.9+."...".!T..0.!].S..a..2OF..l.q.7.....I.W....p".d..r..2..-&.k..V>.P...q&.....4MD.q..?.V..AjC..d..4m.......Z..'..&.....3...a1..$.Fn4..y...Ye"....#.!}....T....=[.HL.....f.a.....`L...............U.C./@.s...B!o....HQ0.....z3.\...!...k.LT.G9Ws.......D....osd.,%h.t...XK..'........V..@!.4(....t..GT.....V"..[.3..7(..a..<...3_e/.d.$.e.1.j..FT]M2..#.R...$k;.6p.H...T...g../#..|..*.~.f~AF...47H...o.qd.K83*6.gv........C^t..2oZ...o2.O...js.X.B.iQXF..{.[.........X......k.z.9-.()V>V..Yv-[..L.K...+.>.{.\n4@\.H..:'.v....K....D..rnG{...e...s.......V.%c.)+.B..Q..r?.bk..^....P.q.$.....F....?J.fn}....yr@......n.k.M}.x'.8.s..4w....<..u8Y...m7...:.A..L....1"...6...=.l...kf^.xi...Df...T.j.n..X.E.fae>.E...@.G.@.6../Q...a....<....}.>..Iz$...".[.\......g..............A....qB....o.....Nn.E.,.k../lx...y.h&gy...r..p.I..8......o..._......p=.~..D|.9l..Sk.....6..../.XZu-..1.....'r..........?\1s.`g.r.......=..!4..V.Z......o.S.....F.9`. >.S
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11719
                                      Entropy (8bit):7.938829450836618
                                      Encrypted:false
                                      SSDEEP:192:MjZ2aKMJDXjjLu0aGRfr4uvRtj3wG7BXwUrliAuD/ZAmHvG4/qRe7tRhyzVMGENH:MjgEDXjjLNpr4kj3wGBg6lizDRG4/0on
                                      MD5:1E520AF77A24585428630BF33E8FDA20
                                      SHA1:7F3240DDC44BC0352F1BABC62DBAD9891FBD5165
                                      SHA-256:804B7E6C7C0B14167A2C59B7FC4A39E9D7946385CDAA514DE1ED54B31010A09D
                                      SHA-512:0313DDA69274635EC8747D99A53AF592040C33581EB01C1E07D003ADC957E311D97B536D2BFF8563BD38F6C79E0F6F31040ADD27AB66A9FDFAAEA5DC86E3F0A7
                                      Malicious:false
                                      Preview:...S..g}?.[...|..\..w....F.;;..Kb\..#>~E...6.I.1..T%.b.........1..[..'qH.U.h..^..T.R..@......?.....=..s......S.?...Nu#....@...x.'....~.mX.7..1.q..D^...Q.']o.]{.?...)...@B...9'z..s.x...ES.=.Tr........I.C.HDk!.m.RG.....29E....z.q.~3 ..^0.c}X.F...wro>G......2Vc..HH..O.9sqv..2.~....8....5.CWZ.C.z...SE.6......7......@. ]..8..d.O...><...fus.)....V.9z.'K.l.......e7......m.)..$eI.;..o}i7"\>.u.,.........bp.-oV.91.I{.N....[.6%3.i..!.....=..ch..8....J:.2 ..UC.......q.(...C..RW......M!(s.9....5.....].2....Ak....A.`.7.....$..3a.....2..V..]*."....R....e.q..0.R..........t.I_...Q.t.w.....7........a.....~o[....@w...(3...M.w....%..0j...&......1..{.........\.....*-|..`..K.!.Z.r.=..^"D...v..)4F.p[..4W.g....<.bT|.....6..e..wv.A9?..b.e..`.(,....<X......C.Z.j.!.........S....e......F....1....8H.......W.......&.'D-na...@.t....7}.[G".'B.H.?a...UB~\...n.....iFC...OHnO..5O...&Vq.=...9i.. ...}...Y>.....3.R.TpO.....vl.I.9z.>...z....q.t1....."a...F..l...}_.h7.....AC..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11719
                                      Entropy (8bit):7.938829450836618
                                      Encrypted:false
                                      SSDEEP:192:MjZ2aKMJDXjjLu0aGRfr4uvRtj3wG7BXwUrliAuD/ZAmHvG4/qRe7tRhyzVMGENH:MjgEDXjjLNpr4kj3wGBg6lizDRG4/0on
                                      MD5:1E520AF77A24585428630BF33E8FDA20
                                      SHA1:7F3240DDC44BC0352F1BABC62DBAD9891FBD5165
                                      SHA-256:804B7E6C7C0B14167A2C59B7FC4A39E9D7946385CDAA514DE1ED54B31010A09D
                                      SHA-512:0313DDA69274635EC8747D99A53AF592040C33581EB01C1E07D003ADC957E311D97B536D2BFF8563BD38F6C79E0F6F31040ADD27AB66A9FDFAAEA5DC86E3F0A7
                                      Malicious:false
                                      Preview:...S..g}?.[...|..\..w....F.;;..Kb\..#>~E...6.I.1..T%.b.........1..[..'qH.U.h..^..T.R..@......?.....=..s......S.?...Nu#....@...x.'....~.mX.7..1.q..D^...Q.']o.]{.?...)...@B...9'z..s.x...ES.=.Tr........I.C.HDk!.m.RG.....29E....z.q.~3 ..^0.c}X.F...wro>G......2Vc..HH..O.9sqv..2.~....8....5.CWZ.C.z...SE.6......7......@. ]..8..d.O...><...fus.)....V.9z.'K.l.......e7......m.)..$eI.;..o}i7"\>.u.,.........bp.-oV.91.I{.N....[.6%3.i..!.....=..ch..8....J:.2 ..UC.......q.(...C..RW......M!(s.9....5.....].2....Ak....A.`.7.....$..3a.....2..V..]*."....R....e.q..0.R..........t.I_...Q.t.w.....7........a.....~o[....@w...(3...M.w....%..0j...&......1..{.........\.....*-|..`..K.!.Z.r.=..^"D...v..)4F.p[..4W.g....<.bT|.....6..e..wv.A9?..b.e..`.(,....<X......C.Z.j.!.........S....e......F....1....8H.......W.......&.'D-na...@.t....7}.[G".'B.H.?a...UB~\...n.....iFC...OHnO..5O...&Vq.=...9i.. ...}...Y>.....3.R.TpO.....vl.I.9z.>...z....q.t1....."a...F..l...}_.h7.....AC..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):28450
                                      Entropy (8bit):7.982997822222089
                                      Encrypted:false
                                      SSDEEP:768:KVGqknpi+JfbUGoUYiruJL1axiytMsOVlK:KVUdbUGBYiruJLHyt6Vg
                                      MD5:0483D655408E5D3BC9918D77F0459AD0
                                      SHA1:462B992288582E87A9E09C615A507D7A0B0FD9CF
                                      SHA-256:510626398C8CB88780664CB5E273CBBB08DBDD19F477796788035D5FCA92585D
                                      SHA-512:AC3BA9E6C7AB655C84F65029B458D73451B8AF9FD7F300B7205AB3D0542DC8B33CF95851499AA44A4D862B9518E0D802FFE6B7FE1ACE4E5C145147B2C3B0500A
                                      Malicious:false
                                      Preview:H....~.\.H......6J..,..>...9..#....Q...{%v,4R$..*N...f..<.Ob.O..m..(\..Gp.O5..............8[.:.w..Nw..M..W.A,a$.W.5...n..,/..Sd........uh...`.....t...(T`......q.b."c..wy......?F...|....g.:.98... .Q..02K....?.P!q.t..[[#......C\...H.3.w...&.a4.1...dlT.4.W...9..j./{.x..~h#.....7...%T.R....v.B.........?..+.b.........hE?a.G..%...Z.UU..\X........#..y...-.>f..PR.0.3.PQ.!$.6....>.&...AT.P.p....r...gtG*..~,.....].)._.k..o...z..T...zf.......8O..Z.{..<hR...h..6O.......-...F...Z.W@~X.}.hv..b....brf.ud.L...J...v..T_ Q3...t..c...3w.^..I.U,#5...\......0|....r.V..9D."...v.8q..:L.....7K.!.. ..A.T.A>...p........e..K..#...!..u_%..9...%s.G....7.....0.@...).;"..WXx...`...z..e......0..t...31.3...3.P.....y....<.%.,y.N0,....:.L..el.\.s..P.e..]]:..x....+w..WE.q..k.R.7..c*6...... .t.....6(..-R..tjx.`.|3.-.R...d..U...Td.L....'j.Kv..~.C.......>wS.....9......y97...3B<e0..N.N.38....0..G.R...K..Q..@.(.^..=..x..j.\.N.El.t..k...}..\....B..P!E@..>.......,.C...(...9..k.6
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):28450
                                      Entropy (8bit):7.982997822222089
                                      Encrypted:false
                                      SSDEEP:768:KVGqknpi+JfbUGoUYiruJL1axiytMsOVlK:KVUdbUGBYiruJLHyt6Vg
                                      MD5:0483D655408E5D3BC9918D77F0459AD0
                                      SHA1:462B992288582E87A9E09C615A507D7A0B0FD9CF
                                      SHA-256:510626398C8CB88780664CB5E273CBBB08DBDD19F477796788035D5FCA92585D
                                      SHA-512:AC3BA9E6C7AB655C84F65029B458D73451B8AF9FD7F300B7205AB3D0542DC8B33CF95851499AA44A4D862B9518E0D802FFE6B7FE1ACE4E5C145147B2C3B0500A
                                      Malicious:false
                                      Preview:H....~.\.H......6J..,..>...9..#....Q...{%v,4R$..*N...f..<.Ob.O..m..(\..Gp.O5..............8[.:.w..Nw..M..W.A,a$.W.5...n..,/..Sd........uh...`.....t...(T`......q.b."c..wy......?F...|....g.:.98... .Q..02K....?.P!q.t..[[#......C\...H.3.w...&.a4.1...dlT.4.W...9..j./{.x..~h#.....7...%T.R....v.B.........?..+.b.........hE?a.G..%...Z.UU..\X........#..y...-.>f..PR.0.3.PQ.!$.6....>.&...AT.P.p....r...gtG*..~,.....].)._.k..o...z..T...zf.......8O..Z.{..<hR...h..6O.......-...F...Z.W@~X.}.hv..b....brf.ud.L...J...v..T_ Q3...t..c...3w.^..I.U,#5...\......0|....r.V..9D."...v.8q..:L.....7K.!.. ..A.T.A>...p........e..K..#...!..u_%..9...%s.G....7.....0.@...).;"..WXx...`...z..e......0..t...31.3...3.P.....y....<.%.,y.N0,....:.L..el.\.s..P.e..]]:..x....+w..WE.q..k.R.7..c*6...... .t.....6(..-R..tjx.`.|3.-.R...d..U...Td.L....'j.Kv..~.C.......>wS.....9......y97...3B<e0..N.N.38....0..G.R...K..Q..@.(.^..=..x..j.\.N.El.t..k...}..\....B..P!E@..>.......,.C...(...9..k.6
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12174
                                      Entropy (8bit):7.943985247747057
                                      Encrypted:false
                                      SSDEEP:192:ir8GQ6XUMmMTFdR62+8lWLlhTRsSz4IRwLzh0K7w+q9Eh5gagtc:iIGQ4T82+8O5DU0KsMgvc
                                      MD5:851D14F0930A3B84A37F3A225AD0AD78
                                      SHA1:C758BB6971E277D5D51F0221964618398E374738
                                      SHA-256:F7735EADC2A0C41739B966268DCC4A585487437FC6CD0894D32D17B4308B550C
                                      SHA-512:C7E66D4E9271FEA8B81DADD66AD8E2DEB73AA53702E0183D1B017040DDFCEFB3EE5760A37E21B5B948756CF987DE49EA30DBFD4382B4A28EEC4C62E9B37F2787
                                      Malicious:false
                                      Preview:n.?.u.~V.#...7.{#Z..I..+AK.$0.. .....7n..u....S.....>ADq].........!....J...u...........+...ar.....V......O..u...7..li..6.wS.....:....[."....+...N~V...L..w .xZI0.v.g...,D...nJ..o..>..].*v{..{.|...g+Q..>.{<Y.k.g\@.q5.Y>.....Z.oX...M..0d.).[...(.<..$..-.,./.q&..v.1...1..(.....N;.2.L".3iX.5.x.W.&{..q...OL.|.f......Y...vw..B.U.A...vCT...Ir..V.4..es3.Q....KfAd.U..r.b..K.\.Rp.z)9..s.NiHh..... .U.n.......Z.q.gY.c..... ....8\.t......k>...P....6X...I..!..p.....$6......54E..V.U.C.)f.V#~.O..)i.%..|..[2q{..R./..=.......<.1.....\%..,..b...E1!'.g.......t..j<..6..P..}.....%.X..C.yJ..C.$..%..@..a.@|F..bv{{.~^..FP.-.(nAv..9.V.t...[}.H..:.1...z.o...k0.0iW..Y!.....U.y..M.<U..?s...J...93.....)4.U;....g...r.V.....iC....g.s5...E......-..h.Y..db.z..|>.~XR..b.3.....b...?9..}<.....H..x#6.d..2....K%....h...........9.m...Pt.A.C-!(.w....k.....d..db...[.a;.....Wx.V........s5}!.X.M'd.[.0..........9.@..n...cP....=L.?.D.j.<.U..}.&)..e...........-M...=7p..K'Bg...WQ}.c...T.%.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12174
                                      Entropy (8bit):7.943985247747057
                                      Encrypted:false
                                      SSDEEP:192:ir8GQ6XUMmMTFdR62+8lWLlhTRsSz4IRwLzh0K7w+q9Eh5gagtc:iIGQ4T82+8O5DU0KsMgvc
                                      MD5:851D14F0930A3B84A37F3A225AD0AD78
                                      SHA1:C758BB6971E277D5D51F0221964618398E374738
                                      SHA-256:F7735EADC2A0C41739B966268DCC4A585487437FC6CD0894D32D17B4308B550C
                                      SHA-512:C7E66D4E9271FEA8B81DADD66AD8E2DEB73AA53702E0183D1B017040DDFCEFB3EE5760A37E21B5B948756CF987DE49EA30DBFD4382B4A28EEC4C62E9B37F2787
                                      Malicious:false
                                      Preview:n.?.u.~V.#...7.{#Z..I..+AK.$0.. .....7n..u....S.....>ADq].........!....J...u...........+...ar.....V......O..u...7..li..6.wS.....:....[."....+...N~V...L..w .xZI0.v.g...,D...nJ..o..>..].*v{..{.|...g+Q..>.{<Y.k.g\@.q5.Y>.....Z.oX...M..0d.).[...(.<..$..-.,./.q&..v.1...1..(.....N;.2.L".3iX.5.x.W.&{..q...OL.|.f......Y...vw..B.U.A...vCT...Ir..V.4..es3.Q....KfAd.U..r.b..K.\.Rp.z)9..s.NiHh..... .U.n.......Z.q.gY.c..... ....8\.t......k>...P....6X...I..!..p.....$6......54E..V.U.C.)f.V#~.O..)i.%..|..[2q{..R./..=.......<.1.....\%..,..b...E1!'.g.......t..j<..6..P..}.....%.X..C.yJ..C.$..%..@..a.@|F..bv{{.~^..FP.-.(nAv..9.V.t...[}.H..:.1...z.o...k0.0iW..Y!.....U.y..M.<U..?s...J...93.....)4.U;....g...r.V.....iC....g.s5...E......-..h.Y..db.z..|>.~XR..b.3.....b...?9..}<.....H..x#6.d..2....K%....h...........9.m...Pt.A.C-!(.w....k.....d..db...[.a;.....Wx.V........s5}!.X.M'd.[.0..........9.@..n...cP....=L.?.D.j.<.U..}.&)..e...........-M...=7p..K'Bg...WQ}.c...T.%.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11719
                                      Entropy (8bit):7.9417274511848035
                                      Encrypted:false
                                      SSDEEP:192:+kV49lflHpXJAOOkoH1QptnrElt32WNzCufH5XcELB73ZSR4JminVkT4leetD:+NRtpXJAOKH1ERrE6puBME53ZSqJmMVb
                                      MD5:E7BE58A7C9D3E4FC40382BFBD49609A3
                                      SHA1:2ADF07F1FFC1A5E7FE972A82EDCB8918CD6D5CFE
                                      SHA-256:F62ADBFEB2B6F23A06D23C511283C3A211918F9C7B62FAF77CF34336B28F385A
                                      SHA-512:C33A585A3C8A0C4EDC0DC7C5F7C3538A0BA314D888E2F743869D32C605EFAE64E8DFB700960ECFF781191760CCD84ED826EDBBA5317CB6F6828C8FA79CE92E14
                                      Malicious:false
                                      Preview:puFa..*.2..|.sM...]Wz.9)h.]p>..V6.d0...2...i.`........Of.kvt_..1....t.....#..Vq.?.....i!h%.6........'........_..J\.vavV...=..yF..6....N5 ...k..Z...->..-..:..p`.|AzQy.a...5tE@P.........@..h.t.....>.......\.M.J.-y......J.ZL.&_.........v...Ae........$)....E(].BoF%..x.s.^.j./.6...2.0..A...3Q..v..s@6p..=.=....*5)..I.E.Jb.....6.y4.....S#.g@....t....Y..o.b.....|.1..N.....n.rAc..G.....s...../h....-N.c.]Z.?..L..-...p.3?.A...1<...q.....m.....!.8..._...Mej.]I...d0..,.'.s.... .....U...v:Y.0h.`.........(....F.....5>8.i.A ..\O.:`Dp....<.H$.......p).+i}....z..e..t..qn .8!'.q.2...V.EAX.{.A.C.`2U..{.P..$X..I.b}%./.?S....b.;.2..RS.p-...4~Dd.;...Q.*...,...A.uz.~..{...-..&.....Q...DT.p.....8.%0.._D....\.Z....4...!.a3eL6.~....K..{.......=.1.6.p..1odP..P..{.....t..s..C..M...q.3e... .1..-...}9.....?..q....z(gq=R.}.D..6.S....,..\MGd.. _..=.'z....8L..n..jj.\i9..|jC..........V'.._..i..D.d....WU...R..n...I.....St!.sz.'n......Rj...O.w....^.\.]pZ..F.7......&t...=...8V.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11719
                                      Entropy (8bit):7.9417274511848035
                                      Encrypted:false
                                      SSDEEP:192:+kV49lflHpXJAOOkoH1QptnrElt32WNzCufH5XcELB73ZSR4JminVkT4leetD:+NRtpXJAOKH1ERrE6puBME53ZSqJmMVb
                                      MD5:E7BE58A7C9D3E4FC40382BFBD49609A3
                                      SHA1:2ADF07F1FFC1A5E7FE972A82EDCB8918CD6D5CFE
                                      SHA-256:F62ADBFEB2B6F23A06D23C511283C3A211918F9C7B62FAF77CF34336B28F385A
                                      SHA-512:C33A585A3C8A0C4EDC0DC7C5F7C3538A0BA314D888E2F743869D32C605EFAE64E8DFB700960ECFF781191760CCD84ED826EDBBA5317CB6F6828C8FA79CE92E14
                                      Malicious:false
                                      Preview:puFa..*.2..|.sM...]Wz.9)h.]p>..V6.d0...2...i.`........Of.kvt_..1....t.....#..Vq.?.....i!h%.6........'........_..J\.vavV...=..yF..6....N5 ...k..Z...->..-..:..p`.|AzQy.a...5tE@P.........@..h.t.....>.......\.M.J.-y......J.ZL.&_.........v...Ae........$)....E(].BoF%..x.s.^.j./.6...2.0..A...3Q..v..s@6p..=.=....*5)..I.E.Jb.....6.y4.....S#.g@....t....Y..o.b.....|.1..N.....n.rAc..G.....s...../h....-N.c.]Z.?..L..-...p.3?.A...1<...q.....m.....!.8..._...Mej.]I...d0..,.'.s.... .....U...v:Y.0h.`.........(....F.....5>8.i.A ..\O.:`Dp....<.H$.......p).+i}....z..e..t..qn .8!'.q.2...V.EAX.{.A.C.`2U..{.P..$X..I.b}%./.?S....b.;.2..RS.p-...4~Dd.;...Q.*...,...A.uz.~..{...-..&.....Q...DT.p.....8.%0.._D....\.Z....4...!.a3eL6.~....K..{.......=.1.6.p..1odP..P..{.....t..s..C..M...q.3e... .1..-...}9.....?..q....z(gq=R.}.D..6.S....,..\MGd.. _..=.'z....8L..n..jj.\i9..|jC..........V'.._..i..D.d....WU...R..n...I.....St!.sz.'n......Rj...O.w....^.\.]pZ..F.7......&t...=...8V.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):28450
                                      Entropy (8bit):7.981996459008405
                                      Encrypted:false
                                      SSDEEP:768:SygtmDMrwGUW1weo2pHbzdybXgQPvUP0RgDp+etVxhAe:SyEmQrfM/2pFybXXkP0Ebt7d
                                      MD5:F59583BCCF3E1322A9AF19E211847327
                                      SHA1:D4B4683012DD4F4EB5036FB176C7FF3C98AA617F
                                      SHA-256:6BC05BB7CEED52570B4A4F81AF6A6D73461949E66484A93DDEC3E1DF18F8958A
                                      SHA-512:60BB2CFAC2DC7F59E4E80E83E82A6FBC1AB81D5706F27B2E901AD604F8C9F8C804ADAC711177DE9E33468627328554861C958296127ED04B0DF977CCADF10F4D
                                      Malicious:false
                                      Preview:Z...<.jw.......&.7..............J.}Q.......j..p.P../).1...).r~{..F...dV.......a1.......\.}X.F.=X?A....n.."..Ka.+..yC%..r#.....b.Rk.:h<.6..zX*b....}...e..k[."..cb...Jm........V.;D>.?.j.....6'$A.v-.6Y...=>V.K.5...V.P.........>.3..T.-.M.,..$.,..rS.f.i....A~....I..........3....Ta..E....d.*v'\.h.*"c.f./.u..o...98D.^..o..2.G.1.T.sB.i.m.[..*....r....V%.q.e.?.....Z.o^_..y...6.7...;..OS.0..?.6c......9r"..+f.4k....G^}...1.6.....|..U..k...9C.....4.WM.f.*..k....U.3..!x5.......@fjcO...&..$.....z.w@|..5...B..G.&..U...i...LC.g.InD.......O*....o.....2..!...Q..TDB6.".6>...F..J..T...g.....j6.O...T%.....4..'.T..|i."p..R.......V..,..y.......m.U....... .K.G..'t..5...D.ME.pnRJ.~..9.G/...*...wbT8.2*.R.<V.."...j....I.VB....[7.To.f..2r..u...qSq;..WB./>.`.|.s....t.tM...P.:A0.Z.z..c...F.......j....&]K..B...c&KH.-..V...@........Z+.YUr.....;.k. #J}.....#.%..Y...FP....g......Ar0..n50]{2$..K.}......?o.T..D.Y1B-...-.M(WNC*..DxK....[&..|ol._0.k+..1....i....&@Q.-r
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):28450
                                      Entropy (8bit):7.981996459008405
                                      Encrypted:false
                                      SSDEEP:768:SygtmDMrwGUW1weo2pHbzdybXgQPvUP0RgDp+etVxhAe:SyEmQrfM/2pFybXXkP0Ebt7d
                                      MD5:F59583BCCF3E1322A9AF19E211847327
                                      SHA1:D4B4683012DD4F4EB5036FB176C7FF3C98AA617F
                                      SHA-256:6BC05BB7CEED52570B4A4F81AF6A6D73461949E66484A93DDEC3E1DF18F8958A
                                      SHA-512:60BB2CFAC2DC7F59E4E80E83E82A6FBC1AB81D5706F27B2E901AD604F8C9F8C804ADAC711177DE9E33468627328554861C958296127ED04B0DF977CCADF10F4D
                                      Malicious:false
                                      Preview:Z...<.jw.......&.7..............J.}Q.......j..p.P../).1...).r~{..F...dV.......a1.......\.}X.F.=X?A....n.."..Ka.+..yC%..r#.....b.Rk.:h<.6..zX*b....}...e..k[."..cb...Jm........V.;D>.?.j.....6'$A.v-.6Y...=>V.K.5...V.P.........>.3..T.-.M.,..$.,..rS.f.i....A~....I..........3....Ta..E....d.*v'\.h.*"c.f./.u..o...98D.^..o..2.G.1.T.sB.i.m.[..*....r....V%.q.e.?.....Z.o^_..y...6.7...;..OS.0..?.6c......9r"..+f.4k....G^}...1.6.....|..U..k...9C.....4.WM.f.*..k....U.3..!x5.......@fjcO...&..$.....z.w@|..5...B..G.&..U...i...LC.g.InD.......O*....o.....2..!...Q..TDB6.".6>...F..J..T...g.....j6.O...T%.....4..'.T..|i."p..R.......V..,..y.......m.U....... .K.G..'t..5...D.ME.pnRJ.~..9.G/...*...wbT8.2*.R.<V.."...j....I.VB....[7.To.f..2r..u...qSq;..WB./>.`.|.s....t.tM...P.:A0.Z.z..c...F.......j....&]K..B...c&KH.-..V...@........Z+.YUr.....;.k. #J}.....#.%..Y...FP....g......Ar0..n50]{2$..K.}......?o.T..D.Y1B-...-.M(WNC*..DxK....[&..|ol._0.k+..1....i....&@Q.-r
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12174
                                      Entropy (8bit):7.94519523894266
                                      Encrypted:false
                                      SSDEEP:192:ATeZjSl7WAhrgfhVl+aj5SH8STQ7d704uwSGhFPk6uMALSViMpPwXxIQr9UPVK5E:ATeZe8AFgZVlxjhd7huwSKuMuS8XqUUb
                                      MD5:AE1CF415C2BCC03D43C658D757A964E1
                                      SHA1:EB0821274B727AFBCEABC2A27213C3FDD1369C06
                                      SHA-256:C68DD46F3C20DB982FD80487E7D7C31EC3761495D12646070531E39DAC54BC1D
                                      SHA-512:A1B3E3C0006E18B752A2A8EA20013D3F20654854E2E7744A3DF0FE76E8447A24C483AC6974C24B7A2C87AC8C9DE2D6A074CA253FA8830AB72E483FB9CECD95FC
                                      Malicious:false
                                      Preview:..Cr..@.KB.$.=........E.aN....6F4.....N.J_.<.]..4....o..<eL]^;`..W>.[.a.oLDz..G.m....)J.m5...8....s.*.....60E..g.%"'.B.....~.>L.B.....g..N *|.yH..B......H7...ei.*"!V.9&......-..t!..@.....bPEi..um6)sK..\..*6.a.c...6BT.7.(.+._.D....jsRx?.6.V.f7.j..k..RR;.t.=..E.D:....)ft..j..'....u..,.....6Cn......;.........eK.........6.....?.s7.....c...g...^......`....]..!.Vo..Ks.W..n..$!.7..o........d..3....-...@qv#...U....9X...^...*6v.......!.!d..e...l$..[....R..#.4..&j..<...oMV.WC.#.z.p....A.b...!.Cb.)....{:K..U&+...5...^...ch7.g..~..4.i....r..>.@..3..n....?.j.O/.c0.D..nR.q.;.x.{...z..G.H......R.. ..&.......D.cz....au*....X.bs...".55%.....5...|......@qZ=.<.X.-.)'A.[....m.....p..3.g.=_..5~~.tT=..>.E.J7.rX...ax&..-...b.6Ua.......z...K>........]{....s.....CD8]..t..j...2.2@.(K.T../J.....?...kzy.~.1....\....Be.*...?.....` \.,?..c%.yV+'.....=.U..>|.u..+.h{.o.SS.Tz..H...A..W..t dR.......O.c.v....m..l....U.E'.M...+......?x]_.[..H....E01.(?.L0...n.dX......k.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12174
                                      Entropy (8bit):7.94519523894266
                                      Encrypted:false
                                      SSDEEP:192:ATeZjSl7WAhrgfhVl+aj5SH8STQ7d704uwSGhFPk6uMALSViMpPwXxIQr9UPVK5E:ATeZe8AFgZVlxjhd7huwSKuMuS8XqUUb
                                      MD5:AE1CF415C2BCC03D43C658D757A964E1
                                      SHA1:EB0821274B727AFBCEABC2A27213C3FDD1369C06
                                      SHA-256:C68DD46F3C20DB982FD80487E7D7C31EC3761495D12646070531E39DAC54BC1D
                                      SHA-512:A1B3E3C0006E18B752A2A8EA20013D3F20654854E2E7744A3DF0FE76E8447A24C483AC6974C24B7A2C87AC8C9DE2D6A074CA253FA8830AB72E483FB9CECD95FC
                                      Malicious:false
                                      Preview:..Cr..@.KB.$.=........E.aN....6F4.....N.J_.<.]..4....o..<eL]^;`..W>.[.a.oLDz..G.m....)J.m5...8....s.*.....60E..g.%"'.B.....~.>L.B.....g..N *|.yH..B......H7...ei.*"!V.9&......-..t!..@.....bPEi..um6)sK..\..*6.a.c...6BT.7.(.+._.D....jsRx?.6.V.f7.j..k..RR;.t.=..E.D:....)ft..j..'....u..,.....6Cn......;.........eK.........6.....?.s7.....c...g...^......`....]..!.Vo..Ks.W..n..$!.7..o........d..3....-...@qv#...U....9X...^...*6v.......!.!d..e...l$..[....R..#.4..&j..<...oMV.WC.#.z.p....A.b...!.Cb.)....{:K..U&+...5...^...ch7.g..~..4.i....r..>.@..3..n....?.j.O/.c0.D..nR.q.;.x.{...z..G.H......R.. ..&.......D.cz....au*....X.bs...".55%.....5...|......@qZ=.<.X.-.)'A.[....m.....p..3.g.=_..5~~.tT=..>.E.J7.rX...ax&..-...b.6Ua.......z...K>........]{....s.....CD8]..t..j...2.2@.(K.T../J.....?...kzy.~.1....\....Be.*...?.....` \.,?..c%.yV+'.....=.U..>|.u..+.h{.o.SS.Tz..H...A..W..t dR.......O.c.v....m..l....U.E'.M...+......?x]_.[..H....E01.(?.L0...n.dX......k.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11719
                                      Entropy (8bit):7.941614166854522
                                      Encrypted:false
                                      SSDEEP:192:xab6fL9Vlw/g7c/1Y5f5Mczetux2ImqzLBt31HKMqqbgKACgZwOKwZItnldxAd+C:x/RAocMecxzL3jbsCmw6KrxBiNjT
                                      MD5:2247DC5B8042FCD1D009E1962CA26077
                                      SHA1:D13D20C41C362FFA86992F91A6976179084C7772
                                      SHA-256:DCA149EFB52DBC90ACCEA4A4F647C3B7165FF4DC5DDCB1D30E671F8FE9B9C894
                                      SHA-512:FDF34650006CCA74D3AB29885464FDED82B7BE6DEED989F1A420F49CBB3482071E756047584049CD8E915B79667C62605004F7AC87D84FCF03B27208C8D6A3B5
                                      Malicious:false
                                      Preview:*.|Lj..q~.L..%M...*.n....M..m..ZSq..'...K..>..a.JY~...b....;axN_..}...9..._....}N..b..{E.*.C..>qad..m.q..%....+...../CV.3.8);...w.Y.>/.P3z."..Pp...<...B.!..DZ.NB.T~.?....A@w.&..A.4..*.O.W6t0n..GX.g...~.eC.V..G..-..)....^.<u.v.Fh`;/.:vzw....G.+Q....@^.s.....G.y..f..|d.3`.......zc..J.J....O..9.KAu5-.;n2..?]..u...=..M.uw.L..bH.V..= <.Dh.o.s.././.8Z......'....}....A....&.....&{nq..M.)<CM.;...P4.............K....D.....%E.n..rU4...;.9hC..2...:&..a.iz[`....TF..dh.C..J...t..Y..E...O..q=Y:.PN.GW.>..2...z..~........E...M..g..8..NPfN.yq...,......P".cE,.......v7.S......3.......$m...5M....%...#T......Q.Fnh/.k.0..9.o. ...c.av.*.r........XQ..)^.............Z.$../....b...oY.x...9Y.s.-.....?......\.W...C..2H...=..:........5U.m.......c..`...?%.0...P.A.\.............i....A.@w..?&.c..|r...f.t...>.\.`k...z...1.6....Y..c....,v#/P.C.X.P..b..W,..n.#.m..KXVl~..a..k...D'..(......h...E..Y..a......h.I.w.p.e.K.W.g.....5.&d...>7..Mt.H.U...D......o...>.y.~.s.6.a...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11719
                                      Entropy (8bit):7.941614166854522
                                      Encrypted:false
                                      SSDEEP:192:xab6fL9Vlw/g7c/1Y5f5Mczetux2ImqzLBt31HKMqqbgKACgZwOKwZItnldxAd+C:x/RAocMecxzL3jbsCmw6KrxBiNjT
                                      MD5:2247DC5B8042FCD1D009E1962CA26077
                                      SHA1:D13D20C41C362FFA86992F91A6976179084C7772
                                      SHA-256:DCA149EFB52DBC90ACCEA4A4F647C3B7165FF4DC5DDCB1D30E671F8FE9B9C894
                                      SHA-512:FDF34650006CCA74D3AB29885464FDED82B7BE6DEED989F1A420F49CBB3482071E756047584049CD8E915B79667C62605004F7AC87D84FCF03B27208C8D6A3B5
                                      Malicious:false
                                      Preview:*.|Lj..q~.L..%M...*.n....M..m..ZSq..'...K..>..a.JY~...b....;axN_..}...9..._....}N..b..{E.*.C..>qad..m.q..%....+...../CV.3.8);...w.Y.>/.P3z."..Pp...<...B.!..DZ.NB.T~.?....A@w.&..A.4..*.O.W6t0n..GX.g...~.eC.V..G..-..)....^.<u.v.Fh`;/.:vzw....G.+Q....@^.s.....G.y..f..|d.3`.......zc..J.J....O..9.KAu5-.;n2..?]..u...=..M.uw.L..bH.V..= <.Dh.o.s.././.8Z......'....}....A....&.....&{nq..M.)<CM.;...P4.............K....D.....%E.n..rU4...;.9hC..2...:&..a.iz[`....TF..dh.C..J...t..Y..E...O..q=Y:.PN.GW.>..2...z..~........E...M..g..8..NPfN.yq...,......P".cE,.......v7.S......3.......$m...5M....%...#T......Q.Fnh/.k.0..9.o. ...c.av.*.r........XQ..)^.............Z.$../....b...oY.x...9Y.s.-.....?......\.W...C..2H...=..:........5U.m.......c..`...?%.0...P.A.\.............i....A.@w..?&.c..|r...f.t...>.\.`k...z...1.6....Y..c....,v#/P.C.X.P..b..W,..n.#.m..KXVl~..a..k...D'..(......h...E..Y..a......h.I.w.p.e.K.W.g.....5.&d...>7..Mt.H.U...D......o...>.y.~.s.6.a...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):28450
                                      Entropy (8bit):7.981649561210201
                                      Encrypted:false
                                      SSDEEP:768:OnZnfbma8GpS+nzKLkqSjIwUUOK6Ui2EV:OnZn6noShLk7M4OVV
                                      MD5:AE070238B17E192C40E8BFA9ED96C9C3
                                      SHA1:CEB9DCFE9DCBB4D4216B0FBD67E0D5B65F0E7C7C
                                      SHA-256:B6DCDB0AF886837DB3B70A0B7925EEEB0A6B23C9A94B55B5332603C2561DA68F
                                      SHA-512:3CE789D06E7E0E3F4B222B38799E6B22861F89276BF385CF200DAEBA3EC8E85F6C2C27CE792730CDFCFA3D6A2E516F08C6EC6212EBCAD53186712DFD1A448E03
                                      Malicious:false
                                      Preview:.....8g&..a/...INGMh..>v......wd0.~.K...3\X..k.,;..N..'..X86.j~....~..W.aZ#{..8.;.X..9..D^..f@)..p{5FHP...6.d.....L{.{FH.)).Qn(Q{.....;.b P.:..3...D..~B1.._.... .o..qV.z....L....@m...6U...D.....?x'.~..y.f.-.b.0........s[.BS,........... ._..(..e..RCZ.v.....d..@....b...G.._.{3^d...|....f.....<...- . ..-.3.....pEC2r&...^s~..8.8...]|.ep.U...ZL..5.*..OWWJi.s...W.k.6a6.LT.^...lM/.....B.K.6....$E...'DH+...6.`.i.PIX.VZ1%j`.$........^...d.8..Q..KH.!I.G .[..}iNG....R..|`c.bo%...,....!..Pc.Cu..;..n...M..^x.B.vQc;..">....Z... T.......T..7.@....J..".X%....(..vQm.0..4...8..`.........$....r.S#...V.:.J.....x./...r.M.. ..C..}...?..S'GrR...:.:z..l.4-....d.......cj+a ^l......9|.8s..a3N.%.J.p.($.....@.Y~9..}..E.. .[..uJ..J..#o...h....v.N.X6?...*.."..a..4.......t..}.....aP/3..S._....u...@[.n~..W.c........(.~.y/.p.\........\..]..|#%...&D,.....+....v.9`.....x~.../....j..=~.J.r......6......`.1 .......`..tk...`.`...*.N..(..M..#.._.......@.\q..7..Lr?.Q.f&_R......6..P.j....*.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):28450
                                      Entropy (8bit):7.981649561210201
                                      Encrypted:false
                                      SSDEEP:768:OnZnfbma8GpS+nzKLkqSjIwUUOK6Ui2EV:OnZn6noShLk7M4OVV
                                      MD5:AE070238B17E192C40E8BFA9ED96C9C3
                                      SHA1:CEB9DCFE9DCBB4D4216B0FBD67E0D5B65F0E7C7C
                                      SHA-256:B6DCDB0AF886837DB3B70A0B7925EEEB0A6B23C9A94B55B5332603C2561DA68F
                                      SHA-512:3CE789D06E7E0E3F4B222B38799E6B22861F89276BF385CF200DAEBA3EC8E85F6C2C27CE792730CDFCFA3D6A2E516F08C6EC6212EBCAD53186712DFD1A448E03
                                      Malicious:false
                                      Preview:.....8g&..a/...INGMh..>v......wd0.~.K...3\X..k.,;..N..'..X86.j~....~..W.aZ#{..8.;.X..9..D^..f@)..p{5FHP...6.d.....L{.{FH.)).Qn(Q{.....;.b P.:..3...D..~B1.._.... .o..qV.z....L....@m...6U...D.....?x'.~..y.f.-.b.0........s[.BS,........... ._..(..e..RCZ.v.....d..@....b...G.._.{3^d...|....f.....<...- . ..-.3.....pEC2r&...^s~..8.8...]|.ep.U...ZL..5.*..OWWJi.s...W.k.6a6.LT.^...lM/.....B.K.6....$E...'DH+...6.`.i.PIX.VZ1%j`.$........^...d.8..Q..KH.!I.G .[..}iNG....R..|`c.bo%...,....!..Pc.Cu..;..n...M..^x.B.vQc;..">....Z... T.......T..7.@....J..".X%....(..vQm.0..4...8..`.........$....r.S#...V.:.J.....x./...r.M.. ..C..}...?..S'GrR...:.:z..l.4-....d.......cj+a ^l......9|.8s..a3N.%.J.p.($.....@.Y~9..}..E.. .[..uJ..J..#o...h....v.N.X6?...*.."..a..4.......t..}.....aP/3..S._....u...@[.n~..W.c........(.~.y/.p.\........\..]..|#%...&D,.....+....v.9`.....x~.../....j..=~.J.r......6......`.1 .......`..tk...`.`...*.N..(..M..#.._.......@.\q..7..Lr?.Q.f&_R......6..P.j....*.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11735
                                      Entropy (8bit):7.938337730916926
                                      Encrypted:false
                                      SSDEEP:192:u0P2us8tQccrDs9PnnnnW6P3md51YV7XPyhrIjUJ/rSo51vbdMziIx7C2CSJHjqf:NOus8ZKw9vW6+d51YVzgrddSobMB9JH4
                                      MD5:AA9AF1FB0CF5C4054E4004721B19AD2C
                                      SHA1:D9DE8C31276674C27EA47DA20141F887B69446B3
                                      SHA-256:9088FE82CCA06B8E2FAEB088CC18DDB0FA604A0EC848361307D65EA416663FE1
                                      SHA-512:3DB9C4BEB6CD087761EC5CAE925554C5D3F6318A63D911F4E1EE5A25BBD7F6B2427B993F288B2CA9716BBE560141366C49298889032AFD2542F471C5BB444D9E
                                      Malicious:false
                                      Preview:mj........0...N.J.5`.{.b.#.FY.O.:.....".-f.....O...\..Wg2....m.......^.....m.9b.~eV.....aA...S~.ELt..d.U.-.......P1...#...e..sH..=._........%.;.^.C)?.>...^...NdH .&.U'HN.;.U.Y...d...-8...C.R..'G....t{Yx...*..<.V.......S1.......d(..-.=.....#6......U....+..T.=.....!....w<..e.0|..9b.e...6...YLH.*.K....Q).>..Glmu...g.S......]},.l6...E[./f.w....k,.. .m.T<..0I).....x%....n0.FlG~.}.q...D@..f(m@...A6..?h.0..R........c.nB...Iy`[.bp..M.E...?...io...T..........G.~.&..,.,.k.Y....<...+..,...t...}.,d:k. ...e*........^...9Zg!y.<I..Jo!$........).^.....~..v.E...2q..&...y..R.......Z:tW...,W.'..L.).@...y1..3.Z.j....<........Y..Ax.U.M...,&'C.2.........\...-g_..."U4-..R.X.i@...8...8x?.Z..!...i.pi(...$_3...d.i....GT...(...8....F...q.. ....d....~$e(.#9...j......r.....%z.jrc..%..Hv.\.....k.>O..:c....j.8.h....M..gZ........d.s.n..;.}.yyt.7...Fa.Q...........+T.... .Z.....VA......w...A. ..]4..tW.*.o..../e....9B.D..(#q..W.Ub.[/..y<..%....]................t.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11735
                                      Entropy (8bit):7.938337730916926
                                      Encrypted:false
                                      SSDEEP:192:u0P2us8tQccrDs9PnnnnW6P3md51YV7XPyhrIjUJ/rSo51vbdMziIx7C2CSJHjqf:NOus8ZKw9vW6+d51YVzgrddSobMB9JH4
                                      MD5:AA9AF1FB0CF5C4054E4004721B19AD2C
                                      SHA1:D9DE8C31276674C27EA47DA20141F887B69446B3
                                      SHA-256:9088FE82CCA06B8E2FAEB088CC18DDB0FA604A0EC848361307D65EA416663FE1
                                      SHA-512:3DB9C4BEB6CD087761EC5CAE925554C5D3F6318A63D911F4E1EE5A25BBD7F6B2427B993F288B2CA9716BBE560141366C49298889032AFD2542F471C5BB444D9E
                                      Malicious:false
                                      Preview:mj........0...N.J.5`.{.b.#.FY.O.:.....".-f.....O...\..Wg2....m.......^.....m.9b.~eV.....aA...S~.ELt..d.U.-.......P1...#...e..sH..=._........%.;.^.C)?.>...^...NdH .&.U'HN.;.U.Y...d...-8...C.R..'G....t{Yx...*..<.V.......S1.......d(..-.=.....#6......U....+..T.=.....!....w<..e.0|..9b.e...6...YLH.*.K....Q).>..Glmu...g.S......]},.l6...E[./f.w....k,.. .m.T<..0I).....x%....n0.FlG~.}.q...D@..f(m@...A6..?h.0..R........c.nB...Iy`[.bp..M.E...?...io...T..........G.~.&..,.,.k.Y....<...+..,...t...}.,d:k. ...e*........^...9Zg!y.<I..Jo!$........).^.....~..v.E...2q..&...y..R.......Z:tW...,W.'..L.).@...y1..3.Z.j....<........Y..Ax.U.M...,&'C.2.........\...-g_..."U4-..R.X.i@...8...8x?.Z..!...i.pi(...$_3...d.i....GT...(...8....F...q.. ....d....~$e(.#9...j......r.....%z.jrc..%..Hv.\.....k.>O..:c....j.8.h....M..gZ........d.s.n..;.}.yyt.7...Fa.Q...........+T.... .Z.....VA......w...A. ..]4..tW.*.o..../e....9B.D..(#q..W.Ub.[/..y<..%....]................t.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):31930
                                      Entropy (8bit):7.9868713736995165
                                      Encrypted:false
                                      SSDEEP:768:kgnLTe1yOlTmdbcxCh+ia5MMwTD9YbaIPfvLUIhbEpv:kgLSIOlib3hKWMEcfAIt2
                                      MD5:30AA624F4BF085B9EC1EB319FD6A8207
                                      SHA1:69B755D8CE07F179B7D991664DDBF728372F3E1B
                                      SHA-256:D5EE9BBE1FE5F58ED7B15F3BFA8AF7F8A81C17437CEAAD18285BE70E90FBE3C5
                                      SHA-512:1279E23629076E83ACC0B6250532CAA65C43AE79A7B80C2E962D92A3BCC752215DA2BF019C5CEC342EAD4682279CA58374E0514CA396B00AF1177EFDD90E0E4E
                                      Malicious:false
                                      Preview:.....&...L..ps..)....n..SR....&5!./.W.Cc.n.;O&..[.....e...?.........U..a&..t......T3M..S/.....B.....1uN.-h.j...w...f.4z.........K...m.J<v......A.....".<3...D....C.DzJ.f.h....>.|....i.'O...LS..8....'AB...]%5.b...k.8...0.?...B>2.F)\.>_..j......ngM..].Y..*Gz..$._...T...cK.ZjQ....F....!.\.Z......8.i.h.Du.E.W..".63..M.....%..=...../<.T..@p.iS..4..Zg....#l.....U.g..E*.3..9.|!2.&..#.|.w#....f.e#B..Y..<.{d.7..OOiu.7O#.).2.z....p; ..;...Nv(V...".....n..o[n.....sD\..d;j........r....s.S4..a.F.e.O}...ge.$4..wSzC=.Y..!w.s.........?~..2MS0.A.~.\x...F..YH...........= ..;Os[.X.A.} ..B..2J.o..PC..........E.....W..x.9r...M_....l..2...*DkP.q^y.s,'1....%v|;=F..~....!Zu...6)..*.e.dN..z.v.MG....C!.......).R;)..f..p..A..6v.:4.N....y1../.r..h&].D>....Aa.4<..t_.R..Jr!y!P.2...,j.94^.\....uP....B..(......[...l5{....@...56.c....~$1*......Ea>.A:.l.Z..o1[.k.D......fyI<b.....ke..6........).'..g..~k.39]......L.+..a....+..68.Yt..#.<...y....^.j.'.... ..d..r....=..#5.MM.V
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):31930
                                      Entropy (8bit):7.9868713736995165
                                      Encrypted:false
                                      SSDEEP:768:kgnLTe1yOlTmdbcxCh+ia5MMwTD9YbaIPfvLUIhbEpv:kgLSIOlib3hKWMEcfAIt2
                                      MD5:30AA624F4BF085B9EC1EB319FD6A8207
                                      SHA1:69B755D8CE07F179B7D991664DDBF728372F3E1B
                                      SHA-256:D5EE9BBE1FE5F58ED7B15F3BFA8AF7F8A81C17437CEAAD18285BE70E90FBE3C5
                                      SHA-512:1279E23629076E83ACC0B6250532CAA65C43AE79A7B80C2E962D92A3BCC752215DA2BF019C5CEC342EAD4682279CA58374E0514CA396B00AF1177EFDD90E0E4E
                                      Malicious:false
                                      Preview:.....&...L..ps..)....n..SR....&5!./.W.Cc.n.;O&..[.....e...?.........U..a&..t......T3M..S/.....B.....1uN.-h.j...w...f.4z.........K...m.J<v......A.....".<3...D....C.DzJ.f.h....>.|....i.'O...LS..8....'AB...]%5.b...k.8...0.?...B>2.F)\.>_..j......ngM..].Y..*Gz..$._...T...cK.ZjQ....F....!.\.Z......8.i.h.Du.E.W..".63..M.....%..=...../<.T..@p.iS..4..Zg....#l.....U.g..E*.3..9.|!2.&..#.|.w#....f.e#B..Y..<.{d.7..OOiu.7O#.).2.z....p; ..;...Nv(V...".....n..o[n.....sD\..d;j........r....s.S4..a.F.e.O}...ge.$4..wSzC=.Y..!w.s.........?~..2MS0.A.~.\x...F..YH...........= ..;Os[.X.A.} ..B..2J.o..PC..........E.....W..x.9r...M_....l..2...*DkP.q^y.s,'1....%v|;=F..~....!Zu...6)..*.e.dN..z.v.MG....C!.......).R;)..f..p..A..6v.:4.N....y1../.r..h&].D>....Aa.4<..t_.R..Jr!y!P.2...,j.94^.\....uP....B..(......[...l5{....@...56.c....~$1*......Ea>.A:.l.Z..o1[.k.D......fyI<b.....ke..6........).'..g..~k.39]......L.+..a....+..68.Yt..#.<...y....^.j.'.... ..d..r....=..#5.MM.V
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12190
                                      Entropy (8bit):7.941729032342482
                                      Encrypted:false
                                      SSDEEP:192:DXW5rEt2AWX9cnR9yMneXybrg5RFcYDgrFv4qRR+jl7/apO8oA5/SxI2kU9z28pX:DXxZnRsMneXirgHcsgrFv4qRojlrahHw
                                      MD5:21E2A7984456718EF1510FE39A95DA1B
                                      SHA1:B0E35150B84B5ECA5C158E1B9923B7FF1BC3CDF3
                                      SHA-256:3085B97C26E98CA944851FC601402AEBAA1322938E3C6547A2CB6D08E471FFEB
                                      SHA-512:BD9092AB0BC01415257A687860B4ADD5F246965B867451D7DA03C535643913C0A2DE2BFB4E6022F245D8B9DE82F7CF0112F05E6F2B876669EFBE08A759BC38B9
                                      Malicious:false
                                      Preview:..?..]..Q....,.w*..hlZ..2..d.p...u(..G..|#}SS....].T..@......sA..p......gb...C...A..nE..&.w....O.&.....{5%...X..v.(Dc.r...V...h.A.8.U}...|..5. ).W..A..../......)..s......2@.Y.^.,.{.....8....E....F|.......l.W.8.8/.Z.:...TJ0.......t.W[...G.|"...@..m=.....lh.I......./..{.X.....P.]%....(..>....fm..]p.%g...:.p..I.z......e.mz..T....C...zf.g..pR.^..1..GO>?.vzF.........U.hyP..S>..v\..X0w...?.66....%"..g...=Z\...3..*.v/A..]$.[3.N]..w.?.BX.G9Cc.....a.+b..y&S.5W.~h.M?.>4+...U...r.*..N[eE@. >BCl$.-W..Dq...{....!......Y. .}......'.O..>X}...o.......2..(..k>...}..K..~q...A9.Z..8.._EF.M.?...y..T......\?....8...i...XT..l......Q@....q..).N..X..e.0......7vb.9...R?...A..H..E..g..r<[Bf..h.}a.H{d-....O...5IX.o.i....G\.*..........VX.9.....M2........p.W.%.. ....;..."v......S3..}.g.FM.t...............ur%<9...!.l...*C.f.s.9.rS...&u..9...P..Y...^...m.b01.4....~J...9...R.l{....*C..w.o.[...X2Y_......u..#.KC...~2J.3M..2.;G.@..#....U...S...k.VrM]k.K(jP.Ns...:....S3
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12190
                                      Entropy (8bit):7.941729032342482
                                      Encrypted:false
                                      SSDEEP:192:DXW5rEt2AWX9cnR9yMneXybrg5RFcYDgrFv4qRR+jl7/apO8oA5/SxI2kU9z28pX:DXxZnRsMneXirgHcsgrFv4qRojlrahHw
                                      MD5:21E2A7984456718EF1510FE39A95DA1B
                                      SHA1:B0E35150B84B5ECA5C158E1B9923B7FF1BC3CDF3
                                      SHA-256:3085B97C26E98CA944851FC601402AEBAA1322938E3C6547A2CB6D08E471FFEB
                                      SHA-512:BD9092AB0BC01415257A687860B4ADD5F246965B867451D7DA03C535643913C0A2DE2BFB4E6022F245D8B9DE82F7CF0112F05E6F2B876669EFBE08A759BC38B9
                                      Malicious:false
                                      Preview:..?..]..Q....,.w*..hlZ..2..d.p...u(..G..|#}SS....].T..@......sA..p......gb...C...A..nE..&.w....O.&.....{5%...X..v.(Dc.r...V...h.A.8.U}...|..5. ).W..A..../......)..s......2@.Y.^.,.{.....8....E....F|.......l.W.8.8/.Z.:...TJ0.......t.W[...G.|"...@..m=.....lh.I......./..{.X.....P.]%....(..>....fm..]p.%g...:.p..I.z......e.mz..T....C...zf.g..pR.^..1..GO>?.vzF.........U.hyP..S>..v\..X0w...?.66....%"..g...=Z\...3..*.v/A..]$.[3.N]..w.?.BX.G9Cc.....a.+b..y&S.5W.~h.M?.>4+...U...r.*..N[eE@. >BCl$.-W..Dq...{....!......Y. .}......'.O..>X}...o.......2..(..k>...}..K..~q...A9.Z..8.._EF.M.?...y..T......\?....8...i...XT..l......Q@....q..).N..X..e.0......7vb.9...R?...A..H..E..g..r<[Bf..h.}a.H{d-....O...5IX.o.i....G\.*..........VX.9.....M2........p.W.%.. ....;..."v......S3..}.g.FM.t...............ur%<9...!.l...*C.f.s.9.rS...&u..9...P..Y...^...m.b01.4....~J...9...R.l{....*C..w.o.[...X2Y_......u..#.KC...~2J.3M..2.;G.@..#....U...S...k.VrM]k.K(jP.Ns...:....S3
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11735
                                      Entropy (8bit):7.938782523188835
                                      Encrypted:false
                                      SSDEEP:192:IfES8oR4Tl8X3SU9ikASQnwTDB2vfNG6IR1UmNvw9RxiHfOGN/c+wOcjL6reV5wC:IJ8ReLifSQnwOfWR1UmNwVi2L+IjLj51
                                      MD5:725C353E47D33B024C5BC7EB282EB539
                                      SHA1:14DADDC9CA14907FFCFA8EBB265D364FD94D8A93
                                      SHA-256:7416BEF8DCC03456E04A8A4093E3527C62041208E0DBDB78A573C9101F5861F9
                                      SHA-512:DA84C5735AA07AFC7E67C84AEE15275FD969170FC32D29CE5B45E0343B5383E73E806563D59CAA99D5C14933C77FBCA228751AD35F992A20573660B223FA71DE
                                      Malicious:false
                                      Preview:...b.R..3...^.-.i9+Nn.Z.....b..k.....1..x..V.._./.....8...|.0.8.i.H..`.R...$.dD.L...?W.X.J.....e.H.J..>...C..+..j...}..w..d..5..Zvt..r..D..V.$S twS!..pK............584.|.n%'.s./?.....Z..z-X,......0....|g.........U~\yV.X..|."...}.....>...k..V....>/m...%......il./1.....P^.......N..Ld..^^.....hh+.....[.).4*K.../.s.nF.....G..*..:~....W.3u..mc2.;...U.i+.@.%?.....7..}..J./.W{..Z6...~h.......-d_.....59R.X.}.8]#k.......#0..B8.i..g...lt..1....*.&"..Ggf...A.v.......).....a.+._.. .....q..q..mD...T.V..?.y.bF.-..U.uO.#..._.E._Vf.,@E....1.....#j......+...b.)MrE.I.)b(.L!H5.E[...7..]......^..a.....K.|-..N.....EsU.6~.....'.6...k.I....X8d.c}....BOg...1....9R.D.~7.`.o5Z$X....S..j#...Yx...kZ.SC|..-...Y.2.CDw..24.3(...p.....^x.........o..}.~.....7Q..hC...9..9S..@C3T&).=.M...)...B....o<h!(.r<...k.$..Wi.......E.!.J..V..... .^..<.>'+.M..(8#F4......i<.Jj....3.n.._&|.....3.a.<+.....$EN.F.1.....`.3......<...5..o..E.2T.".M$d..z.,s.mN.-..C.We@.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11735
                                      Entropy (8bit):7.938782523188835
                                      Encrypted:false
                                      SSDEEP:192:IfES8oR4Tl8X3SU9ikASQnwTDB2vfNG6IR1UmNvw9RxiHfOGN/c+wOcjL6reV5wC:IJ8ReLifSQnwOfWR1UmNwVi2L+IjLj51
                                      MD5:725C353E47D33B024C5BC7EB282EB539
                                      SHA1:14DADDC9CA14907FFCFA8EBB265D364FD94D8A93
                                      SHA-256:7416BEF8DCC03456E04A8A4093E3527C62041208E0DBDB78A573C9101F5861F9
                                      SHA-512:DA84C5735AA07AFC7E67C84AEE15275FD969170FC32D29CE5B45E0343B5383E73E806563D59CAA99D5C14933C77FBCA228751AD35F992A20573660B223FA71DE
                                      Malicious:false
                                      Preview:...b.R..3...^.-.i9+Nn.Z.....b..k.....1..x..V.._./.....8...|.0.8.i.H..`.R...$.dD.L...?W.X.J.....e.H.J..>...C..+..j...}..w..d..5..Zvt..r..D..V.$S twS!..pK............584.|.n%'.s./?.....Z..z-X,......0....|g.........U~\yV.X..|."...}.....>...k..V....>/m...%......il./1.....P^.......N..Ld..^^.....hh+.....[.).4*K.../.s.nF.....G..*..:~....W.3u..mc2.;...U.i+.@.%?.....7..}..J./.W{..Z6...~h.......-d_.....59R.X.}.8]#k.......#0..B8.i..g...lt..1....*.&"..Ggf...A.v.......).....a.+._.. .....q..q..mD...T.V..?.y.bF.-..U.uO.#..._.E._Vf.,@E....1.....#j......+...b.)MrE.I.)b(.L!H5.E[...7..]......^..a.....K.|-..N.....EsU.6~.....'.6...k.I....X8d.c}....BOg...1....9R.D.~7.`.o5Z$X....S..j#...Yx...kZ.SC|..-...Y.2.CDw..24.3(...p.....^x.........o..}.~.....7Q..hC...9..9S..@C3T&).=.M...)...B....o<h!(.r<...k.$..Wi.......E.!.J..V..... .^..<.>'+.M..(8#F4......i<.Jj....3.n.._&|.....3.a.<+.....$EN.F.1.....`.3......<...5..o..E.2T.".M$d..z.,s.mN.-..C.We@.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):31930
                                      Entropy (8bit):7.98571405142662
                                      Encrypted:false
                                      SSDEEP:768:ppfwKahJGsq3lUThvEgD7mPfizwWxY1roYE7S4yud:ppfwKiTq3lEhvKKbxYCY2S4yud
                                      MD5:E05C2000B8085BC297946E942CAFCD33
                                      SHA1:F03EE4385F06F20EEA84270E476251CCC62DF4D1
                                      SHA-256:32A32D19448743BF881E1E783FEBFA08711250957A0BB6F6A6D8FCA9612D5DEE
                                      SHA-512:5FDE729E674C09D90995C66F3890D884B8052AB9ECD2F423C5689F7C9744D5498B5F1F71DA89A36B5067CCDA21D9CEF49AE89E7BF17528D927331567D016326B
                                      Malicious:false
                                      Preview:.....{....U.?Gw.N...u.^..$...[.}......,..W-...tV..\.f?.+:._.u.m...gz.x.........U.|.[..)$..E......H..7>rHI.....F.....M)`M))...G......2u..qku!v._.!.....E..eT....f.}.Uo[.h...u..KfIR.z..B..OqX...`9.....g.1.@\.....b.W'.J...Z..#ZX/8C&[....:.f.v.6@."H'..!'...Su=....&C..........|....J.=..1F7(O.i....e..;.5>..%..7.|1.....J.]?(..........G^.S_.D......C:(&...=.pGhI..d..]s.......P.......-.#..]L...2.{....O*.$*....mz@5..[.=.-xZ.>....33>.o..?..K..Fe.N.,......X+.K...7v...`..[,7uG.......p.@....3..".c._.T...d...j$.B...b.b....j..W...-.qc...o,._..?.W2..c.v..H).3.C...q.c....r*..?.`+T..\....H.~..4.O.V..`....[R...0.3.9...Nk.Gzs...^kX;...[. .Q...b.[f......~....F..k6-.%.L8..1Wy........w..y..IV%.1.t.....J....Q,hy%.m...V....1<..\...G......x...;gZ..r..&.$nUP.w..c..-|V#....M....6.D..i.v.6.....P.0.&%...Z..#i.\Q...3.f.......j~oD...m{ob*]}=.E.C...$uZ*...~...l|. -...N.....(K..z......I.D.53PU%'p.,...D.8..c9.=..zH. ...d.........z,Q8.2h*.].@>.pEu.V;".e. .g....1z....h...z..*.F.R.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):31930
                                      Entropy (8bit):7.98571405142662
                                      Encrypted:false
                                      SSDEEP:768:ppfwKahJGsq3lUThvEgD7mPfizwWxY1roYE7S4yud:ppfwKiTq3lEhvKKbxYCY2S4yud
                                      MD5:E05C2000B8085BC297946E942CAFCD33
                                      SHA1:F03EE4385F06F20EEA84270E476251CCC62DF4D1
                                      SHA-256:32A32D19448743BF881E1E783FEBFA08711250957A0BB6F6A6D8FCA9612D5DEE
                                      SHA-512:5FDE729E674C09D90995C66F3890D884B8052AB9ECD2F423C5689F7C9744D5498B5F1F71DA89A36B5067CCDA21D9CEF49AE89E7BF17528D927331567D016326B
                                      Malicious:false
                                      Preview:.....{....U.?Gw.N...u.^..$...[.}......,..W-...tV..\.f?.+:._.u.m...gz.x.........U.|.[..)$..E......H..7>rHI.....F.....M)`M))...G......2u..qku!v._.!.....E..eT....f.}.Uo[.h...u..KfIR.z..B..OqX...`9.....g.1.@\.....b.W'.J...Z..#ZX/8C&[....:.f.v.6@."H'..!'...Su=....&C..........|....J.=..1F7(O.i....e..;.5>..%..7.|1.....J.]?(..........G^.S_.D......C:(&...=.pGhI..d..]s.......P.......-.#..]L...2.{....O*.$*....mz@5..[.=.-xZ.>....33>.o..?..K..Fe.N.,......X+.K...7v...`..[,7uG.......p.@....3..".c._.T...d...j$.B...b.b....j..W...-.qc...o,._..?.W2..c.v..H).3.C...q.c....r*..?.`+T..\....H.~..4.O.V..`....[R...0.3.9...Nk.Gzs...^kX;...[. .Q...b.[f......~....F..k6-.%.L8..1Wy........w..y..IV%.1.t.....J....Q,hy%.m...V....1<..\...G......x...;gZ..r..&.$nUP.w..c..-|V#....M....6.D..i.v.6.....P.0.&%...Z..#i.\Q...3.f.......j~oD...m{ob*]}=.E.C...$uZ*...~...l|. -...N.....(K..z......I.D.53PU%'p.,...D.8..c9.=..zH. ...d.........z,Q8.2h*.].@>.pEu.V;".e. .g....1z....h...z..*.F.R.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12190
                                      Entropy (8bit):7.945737099811771
                                      Encrypted:false
                                      SSDEEP:192:R+1FdnttZs5JNGXPsNDc0yhys0JJ95ehF10rOSZOLj91lHEX6zBN1iR00kt3cH9A:R+nBttZ6sXUVyoJdmHAOSyj9Xg6z1iI/
                                      MD5:5525A005DFBDC3F3C94C8C1648365065
                                      SHA1:DE48F8C9C073493B93E8CDAB678A014CB28EEB22
                                      SHA-256:7E866FFE3E62A4647CD45D91FF439043E45346D017F1B9892FD4E00A0D25C268
                                      SHA-512:ACB5328FB62EDA0607842FF8ACFDE5D5C153E785FD404798B633310C8481406C4FC10AFB3170BB8A63C3D7E231135D8A558CA836DADF4AA0E15AA0809690DAA6
                                      Malicious:false
                                      Preview:..&..j\.@#.......y\....n.'6......y?...4...]i.T.$K..fm.Mk.....j7...r..f..\D....Y7.'.....J....- .xW..F..~.p.".../t.kD%../...xNc.z.w.~K...d.B$..~.X...7.R.........'..>..(.....s.{.AI..4.R }.}.l....8...uybHU..0.)E.Zm..x..Nn x^....>...)vp...A..6.....6P....J.D..E... ..(A...Q#.`.~.F...y..s.bL.U\..|%...........9..........[.^l.)....R.Q.K.l....,.........+j....y.`L.H.H|..S.....:A..f">M....mg|.......f...@.m..Y/d..h..G. ...=.=...R.y.kw.....+."..U;..Ry..... ......`..2)y.p.p.6.o...V...A3@....u8c.c.\...P.a......f.7....9...FX..V=.#.v.......c..i.....;..%...,;#..u4pA..gr..C.....q...g.^K.."....W.../..WbEpx..........a......afSF.6...O.........S..v-.....*1?.=.a.k_.Q..p*MW.x%.....Z.$.Of.(....6.1.g..eU..>e.l.....le[.c..iw.!../d..j.t...a}A..O....X..u3..y.{.......n......u>o.su....v...+...;.O.;t.i.!o....e....{...2.:`.....^....0...}....>.pl.t.D~.:.....6`..u""...`F ...H:zZy..S.a0..F.q.)>$\{....4.T...j../f*i.W.......zz"V.>....)...sDd...,....?..*1l.1.<...T.H....).?..h
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12190
                                      Entropy (8bit):7.945737099811771
                                      Encrypted:false
                                      SSDEEP:192:R+1FdnttZs5JNGXPsNDc0yhys0JJ95ehF10rOSZOLj91lHEX6zBN1iR00kt3cH9A:R+nBttZ6sXUVyoJdmHAOSyj9Xg6z1iI/
                                      MD5:5525A005DFBDC3F3C94C8C1648365065
                                      SHA1:DE48F8C9C073493B93E8CDAB678A014CB28EEB22
                                      SHA-256:7E866FFE3E62A4647CD45D91FF439043E45346D017F1B9892FD4E00A0D25C268
                                      SHA-512:ACB5328FB62EDA0607842FF8ACFDE5D5C153E785FD404798B633310C8481406C4FC10AFB3170BB8A63C3D7E231135D8A558CA836DADF4AA0E15AA0809690DAA6
                                      Malicious:false
                                      Preview:..&..j\.@#.......y\....n.'6......y?...4...]i.T.$K..fm.Mk.....j7...r..f..\D....Y7.'.....J....- .xW..F..~.p.".../t.kD%../...xNc.z.w.~K...d.B$..~.X...7.R.........'..>..(.....s.{.AI..4.R }.}.l....8...uybHU..0.)E.Zm..x..Nn x^....>...)vp...A..6.....6P....J.D..E... ..(A...Q#.`.~.F...y..s.bL.U\..|%...........9..........[.^l.)....R.Q.K.l....,.........+j....y.`L.H.H|..S.....:A..f">M....mg|.......f...@.m..Y/d..h..G. ...=.=...R.y.kw.....+."..U;..Ry..... ......`..2)y.p.p.6.o...V...A3@....u8c.c.\...P.a......f.7....9...FX..V=.#.v.......c..i.....;..%...,;#..u4pA..gr..C.....q...g.^K.."....W.../..WbEpx..........a......afSF.6...O.........S..v-.....*1?.=.a.k_.Q..p*MW.x%.....Z.$.Of.(....6.1.g..eU..>e.l.....le[.c..iw.!../d..j.t...a}A..O....X..u3..y.{.......n......u>o.su....v...+...;.O.;t.i.!o....e....{...2.:`.....^....0...}....>.pl.t.D~.:.....6`..u""...`F ...H:zZy..S.a0..F.q.)>$\{....4.T...j../f*i.W.......zz"V.>....)...sDd...,....?..*1l.1.<...T.H....).?..h
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11735
                                      Entropy (8bit):7.940872622327685
                                      Encrypted:false
                                      SSDEEP:192:bPUbiV+RBpTUjD5HDE0rYqPFcrueC+VSc7gQ7Dm8El1Fzt5kXVXfPJ+a4TWNIZ:bPOiERwxHDE6YCFihC+4cd7DcnztUVXs
                                      MD5:34F93BE158E0BE457C9EDE6EC91DD396
                                      SHA1:BA00419C72C984C78DEBF2828E95F2C68FCE04A0
                                      SHA-256:EFE53F50C71A98A39536DC3367599C624959CC22731AE018C4DE57BEED5A0423
                                      SHA-512:3D3684196963C837D39CF62D6EDF3F7C9A60B7A8AFC18B075650AB3A47B7067FBCDF92A2EC58916F90B60675DF2D2B282E14DACE4BD6BA3D8D9F250AD86F7DA8
                                      Malicious:false
                                      Preview:..P.J:.W.......~M.4a..r/...Pn0.E.r.._......u}|..........]J)..@RB.'R.....W1Y.X.W..L...=)...bS...u..1.~3>..pF...>.......~*.lw0.p`.....g.w.5..Pe..a0gy......R.C.Q..9.o?..J.~K.P... ..t.MY..Tr..s.0....{.91..e..`Fh<...08....8.nN..........)..].%C.pt.6&V....j.x...........>..........r}.i..4...K..)..V0e4d.&.A3.E.....3......Mbm.tx..9.....{..._..w(.T|.......}........#.....w...M:......).g%+...%.....J$eP....e.&..o.U..L.z.H...=&.'Z...l3.sc;.P..o...jOD...P.Ik..I......z.p/..PP..c...h....Sg..u......a2.....*'.2D...CIv....{...6.o?T..4......|o.Q....q\.K..%...*....w....G.d.X4..'b..R.o.8.*1L.V_h6.D.7...o.QM(.8.{.7.....!07.....k!}P.._|...&.....d..;x.....I.]>.M..u.,me.......941.a.S5?^..F.........H....9....+&.~.x./.g.j...i.?.G#...o.W..NKZ.F.ybv.{..w.(..U......E.L...}..W.....4..GXJ6..5-}t...r..@.%.M..N.(.>....a............v&6.|..=....(.N=...M....F.n...D..:b.5...za@.>.M.=...._j.DI..!.....0..ax.?..T(..M.!.....2....]B..*.W.:..2....c.+o..6..\.....{.Y.>..|.c....7..,
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11735
                                      Entropy (8bit):7.940872622327685
                                      Encrypted:false
                                      SSDEEP:192:bPUbiV+RBpTUjD5HDE0rYqPFcrueC+VSc7gQ7Dm8El1Fzt5kXVXfPJ+a4TWNIZ:bPOiERwxHDE6YCFihC+4cd7DcnztUVXs
                                      MD5:34F93BE158E0BE457C9EDE6EC91DD396
                                      SHA1:BA00419C72C984C78DEBF2828E95F2C68FCE04A0
                                      SHA-256:EFE53F50C71A98A39536DC3367599C624959CC22731AE018C4DE57BEED5A0423
                                      SHA-512:3D3684196963C837D39CF62D6EDF3F7C9A60B7A8AFC18B075650AB3A47B7067FBCDF92A2EC58916F90B60675DF2D2B282E14DACE4BD6BA3D8D9F250AD86F7DA8
                                      Malicious:false
                                      Preview:..P.J:.W.......~M.4a..r/...Pn0.E.r.._......u}|..........]J)..@RB.'R.....W1Y.X.W..L...=)...bS...u..1.~3>..pF...>.......~*.lw0.p`.....g.w.5..Pe..a0gy......R.C.Q..9.o?..J.~K.P... ..t.MY..Tr..s.0....{.91..e..`Fh<...08....8.nN..........)..].%C.pt.6&V....j.x...........>..........r}.i..4...K..)..V0e4d.&.A3.E.....3......Mbm.tx..9.....{..._..w(.T|.......}........#.....w...M:......).g%+...%.....J$eP....e.&..o.U..L.z.H...=&.'Z...l3.sc;.P..o...jOD...P.Ik..I......z.p/..PP..c...h....Sg..u......a2.....*'.2D...CIv....{...6.o?T..4......|o.Q....q\.K..%...*....w....G.d.X4..'b..R.o.8.*1L.V_h6.D.7...o.QM(.8.{.7.....!07.....k!}P.._|...&.....d..;x.....I.]>.M..u.,me.......941.a.S5?^..F.........H....9....+&.~.x./.g.j...i.?.G#...o.W..NKZ.F.ybv.{..w.(..U......E.L...}..W.....4..GXJ6..5-}t...r..@.%.M..N.(.>....a............v&6.|..=....(.N=...M....F.n...D..:b.5...za@.>.M.=...._j.DI..!.....0..ax.?..T(..M.!.....2....]B..*.W.:..2....c.+o..6..\.....{.Y.>..|.c....7..,
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):31930
                                      Entropy (8bit):7.985654453200049
                                      Encrypted:false
                                      SSDEEP:768:1e9GVJuC/sh5z8MKkJKQKJ39NwKuWXPEMBCtdGdqV1nAzBZ:1tVUC/sh5z8MDJvKh9NwCytUdTZ
                                      MD5:02A1691224DF12183F652F9A636A03DE
                                      SHA1:19E2A6389B756FB6B575423AE8952ACA66C60D23
                                      SHA-256:D906D07CD9DEAD6A9F3A6F404B756EBF8FACFB221E0FD69162D3F66509F9AC64
                                      SHA-512:D311772470DBE08E9E5B2A842DDBF88D3B94AC5B12205555AC9AC6C346034A37C56B5C1C135A37EFA08F9BE12738B2419589CB9B9AA3E3339F41CE0168791DBE
                                      Malicious:false
                                      Preview:...;m..l..d2.J.$.)..5[5*.......^.s..h.r..+........Z...y,.0.Km...E....T.....r...a...+.7.m....*..h<.......M...~%..........E....Jz....'.d.....,3..Z^7!q....H.>..%....U.T5..f...:.4.Q[..#.e1Ih..9E....v...V.F.+H...j<..*..+.'..\^..![gc..........J......%..vJ.$.........5.{....MV@...g8A..G@n+..7.+@.R...e.H....t...vl...I....s...K.Nc..{~-w.JF.../.3..>7]........5.5...3+H*P......+...).r.?.4z..e......w.7..s.. ..O...;.B....v8J.X.........{....|W.......M..0.+.LM_U...+`.....n.,...._+...0x.|.kO'.r.i0.......c.>.m..`z".y...J..1..>(..v.??.xz.0...e.9u...H.l.......,.F;.H...<.;..MT.Cqw%k...{D../..5.`<W..g...Q..>(.R...qH..q.caN.,.&+..&'c.4q3..>s....5p....)'.K:I..fI.NH.D...xy\....Hi.L...:....Zsoo..)h. ..{{...e.!.*.d!.6...<!.....o....nw\V...U......~.R.3x..R-...........8.N....2.z..2..5..zV.&...53...y..P..!7.5.......h.....ge..U.kD.........?.3.Q..6.h..........zYWCo.b.1..C.S../.6.W.yX...e...u. .......#...3.<...c.A...0U..1....&{!b...`/..9N....&......{..5(.!...a...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):31930
                                      Entropy (8bit):7.985654453200049
                                      Encrypted:false
                                      SSDEEP:768:1e9GVJuC/sh5z8MKkJKQKJ39NwKuWXPEMBCtdGdqV1nAzBZ:1tVUC/sh5z8MDJvKh9NwCytUdTZ
                                      MD5:02A1691224DF12183F652F9A636A03DE
                                      SHA1:19E2A6389B756FB6B575423AE8952ACA66C60D23
                                      SHA-256:D906D07CD9DEAD6A9F3A6F404B756EBF8FACFB221E0FD69162D3F66509F9AC64
                                      SHA-512:D311772470DBE08E9E5B2A842DDBF88D3B94AC5B12205555AC9AC6C346034A37C56B5C1C135A37EFA08F9BE12738B2419589CB9B9AA3E3339F41CE0168791DBE
                                      Malicious:false
                                      Preview:...;m..l..d2.J.$.)..5[5*.......^.s..h.r..+........Z...y,.0.Km...E....T.....r...a...+.7.m....*..h<.......M...~%..........E....Jz....'.d.....,3..Z^7!q....H.>..%....U.T5..f...:.4.Q[..#.e1Ih..9E....v...V.F.+H...j<..*..+.'..\^..![gc..........J......%..vJ.$.........5.{....MV@...g8A..G@n+..7.+@.R...e.H....t...vl...I....s...K.Nc..{~-w.JF.../.3..>7]........5.5...3+H*P......+...).r.?.4z..e......w.7..s.. ..O...;.B....v8J.X.........{....|W.......M..0.+.LM_U...+`.....n.,...._+...0x.|.kO'.r.i0.......c.>.m..`z".y...J..1..>(..v.??.xz.0...e.9u...H.l.......,.F;.H...<.;..MT.Cqw%k...{D../..5.`<W..g...Q..>(.R...qH..q.caN.,.&+..&'c.4q3..>s....5p....)'.K:I..fI.NH.D...xy\....Hi.L...:....Zsoo..)h. ..{{...e.!.*.d!.6...<!.....o....nw\V...U......~.R.3x..R-...........8.N....2.z..2..5..zV.&...53...y..P..!7.5.......h.....ge..U.kD.........?.3.Q..6.h..........zYWCo.b.1..C.S../.6.W.yX...e...u. .......#...3.<...c.A...0U..1....&{!b...`/..9N....&......{..5(.!...a...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12190
                                      Entropy (8bit):7.9421107542161025
                                      Encrypted:false
                                      SSDEEP:192:8zLjW/SbsHUQdGpQXP6EdpYdPb4AEXXTY6cNKKhSE3OyH18+wY3XWA38MhtFrS5E:aQSbsHUQdpwPbATY6MD18+jmAMMfFy6N
                                      MD5:432D70A9493BB51362A3CE9F78CBBC96
                                      SHA1:48D3DDF678A4C5E9A2A6E23D70B85BBA90D0DC4D
                                      SHA-256:7B2941CA16D7F2423C3B0486B7B9FF9F477CB68D65E2E78B1C6A167F9D7531C6
                                      SHA-512:2092E00D7AE8048AC414B37B4DFE82EA6A6DDD14C6DC24E8A375FB25BB4B1783F0CF7AE11CC800B4D82ACC8D691E0C2A02858DADCADA0A7F024709E386C96D30
                                      Malicious:false
                                      Preview:t.:.....X..n.b.....=K.*r.pM.$].r.?.fHp..>bK...Tn.Y.>5 ^...U....0.j.3..`..p..e...C2%.s...GC.#...z+.P.G.....h..}......_..,FO.y..ni|WsFs....l...R....C)..&}..H.L`\P.......W]..9........=.:hN.`..u(...m.L....O.d...@[...\.v..........AM..u..euf.CJ..y.E.\1...x...^z...%-......!e....a1..DM....._r}......6...$......g.M.{.~.._.+.8v)6.=c.~...\..g.;...$.b...........{.,3...)~-.~.4...."7.X..\_...P.7L.=_X.%E.p.,..*.kLS....yj..1.....B.D43..@....X.9..F.:.....#_..y.O6X{.`].;..K..-j..}.i..........[ja[av.u*...i...q.r..t?P...9....%..*..br...]R."S."....a...g&....+$..sr;.(........r........BK.......m.9..RX..Q..5~...?(O..X_^.i&t...{..i.L.k...5."QRu.(...&...S$V!.pF@..G............v$.z.q:.@_...0"iT.xi.*;.....=.5.U...I.#....!d...<......|.{...>aj...?b.+y.8..#.R.....Zif!....^..r........F.E.........+.6..4.m...l.P...X..[8...C~....F.U7,..5Bd...n.4..$..".....2...{'.X...Xn......6.4.....!.%e../dY..i&...[..g..E.6.r.IT=.%#E...0......D.'.gK...(;&B..WV.J..L.c.'.6...:.j...Y.o_8$
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12190
                                      Entropy (8bit):7.9421107542161025
                                      Encrypted:false
                                      SSDEEP:192:8zLjW/SbsHUQdGpQXP6EdpYdPb4AEXXTY6cNKKhSE3OyH18+wY3XWA38MhtFrS5E:aQSbsHUQdpwPbATY6MD18+jmAMMfFy6N
                                      MD5:432D70A9493BB51362A3CE9F78CBBC96
                                      SHA1:48D3DDF678A4C5E9A2A6E23D70B85BBA90D0DC4D
                                      SHA-256:7B2941CA16D7F2423C3B0486B7B9FF9F477CB68D65E2E78B1C6A167F9D7531C6
                                      SHA-512:2092E00D7AE8048AC414B37B4DFE82EA6A6DDD14C6DC24E8A375FB25BB4B1783F0CF7AE11CC800B4D82ACC8D691E0C2A02858DADCADA0A7F024709E386C96D30
                                      Malicious:false
                                      Preview:t.:.....X..n.b.....=K.*r.pM.$].r.?.fHp..>bK...Tn.Y.>5 ^...U....0.j.3..`..p..e...C2%.s...GC.#...z+.P.G.....h..}......_..,FO.y..ni|WsFs....l...R....C)..&}..H.L`\P.......W]..9........=.:hN.`..u(...m.L....O.d...@[...\.v..........AM..u..euf.CJ..y.E.\1...x...^z...%-......!e....a1..DM....._r}......6...$......g.M.{.~.._.+.8v)6.=c.~...\..g.;...$.b...........{.,3...)~-.~.4...."7.X..\_...P.7L.=_X.%E.p.,..*.kLS....yj..1.....B.D43..@....X.9..F.:.....#_..y.O6X{.`].;..K..-j..}.i..........[ja[av.u*...i...q.r..t?P...9....%..*..br...]R."S."....a...g&....+$..sr;.(........r........BK.......m.9..RX..Q..5~...?(O..X_^.i&t...{..i.L.k...5."QRu.(...&...S$V!.pF@..G............v$.z.q:.@_...0"iT.xi.*;.....=.5.U...I.#....!d...<......|.{...>aj...?b.+y.8..#.R.....Zif!....^..r........F.E.........+.6..4.m...l.P...X..[8...C~....F.U7,..5Bd...n.4..$..".....2...{'.X...Xn......6.4.....!.%e../dY..i&...[..g..E.6.r.IT=.%#E...0......D.'.gK...(;&B..WV.J..L.c.'.6...:.j...Y.o_8$
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11735
                                      Entropy (8bit):7.946253409917073
                                      Encrypted:false
                                      SSDEEP:192:yvc1SljjgDJqgPiw0bi+Dr70RAy7crdVBY0Zk7wffgMYsTN2+3OFU2n5PPdVO3ka:rgjg9q8iw0bii7KAccrnBY0Zk7sIZsBl
                                      MD5:3C06D7EE8D8949C7DAFF2EE91B2FFA55
                                      SHA1:87B5032209A4B9871D83AA5931B9C302BBD84814
                                      SHA-256:90F64752B6FF02C8ED7FA4961E369B75FAA668414D47B176FB520606F412947D
                                      SHA-512:F394D649B79C01848E3709F91C02B01D2B04E334E15ED79ACCC7968EAA328A14533F0742F599AA03C12AB68A323992D698C934A9307A0792020087A05537738A
                                      Malicious:false
                                      Preview:UA[.O&.%?.....I.L)/yD....u......c>..(.f..*.!d...bl...N."!C..z.....q.O... .8..t....\^...a.."?.z..a.Z7.Ul...../.....k.a}...F.:.U....$..N.|...H.88..x.f.N...,....<.i.).U=..|...D....Ncj.f.DJ>.....iVQ...._Y-..w.............eO.."$.i}@.$...`Q.|.j_H..n..e"..j2B..A..o.v..h[.db.v...9j.....Mbf....).'...5...(J./.=.N.~.?.F<.7o.)..{.u...#9ds...<.00..-.K.......9..G........)2....D..d[L.#. .[e.D.^,....Xr.>.2..-...........O...g.B..]....].._.;^P4....]....d0>....7..:.'..f..?......MONy.{..:....=.57A.....}$.?\....~.. ........W....P.~..".........A z.\.-..N...u...O...T4..@.l...%$)5.vG.er@[G`...UtE..b...,..j..@k....SXE!.&.B.U.m..E..Z.2..5Z..c....{....d......3m...8.N..2{...UH.!...K.A.t..9\.......#TuT+...^.s...O......e...|. ...x...i.H.P....@F...R..g1.:.....Gg..g..4&iu......%ag1.....Ax.T..r,l.W..3.....-...4h.I..N...2.f.j.b.=..ll..>.>.%..Y..('h...5.6W........w..O.Z....~M.Dw.k...._B...6...2.S..6!o.!bs^..|...~...*..i../7...eB...`b...tV.sH..E.P......{.0y..O.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11735
                                      Entropy (8bit):7.946253409917073
                                      Encrypted:false
                                      SSDEEP:192:yvc1SljjgDJqgPiw0bi+Dr70RAy7crdVBY0Zk7wffgMYsTN2+3OFU2n5PPdVO3ka:rgjg9q8iw0bii7KAccrnBY0Zk7sIZsBl
                                      MD5:3C06D7EE8D8949C7DAFF2EE91B2FFA55
                                      SHA1:87B5032209A4B9871D83AA5931B9C302BBD84814
                                      SHA-256:90F64752B6FF02C8ED7FA4961E369B75FAA668414D47B176FB520606F412947D
                                      SHA-512:F394D649B79C01848E3709F91C02B01D2B04E334E15ED79ACCC7968EAA328A14533F0742F599AA03C12AB68A323992D698C934A9307A0792020087A05537738A
                                      Malicious:false
                                      Preview:UA[.O&.%?.....I.L)/yD....u......c>..(.f..*.!d...bl...N."!C..z.....q.O... .8..t....\^...a.."?.z..a.Z7.Ul...../.....k.a}...F.:.U....$..N.|...H.88..x.f.N...,....<.i.).U=..|...D....Ncj.f.DJ>.....iVQ...._Y-..w.............eO.."$.i}@.$...`Q.|.j_H..n..e"..j2B..A..o.v..h[.db.v...9j.....Mbf....).'...5...(J./.=.N.~.?.F<.7o.)..{.u...#9ds...<.00..-.K.......9..G........)2....D..d[L.#. .[e.D.^,....Xr.>.2..-...........O...g.B..]....].._.;^P4....]....d0>....7..:.'..f..?......MONy.{..:....=.57A.....}$.?\....~.. ........W....P.~..".........A z.\.-..N...u...O...T4..@.l...%$)5.vG.er@[G`...UtE..b...,..j..@k....SXE!.&.B.U.m..E..Z.2..5Z..c....{....d......3m...8.N..2{...UH.!...K.A.t..9\.......#TuT+...^.s...O......e...|. ...x...i.H.P....@F...R..g1.:.....Gg..g..4&iu......%ag1.....Ax.T..r,l.W..3.....-...4h.I..N...2.f.j.b.=..ll..>.>.%..Y..('h...5.6W........w..O.Z....~M.Dw.k...._B...6...2.S..6!o.!bs^..|...~...*..i../7...eB...`b...tV.sH..E.P......{.0y..O.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):31930
                                      Entropy (8bit):7.985143570284672
                                      Encrypted:false
                                      SSDEEP:768:4LdiylhW8CW9OqZzgFuZh6kcl+rtLs6gz0w:4LdiK5uIzgusSLs6qL
                                      MD5:7EEA6BB19D56619CBB4093E784F04A79
                                      SHA1:F4E7C432A5BAA05481ED36B4A20D7E1E3B550E65
                                      SHA-256:4155ED805067D50A32A528EEC960757694F42FD03656C59EF6BC946DD6F80B84
                                      SHA-512:9855F1CF5AF2AD73EC0961FF7F204715941E33FBAD438FF5AD246B22BE09B9A4C9B5B97F6DDEC0BC1B161D08207F70BC034F6766D397B753575B8C50FAFE6322
                                      Malicious:false
                                      Preview:.\&.b...#.H3Uv..s.........0<.VS...E8.wC..N...U.k...C.x^)..>HyHA..6C.i....."......I<."...}...2M.=F(.3...u9..=|..].n.A...W#.b..7.}...+`.....?|5...uzWv...0...........F.UeG./b...E.\...x.(D!.78$...s.....Y.).g.....[..A.v.."b..iw..N..I;...:..l....[M......#.Vw.B.9..]..]7..~...k]...78......ga"9.{.....8h)".4pH.....q....O.............^....b....0...a]?u{.......,.......}(..U7..gv...F).f.$.3&6B8.w)1.L..QQQ...zla..U..+s....vI.....NWK.*..]..D.XPn..z.,.y?.....Mf....Q..q....1.#.=...z.7S.A?..&...f......lL.0..}....+.<..j.. .4.......E9c.*..Y.|<c71.....9...q>Z.#..)...zt$+G-5-..:*,~'H-K...4..?......?.....V%.e....w-V63... ....1..{>Y....8....;g.(q.-.9%.....1ri.3....'..S#...Q...N.c......[2~D....Hs.S..[.E..A_,...r.....K.!'[..A.*..gII.:`]w.F....T.(16..(o..^.....ly.PVch.x.l-.j...nD...v...w.S..$.4Qd>r5...h..n.].>.>.M.~.#....J...P....%q..j...m....+.+.'.5.K...s>!L.%...FM..t.;......;B*..1F....N.~K...:q..c.+I.....>. . .......U,2..)-.g...q..`.Q....2{..;.=..'r.K3.H....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):31930
                                      Entropy (8bit):7.985143570284672
                                      Encrypted:false
                                      SSDEEP:768:4LdiylhW8CW9OqZzgFuZh6kcl+rtLs6gz0w:4LdiK5uIzgusSLs6qL
                                      MD5:7EEA6BB19D56619CBB4093E784F04A79
                                      SHA1:F4E7C432A5BAA05481ED36B4A20D7E1E3B550E65
                                      SHA-256:4155ED805067D50A32A528EEC960757694F42FD03656C59EF6BC946DD6F80B84
                                      SHA-512:9855F1CF5AF2AD73EC0961FF7F204715941E33FBAD438FF5AD246B22BE09B9A4C9B5B97F6DDEC0BC1B161D08207F70BC034F6766D397B753575B8C50FAFE6322
                                      Malicious:false
                                      Preview:.\&.b...#.H3Uv..s.........0<.VS...E8.wC..N...U.k...C.x^)..>HyHA..6C.i....."......I<."...}...2M.=F(.3...u9..=|..].n.A...W#.b..7.}...+`.....?|5...uzWv...0...........F.UeG./b...E.\...x.(D!.78$...s.....Y.).g.....[..A.v.."b..iw..N..I;...:..l....[M......#.Vw.B.9..]..]7..~...k]...78......ga"9.{.....8h)".4pH.....q....O.............^....b....0...a]?u{.......,.......}(..U7..gv...F).f.$.3&6B8.w)1.L..QQQ...zla..U..+s....vI.....NWK.*..]..D.XPn..z.,.y?.....Mf....Q..q....1.#.=...z.7S.A?..&...f......lL.0..}....+.<..j.. .4.......E9c.*..Y.|<c71.....9...q>Z.#..)...zt$+G-5-..:*,~'H-K...4..?......?.....V%.e....w-V63... ....1..{>Y....8....;g.(q.-.9%.....1ri.3....'..S#...Q...N.c......[2~D....Hs.S..[.E..A_,...r.....K.!'[..A.*..gII.:`]w.F....T.(16..(o..^.....ly.PVch.x.l-.j...nD...v...w.S..$.4Qd>r5...h..n.].>.>.M.~.#....J...P....%q..j...m....+.+.'.5.K...s>!L.%...FM..t.;......;B*..1F....N.~K...:q..c.+I.....>. . .......U,2..)-.g...q..`.Q....2{..;.=..'r.K3.H....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12190
                                      Entropy (8bit):7.946918677970144
                                      Encrypted:false
                                      SSDEEP:192:EIrLgJqWBLsEOLYUh/6pd+z3fYRZi3o0JsVh3KLzB3S2a5fMNAi0iKGHCUnXhzIy:ESLkqWls7rypUz3QRZiY3RKXa5MNIiKO
                                      MD5:921E17A344C897B5E25DF9AA06D3198F
                                      SHA1:20EEB624725525C7032E2787191EECD64E1893BD
                                      SHA-256:E132F10F5C2716E8C44E34F43823F0054E4C1364B19965DBF159FF090B78162F
                                      SHA-512:809E57DC4A5AC2219D81492DECB47C564A011038DFCD4C831CE67425636F6A30C0EEC3D4D2C795C779488DDCA61A2516C39D42654E3D0444D52635E2FFCA82A0
                                      Malicious:false
                                      Preview:i...m...!o.w..W.p.....a..=?)E.. ..:.g..6(..T65....HTx.M`(.....y.I+../.....&s?.....k6.[|2..c.....u.B.Pin.h<..p.)....h...h?.wzi.N..._s.......f.m-t.<.H..Ri*.x.J...~p.@t...)e.7........., .-3~.7'..._=+:'kz..BF......GKl4.bK.}..d....@..-........B..@..j...@.@?..e"/.`.....N....C..t,.8..._.B..:...'....3... A:.8N..4.B'S...O0|0..j.!....OBCw.N.?...Q.............z..0......S.^.x.p.Y/.a6....j.....C......9Du...=..Y.G.2.!1.]&.T.)g$J...6.S..1.^....Z...*.H).X...gz.z_.{.....Y.b.Q.X..%ga..t.....9S...*nR.u.44Z..3h.8aV..N......o.,.Q....t.\.......+2..9w......g..... .p.....y.... ...&eeK...O.'..>i.17*....5..&.7j..0E"!.h....[....s.E.!.k..Pb......(D..q..Rj.x..."..2>.S...m[.....#+.a.......8b?}..]!]a.&..\..#.t{.....x..K^R.-...'6.pX..v.'..d....C6T....$U....P.fXg`...o.\......M.-.......u-......%..........>x.\AG.k.Z.........}..bLi.R.c..C!.J.I.0.l'C.g..f...........d...DAJN.....>#T{^..xWi..I.P.d.......w..i.l.9N..eQ9d.$....g|...S.qi...CP.......\,#........a..1Tv..4...5...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12190
                                      Entropy (8bit):7.946918677970144
                                      Encrypted:false
                                      SSDEEP:192:EIrLgJqWBLsEOLYUh/6pd+z3fYRZi3o0JsVh3KLzB3S2a5fMNAi0iKGHCUnXhzIy:ESLkqWls7rypUz3QRZiY3RKXa5MNIiKO
                                      MD5:921E17A344C897B5E25DF9AA06D3198F
                                      SHA1:20EEB624725525C7032E2787191EECD64E1893BD
                                      SHA-256:E132F10F5C2716E8C44E34F43823F0054E4C1364B19965DBF159FF090B78162F
                                      SHA-512:809E57DC4A5AC2219D81492DECB47C564A011038DFCD4C831CE67425636F6A30C0EEC3D4D2C795C779488DDCA61A2516C39D42654E3D0444D52635E2FFCA82A0
                                      Malicious:false
                                      Preview:i...m...!o.w..W.p.....a..=?)E.. ..:.g..6(..T65....HTx.M`(.....y.I+../.....&s?.....k6.[|2..c.....u.B.Pin.h<..p.)....h...h?.wzi.N..._s.......f.m-t.<.H..Ri*.x.J...~p.@t...)e.7........., .-3~.7'..._=+:'kz..BF......GKl4.bK.}..d....@..-........B..@..j...@.@?..e"/.`.....N....C..t,.8..._.B..:...'....3... A:.8N..4.B'S...O0|0..j.!....OBCw.N.?...Q.............z..0......S.^.x.p.Y/.a6....j.....C......9Du...=..Y.G.2.!1.]&.T.)g$J...6.S..1.^....Z...*.H).X...gz.z_.{.....Y.b.Q.X..%ga..t.....9S...*nR.u.44Z..3h.8aV..N......o.,.Q....t.\.......+2..9w......g..... .p.....y.... ...&eeK...O.'..>i.17*....5..&.7j..0E"!.h....[....s.E.!.k..Pb......(D..q..Rj.x..."..2>.S...m[.....#+.a.......8b?}..]!]a.&..\..#.t{.....x..K^R.-...'6.pX..v.'..d....C6T....$U....P.fXg`...o.\......M.-.......u-......%..........>x.\AG.k.Z.........}..bLi.R.c..C!.J.I.0.l'C.g..f...........d...DAJN.....>#T{^..xWi..I.P.d.......w..i.l.9N..eQ9d.$....g|...S.qi...CP.......\,#........a..1Tv..4...5...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11735
                                      Entropy (8bit):7.943082723158585
                                      Encrypted:false
                                      SSDEEP:192:pMliIxb2MJ6ua1SuJMEdzCMh7lXLUsbOhMnmt0yY5YVPI1/NYrqbPkMkQp8zIl:pPq1guadJHzHpRL5qMmuV5YdQYrqbPks
                                      MD5:3F5976D82EB385F312F50A659082DB60
                                      SHA1:8A021AA11BA3DECFA8B98F163FBB6ABD2489CD13
                                      SHA-256:1BE311F52D4395314629372A5907089225B3EFF240B498583E2FAED71609321D
                                      SHA-512:31068AD013182613C9D940BB9DC6BE5CA6BFEABFC53C17BC6CF9BE5C23320DB4C81F38C6BD0B32BEDFA95CB0F4F9A5B0247EE60158D1467B4BF7F7A128A93D85
                                      Malicious:false
                                      Preview:...6........t..ZFp..P.V.q......h-.......a.Q......^.sR.:.I..?%EA5.5..X.[....B....B_.X.."....K..C..s.v.Q.z\.c..=..$.j.f.e........7.../..*..A_..C..)d.q.......d!G....9.}..oh....iW....o.!.....F;......*...em...j.!C.u..b.y.z!E7Q.......S..j...0%.......J..y.$..B...y.&...Z...c...w.}L.g.......p......r.....TTMs.0L.....Owlt.p.....,....T@..M.\wi.PV.....u{.b.%....N...c&..4...'.eE....P...f.a....o.*.c....f@S....f.....o..r....I..x.2.....@.,I..C..4@...<LAB.......v._...4L..Jg.S.....;.....P..P.v.".... .......v.E]..=...!q8.......Q..Y*^.K0....t.....X....566.+...!U!_f.36....k.p..01.x$.i....LA..3sG.lt;=....:...w..D.^0P.>.T[..>.W..n.i.5..........n@nni..1..._M.z..6]...#Q.Hd...b,..p......`s.t.8Mi. #.....,.B.h.....-..k.c..q. .Y..KB...*......-+..A...*.r.Jt...i...44...w.e..1N).........2R3.r?^.y..i[.$m..I|n.C.u.r.nnOk.[\.Z.A.....rtR..F.9)5m...[&'.z.>io......G\(j..KF..;.......5K..._I.l......x.o...2IlP.s.....{....$g[_.....4......f>G.....qc2[p...oVwx..-.6.8Tw[4.3PZ~o...v.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11735
                                      Entropy (8bit):7.943082723158585
                                      Encrypted:false
                                      SSDEEP:192:pMliIxb2MJ6ua1SuJMEdzCMh7lXLUsbOhMnmt0yY5YVPI1/NYrqbPkMkQp8zIl:pPq1guadJHzHpRL5qMmuV5YdQYrqbPks
                                      MD5:3F5976D82EB385F312F50A659082DB60
                                      SHA1:8A021AA11BA3DECFA8B98F163FBB6ABD2489CD13
                                      SHA-256:1BE311F52D4395314629372A5907089225B3EFF240B498583E2FAED71609321D
                                      SHA-512:31068AD013182613C9D940BB9DC6BE5CA6BFEABFC53C17BC6CF9BE5C23320DB4C81F38C6BD0B32BEDFA95CB0F4F9A5B0247EE60158D1467B4BF7F7A128A93D85
                                      Malicious:false
                                      Preview:...6........t..ZFp..P.V.q......h-.......a.Q......^.sR.:.I..?%EA5.5..X.[....B....B_.X.."....K..C..s.v.Q.z\.c..=..$.j.f.e........7.../..*..A_..C..)d.q.......d!G....9.}..oh....iW....o.!.....F;......*...em...j.!C.u..b.y.z!E7Q.......S..j...0%.......J..y.$..B...y.&...Z...c...w.}L.g.......p......r.....TTMs.0L.....Owlt.p.....,....T@..M.\wi.PV.....u{.b.%....N...c&..4...'.eE....P...f.a....o.*.c....f@S....f.....o..r....I..x.2.....@.,I..C..4@...<LAB.......v._...4L..Jg.S.....;.....P..P.v.".... .......v.E]..=...!q8.......Q..Y*^.K0....t.....X....566.+...!U!_f.36....k.p..01.x$.i....LA..3sG.lt;=....:...w..D.^0P.>.T[..>.W..n.i.5..........n@nni..1..._M.z..6]...#Q.Hd...b,..p......`s.t.8Mi. #.....,.B.h.....-..k.c..q. .Y..KB...*......-+..A...*.r.Jt...i...44...w.e..1N).........2R3.r?^.y..i[.$m..I|n.C.u.r.nnOk.[\.Z.A.....rtR..F.9)5m...[&'.z.>io......G\(j..KF..;.......5K..._I.l......x.o...2IlP.s.....{....$g[_.....4......f>G.....qc2[p...oVwx..-.6.8Tw[4.3PZ~o...v.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):31930
                                      Entropy (8bit):7.985417716611996
                                      Encrypted:false
                                      SSDEEP:384:0UMfe2MjyTPcNORR+CYi5XVE8dc5aryx/MXIOsA5jpB6czqPXLowW46ZZ37+6W0i:dELuKlE8dzFIvAd76czY7j6ZXSkWg77I
                                      MD5:46A230F9054FC758674C38C7E5937218
                                      SHA1:3DB0EF6DF38536089AD79D1E1D821DBDEFDD4938
                                      SHA-256:A7BDB2DEA9815601D99D33921132233D64528D94C754AC519A7590455800BF3C
                                      SHA-512:4BAD818E46CE2A5028D42FE39C7AC9CC537050F78FDB87EC7FD1A50F942474882B9A68720F8446EF87F2AF184789F1BC8B03190456BB09291C005DF0D4A3B301
                                      Malicious:false
                                      Preview:B.~J.O..z...,.L_..,...k.R.|.r.2?x....s/.>p...;t..,l7$.nu..N...Q.c.......@...&...Lion.uG..I|...[:....ag.k....@j..b.n.!2..$.F....K..3w......%..g.....-.....D.Er.....%.}TY.`..Jv.. ..M..cS.1..?%P.....;...,%...b.1.:.z..gc..F.r..d=.._..p6........`..).x_.L...j.$..R.+Uu....u..T........K...$...._%..Q.%T.1...5I..9S.[q...{&......|S.p.yIc.=...Cx....M4..m.m....t..c..$..U..g...[J...`.r.......uX..[4.or4.-.-#......+..P[.6............M.|..P.:.h........5>...(.q.e...T.X.Fxr%.m..c1..IN.,R.Xp..5........X.[..ltx..]..".........L..,....v..Z..Uy.....:?.T`........p .kY....^B.4.C..n....m...^...;..4.).w.M'.U...1....?Q._K..2.}s.p...7...k.J..)f.V..._.x.v...W....sV+..(*..6.(U.uu/.? ..6..F..2..-;1....g....R.=..[..N.k.?S~...Ip..n.!a3l0{.&F..D..x\.?4...jM....fJ.....w,@"8..cY5..f.Y..?.s.$..G.G}Qazc....e.C.?.j~......p<......p..>^'c<.+."Ez%./.Z.......Q..2.V.."#DX.{......A.=.oZ......87.0.F..FR8...b..4.Q.o..E..s.)E...).9..[m..o.Im...}z.^.y*......'.C.b.K..E...T+.y..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):31930
                                      Entropy (8bit):7.985417716611996
                                      Encrypted:false
                                      SSDEEP:384:0UMfe2MjyTPcNORR+CYi5XVE8dc5aryx/MXIOsA5jpB6czqPXLowW46ZZ37+6W0i:dELuKlE8dzFIvAd76czY7j6ZXSkWg77I
                                      MD5:46A230F9054FC758674C38C7E5937218
                                      SHA1:3DB0EF6DF38536089AD79D1E1D821DBDEFDD4938
                                      SHA-256:A7BDB2DEA9815601D99D33921132233D64528D94C754AC519A7590455800BF3C
                                      SHA-512:4BAD818E46CE2A5028D42FE39C7AC9CC537050F78FDB87EC7FD1A50F942474882B9A68720F8446EF87F2AF184789F1BC8B03190456BB09291C005DF0D4A3B301
                                      Malicious:false
                                      Preview:B.~J.O..z...,.L_..,...k.R.|.r.2?x....s/.>p...;t..,l7$.nu..N...Q.c.......@...&...Lion.uG..I|...[:....ag.k....@j..b.n.!2..$.F....K..3w......%..g.....-.....D.Er.....%.}TY.`..Jv.. ..M..cS.1..?%P.....;...,%...b.1.:.z..gc..F.r..d=.._..p6........`..).x_.L...j.$..R.+Uu....u..T........K...$...._%..Q.%T.1...5I..9S.[q...{&......|S.p.yIc.=...Cx....M4..m.m....t..c..$..U..g...[J...`.r.......uX..[4.or4.-.-#......+..P[.6............M.|..P.:.h........5>...(.q.e...T.X.Fxr%.m..c1..IN.,R.Xp..5........X.[..ltx..]..".........L..,....v..Z..Uy.....:?.T`........p .kY....^B.4.C..n....m...^...;..4.).w.M'.U...1....?Q._K..2.}s.p...7...k.J..)f.V..._.x.v...W....sV+..(*..6.(U.uu/.? ..6..F..2..-;1....g....R.=..[..N.k.?S~...Ip..n.!a3l0{.&F..D..x\.?4...jM....fJ.....w,@"8..cY5..f.Y..?.s.$..G.G}Qazc....e.C.?.j~......p<......p..>^'c<.+."Ez%./.Z.......Q..2.V.."#DX.{......A.=.oZ......87.0.F..FR8...b..4.Q.o..E..s.)E...).9..[m..o.Im...}z.^.y*......'.C.b.K..E...T+.y..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12190
                                      Entropy (8bit):7.943253367987333
                                      Encrypted:false
                                      SSDEEP:192:q3Nm53JeGYCmrn6nqKvOZ6xbm4/VcLG/Ru1zWFPHVpYg4K+vN1dBO2AZNPy3:X5FY8pdx/VLRaz+P/YxVfwJZJy3
                                      MD5:4FF4CC2766B05823F51BFCEEEC3C958E
                                      SHA1:51FD841F41248F482F4938A538403D5F96741786
                                      SHA-256:2725D3F06F38F2A30B1CA301AFDC45A9A7EB303A007C0E21AA4CA6D82D358894
                                      SHA-512:C18BE48F11C3560F8B9C2B34D2A97C342284166CA9C1C361F8FF158F4956AB2D42AE580D59206F020758471BAFECA05759891D26F8F15EADBE1DAB956786C03B
                                      Malicious:false
                                      Preview:N.. oR.....9..H(.f}.....Q..c...(.&D".n...gQ..._.IDq.D..ij....5P.py...(...o...b...x..O..h.............|.....8.!.D1^.[K.=..%.l,!.......o......T<.......)....V.L.7....n....G..2..E....-......cL.?..Z.K.1R.6q.c<..J.P.;.r...m..}......@y...v...^`.WZB....ij.r.l.3.....a.S..n.V...znf.Mp..:..A[.F..<......rx..f..8.=...Z......=.O.;.{..w.m..jPs;...m.$8w(A.....4..v_..'.<7~...q.P.e.Kf%.....32. ...[....T...3H.P..+6|...2.at...i...}......#;Z..;....Tz.....5:.l.f.\..Df;.....c~.*....B.l...(.Q..5.s.$....^.oH.S&..t3...*y..%.G...A.n'|.T...J..$.B.....-P.h.Ox.5.O..U....(.."...A.....cq$...=>....2.3yL......;...V...y.d...M.4NIp...3..n.p......2......txj..T}.wO.........'.....Jm.1....5..=.B5"k...n{..e`.N.[wo.cv.4...m?.^...X3ZK.]I.9.._h.^E.tQ.."..7.y@E..0.....q.J2.S."..@"...p......h....U;.U.K..(...H,;....<..P.....;...Q.q...8.o.*Cd......c.A...s....}.K...B.'oP..X..+...6...'~.....I1.2[S.=...G-..7..B.f..cVf.....w..B.d. ._@P..N........!O$Z........Y......f.....laD...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12190
                                      Entropy (8bit):7.943253367987333
                                      Encrypted:false
                                      SSDEEP:192:q3Nm53JeGYCmrn6nqKvOZ6xbm4/VcLG/Ru1zWFPHVpYg4K+vN1dBO2AZNPy3:X5FY8pdx/VLRaz+P/YxVfwJZJy3
                                      MD5:4FF4CC2766B05823F51BFCEEEC3C958E
                                      SHA1:51FD841F41248F482F4938A538403D5F96741786
                                      SHA-256:2725D3F06F38F2A30B1CA301AFDC45A9A7EB303A007C0E21AA4CA6D82D358894
                                      SHA-512:C18BE48F11C3560F8B9C2B34D2A97C342284166CA9C1C361F8FF158F4956AB2D42AE580D59206F020758471BAFECA05759891D26F8F15EADBE1DAB956786C03B
                                      Malicious:false
                                      Preview:N.. oR.....9..H(.f}.....Q..c...(.&D".n...gQ..._.IDq.D..ij....5P.py...(...o...b...x..O..h.............|.....8.!.D1^.[K.=..%.l,!.......o......T<.......)....V.L.7....n....G..2..E....-......cL.?..Z.K.1R.6q.c<..J.P.;.r...m..}......@y...v...^`.WZB....ij.r.l.3.....a.S..n.V...znf.Mp..:..A[.F..<......rx..f..8.=...Z......=.O.;.{..w.m..jPs;...m.$8w(A.....4..v_..'.<7~...q.P.e.Kf%.....32. ...[....T...3H.P..+6|...2.at...i...}......#;Z..;....Tz.....5:.l.f.\..Df;.....c~.*....B.l...(.Q..5.s.$....^.oH.S&..t3...*y..%.G...A.n'|.T...J..$.B.....-P.h.Ox.5.O..U....(.."...A.....cq$...=>....2.3yL......;...V...y.d...M.4NIp...3..n.p......2......txj..T}.wO.........'.....Jm.1....5..=.B5"k...n{..e`.N.[wo.cv.4...m?.^...X3ZK.]I.9.._h.^E.tQ.."..7.y@E..0.....q.J2.S."..@"...p......h....U;.U.K..(...H,;....<..P.....;...Q.q...8.o.*Cd......c.A...s....}.K...B.'oP..X..+...6...'~.....I1.2[S.=...G-..7..B.f..cVf.....w..B.d. ._@P..N........!O$Z........Y......f.....laD...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25999
                                      Entropy (8bit):7.980922156491646
                                      Encrypted:false
                                      SSDEEP:768:M99vW+jomfEH12sYKxPu7hx52PVa+tkkPG:M9w+0mMHLlulxUPBtkkPG
                                      MD5:CECC86A499632AD23406BCC9AD5914E5
                                      SHA1:B697AC8C9F630322DD7F7F76C00233201AAFE7F0
                                      SHA-256:AAF9AD70D8C6200EDA2F4FDACF92F3F4716BD7DD5E1424BEC92F11D87FF882AB
                                      SHA-512:CE06EC56010AF24AAE9F6CF91641372A6BA865EB061D015F8C90DA614361B46A4BDCBCA7CFF31415A6E408F778E4E8CB8E821F4A1B9919A845DFD54E1D1AD409
                                      Malicious:false
                                      Preview:d...J.Y8.;.....bi.......Z..>H'.b;\L......m..K..wa.0x.R.........!.C.1sz.>.D.....Q.1a.^[.......(.k..'.7 ..j......J}x.)Y.rf....;L......c*...L[_...S.._[..%.VJ.p..@T.....a. ..Y.~k%..+.....s.L....(.0$.....?P.&....W.;...sn|v......3......;!.0..Z+.8.....AL.....Ym.,..{u....wj).../.......8...2Z7[...1=...`y.;......{...*HEU.{,.R....y..9-....he. d....X..).......jp..<_..$..@..C.f.8.F.y;.&Q.u./....L.g...@...j..L3y.....|..y.X5.Q.~.Z.....i.L..<......8R..+-..=Ea.....o.xK.eh..U..'.O.W?.R...SB.'...a$......).......6[.d.w...n tY(Q..!..'..!5:...*..V..$?#'.:.Sp.2.`S&W..n+c..<c2@...o.@y...K.&.x...;..h..t%...=..r.Q....8c.TU.....n]..a~..$...l..).X.!.j.`..H m;.#$X..,rN=...;..0"5i...aM5."K"a.....S......+....z.....k]).Tp..n8...tc0...L+......3.....qK.4&.m..........hO..G..l0..|v......*>._.~.....wc..<w......Nq.?.]..#&..>.gD..I...5r..Q..g..3.q~.5'*..6.5ai.#.bY.;...-..'.f.....:0....2...P....7..3S..N..~.R...'.........QY.;aE..RB.q..q...Y.I.w.z.zFNw....7+...s7..\...#..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25999
                                      Entropy (8bit):7.980922156491646
                                      Encrypted:false
                                      SSDEEP:768:M99vW+jomfEH12sYKxPu7hx52PVa+tkkPG:M9w+0mMHLlulxUPBtkkPG
                                      MD5:CECC86A499632AD23406BCC9AD5914E5
                                      SHA1:B697AC8C9F630322DD7F7F76C00233201AAFE7F0
                                      SHA-256:AAF9AD70D8C6200EDA2F4FDACF92F3F4716BD7DD5E1424BEC92F11D87FF882AB
                                      SHA-512:CE06EC56010AF24AAE9F6CF91641372A6BA865EB061D015F8C90DA614361B46A4BDCBCA7CFF31415A6E408F778E4E8CB8E821F4A1B9919A845DFD54E1D1AD409
                                      Malicious:false
                                      Preview:d...J.Y8.;.....bi.......Z..>H'.b;\L......m..K..wa.0x.R.........!.C.1sz.>.D.....Q.1a.^[.......(.k..'.7 ..j......J}x.)Y.rf....;L......c*...L[_...S.._[..%.VJ.p..@T.....a. ..Y.~k%..+.....s.L....(.0$.....?P.&....W.;...sn|v......3......;!.0..Z+.8.....AL.....Ym.,..{u....wj).../.......8...2Z7[...1=...`y.;......{...*HEU.{,.R....y..9-....he. d....X..).......jp..<_..$..@..C.f.8.F.y;.&Q.u./....L.g...@...j..L3y.....|..y.X5.Q.~.Z.....i.L..<......8R..+-..=Ea.....o.xK.eh..U..'.O.W?.R...SB.'...a$......).......6[.d.w...n tY(Q..!..'..!5:...*..V..$?#'.:.Sp.2.`S&W..n+c..<c2@...o.@y...K.&.x...;..h..t%...=..r.Q....8c.TU.....n]..a~..$...l..).X.!.j.`..H m;.#$X..,rN=...;..0"5i...aM5."K"a.....S......+....z.....k]).Tp..n8...tc0...L+......3.....qK.4&.m..........hO..G..l0..|v......*>._.~.....wc..<w......Nq.?.]..#&..>.gD..I...5r..Q..g..3.q~.5'*..6.5ai.#.bY.;...-..'.f.....:0....2...P....7..3S..N..~.R...'.........QY.;aE..RB.q..q...Y.I.w.z.zFNw....7+...s7..\...#..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12166
                                      Entropy (8bit):7.9456241806076795
                                      Encrypted:false
                                      SSDEEP:192:LuuDakSKDQvWi8gQbL5vqWakmlOClWAfyMITIShEITnou9WKVs3FKfN/PDV42Ib6:LusHnu8jwysO0Wj/Txl/VIIfN/LMlc/f
                                      MD5:62B175F22779522005B63350E01BF6B1
                                      SHA1:AF9C87EC837951A38EEAE8FA3AF09DB89F1EC607
                                      SHA-256:C7EDB9F9B6213C4A2BA7775ACEE28035829E660995BE27129DDBA7C0BFA2440F
                                      SHA-512:6AFBB321D33FEBEA7D6ECCDA5954CC3D02986669F6C3F56901F094F92B6B56FE4E5A258ED3F696DAC0FD73F8F24FFBE5594D05769C176B453E13DBE7FEE3988B
                                      Malicious:false
                                      Preview:.G.=T}a;,..H.3Lc.s.0.$`....Y..f.E...v.......&....Y......p..v..Y..%......z.d...;...J..o...5.'5.g`...J..L....5.;..../K0.<9..'..t....l.C1kb...].Dx.,?.P.x...a.b.OM.....`.@..-:6.Bb...K.\./...R.2y..w.SE8".5R.2O,.GK..0.zY#...<.w-[m...-..M.*..."....M..P.4....m\..{&..R...H7.../....b7.u/..0.Hy...0C.......lc..i.......Izu.r.GS....Q.b@+...o....3WY-.{jO..&N.....li........Q.(.C#....k+.M#.C.J6..e$/-<.%...`.....&2.9(|]).....JmO.9..k.$$..~m.f...=.Qs.:.NY..Z..F..[E.].bE......X^.....bA..s-...p|..A0.NX...M...qJr.$)...'.I..oJ1!%.\8hbU>..?.k9#V.v.........v..2IU....<....C.#..}8.E.)jD/......&{i..4V../..i.9[.".#.3....{..x..I...6hI`.~/0......]...{..K...j.....e.a...T .~g..~.SO...8.5.x....S.Cb..'.Xm..[.T./..d...I<....V..O.i.....2.9/..:l....~..jO.6u...:,.?.XY.T....{../.^...g...T.......b..:R.Z.gK.H4.o..K".........h.-........h2.,.G\#......=....H..?..6>..]...u!.L...-....dVV..e...X... S...yoYV.Q@..|3.a... ..<......[...Vbu.....&......r.rVsV.+.g&.Q..yQX..r|b.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12166
                                      Entropy (8bit):7.9456241806076795
                                      Encrypted:false
                                      SSDEEP:192:LuuDakSKDQvWi8gQbL5vqWakmlOClWAfyMITIShEITnou9WKVs3FKfN/PDV42Ib6:LusHnu8jwysO0Wj/Txl/VIIfN/LMlc/f
                                      MD5:62B175F22779522005B63350E01BF6B1
                                      SHA1:AF9C87EC837951A38EEAE8FA3AF09DB89F1EC607
                                      SHA-256:C7EDB9F9B6213C4A2BA7775ACEE28035829E660995BE27129DDBA7C0BFA2440F
                                      SHA-512:6AFBB321D33FEBEA7D6ECCDA5954CC3D02986669F6C3F56901F094F92B6B56FE4E5A258ED3F696DAC0FD73F8F24FFBE5594D05769C176B453E13DBE7FEE3988B
                                      Malicious:false
                                      Preview:.G.=T}a;,..H.3Lc.s.0.$`....Y..f.E...v.......&....Y......p..v..Y..%......z.d...;...J..o...5.'5.g`...J..L....5.;..../K0.<9..'..t....l.C1kb...].Dx.,?.P.x...a.b.OM.....`.@..-:6.Bb...K.\./...R.2y..w.SE8".5R.2O,.GK..0.zY#...<.w-[m...-..M.*..."....M..P.4....m\..{&..R...H7.../....b7.u/..0.Hy...0C.......lc..i.......Izu.r.GS....Q.b@+...o....3WY-.{jO..&N.....li........Q.(.C#....k+.M#.C.J6..e$/-<.%...`.....&2.9(|]).....JmO.9..k.$$..~m.f...=.Qs.:.NY..Z..F..[E.].bE......X^.....bA..s-...p|..A0.NX...M...qJr.$)...'.I..oJ1!%.\8hbU>..?.k9#V.v.........v..2IU....<....C.#..}8.E.)jD/......&{i..4V../..i.9[.".#.3....{..x..I...6hI`.~/0......]...{..K...j.....e.a...T .~g..~.SO...8.5.x....S.Cb..'.Xm..[.T./..d...I<....V..O.i.....2.9/..:l....~..jO.6u...:,.?.XY.T....{../.^...g...T.......b..:R.Z.gK.H4.o..K".........h.-........h2.,.G\#......=....H..?..6>..]...u!.L...-....dVV..e...X... S...yoYV.Q@..|3.a... ..<......[...Vbu.....&......r.rVsV.+.g&.Q..yQX..r|b.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20510
                                      Entropy (8bit):7.974305276311087
                                      Encrypted:false
                                      SSDEEP:384:PewWf0gPVzBNMMOS0k+lNUYitil4QqA4avIqxg6Gse47TxNQ:PeDPVvcSF+lNUTtikA/Iqxhpg
                                      MD5:B78276E323D43875A338234176157DDB
                                      SHA1:708312D499E8AD6DF615ECB2AADADFA9A8961F75
                                      SHA-256:DF220D5F6F9D007044891045BB08B65B22C64D15BF39FB7B04F250959DB51B09
                                      SHA-512:B4D2E538290668FC46684DAA5318E76A22DCF47AB620D9D501C6D284F094DC35EAE08B976DBEDD0D50351F1958E230838A9464E1BDAE425173590096DEEEC986
                                      Malicious:false
                                      Preview:...2=.y.B..T....1.Cv2...C4...v`...@k.v..^.g..vGRo..?xx.be.;y."..K...n.{0b.dF...r...Z..@.c.}.....i..F...F......~F'i....#.^n.h....j^.c..,GE.o....Z+...V.(.y.d>...LNWM.......j@....M.I..|..O...v...+58.v_z(B.....=.*<..l..Upmp...H.\.=$F......y...~..........%....5....yF.?.Q.n..@.U;n...,...K.,>..4.1.e8.K.......q..c....>..@...........XV&.A..*.........y.[~g.Y...|RgP.....v...k...2.dj....!.2A..H.....#.f.9..sH.L.,{.x.F..)9.....6..N.....7...0+..~.T...."...,n.R..!....wy..q.&..JW.M...+"+.[.....S..?...|.....Q.D..+b...7.=.@..R`/....C...$..r.Ve... ..]..3..+.g.\..<..<..Nd`.....LZ.."ze1I.P...."..4D9.....GL.F.NV.(_8....d".S..$....K...e....S....=R..>qB..r...@.O..=.i.=...0..#_TA...j......Nkk.+...3..A2.....;C|gfcZ,.;..f.n{t.;..(.. ...6i.\.H?5.A.../2..7.:............+I5V).....A.::..+......`.;.e..fV...F..jK.$X.O...>../.3k..-....^rGc.K.T.%.......L..$.....H....'..U..x;I......JM..+w....7.).gu].u<....k%..L.......cx.a......T'.cP.p0R..i.#y6w.).L..I..8&
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20510
                                      Entropy (8bit):7.974305276311087
                                      Encrypted:false
                                      SSDEEP:384:PewWf0gPVzBNMMOS0k+lNUYitil4QqA4avIqxg6Gse47TxNQ:PeDPVvcSF+lNUTtikA/Iqxhpg
                                      MD5:B78276E323D43875A338234176157DDB
                                      SHA1:708312D499E8AD6DF615ECB2AADADFA9A8961F75
                                      SHA-256:DF220D5F6F9D007044891045BB08B65B22C64D15BF39FB7B04F250959DB51B09
                                      SHA-512:B4D2E538290668FC46684DAA5318E76A22DCF47AB620D9D501C6D284F094DC35EAE08B976DBEDD0D50351F1958E230838A9464E1BDAE425173590096DEEEC986
                                      Malicious:false
                                      Preview:...2=.y.B..T....1.Cv2...C4...v`...@k.v..^.g..vGRo..?xx.be.;y."..K...n.{0b.dF...r...Z..@.c.}.....i..F...F......~F'i....#.^n.h....j^.c..,GE.o....Z+...V.(.y.d>...LNWM.......j@....M.I..|..O...v...+58.v_z(B.....=.*<..l..Upmp...H.\.=$F......y...~..........%....5....yF.?.Q.n..@.U;n...,...K.,>..4.1.e8.K.......q..c....>..@...........XV&.A..*.........y.[~g.Y...|RgP.....v...k...2.dj....!.2A..H.....#.f.9..sH.L.,{.x.F..)9.....6..N.....7...0+..~.T...."...,n.R..!....wy..q.&..JW.M...+"+.[.....S..?...|.....Q.D..+b...7.=.@..R`/....C...$..r.Ve... ..]..3..+.g.\..<..<..Nd`.....LZ.."ze1I.P...."..4D9.....GL.F.NV.(_8....d".S..$....K...e....S....=R..>qB..r...@.O..=.i.=...0..#_TA...j......Nkk.+...3..A2.....;C|gfcZ,.;..f.n{t.;..(.. ...6i.\.H?5.A.../2..7.:............+I5V).....A.::..+......`.;.e..fV...F..jK.$X.O...>../.3k..-....^rGc.K.T.%.......L..$.....H....'..U..x;I......JM..+w....7.).gu].u<....k%..L.......cx.a......T'.cP.p0R..i.#y6w.).L..I..8&
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11199
                                      Entropy (8bit):7.93452309528182
                                      Encrypted:false
                                      SSDEEP:192:cN380pGlZ/ZbLIx3A8lVjdlw627ukBVnif0BGoTBw76J/Zf7IbISzu141d+c7:s380cH43hjdGdLBRil+BKEBfEbI/1O7
                                      MD5:F9DFDE59691775D636C4965F35873FA2
                                      SHA1:9079CD761E2BC55E6561A71588F49569ECE72E89
                                      SHA-256:2B0DB1B45E76E78A7D5C864365FA20BAD072402CD39AB45CFB573B9FF8ACC2B2
                                      SHA-512:44F43E713C70C717B014A0FDA60D4921CD993892CDA0C1F93E2662E6E54C69B672EABA0A5967EED6C7A821CA39782D1A117EE51EBEF8DDCDDCE2F7CB8D4AF469
                                      Malicious:false
                                      Preview:.=(I.V...+.l.D.T.f.n),.L.........3..)d...)..#..c...|.,.}.0K......n!wb.c.....A&O...y.rc^#....~.J..9.F|.h......X...b[...T.......T.....>..z.....B.R...n7.F........V.+R.l..u...s,.lp7..S....g....uD=iOx...A...?.I..,....(I...Xh.IfQ...3o.k.pw..b.R..c.+..?..H.(..W..$0ky}Y.8T....Si..0.",...g.i..X./.h.|=.....}.%j .;...u.4..w..vZb..=.E...... +%.;..Ja..@>w.d...Y.....Q..^.w...@E...Z:....+...S....<vy...0>dC.T.A`i.Se....t.G6..Q.......( .`.r!.....X..f...=.D(3.Y..u^...F.H.L...i...K..04..K.......O..3..M..q..u....w......_..#0.s....U7......".f.p...V....<....v........'.H#.Yw..#.....#........L....w..2......d"+(..."x.o.Y$..8*.....*..H..:E(...i.....7.K..f.]N.....?caR....?......U..u.}`.,............~.~.....&...%(.Us.).WH.;.H`I:..owU......0;G..h..."...G..<..{.W....)......}B.d'...#.ux.hI.!a..#S..D+.S ..4.8S...m.|T....u.E.Pd....Q.......=..xDX|...#).H.hE..z.P0.....e..B..m%Uk....1 z..w.....^..T!.Y.$..U...l.C.\G.S....r...O..n.......]...;z..*.~'.>dy..ylE<.:4 .
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11199
                                      Entropy (8bit):7.93452309528182
                                      Encrypted:false
                                      SSDEEP:192:cN380pGlZ/ZbLIx3A8lVjdlw627ukBVnif0BGoTBw76J/Zf7IbISzu141d+c7:s380cH43hjdGdLBRil+BKEBfEbI/1O7
                                      MD5:F9DFDE59691775D636C4965F35873FA2
                                      SHA1:9079CD761E2BC55E6561A71588F49569ECE72E89
                                      SHA-256:2B0DB1B45E76E78A7D5C864365FA20BAD072402CD39AB45CFB573B9FF8ACC2B2
                                      SHA-512:44F43E713C70C717B014A0FDA60D4921CD993892CDA0C1F93E2662E6E54C69B672EABA0A5967EED6C7A821CA39782D1A117EE51EBEF8DDCDDCE2F7CB8D4AF469
                                      Malicious:false
                                      Preview:.=(I.V...+.l.D.T.f.n),.L.........3..)d...)..#..c...|.,.}.0K......n!wb.c.....A&O...y.rc^#....~.J..9.F|.h......X...b[...T.......T.....>..z.....B.R...n7.F........V.+R.l..u...s,.lp7..S....g....uD=iOx...A...?.I..,....(I...Xh.IfQ...3o.k.pw..b.R..c.+..?..H.(..W..$0ky}Y.8T....Si..0.",...g.i..X./.h.|=.....}.%j .;...u.4..w..vZb..=.E...... +%.;..Ja..@>w.d...Y.....Q..^.w...@E...Z:....+...S....<vy...0>dC.T.A`i.Se....t.G6..Q.......( .`.r!.....X..f...=.D(3.Y..u^...F.H.L...i...K..04..K.......O..3..M..q..u....w......_..#0.s....U7......".f.p...V....<....v........'.H#.Yw..#.....#........L....w..2......d"+(..."x.o.Y$..8*.....*..H..:E(...i.....7.K..f.]N.....?caR....?......U..u.}`.,............~.~.....&...%(.Us.).WH.;.H`I:..owU......0;G..h..."...G..<..{.W....)......}B.d'...#.ux.hI.!a..#S..D+.S ..4.8S...m.|T....u.E.Pd....Q.......=..xDX|...#).H.hE..z.P0.....e..B..m%Uk....1 z..w.....^..T!.Y.$..U...l.C.\G.S....r...O..n.......]...;z..*.~'.>dy..ylE<.:4 .
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25997
                                      Entropy (8bit):7.981486156325279
                                      Encrypted:false
                                      SSDEEP:768:bWIFOpKNJMK1DHrdf3zvofWwhf6ZhQIKoLb8kuhLAc:bqkNmK5HB0fWwhyZht/8LLB
                                      MD5:5607F5864986444487F2799677A8937B
                                      SHA1:83B1FF34F8F5FAFECE925DF5CC0598FE1754A03F
                                      SHA-256:491508666599353CD87DC2F1190168C7E305776C0290D1D7D5D07D28F7E2344B
                                      SHA-512:4B4C76EAC6A9DC7878723E4647CFC936CB8AEDC8C70C97520C47050A499CEBDE8A709E81A5D8F311BFB2689DEFC26440FB8ECC836FED96B7956D65F94E1DA19A
                                      Malicious:false
                                      Preview:OO..3.6.l.Q.4D.o..yz...5.wL$.D..|X......=.2..W.4..3G.s..Uw.o.t.LW&;9.>,k.h.1...6J.o.................W....|.o..p...^r....|.6mu...!.a^5...:j.S.`xW),!......"Wz.Q..[..*.K.Dc:...`Yj....k/D..n.2..F..t..ZNC.(..C...*t...u..4..T....YvPuG..1<.z_.f....Q.....^....a.r{....@b.UTF.8E"...........t.......X.g...IF+..x.Z.U.....'.V{.K..I.... J..r.(.2|...o}.h ...E0..w.....g.......[.{..xfq.Z..7.&.!.B......8....>..8.cgjj..!.Z...|..R........H.kF.v2~.......w.A.h.9.v...a.....D.T.|.......[..I........xi....i1M.Y...R...a&.h..j.V?.r.....N..S..,.H.i.........C1.*. ...L......3........7@..Q.....Q....n..e......./."u.=J$....q..v}K..4..dp.....3.^h../.hT....?.....s.%o.q.~..i...%k.Lt.>L...9..T.a.}.......}..^..] ..LV.o.k.....F.L{3u.."..1.o.%.!..G..3..........y.UL=..Q.!...N..-....>.....%c....T...x..;...i..c...q.8........g*..m.S....}...Li......z._e.o?#|..A..*..k .|........c.H....9:]..30.%...~.I@.w.~)..4%. .Q.X.......QP...C..y..f`,.lQ.m.T...;sa..}..D.....3..O1._.s..&.t..[..h
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25997
                                      Entropy (8bit):7.981486156325279
                                      Encrypted:false
                                      SSDEEP:768:bWIFOpKNJMK1DHrdf3zvofWwhf6ZhQIKoLb8kuhLAc:bqkNmK5HB0fWwhyZht/8LLB
                                      MD5:5607F5864986444487F2799677A8937B
                                      SHA1:83B1FF34F8F5FAFECE925DF5CC0598FE1754A03F
                                      SHA-256:491508666599353CD87DC2F1190168C7E305776C0290D1D7D5D07D28F7E2344B
                                      SHA-512:4B4C76EAC6A9DC7878723E4647CFC936CB8AEDC8C70C97520C47050A499CEBDE8A709E81A5D8F311BFB2689DEFC26440FB8ECC836FED96B7956D65F94E1DA19A
                                      Malicious:false
                                      Preview:OO..3.6.l.Q.4D.o..yz...5.wL$.D..|X......=.2..W.4..3G.s..Uw.o.t.LW&;9.>,k.h.1...6J.o.................W....|.o..p...^r....|.6mu...!.a^5...:j.S.`xW),!......"Wz.Q..[..*.K.Dc:...`Yj....k/D..n.2..F..t..ZNC.(..C...*t...u..4..T....YvPuG..1<.z_.f....Q.....^....a.r{....@b.UTF.8E"...........t.......X.g...IF+..x.Z.U.....'.V{.K..I.... J..r.(.2|...o}.h ...E0..w.....g.......[.{..xfq.Z..7.&.!.B......8....>..8.cgjj..!.Z...|..R........H.kF.v2~.......w.A.h.9.v...a.....D.T.|.......[..I........xi....i1M.Y...R...a&.h..j.V?.r.....N..S..,.H.i.........C1.*. ...L......3........7@..Q.....Q....n..e......./."u.=J$....q..v}K..4..dp.....3.^h../.hT....?.....s.%o.q.~..i...%k.Lt.>L...9..T.a.}.......}..^..] ..LV.o.k.....F.L{3u.."..1.o.%.!..G..3..........y.UL=..Q.!...N..-....>.....%c....T...x..;...i..c...q.8........g*..m.S....}...Li......z._e.o?#|..A..*..k .|........c.H....9:]..30.%...~.I@.w.~)..4%. .Q.X.......QP...C..y..f`,.lQ.m.T...;sa..}..D.....3..O1._.s..&.t..[..h
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12158
                                      Entropy (8bit):7.945879652103735
                                      Encrypted:false
                                      SSDEEP:192:P69nnP3Sg5MKHqSpDq5jEsxxqqKv8rAeNZzLG8q3DXCQN160eykrUx:CJE2pDgE0200qNlWP160eJrUx
                                      MD5:7E3DB2FF463CE8A19FCDEC0F86E4F432
                                      SHA1:2D19EC0710499D66C967DDD3794DA4CC495BE3CA
                                      SHA-256:07BF5EC52DB04AA087A9001186940B77F75A7055F267F4AD1A627CFE6F6EDD3E
                                      SHA-512:F4DEE4B11845460D2F29D7A63EED3E5489A29BBD3AB33CB07898AED607D8F7706C1FF4874CF47F5910E88151C2C0B7F2D955C70EA397AAC1CA61A5F9D02E01A6
                                      Malicious:false
                                      Preview:&.@`....:.u..}R.C&..b....._......W.n...t...y....I.os....b.HJ..=...b.j..oh.-o...Hn...8..}.g...).1..E.T^v.OV..*.C4J.'.ds\..<.*......<3a....W.gYSo..{e$l0.b.W.0....6T.Q.b..6.}.v.....G..F....g.K..W...z.t^....#......>9l.h..@.B....b~l.cd3....*^..Ad...n.`A@.J.-H.Y.3.CvmO.....5L.".)...U.rO.^.ARX..\wf..Z.....1..~4.....$.whD...f.(k.....1vo...z..=Q|w.O[..".@.U4..$..)O.`./L....]....1t.4....=P*.....L#...PT...u.....%.j.k....Z.zQ.G.....y@L.md.....]H.5.......L.E..6.}..Y...O....C.y.....z...`.'.;..I....T.x.-.yq.l3.d#.-...+}c..ri.g...s..T.....@..C..'..(.J.c............DS..;.r.)..>....._......2......H.c....?y....:.....]... 90S:9k.I.8.......,.o.-Y+54$4.F$...P.(...Rp.cV.q.^(.n>..z...+.]....F..[.S.T`.....]q.w.@#..G......&......J|....._.(FU..aI.......B...{..X4....o.a.1.B..Y..&...o.t.......D..,./p_..e..q..]5g.p}.:....>...N.6?h..O.q.\.-..f..>..i.a.E..m.U.'.~.=.^....h.CxF..L...-.+.....SU.D'bF....QT<_O.0_..'.O4..K.J.v..p.....k..H....w.s.(%.>o..:....U.Ly.ZU..y.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12158
                                      Entropy (8bit):7.945879652103735
                                      Encrypted:false
                                      SSDEEP:192:P69nnP3Sg5MKHqSpDq5jEsxxqqKv8rAeNZzLG8q3DXCQN160eykrUx:CJE2pDgE0200qNlWP160eJrUx
                                      MD5:7E3DB2FF463CE8A19FCDEC0F86E4F432
                                      SHA1:2D19EC0710499D66C967DDD3794DA4CC495BE3CA
                                      SHA-256:07BF5EC52DB04AA087A9001186940B77F75A7055F267F4AD1A627CFE6F6EDD3E
                                      SHA-512:F4DEE4B11845460D2F29D7A63EED3E5489A29BBD3AB33CB07898AED607D8F7706C1FF4874CF47F5910E88151C2C0B7F2D955C70EA397AAC1CA61A5F9D02E01A6
                                      Malicious:false
                                      Preview:&.@`....:.u..}R.C&..b....._......W.n...t...y....I.os....b.HJ..=...b.j..oh.-o...Hn...8..}.g...).1..E.T^v.OV..*.C4J.'.ds\..<.*......<3a....W.gYSo..{e$l0.b.W.0....6T.Q.b..6.}.v.....G..F....g.K..W...z.t^....#......>9l.h..@.B....b~l.cd3....*^..Ad...n.`A@.J.-H.Y.3.CvmO.....5L.".)...U.rO.^.ARX..\wf..Z.....1..~4.....$.whD...f.(k.....1vo...z..=Q|w.O[..".@.U4..$..)O.`./L....]....1t.4....=P*.....L#...PT...u.....%.j.k....Z.zQ.G.....y@L.md.....]H.5.......L.E..6.}..Y...O....C.y.....z...`.'.;..I....T.x.-.yq.l3.d#.-...+}c..ri.g...s..T.....@..C..'..(.J.c............DS..;.r.)..>....._......2......H.c....?y....:.....]... 90S:9k.I.8.......,.o.-Y+54$4.F$...P.(...Rp.cV.q.^(.n>..z...+.]....F..[.S.T`.....]q.w.@#..G......&......J|....._.(FU..aI.......B...{..X4....o.a.1.B..Y..&...o.t.......D..,./p_..e..q..]5g.p}.:....>...N.6?h..O.q.\.-..f..>..i.a.E..m.U.'.~.=.^....h.CxF..L...-.+.....SU.D'bF....QT<_O.0_..'.O4..K.J.v..p.....k..H....w.s.(%.>o..:....U.Ly.ZU..y.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:MPEG ADTS, layer II, v1, 80 kbps, 48 kHz, Stereo
                                      Category:dropped
                                      Size (bytes):20502
                                      Entropy (8bit):7.97216090676907
                                      Encrypted:false
                                      SSDEEP:384:59mJMb+/CewfLBWeux3knpLF08JGXLO1EwwmQNcjQztftBbexvI+gc6Fw57oAvAJ:DmyKaeQLWUpC8JbqN4QwxwVrw57ZGt
                                      MD5:7C901E28C18D1B6CD80C6DE94F689405
                                      SHA1:E2FD8444BDAF85029F2F2E7D98AD7EF3BAF1EE96
                                      SHA-256:DCA70A518457F9E349D7D7E89339051C6C7A24B32D27694054D546B3C66D96E7
                                      SHA-512:064602F39CB21F8F94C28A08B0EA01893700C4ABA292B8C296A1DE059E9AF2EC9DDEFF4BDF0F3D3582D5CCC771C323BB3386431DA4FAEB5B534D6B99A08CAE60
                                      Malicious:false
                                      Preview:..W.Z.p.J|=/.......!]i...[zA.(=.d...AWf.[.Y}..;....9.G..4 Y .j...O'..N.W.6J.K..-...+.yX.jO..#...p.:#.u...o`.0G... ....U......fIx.U..\.*I....]..5fh.?....EU.T.L...=.N".FSW ...V.#..7....7.H.O...).=.K.....q.S.b.l.[....A...!.....!.5...6..]L7..G...F.<x.../?.}..~.$..Q.....e?B.N....\.w}..=?Z..{./j.)....s2...:Y..UF.d`..8g..X ..1."`q..U...zZ_....^u>#..V.!.!A~....m."a2..M^..w..N.G.y.tMVw.]b........'... ..0.3G$..../.`m.p4.Tf..y.S^M$&@e...G.K.VQ3l.P*..&i...C....*.=.v..=.5....N0.B.)BB?.C.......\.3T...q......<...Mfu....Y......D.c."i.#G.2.%...p.....WEp.\...C.>N....L...4.U"..I9.0I.._c.h.:A.].......g.9.me@\......{t.........Y....zZ....^..M........,(QJR....I.....^f..'.e..P.o..-..T..........}..1..$......j..._X]5{ .......'..W.I@iR..T...*.#<V..ib.Ak"e`A.P...U.noR..I....).~....M.c..W....`.z.]6.F...(.n.C...<LVyn........&w.I.EC.........h.....G.....^5.r......../...=..bN.M.p...] ..Ni.U..0q].WD.3n...a9./.......`...7...j.....5a..W.._..f.=..=..8/@.]..,.-F.>\..o..2.H.7
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:MPEG ADTS, layer II, v1, 80 kbps, 48 kHz, Stereo
                                      Category:dropped
                                      Size (bytes):20502
                                      Entropy (8bit):7.97216090676907
                                      Encrypted:false
                                      SSDEEP:384:59mJMb+/CewfLBWeux3knpLF08JGXLO1EwwmQNcjQztftBbexvI+gc6Fw57oAvAJ:DmyKaeQLWUpC8JbqN4QwxwVrw57ZGt
                                      MD5:7C901E28C18D1B6CD80C6DE94F689405
                                      SHA1:E2FD8444BDAF85029F2F2E7D98AD7EF3BAF1EE96
                                      SHA-256:DCA70A518457F9E349D7D7E89339051C6C7A24B32D27694054D546B3C66D96E7
                                      SHA-512:064602F39CB21F8F94C28A08B0EA01893700C4ABA292B8C296A1DE059E9AF2EC9DDEFF4BDF0F3D3582D5CCC771C323BB3386431DA4FAEB5B534D6B99A08CAE60
                                      Malicious:false
                                      Preview:..W.Z.p.J|=/.......!]i...[zA.(=.d...AWf.[.Y}..;....9.G..4 Y .j...O'..N.W.6J.K..-...+.yX.jO..#...p.:#.u...o`.0G... ....U......fIx.U..\.*I....]..5fh.?....EU.T.L...=.N".FSW ...V.#..7....7.H.O...).=.K.....q.S.b.l.[....A...!.....!.5...6..]L7..G...F.<x.../?.}..~.$..Q.....e?B.N....\.w}..=?Z..{./j.)....s2...:Y..UF.d`..8g..X ..1."`q..U...zZ_....^u>#..V.!.!A~....m."a2..M^..w..N.G.y.tMVw.]b........'... ..0.3G$..../.`m.p4.Tf..y.S^M$&@e...G.K.VQ3l.P*..&i...C....*.=.v..=.5....N0.B.)BB?.C.......\.3T...q......<...Mfu....Y......D.c."i.#G.2.%...p.....WEp.\...C.>N....L...4.U"..I9.0I.._c.h.:A.].......g.9.me@\......{t.........Y....zZ....^..M........,(QJR....I.....^f..'.e..P.o..-..T..........}..1..$......j..._X]5{ .......'..W.I@iR..T...*.#<V..ib.Ak"e`A.P...U.noR..I....).~....M.c..W....`.z.]6.F...(.n.C...<LVyn........&w.I.EC.........h.....G.....^5.r......../...=..bN.M.p...] ..Ni.U..0q].WD.3n...a9./.......`...7...j.....5a..W.._..f.=..=..8/@.]..,.-F.>\..o..2.H.7
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11711
                                      Entropy (8bit):7.940010243552766
                                      Encrypted:false
                                      SSDEEP:192:Wdc7b7w3wymkpKFz7XiwRaryw438kWRBCxdt7CeiLrWGMxRXbUDqLHY8KYF1jCkH:Eqw3wy18z7RGyP38kW/Cx7OeiLr7ibUa
                                      MD5:650C3F895A7F293EF8B0D406C168AF64
                                      SHA1:9822590F4EA0E1CE6F427F337453A2EEE096F566
                                      SHA-256:F52366828769E6DC3F134FF5DDC8ABC4C5827AB5C6625CC65CB0796147D643E2
                                      SHA-512:6715CBBB68F2AD79738CC5D8ABCD69014460592837F49F79CD6445A6E1A078BA19443738EDC589EA60CAE49B9B22EA0FA7507B0A346AE8B1D26F8EC346261B20
                                      Malicious:false
                                      Preview:....w.MM.oE.J.A.7...y..UbA..zw)....@....?g..E.Y....z".......C._G0...........f..B....o2Q..z,U..w.7mC.X....a;h.....E....7&.`pw..[....:..%=0....Ua&.`.......k..8F.K......S.....s..d.Y.h`q..YP..1........[C.4g9..<ToQ`...65I.6g..p}q.n(.....E......7.>....=|]I...".+...^......(......t..T..|6...f...=]....2....-.j...bQ.(pgg)..../...... ..o3........V.e.....Y..V...-..Z"..(.A!.H;_J.T...~.`\...E.....P.?.N^.}.oR.H^.....Xx....k...j....y.4nhd..t|.....T....D|.*.)...0.z.+{./@X...w.......J<..JmI~lP.I..a@n.5tli.....CaKu./A..<M..cu.W.\..".J...:..R.J8..h..F.>0..4...6...f.R..-HN.+4<.y.!Z.M..&....w.m#>6.U..j..NO>.1..b.D....&...8...n.*..G.6.....H..e.tH..:.Q~U.....'.T.h~..H.x...k<Xz.......q....6m8.MI.f6.P@>5.>..P.B.J..Ea.G<.f..Q.7R.Nq=djmCP..T........uM..@.|.^.plt..f...U..<c.....o..h.Z.|..M......f..., ...G].1=..e..N....c:.a......s..9.`.H.l`..,$\..;Bn....Bu6............T..../;.5.......<Zt.B.%.u...\.....#...Q0..5..N.eF>.I.kn.W....0.&N..g`.>.,.....B."qk..a..k.f-VCS.... .K.)
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11711
                                      Entropy (8bit):7.940010243552766
                                      Encrypted:false
                                      SSDEEP:192:Wdc7b7w3wymkpKFz7XiwRaryw438kWRBCxdt7CeiLrWGMxRXbUDqLHY8KYF1jCkH:Eqw3wy18z7RGyP38kW/Cx7OeiLr7ibUa
                                      MD5:650C3F895A7F293EF8B0D406C168AF64
                                      SHA1:9822590F4EA0E1CE6F427F337453A2EEE096F566
                                      SHA-256:F52366828769E6DC3F134FF5DDC8ABC4C5827AB5C6625CC65CB0796147D643E2
                                      SHA-512:6715CBBB68F2AD79738CC5D8ABCD69014460592837F49F79CD6445A6E1A078BA19443738EDC589EA60CAE49B9B22EA0FA7507B0A346AE8B1D26F8EC346261B20
                                      Malicious:false
                                      Preview:....w.MM.oE.J.A.7...y..UbA..zw)....@....?g..E.Y....z".......C._G0...........f..B....o2Q..z,U..w.7mC.X....a;h.....E....7&.`pw..[....:..%=0....Ua&.`.......k..8F.K......S.....s..d.Y.h`q..YP..1........[C.4g9..<ToQ`...65I.6g..p}q.n(.....E......7.>....=|]I...".+...^......(......t..T..|6...f...=]....2....-.j...bQ.(pgg)..../...... ..o3........V.e.....Y..V...-..Z"..(.A!.H;_J.T...~.`\...E.....P.?.N^.}.oR.H^.....Xx....k...j....y.4nhd..t|.....T....D|.*.)...0.z.+{./@X...w.......J<..JmI~lP.I..a@n.5tli.....CaKu./A..<M..cu.W.\..".J...:..R.J8..h..F.>0..4...6...f.R..-HN.+4<.y.!Z.M..&....w.m#>6.U..j..NO>.1..b.D....&...8...n.*..G.6.....H..e.tH..:.Q~U.....'.T.h~..H.x...k<Xz.......q....6m8.MI.f6.P@>5.>..P.B.J..Ea.G<.f..Q.7R.Nq=djmCP..T........uM..@.|.^.plt..f...U..<c.....o..h.Z.|..M......f..., ...G].1=..e..N....c:.a......s..9.`.H.l`..,$\..;Bn....Bu6............T..../;.5.......<Zt.B.%.u...\.....#...Q0..5..N.eF>.I.kn.W....0.&N..g`.>.,.....B."qk..a..k.f-VCS.... .K.)
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):26046
                                      Entropy (8bit):7.9812888276208005
                                      Encrypted:false
                                      SSDEEP:384:M8U7CKGRQzWKbTgGZMqCKNWAHA59LLbyvSf6AgmdpYr6vUGJL:Mf78RizISMxcHKdbyaf6ABdp/vUiL
                                      MD5:B27AAEE5A9DA59CE953AB981D74A7CE3
                                      SHA1:A42D78DFB784D5C939E2DD7398E35E3574CAC814
                                      SHA-256:3BE60F8DFBD7B35F7B07FABD0B531D027AA3AD63BE4AA417748813DDDA4FA5D8
                                      SHA-512:02E6F93A36EAAE48AFE7C93A6519FBA3273F80F34923FC160300052755482998B2FEF5B2AC7C8231FFD33A3A720F2BE33BA5878DDDACF50C26C630241A306A4C
                                      Malicious:false
                                      Preview:..C.Zw8......Y`n>c.|}....E..............DA.8...H.h.8.=8...$9d...My+:?.Mi.X...e.1..."w.. 8'....../.......v...F.q]..(......0....3..M.......9..?....>&.....t..%.f~..r\b.ji..dW...9,.....%..`.3-h=.@.>..+9;...8..@.....}.....dh^.&.{..r...`..{s.1.7.i...6(.C.=7......Q.[.5..2/.p.vp....L..C.Nj..n..x.u..ic..(". =.`.V.....n.._...[..z............w....C........t.+..l......vXY'X$jb...f...@Ia.@.%..b2..}....g..@_.COm.j(..8...#.M.36\..Ga.I........_.J'..c.@).....}9.R!...u....lnvvb./U.f.JDY....jU.}D_2m.t.....=...?LD.......'..^.k...>6.Z...\,=.0<..9.\...Eu.*.6.=...L.\..8......T.5.....X..I=1\:g../.N...p...KX.,.............@.m...t.^n.......].....~.3q......T..3A...........6.J.*c...s.2.9.....6.m.]..y(,z..6.R.S.mJf.Q .......]P....+. ....+....k....E_.......< q...r..V.zn.."d........B:....72..f1...@...R7.*%.jf..|....l.p _Di..I$...b........R.B.......~P..wY..x..k#"..ghiP#$qt.7...@{...r....x.,........%.q..@..N...s..6.LAF/.0.t..w..0T....g=.A...W..U.%^....+.x....z
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):26046
                                      Entropy (8bit):7.9812888276208005
                                      Encrypted:false
                                      SSDEEP:384:M8U7CKGRQzWKbTgGZMqCKNWAHA59LLbyvSf6AgmdpYr6vUGJL:Mf78RizISMxcHKdbyaf6ABdp/vUiL
                                      MD5:B27AAEE5A9DA59CE953AB981D74A7CE3
                                      SHA1:A42D78DFB784D5C939E2DD7398E35E3574CAC814
                                      SHA-256:3BE60F8DFBD7B35F7B07FABD0B531D027AA3AD63BE4AA417748813DDDA4FA5D8
                                      SHA-512:02E6F93A36EAAE48AFE7C93A6519FBA3273F80F34923FC160300052755482998B2FEF5B2AC7C8231FFD33A3A720F2BE33BA5878DDDACF50C26C630241A306A4C
                                      Malicious:false
                                      Preview:..C.Zw8......Y`n>c.|}....E..............DA.8...H.h.8.=8...$9d...My+:?.Mi.X...e.1..."w.. 8'....../.......v...F.q]..(......0....3..M.......9..?....>&.....t..%.f~..r\b.ji..dW...9,.....%..`.3-h=.@.>..+9;...8..@.....}.....dh^.&.{..r...`..{s.1.7.i...6(.C.=7......Q.[.5..2/.p.vp....L..C.Nj..n..x.u..ic..(". =.`.V.....n.._...[..z............w....C........t.+..l......vXY'X$jb...f...@Ia.@.%..b2..}....g..@_.COm.j(..8...#.M.36\..Ga.I........_.J'..c.@).....}9.R!...u....lnvvb./U.f.JDY....jU.}D_2m.t.....=...?LD.......'..^.k...>6.Z...\,=.0<..9.\...Eu.*.6.=...L.\..8......T.5.....X..I=1\:g../.N...p...KX.,.............@.m...t.^n.......].....~.3q......T..3A...........6.J.*c...s.2.9.....6.m.]..y(,z..6.R.S.mJf.Q .......]P....+. ....+....k....E_.......< q...r..V.zn.."d........B:....72..f1...@...R7.*%.jf..|....l.p _Di..I$...b........R.B.......~P..wY..x..k#"..ghiP#$qt.7...@{...r....x.,........%.q..@..N...s..6.LAF/.0.t..w..0T....g=.A...W..U.%^....+.x....z
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12170
                                      Entropy (8bit):7.943207646413336
                                      Encrypted:false
                                      SSDEEP:192:sJSv1NXqwFWyfLZUG6B6HTqwS4kaIsKxUicf1WVzfsVHI77UdkOq2CytBBHuP2uD:syU6tLDk6HTqBxNjxURsVQxI77mkOzCX
                                      MD5:1BF35723124A9A3EB3A1FD2230DBEC26
                                      SHA1:AD81103FA907AFF223510FCD8B0CAC992C3712BB
                                      SHA-256:65305696D43FFC28B9422FBEC7CC22823463E1AA0FA98B25982AA3258AC2DB53
                                      SHA-512:2807639CA2E0BCA3885C47B6BFE0B2F5C527728C85F58477D36FD57D36BA494068DB84D0FD5BBBABE22C393819C4806FF16126ABC334C4EE4CB6FEC530D8BA29
                                      Malicious:false
                                      Preview:...G.H...`..4^"{.p..1..H...LF....c...........gF..7.q.#^..b.k..DK.Z<..9Y..\..I.l<......d;.}..W.K4{..w..n.HG..|.B..-.D.\..F..A...c...<..'J..0JY}..T.....e...-kv.$.q.w.`n...Q.Br...X...0-y....5..........j...C".....=).......x.k...B.......}....L...$./....n.....j.).z..?.j....!....8.g<..3^|.HD.\'.o.6G.]......Q..../!.(....TQ..i.Q.t..@...p....S...Ct....x......=..Y......&..*R.."4.&.0.c.Z....hW.-b......T..~.....<D........i/..A.up.....XFQ.L..E~....o:...D.\k.P7......7_+../...zG.A..... EL+c..e&...........|t....t......y I..!.l..0.M..<%.[.#q.Wga...$......-W.......*-.....N{`.U%......x9<d..#q}G..J.I...T...........+#[K..HZ`....U....[.$..G.B.......L6........s.IA..N.r.V..O.`....-....O.2l........_.....mb.....s.kb....,:..j.w..?.P.........!..1.._5..|Uk@..l-. e;..a.r1.......N.~C..6cz.+0,..n..h..7..4.].(.Zg.......LE./Li.lR..C..b..x.....(-[.m.XuVhu>.G).eA....f......z.V....O&.j....u....O. 6..,.p1........z.......,..b_.|...$..X.,..L.?.X].}..e.L6.g.F...@.#Ra>....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12170
                                      Entropy (8bit):7.943207646413336
                                      Encrypted:false
                                      SSDEEP:192:sJSv1NXqwFWyfLZUG6B6HTqwS4kaIsKxUicf1WVzfsVHI77UdkOq2CytBBHuP2uD:syU6tLDk6HTqBxNjxURsVQxI77mkOzCX
                                      MD5:1BF35723124A9A3EB3A1FD2230DBEC26
                                      SHA1:AD81103FA907AFF223510FCD8B0CAC992C3712BB
                                      SHA-256:65305696D43FFC28B9422FBEC7CC22823463E1AA0FA98B25982AA3258AC2DB53
                                      SHA-512:2807639CA2E0BCA3885C47B6BFE0B2F5C527728C85F58477D36FD57D36BA494068DB84D0FD5BBBABE22C393819C4806FF16126ABC334C4EE4CB6FEC530D8BA29
                                      Malicious:false
                                      Preview:...G.H...`..4^"{.p..1..H...LF....c...........gF..7.q.#^..b.k..DK.Z<..9Y..\..I.l<......d;.}..W.K4{..w..n.HG..|.B..-.D.\..F..A...c...<..'J..0JY}..T.....e...-kv.$.q.w.`n...Q.Br...X...0-y....5..........j...C".....=).......x.k...B.......}....L...$./....n.....j.).z..?.j....!....8.g<..3^|.HD.\'.o.6G.]......Q..../!.(....TQ..i.Q.t..@...p....S...Ct....x......=..Y......&..*R.."4.&.0.c.Z....hW.-b......T..~.....<D........i/..A.up.....XFQ.L..E~....o:...D.\k.P7......7_+../...zG.A..... EL+c..e&...........|t....t......y I..!.l..0.M..<%.[.#q.Wga...$......-W.......*-.....N{`.U%......x9<d..#q}G..J.I...T...........+#[K..HZ`....U....[.$..G.B.......L6........s.IA..N.r.V..O.`....-....O.2l........_.....mb.....s.kb....,:..j.w..?.P.........!..1.._5..|Uk@..l-. e;..a.r1.......N.~C..6cz.+0,..n..h..7..4.].(.Zg.......LE./Li.lR..C..b..x.....(-[.m.XuVhu>.G).eA....f......z.V....O&.j....u....O. 6..,.p1........z.......,..b_.|...$..X.,..L.?.X].}..e.L6.g.F...@.#Ra>....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26278
                                      Entropy (8bit):7.9789298665098745
                                      Encrypted:false
                                      SSDEEP:768:v1GbrFSW9/4ku/+VXD+wQCKEG5dv+G77kcorG7gDr+EZ++cvunCSp:v1erFSWruA6wFKZd1IcoK7gDF1ca
                                      MD5:F14467533434903BE9560AC42C80CF49
                                      SHA1:7903F715D5DA36E3919019BDEA5E352D978352BC
                                      SHA-256:7F13FE3C09C5FCD9C4513A64AEDD01677DA0BED7DFF97592B25C0A107AAD32C7
                                      SHA-512:97EFD85AC87438F4F902EACB396696AA521A2C4E0CFADDC503C562881D3C7149EFA1683B3ABC65434F773F5F330F16EF3CA4085B2D0C0C4D943F2DE70A1E18EB
                                      Malicious:false
                                      Preview:.{.:.K9.b.lq......O}K0d..b........7...I.F>..}5.........8X.m.....2.O..p...5^...I.~..|./I.J2..]....j.#\.cW.."....w...$....n.r....!...+O..F..V.Qu.k.D..JX.w....j..5..-.. HZ....u..\.z.,Fq..rR...<b..z.+.2.........OK....-....H..W.i..g..k....jP.i...N.....1.....%....g.".u....J7._...,"........@.d.....,d..F..k....M...y...L7.q...+0....\...z.U)c.(.V....q.v.Z...qD}.p.\.F.....B..$...a.6.D..4...y..Y.].eayE4.....{'...f.rp.V.M......./..A..*+..(...[.....5)..hNxEJ!,g.....!....+..$Tz=./]..b.@.....a"...#.].5...|Y\)...3.j.M.!.....g.c.&....&9b...hs...k.h..vA.]u..........Q.....|>;T..p...:.g...2.dP....;&..u......].f....e.....)r..q.+.F.OY..I....Z,?.*L:..r4`.r.lnN4.8.[.p.R.75ED..cc....{D9..b..qB..a..k.*..:..0.."..#=...I.P.....n.=o._'..5.G%.-.+u... ..KpLi..2E.]....2...Y..r..p.............3[.Z..0.Y-.O..w...V..Q....e..<O<(`Y....y4.J.'....L.....-...I...d=r.4..E....R.F *.....0:.Ig.$W%...7.qqMw:.'.c.8../..R...gm.4w.4.]&].X..^.f........tC...8.#C..p9o....&..f..:0a
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26278
                                      Entropy (8bit):7.9789298665098745
                                      Encrypted:false
                                      SSDEEP:768:v1GbrFSW9/4ku/+VXD+wQCKEG5dv+G77kcorG7gDr+EZ++cvunCSp:v1erFSWruA6wFKZd1IcoK7gDF1ca
                                      MD5:F14467533434903BE9560AC42C80CF49
                                      SHA1:7903F715D5DA36E3919019BDEA5E352D978352BC
                                      SHA-256:7F13FE3C09C5FCD9C4513A64AEDD01677DA0BED7DFF97592B25C0A107AAD32C7
                                      SHA-512:97EFD85AC87438F4F902EACB396696AA521A2C4E0CFADDC503C562881D3C7149EFA1683B3ABC65434F773F5F330F16EF3CA4085B2D0C0C4D943F2DE70A1E18EB
                                      Malicious:false
                                      Preview:.{.:.K9.b.lq......O}K0d..b........7...I.F>..}5.........8X.m.....2.O..p...5^...I.~..|./I.J2..]....j.#\.cW.."....w...$....n.r....!...+O..F..V.Qu.k.D..JX.w....j..5..-.. HZ....u..\.z.,Fq..rR...<b..z.+.2.........OK....-....H..W.i..g..k....jP.i...N.....1.....%....g.".u....J7._...,"........@.d.....,d..F..k....M...y...L7.q...+0....\...z.U)c.(.V....q.v.Z...qD}.p.\.F.....B..$...a.6.D..4...y..Y.].eayE4.....{'...f.rp.V.M......./..A..*+..(...[.....5)..hNxEJ!,g.....!....+..$Tz=./]..b.@.....a"...#.].5...|Y\)...3.j.M.!.....g.c.&....&9b...hs...k.h..vA.]u..........Q.....|>;T..p...:.g...2.dP....;&..u......].f....e.....)r..q.+.F.OY..I....Z,?.*L:..r4`.r.lnN4.8.[.p.R.75ED..cc....{D9..b..qB..a..k.*..:..0.."..#=...I.P.....n.=o._'..5.G%.-.+u... ..KpLi..2E.]....2...Y..r..p.............3[.Z..0.Y-.O..w...V..Q....e..<O<(`Y....y4.J.'....L.....-...I...d=r.4..E....R.F *.....0:.Ig.$W%...7.qqMw:.'.c.8../..R...gm.4w.4.]&].X..^.f........tC...8.#C..p9o....&..f..:0a
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12205
                                      Entropy (8bit):7.940457567608665
                                      Encrypted:false
                                      SSDEEP:192:DlgRqNZ+gYDu5ZK3Ac8LXByCrAwoOTD6dzW0CNE5cLIwsT2mn89EwoHtDie+ycqD:DlgReUgYDua361ydfOX2QNE5aIwsPk8l
                                      MD5:0FF0E60444EBD192AC212EA2C3A32A6D
                                      SHA1:8C008EB58B675C43718A4282A194A2915B622C38
                                      SHA-256:06561F7FF7285972D9581AB0B6E08A45B62E1157CA7B2F4E370A2602AB993D3F
                                      SHA-512:831F55154AEF5303AE9320D63B3EC7051E21E27F6C1F4AC39FC0CCF7608A3EC633ACA024B55542894F91450D929F9C4F2333BB2724D50A770C3F48A9D88DB3CE
                                      Malicious:false
                                      Preview:.-.n..u=...C.)S.8.S.;..%...7?.hR..Q....3..2.Qy,..`..$.^.r../.!. .....^.e.....}..V..!N@.WK=...{..Y.$...Q...F....E.$.]C..9.....}..~j.3.E$8.=f.zD..k+......cQw+.....,....z.M!.mw..>...i...|O.A.....n.....Z...8....;/....j......-O.q../:.......H........?D..y.....Z.......;h....\.Vy...[...N...Ng....V.>^g.;.....+.[..#g.d...V....B...?......)...4...h.~...d`A.w-Q.G..&.J..Z.w...s..Yq..v..t..0....0.U...E..)H......08......-.1@X..G.+..66]...[.zSa..,..$.ish.iw1..or..K....0..3......"Q.L....._%.&...C.j..w...n/7*...k+:...$..~2.CDI.7..._..DS.Pxi.f...t..Z......L..........m.;b[}..g..~.p....M...bF...6..9.#.!....|^..@!nt...;.>.w.!.....C..c......#..W-.z.}.7~{b...V...[o.:.....M.[D...x..?.S.T/08..V.'ob....#)r.o...........s. ......3....=.N..,.w.n.kB...yk.7..,...T.o...bF>.{u...VU.0.xo..I.1.O..!....h.c.S.d.S1........%......yc.yO..../.2!........p...eB)..|.$.3.e.....S..p2A$.}.US.W.#s..........<.8D..P..[V..#.bSi.w.:m..W.7......!~.:...4_'..,........V..u..{..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12205
                                      Entropy (8bit):7.940457567608665
                                      Encrypted:false
                                      SSDEEP:192:DlgRqNZ+gYDu5ZK3Ac8LXByCrAwoOTD6dzW0CNE5cLIwsT2mn89EwoHtDie+ycqD:DlgReUgYDua361ydfOX2QNE5aIwsPk8l
                                      MD5:0FF0E60444EBD192AC212EA2C3A32A6D
                                      SHA1:8C008EB58B675C43718A4282A194A2915B622C38
                                      SHA-256:06561F7FF7285972D9581AB0B6E08A45B62E1157CA7B2F4E370A2602AB993D3F
                                      SHA-512:831F55154AEF5303AE9320D63B3EC7051E21E27F6C1F4AC39FC0CCF7608A3EC633ACA024B55542894F91450D929F9C4F2333BB2724D50A770C3F48A9D88DB3CE
                                      Malicious:false
                                      Preview:.-.n..u=...C.)S.8.S.;..%...7?.hR..Q....3..2.Qy,..`..$.^.r../.!. .....^.e.....}..V..!N@.WK=...{..Y.$...Q...F....E.$.]C..9.....}..~j.3.E$8.=f.zD..k+......cQw+.....,....z.M!.mw..>...i...|O.A.....n.....Z...8....;/....j......-O.q../:.......H........?D..y.....Z.......;h....\.Vy...[...N...Ng....V.>^g.;.....+.[..#g.d...V....B...?......)...4...h.~...d`A.w-Q.G..&.J..Z.w...s..Yq..v..t..0....0.U...E..)H......08......-.1@X..G.+..66]...[.zSa..,..$.ish.iw1..or..K....0..3......"Q.L....._%.&...C.j..w...n/7*...k+:...$..~2.CDI.7..._..DS.Pxi.f...t..Z......L..........m.;b[}..g..~.p....M...bF...6..9.#.!....|^..@!nt...;.>.w.!.....C..c......#..W-.z.}.7~{b...V...[o.:.....M.[D...x..?.S.T/08..V.'ob....#)r.o...........s. ......3....=.N..,.w.n.kB...yk.7..,...T.o...bF>.{u...VU.0.xo..I.1.O..!....h.c.S.d.S1........%......yc.yO..../.2!........p...eB)..|.$.3.e.....S..p2A$.}.US.W.#s..........<.8D..P..[V..#.bSi.w.:m..W.7......!~.:...4_'..,........V..u..{..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:DOS executable (COM, 0x8C-variant)
                                      Category:dropped
                                      Size (bytes):10194
                                      Entropy (8bit):7.930037976710845
                                      Encrypted:false
                                      SSDEEP:192:xB5pw4CksZdiRnk9JHq/JHqjUTILZC7BVTERLr8of:xfp7CksXRMBqmI1C7BN2rL
                                      MD5:C63E7857E4FBBAD35D1DDFC368F432B1
                                      SHA1:BEE16CEBCBDC1CE77B217D7F704A9F04FBB30783
                                      SHA-256:FB4A420CB04851B0BEB1E2ECEC6582BD1C26FCEB58FAAE173EA0F99A27E3D3CE
                                      SHA-512:DC5E989FC4175FB96BB8545F08C54F5CED448A902986ABFBFCB112DD28A372C9BCECEE65D9B20AD59EC5418D0ADC7C59F8A3AB26F739B271D1E3CF95D3F5A825
                                      Malicious:false
                                      Preview:..l.y...W4N>./-....d.eF9$...5M!...tv.s.........r2...V..X.C..R1..R..2r....T.....X.......%n..5Yv..S....:...zj9.......Z..uXB.....@.U...&.....Sa.A...5"...&..o.d...0.B)h}...@....e]..1....z.JA.....?...(`..<.....*.w./$(..L....}.......+sh.A.\&5..as4..S...!..].E4.;..<,q.oSxQ.g0.@......^@.j.....,2.;`..I..>...R:.Ij.g#....v...........Fy.9{.,.A....Q~..."O...\.@J..,K..CR.1...*.ko....B. ...-*.y. ....j.i"./;}C..9.xh..X5S.b..E.v};.2Ke..7.......`...M..j.s....]F..6.-...Fc..]A./s...E...'$.,...,Y;c.l8e..b....&.t..A-......U...rL..>.t.g.e...m.k........BF.Z...")......Q.>.......n.D\....zy..YM{.y....(.p.,6'FX......../... .....CQ.Xm>.`.....x...lz.R..{a8...S...=.....M... ....$f.^....k.Nr.:....F}.~~K.n.i......g..W.R-...5....0.....X......_)....B~.....B...........O.Q.|..6...s...<..#/.$....KR>P8....{......P`.7...u].1..D.....X\..E.e.T.......]X.I.........I....|&......]..e1C....u...-..}..>.6LJ....z.QW...[....\.k....c...k..Nw.T..Hw.k.n]'.i.v;...r~...L.:J...P>E&f...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:DOS executable (COM, 0x8C-variant)
                                      Category:dropped
                                      Size (bytes):10194
                                      Entropy (8bit):7.930037976710845
                                      Encrypted:false
                                      SSDEEP:192:xB5pw4CksZdiRnk9JHq/JHqjUTILZC7BVTERLr8of:xfp7CksXRMBqmI1C7BN2rL
                                      MD5:C63E7857E4FBBAD35D1DDFC368F432B1
                                      SHA1:BEE16CEBCBDC1CE77B217D7F704A9F04FBB30783
                                      SHA-256:FB4A420CB04851B0BEB1E2ECEC6582BD1C26FCEB58FAAE173EA0F99A27E3D3CE
                                      SHA-512:DC5E989FC4175FB96BB8545F08C54F5CED448A902986ABFBFCB112DD28A372C9BCECEE65D9B20AD59EC5418D0ADC7C59F8A3AB26F739B271D1E3CF95D3F5A825
                                      Malicious:false
                                      Preview:..l.y...W4N>./-....d.eF9$...5M!...tv.s.........r2...V..X.C..R1..R..2r....T.....X.......%n..5Yv..S....:...zj9.......Z..uXB.....@.U...&.....Sa.A...5"...&..o.d...0.B)h}...@....e]..1....z.JA.....?...(`..<.....*.w./$(..L....}.......+sh.A.\&5..as4..S...!..].E4.;..<,q.oSxQ.g0.@......^@.j.....,2.;`..I..>...R:.Ij.g#....v...........Fy.9{.,.A....Q~..."O...\.@J..,K..CR.1...*.ko....B. ...-*.y. ....j.i"./;}C..9.xh..X5S.b..E.v};.2Ke..7.......`...M..j.s....]F..6.-...Fc..]A./s...E...'$.,...,Y;c.l8e..b....&.t..A-......U...rL..>.t.g.e...m.k........BF.Z...")......Q.>.......n.D\....zy..YM{.y....(.p.,6'FX......../... .....CQ.Xm>.`.....x...lz.R..{a8...S...=.....M... ....$f.^....k.Nr.:....F}.~~K.n.i......g..W.R-...5....0.....X......_)....B~.....B...........O.Q.|..6...s...<..#/.$....KR>P8....{......P`.7...u].1..D.....X\..E.e.T.......]X.I.........I....|&......]..e1C....u...-..}..>.6LJ....z.QW...[....\.k....c...k..Nw.T..Hw.k.n]'.i.v;...r~...L.:J...P>E&f...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11203
                                      Entropy (8bit):7.938883105102132
                                      Encrypted:false
                                      SSDEEP:192:Po0lCEjgw4Zd1meKHRxByW3MvO4H9sdhmVChV1suvdvUQGNIADg/w6SOEA76NbBu:PNcEjxqz10QWc/HKdhQChVvvdvUBNIAS
                                      MD5:D72B5F66905F4CC28614C15442905A2A
                                      SHA1:941B3C845B442CFA496E6916A542F7CF69D35002
                                      SHA-256:0CFC28452D49210237C2551D7D26A8F13C459F9ADFD7E8DB7C2C641F55C8EC40
                                      SHA-512:741DCD3B1A275F809B461F6D04D0F74098C1F18395E31189AEF13AB24114F0C1F35EB5B446D5F936951D751950C83A4D9703ACAA27174D09D9D11BAE112E85EC
                                      Malicious:false
                                      Preview:q.E.]|~.[....4...?.L...z.j....)L.8.~4...*Z..r.+.]$..`.%.]........_...p.#.:@.Gr1...u3XO..h.v.....5....tCR.......'.KC....q.....2F(...2e.P."4[ZV.lZbOE.\..9.a.8.....UN.X.Ly.Aw..uZ.%;w..g.......~.jq...B....9`.y..#.8f...L.U+......)1`.....Tbq..2~..g..X...Pkm....*..|.L.a...P..}.H.\c....v.L.R...3^a...%=.g:.Z...%..>.....|.:U...h......*..gx=.....|..7.v..^U.@A.O<f..A'.....d...)..O..j..h..W'....g..../As.Y^<.?8%...sn.:...........M..[ji...|.z>..............-..e..ia.Loh_..y..D...`k)g.....l.....X.,...J.......N.Hhg..3..H....Q.;q#"....IjFc.....C.I.......N.bw..4..+.(.._....5...4.c..j.............v..!.].......@.@..X..O.=.B.r..!.%Q.K$..z..+O.c.C:.6 7.:.g.%.`.[."..4t..N.r.P.....G.....y..+....#..w....c.5x.......:6.L~..%..8)[.k{?..!.yo.a/.5..E..5......'N1B4e...;..y..4.X..-.[".\t.O.......Q@0...y......F.VBR.:.y.X....y..[..b..<..].7...6.4...k....Mda..?~$....X.~0c......\.._*.4...Ol}\..Cb.....|C...g...j(8..H...vL .t...g.k.I....%.C.B.......Y..\#t(R......l.i=."14r..R..;...$....;.G
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11203
                                      Entropy (8bit):7.938883105102132
                                      Encrypted:false
                                      SSDEEP:192:Po0lCEjgw4Zd1meKHRxByW3MvO4H9sdhmVChV1suvdvUQGNIADg/w6SOEA76NbBu:PNcEjxqz10QWc/HKdhQChVvvdvUBNIAS
                                      MD5:D72B5F66905F4CC28614C15442905A2A
                                      SHA1:941B3C845B442CFA496E6916A542F7CF69D35002
                                      SHA-256:0CFC28452D49210237C2551D7D26A8F13C459F9ADFD7E8DB7C2C641F55C8EC40
                                      SHA-512:741DCD3B1A275F809B461F6D04D0F74098C1F18395E31189AEF13AB24114F0C1F35EB5B446D5F936951D751950C83A4D9703ACAA27174D09D9D11BAE112E85EC
                                      Malicious:false
                                      Preview:q.E.]|~.[....4...?.L...z.j....)L.8.~4...*Z..r.+.]$..`.%.]........_...p.#.:@.Gr1...u3XO..h.v.....5....tCR.......'.KC....q.....2F(...2e.P."4[ZV.lZbOE.\..9.a.8.....UN.X.Ly.Aw..uZ.%;w..g.......~.jq...B....9`.y..#.8f...L.U+......)1`.....Tbq..2~..g..X...Pkm....*..|.L.a...P..}.H.\c....v.L.R...3^a...%=.g:.Z...%..>.....|.:U...h......*..gx=.....|..7.v..^U.@A.O<f..A'.....d...)..O..j..h..W'....g..../As.Y^<.?8%...sn.:...........M..[ji...|.z>..............-..e..ia.Loh_..y..D...`k)g.....l.....X.,...J.......N.Hhg..3..H....Q.;q#"....IjFc.....C.I.......N.bw..4..+.(.._....5...4.c..j.............v..!.].......@.@..X..O.=.B.r..!.%Q.K$..z..+O.c.C:.6 7.:.g.%.`.[."..4t..N.r.P.....G.....y..+....#..w....c.5x.......:6.L~..%..8)[.k{?..!.yo.a/.5..E..5......'N1B4e...;..y..4.X..-.[".\t.O.......Q@0...y......F.VBR.:.y.X....y..[..b..<..].7...6.4...k....Mda..?~$....X.~0c......\.._*.4...Ol}\..Cb.....|C...g...j(8..H...vL .t...g.k.I....%.C.B.......Y..\#t(R......l.i=."14r..R..;...$....;.G
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26213
                                      Entropy (8bit):7.980111881183466
                                      Encrypted:false
                                      SSDEEP:768:vvoRoKlRRi2fjL7QVclRVz/XQ/RX8v+rdf:vvSoKTdjQaZ/XQd8v8
                                      MD5:3C6ED67885741E3F58C4FD7CA7D94621
                                      SHA1:05655F55168F43AABE59BCC09F62FDD2E5040D2B
                                      SHA-256:15FDEC6AB9FA5C0B4936C9C66C64FCC43D1A7A3100BEC36F71AF4219150BAE54
                                      SHA-512:BDDA718791EB6C7C5C827938AD453AB09ED0A6278CC38054DFAF544D54E983DDB290933666CDD4F56F4EA6D3F1E336DFA6AC96C77A79D62EBD5B12485C2BAECE
                                      Malicious:false
                                      Preview:.s....^.=...03.$....QRI.CF[.JC.....m....K.. 3..|.....K.,?.......07..D..Mz..[.o..7j..o.~?..4~-....rB...W.T.x_....C.&....H..&9...L.7q.+#.%%.........O.8...........E._[...=*.{.4.K.4.Ga.Y-.[.y./......d..{.;0.-3s.j...]...#.!=.....K..O...G...u.'.\F.$.C...#..2.zln.{..i.2.....T..R~R...../(.c<m...c.....g+`p^'.B.:.:.Sh3Z}c=........`.....v...-.d..1...4k..U@...l...C......b.wb.m...H$uP...m.$.$.g|.......3.1.R.0...~yeR..t......Vq..._...~.."n..Fr..y.A..f..8....Z9"...`$\................R..5...X.w.b.6..w.p.....p....+..b....QZ........i.VG....r.....~..6.V4.....y....u...uk..K8..n.....*...X.;I...gu..gQ[...:.A._6....'.X...C....3/..J......C"...k.!.o..?=...0b..UCU7..c.[....;s7.X.m....oR.B]`Fy.jA....r..4e."..O.3P..bPmG...........C..I...dWp..... 45...t....Z.{.s$..-.yIq.x..".......,..h...y.......}!K.<......_}..U....U.Rr...P..&).q...<Z5......Z....R.C....W..^...B.....t..a...t.j?I.0.."[-N......Dy.z.hA...N...[w...V/.9.}\?.p.X.Z.n...0..Fl..Cui?yO.4%.1;.t.e..@.....4....c..0...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26213
                                      Entropy (8bit):7.980111881183466
                                      Encrypted:false
                                      SSDEEP:768:vvoRoKlRRi2fjL7QVclRVz/XQ/RX8v+rdf:vvSoKTdjQaZ/XQd8v8
                                      MD5:3C6ED67885741E3F58C4FD7CA7D94621
                                      SHA1:05655F55168F43AABE59BCC09F62FDD2E5040D2B
                                      SHA-256:15FDEC6AB9FA5C0B4936C9C66C64FCC43D1A7A3100BEC36F71AF4219150BAE54
                                      SHA-512:BDDA718791EB6C7C5C827938AD453AB09ED0A6278CC38054DFAF544D54E983DDB290933666CDD4F56F4EA6D3F1E336DFA6AC96C77A79D62EBD5B12485C2BAECE
                                      Malicious:false
                                      Preview:.s....^.=...03.$....QRI.CF[.JC.....m....K.. 3..|.....K.,?.......07..D..Mz..[.o..7j..o.~?..4~-....rB...W.T.x_....C.&....H..&9...L.7q.+#.%%.........O.8...........E._[...=*.{.4.K.4.Ga.Y-.[.y./......d..{.;0.-3s.j...]...#.!=.....K..O...G...u.'.\F.$.C...#..2.zln.{..i.2.....T..R~R...../(.c<m...c.....g+`p^'.B.:.:.Sh3Z}c=........`.....v...-.d..1...4k..U@...l...C......b.wb.m...H$uP...m.$.$.g|.......3.1.R.0...~yeR..t......Vq..._...~.."n..Fr..y.A..f..8....Z9"...`$\................R..5...X.w.b.6..w.p.....p....+..b....QZ........i.VG....r.....~..6.V4.....y....u...uk..K8..n.....*...X.;I...gu..gQ[...:.A._6....'.X...C....3/..J......C"...k.!.o..?=...0b..UCU7..c.[....;s7.X.m....oR.B]`Fy.jA....r..4e."..O.3P..bPmG...........C..I...dWp..... 45...t....Z.{.s$..-.yIq.x..".......,..h...y.......}!K.<......_}..U....U.Rr...P..&).q...<Z5......Z....R.C....W..^...B.....t..a...t.j?I.0.."[-N......Dy.z.hA...N...[w...V/.9.}\?.p.X.Z.n...0..Fl..Cui?yO.4%.1;.t.e..@.....4....c..0...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12172
                                      Entropy (8bit):7.944233670295823
                                      Encrypted:false
                                      SSDEEP:192:3ZiwLYZnhlEdre9kCtf6LolBjZEGE+HF7kD5TM9bySXGCxAw:3MwohqdrekCR6kpZNl7MxM9uSXbxAw
                                      MD5:42F1E63B9EFBF8396223A93D2C131243
                                      SHA1:545B1986DDC51F64A85B5643401781E5930D70EC
                                      SHA-256:8980EC23B4C09877D5ADFC9AFBB2F3F6DC5A0F960F8A2DAF7CAD8CE85AC27191
                                      SHA-512:20BED1DE2375AE45632970787B8DE9FC3BB7CD2797A7D029FAB4131F8E738E8EBBE8731A7983B4999E8505E5CFBB6C4EB0EADCAC3FB20A91ABF3062964B2D2B2
                                      Malicious:false
                                      Preview:...t.Y..2.gW.....JHk.O....,.../F........n......?.;..y]...\.k...=.i...A7..L..d...sO.A..+....0[..A.g..........:.......J.l?.._7..Z..Nn....T..VQ..{....O.y_.3...f.o......y.....YA.......K.......am.X_.`.Z.p......v........s.{.....?....<(.\..!.:]Bz.~....J%..k.....D)..Z..6..D=.....3...;...*Hf..T..iO..b\.......ow}.06#Q@*X..:.4.|..{k..WH....L.l%.....(.xN.._HY.X.tY.&...c.X..D.W.C.._...Z..`X..+.Z.:rm.gT+..}]K........+2a(@^A.6....|.M']C..\t..W.....p.tO..X1U.AJ.D...c[..#...a#..#....4..rG......s$.\.Z.|).nx.q.....f:1......6+..[.79.AI.J..Gj.B....2!..]T....-..Q)N..~,..~j....HV..V....c.MZ2 ...`g5.....E..C......q.....<.].-R|#q.....h.uP..7&....).E.j...\..m.m...N$N&..M{g.!.i.V.o.\&.. .>9.~$.6-.j.R`6.g.$.._...(.f[........&A...nd.ma...4os........+.....RD..4.........m}.;/..9./........f%.%..!.....b. x./"........;..5k....>.!..$(..x...p..X.V.p.....&..W..u....@d...#.J...p.~..~.W.|...m...o......2.{....x..W(..Pv..8.`....'q.$,...O...vv......+\.i..=.W.P..Z.?.9.O..1.@.3.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12172
                                      Entropy (8bit):7.944233670295823
                                      Encrypted:false
                                      SSDEEP:192:3ZiwLYZnhlEdre9kCtf6LolBjZEGE+HF7kD5TM9bySXGCxAw:3MwohqdrekCR6kpZNl7MxM9uSXbxAw
                                      MD5:42F1E63B9EFBF8396223A93D2C131243
                                      SHA1:545B1986DDC51F64A85B5643401781E5930D70EC
                                      SHA-256:8980EC23B4C09877D5ADFC9AFBB2F3F6DC5A0F960F8A2DAF7CAD8CE85AC27191
                                      SHA-512:20BED1DE2375AE45632970787B8DE9FC3BB7CD2797A7D029FAB4131F8E738E8EBBE8731A7983B4999E8505E5CFBB6C4EB0EADCAC3FB20A91ABF3062964B2D2B2
                                      Malicious:false
                                      Preview:...t.Y..2.gW.....JHk.O....,.../F........n......?.;..y]...\.k...=.i...A7..L..d...sO.A..+....0[..A.g..........:.......J.l?.._7..Z..Nn....T..VQ..{....O.y_.3...f.o......y.....YA.......K.......am.X_.`.Z.p......v........s.{.....?....<(.\..!.:]Bz.~....J%..k.....D)..Z..6..D=.....3...;...*Hf..T..iO..b\.......ow}.06#Q@*X..:.4.|..{k..WH....L.l%.....(.xN.._HY.X.tY.&...c.X..D.W.C.._...Z..`X..+.Z.:rm.gT+..}]K........+2a(@^A.6....|.M']C..\t..W.....p.tO..X1U.AJ.D...c[..#...a#..#....4..rG......s$.\.Z.|).nx.q.....f:1......6+..[.79.AI.J..Gj.B....2!..]T....-..Q)N..~,..~j....HV..V....c.MZ2 ...`g5.....E..C......q.....<.].-R|#q.....h.uP..7&....).E.j...\..m.m...N$N&..M{g.!.i.V.o.\&.. .>9.~$.6-.j.R`6.g.$.._...(.f[........&A...nd.ma...4os........+.....RD..4.........m}.;/..9./........f%.%..!.....b. x./"........;..5k....>.!..$(..x...p..X.V.p.....&..W..u....@d...#.J...p.~..~.W.|...m...o......2.{....x..W(..Pv..8.`....'q.$,...O...vv......+\.i..=.W.P..Z.?.9.O..1.@.3.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20516
                                      Entropy (8bit):7.971339431344079
                                      Encrypted:false
                                      SSDEEP:384:Q5wsy6VFyCWnteeYCB01e+TZH9gbGjqUWdrpcyzxYx1UJEvguwPa:rsy6VICWn4h1eKaGMrpcuu3UJagu/
                                      MD5:40FFE3ECF60E84A1B9E17C3CE03DC17F
                                      SHA1:BC95D33CA8D3AFA4EABAC68F2889FABBABF62773
                                      SHA-256:20C9DD60625BF696A1EE0BF96AEE94C2CE95164A6DA04F80B63E69DA0F1D5078
                                      SHA-512:BEF1E18E096A9B78DB905D02ED59E52ED4E5FE9EA5AF54D40BA41BE2A3DAE3C7A45EFD90F67BE0F6A97AB39683FB279E023FB6FFD6E8DAA81C1290626F9D5489
                                      Malicious:false
                                      Preview:...../....>t.B...CxM..u.....f....&......s.........Rh..{....y.b.f..w....po.!....m....5m.....7.o.g.z.l.c....G.$..u.y.......9.....;.>..5..*.yn(.....4+...:(.;M..U~...aI.....-.YC...o.m....n...{..............4....d.r..`....G(Y..).w..7{.-._.B.^.G\...m.I....)..].^I6..r.k...z.........L..u.d]DY.$%N....&{P.'..s..kR).....p.....#."..yF.mA..9^0....&iZ].......f...T\.rw./.F....pTx.....0.....n....v......y.ir..<.%...$e.I..O.3.......I..!.hH......qJ.|.1.K.Gk.n.....ky....=.{.37.d..dm.....9.r...>...>.k01..\.........~=Oqc...E.....m=..7..<>.q1p......N3.....Y-..;...Q....w.e./.ylO........P@.\......Jo..(.Q...w......:v..m.....u.-=..\:...9..z..U5..Q[K...<.R/.. ;.......4 .J..b...z.".:Q.......e.N;...3...S|h...]..."j\...M...4........H....g...7.<...-.....k.P.a........&pN....X.Z."...q..iC....|.]....[<.=...3.H..5.4..I.#.%.._....i".9.....5.N."!>^.Q.Y......F6y..&...s..y.:/#.q.|..XzM.d.F......I....A.[....$p.W8.~.c$?..........Pkmv....N......leI....O..7%1J.<...p.F..@"m..B
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20516
                                      Entropy (8bit):7.971339431344079
                                      Encrypted:false
                                      SSDEEP:384:Q5wsy6VFyCWnteeYCB01e+TZH9gbGjqUWdrpcyzxYx1UJEvguwPa:rsy6VICWn4h1eKaGMrpcuu3UJagu/
                                      MD5:40FFE3ECF60E84A1B9E17C3CE03DC17F
                                      SHA1:BC95D33CA8D3AFA4EABAC68F2889FABBABF62773
                                      SHA-256:20C9DD60625BF696A1EE0BF96AEE94C2CE95164A6DA04F80B63E69DA0F1D5078
                                      SHA-512:BEF1E18E096A9B78DB905D02ED59E52ED4E5FE9EA5AF54D40BA41BE2A3DAE3C7A45EFD90F67BE0F6A97AB39683FB279E023FB6FFD6E8DAA81C1290626F9D5489
                                      Malicious:false
                                      Preview:...../....>t.B...CxM..u.....f....&......s.........Rh..{....y.b.f..w....po.!....m....5m.....7.o.g.z.l.c....G.$..u.y.......9.....;.>..5..*.yn(.....4+...:(.;M..U~...aI.....-.YC...o.m....n...{..............4....d.r..`....G(Y..).w..7{.-._.B.^.G\...m.I....)..].^I6..r.k...z.........L..u.d]DY.$%N....&{P.'..s..kR).....p.....#."..yF.mA..9^0....&iZ].......f...T\.rw./.F....pTx.....0.....n....v......y.ir..<.%...$e.I..O.3.......I..!.hH......qJ.|.1.K.Gk.n.....ky....=.{.37.d..dm.....9.r...>...>.k01..\.........~=Oqc...E.....m=..7..<>.q1p......N3.....Y-..;...Q....w.e./.ylO........P@.\......Jo..(.Q...w......:v..m.....u.-=..\:...9..z..U5..Q[K...<.R/.. ;.......4 .J..b...z.".:Q.......e.N;...3...S|h...]..."j\...M...4........H....g...7.<...-.....k.P.a........&pN....X.Z."...q..iC....|.]....[<.=...3.H..5.4..I.#.%.._....i".9.....5.N."!>^.Q.Y......F6y..&...s..y.:/#.q.|..XzM.d.F......I....A.[....$p.W8.~.c$?..........Pkmv....N......leI....O..7%1J.<...p.F..@"m..B
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25915
                                      Entropy (8bit):7.981226048422514
                                      Encrypted:false
                                      SSDEEP:384:varTIjwjoc4x25WvsAS+r7mEFg8LrPOqSh3UzUF5ErAL75KrpYPyzCweKUY:GUKoc4xnsASymMbi3UK5EE/5KZVUY
                                      MD5:F9B70332825B1C6A7FF3CA741D1202BD
                                      SHA1:DF55311364EEF0E6E91E4D0E2772494FDD590238
                                      SHA-256:A14FBFDD1CC452D9DC043C75517C87E23BC54E104CFB0E42FE7D433BAE2225D0
                                      SHA-512:1A9DA012809209756428442F162CA4EC4B1D7EC68ED7E682A07E7482B1241BCD6C7E58F5B0D9820396D52C5E1CA1643795904297E654885A4A739D898CB5AF95
                                      Malicious:false
                                      Preview:.|.v.+.4.....Mm.d..]...];..Vm.r..F.Y..w....v6a.W..h..'6JD..y.......c....gQ1.L......M.`........`._."<.A.D^..T.aD.gC.g..os..h....|....<..lo...q..gM....|...~.V#.].L....|{.3.A'%8.CM9...t.A....5k8....R.Q...!!..9.....F...&gd1..Gh./...~.svAB_p.Z..Q.u.*....A..p.q.J......J&.?z..ea....ur.".......l...F..)6.:.....^.S...pC.....?.~..]..g.w..+...WJ.M#......~yw..V...!..........Ht. ..g.\Q....O..`{vt......Y.x......279.n..D.3*...'.U....4.J.G.t..X../......l.oiB6.aR.^s.|.....9..?f..'.....ZUQ7..d.UUb...p/f....:...m..M...K..B......i......6...h<.U9.....g.....Q^.s..St..55...+..C.R..jf...._>....=...P.8......}:..<..9"...Z...Q5....H...k.).%@..._.^..7.3gs (.01kMZ..7..}.2}).G.O.}...N.MF0.-....._..s...V..."|. *T..t.....V...Y..M.....F.54..M......-e W.!`..X@>.F....Jk.i.3..`cwQ.U.......5U!7......4.w.^M!.Z.W.,.4...w.5..ju+.."!q.GG.........CI....O|b?...8.tf..tH..-..b....[.7...U..../..Rx.6z.=U..[P=...fKF-Y.Kx......_s....cky.^...-l..u$..m.P..G..d........... ....f...H..h
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25915
                                      Entropy (8bit):7.981226048422514
                                      Encrypted:false
                                      SSDEEP:384:varTIjwjoc4x25WvsAS+r7mEFg8LrPOqSh3UzUF5ErAL75KrpYPyzCweKUY:GUKoc4xnsASymMbi3UK5EE/5KZVUY
                                      MD5:F9B70332825B1C6A7FF3CA741D1202BD
                                      SHA1:DF55311364EEF0E6E91E4D0E2772494FDD590238
                                      SHA-256:A14FBFDD1CC452D9DC043C75517C87E23BC54E104CFB0E42FE7D433BAE2225D0
                                      SHA-512:1A9DA012809209756428442F162CA4EC4B1D7EC68ED7E682A07E7482B1241BCD6C7E58F5B0D9820396D52C5E1CA1643795904297E654885A4A739D898CB5AF95
                                      Malicious:false
                                      Preview:.|.v.+.4.....Mm.d..]...];..Vm.r..F.Y..w....v6a.W..h..'6JD..y.......c....gQ1.L......M.`........`._."<.A.D^..T.aD.gC.g..os..h....|....<..lo...q..gM....|...~.V#.].L....|{.3.A'%8.CM9...t.A....5k8....R.Q...!!..9.....F...&gd1..Gh./...~.svAB_p.Z..Q.u.*....A..p.q.J......J&.?z..ea....ur.".......l...F..)6.:.....^.S...pC.....?.~..]..g.w..+...WJ.M#......~yw..V...!..........Ht. ..g.\Q....O..`{vt......Y.x......279.n..D.3*...'.U....4.J.G.t..X../......l.oiB6.aR.^s.|.....9..?f..'.....ZUQ7..d.UUb...p/f....:...m..M...K..B......i......6...h<.U9.....g.....Q^.s..St..55...+..C.R..jf...._>....=...P.8......}:..<..9"...Z...Q5....H...k.).%@..._.^..7.3gs (.01kMZ..7..}.2}).G.O.}...N.MF0.-....._..s...V..."|. *T..t.....V...Y..M.....F.54..M......-e W.!`..X@>.F....Jk.i.3..`cwQ.U.......5U!7......4.w.^M!.Z.W.,.4...w.5..ju+.."!q.GG.........CI....O|b?...8.tf..tH..-..b....[.7...U..../..Rx.6z.=U..[P=...fKF-Y.Kx......_s....cky.^...-l..u$..m.P..G..d........... ....f...H..h
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12173
                                      Entropy (8bit):7.941523787032546
                                      Encrypted:false
                                      SSDEEP:192:FWX784NZ7sCMtRKSWTKi6YGu48qVkQ6TnwagwA+th8gnJAtVUy6SzB7IXPz8xF4p:FWX782KtRKtKBYJ4aQ6EaGI7nJ26SlgZ
                                      MD5:59283F8D50D22DF757AECACFB3857FE3
                                      SHA1:4D710EE80FB1B5BD3417C3C5942531338F647ACC
                                      SHA-256:28649B381C95552CBE47B97A0A79280DA46A44866065D0F68B093B5AB3B7C8C5
                                      SHA-512:5AD320114F8F0C04E6B0C4E92AE37942D888FFAA415AC30A1D06CC3960ABA2B393CD88882308C520DDCE1FA2B5D114DDDD257AEBCEF37F72140AAAD69735B5AE
                                      Malicious:false
                                      Preview:h.[.GH.7a..rcM..mq=.@.......O&...V...3.d....?..E....?*..|y.....(.....e.....\.x..t.......TFY.D..V._Q..k.....V...^.F"...bmR..e'...I....u.,.c..;D.s..0.$....m.......?....:cc....|...|V....1.....{......&..d4..........#..f@.A2.a......WV..1..p...i|Sl.L.a.<....99.?.Y.A.b.]<...g).M^...PH.L...i....=T...o..Np|......9.....1Luk..-.....P..T.n_-.....r.....'......$.h...PT..)......yd...cs......n..h.....Z.->...K.%s6...~j.....J.:#.0..A......*4.`s..ZR........K.p.sP...;.d..s.,....)x6..o.....Y...|o....x.E(..L....L'.5.....n......l..kE..$c..pgt ....@..5.&.....3>..<lg..8.......E.b.Y.... ...vL.......}]..&..&;V....".lKY..*..aO.@]...h...fw.Z.c.5.>.fu.v...[...T7.2.1......"-!b..W.c...3.*.LK.wE&|}.g.B.)...2......X....#......$...-....o..F............*..>...LO.c...T.vU...s.....$.1..O'.`..i.\f.+...FP.>t......N=BotlM..Lp|....`..{.=.@.............rX.>../7v..4....1?...7V...Q!l0...ogSUv[.....q..#J...#=...0..H......f....ss..x.V=z.o........R._.....f....n..{...!.P...u.Sv......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12173
                                      Entropy (8bit):7.941523787032546
                                      Encrypted:false
                                      SSDEEP:192:FWX784NZ7sCMtRKSWTKi6YGu48qVkQ6TnwagwA+th8gnJAtVUy6SzB7IXPz8xF4p:FWX782KtRKtKBYJ4aQ6EaGI7nJ26SlgZ
                                      MD5:59283F8D50D22DF757AECACFB3857FE3
                                      SHA1:4D710EE80FB1B5BD3417C3C5942531338F647ACC
                                      SHA-256:28649B381C95552CBE47B97A0A79280DA46A44866065D0F68B093B5AB3B7C8C5
                                      SHA-512:5AD320114F8F0C04E6B0C4E92AE37942D888FFAA415AC30A1D06CC3960ABA2B393CD88882308C520DDCE1FA2B5D114DDDD257AEBCEF37F72140AAAD69735B5AE
                                      Malicious:false
                                      Preview:h.[.GH.7a..rcM..mq=.@.......O&...V...3.d....?..E....?*..|y.....(.....e.....\.x..t.......TFY.D..V._Q..k.....V...^.F"...bmR..e'...I....u.,.c..;D.s..0.$....m.......?....:cc....|...|V....1.....{......&..d4..........#..f@.A2.a......WV..1..p...i|Sl.L.a.<....99.?.Y.A.b.]<...g).M^...PH.L...i....=T...o..Np|......9.....1Luk..-.....P..T.n_-.....r.....'......$.h...PT..)......yd...cs......n..h.....Z.->...K.%s6...~j.....J.:#.0..A......*4.`s..ZR........K.p.sP...;.d..s.,....)x6..o.....Y...|o....x.E(..L....L'.5.....n......l..kE..$c..pgt ....@..5.&.....3>..<lg..8.......E.b.Y.... ...vL.......}]..&..&;V....".lKY..*..aO.@]...h...fw.Z.c.5.>.fu.v...[...T7.2.1......"-!b..W.c...3.*.LK.wE&|}.g.B.)...2......X....#......$...-....o..F............*..>...LO.c...T.vU...s.....$.1..O'.`..i.\f.+...FP.>t......N=BotlM..Lp|....`..{.=.@.............rX.>../7v..4....1?...7V...Q!l0...ogSUv[.....q..#J...#=...0..H......f....ss..x.V=z.o........R._.....f....n..{...!.P...u.Sv......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11207
                                      Entropy (8bit):7.936442002106328
                                      Encrypted:false
                                      SSDEEP:192:p80MgqM9/UKMeV/T/UjL9eQ82NGD9j70XheOvh3/DUur53nEV7Gv4Pfrc:vqM98KMc7/UjLV82G43B/hBEVtQ
                                      MD5:47098FAA3E2EB92C54CC6846EC55D0D7
                                      SHA1:EC357D1E8EB58F50A905E9C0A7FC0981B5BB7A27
                                      SHA-256:1A91DE827BE77460FE3434DC8868C30ACB9D822D7E7AEE5AA012DB2DC78E4BE7
                                      SHA-512:F4E95E9F2621D3BF2259D42FAEB5F519EFF14863A107C12BD65D77423DB625410C4E8668C8201C7B9F555AE3E9F65A25E9694471E3BA638BF79D0AE7BF233ECF
                                      Malicious:false
                                      Preview:.ll.....\......~.Q>..h.c..C..C.=D.....R..:.3.G:M.yR...IL..B.....5....L9.o..1'...P.%.x....x*l.+....b.......['...'P:...w.c..+..eNE..._........`..;..>i.)V..'G....\..w._.j}.......xNn.BR....aB.y.y.1.t....2.A.....6,1k.-.Q).2....9.........0y6....x\.L$...q.Akh.?....(.,.....W..E.P../.......P!@..?....[...:@..*N.3y$...9......G....1z..nfW.i.^..6.eD..._..EM.+.R....../0._.(.5a..$b..2.,.Y..tZ..>w^^.^d..*c...v....-e,..L.s h.~.x....A..9...G)......<..-EM.......-.j..T.'p...2%Y.dx(....e..gr.`.{..f{Y2..$.PFg..v.....)....m..YC..}..%"&P1.<...d@..F......c...SY..7/^e%..k.X.(.4.P.....po.O^k>.7z....f7`8..).<...)0^=..`..P.W..T.e....%....zO..85....w............yj..d.C.......1...h..e,<.y"P.....1.\.X.i..V...%d.k.O..A..0.j.....5....;...$..w..b.(...,.....`.K..My.\..J..9D.F....LVT...DF..i./..*..d..G..;..s..T..."Z....M.t... .h|..wx.-.W.6..;.-.H..@.1.........j.d.....@...@.......R......BN.kf...........u.R.......=...|6.WqF;.FI..y6o....c....zWu...n.73<~...WPsc.Eb......d..E.Td.A..N.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11207
                                      Entropy (8bit):7.936442002106328
                                      Encrypted:false
                                      SSDEEP:192:p80MgqM9/UKMeV/T/UjL9eQ82NGD9j70XheOvh3/DUur53nEV7Gv4Pfrc:vqM98KMc7/UjLV82G43B/hBEVtQ
                                      MD5:47098FAA3E2EB92C54CC6846EC55D0D7
                                      SHA1:EC357D1E8EB58F50A905E9C0A7FC0981B5BB7A27
                                      SHA-256:1A91DE827BE77460FE3434DC8868C30ACB9D822D7E7AEE5AA012DB2DC78E4BE7
                                      SHA-512:F4E95E9F2621D3BF2259D42FAEB5F519EFF14863A107C12BD65D77423DB625410C4E8668C8201C7B9F555AE3E9F65A25E9694471E3BA638BF79D0AE7BF233ECF
                                      Malicious:false
                                      Preview:.ll.....\......~.Q>..h.c..C..C.=D.....R..:.3.G:M.yR...IL..B.....5....L9.o..1'...P.%.x....x*l.+....b.......['...'P:...w.c..+..eNE..._........`..;..>i.)V..'G....\..w._.j}.......xNn.BR....aB.y.y.1.t....2.A.....6,1k.-.Q).2....9.........0y6....x\.L$...q.Akh.?....(.,.....W..E.P../.......P!@..?....[...:@..*N.3y$...9......G....1z..nfW.i.^..6.eD..._..EM.+.R....../0._.(.5a..$b..2.,.Y..tZ..>w^^.^d..*c...v....-e,..L.s h.~.x....A..9...G)......<..-EM.......-.j..T.'p...2%Y.dx(....e..gr.`.{..f{Y2..$.PFg..v.....)....m..YC..}..%"&P1.<...d@..F......c...SY..7/^e%..k.X.(.4.P.....po.O^k>.7z....f7`8..).<...)0^=..`..P.W..T.e....%....zO..85....w............yj..d.C.......1...h..e,<.y"P.....1.\.X.i..V...%d.k.O..A..0.j.....5....;...$..w..b.(...,.....`.K..My.\..J..9D.F....LVT...DF..i./..*..d..G..;..s..T..."Z....M.t... .h|..wx.-.W.6..;.-.H..@.1.........j.d.....@...@.......R......BN.kf...........u.R.......=...|6.WqF;.FI..y6o....c....zWu...n.73<~...WPsc.Eb......d..E.Td.A..N.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25920
                                      Entropy (8bit):7.981968875428828
                                      Encrypted:false
                                      SSDEEP:384:8+6X3IVmrK/IBPhpvxgbokdCZHC/D36Xr6eV88nehEtWnbwEy+aN+3n/Ua5OCL5Y:8+EsIBhpvxgbfUWDKr6eTc8EUN+2dB
                                      MD5:6B4D5160CE6304AEA0DBE18A24852957
                                      SHA1:51C7D98683D122F05B5AA6B5D6F4537149563A1F
                                      SHA-256:8C65AC9F758267678164288985B1FBD0DBAD18DA4B46117D195BD87FD4A5B7CD
                                      SHA-512:B5133DD5545C1720F2590AFCAFD39CFB1B849E5887F50755EAB8C49949246C0124583D106F0A5FE347CB90C5CCAE0690F654658FA13244A3FA02BB9AC592678A
                                      Malicious:false
                                      Preview:....X.]k.p1f...`!.d.F..-xN..3.....p...k.#....m.|..>.\....%t\..E..}.U.../.r...m..,..R.7..y $l.e<.g.4r...}'....~L....I*.I.c.N...9..\../k....p..)......md....h./...Wz.....^q...!G.P..f...}q..>".g..p...4.a..9..I.tv........U.;{.v.T....m..f....i.K.7r-.R.,M.(.v.t.6Dg..A3...'.Hm.5....R.4..:.N.F....G..f.........B..?(....St.G.)B&...R...u.e...NF.=.R1Qf.P..s...]5R.KcT...2.....K.Q.J...pE^..ba."....G..m.jr.?xJ.q`.B.........|{g.9.....|.`......7.......j....F3TS.=..g...R5{...t.v.[..`.t...Q\...z.).RB..Kq.lp..o......v..*UA...">lZ$`...Lk.Q.K.?.....F&Zk..!8.J........1...`C..]....F....*xv....y.f3$...g.y~.....+o.n`.%.a....^.....4.......M...2+..Z..}........t|...4Jf.....r}....A".n.r+N,(n..>.......r{...[<D6K...i.....{..=...[..lHG...jw/=....c..=W\.{.....1.w._...j.G..c......]K...mg2.<~....[`...Q..#y...U.:.#}p`.=WCBxe.n&j......H..J .X../.-S....O...&$..,.6<.....0t;...z..r+..Q.. ..O!O.yJ..[..?.1...vzTl.N.M.......Qj.}.Ps..:.'T..z4.i.+\....p<...J.r..-.mO...N....|J...2..s(
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25920
                                      Entropy (8bit):7.981968875428828
                                      Encrypted:false
                                      SSDEEP:384:8+6X3IVmrK/IBPhpvxgbokdCZHC/D36Xr6eV88nehEtWnbwEy+aN+3n/Ua5OCL5Y:8+EsIBhpvxgbfUWDKr6eTc8EUN+2dB
                                      MD5:6B4D5160CE6304AEA0DBE18A24852957
                                      SHA1:51C7D98683D122F05B5AA6B5D6F4537149563A1F
                                      SHA-256:8C65AC9F758267678164288985B1FBD0DBAD18DA4B46117D195BD87FD4A5B7CD
                                      SHA-512:B5133DD5545C1720F2590AFCAFD39CFB1B849E5887F50755EAB8C49949246C0124583D106F0A5FE347CB90C5CCAE0690F654658FA13244A3FA02BB9AC592678A
                                      Malicious:false
                                      Preview:....X.]k.p1f...`!.d.F..-xN..3.....p...k.#....m.|..>.\....%t\..E..}.U.../.r...m..,..R.7..y $l.e<.g.4r...}'....~L....I*.I.c.N...9..\../k....p..)......md....h./...Wz.....^q...!G.P..f...}q..>".g..p...4.a..9..I.tv........U.;{.v.T....m..f....i.K.7r-.R.,M.(.v.t.6Dg..A3...'.Hm.5....R.4..:.N.F....G..f.........B..?(....St.G.)B&...R...u.e...NF.=.R1Qf.P..s...]5R.KcT...2.....K.Q.J...pE^..ba."....G..m.jr.?xJ.q`.B.........|{g.9.....|.`......7.......j....F3TS.=..g...R5{...t.v.[..`.t...Q\...z.).RB..Kq.lp..o......v..*UA...">lZ$`...Lk.Q.K.?.....F&Zk..!8.J........1...`C..]....F....*xv....y.f3$...g.y~.....+o.n`.%.a....^.....4.......M...2+..Z..}........t|...4Jf.....r}....A".n.r+N,(n..>.......r{...[<D6K...i.....{..=...[..lHG...jw/=....c..=W\.{.....1.w._...j.G..c......]K...mg2.<~....[`...Q..#y...U.:.#}p`.=WCBxe.n&j......H..J .X../.-S....O...&$..,.6<.....0t;...z..r+..Q.. ..O!O.yJ..[..?.1...vzTl.N.M.......Qj.}.Ps..:.'T..z4.i.+\....p<...J.r..-.mO...N....|J...2..s(
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12166
                                      Entropy (8bit):7.942936259871744
                                      Encrypted:false
                                      SSDEEP:192:WEbtfGqEq1P2m6ItQRDRd8XSoGcVs80+tQ5Lf9ID/Hys27bvzumUpjAH:9RGqEu+m6IEDRd8NGCBQZf9ID6swbq0H
                                      MD5:EAA565D606C6BB9540EC7EA675C183F6
                                      SHA1:0D7D00025A67A3162AE3DD2030391BEC06F9809D
                                      SHA-256:BB8706D3564600082C8B544D6D69D2F9C8C10E0EAFE92E976F6F0AC8D3B7F40A
                                      SHA-512:1B04F4DF3FE175DAFC0B6EBE810C45A9E28E4CD5D5A0E8C450E2CDE9FCE4891B98084AEF34DDE2C12AF41B187F404D8C8014CDF122A504B8797029FD67DC1C05
                                      Malicious:false
                                      Preview: `...f...'.....1....;.ntYr_.]Q......*..Q#K...E.!.4r.{c...5~.uMQE....w..+...?....w~fA..VY...&. .~...........Y.fq....Hwu1......TY...K.:ZwzV...KN&...+..}%.S.q.._..s"....j..1...`...W..H.fB_j....^u..w.......Y...M..O....h..!.=Q...-y9.....6..?..Y...q.A.~#..6..\....'...jE1.....Fd....^.........-G....A...Ng[.2Q..21.*...\e'., g......m2...CW.7.....Q.%.]4....6.....Z~..z.*oV.5d.4.V.3.Vu4.........0.DPoI{..LYAME.!K....3..*..9+......ie..x4......$.QC.....:....S........M,....Vn\.../....D(..A.#.nZ.a.:...^.j..;..~...vv...).g]..A#'.1..2.4.Q..q.2..l....S..d.tb.L.X....*L6..P.0.1.5.....{.4.&.f.m.,.......M....a;>D.a.gZX..q...62Xq.:P......R.....@@.sg.SES .&.k...Y...:r.+(.K5H.WvH<..!...y....^s..k......\.3....-{k.7.$j?.F.A......x$....JS..|..Dh.;..N_g.......JK(.~.....P.49D.t.-%.T. ...Y.Wd}Bg.....-/.fV-.....}..j..@.."T..[i.....Y...W....$.r.d1E...d.$.:z....v6..W....n.....2N{nC.1.C..nC..2_%9....,h7...J.~|.c..[,....,L....}}..t$..c...\..Q..cu.NT..D.q........($3....S.%.E.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12166
                                      Entropy (8bit):7.942936259871744
                                      Encrypted:false
                                      SSDEEP:192:WEbtfGqEq1P2m6ItQRDRd8XSoGcVs80+tQ5Lf9ID/Hys27bvzumUpjAH:9RGqEu+m6IEDRd8NGCBQZf9ID6swbq0H
                                      MD5:EAA565D606C6BB9540EC7EA675C183F6
                                      SHA1:0D7D00025A67A3162AE3DD2030391BEC06F9809D
                                      SHA-256:BB8706D3564600082C8B544D6D69D2F9C8C10E0EAFE92E976F6F0AC8D3B7F40A
                                      SHA-512:1B04F4DF3FE175DAFC0B6EBE810C45A9E28E4CD5D5A0E8C450E2CDE9FCE4891B98084AEF34DDE2C12AF41B187F404D8C8014CDF122A504B8797029FD67DC1C05
                                      Malicious:false
                                      Preview: `...f...'.....1....;.ntYr_.]Q......*..Q#K...E.!.4r.{c...5~.uMQE....w..+...?....w~fA..VY...&. .~...........Y.fq....Hwu1......TY...K.:ZwzV...KN&...+..}%.S.q.._..s"....j..1...`...W..H.fB_j....^u..w.......Y...M..O....h..!.=Q...-y9.....6..?..Y...q.A.~#..6..\....'...jE1.....Fd....^.........-G....A...Ng[.2Q..21.*...\e'., g......m2...CW.7.....Q.%.]4....6.....Z~..z.*oV.5d.4.V.3.Vu4.........0.DPoI{..LYAME.!K....3..*..9+......ie..x4......$.QC.....:....S........M,....Vn\.../....D(..A.#.nZ.a.:...^.j..;..~...vv...).g]..A#'.1..2.4.Q..q.2..l....S..d.tb.L.X....*L6..P.0.1.5.....{.4.&.f.m.,.......M....a;>D.a.gZX..q...62Xq.:P......R.....@@.sg.SES .&.k...Y...:r.+(.K5H.WvH<..!...y....^s..k......\.3....-{k.7.$j?.F.A......x$....JS..|..Dh.;..N_g.......JK(.~.....P.49D.t.-%.T. ...Y.Wd}Bg.....-/.fV-.....}..j..@.."T..[i.....Y...W....$.r.d1E...d.$.:z....v6..W....n.....2N{nC.1.C..nC..2_%9....,h7...J.~|.c..[,....,L....}}..t$..c...\..Q..cu.NT..D.q........($3....S.%.E.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20510
                                      Entropy (8bit):7.972865159051258
                                      Encrypted:false
                                      SSDEEP:384:RtWsNdT8C7lV0gJLEP6wg/81Ri9gxsPTQYwBCEnolvyUwdIN2Fbv8CCG:XWsNdtigJ8gwi9gxUQYwQEnQ/wOYF786
                                      MD5:11343164A1FBD45B8C0023D80814FFDD
                                      SHA1:E7BA8251752D1232B2973215EFCF3A775A9DB3A9
                                      SHA-256:03D0CCECB4B4B3AF0FA8E8796CE43F9C7FD31B2EEE632CE9A2DE1D5F405ED749
                                      SHA-512:6AB18A87F0283FFB065DD23F745B6B1B8EF45903BCE34C7E3067F5DA45B5CD385B95D9D19EDF0B49176CB142F9B5364D0DF53461882696ECCE0DD685441C1A31
                                      Malicious:false
                                      Preview:....:.4./..:.K.7.^XtbZ.....Bk........S[.......[....%kp............XuDI....j.D.#.v.....7...,-........W.L....v.!q...m*..(..s.U ...>......G.......M.CDt.b.#......<....R%M...3.......%...A..{&u..~.dj.H.)#{\.T....&hs...'.t|.m.x.R..m_...P#................o.p.)..X...N.j..A..m.....i_'..N..pmd....H...5 ?.H..Z...wIGx.=.H....PY.[rK.g..qydk.s.C7...~..:../.....8..g.j.......L..p.W=...6.O.!....:i.K....J.......[..S.[.'...../..8+..........nf.....Dx.........k.. ../..X....?S@.......u...@.x!..$7+...np.M..o#.3..Z...z.$.#yE.y.g1........Uv...Xq......jG.A@w9.>....eWq)>..V...X_o.i6.....;n....F.g.X..T.x..F(.q..]..O.Zc.Z..$....~.../.x.8y.~.w..r.4....#..5....>..q...H....'.:I..........GYs....UX......B8..[d.q..s+.....k.B;<3.c........T2.O.....:..p.2...'.P_.. .V.K|.<...^..A.ae|...-.....N.B...X....(..w.I.]..+.)8......fs...... .^..O.U.m^........... .l.C.I..[../N,....S...).o.8..;...#...v^([..p;9..=...\..I....!.t.......wJN...8..=}..B..`......95.jj?.........q.*...Q.s.F.j.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20510
                                      Entropy (8bit):7.972865159051258
                                      Encrypted:false
                                      SSDEEP:384:RtWsNdT8C7lV0gJLEP6wg/81Ri9gxsPTQYwBCEnolvyUwdIN2Fbv8CCG:XWsNdtigJ8gwi9gxUQYwQEnQ/wOYF786
                                      MD5:11343164A1FBD45B8C0023D80814FFDD
                                      SHA1:E7BA8251752D1232B2973215EFCF3A775A9DB3A9
                                      SHA-256:03D0CCECB4B4B3AF0FA8E8796CE43F9C7FD31B2EEE632CE9A2DE1D5F405ED749
                                      SHA-512:6AB18A87F0283FFB065DD23F745B6B1B8EF45903BCE34C7E3067F5DA45B5CD385B95D9D19EDF0B49176CB142F9B5364D0DF53461882696ECCE0DD685441C1A31
                                      Malicious:false
                                      Preview:....:.4./..:.K.7.^XtbZ.....Bk........S[.......[....%kp............XuDI....j.D.#.v.....7...,-........W.L....v.!q...m*..(..s.U ...>......G.......M.CDt.b.#......<....R%M...3.......%...A..{&u..~.dj.H.)#{\.T....&hs...'.t|.m.x.R..m_...P#................o.p.)..X...N.j..A..m.....i_'..N..pmd....H...5 ?.H..Z...wIGx.=.H....PY.[rK.g..qydk.s.C7...~..:../.....8..g.j.......L..p.W=...6.O.!....:i.K....J.......[..S.[.'...../..8+..........nf.....Dx.........k.. ../..X....?S@.......u...@.x!..$7+...np.M..o#.3..Z...z.$.#yE.y.g1........Uv...Xq......jG.A@w9.>....eWq)>..V...X_o.i6.....;n....F.g.X..T.x..F(.q..]..O.Zc.Z..$....~.../.x.8y.~.w..r.4....#..5....>..q...H....'.:I..........GYs....UX......B8..[d.q..s+.....k.B;<3.c........T2.O.....:..p.2...'.P_.. .V.K|.<...^..A.ae|...-.....N.B...X....(..w.I.]..+.)8......fs...... .^..O.U.m^........... .l.C.I..[../N,....S...).o.8..;...#...v^([..p;9..=...\..I....!.t.......wJN...8..=}..B..`......95.jj?.........q.*...Q.s.F.j.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11203
                                      Entropy (8bit):7.938977495835862
                                      Encrypted:false
                                      SSDEEP:192:deTn0Ylg6waxvtupuiPVWDPNX/V+qiDJAZtsMntq0x0/GlQpT7q1w:dwLgyvtupxPV2pV+r1OTxPKFqu
                                      MD5:9C7F4C651DD19BA87927F4DC405AA5F9
                                      SHA1:3A1814AC18F47C391BAD16A08E2641F5A2C2665D
                                      SHA-256:4E572E2D0F8187D17C09CA0BDB628C0917E250B9198144B48EEB5C35E144726A
                                      SHA-512:A95D7A5F19F5C95AD9192E9E5CDAE0602CAD83129C71425F770B551AAFCA5EE8EED5C620228EFF0324E9A9F0DCAB4F5E9FE5D1AFE3CB74796E44046116ED5D1E
                                      Malicious:false
                                      Preview:............mI.0Y.{...;A<..H4oA'.Z.^...3.5...u....<.Yf..t.s.-..Y...?..|=*...d..WO.,k.(.u.....~...7~.0.....J..0.i.+....o...Q.~d...r...+..KH.&..{'.b..K.........xE.vB6Oc..:D.B............B......`....#1 y2h...B0.6}.1}.EE.'sA....7..%X.CL3.h__...R../..^N...<J../c.V....h.......<`Re.W]....P.Q.%......'.r.n.........7K..3X.....gW..4>....V...Y.(.....`....6....K..C.'.h.j.P..c...#m......L...6..Z...1.U1....V/..:5.4.....E...g'=(....f.k.9Bw.,..N2.P..`....M...4.e=.f<..c....G.>..x.V.`.fj...B.t....x0o.-....slJ...7..6~].`.n*N.2Hv"..F....K .F.{s.X{.....[g6E.7.....q...ji.(g.&cA..p.....zR.dX.".sE...2`8.s..3.:.)....k....b{....<...lm.....|.`.......E8..OZ..k.......G..D|)!.h.z...~l...u-.|...|...vy..."[./.<...y...."....#u..}..mR.....................T.i...QV.....Vm.6^....zP?Np..j.,\U...p..s..v..JU[..t...y......e..O.e).n......-.Vk.g...;.\DQWi..m.......U24vC.....0.\.m...}I.n......<y\..R..u....p.O}..i..."R6...=.;vB....!^./l.v..\.U!.&.c..,'Y[....{+......n.........&.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11203
                                      Entropy (8bit):7.938977495835862
                                      Encrypted:false
                                      SSDEEP:192:deTn0Ylg6waxvtupuiPVWDPNX/V+qiDJAZtsMntq0x0/GlQpT7q1w:dwLgyvtupxPV2pV+r1OTxPKFqu
                                      MD5:9C7F4C651DD19BA87927F4DC405AA5F9
                                      SHA1:3A1814AC18F47C391BAD16A08E2641F5A2C2665D
                                      SHA-256:4E572E2D0F8187D17C09CA0BDB628C0917E250B9198144B48EEB5C35E144726A
                                      SHA-512:A95D7A5F19F5C95AD9192E9E5CDAE0602CAD83129C71425F770B551AAFCA5EE8EED5C620228EFF0324E9A9F0DCAB4F5E9FE5D1AFE3CB74796E44046116ED5D1E
                                      Malicious:false
                                      Preview:............mI.0Y.{...;A<..H4oA'.Z.^...3.5...u....<.Yf..t.s.-..Y...?..|=*...d..WO.,k.(.u.....~...7~.0.....J..0.i.+....o...Q.~d...r...+..KH.&..{'.b..K.........xE.vB6Oc..:D.B............B......`....#1 y2h...B0.6}.1}.EE.'sA....7..%X.CL3.h__...R../..^N...<J../c.V....h.......<`Re.W]....P.Q.%......'.r.n.........7K..3X.....gW..4>....V...Y.(.....`....6....K..C.'.h.j.P..c...#m......L...6..Z...1.U1....V/..:5.4.....E...g'=(....f.k.9Bw.,..N2.P..`....M...4.e=.f<..c....G.>..x.V.`.fj...B.t....x0o.-....slJ...7..6~].`.n*N.2Hv"..F....K .F.{s.X{.....[g6E.7.....q...ji.(g.&cA..p.....zR.dX.".sE...2`8.s..3.:.)....k....b{....<...lm.....|.`.......E8..OZ..k.......G..D|)!.h.z...~l...u-.|...|...vy..."[./.<...y...."....#u..}..mR.....................T.i...QV.....Vm.6^....zP?Np..j.,\U...p..s..v..JU[..t...y......e..O.e).n......-.Vk.g...;.\DQWi..m.......U24vC.....0.\.m...}I.n......<y\..R..u....p.O}..i..."R6...=.;vB....!^./l.v..\.U!.&.c..,'Y[....{+......n.........&.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25919
                                      Entropy (8bit):7.9806668369691955
                                      Encrypted:false
                                      SSDEEP:768:iug39sXaE3t/5QW4AduTCSBC+HPrCyFKXce8h:iug5E3XV4AYTRBC0WyMse0
                                      MD5:A3AA31D26D585512932C3A3204D7B454
                                      SHA1:5C9FE3A4E56EDF20839DC16F3671F119615BC3A2
                                      SHA-256:BB715C9BC3637EF0B86C14F323EEEB92BD0EB8FA4C737CE0DE175D4C63E8B40E
                                      SHA-512:1B5D5A7ECF61C57C671A2950EF1D28D4B008B5622DCDAB840791A24CE2FDA3CAFB0062DE05D6142A4D9EB1066EA35E521894CB60C52419F34A007A4FF6042AE4
                                      Malicious:false
                                      Preview:+-...L2_/.*.=.7#d.`F`._V..C....n`....6...-.6&....)..q.YV3uP.H.....}.2i..H2..vm'...K.|......q..q....B.......{*i..{.ks..;.....#;#. .:....keS.UFM........+"{..p.B.H.f....#D9D.W.....i...y....^...~A..v.........\..........d2..R.....2fc.....u.aj.tD.b.....C.h...I...:......b.q#.WL..O.>U.._..5..x.....+7../;CI.Oj.m..+.S...P..g..$......ch...........Y..z........U.7.....xz....s>k<...%........w.4...cE.Y..R..6l..,...K.$.b.##.?.+.s"Y5<&..4../.......d.w.f......0.....e.Rw..-.....9E,.J_..j.p..>....(.@..I+*.lW.!...f.....x~.#......;..............(..#>..l7r..A..mN...u.....Eo.(.G2...f........,.II.....M....j{...sq.]y..f....(W..... ..*x.K..t.w....d...'...*.VE!..U.sGY........'...T.P}.{.&....nm."...L...U....1..jV....\...._.k>...;.(..O^*...*.-..c.,rF2..}@3..,-IA....c..O...5*...k.h.P.lMtx.@..y...k....&...:..;2..V.W.o#...N....R... .NW7.a..m.;../D...R1S..u.Q...h..DcC...3...i.....j.....6.x...1z.X.`M...T....g.3.w....H`....4.dj.k..SO.u.T^.DV...)."...?.4.:...oA...V..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25919
                                      Entropy (8bit):7.9806668369691955
                                      Encrypted:false
                                      SSDEEP:768:iug39sXaE3t/5QW4AduTCSBC+HPrCyFKXce8h:iug5E3XV4AYTRBC0WyMse0
                                      MD5:A3AA31D26D585512932C3A3204D7B454
                                      SHA1:5C9FE3A4E56EDF20839DC16F3671F119615BC3A2
                                      SHA-256:BB715C9BC3637EF0B86C14F323EEEB92BD0EB8FA4C737CE0DE175D4C63E8B40E
                                      SHA-512:1B5D5A7ECF61C57C671A2950EF1D28D4B008B5622DCDAB840791A24CE2FDA3CAFB0062DE05D6142A4D9EB1066EA35E521894CB60C52419F34A007A4FF6042AE4
                                      Malicious:false
                                      Preview:+-...L2_/.*.=.7#d.`F`._V..C....n`....6...-.6&....)..q.YV3uP.H.....}.2i..H2..vm'...K.|......q..q....B.......{*i..{.ks..;.....#;#. .:....keS.UFM........+"{..p.B.H.f....#D9D.W.....i...y....^...~A..v.........\..........d2..R.....2fc.....u.aj.tD.b.....C.h...I...:......b.q#.WL..O.>U.._..5..x.....+7../;CI.Oj.m..+.S...P..g..$......ch...........Y..z........U.7.....xz....s>k<...%........w.4...cE.Y..R..6l..,...K.$.b.##.?.+.s"Y5<&..4../.......d.w.f......0.....e.Rw..-.....9E,.J_..j.p..>....(.@..I+*.lW.!...f.....x~.#......;..............(..#>..l7r..A..mN...u.....Eo.(.G2...f........,.II.....M....j{...sq.]y..f....(W..... ..*x.K..t.w....d...'...*.VE!..U.sGY........'...T.P}.{.&....nm."...L...U....1..jV....\...._.k>...;.(..O^*...*.-..c.,rF2..}@3..,-IA....c..O...5*...k.h.P.lMtx.@..y...k....&...:..;2..V.W.o#...N....R... .NW7.a..m.;../D...R1S..u.Q...h..DcC...3...i.....j.....6.x...1z.X.`M...T....g.3.w....H`....4.dj.k..SO.u.T^.DV...)."...?.4.:...oA...V..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12162
                                      Entropy (8bit):7.945756476546703
                                      Encrypted:false
                                      SSDEEP:192:NxB3E3vzYhui4xzrNH+Dvst+JmDzuyn4Kvn+yCIfpsZcMcXOR+GqzjD3ZNrJ8T4O:NxirutsB+D0tDHL4+vAcMcXO0GqzvJzO
                                      MD5:12983859C330C7CAF92FB7C3762A2B7A
                                      SHA1:C29F7CF6EB263FE0D4FB1B8B4566F7BD4B6F20CD
                                      SHA-256:1B59E7AC9FAAE981769B04BA67F2E943930F817FDD44B0DB3418389B42A77397
                                      SHA-512:24C45835DD8A048B39D2CAE32C1117DE3661D9176B7B8AD47B0F0E5899ACE45EA90450F5702EF74C257A4BFAC5A2BDE9B471E216802AD43F0DD3F1D5641727AC
                                      Malicious:false
                                      Preview:JT.V......... 9{....{H.K...F.....E.xy.}%2......U......_..._B..XZ...Z..m[..u......./...4H3.5....C........_T...1Yrq..G;...Fi.V....7...OA...E)2.x...>..t...kJ...-CG......I.`..3ahD...n.?UhQHO..#.J,....,.*...........<..).5a..O.%.. ..Z..5.m.4..\..r.z..z.F.5....[..Pc.U@...l..j..>.k..;.g4Z)...G.0.W......-...<.=...`G....3.9s\3.n.....[......N..c.)l.U.....)R.\.c...WD.V..i...._;.S..b.S...`+.@)..Bf...}:b.]......3......d....nWf.Yg."{H..)..yJ.y..~....*.N....../.L....&...*N.m..L.K.p. ...6=..?$31.;.3.Z).B}T@../_7.B.L..(..u..9B.4`..L..9.>n....Y...C..5.Kd/........e.J.-..._x.N..7hY@.@...7.u..r.....$V.Bn......r3gO..4.J?..u.m=..R.l.a.g_.T..".......r...8oJM.....e9.5Q./o....x.J...n...S...o.I.....+...E.m..Vp.6..u.Y.WVd.q.8wo<.S.E]{*;.(Y../.._.$7eLK........<E0.rj..i..g...6.....U....Z..8..'S.H..ug.....[.%......:.>.4..(..mN...% )..r...R..+~..}.8..C...f....>N.?G....6B..-...Wk.4..$..J.....~...C.7B..D..shr Z5.hbV.r...)/..bX..F.*P.o_jx...U.......P~.[..u..Yn^...`....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12162
                                      Entropy (8bit):7.945756476546703
                                      Encrypted:false
                                      SSDEEP:192:NxB3E3vzYhui4xzrNH+Dvst+JmDzuyn4Kvn+yCIfpsZcMcXOR+GqzjD3ZNrJ8T4O:NxirutsB+D0tDHL4+vAcMcXO0GqzvJzO
                                      MD5:12983859C330C7CAF92FB7C3762A2B7A
                                      SHA1:C29F7CF6EB263FE0D4FB1B8B4566F7BD4B6F20CD
                                      SHA-256:1B59E7AC9FAAE981769B04BA67F2E943930F817FDD44B0DB3418389B42A77397
                                      SHA-512:24C45835DD8A048B39D2CAE32C1117DE3661D9176B7B8AD47B0F0E5899ACE45EA90450F5702EF74C257A4BFAC5A2BDE9B471E216802AD43F0DD3F1D5641727AC
                                      Malicious:false
                                      Preview:JT.V......... 9{....{H.K...F.....E.xy.}%2......U......_..._B..XZ...Z..m[..u......./...4H3.5....C........_T...1Yrq..G;...Fi.V....7...OA...E)2.x...>..t...kJ...-CG......I.`..3ahD...n.?UhQHO..#.J,....,.*...........<..).5a..O.%.. ..Z..5.m.4..\..r.z..z.F.5....[..Pc.U@...l..j..>.k..;.g4Z)...G.0.W......-...<.=...`G....3.9s\3.n.....[......N..c.)l.U.....)R.\.c...WD.V..i...._;.S..b.S...`+.@)..Bf...}:b.]......3......d....nWf.Yg."{H..)..yJ.y..~....*.N....../.L....&...*N.m..L.K.p. ...6=..?$31.;.3.Z).B}T@../_7.B.L..(..u..9B.4`..L..9.>n....Y...C..5.Kd/........e.J.-..._x.N..7hY@.@...7.u..r.....$V.Bn......r3gO..4.J?..u.m=..R.l.a.g_.T..".......r...8oJM.....e9.5Q./o....x.J...n...S...o.I.....+...E.m..Vp.6..u.Y.WVd.q.8wo<.S.E]{*;.(Y../.._.$7eLK........<E0.rj..i..g...6.....U....Z..8..'S.H..ug.....[.%......:.>.4..(..mN...% )..r...R..+~..}.8..C...f....>N.?G....6B..-...Wk.4..$..J.....~...C.7B..D..shr Z5.hbV.r...)/..bX..F.*P.o_jx...U.......P~.[..u..Yn^...`....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20506
                                      Entropy (8bit):7.972727692441498
                                      Encrypted:false
                                      SSDEEP:384:ch5M/rYxXo3dPqRL8ylXmnarIeAK8cP3CvczPW5HPCdQckzjKa2jT:cs/AolmL8yRmQ/RP3CvczUgkPJ2P
                                      MD5:2494ACA0F09659C470EA4D012B8AFA1C
                                      SHA1:D656C0E3512E42E91C5B0B039A9407DFA8E35108
                                      SHA-256:BF19E20E0DB5FF88724C7A4DEDBE472B5DCFF0F7DA2A9E93DA88FA32D99D0F20
                                      SHA-512:859D8E46610F19939EE80BF19C165993054FBFA66A864FF98733AAD11AE82623DB92B21B72CEFEC4F84D37C0938C085457A2DC6F01D9D0E70A302D8277AAB8A1
                                      Malicious:false
                                      Preview:.m.\.+.1R....0..k..s..V....A....[5.w.]..&3..G..b..z..%......w0.n.%..m.....E...]Un.q.c...@....bn...}.I.C.v1......'..~"..%*G._1@..ns)I#cY.tw.Oa.....;A...=jzcE...i[H.*W2..SBo.u.F".5"m.h.=..|....a.N...g....i:..I.../.A.v..o!Pe...f....-.#|.....P.G...4.`).<d...2.....:..%...'.....1.b.5.....fBp9.NNz.........a.!|.Rm.....3.kI-..~.x3..4........).....'.%./........V....J....g.G.Q..)..J..wM9..1_x.....@[..4Hj...:...QbK.t..#..c.}...p*.{..I?.^..a.....Z..[.~...H...Z.....E..H.t.....6t5..-#,".+K.....p."..@.ZVP...Kc..|...ZoU.c....^I..(,.....C..=p.5.p.9D.H.F.......'(S..s..?....&.?...g.+...I.q~(...].MI.......?i)g.8.....\o>H;.~.~..n...)d.w.`.8...l.....c.n.&.).+.P..^.....Po.6..bzDzg.n....S.".J..U.R...L.....(.vN" 9.<E]T.......Z.V.=.....u..l.......AY...AC)....p.. ..@.)...:....owXl.t..p...]:....b..4......#mD<a..A..{*..Qf.......Cv......UN...Q.Pf9.1J.H...e.....v;~..4.1b}..,.z.fr\....`...6.h6N..o..._N*..%4.....;t..7W.u.:......$......[4G5j. .5...Fk.G.1 ..........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20506
                                      Entropy (8bit):7.972727692441498
                                      Encrypted:false
                                      SSDEEP:384:ch5M/rYxXo3dPqRL8ylXmnarIeAK8cP3CvczPW5HPCdQckzjKa2jT:cs/AolmL8yRmQ/RP3CvczUgkPJ2P
                                      MD5:2494ACA0F09659C470EA4D012B8AFA1C
                                      SHA1:D656C0E3512E42E91C5B0B039A9407DFA8E35108
                                      SHA-256:BF19E20E0DB5FF88724C7A4DEDBE472B5DCFF0F7DA2A9E93DA88FA32D99D0F20
                                      SHA-512:859D8E46610F19939EE80BF19C165993054FBFA66A864FF98733AAD11AE82623DB92B21B72CEFEC4F84D37C0938C085457A2DC6F01D9D0E70A302D8277AAB8A1
                                      Malicious:false
                                      Preview:.m.\.+.1R....0..k..s..V....A....[5.w.]..&3..G..b..z..%......w0.n.%..m.....E...]Un.q.c...@....bn...}.I.C.v1......'..~"..%*G._1@..ns)I#cY.tw.Oa.....;A...=jzcE...i[H.*W2..SBo.u.F".5"m.h.=..|....a.N...g....i:..I.../.A.v..o!Pe...f....-.#|.....P.G...4.`).<d...2.....:..%...'.....1.b.5.....fBp9.NNz.........a.!|.Rm.....3.kI-..~.x3..4........).....'.%./........V....J....g.G.Q..)..J..wM9..1_x.....@[..4Hj...:...QbK.t..#..c.}...p*.{..I?.^..a.....Z..[.~...H...Z.....E..H.t.....6t5..-#,".+K.....p."..@.ZVP...Kc..|...ZoU.c....^I..(,.....C..=p.5.p.9D.H.F.......'(S..s..?....&.?...g.+...I.q~(...].MI.......?i)g.8.....\o>H;.~.~..n...)d.w.`.8...l.....c.n.&.).+.P..^.....Po.6..bzDzg.n....S.".J..U.R...L.....(.vN" 9.<E]T.......Z.V.=.....u..l.......AY...AC)....p.. ..@.)...:....owXl.t..p...]:....b..4......#mD<a..A..{*..Qf.......Cv......UN...Q.Pf9.1J.H...e.....v;~..4.1b}..,.z.fr\....`...6.h6N..o..._N*..%4.....;t..7W.u.:......$......[4G5j. .5...Fk.G.1 ..........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11203
                                      Entropy (8bit):7.935470238680238
                                      Encrypted:false
                                      SSDEEP:192:1sirS0cw+STSqy8kfc+wpmoEkqaGKONnH9nMXWUdSJQ4nihLSSGRwlhCoaT:+irSpSTLylc+RYpONnHxhJZafGlT
                                      MD5:355771912F6A3AD24CCE532DF4C460AB
                                      SHA1:AFAE66931281477E56FC0ADDC1B9344445258EA7
                                      SHA-256:A0276957E5B24C041A59935FF915C233DED824190EE4BF1B2320B1898B99217D
                                      SHA-512:B2FB62A074DBBAB52B52C0E155AB6C1E75AAED31FAD3ED15EDC0C073071B1467C906FBB1F7176611A1C1820CA39AC6D66EC2439F3D5AD9F81D6B49C324952F46
                                      Malicious:false
                                      Preview:..O.w ....b........K..D..-{Z..%.....,..\.T.#.z..!....=..0.....F..h.+.......7jp.a.O[."8.Fd..w.D...yF..E....xl=.l......s..,.qE.)~B.S...Y.<.Mv..2...5V..:o'.6K....~.MeJ9..K.8..5....b...^.|...R.F.f..<.kv..d..'..3.?0`....D.*\{f.K|...v..ps.r.;.rbus.L..e[.-.|..i l...P..t....dk.....)....~.4..P.).a....|*<..>..'.G.Q.K.P..z.....+g....b.UX(:+.Y..$a.~Pw........R..Up2.1.*..*s...k....=H.E..@.....b.?. ..R*........Z................Z...B..}d..."a.M..eU4....M..:..5.6&K1.L.....%.?{?......u:&b.X..N.xA...4.,]S..s).4.d.....?..)wh.[.|..5..f.....Kjn0+.../)Hz.4.../C.#.~0..U.8...T...^..|..(9.N...X..M..lS.8.0...c.M.g.3!Z...z%6..;*>...mA....X.*.NV)o...!`....A....t..e.@..\a...q.w`.n.....!..........3i.E.k.....AMV..6-..y|a\.........<.....[.A..F.Yy\..qT. ..u.aA+a.P..$. .,@.F..i.S(.._.C......s......w.......M...@.L....f...(...(?5}!.....d..*h.6`u.....H...]..R{.).d....s...'.*.k..DHuH.^RI..c...e..+u0+..w..D\b..O.l1..4k. l.T..D..y..SLa..i.3.)..hF\.18*j=M`v..fD.$.3..TB.L5...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11203
                                      Entropy (8bit):7.935470238680238
                                      Encrypted:false
                                      SSDEEP:192:1sirS0cw+STSqy8kfc+wpmoEkqaGKONnH9nMXWUdSJQ4nihLSSGRwlhCoaT:+irSpSTLylc+RYpONnHxhJZafGlT
                                      MD5:355771912F6A3AD24CCE532DF4C460AB
                                      SHA1:AFAE66931281477E56FC0ADDC1B9344445258EA7
                                      SHA-256:A0276957E5B24C041A59935FF915C233DED824190EE4BF1B2320B1898B99217D
                                      SHA-512:B2FB62A074DBBAB52B52C0E155AB6C1E75AAED31FAD3ED15EDC0C073071B1467C906FBB1F7176611A1C1820CA39AC6D66EC2439F3D5AD9F81D6B49C324952F46
                                      Malicious:false
                                      Preview:..O.w ....b........K..D..-{Z..%.....,..\.T.#.z..!....=..0.....F..h.+.......7jp.a.O[."8.Fd..w.D...yF..E....xl=.l......s..,.qE.)~B.S...Y.<.Mv..2...5V..:o'.6K....~.MeJ9..K.8..5....b...^.|...R.F.f..<.kv..d..'..3.?0`....D.*\{f.K|...v..ps.r.;.rbus.L..e[.-.|..i l...P..t....dk.....)....~.4..P.).a....|*<..>..'.G.Q.K.P..z.....+g....b.UX(:+.Y..$a.~Pw........R..Up2.1.*..*s...k....=H.E..@.....b.?. ..R*........Z................Z...B..}d..."a.M..eU4....M..:..5.6&K1.L.....%.?{?......u:&b.X..N.xA...4.,]S..s).4.d.....?..)wh.[.|..5..f.....Kjn0+.../)Hz.4.../C.#.~0..U.8...T...^..|..(9.N...X..M..lS.8.0...c.M.g.3!Z...z%6..;*>...mA....X.*.NV)o...!`....A....t..e.@..\a...q.w`.n.....!..........3i.E.k.....AMV..6-..y|a\.........<.....[.A..F.Yy\..qT. ..u.aA+a.P..$. .,@.F..i.S(.._.C......s......w.......M...@.L....f...(...(?5}!.....d..*h.6`u.....H...]..R{.).d....s...'.*.k..DHuH.^RI..c...e..+u0+..w..D\b..O.l1..4k. l.T..D..y..SLa..i.3.)..hF\.18*j=M`v..fD.$.3..TB.L5...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25919
                                      Entropy (8bit):7.979041043033779
                                      Encrypted:false
                                      SSDEEP:768:78wulOdxn0URWRRdS63cB5TbGWWg5sSYAnttc:77uli0xRNc7TbGWXnnttc
                                      MD5:A2FA18161F5C994C33678446C3437337
                                      SHA1:B77CCCD9A8C0C19F9AFF46B14764FE96B402900A
                                      SHA-256:7BCD0C2E20343B0DBB98C3EF3F321B7236B4763C73AA3BF69BF401AF158DBC0D
                                      SHA-512:A221956E3A67ACFC3B2A01B250C93293BD0C426BE07DCDD9EEA44A6D8C85BC93186DA86CDBA3B6123CA8EAF951E598F497DA6DC980A5820FEF63039D70B72732
                                      Malicious:false
                                      Preview:.&.H@...l..P@m.../.`...A...#6..iI.g>'...w......'}.R....7.....j"...#B.m\...i@t....!~pp..Z.U.S..a.D.|..Yg..x.'......,v.f.V..:j....:\v..T.[_.:..............~.....HN.... e.. ...L.`~k.]....f.E.....2..d....i4L.p*Y...o`d......(...."...k...[../.-..^=./?{?*\.....R.......X.Qa..b../Z.v.n........@......y.....c.k.H..!...."i..ZJ.......2l.z&1[j.lf..1....g`%.......e>..~...D.v.r.o.....T...o.+....MZX..T.....NC.y...o..,Fj........*LER.Kbx.>..O.2........I..c.....`..M.!R.z......3.. .P../?.W.7...?.....Z\.W..!3v.r..d..=.^%4....w!..o...3....q..\I...ftU.W{...!...J...........-..q...G;gOJ...?.v8.5X.oD..%.....2b..!.meQ..Sv.KM.oJZ:...).U..P..C......}@t.R..'dR}a.y..q.+..sqEc..+hW4@.....G.2F.hs.".).iBM....'R.o.....R...`t..~...E....g._.N.=.<;...Q.@.4.".X.$....Wm.......Ms4.*.w...+..`...OUV....z.....K..g,..}t...y;....1.J..>y.I;7!Pd.d...vF.....]....k.u..K]....|ckm.....T.._U...v.o..".|.J`K.+....S.].R...w.7Q.C>..nL....o;..lue;&..T.!...3...!....R.?.}......k3U....}.H.+.B..E.m
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25919
                                      Entropy (8bit):7.979041043033779
                                      Encrypted:false
                                      SSDEEP:768:78wulOdxn0URWRRdS63cB5TbGWWg5sSYAnttc:77uli0xRNc7TbGWXnnttc
                                      MD5:A2FA18161F5C994C33678446C3437337
                                      SHA1:B77CCCD9A8C0C19F9AFF46B14764FE96B402900A
                                      SHA-256:7BCD0C2E20343B0DBB98C3EF3F321B7236B4763C73AA3BF69BF401AF158DBC0D
                                      SHA-512:A221956E3A67ACFC3B2A01B250C93293BD0C426BE07DCDD9EEA44A6D8C85BC93186DA86CDBA3B6123CA8EAF951E598F497DA6DC980A5820FEF63039D70B72732
                                      Malicious:false
                                      Preview:.&.H@...l..P@m.../.`...A...#6..iI.g>'...w......'}.R....7.....j"...#B.m\...i@t....!~pp..Z.U.S..a.D.|..Yg..x.'......,v.f.V..:j....:\v..T.[_.:..............~.....HN.... e.. ...L.`~k.]....f.E.....2..d....i4L.p*Y...o`d......(...."...k...[../.-..^=./?{?*\.....R.......X.Qa..b../Z.v.n........@......y.....c.k.H..!...."i..ZJ.......2l.z&1[j.lf..1....g`%.......e>..~...D.v.r.o.....T...o.+....MZX..T.....NC.y...o..,Fj........*LER.Kbx.>..O.2........I..c.....`..M.!R.z......3.. .P../?.W.7...?.....Z\.W..!3v.r..d..=.^%4....w!..o...3....q..\I...ftU.W{...!...J...........-..q...G;gOJ...?.v8.5X.oD..%.....2b..!.meQ..Sv.KM.oJZ:...).U..P..C......}@t.R..'dR}a.y..q.+..sqEc..+hW4@.....G.2F.hs.".).iBM....'R.o.....R...`t..~...E....g._.N.=.<;...Q.@.4.".X.$....Wm.......Ms4.*.w...+..`...OUV....z.....K..g,..}t...y;....1.J..>y.I;7!Pd.d...vF.....]....k.u..K]....|ckm.....T.._U...v.o..".|.J`K.+....S.].R...w.7Q.C>..nL....o;..lue;&..T.!...3...!....R.?.}......k3U....}.H.+.B..E.m
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12162
                                      Entropy (8bit):7.9446429080478795
                                      Encrypted:false
                                      SSDEEP:192:JPj1/ekAQ769vK+MoDgfUWgtNSPVMm+6dSKosdZ4YwZPRkTMJjGFdxLBEio9Y2K9:N12ayJMrzVzwpy4YwZaTSGFdQioS2K/l
                                      MD5:B40819CE42C0778C90CC324552D70936
                                      SHA1:546E657E347461B4B628E3F0617F71815CCD33A7
                                      SHA-256:48D5529A018FB351DD2C02A5BB602D3DA8CB5235769C81D7C8CBF5D98A0B77CA
                                      SHA-512:3161B1BB3AF50E37EE5D524693FBDDEDE7140CBF7CFF8DBF3250DA4B27895D55CD42DC66DF5C3C3EEE064FEDC3A03B1483F75841F1784B54153995E3A4910F37
                                      Malicious:false
                                      Preview:sb..n.....(....{..]B.<.hyp..l.Ep.O....C...[W.....d'......`.88(...=..[.....G>..I.2....V].I..Qav.i.P%....y.m.....U.R..8....." ....q....)j...o.9....E.$....78.]...U...?Bc.v.k.{Y.K.wL.;].X..3`.q.~....6?...........2..@W.t....:.qt>v....T}.C.jn7..9.....sJ..Ui.N...86../..n'.......o.....LgY.e....N..O..XB...k0...8..JNq.2t]..U.,a.3....o[.eg.iX.8....f..-q.[.TE..W..n...'.N.;..clF....M..3......K..m\E.....P...G.V.......3-....8..V$.U.(.3>B...;.v..iV:..4.?.......;e....("....d%t'}.;Qf....$.H...8.u....D%M....T.D.=...P..5E......o........G..x...y.M...e..\..e}......Z.k6..%......d........S00.':.c.a......^...I...R.i..&..).."...K.%\.X.?d.Oy`.k...@X......w.....9..J...P1...@.N.........,z3.......#FZ..O.^.k....^q.lr."..D. ].8.`...4Ju..P.{..%c%.u,i.M..Fpo...FV.......].f....n.6....!yr..h.1...5/...k.v..?..~2...&?nF.u..6J...\vzD`P.Y.6B.O.T....\.w..%...a9...-.z..N.]X.l..O..6.....|YD...@\K.?.....r...."..6]...I=:..$).6..4...w.Y.bHk.1....m...u..V...49...F..%p#.{3..=.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12162
                                      Entropy (8bit):7.9446429080478795
                                      Encrypted:false
                                      SSDEEP:192:JPj1/ekAQ769vK+MoDgfUWgtNSPVMm+6dSKosdZ4YwZPRkTMJjGFdxLBEio9Y2K9:N12ayJMrzVzwpy4YwZaTSGFdQioS2K/l
                                      MD5:B40819CE42C0778C90CC324552D70936
                                      SHA1:546E657E347461B4B628E3F0617F71815CCD33A7
                                      SHA-256:48D5529A018FB351DD2C02A5BB602D3DA8CB5235769C81D7C8CBF5D98A0B77CA
                                      SHA-512:3161B1BB3AF50E37EE5D524693FBDDEDE7140CBF7CFF8DBF3250DA4B27895D55CD42DC66DF5C3C3EEE064FEDC3A03B1483F75841F1784B54153995E3A4910F37
                                      Malicious:false
                                      Preview:sb..n.....(....{..]B.<.hyp..l.Ep.O....C...[W.....d'......`.88(...=..[.....G>..I.2....V].I..Qav.i.P%....y.m.....U.R..8....." ....q....)j...o.9....E.$....78.]...U...?Bc.v.k.{Y.K.wL.;].X..3`.q.~....6?...........2..@W.t....:.qt>v....T}.C.jn7..9.....sJ..Ui.N...86../..n'.......o.....LgY.e....N..O..XB...k0...8..JNq.2t]..U.,a.3....o[.eg.iX.8....f..-q.[.TE..W..n...'.N.;..clF....M..3......K..m\E.....P...G.V.......3-....8..V$.U.(.3>B...;.v..iV:..4.?.......;e....("....d%t'}.;Qf....$.H...8.u....D%M....T.D.=...P..5E......o........G..x...y.M...e..\..e}......Z.k6..%......d........S00.':.c.a......^...I...R.i..&..).."...K.%\.X.?d.Oy`.k...@X......w.....9..J...P1...@.N.........,z3.......#FZ..O.^.k....^q.lr."..D. ].8.`...4Ju..P.{..%c%.u,i.M..Fpo...FV.......].f....n.6....!yr..h.1...5/...k.v..?..~2...&?nF.u..6J...\vzD`P.Y.6B.O.T....\.w..%...a9...-.z..N.]X.l..O..6.....|YD...@\K.?.....r...."..6]...I=:..$).6..4...w.Y.bHk.1....m...u..V...49...F..%p#.{3..=.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20506
                                      Entropy (8bit):7.971341398008599
                                      Encrypted:false
                                      SSDEEP:384:XM1bsbq7ThT1DH3YXsvhRmc3Ag7SiOyH649TR7YSyDcTmg5ojQlJH2:cbT1jMsZwc35SiOya2nokC
                                      MD5:43B420479115B6ECF84BC7A8010536EA
                                      SHA1:FC036EC96761BDF18220EA481124EC366591DC3D
                                      SHA-256:BE2E1F9B84AF4A3F098D5CC1EE228E1A5E0A2ADB46127F019ED66B8164856915
                                      SHA-512:304CDE158665099A2AF5078066CAAB20C1173A5EAAC6433CD2E823FB896A747DB1D37FF9C57175A0D6D26077473C304E97A18D4FB80DFD34F506993810E048EE
                                      Malicious:false
                                      Preview:....).&/......c..j...c......2...N..H.R.....G..w..d\..:.|........e.Ixbi.hf..n\&.E..n!.....z.A....)./8;-.....7;.k....`..R..4q.-...K.....[.xJ*.nU...2Ji.J..z........Y..[...qQ?..5.*..3D.6:05Z&....7R..QEm#.....A.F.m..D...in...,5.z4Z...,.3Z.35&u.3...... ..[g..........V m..v`....X..h.<{...B....:...>C.QN....A..8....>..5K?o...F.....jf%u..I....p7....J..-...9k..<..|A.K.$...L.Ub.9...<P...........7...J.....d..y7m.}..bE.......&m....O.GJ...O"....=...3..w}E.m.Q.m+.^..L.D........5h..]&....1*...:.....9.qA.h...7Z..s..E..7f.ELi..M.P."..)....|....H~v|.5,..[...U.*;....;II3.`......\...n...1f..|.T.Cv....BH..L).W2x...x".......E..UM.^M.Kt.../.u......h.p.....`....X.... o.h...iZ...T6A.#....Sv.f......i.....Q.S.OQ....tP.#2-|:....P..~.Z,'>h|.Jk...^.,..m<C..3.q..#...W...6..o5..s....S/.5..>...$`..e...At.KF.X...$..qC(Z.'.4(gK...4.?.Eqfv&.I~?P...._@w@S_V9.CE..e|1N.E8Y.$.)LP..n..yb...$LmQ....*...`.;....2..p.Rz..Wy?.8F%K..f...k.ySQ.gc.wv*.(.Ib.?........./......I.K....)%.V.Yc
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20506
                                      Entropy (8bit):7.971341398008599
                                      Encrypted:false
                                      SSDEEP:384:XM1bsbq7ThT1DH3YXsvhRmc3Ag7SiOyH649TR7YSyDcTmg5ojQlJH2:cbT1jMsZwc35SiOya2nokC
                                      MD5:43B420479115B6ECF84BC7A8010536EA
                                      SHA1:FC036EC96761BDF18220EA481124EC366591DC3D
                                      SHA-256:BE2E1F9B84AF4A3F098D5CC1EE228E1A5E0A2ADB46127F019ED66B8164856915
                                      SHA-512:304CDE158665099A2AF5078066CAAB20C1173A5EAAC6433CD2E823FB896A747DB1D37FF9C57175A0D6D26077473C304E97A18D4FB80DFD34F506993810E048EE
                                      Malicious:false
                                      Preview:....).&/......c..j...c......2...N..H.R.....G..w..d\..:.|........e.Ixbi.hf..n\&.E..n!.....z.A....)./8;-.....7;.k....`..R..4q.-...K.....[.xJ*.nU...2Ji.J..z........Y..[...qQ?..5.*..3D.6:05Z&....7R..QEm#.....A.F.m..D...in...,5.z4Z...,.3Z.35&u.3...... ..[g..........V m..v`....X..h.<{...B....:...>C.QN....A..8....>..5K?o...F.....jf%u..I....p7....J..-...9k..<..|A.K.$...L.Ub.9...<P...........7...J.....d..y7m.}..bE.......&m....O.GJ...O"....=...3..w}E.m.Q.m+.^..L.D........5h..]&....1*...:.....9.qA.h...7Z..s..E..7f.ELi..M.P."..)....|....H~v|.5,..[...U.*;....;II3.`......\...n...1f..|.T.Cv....BH..L).W2x...x".......E..UM.^M.Kt.../.u......h.p.....`....X.... o.h...iZ...T6A.#....Sv.f......i.....Q.S.OQ....tP.#2-|:....P..~.Z,'>h|.Jk...^.,..m<C..3.q..#...W...6..o5..s....S/.5..>...$`..e...At.KF.X...$..qC(Z.'.4(gK...4.?.Eqfv&.I~?P...._@w@S_V9.CE..e|1N.E8Y.$.)LP..n..yb...$LmQ....*...`.;....2..p.Rz..Wy?.8F%K..f...k.ySQ.gc.wv*.(.Ib.?........./......I.K....)%.V.Yc
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11711
                                      Entropy (8bit):7.939344899830553
                                      Encrypted:false
                                      SSDEEP:192:SCTHxsqg945ghHWfEHzcQFC+ottT/3DbRwjfaSgCR6xwkfw8EUCnUh32IYFB35dQ:Sesz9UgpWfETj1a1D9jSZR6u6FCnUl2I
                                      MD5:7D106C32F02B6FF5017AEADB14155C45
                                      SHA1:0591EC222BD197C656C9A0DC3BA1CEA6D9656B52
                                      SHA-256:12865092DE549E4B9D4AFA964AF6DFD2F8CFA1EFC9FC18CBE70E31855CED3C61
                                      SHA-512:A9627EB8071BEDE47985FE5EE1C5D0D000F81170E92D28015B760386FC88303BA4FA846569633F1D085C66F0AECB365DC52B7438869A07C7C321A6BE0CF452CF
                                      Malicious:false
                                      Preview:.x...._.A.....N.."O.$i....:..|.!>...-y..r.....b.1...Y=..%...;w......gj...-..$[B.....9.HG....^.G.),Fl......Ec.q..).@....{.......7.......<....Lb.-#.1..11.!......jH(G:w74w.wql....O..].A....<\+.@.F.o.wp..Tg..Ye.......{..^._8o.].s&.L...E......'?.9_...5........ta.1...".....;.%..^....y...R......Q..o..ze.~.....f.+.9Y...K).....G..Lb...L...q<.O..9..j..4{=*0......gA.=v.A...>.m..<..\..g.y..K..y.......2...@Y$.s#)(.th..%i0eE#.*V."........D...$.......B...^......7 v.S].e.H...N..p.....'.........J...5.H.....s..d........B}.5...aR.i.=*..xyd..I.^[..8C*..X.bV0.....^1.`...8D..N..H.p_M.,!..R.......Dn..I..9..IylC'......\.N3....o...C.....c..8[-G.2.z...... .7..E.4..c.9........v...(.w.Y./.qJ...)6."..= .HI.U...j......-....s..5.D.~;.(......n./.W..CN6\mxO...T6..........].j....S.9.U 9..{...3.Xf!D..9..7y.-.T3...T'2!M..K...o.^...8..V|6K....{.mj..KU...1.......):#?..R.V.........gP...4Gy.r.R.....a.k9.A.8.m..i...`W|+.8..{.u.t.s...1v.........TGQ@.s..`..[..p.....-H+
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11711
                                      Entropy (8bit):7.939344899830553
                                      Encrypted:false
                                      SSDEEP:192:SCTHxsqg945ghHWfEHzcQFC+ottT/3DbRwjfaSgCR6xwkfw8EUCnUh32IYFB35dQ:Sesz9UgpWfETj1a1D9jSZR6u6FCnUl2I
                                      MD5:7D106C32F02B6FF5017AEADB14155C45
                                      SHA1:0591EC222BD197C656C9A0DC3BA1CEA6D9656B52
                                      SHA-256:12865092DE549E4B9D4AFA964AF6DFD2F8CFA1EFC9FC18CBE70E31855CED3C61
                                      SHA-512:A9627EB8071BEDE47985FE5EE1C5D0D000F81170E92D28015B760386FC88303BA4FA846569633F1D085C66F0AECB365DC52B7438869A07C7C321A6BE0CF452CF
                                      Malicious:false
                                      Preview:.x...._.A.....N.."O.$i....:..|.!>...-y..r.....b.1...Y=..%...;w......gj...-..$[B.....9.HG....^.G.),Fl......Ec.q..).@....{.......7.......<....Lb.-#.1..11.!......jH(G:w74w.wql....O..].A....<\+.@.F.o.wp..Tg..Ye.......{..^._8o.].s&.L...E......'?.9_...5........ta.1...".....;.%..^....y...R......Q..o..ze.~.....f.+.9Y...K).....G..Lb...L...q<.O..9..j..4{=*0......gA.=v.A...>.m..<..\..g.y..K..y.......2...@Y$.s#)(.th..%i0eE#.*V."........D...$.......B...^......7 v.S].e.H...N..p.....'.........J...5.H.....s..d........B}.5...aR.i.=*..xyd..I.^[..8C*..X.bV0.....^1.`...8D..N..H.p_M.,!..R.......Dn..I..9..IylC'......\.N3....o...C.....c..8[-G.2.z...... .7..E.4..c.9........v...(.w.Y./.qJ...)6."..= .HI.U...j......-....s..5.D.~;.(......n./.W..CN6\mxO...T6..........].j....S.9.U 9..{...3.Xf!D..9..7y.-.T3...T'2!M..K...o.^...8..V|6K....{.mj..KU...1.......):#?..R.V.........gP...4Gy.r.R.....a.k9.A.8.m..i...`W|+.8..{.u.t.s...1v.........TGQ@.s..`..[..p.....-H+
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25967
                                      Entropy (8bit):7.982484865428074
                                      Encrypted:false
                                      SSDEEP:384:CgYGr94FBUhqOhKg3KuKFBDQzJM5tC3XRn4T/mgQFq0UN9Q5LktOqC+rpPJ:J6Fisg3KuXJMfOOwk0yQ5ktPFPJ
                                      MD5:88E63C9393A651E022E2FD542490D3F5
                                      SHA1:7210DB320D851A01887E0434967701338B82CC57
                                      SHA-256:6F394E3D6787BD7E2FF1313F1C5B3A1D422366BB67FD004C856E2D0883F91EB6
                                      SHA-512:AA2FE14BB0C7580F40569352EE5E391BA871DE92A1A5388CD22234A5D45B07E340994D0FF3D0D8E206AA5A74BAC9D2D468AAE7CF347B01BE095DD2354ED500CB
                                      Malicious:false
                                      Preview:k.......9...x...Iz.w..L.......e.%..Ne.0...{..3...@.1j%..w....Y.p.eM...~.1..Y.0.{.A....yf...4..SQ.....~ms..n.I...2..i....M.....+...#.../..x..,)..pZ.d...3.Z.o..)^[.W..N...?GK.Ak...L..a..z._r...ge...fq........Wc..{/.|..+...$D./.......A...a.".=l/Q.P..;.R.,bIZ.E.s..S....TD..=.I.{.r,...'W&/..W.n...m...a....C.58c7.-........d.mO.Y.Vy.E.<Uc.+.D>#.;...U.aA....x d.2nY.Q...w.*.^.....i.).c.C.0R.:...^...E.~...V...Fo..U...^.....1....l..~.:.2.f........>x.+...|.r..iqd..=Gx....[.........p%j.:z....m.f`......nz.........(.W....Z......x.io..|...s7..V.o.L.XK^..yj..B......W....#4h.g.+..4.W_.0;X.5...ev.(.U.3B...p.!8.|.^.:.>g....%3.GY..&...}ZT......#..,..d..... ..6.X< ...r..%.VC..C.p..K.....I...>.c..'.c..=....6rw.c.=.z.^..Mp"....@.7...~..)(.M`.Z.?.&..M.Lno.,*U.FZ...m......2.e...j.{..a...3<.EZR...zV..VN.6...{..NN..D.,,+.=Xi..x..-<S.Z...e....#..y.G%."..nx\..N.0..5`B..#...?.W.;..".0Wkd..4.&....n.`1.u.z.....M...+f.0]:.}....2....^...q. ....T..{+.S.2..X....O<o.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25967
                                      Entropy (8bit):7.982484865428074
                                      Encrypted:false
                                      SSDEEP:384:CgYGr94FBUhqOhKg3KuKFBDQzJM5tC3XRn4T/mgQFq0UN9Q5LktOqC+rpPJ:J6Fisg3KuXJMfOOwk0yQ5ktPFPJ
                                      MD5:88E63C9393A651E022E2FD542490D3F5
                                      SHA1:7210DB320D851A01887E0434967701338B82CC57
                                      SHA-256:6F394E3D6787BD7E2FF1313F1C5B3A1D422366BB67FD004C856E2D0883F91EB6
                                      SHA-512:AA2FE14BB0C7580F40569352EE5E391BA871DE92A1A5388CD22234A5D45B07E340994D0FF3D0D8E206AA5A74BAC9D2D468AAE7CF347B01BE095DD2354ED500CB
                                      Malicious:false
                                      Preview:k.......9...x...Iz.w..L.......e.%..Ne.0...{..3...@.1j%..w....Y.p.eM...~.1..Y.0.{.A....yf...4..SQ.....~ms..n.I...2..i....M.....+...#.../..x..,)..pZ.d...3.Z.o..)^[.W..N...?GK.Ak...L..a..z._r...ge...fq........Wc..{/.|..+...$D./.......A...a.".=l/Q.P..;.R.,bIZ.E.s..S....TD..=.I.{.r,...'W&/..W.n...m...a....C.58c7.-........d.mO.Y.Vy.E.<Uc.+.D>#.;...U.aA....x d.2nY.Q...w.*.^.....i.).c.C.0R.:...^...E.~...V...Fo..U...^.....1....l..~.:.2.f........>x.+...|.r..iqd..=Gx....[.........p%j.:z....m.f`......nz.........(.W....Z......x.io..|...s7..V.o.L.XK^..yj..B......W....#4h.g.+..4.W_.0;X.5...ev.(.U.3B...p.!8.|.^.:.>g....%3.GY..&...}ZT......#..,..d..... ..6.X< ...r..%.VC..C.p..K.....I...>.c..'.c..=....6rw.c.=.z.^..Mp"....@.7...~..)(.M`.Z.?.&..M.Lno.,*U.FZ...m......2.e...j.{..a...3<.EZR...zV..VN.6...{..NN..D.,,+.=Xi..x..-<S.Z...e....#..y.G%."..nx\..N.0..5`B..#...?.W.;..".0Wkd..4.&....n.`1.u.z.....M...+f.0]:.}....2....^...q. ....T..{+.S.2..X....O<o.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12170
                                      Entropy (8bit):7.940178495451558
                                      Encrypted:false
                                      SSDEEP:192:VA2rGDG/PwTrQ1sKG3+aT+dDmMVLJhUtj8oOKstert12DG8DLMM61bpIqjWfRSEM:SsaG/P4rQ9Wv8LJQjJpstertALcM61bz
                                      MD5:72DE22B16DD943B1947BF78FF6A524D1
                                      SHA1:E006F0089EE2CAA9EFB11D4CFF206C076CD01236
                                      SHA-256:B5FEB30F63ECD2CA58F8C71F7D95F58FDF8537255183B2D311F1A8A92B42AC5E
                                      SHA-512:E871348A0A2BF5D8A758EC21C65E6CB20AFF3BB2913A54702A2EA56932CBBA85A6C7C984F827EFA48BEEFDBD8256CB98D75435C1054C5F36779382193D368417
                                      Malicious:false
                                      Preview:.J.......w.)....:.6x.Y;X.ON..($Y.o.f.N.?.]+T.9./...3O.K..I..V..?"M.6>C.$I...B......0...;.V.q].nW....V...{181^S/p.:zD..._u......-...S..".6..u..$%vE....+..Ampt".bx.R.oWb...a....)..].!..D.....Q.5..i...e..p#.Pu2...p.yE.XP.~.UyN. fN.....8......L.1.u;....>.6..].w.9...C.nt.,......p..hoJ7x.Q.......\...P.H.W.m..Tx2..&.!.s.!.:.o$.b.......G.>.....g...3.0..@.,a9...qTq.[...2F*.E...].d..^......Y...<...9..`...*_..X.......QW)...k......[.......).?....!d.{d.E.'/.giR...P.....rP.[..672Sr.`.....):.{.."s..X....W6..E.........x*FHhs.!..`z..D....].;&.m..[=..~..F..i..S.|S.......&....ap..@...........!7..[.d.V1.X...=..9.A."%l|..}.%U..[....32.X.k^... .1>.J*......j..1.(..Q. ..3..y~Y^U1+T.B...&-,.t....H.Z%.....y...bC.`E.n.^.......c.3.$2..[W.\.,r.C.Km.s...J]...$.+Z..{...y........l4..h.]....@..l..'\&.iV)v.H..U.;..o....:..(.J.v..zF...>,..=...v.gcr...]..c.,n>.F.I.~B......$F.)..*........;.....]...M.=....'...._.v.G...."........n4>z......E.z..5e..]...M..;\..c.1.YND]...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12170
                                      Entropy (8bit):7.940178495451558
                                      Encrypted:false
                                      SSDEEP:192:VA2rGDG/PwTrQ1sKG3+aT+dDmMVLJhUtj8oOKstert12DG8DLMM61bpIqjWfRSEM:SsaG/P4rQ9Wv8LJQjJpstertALcM61bz
                                      MD5:72DE22B16DD943B1947BF78FF6A524D1
                                      SHA1:E006F0089EE2CAA9EFB11D4CFF206C076CD01236
                                      SHA-256:B5FEB30F63ECD2CA58F8C71F7D95F58FDF8537255183B2D311F1A8A92B42AC5E
                                      SHA-512:E871348A0A2BF5D8A758EC21C65E6CB20AFF3BB2913A54702A2EA56932CBBA85A6C7C984F827EFA48BEEFDBD8256CB98D75435C1054C5F36779382193D368417
                                      Malicious:false
                                      Preview:.J.......w.)....:.6x.Y;X.ON..($Y.o.f.N.?.]+T.9./...3O.K..I..V..?"M.6>C.$I...B......0...;.V.q].nW....V...{181^S/p.:zD..._u......-...S..".6..u..$%vE....+..Ampt".bx.R.oWb...a....)..].!..D.....Q.5..i...e..p#.Pu2...p.yE.XP.~.UyN. fN.....8......L.1.u;....>.6..].w.9...C.nt.,......p..hoJ7x.Q.......\...P.H.W.m..Tx2..&.!.s.!.:.o$.b.......G.>.....g...3.0..@.,a9...qTq.[...2F*.E...].d..^......Y...<...9..`...*_..X.......QW)...k......[.......).?....!d.{d.E.'/.giR...P.....rP.[..672Sr.`.....):.{.."s..X....W6..E.........x*FHhs.!..`z..D....].;&.m..[=..~..F..i..S.|S.......&....ap..@...........!7..[.d.V1.X...=..9.A."%l|..}.%U..[....32.X.k^... .1>.J*......j..1.(..Q. ..3..y~Y^U1+T.B...&-,.t....H.Z%.....y...bC.`E.n.^.......c.3.$2..[W.\.,r.C.Km.s...J]...$.+Z..{...y........l4..h.]....@..l..'\&.iV)v.H..U.;..o....:..(.J.v..zF...>,..=...v.gcr...]..c.,n>.F.I.~B......$F.)..*........;.....]...M.=....'...._.v.G...."........n4>z......E.z..5e..]...M..;\..c.1.YND]...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26199
                                      Entropy (8bit):7.981949026395016
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5F84C35E8C56259D87F0F055B067B109
                                      SHA1:FD709CDC16D9A59936F9D85EDD7F27CB4143A605
                                      SHA-256:3CF8F3CFF2D70514E2F15A4AE5ACA6CA5FE6347CB908E7B98D22478A8B3A1465
                                      SHA-512:F4E397D137AE67A6726620155D98872E5B90FFF552B396023FE15DEEAB1A1A4BCDB7278A9CCC6ACA107E95D0F87D08FE707DC9FB1C17881D42A6AF7631BD08EA
                                      Malicious:false
                                      Preview:.:.......,8}..z.#.4.WTVz.=....J>...."]..........5.$...P...........@...gn.V......s....K.4...!^<.^.0.Z7....`;....[.jf.$A...#..V.p.........S..LRf.........SZ%..../Kq.u.k..Hr Y^.h.ky..].k...S......\...=[.o_n.i%:..c.(........L..Q.\....B.`...VV<.7E9.V...*%{.....m.....3..>.(..T=....Ko7.%......v.........0..w.&..\..>.#@!$..O..Du3b.rDE$. ~.<.7V...^.i.@`.......HY.!.|./......j.....W.^.....%.:.....t.^.r.u.,.>b.o.....zXQ...{.d.Z.....Xj....!.#.s.%&.....{...$.^J.....q..;.).C?....wc.B.D....h...g..=...%X...Y.....1...g[^.....].0....|.r.d...6D.zV1.n^$..K/.....SUw..l...M.......q:.C...........m...0S7.ns...v.................\...k. ....Y....z..."..."H?.t....5......36.LH....f.J....}.....0$.. 9.....5.Z.3e*yo....Q..u..e.V.....G..6.A.e....;^;._5./j....9]..b....%.....F!...}m.T..>.P..J.{..93.2..".;...uf79.._.R..._..OQ.%..p~n/....Gx.w.:.{..RtM..P8.....^C.+..0D.ugj...}..../.:......5...O...W...<v...~...S...).]194.....l.Ai%"......W.p31{.=.NZ4..F.l.Z...s..N..k.h...z#.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26199
                                      Entropy (8bit):7.981949026395016
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5F84C35E8C56259D87F0F055B067B109
                                      SHA1:FD709CDC16D9A59936F9D85EDD7F27CB4143A605
                                      SHA-256:3CF8F3CFF2D70514E2F15A4AE5ACA6CA5FE6347CB908E7B98D22478A8B3A1465
                                      SHA-512:F4E397D137AE67A6726620155D98872E5B90FFF552B396023FE15DEEAB1A1A4BCDB7278A9CCC6ACA107E95D0F87D08FE707DC9FB1C17881D42A6AF7631BD08EA
                                      Malicious:false
                                      Preview:.:.......,8}..z.#.4.WTVz.=....J>...."]..........5.$...P...........@...gn.V......s....K.4...!^<.^.0.Z7....`;....[.jf.$A...#..V.p.........S..LRf.........SZ%..../Kq.u.k..Hr Y^.h.ky..].k...S......\...=[.o_n.i%:..c.(........L..Q.\....B.`...VV<.7E9.V...*%{.....m.....3..>.(..T=....Ko7.%......v.........0..w.&..\..>.#@!$..O..Du3b.rDE$. ~.<.7V...^.i.@`.......HY.!.|./......j.....W.^.....%.:.....t.^.r.u.,.>b.o.....zXQ...{.d.Z.....Xj....!.#.s.%&.....{...$.^J.....q..;.).C?....wc.B.D....h...g..=...%X...Y.....1...g[^.....].0....|.r.d...6D.zV1.n^$..K/.....SUw..l...M.......q:.C...........m...0S7.ns...v.................\...k. ....Y....z..."..."H?.t....5......36.LH....f.J....}.....0$.. 9.....5.Z.3e*yo....Q..u..e.V.....G..6.A.e....;^;._5./j....9]..b....%.....F!...}m.T..>.P..J.{..93.2..".;...uf79.._.R..._..OQ.%..p~n/....Gx.w.:.{..RtM..P8.....^C.+..0D.ugj...}..../.:......5...O...W...<v...~...S...).]194.....l.Ai%"......W.p31{.=.NZ4..F.l.Z...s..N..k.h...z#.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12205
                                      Entropy (8bit):7.94485842782287
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8254F28AB40A2DB2EB5F9FB0A71F7036
                                      SHA1:583DF4C6A68FF4AC4EFE6670A8E739D326DE53F4
                                      SHA-256:785681E32D9D17C2A9E8E86BD52158C7B72E7DF8624558A15B25AA5B39E63CDA
                                      SHA-512:B260773FDBBD01D6C5E1199C33CFD3951C50D480066BEDE3FA9453DF9421D92FF544348D41E303ECAA5961835926437CDECC3E5A1CE22C3750C801C64A67DEAB
                                      Malicious:false
                                      Preview:.l.f.P..!.p.,.....Jbt?..2.".O.....w..ZO.Kl.....=...;..Fc.)a..?JM......v..U..........C.~W.....$V...6.h.-.8R}...j..]t....+..3......Bp.8. ..;..{#.4..}\.j.:&.X..8:..l..._..+_g.Ku.*E.'!.8.*4.N.....B..4.6...-~._l{.m=......x.}S`U.:}4+".\%I.I*.8.X.#..K...gS....X.W...oQ&T....ba..I.N...{?.5..g....`F]$.'c~|.....i..(.EL...N....+.MQ.*.I..!*=..............S.,.g...F.%c..e.j....%`...Bob..G)..^v>.%..Z.u...BR.S..`X+..,.M2}.Yu0).SH........W.g..r&...i..Dh$...+h.....[.6.0~c....~@G....4.K..%..]\=..a.....n....E...V}....g...\`#/S.......d#.Tw..d...n.........R.}l..... .3i...9.....S.8...P$U...`..).5....).Z\.....A.l....t!.z#..UIt.|`.j.n..._R3F..n.~..N.w.,T..../....;....$..r...;....B.....2..'j?....ZexY...1.... .5.I....b../dz....'5.-.jq....Q...Nc....x....&..y..+U.GH9.`.."...h. ...a.g@....3......to.......j..bb.X3.ao.C.[}....?....X.W\..y....f."`.==J.....f.....C./.@...g......EWB:^..3,..|.(.[w.....q........*r.g*.....Hkd..t......m...{A..c..QF.|.k4J.~xb.).A.vw;?..u2$........(.-.}.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12205
                                      Entropy (8bit):7.94485842782287
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8254F28AB40A2DB2EB5F9FB0A71F7036
                                      SHA1:583DF4C6A68FF4AC4EFE6670A8E739D326DE53F4
                                      SHA-256:785681E32D9D17C2A9E8E86BD52158C7B72E7DF8624558A15B25AA5B39E63CDA
                                      SHA-512:B260773FDBBD01D6C5E1199C33CFD3951C50D480066BEDE3FA9453DF9421D92FF544348D41E303ECAA5961835926437CDECC3E5A1CE22C3750C801C64A67DEAB
                                      Malicious:false
                                      Preview:.l.f.P..!.p.,.....Jbt?..2.".O.....w..ZO.Kl.....=...;..Fc.)a..?JM......v..U..........C.~W.....$V...6.h.-.8R}...j..]t....+..3......Bp.8. ..;..{#.4..}\.j.:&.X..8:..l..._..+_g.Ku.*E.'!.8.*4.N.....B..4.6...-~._l{.m=......x.}S`U.:}4+".\%I.I*.8.X.#..K...gS....X.W...oQ&T....ba..I.N...{?.5..g....`F]$.'c~|.....i..(.EL...N....+.MQ.*.I..!*=..............S.,.g...F.%c..e.j....%`...Bob..G)..^v>.%..Z.u...BR.S..`X+..,.M2}.Yu0).SH........W.g..r&...i..Dh$...+h.....[.6.0~c....~@G....4.K..%..]\=..a.....n....E...V}....g...\`#/S.......d#.Tw..d...n.........R.}l..... .3i...9.....S.8...P$U...`..).5....).Z\.....A.l....t!.z#..UIt.|`.j.n..._R3F..n.~..N.w.,T..../....;....$..r...;....B.....2..'j?....ZexY...1.... .5.I....b../dz....'5.-.jq....Q...Nc....x....&..y..+U.GH9.`.."...h. ...a.g@....3......to.......j..bb.X3.ao.C.[}....?....X.W\..y....f."`.==J.....f.....C./.@...g......EWB:^..3,..|.(.[w.....q........*r.g*.....Hkd..t......m...{A..c..QF.|.k4J.~xb.).A.vw;?..u2$........(.-.}.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10194
                                      Entropy (8bit):7.924542997089039
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C672EB737A602C764D41DECEF50F3EA3
                                      SHA1:9A841057115BBAB22E3B1F5DBB66F7224F200F39
                                      SHA-256:341BF0BDFA0F364A269E5F5B72DFE9A144D25931DC894596D5C19BD0303BD71D
                                      SHA-512:74DDB11CECB446605A089EE5AEAB09D95B167C69767DFD0D7B811C72BF1D5725039C41AACD4F9747D094221ABF2E153617010BD776970C231BDB7533082B4D5E
                                      Malicious:false
                                      Preview:G...mg.....|.......;....w.m...\..6...n0s..D.!S~.lR>...0h`.h....{.E.R../.=T...g.....;~.bB.....{..B.y.M\.F..A.;u.7.j...3c.L..<I3...........n[.\.P.mJ...../c.?...........WN..2.*S..j....5.Q>8uY.8.~......d..W.!\4......HW.....C...?K....J0...s...B(.C{v{ ..1.U!6..3~oJ,Cc37....p..-r..#.......*...i...s3..).^..d..T{.]..A..#...O#.J.C..Cu.b....l..Q.}.0..;~..EX.>c.3.....Q.)..D.V............\.=.Swz&b4zC.>U..i2.)o..T....99KD`..E).../>!`...C.....n..@.mJC..A.b...#0..%..:.+.B...`f.OW0]k.SD.|..I"5..&.t.W..G.8.A............b...... gC[....j.04...Y'.r~.J)!.....8w.o..T.>gT.U.x.!../...y..].(PF5.JT...5^&..;;..G.M."(.b..mU.L|..^..8.Q.I......\.e..[...l,T...u.J..xE5z?R.gw+8.H.p3.'R.9d%.,.f.v..2X...}...#yF..A?....U8....[..L..;...F...E....>_...=w.RU.+.....T...^h.>5....J).?....q..9........m...l......O.=..7...^cQR...SL..~:.@...."g.2.4u...o..>.r..cRp._wc....t..)J/....a!......o..b.9. ;2.....=+b3.1..?.~.`L...{...lk..!..F..?=xp.i.JN....5.p..h..HC87..,{....>L...JH
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10194
                                      Entropy (8bit):7.924542997089039
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C672EB737A602C764D41DECEF50F3EA3
                                      SHA1:9A841057115BBAB22E3B1F5DBB66F7224F200F39
                                      SHA-256:341BF0BDFA0F364A269E5F5B72DFE9A144D25931DC894596D5C19BD0303BD71D
                                      SHA-512:74DDB11CECB446605A089EE5AEAB09D95B167C69767DFD0D7B811C72BF1D5725039C41AACD4F9747D094221ABF2E153617010BD776970C231BDB7533082B4D5E
                                      Malicious:false
                                      Preview:G...mg.....|.......;....w.m...\..6...n0s..D.!S~.lR>...0h`.h....{.E.R../.=T...g.....;~.bB.....{..B.y.M\.F..A.;u.7.j...3c.L..<I3...........n[.\.P.mJ...../c.?...........WN..2.*S..j....5.Q>8uY.8.~......d..W.!\4......HW.....C...?K....J0...s...B(.C{v{ ..1.U!6..3~oJ,Cc37....p..-r..#.......*...i...s3..).^..d..T{.]..A..#...O#.J.C..Cu.b....l..Q.}.0..;~..EX.>c.3.....Q.)..D.V............\.=.Swz&b4zC.>U..i2.)o..T....99KD`..E).../>!`...C.....n..@.mJC..A.b...#0..%..:.+.B...`f.OW0]k.SD.|..I"5..&.t.W..G.8.A............b...... gC[....j.04...Y'.r~.J)!.....8w.o..T.>gT.U.x.!../...y..].(PF5.JT...5^&..;;..G.M."(.b..mU.L|..^..8.Q.I......\.e..[...l,T...u.J..xE5z?R.gw+8.H.p3.'R.9d%.,.f.v..2X...}...#yF..A?....U8....[..L..;...F...E....>_...=w.RU.+.....T...^h.>5....J).?....q..9........m...l......O.=..7...^cQR...SL..~:.@...."g.2.4u...o..>.r..cRp._wc....t..)J/....a!......o..b.9. ;2.....=+b3.1..?.~.`L...{...lk..!..F..?=xp.i.JN....5.p..h..HC87..,{....>L...JH
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11203
                                      Entropy (8bit):7.937231331694794
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A4B07BC8F558A2FD77316FAFDEFCFD93
                                      SHA1:06E8C5504A9FF6DEC3F0E6435A60D8D532CA2676
                                      SHA-256:CA352BFD4EA6F1A3256FDFAA13919C27EAD752C340F65E0C920F8B7B0DC5BFB8
                                      SHA-512:563F5A2E5DD92DD11B561C8094F2107B544B62E89F5A506FA70F6D98102F3AB02FB05B0FFAAA52034566D07059B6E4BCB94B5C5BCFD7D0337EBB40256DD1142C
                                      Malicious:false
                                      Preview:........:.[........1.<..w.c..-b...}.o.....k.q....}N.*.b.n....&uX.o.Qe=.....?..E...].M......jR..T&.+...B.x=.....y..1.10.D.~...m.S..2\.9....;..f.o..4\G......p}.fD.n..k,FC.m......b.C.."...=.Jx.....Jjsh......z#s...8R.t..P...@.dJ........W&f..>2..`....K...t.}.z4..aP.7.W_.CP...!.........%....B....y..h.j.T.m.!..W.Zt..h..Z.?[.Mm#.f/...y.....s.:.82.1...@ii...g...2..=....H.n..-0......R.a....ka.3...YY....;...k)._.....2.A...T.O...M.2._.....8u.2..$._+.cP#3.l..v...{.A..KL..*..)L..I..^..ai...Qr3.a...S.Hs...g..A..=8..*..`.......e..>.i.<...nB..S......6Y..Y;..kq........z.\...N.[..n.C....o`PG..,...^....7.I3fQ........q...D..Scb..B.^..0...z|m....S.......p+..y...p..H....jb...i..@.....K.x.Hn....dV.r....r..6.5..*....c6-%.Y):..;K.y.....x$E..7.>.ak.@o5).....i.....-.n....M.gT,q.!..oOtX.mi..h.>.|..h.b64......dp..6s&..qa../m-&.P.B..\....p.X.G..w...P...><.Po. U...V.-.. A.."V.(..}f.r.........}/...........Q^T.H.t.X.G.\W.."....E..D.......%:.....i..?hI|..0zSY.E.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11203
                                      Entropy (8bit):7.937231331694794
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A4B07BC8F558A2FD77316FAFDEFCFD93
                                      SHA1:06E8C5504A9FF6DEC3F0E6435A60D8D532CA2676
                                      SHA-256:CA352BFD4EA6F1A3256FDFAA13919C27EAD752C340F65E0C920F8B7B0DC5BFB8
                                      SHA-512:563F5A2E5DD92DD11B561C8094F2107B544B62E89F5A506FA70F6D98102F3AB02FB05B0FFAAA52034566D07059B6E4BCB94B5C5BCFD7D0337EBB40256DD1142C
                                      Malicious:false
                                      Preview:........:.[........1.<..w.c..-b...}.o.....k.q....}N.*.b.n....&uX.o.Qe=.....?..E...].M......jR..T&.+...B.x=.....y..1.10.D.~...m.S..2\.9....;..f.o..4\G......p}.fD.n..k,FC.m......b.C.."...=.Jx.....Jjsh......z#s...8R.t..P...@.dJ........W&f..>2..`....K...t.}.z4..aP.7.W_.CP...!.........%....B....y..h.j.T.m.!..W.Zt..h..Z.?[.Mm#.f/...y.....s.:.82.1...@ii...g...2..=....H.n..-0......R.a....ka.3...YY....;...k)._.....2.A...T.O...M.2._.....8u.2..$._+.cP#3.l..v...{.A..KL..*..)L..I..^..ai...Qr3.a...S.Hs...g..A..=8..*..`.......e..>.i.<...nB..S......6Y..Y;..kq........z.\...N.[..n.C....o`PG..,...^....7.I3fQ........q...D..Scb..B.^..0...z|m....S.......p+..y...p..H....jb...i..@.....K.x.Hn....dV.r....r..6.5..*....c6-%.Y):..;K.y.....x$E..7.>.ak.@o5).....i.....-.n....M.gT,q.!..oOtX.mi..h.>.|..h.b64......dp..6s&..qa../m-&.P.B..\....p.X.G..w...P...><.Po. U...V.-.. A.."V.(..}f.r.........}/...........Q^T.H.t.X.G.\W.."....E..D.......%:.....i..?hI|..0zSY.E.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26134
                                      Entropy (8bit):7.981216173430549
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:512BDD38AB38737DFBA90748781A45BA
                                      SHA1:82BBDA5765BDC2D8A068759E7826AAF4EC7FA8E7
                                      SHA-256:020AEDB953D935DDD21DFE4B995352B66B67E4FB588AB26AE5A49CDDDBF7553C
                                      SHA-512:1854D4FA993BB7DBEC2E3A9CF97A3F891865955F9571A21538BC578D346F5990A56C875570BA996FE59CA6B3CCDA195975A4CC848808B87D1C321005FF238A65
                                      Malicious:false
                                      Preview:2PjV&.......JT...Z..2.gA...t.?h.|.b..jYc..(....Z.'.uD.....SpR.j$E...p....4.E...k6Q.Pt../..&.9q...Kq+.c..........hT..vL.......`)..+y...<L.....+P.N...F..Au.4h...'....5.w.b..D.....N.nL..:.r.B[..df...oj...............3...).rkE.i..b..H.....E....V.A..7.e......{s1U.4...R..+....q.....Jf...Zf..vA.@0...\...o.}^......0.....t+iR=...D.l.~J<...q....A.^...Q......8.8a..VZ....h.=.Z.$.q.@...."..{,w..1...5..V..../q..wL`...6?./Q.A.5&..Y.....[...q..U.uo...'`..V.#.....Qh.A.$B.-\_aWJ:C....k..W..q.s.....eL..N.......\h4.4..O^.(../q...+....a.S...c).`lp.x....%....1.s..f.i...5....D@..Y.`d.p...=......Ff.!..h.G:.....?;>ZI/.n......_...E......g.R..>......I...X..P..e]L...X....m....p..p...f..C......a.P..F.D..[,.$...MN.V.mxk.A.B...H..Y.s..."35%)s.2....!..[+.I..DN....$-..O....h.Fx1.....0y.Eu......zB.. rD....(M..I..B.....%=..u.B+...k....*.0..wc.2.y.[.sH.0.. ....s.xV.'S..bi..^....k.;x..aI.b._D..M..K3 \j4~pJ.......s.a(=..z3.g..d#<.,..._.g.4..Wx"O.W.......P.4$.g.]...cOT
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26134
                                      Entropy (8bit):7.981216173430549
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:512BDD38AB38737DFBA90748781A45BA
                                      SHA1:82BBDA5765BDC2D8A068759E7826AAF4EC7FA8E7
                                      SHA-256:020AEDB953D935DDD21DFE4B995352B66B67E4FB588AB26AE5A49CDDDBF7553C
                                      SHA-512:1854D4FA993BB7DBEC2E3A9CF97A3F891865955F9571A21538BC578D346F5990A56C875570BA996FE59CA6B3CCDA195975A4CC848808B87D1C321005FF238A65
                                      Malicious:false
                                      Preview:2PjV&.......JT...Z..2.gA...t.?h.|.b..jYc..(....Z.'.uD.....SpR.j$E...p....4.E...k6Q.Pt../..&.9q...Kq+.c..........hT..vL.......`)..+y...<L.....+P.N...F..Au.4h...'....5.w.b..D.....N.nL..:.r.B[..df...oj...............3...).rkE.i..b..H.....E....V.A..7.e......{s1U.4...R..+....q.....Jf...Zf..vA.@0...\...o.}^......0.....t+iR=...D.l.~J<...q....A.^...Q......8.8a..VZ....h.=.Z.$.q.@...."..{,w..1...5..V..../q..wL`...6?./Q.A.5&..Y.....[...q..U.uo...'`..V.#.....Qh.A.$B.-\_aWJ:C....k..W..q.s.....eL..N.......\h4.4..O^.(../q...+....a.S...c).`lp.x....%....1.s..f.i...5....D@..Y.`d.p...=......Ff.!..h.G:.....?;>ZI/.n......_...E......g.R..>......I...X..P..e]L...X....m....p..p...f..C......a.P..F.D..[,.$...MN.V.mxk.A.B...H..Y.s..."35%)s.2....!..[+.I..DN....$-..O....h.Fx1.....0y.Eu......zB.. rD....(M..I..B.....%=..u.B+...k....*.0..wc.2.y.[.sH.0.. ....s.xV.'S..bi..^....k.;x..aI.b._D..M..K3 \j4~pJ.......s.a(=..z3.g..d#<.,..._.g.4..Wx"O.W.......P.4$.g.]...cOT
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12172
                                      Entropy (8bit):7.947815820162966
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:40985832A26E54B2F8863665D32EDAAD
                                      SHA1:69A585AE9C79BE7E4B3F0E03A665D5E855975117
                                      SHA-256:3A3DD892BD0088DF564E67BEDB7B2AE5C85CB1D594FD32F1834FB1510C59F169
                                      SHA-512:4EAAB1F1EF3601D0783CA2DA27E228AB8AE7DD8BCDE43F797B38626DE361079E60F5F9952DD7DC4CD1B66F72CA284A3FB8BC221C2487526FDE02F5F72F0B901C
                                      Malicious:false
                                      Preview:...K.{F...Bf;.........|..X..)..fI.v`2\.}....... ....+..)..z......r"......O1__4..\..-..jr.UT^b..Uum.w=RMFL...M.thH*.#.`.u..-t../D.xH0..(....g;....c..j.D>..)_.yW..P...}..l.. ......i}CAa..Ak..Dl..?/L.qqvn.JWjV<TF.V.C..`.G&....,w.Fk....^.r...+7d....I....*c..j.ii.;.e..E..J...C..A.I. .f0B.#Xcr.3..X..z...j...J..s../;..t.h.]..Y..%7.;....c.m.V..7.PM6Eyv.7.D..<05~8.Y...s9..H..Jy.%.....n....75..g.=4..)..^(.x<>=. ..|a8J....E_...a.....2q.C.[W9...?...F..M....hD......x..oe...x.7...^....+.H.....SR..y=....'.`.s...;.JT.^.3.$9.k|..3:.c6...&\.c7.N..{.ji.*...l..\.. ..w.U..B.".|5@....B.....*.*...:{.g#.....5..).E..0.L.}.X.&.0..j`...'.Q...z_......t.C..j..\.g.<=D....kK....y..!.....=...HcE..p.a^......L%......E.....x,..!C'.V.......w.+.v..|.....h.|....V<.%...C.8...G..3...!...........K........@sle<.~..R.tJ..W.Q........,..O=.G..:`._$..R=..1.}.I3..#}z.l}.wm.....g...X..h..I9.g......&.iG..{....C.__........2f.PG.l;...B^.Sy....5 3..~).`.$g..*p......"M..'fc..M...O..J
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12172
                                      Entropy (8bit):7.947815820162966
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:40985832A26E54B2F8863665D32EDAAD
                                      SHA1:69A585AE9C79BE7E4B3F0E03A665D5E855975117
                                      SHA-256:3A3DD892BD0088DF564E67BEDB7B2AE5C85CB1D594FD32F1834FB1510C59F169
                                      SHA-512:4EAAB1F1EF3601D0783CA2DA27E228AB8AE7DD8BCDE43F797B38626DE361079E60F5F9952DD7DC4CD1B66F72CA284A3FB8BC221C2487526FDE02F5F72F0B901C
                                      Malicious:false
                                      Preview:...K.{F...Bf;.........|..X..)..fI.v`2\.}....... ....+..)..z......r"......O1__4..\..-..jr.UT^b..Uum.w=RMFL...M.thH*.#.`.u..-t../D.xH0..(....g;....c..j.D>..)_.yW..P...}..l.. ......i}CAa..Ak..Dl..?/L.qqvn.JWjV<TF.V.C..`.G&....,w.Fk....^.r...+7d....I....*c..j.ii.;.e..E..J...C..A.I. .f0B.#Xcr.3..X..z...j...J..s../;..t.h.]..Y..%7.;....c.m.V..7.PM6Eyv.7.D..<05~8.Y...s9..H..Jy.%.....n....75..g.=4..)..^(.x<>=. ..|a8J....E_...a.....2q.C.[W9...?...F..M....hD......x..oe...x.7...^....+.H.....SR..y=....'.`.s...;.JT.^.3.$9.k|..3:.c6...&\.c7.N..{.ji.*...l..\.. ..w.U..B.".|5@....B.....*.*...:{.g#.....5..).E..0.L.}.X.&.0..j`...'.Q...z_......t.C..j..\.g.<=D....kK....y..!.....=...HcE..p.a^......L%......E.....x,..!C'.V.......w.+.v..|.....h.|....V<.%...C.8...G..3...!...........K........@sle<.~..R.tJ..W.Q........,..O=.G..:`._$..R=..1.}.I3..#}z.l}.wm.....g...X..h..I9.g......&.iG..{....C.__........2f.PG.l;...B^.Sy....5 3..~).`.$g..*p......"M..'fc..M...O..J
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20516
                                      Entropy (8bit):7.974288099338907
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D05F2F0206179D14CBB918DB08226029
                                      SHA1:393CDA771E30959E8D65FBAE6AAEC96F50F08348
                                      SHA-256:DB90C1AF0024A80EA84C338098196F2C5F67FCE550F38BE63A75D5FD549F73A5
                                      SHA-512:23B3216C0B8DB0B8742858AC040E847AFC26B48C608A1075ED1A16FA952C846E4E16962D313B8919A1439075509F47C0F6BE4FDA35DE3022A812B0943DDCF364
                                      Malicious:false
                                      Preview:...g.[..]^..._.....UX.SJ..3..lg..#;4:..(.|i.......}..F..n......-J.b...dzroD\.1.:.%.^........Rb..2 .`...c........s.m_UD......l:.f.@!..$#I.E.@~../...a.Q..._GG.|..$U.(..c...j...)F.o..Gh.M..k..cWGSf..F{^.......-Zkcr.yA.i.9....)U\."...M.?../3.O.y..-.0.3!!..h.....?|.(.....q.W....q&..M..O.j.....P.......)..K.=...6..z.V/.z..<.,..S.......{~//.)JZ........P.<.........#m...J..%A..R...d._.z..|y..Ur........ux.....Z.......'dS.L.y..n..9...U.....O.......v.s....~Z2.G$x?........@l..Q..BZ<~.J..k...........d/...Iu.......X. ...z...).......B.#T.?...T...<...T...w\;Dm..F......<........q.......AZ.....k.......1+=f|..).K.q_..9..J(.K6:....k..........7v.O.s..K..R..g.(..w.\ .:{.(.F.....k2*._..N^.8..N....VP......../u....M..f...A^....r.5.0.........q.2.^..P5#7..u.z)......c..gvn...i.?."...&....1.@.5.nv...%.S. ...K...r.n.'0La.y..R....F..#....k..;....Q..l.6............p..fC..'g.....8#......-E...u.t....<.f.p/.o....]3........4%..N|...H.%..<)#;Z....S.:.S.".?...2....5.2...}
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20516
                                      Entropy (8bit):7.974288099338907
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D05F2F0206179D14CBB918DB08226029
                                      SHA1:393CDA771E30959E8D65FBAE6AAEC96F50F08348
                                      SHA-256:DB90C1AF0024A80EA84C338098196F2C5F67FCE550F38BE63A75D5FD549F73A5
                                      SHA-512:23B3216C0B8DB0B8742858AC040E847AFC26B48C608A1075ED1A16FA952C846E4E16962D313B8919A1439075509F47C0F6BE4FDA35DE3022A812B0943DDCF364
                                      Malicious:false
                                      Preview:...g.[..]^..._.....UX.SJ..3..lg..#;4:..(.|i.......}..F..n......-J.b...dzroD\.1.:.%.^........Rb..2 .`...c........s.m_UD......l:.f.@!..$#I.E.@~../...a.Q..._GG.|..$U.(..c...j...)F.o..Gh.M..k..cWGSf..F{^.......-Zkcr.yA.i.9....)U\."...M.?../3.O.y..-.0.3!!..h.....?|.(.....q.W....q&..M..O.j.....P.......)..K.=...6..z.V/.z..<.,..S.......{~//.)JZ........P.<.........#m...J..%A..R...d._.z..|y..Ur........ux.....Z.......'dS.L.y..n..9...U.....O.......v.s....~Z2.G$x?........@l..Q..BZ<~.J..k...........d/...Iu.......X. ...z...).......B.#T.?...T...<...T...w\;Dm..F......<........q.......AZ.....k.......1+=f|..).K.q_..9..J(.K6:....k..........7v.O.s..K..R..g.(..w.\ .:{.(.F.....k2*._..N^.8..N....VP......../u....M..f...A^....r.5.0.........q.2.^..P5#7..u.z)......c..gvn...i.?."...&....1.@.5.nv...%.S. ...K...r.n.'0La.y..R....F..#....k..;....Q..l.6............p..fC..'g.....8#......-E...u.t....<.f.p/.o....]3........4%..N|...H.%..<)#;Z....S.:.S.".?...2....5.2...}
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25910
                                      Entropy (8bit):7.9813647823922595
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DD1DB89D8B5E56F74721E84F629DC68A
                                      SHA1:DA48CE5CB13256DD519593E5E297672274ED8041
                                      SHA-256:ED42C38A4905235339ABCCE5B13E03B0F9B3D30061C8A4928CB1A8C7B4973717
                                      SHA-512:EE8C61CFF1FB675F917DCFA4F8C8E4D0BF2E54C019CE026CCCBF6CFBFB5883D51C1B503454A38980F6546F63ABE47ED3F1DE2EC35109779CA3CFDDE25DA53EF3
                                      Malicious:false
                                      Preview:...s..._.....t..~....$:.|.......%..N.<.k\ .JN.;...xg.....U..RsY.2....4|]..(O.4.&.'..-....r.eC..N..Vk.>.jUm.d3dr.y.R'....Z$.`s"..Y;..V..?...tz.i3x....0.....n[..A-..ZN.....;...a).6?.:..t].X......GP1F....5.3.`...../..I.......rJ.%...6L..... F.0m26$0......CB-..WLT.<[0P.)X...'..9E..#.@.i...0.2.!2...*U....~...3.}..mt.r..h...X..$...J.X..j.....~.e.}[."....}..8......f'..N..~.JNU[.........s.]6K...Y'./hz3!L...%w.8.(eK~...8An....<.7o...3..g..-W.n..v....Z.D...c../.f......).Bi...E..:..BVfR4SQ..l....T....=......^..X...L\/...r.u.0D.g..$I.cW...7...-RJ.....l....V{s...D..R${.G.i.....?........!......{.*dd....5*.......-. v b.?.....}.2.dP.......m.....E..2.m..\.......h.3.'(.pP.TM.ecg.[j......RxK......U.p?...W~..w/.45c...~.V........v....9..Ld..6.!.k.@c...gL$..c.wx.M.....Io.)\p....w...^.I...r:s..........8.ik.....-] ._zH.rh..w.....YM.....TO.K..r......).5..d..........*.0_m...%...J.4K...H....Ev]I.{&#.)....#.A3p..0.B..`..@......@.t..n...J3S.....g./E.@.......{
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25910
                                      Entropy (8bit):7.9813647823922595
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DD1DB89D8B5E56F74721E84F629DC68A
                                      SHA1:DA48CE5CB13256DD519593E5E297672274ED8041
                                      SHA-256:ED42C38A4905235339ABCCE5B13E03B0F9B3D30061C8A4928CB1A8C7B4973717
                                      SHA-512:EE8C61CFF1FB675F917DCFA4F8C8E4D0BF2E54C019CE026CCCBF6CFBFB5883D51C1B503454A38980F6546F63ABE47ED3F1DE2EC35109779CA3CFDDE25DA53EF3
                                      Malicious:false
                                      Preview:...s..._.....t..~....$:.|.......%..N.<.k\ .JN.;...xg.....U..RsY.2....4|]..(O.4.&.'..-....r.eC..N..Vk.>.jUm.d3dr.y.R'....Z$.`s"..Y;..V..?...tz.i3x....0.....n[..A-..ZN.....;...a).6?.:..t].X......GP1F....5.3.`...../..I.......rJ.%...6L..... F.0m26$0......CB-..WLT.<[0P.)X...'..9E..#.@.i...0.2.!2...*U....~...3.}..mt.r..h...X..$...J.X..j.....~.e.}[."....}..8......f'..N..~.JNU[.........s.]6K...Y'./hz3!L...%w.8.(eK~...8An....<.7o...3..g..-W.n..v....Z.D...c../.f......).Bi...E..:..BVfR4SQ..l....T....=......^..X...L\/...r.u.0D.g..$I.cW...7...-RJ.....l....V{s...D..R${.G.i.....?........!......{.*dd....5*.......-. v b.?.....}.2.dP.......m.....E..2.m..\.......h.3.'(.pP.TM.ecg.[j......RxK......U.p?...W~..w/.45c...~.V........v....9..Ld..6.!.k.@c...gL$..c.wx.M.....Io.)\p....w...^.I...r:s..........8.ik.....-] ._zH.rh..w.....YM.....TO.K..r......).5..d..........*.0_m...%...J.4K...H....Ev]I.{&#.)....#.A3p..0.B..`..@......@.t..n...J3S.....g./E.@.......{
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12153
                                      Entropy (8bit):7.941493364692158
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3694AC6ABCA7F1A60AD3D28D292F5F1D
                                      SHA1:F2F31251A97EC95FE39592B7A112B2A69560036A
                                      SHA-256:5261FE3230525A3D868298B579C03634A4906A2D2E06C2195ECA2F5A282E47F4
                                      SHA-512:ADBCE1EB0ECD6AC6085254813FBF798A4F259E7DBDE03ED089AACA9FF312F7CE7FFC3600A1087305F58D052ED60159BFB6AC7ABC5D3F5DD2F0421A294A77FCFE
                                      Malicious:false
                                      Preview:.0..p.tW?....PQ.`.H!K0@j.3mP.F.b6...9..f-.N=?.......9j.I...>{...../..H....kp..R>_fJ....\t.t....2.=R..%.:.V..eq...y.....O.#...J..u.1.>1.$.G@.N(.....%...3..Ge.IH.K.\.E......3..y...#f..h.........y..TokU....V.*.Q......G..\bK.B.....x..N.t.V.V....?...Q.....cQ...4WG....hW8Y.W...c>h.9@..J.0.O..XK..j...%X...'...I....caF.b..K.d<1\...3.r..zR..o.n...K..9@I.Z~.$.@.d.E,.#.g......n8...$.{.o..PM..5J.i.VFA..._...._D.@....:.e.....D...HO.,F.b...T....,....F.U...@.3j.~....N1.JV.,.rR..-.G.R.a.NW.~2.8.......}.s~.!./..@K.K..I.k.F5nt_q..G....#L&.O....i.+..iK....v3.v.....-.... .>.p........t.;.D.d..^..._.B..X......O'#n...{..I$a.Y...[..e..l3*......](k..ZzW...Qg+CgPF..J...~.;U....US.Yg..I..N.....'....PA/Pl.0...".-SB...N....r...R...LRQ.I..%.M&r.3i.Y ..a...[S.]l.H..Nh..%t.M#..C.....A.W./.^.lc...'.P.9..<.E....^.S`.G~.#..C......T%..}.qc....mX....`.O.=....."....]..n8....^O.d.........x...Gc.jz)\.~....Q...H..C..o,........t..,.F......E=..!..hi.z....a-+C...Z.......P%F.}L.S...L..$.S...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12153
                                      Entropy (8bit):7.941493364692158
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3694AC6ABCA7F1A60AD3D28D292F5F1D
                                      SHA1:F2F31251A97EC95FE39592B7A112B2A69560036A
                                      SHA-256:5261FE3230525A3D868298B579C03634A4906A2D2E06C2195ECA2F5A282E47F4
                                      SHA-512:ADBCE1EB0ECD6AC6085254813FBF798A4F259E7DBDE03ED089AACA9FF312F7CE7FFC3600A1087305F58D052ED60159BFB6AC7ABC5D3F5DD2F0421A294A77FCFE
                                      Malicious:false
                                      Preview:.0..p.tW?....PQ.`.H!K0@j.3mP.F.b6...9..f-.N=?.......9j.I...>{...../..H....kp..R>_fJ....\t.t....2.=R..%.:.V..eq...y.....O.#...J..u.1.>1.$.G@.N(.....%...3..Ge.IH.K.\.E......3..y...#f..h.........y..TokU....V.*.Q......G..\bK.B.....x..N.t.V.V....?...Q.....cQ...4WG....hW8Y.W...c>h.9@..J.0.O..XK..j...%X...'...I....caF.b..K.d<1\...3.r..zR..o.n...K..9@I.Z~.$.@.d.E,.#.g......n8...$.{.o..PM..5J.i.VFA..._...._D.@....:.e.....D...HO.,F.b...T....,....F.U...@.3j.~....N1.JV.,.rR..-.G.R.a.NW.~2.8.......}.s~.!./..@K.K..I.k.F5nt_q..G....#L&.O....i.+..iK....v3.v.....-.... .>.p........t.;.D.d..^..._.B..X......O'#n...{..I$a.Y...[..e..l3*......](k..ZzW...Qg+CgPF..J...~.;U....US.Yg..I..N.....'....PA/Pl.0...".-SB...N....r...R...LRQ.I..%.M&r.3i.Y ..a...[S.]l.H..Nh..%t.M#..C.....A.W./.^.lc...'.P.9..<.E....^.S`.G~.#..C......T%..}.qc....mX....`.O.=....."....]..n8....^O.d.........x...Gc.jz)\.~....Q...H..C..o,........t..,.F......E=..!..hi.z....a-+C...Z.......P%F.}L.S...L..$.S...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11191
                                      Entropy (8bit):7.9355881059729
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:50AD194259C43BCA7383BBFD52462D70
                                      SHA1:001BE5AC846F671CD53CD140EED1D9AA65400DE9
                                      SHA-256:9A5770C788AAE2D03FAE9D63842C26130112A26026D0F1276F20F836C93E7D97
                                      SHA-512:FA32024A251CE930CC0410E9D7BB481B3EDBD0306BE911EBB33286E32DF9285989F300942F66E3303A2B0CA3D7C41351BD699A8458D024AD7E1BB39A1C83EAC9
                                      Malicious:false
                                      Preview:.....V:...l.!.m.<..z.cV..x+t.7..1.........I.S..d...........+@(.6!.J.....2?km.S..P...G.aT..uHyj....%A..@.N.C*.!..u. .a...(..J.'.d)j(#..A..=.'.......,..R3M...-... W..s,9.....g.e.....5f L..I.%'aW/...i.z..'0..x............'..N...`a.f.;....o.x.9...u......,D....V.t752..7..aA..d.H...B....A..C.E.i.z..4.hl.A..-........Y....7.x..Z..6....v...E...B..i...M.....}..X.!...)...2.[,bU..}...R.Y..%.x.....%.5..oE.$~..q..\.....D......#}......5.V.k0. i.o.a. F....3.&G.>.x..r..T..2..!rqS.'h+.O...........p...<+.;7T|.p..)%...YI.H.52..7....,oR9.R...p.-71_......0..g.$...J|o..N..p.+..e..\...i|...%........l...f.8p....N..H..n.../T.r=...&...{..."....k...t:,.x..t.A.I.]..j....4w.t.QK..a...X.v<..>k'.-dp7M7..m5......sxgQ.p.h.1.Z..~.l....o.~.=.b.X.2.|d.....?.9.....}..`.0}. %...=m....>...Z*F....?eLnH.l..(...5.i...W..HiW8.0{...E.^.g....iOJ.d.....d{6.?...|aA.........P..e$)O.. ...9".....~..rL...f.....-+Qs5......G.y...^T....'*...,....P......>(...F.c...U.Q...Q.Q........n...[n
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11191
                                      Entropy (8bit):7.9355881059729
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:50AD194259C43BCA7383BBFD52462D70
                                      SHA1:001BE5AC846F671CD53CD140EED1D9AA65400DE9
                                      SHA-256:9A5770C788AAE2D03FAE9D63842C26130112A26026D0F1276F20F836C93E7D97
                                      SHA-512:FA32024A251CE930CC0410E9D7BB481B3EDBD0306BE911EBB33286E32DF9285989F300942F66E3303A2B0CA3D7C41351BD699A8458D024AD7E1BB39A1C83EAC9
                                      Malicious:false
                                      Preview:.....V:...l.!.m.<..z.cV..x+t.7..1.........I.S..d...........+@(.6!.J.....2?km.S..P...G.aT..uHyj....%A..@.N.C*.!..u. .a...(..J.'.d)j(#..A..=.'.......,..R3M...-... W..s,9.....g.e.....5f L..I.%'aW/...i.z..'0..x............'..N...`a.f.;....o.x.9...u......,D....V.t752..7..aA..d.H...B....A..C.E.i.z..4.hl.A..-........Y....7.x..Z..6....v...E...B..i...M.....}..X.!...)...2.[,bU..}...R.Y..%.x.....%.5..oE.$~..q..\.....D......#}......5.V.k0. i.o.a. F....3.&G.>.x..r..T..2..!rqS.'h+.O...........p...<+.;7T|.p..)%...YI.H.52..7....,oR9.R...p.-71_......0..g.$...J|o..N..p.+..e..\...i|...%........l...f.8p....N..H..n.../T.r=...&...{..."....k...t:,.x..t.A.I.]..j....4w.t.QK..a...X.v<..>k'.-dp7M7..m5......sxgQ.p.h.1.Z..~.l....o.~.=.b.X.2.|d.....?.9.....}..`.0}. %...=m....>...Z*F....?eLnH.l..(...5.i...W..HiW8.0{...E.^.g....iOJ.d.....d{6.?...|aA.........P..e$)O.. ...9".....~..rL...f.....-+Qs5......G.y...^T....'*...,....P......>(...F.c...U.Q...Q.Q........n...[n
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25915
                                      Entropy (8bit):7.981806651189624
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:AC6817C961B5E303B6A97E22B12967A7
                                      SHA1:10CA8F2ED8B828EC58C6CF7116F9CC4237766FAA
                                      SHA-256:AA34219749AEE65F662312350BD3126C52A0184622E6706A4CE115CEE175098C
                                      SHA-512:70C4493F7C1F5CEEEB5DD2BA78AD53856C46EA91DA86F12028CE4C5D9EB29CE6BB031304132AEB3AF34DA451857A3BC2F5BDF92E2995C60C536A1215513D92F1
                                      Malicious:false
                                      Preview:j..D.c....5UA...kJ....q_zR..;....a..Y...._.A.y....z.7[{.E#..D..............-*....1I.....%od.TPm.p...8....!.j...*.U)e.o.eD.iz...`...$L4...."..\.a..y....h.. o.$.5...O.P.{.,P.S.p...Uc.a6.N.t..w...a. f..?0..Gw...H...G....t.*..$.H5.a..8].zZ.W2r>..i.i..r..>8C..5&.R.z..`..t.6~#.}....n3.:...&..S..$.#zj.N.B....6.....f.{.r..a@...}.8...P...:k..9...<.....B..J..E.Q.E{@j!..+.../..&.7...z........]=.Iv.1..K5.vb|.......}...n.V...p...@Cg5..6q~.i......`.7CH>R,.!.. ..W....].k.g../.kU..1Y.R.zQt.3T;j....5.{...fV.$.B..)O|..".\C.C....\.D$,4.v.\f...........i.Z...I.#.Q...D.B6.|,..........w.}k..)n.........@.=#z.Rga.B.]....1..u.Z{:(...P..3.!...`v\`...=..95..eSLdC..,....J....^W0.{4({..1...X..%.[...q........O.'..A.+.(9..-z.$c...a.bp.^..lQ.........$./6m.3...`.|...........H.q_t0.........d...........Y..`..-..l...d{....P.....w..A..B.....D.......O.]..Y.F.g._.......v3../..r.U|..'.....Ks...&*....A_.^.J.<..C..@.bnk......{T......Qr..:.9..v.$..J.+... ....v............a.....0,
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25915
                                      Entropy (8bit):7.981806651189624
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:AC6817C961B5E303B6A97E22B12967A7
                                      SHA1:10CA8F2ED8B828EC58C6CF7116F9CC4237766FAA
                                      SHA-256:AA34219749AEE65F662312350BD3126C52A0184622E6706A4CE115CEE175098C
                                      SHA-512:70C4493F7C1F5CEEEB5DD2BA78AD53856C46EA91DA86F12028CE4C5D9EB29CE6BB031304132AEB3AF34DA451857A3BC2F5BDF92E2995C60C536A1215513D92F1
                                      Malicious:false
                                      Preview:j..D.c....5UA...kJ....q_zR..;....a..Y...._.A.y....z.7[{.E#..D..............-*....1I.....%od.TPm.p...8....!.j...*.U)e.o.eD.iz...`...$L4...."..\.a..y....h.. o.$.5...O.P.{.,P.S.p...Uc.a6.N.t..w...a. f..?0..Gw...H...G....t.*..$.H5.a..8].zZ.W2r>..i.i..r..>8C..5&.R.z..`..t.6~#.}....n3.:...&..S..$.#zj.N.B....6.....f.{.r..a@...}.8...P...:k..9...<.....B..J..E.Q.E{@j!..+.../..&.7...z........]=.Iv.1..K5.vb|.......}...n.V...p...@Cg5..6q~.i......`.7CH>R,.!.. ..W....].k.g../.kU..1Y.R.zQt.3T;j....5.{...fV.$.B..)O|..".\C.C....\.D$,4.v.\f...........i.Z...I.#.Q...D.B6.|,..........w.}k..)n.........@.=#z.Rga.B.]....1..u.Z{:(...P..3.!...`v\`...=..95..eSLdC..,....J....^W0.{4({..1...X..%.[...q........O.'..A.+.(9..-z.$c...a.bp.^..lQ.........$./6m.3...`.|...........H.q_t0.........d...........Y..`..-..l...d{....P.....w..A..B.....D.......O.]..Y.F.g._.......v3../..r.U|..'.....Ks...&*....A_.^.J.<..C..@.bnk......{T......Qr..:.9..v.$..J.+... ....v............a.....0,
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12146
                                      Entropy (8bit):7.944679146937233
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:924184C0BE115FC340C4767F45E09D8C
                                      SHA1:211C1D08FE6AB945D8EB0CAACF83861C1B1A0776
                                      SHA-256:D6F92541DF60EE06C0C7434B802A333C8C108C300879FC9D73CB4BE9D4517C7E
                                      SHA-512:0EA7AAD8ED604B1B018F7C970CFA110A5EF0492D5934A0E20AE088FFD5D35251AEAA652224837E455583B8C386F213A82F887EC9181EF99124ACDA49D447F9FD
                                      Malicious:false
                                      Preview:1R.".wo..ePm..9T..%.O....71.F....x?) .tx.2.,..=.;......!O..o.6.6....x.>..aF...........4.`.4..K;.&._.i[{,...[..N{I.D...)'.R.1....M...4.`....T.S.....`.0.3..H...}....'..7.r.k!9...t.}t..2.UmhH..n.$..:...U.....o.T|.'o.o7N...NF.5k.1^.b..I.e....@.2....I(....V..8.8/... T.esG.-...v..}..m.7..._....%..".hQ`.........OZ...-U..(.,o;3~/.r.!...A..]..c.oUF...D\..'..g..`.1..f......$?..K.f.....M..4.`[Z.....d|.k3.U..L[....of....#..FBC......e.5"J..._..s:..W.V......sX..Hx..G..[...u.Q...h......<...8...."....VH^.........q.{.....}.A..G..`2=..b.F.........^..;E..........^.".Z.Fe.;#..4F.5e..8........\...bV...$.....z.X{w.........d..u7...B.....tY$......]....6=.......:....X.......k?.#... ....!UQK..4..8F....l.........r...I.`.9N...k.;h7Dm.../U..SsE.)r..,.......M.7.u4.t...E,..N...RB.]..Xa.....FSw..\i.._..../I.4.p.C$.L....Q...Bk../..4..J.......1..g.J.%..9"..;o..w.*S...]......{?...^6....D..-...||.Qu(u._.qeXd.}....#.....D..W......O.j..F.R.........|Y..:...!....y}.}..z.\
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12146
                                      Entropy (8bit):7.944679146937233
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:924184C0BE115FC340C4767F45E09D8C
                                      SHA1:211C1D08FE6AB945D8EB0CAACF83861C1B1A0776
                                      SHA-256:D6F92541DF60EE06C0C7434B802A333C8C108C300879FC9D73CB4BE9D4517C7E
                                      SHA-512:0EA7AAD8ED604B1B018F7C970CFA110A5EF0492D5934A0E20AE088FFD5D35251AEAA652224837E455583B8C386F213A82F887EC9181EF99124ACDA49D447F9FD
                                      Malicious:false
                                      Preview:1R.".wo..ePm..9T..%.O....71.F....x?) .tx.2.,..=.;......!O..o.6.6....x.>..aF...........4.`.4..K;.&._.i[{,...[..N{I.D...)'.R.1....M...4.`....T.S.....`.0.3..H...}....'..7.r.k!9...t.}t..2.UmhH..n.$..:...U.....o.T|.'o.o7N...NF.5k.1^.b..I.e....@.2....I(....V..8.8/... T.esG.-...v..}..m.7..._....%..".hQ`.........OZ...-U..(.,o;3~/.r.!...A..]..c.oUF...D\..'..g..`.1..f......$?..K.f.....M..4.`[Z.....d|.k3.U..L[....of....#..FBC......e.5"J..._..s:..W.V......sX..Hx..G..[...u.Q...h......<...8...."....VH^.........q.{.....}.A..G..`2=..b.F.........^..;E..........^.".Z.Fe.;#..4F.5e..8........\...bV...$.....z.X{w.........d..u7...B.....tY$......]....6=.......:....X.......k?.#... ....!UQK..4..8F....l.........r...I.`.9N...k.;h7Dm.../U..SsE.)r..,.......M.7.u4.t...E,..N...RB.]..Xa.....FSw..\i.._..../I.4.p.C$.L....Q...Bk../..4..J.......1..g.J.%..9"..;o..w.*S...]......{?...^6....D..-...||.Qu(u._.qeXd.}....#.....D..W......O.j..F.R.........|Y..:...!....y}.}..z.\
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20490
                                      Entropy (8bit):7.972665123136615
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F6AEF4B4440B7802DA57661C9B8A814F
                                      SHA1:53BEA0816BE86A07D7024FB3BFCFB5E06393824C
                                      SHA-256:642ECFB9D67EF0B70DF482D9FE66DDB7634172FCAB05325479EFB08549A2F4E9
                                      SHA-512:26B4F7A3F5EBD023495586154F72E7E3C4D5E1FCF89CABEBE81672DD3E1124046902A827803A4CBDF0DBC04F47292E55BAAC1B88D31341B8EC06DFE4CA39EC9B
                                      Malicious:false
                                      Preview:h?s..5Y...].+.pX..R.Iy.uz....~.H.[...z...Ho............../.[}.N......!_..>@......Q.......1.\...t.c3.....NN../.^.]....B.....'_.o......%.q....4....W.d.Nu...;...M.6.......;/}...^.h=.<....I.Zc.p.naK$.IW....'...V/d.....q:s\4._......(..)..f../H%..n................l..g.D}....gb..3...'Hx..M...P...#a&.W.9.U"....K.K...J.%..A...k...L.@^..l/~T.....n.W.L.cg.M.......k.X6.Q...7.+.w8.I.,....jr.?......9..5....~M]*.,.@l.....N..Y._..(..1f....Ou.V.93.<.pX|w.T......V......`.Qp......IU...T..Q?....?V..m..d.@........Y.....b3.k.G*9.$.>.#.r/U.I.......=..../........2.M..$/.P....4..~.<Ae.2...?O\..^.B...2.xB1.;...q.[.@.}.ck.T8O.?.3......{>.>...uQ.3....J.$........K.})W..M.q..0).qL.b..??_i"<...6.v..%6m...O..5P..c...........X$..L{h2..,)Q..H..o(e.,.*a.4.N<..|e..DP.......!B...+...1.&..T....nLA_..O..j..:.S1.\y..7~..H.....-...|. d$.}.....4R.2.d..[....w....qYk......YSm..o.q.H..........=.B......#Cv.).....BT.+..x=..G.z.-..m>i.yY%....{a.S...Y..;.f'...,...Z...fK.~...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20490
                                      Entropy (8bit):7.972665123136615
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F6AEF4B4440B7802DA57661C9B8A814F
                                      SHA1:53BEA0816BE86A07D7024FB3BFCFB5E06393824C
                                      SHA-256:642ECFB9D67EF0B70DF482D9FE66DDB7634172FCAB05325479EFB08549A2F4E9
                                      SHA-512:26B4F7A3F5EBD023495586154F72E7E3C4D5E1FCF89CABEBE81672DD3E1124046902A827803A4CBDF0DBC04F47292E55BAAC1B88D31341B8EC06DFE4CA39EC9B
                                      Malicious:false
                                      Preview:h?s..5Y...].+.pX..R.Iy.uz....~.H.[...z...Ho............../.[}.N......!_..>@......Q.......1.\...t.c3.....NN../.^.]....B.....'_.o......%.q....4....W.d.Nu...;...M.6.......;/}...^.h=.<....I.Zc.p.naK$.IW....'...V/d.....q:s\4._......(..)..f../H%..n................l..g.D}....gb..3...'Hx..M...P...#a&.W.9.U"....K.K...J.%..A...k...L.@^..l/~T.....n.W.L.cg.M.......k.X6.Q...7.+.w8.I.,....jr.?......9..5....~M]*.,.@l.....N..Y._..(..1f....Ou.V.93.<.pX|w.T......V......`.Qp......IU...T..Q?....?V..m..d.@........Y.....b3.k.G*9.$.>.#.r/U.I.......=..../........2.M..$/.P....4..~.<Ae.2...?O\..^.B...2.xB1.;...q.[.@.}.ck.T8O.?.3......{>.>...uQ.3....J.$........K.})W..M.q..0).qL.b..??_i"<...6.v..%6m...O..5P..c...........X$..L{h2..,)Q..H..o(e.,.*a.4.N<..|e..DP.......!B...+...1.&..T....nLA_..O..j..:.S1.\y..7~..H.....-...|. d$.}.....4R.2.d..[....w....qYk......YSm..o.q.H..........=.B......#Cv.).....BT.+..x=..G.z.-..m>i.yY%....{a.S...Y..;.f'...,...Z...fK.~...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11183
                                      Entropy (8bit):7.936712446943845
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4762CA46109DCF03646187DE8471C573
                                      SHA1:5964DE59E280D19B86E1F2D3C4671C2F7873FC39
                                      SHA-256:7D84A2EA54908328920D5BE4612A4619C0B63910DF0063FC947A3564DCC2B3F2
                                      SHA-512:C46DCCDB8439483D65F5DC0543F9D1109272A1789165D035DE9D68DEAD725D37877460B3713CFD52D7A699BF6150A5E0D1885E9D3022CEDEB9D318C7D6607BEC
                                      Malicious:false
                                      Preview:..=MM.].C.K...._St..../.Di]}....@h2Z.0{y.$N_kI.....O..In..{.+'...j....s...i%..lV..%......Y..+f.n.M.H..TC......&..m.....x.1M.}j..N..n.p.....Q..6..GV.....1..B2..Hl...(L.....(=4..%WM...cx.y..&.C.....o...Tq.N..j:.2.y.?..o.Q...R.."2..o...$$]\.A[.'.B.$3..YUo.f.G...|oQ,.Cmi..r .T...U.cf!w..~k1..$/.p....s.r2..MK./>?>....G.....d.a)"....9E...]...!..l..8..2yk&...Z.....Fo-\..o.....A.7...|...!....[%....[]..W.`w.6:@.~..b.3 .51..(M...E........%<..X..Y..,H.w&....m...j...:.U.sL04....;.......T.G.`.7 Z+f.s...........V..."...j..Z....N...w....=..D5..]..YE=.E...D*..`..4...6...u...1]....OF...}.t.<..Y..>q.8......!.".A.5.a<g.o3.=...DZF5..>.......r...Z.n...aj8.o[jH}0.....%O.N.b......8...h...Q..dK=]{D........G...r..(.C.......{/U.~...~5.}.Z....g.!....2.......L..p..!..P..Q.p..-.%...V...^|..A....g.U...;.4...B"2?`.}^.F.....?h...~...W.m.Z.x.:=v.g~.=.L.F..|.............r...eUa,.k0.Eg..)t+....{...........=q..\.,..+...7.h.m..GY.........R..{].q..c.. ......}...LW0.....z
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11183
                                      Entropy (8bit):7.936712446943845
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4762CA46109DCF03646187DE8471C573
                                      SHA1:5964DE59E280D19B86E1F2D3C4671C2F7873FC39
                                      SHA-256:7D84A2EA54908328920D5BE4612A4619C0B63910DF0063FC947A3564DCC2B3F2
                                      SHA-512:C46DCCDB8439483D65F5DC0543F9D1109272A1789165D035DE9D68DEAD725D37877460B3713CFD52D7A699BF6150A5E0D1885E9D3022CEDEB9D318C7D6607BEC
                                      Malicious:false
                                      Preview:..=MM.].C.K...._St..../.Di]}....@h2Z.0{y.$N_kI.....O..In..{.+'...j....s...i%..lV..%......Y..+f.n.M.H..TC......&..m.....x.1M.}j..N..n.p.....Q..6..GV.....1..B2..Hl...(L.....(=4..%WM...cx.y..&.C.....o...Tq.N..j:.2.y.?..o.Q...R.."2..o...$$]\.A[.'.B.$3..YUo.f.G...|oQ,.Cmi..r .T...U.cf!w..~k1..$/.p....s.r2..MK./>?>....G.....d.a)"....9E...]...!..l..8..2yk&...Z.....Fo-\..o.....A.7...|...!....[%....[]..W.`w.6:@.~..b.3 .51..(M...E........%<..X..Y..,H.w&....m...j...:.U.sL04....;.......T.G.`.7 Z+f.s...........V..."...j..Z....N...w....=..D5..]..YE=.E...D*..`..4...6...u...1]....OF...}.t.<..Y..>q.8......!.".A.5.a<g.o3.=...DZF5..>.......r...Z.n...aj8.o[jH}0.....%O.N.b......8...h...Q..dK=]{D........G...r..(.C.......{/U.~...~5.}.Z....g.!....2.......L..p..!..P..Q.p..-.%...V...^|..A....g.U...;.4...B"2?`.}^.F.....?h...~...W.m.Z.x.:=v.g~.=.L.F..|.............r...eUa,.k0.Eg..)t+....{...........=q..\.,..+...7.h.m..GY.........R..{].q..c.. ......}...LW0.....z
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25913
                                      Entropy (8bit):7.98147945521181
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:88B80670CDCE79A066C62194B1C83578
                                      SHA1:37FEF1E397F928A34CADA14A5DA970AB56372AB8
                                      SHA-256:0DBF2A4FB6A9D5F3B510297B264C02F52947016DE45F80AD6827E729D6B829B9
                                      SHA-512:9C473C4E60F58EF87B936F4362019AA7F21CA91FD36655106EBE22238C2564CC2E77BA494F66EB50DDCE49BB8DB5AFC4B32524C7D4B30279948B4664759E9B7F
                                      Malicious:false
                                      Preview:I......z..'.....6.i...}..Sp..<.....bl.h..4tw..(e.ks..7......9..?..V5f...xhi...B...V]N.).l..6.W..".......^.~.gc..-..D....2){....3.2........s..HNr...+g.....^.....8e....0. (.....m!.2...k...$;..+.:.c........~..RO.4...v<@AWhZ...f.=..g..@#..!O._.........f.w..k..3.....g..J.....}_V......d........':...)..X.4..<.<..._.q.?|zy.>.{W..Dp....+..E"..G....O.. ....e#....~.rY"2.wG..re0d.:..C.=%@.|.......V=^..L......m.7e.....&<.1Z.U<......>....M.8.....=..U%'4..]..u6.....v0......A..$..B...z..V;(..A..@.S...eN.-*G.TFi..C....9.8.2..3....E...H.Dz?.B.2.a.b..#u.=.2.....Ph .4.#8.].6...k....Y..*...Dl....q2...u.EM.._.K.....l......H....P|..~...PeU..A.-...{...:.Ua......}7KCH.X*,.^k...S"<.G.A..n.W$h.G..J.*C.......q>.....e22%....V?..".....OG.8.."...a.*.6.=...,..tL.....F.ne...i....]....:...T."IVt....=....E-...C.....4i."u.a[..wT.8.. ...@..#....C.w......rd.ov....>J$...F.)....b.~..d..IU...zS.....>...)B2.@m Z....)....).._.(.j....E..8..bSa...&.......0j..<..4.t.u...v.....p.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25913
                                      Entropy (8bit):7.98147945521181
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:88B80670CDCE79A066C62194B1C83578
                                      SHA1:37FEF1E397F928A34CADA14A5DA970AB56372AB8
                                      SHA-256:0DBF2A4FB6A9D5F3B510297B264C02F52947016DE45F80AD6827E729D6B829B9
                                      SHA-512:9C473C4E60F58EF87B936F4362019AA7F21CA91FD36655106EBE22238C2564CC2E77BA494F66EB50DDCE49BB8DB5AFC4B32524C7D4B30279948B4664759E9B7F
                                      Malicious:false
                                      Preview:I......z..'.....6.i...}..Sp..<.....bl.h..4tw..(e.ks..7......9..?..V5f...xhi...B...V]N.).l..6.W..".......^.~.gc..-..D....2){....3.2........s..HNr...+g.....^.....8e....0. (.....m!.2...k...$;..+.:.c........~..RO.4...v<@AWhZ...f.=..g..@#..!O._.........f.w..k..3.....g..J.....}_V......d........':...)..X.4..<.<..._.q.?|zy.>.{W..Dp....+..E"..G....O.. ....e#....~.rY"2.wG..re0d.:..C.=%@.|.......V=^..L......m.7e.....&<.1Z.U<......>....M.8.....=..U%'4..]..u6.....v0......A..$..B...z..V;(..A..@.S...eN.-*G.TFi..C....9.8.2..3....E...H.Dz?.B.2.a.b..#u.=.2.....Ph .4.#8.].6...k....Y..*...Dl....q2...u.EM.._.K.....l......H....P|..~...PeU..A.-...{...:.Ua......}7KCH.X*,.^k...S"<.G.A..n.W$h.G..J.*C.......q>.....e22%....V?..".....OG.8.."...a.*.6.=...,..tL.....F.ne...i....]....:...T."IVt....=....E-...C.....4i."u.a[..wT.8.. ...@..#....C.w......rd.ov....>J$...F.)....b.~..d..IU...zS.....>...)B2.@m Z....)....).._.(.j....E..8..bSa...&.......0j..<..4.t.u...v.....p.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12138
                                      Entropy (8bit):7.942360254836491
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1E669E6629076D3CC5A201A5180BF179
                                      SHA1:F4DF1F78C8C1FF759A417DC315F7D05944F925A8
                                      SHA-256:97B545740E648E5F05474457A643B932DAB28BC29CFBDCD4B6EDD01D7347D3D9
                                      SHA-512:FA253F6E87ED1A038B806DA1D56245E749225EB34C04F048347B719EAFBC2C645DF42D3EBA74B92EFD006EB10CD0863BAC2FEAFAF8DB9B7F75C056C47ECE86F8
                                      Malicious:false
                                      Preview:...B..O.&..Ltk........3.s5...0...m:..n<....Ov.".....H..4\.=\.(..S..d........g.g......4.....sy...t.../.B.o.......r..*-d.&....jZ~..+.Q.z.w.g-.C..1..Bf..O.!.da.|}a....cj.%]C..fn.t...1Z0_..vK..rz...ma....."Jw.Z.$1X.._3.t.......+/$n.<)..8.....'r.m.f{......4.....,I.1@z{p8'7.u.9z..,i#q..l.=.i|f...Tj4l.$q.\.Q+p>.B~.>n_..t.f.n.....a3..W...Xv..Iv...._.i_y.+...y.n.Ix.2.5..e.....I..!. j].J.......$.oH#..3,8l.d.Y..E.....EnD.z.U...o...O...H...]}N.....%..N.h...uq...........E....~.b. {.....S.`(...cXa......2LX]...<.....mh....2.."..gr...G(.v.q8RO..4...+.M'+.......:...z...2........&...A.b..iD'g#J=Q'...[.G.7...PQ|.'6T.o.A0..L&\*.m..<x&...y..b.]p.s......X..R|....t....v.*...t..wu...._....=.(&...T.5...\.....&8.x.R&.1.s..K.f....V.R...s.D...H..M).T.........'...~.f.~J.c45....sQE~wz......C...w-.7..`......|f...#...ab...,..!x.~'..$yR..ty!|.$.L...,@...> M....j./ne..d.PY...lC.t.-b.t?Y$:I.Z....M.hZ...e%.U...P..!..:./...1.I#"x[..Lp.f...V.}.......$%.l9.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12138
                                      Entropy (8bit):7.942360254836491
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1E669E6629076D3CC5A201A5180BF179
                                      SHA1:F4DF1F78C8C1FF759A417DC315F7D05944F925A8
                                      SHA-256:97B545740E648E5F05474457A643B932DAB28BC29CFBDCD4B6EDD01D7347D3D9
                                      SHA-512:FA253F6E87ED1A038B806DA1D56245E749225EB34C04F048347B719EAFBC2C645DF42D3EBA74B92EFD006EB10CD0863BAC2FEAFAF8DB9B7F75C056C47ECE86F8
                                      Malicious:false
                                      Preview:...B..O.&..Ltk........3.s5...0...m:..n<....Ov.".....H..4\.=\.(..S..d........g.g......4.....sy...t.../.B.o.......r..*-d.&....jZ~..+.Q.z.w.g-.C..1..Bf..O.!.da.|}a....cj.%]C..fn.t...1Z0_..vK..rz...ma....."Jw.Z.$1X.._3.t.......+/$n.<)..8.....'r.m.f{......4.....,I.1@z{p8'7.u.9z..,i#q..l.=.i|f...Tj4l.$q.\.Q+p>.B~.>n_..t.f.n.....a3..W...Xv..Iv...._.i_y.+...y.n.Ix.2.5..e.....I..!. j].J.......$.oH#..3,8l.d.Y..E.....EnD.z.U...o...O...H...]}N.....%..N.h...uq...........E....~.b. {.....S.`(...cXa......2LX]...<.....mh....2.."..gr...G(.v.q8RO..4...+.M'+.......:...z...2........&...A.b..iD'g#J=Q'...[.G.7...PQ|.'6T.o.A0..L&\*.m..<x&...y..b.]p.s......X..R|....t....v.*...t..wu...._....=.(&...T.5...\.....&8.x.R&.1.s..K.f....V.R...s.D...H..M).T.........'...~.f.~J.c45....sQE~wz......C...w-.7..`......|f...#...ab...,..!x.~'..$yR..ty!|.$.L...,@...> M....j./ne..d.PY...lC.t.-b.t?Y$:I.Z....M.hZ...e%.U...P..!..:./...1.I#"x[..Lp.f...V.}.......$%.l9.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20482
                                      Entropy (8bit):7.973983756148683
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1DF8B4F9A52E75BED3FED5317C9E1909
                                      SHA1:CD2DE699AC493D0BA0D9CAC2004A85724F560814
                                      SHA-256:43ED2C87E092C12EC3503BBFDE07E17E3FA980CC4C4514B35025BDD535334C18
                                      SHA-512:3AE85B6EC29566BBE4402B075A68EFCA283C0E30D41785BFC61393F5E964FCF0522FFF0EF513867BB3808D6B57A31A492D854AE09F44D55EB2C7002A767AD0D7
                                      Malicious:false
                                      Preview:vs-[|wUw ....n.........t..,+X......Lt......ZNT3..h...+..>.....s..(.C{r.'2.....A...%.....nt.g..[..'&.b;.....@..I.1.v....\l..t.E..^,.!o.!K#>....Aa.(^9R...u/7U....$.`R...........o..R.(..xPrZ....h...r...Q... b.A...5.w....9...V.I...k.....;0k-9S.`.L.<...d..'xQ|...t.o..=....X........m....).ZO..9..pVZ)..D. ...9{..e.=1....h.z...;...L4..y...Xc...rc...hV"*F$Y?)..rZ.}..A..7....|......K'.S.\..v\..>..=...F@e.n6V..h..6.D.!.^..G..nj_..=i... Y........9.u.`.......i.=..7...u....Y..E6..]..0..?..z..-..\.f.4...SI0./.r.......'4.K...Y#?..o..j.(Oj.>...B..n........'..P..Z_.c......J.b.4.J...6...d.9l\5...0P.2.O.3.r.Tp.g.o..SOD^.:~zM.~......*`..D...D....d..........g$.O.O...L...j....d........H ..p..52......}y..t...`[>.$.[....VD...}H.x..IA.D.Z..}.&.=.N.G..h....x./J...Ern . .!7d......$..~~.mr@3XI.e.>C..s.x'.f(...r.<.-/...B._..eek..V..!*...-.p..)rL...'.&v..0..F...l...}G..h....j]P..7.R....E.h..x.11..W.......k..p.6SS..._Xq......c...kyT]..Ms5..=.'..&.cy..m33&8.'.vo
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20482
                                      Entropy (8bit):7.973983756148683
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1DF8B4F9A52E75BED3FED5317C9E1909
                                      SHA1:CD2DE699AC493D0BA0D9CAC2004A85724F560814
                                      SHA-256:43ED2C87E092C12EC3503BBFDE07E17E3FA980CC4C4514B35025BDD535334C18
                                      SHA-512:3AE85B6EC29566BBE4402B075A68EFCA283C0E30D41785BFC61393F5E964FCF0522FFF0EF513867BB3808D6B57A31A492D854AE09F44D55EB2C7002A767AD0D7
                                      Malicious:false
                                      Preview:vs-[|wUw ....n.........t..,+X......Lt......ZNT3..h...+..>.....s..(.C{r.'2.....A...%.....nt.g..[..'&.b;.....@..I.1.v....\l..t.E..^,.!o.!K#>....Aa.(^9R...u/7U....$.`R...........o..R.(..xPrZ....h...r...Q... b.A...5.w....9...V.I...k.....;0k-9S.`.L.<...d..'xQ|...t.o..=....X........m....).ZO..9..pVZ)..D. ...9{..e.=1....h.z...;...L4..y...Xc...rc...hV"*F$Y?)..rZ.}..A..7....|......K'.S.\..v\..>..=...F@e.n6V..h..6.D.!.^..G..nj_..=i... Y........9.u.`.......i.=..7...u....Y..E6..]..0..?..z..-..\.f.4...SI0./.r.......'4.K...Y#?..o..j.(Oj.>...B..n........'..P..Z_.c......J.b.4.J...6...d.9l\5...0P.2.O.3.r.Tp.g.o..SOD^.:~zM.~......*`..D...D....d..........g$.O.O...L...j....d........H ..p..52......}y..t...`[>.$.[....VD...}H.x..IA.D.Z..}.&.=.N.G..h....x./J...Ern . .!7d......$..~~.mr@3XI.e.>C..s.x'.f(...r.<.-/...B._..eek..V..!*...-.p..)rL...'.&v..0..F...l...}G..h....j]P..7.R....E.h..x.11..W.......k..p.6SS..._Xq......c...kyT]..Ms5..=.'..&.cy..m33&8.'.vo
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11695
                                      Entropy (8bit):7.940529900104952
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:37CEB0573D89FBC2F047E20F4C83AB77
                                      SHA1:8945E2748D7EFC4629B348A3491F700A01A02D9D
                                      SHA-256:0AF61A86E16493924973CEC4E3C4D7AF22B797D0F42CC5152A5AD9D681B465E2
                                      SHA-512:69408D042DD2BB85C5C146466DDF50F182A2C495CDADCD48E0FD6A44048A6C94F991AE099A19F66FFD181CF6B6E39D01FDAEE09A043E6B939BAD030128A96092
                                      Malicious:false
                                      Preview:j. .e..!...R...^a..C.I..lK.N_+.y.P.4.G..Ri%..*b......4m.V....8.*.....`..3....."..eh...~..j..X9E..}.*....hv...`....Z....6j>....L.V......7.~+{.7.....-.xh...;..]V..W".......9:....-.U..1.P(..5.`.."..<...5.y..n.p..C..H.V.o.G3......TF.B2...1.IH..P.'.....r......%^..7'Q3-.....l.T?........$- ....^.&}q.R.,.l7.....M,.....h....bt.TC&pt..3Lu.....b..h...w.....^......_.(.N_...U/i-wU...3I#..*.b....j#..M.9..S6.}R:....TzA....l......:^..z%.;O-P......j.<........Y."".t....c.L.f.6#~.....;-|q^c}.^.cG.*.w._..Q...m*.5.<--h..UuM...n&.K.XHj5^.U.#".Q..w.zu*...|.o..h..?.s...xL.WgU...*4... .M...Y.X.-y...M...w.t..|.(..pi$..X...)G.B.D.....o..;.T..rZ..e.C..9...d....s....sz".......RP.....g8)...].+.B.x2..5y.......,...G...VV.....0.%yO....D.J...)*.....X.ew.].d}kE]..9.....O..>.O]q....c....O%E.g,..z...A....-.y. .2#aA...e..Z.9.h.~.u..>.~....=b_.x.......h...5,..d..M-..*+.NAT.^.........o=dV.K.b&..v..t..m....k.....BN.tb~.....s.<E......8j....Z./.qS....b.[......:...:.\..8.^..%......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11695
                                      Entropy (8bit):7.940529900104952
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:37CEB0573D89FBC2F047E20F4C83AB77
                                      SHA1:8945E2748D7EFC4629B348A3491F700A01A02D9D
                                      SHA-256:0AF61A86E16493924973CEC4E3C4D7AF22B797D0F42CC5152A5AD9D681B465E2
                                      SHA-512:69408D042DD2BB85C5C146466DDF50F182A2C495CDADCD48E0FD6A44048A6C94F991AE099A19F66FFD181CF6B6E39D01FDAEE09A043E6B939BAD030128A96092
                                      Malicious:false
                                      Preview:j. .e..!...R...^a..C.I..lK.N_+.y.P.4.G..Ri%..*b......4m.V....8.*.....`..3....."..eh...~..j..X9E..}.*....hv...`....Z....6j>....L.V......7.~+{.7.....-.xh...;..]V..W".......9:....-.U..1.P(..5.`.."..<...5.y..n.p..C..H.V.o.G3......TF.B2...1.IH..P.'.....r......%^..7'Q3-.....l.T?........$- ....^.&}q.R.,.l7.....M,.....h....bt.TC&pt..3Lu.....b..h...w.....^......_.(.N_...U/i-wU...3I#..*.b....j#..M.9..S6.}R:....TzA....l......:^..z%.;O-P......j.<........Y."".t....c.L.f.6#~.....;-|q^c}.^.cG.*.w._..Q...m*.5.<--h..UuM...n&.K.XHj5^.U.#".Q..w.zu*...|.o..h..?.s...xL.WgU...*4... .M...Y.X.-y...M...w.t..|.(..pi$..X...)G.B.D.....o..;.T..rZ..e.C..9...d....s....sz".......RP.....g8)...].+.B.x2..5y.......,...G...VV.....0.%yO....D.J...)*.....X.ew.].d}kE]..9.....O..>.O]q....c....O%E.g,..z...A....-.y. .2#aA...e..Z.9.h.~.u..>.~....=b_.x.......h...5,..d..M-..*+.NAT.^.........o=dV.K.b&..v..t..m....k.....BN.tb~.....s.<E......8j....Z./.qS....b.[......:...:.\..8.^..%......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25962
                                      Entropy (8bit):7.981047160851862
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B1D8638979E5909DBB237F70DAA4DA97
                                      SHA1:CF4958F4B57D61FDDCBE773D572935196AE8369B
                                      SHA-256:3111A041E7EC74D517FE74421A054CBC6A72649D5B3BC411C147D89DAF66AF88
                                      SHA-512:CCE37007296681A5068B9988679069A73EA53DF91222713616E9105647C8C14437990E40963BB5DB6CDE1B4C563CB120406497F047A769981A4736831D6B674A
                                      Malicious:false
                                      Preview:?..||..<.^......w..,...........P.n.F....9.5y4nm..H.....1.n...1s.5.9.&. ..bK...y.c.A,c(.;..].......u..6C.F.Nkas=......82..id>......qRq....7......Z...]..Z...u.M......e.Pu..(R...;....t..@\p# ....Ty...M<t.7.*..]G#..!C.....6....B.j...>.B..] .N..TR..n4.oX.\6...B.z.i...g.#.H..`...e.k.s.4..^?KB.J"P..B..C..(..J._......h.'2bi`.#.A.M;.Z.T._......-N.b.5mf...4L.Y.PK..Rj\^.9..H..J.L.4B..q.y-..+.P....6.......=.:.w.c^...........U.]a.0.8.Z0"3......9..,......#pgFf..Iy.<.Q..=(.{.#.iB.~.U#2..}..d%.7m.0...U...[5...N.....v.7......n.f..<...6..k.t?.N.dm...H|^.2.c.9...@.t...K...^y.1_3.36.,W....1.,a.f1(Uv\y%\`.{..*.....nJ..\.^..U..D7<.j.U8<..................w..M...M%g/.?..;...|....z..C_.kV&.s.A....8.....A.|.Z.gx^pV.\;D9..<F......w..O.9p$SE.2.*..r...C.... t`..6=.W...it...9<..;h..s.=. ..LZ...0.U.~#A+.H..f...bN.H..;...6....qlO]...L ..,.v.6'.o..s...5...&..W...L....e%<..x.yn....u.}.ld[~!.....U.\..1.....Q....b..m.j]n..i...&....u..W.ggqm9.-+.H...=. T...T..%........<.xn E
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25962
                                      Entropy (8bit):7.981047160851862
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B1D8638979E5909DBB237F70DAA4DA97
                                      SHA1:CF4958F4B57D61FDDCBE773D572935196AE8369B
                                      SHA-256:3111A041E7EC74D517FE74421A054CBC6A72649D5B3BC411C147D89DAF66AF88
                                      SHA-512:CCE37007296681A5068B9988679069A73EA53DF91222713616E9105647C8C14437990E40963BB5DB6CDE1B4C563CB120406497F047A769981A4736831D6B674A
                                      Malicious:false
                                      Preview:?..||..<.^......w..,...........P.n.F....9.5y4nm..H.....1.n...1s.5.9.&. ..bK...y.c.A,c(.;..].......u..6C.F.Nkas=......82..id>......qRq....7......Z...]..Z...u.M......e.Pu..(R...;....t..@\p# ....Ty...M<t.7.*..]G#..!C.....6....B.j...>.B..] .N..TR..n4.oX.\6...B.z.i...g.#.H..`...e.k.s.4..^?KB.J"P..B..C..(..J._......h.'2bi`.#.A.M;.Z.T._......-N.b.5mf...4L.Y.PK..Rj\^.9..H..J.L.4B..q.y-..+.P....6.......=.:.w.c^...........U.]a.0.8.Z0"3......9..,......#pgFf..Iy.<.Q..=(.{.#.iB.~.U#2..}..d%.7m.0...U...[5...N.....v.7......n.f..<...6..k.t?.N.dm...H|^.2.c.9...@.t...K...^y.1_3.36.,W....1.,a.f1(Uv\y%\`.{..*.....nJ..\.^..U..D7<.j.U8<..................w..M...M%g/.?..;...|....z..C_.kV&.s.A....8.....A.|.Z.gx^pV.\;D9..<F......w..O.9p$SE.2.*..r...C.... t`..6=.W...it...9<..;h..s.=. ..LZ...0.U.~#A+.H..f...bN.H..;...6....qlO]...L ..,.v.6'.o..s...5...&..W...L....e%<..x.yn....u.}.ld[~!.....U.\..1.....Q....b..m.j]n..i...&....u..W.ggqm9.-+.H...=. T...T..%........<.xn E
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12150
                                      Entropy (8bit):7.945372134095055
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8576A80B5D139C72103E9D753A886E03
                                      SHA1:0907569BA848AA109EF1E12EC293B5A7E83F1848
                                      SHA-256:4D74B07A34B4E08CF24B3F51F1A144999DE9E922DCA6AD4017A3DBEFA7D9B8E9
                                      SHA-512:3A7BC6301B682EBFD9729AED7D0899150668FF03D02186C508C7D339384A989DB5F4E3239C2747D7A7FAAF546B3E6E1D510FB1C2731BC7791A49199E5D5FA7C2
                                      Malicious:false
                                      Preview:...F.}. j..J. ....6oS.=.e.....a.d..=...$...27.........wq.!.g.G7.....)U...v..1a.V.....7...........%^.:.+<...T0..!5..~..h...n...S...a.;.....2...h.z..Km..&.....7Zp....y..$........./.]..jy...V...j.4..v#.I..'G...nw.R0......:.%..o.2...b..D?M....."...,....*+.&...u.3.vn.....Z...Te|.C.HJ....|J.. .$..].A......J_......~z.{.o4...r4..._:...`B...9"...^t1....."_.rY...v.=3mp.h~*...0.s.P.5h..nl..?\.Pji..h+LDO.`S.........8..|1/....d}..bs......m..H...`.|.63.~..!....x.V..|..y^...jrSyp..H....\.N%...I....a...q{`..0.....e.....g..i.. ..5s....:..r#.%...k?....B.....8..=T[+./...w..A$nqp.|.....;'.n....)..c.[8n.U ...\...?...gB9..7#z.<...........Al.....%..[Mh...| ]H..UG.X..G....nn>..w..D......o.4k)|....*..>..W...b .oI{....D.nN.9..}..).,....CK.v....Ng...ju#*n/...$.....>..d.....lB._..z\R0..,....w..I..0A.s.,.:..Jl.X.L......EA...b}.Y...4..~.k..m+.q-.p..;L..P....Qx..M.D.S...k.Q.A..NJ"e.).#...T3<...N........k.%...w..7.]P...$?F...u...W..r. .u..]....O&......:oM.@<b
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12150
                                      Entropy (8bit):7.945372134095055
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8576A80B5D139C72103E9D753A886E03
                                      SHA1:0907569BA848AA109EF1E12EC293B5A7E83F1848
                                      SHA-256:4D74B07A34B4E08CF24B3F51F1A144999DE9E922DCA6AD4017A3DBEFA7D9B8E9
                                      SHA-512:3A7BC6301B682EBFD9729AED7D0899150668FF03D02186C508C7D339384A989DB5F4E3239C2747D7A7FAAF546B3E6E1D510FB1C2731BC7791A49199E5D5FA7C2
                                      Malicious:false
                                      Preview:...F.}. j..J. ....6oS.=.e.....a.d..=...$...27.........wq.!.g.G7.....)U...v..1a.V.....7...........%^.:.+<...T0..!5..~..h...n...S...a.;.....2...h.z..Km..&.....7Zp....y..$........./.]..jy...V...j.4..v#.I..'G...nw.R0......:.%..o.2...b..D?M....."...,....*+.&...u.3.vn.....Z...Te|.C.HJ....|J.. .$..].A......J_......~z.{.o4...r4..._:...`B...9"...^t1....."_.rY...v.=3mp.h~*...0.s.P.5h..nl..?\.Pji..h+LDO.`S.........8..|1/....d}..bs......m..H...`.|.63.~..!....x.V..|..y^...jrSyp..H....\.N%...I....a...q{`..0.....e.....g..i.. ..5s....:..r#.%...k?....B.....8..=T[+./...w..A$nqp.|.....;'.n....)..c.[8n.U ...\...?...gB9..7#z.<...........Al.....%..[Mh...| ]H..UG.X..G....nn>..w..D......o.4k)|....*..>..W...b .oI{....D.nN.9..}..).,....CK.v....Ng...ju#*n/...$.....>..d.....lB._..z\R0..,....w..I..0A.s.,.:..Jl.X.L......EA...b}.Y...4..~.k..m+.q-.p..;L..P....Qx..M.D.S...k.Q.A..NJ"e.).#...T3<...N........k.%...w..7.]P...$?F...u...W..r. .u..]....O&......:oM.@<b
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):7797
                                      Entropy (8bit):7.89275683025975
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4E7AD0E972C69508EF518EB289B8AC56
                                      SHA1:DAF58C66086DC8668B640D94BD6C31CB86A5D339
                                      SHA-256:AC646B7E835488C2504B405A0524B2572DA7FE61579BDB3CE0133FEA3176102E
                                      SHA-512:853EE62321A8F4834569E4CF38C45C090B97BC9B2AE2758BB867A12E4EE336F62181F51E9702E0C11ED1BDA32B87DF9655051CB25BD01B4DEF7D1D6774F79EEA
                                      Malicious:false
                                      Preview:|-R5.xdz......._..._...:M.....r..q...em..J.i.V...v....c.o......_..f.Y,...<...U.....%S.........:Wh..Q@.....&..Bz.,5..L.IP+...-.0U./.Z*..IH.......i.%.. e.....=z.%.}..N.\}.N...TWZ.....D.x....c..=..1..>....6...,...g.(..t.p@.Y...`0...c.. ..uN4.(H....,.xJ.Oh(S...Kh..0..N.*.0...0..K.NRi:p.V...[=N.Q....pt..w.X..9Z......j....j8.K,7\..n.o..n.W...\A...$J\3.1%.[;.....".@..Bb..9..O...K..{X.S.2T.`.moS&...yZD:.E.:.%.:.V\....8..._>.U3....~..'.1a..]z....E]."...G^1C.9t.............f[..!.^.8|P./....Q.. .K..2..!.u-....i....J.U.>V......kJ.1.v....kTs.y......>.......L:.............|S.Q.!iZX.:.d...."z.....thL.~.;. ._&[.....jo@.%.C.........~k..|..r......FQ....Q9./../.VNc-..Y...^a.a.......Q..<....v..L...E....V......j.=..<r?....."..m.*G..,..s..$28ee...Y..~(...T..eZ?..#W(UBs...W^.o..hV..x..1AFZ..@B#.h..;;.gR6..I..0-...d..Z.8..U...Y=.....U.A......M.&.p..k.\..AN.b.J.L...=.o....=....................\@2X..L.......F.l..r.x.............#.u0.|.........n^$.e.{...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):7797
                                      Entropy (8bit):7.89275683025975
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4E7AD0E972C69508EF518EB289B8AC56
                                      SHA1:DAF58C66086DC8668B640D94BD6C31CB86A5D339
                                      SHA-256:AC646B7E835488C2504B405A0524B2572DA7FE61579BDB3CE0133FEA3176102E
                                      SHA-512:853EE62321A8F4834569E4CF38C45C090B97BC9B2AE2758BB867A12E4EE336F62181F51E9702E0C11ED1BDA32B87DF9655051CB25BD01B4DEF7D1D6774F79EEA
                                      Malicious:false
                                      Preview:|-R5.xdz......._..._...:M.....r..q...em..J.i.V...v....c.o......_..f.Y,...<...U.....%S.........:Wh..Q@.....&..Bz.,5..L.IP+...-.0U./.Z*..IH.......i.%.. e.....=z.%.}..N.\}.N...TWZ.....D.x....c..=..1..>....6...,...g.(..t.p@.Y...`0...c.. ..uN4.(H....,.xJ.Oh(S...Kh..0..N.*.0...0..K.NRi:p.V...[=N.Q....pt..w.X..9Z......j....j8.K,7\..n.o..n.W...\A...$J\3.1%.[;.....".@..Bb..9..O...K..{X.S.2T.`.moS&...yZD:.E.:.%.:.V\....8..._>.U3....~..'.1a..]z....E]."...G^1C.9t.............f[..!.^.8|P./....Q.. .K..2..!.u-....i....J.U.>V......kJ.1.v....kTs.y......>.......L:.............|S.Q.!iZX.:.d...."z.....thL.~.;. ._&[.....jo@.%.C.........~k..|..r......FQ....Q9./../.VNc-..Y...^a.a.......Q..<....v..L...E....V......j.=..<r?....."..m.*G..,..s..$28ee...Y..~(...T..eZ?..#W(UBs...W^.o..hV..x..1AFZ..@B#.h..;;.gR6..I..0-...d..Z.8..U...Y=.....U.A......M.&.p..k.\..AN.b.J.L...=.o....=....................\@2X..L.......F.l..r.x.............#.u0.|.........n^$.e.{...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12173
                                      Entropy (8bit):7.946381544590898
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D6F2032C2792831FDFCBF8D13989CF29
                                      SHA1:4765C745202691325272DBACEBA1EE43BE5216B1
                                      SHA-256:A91A17D036E67692CD5438CCB97485A4F2763EAF9D0994D334D900BF955191BA
                                      SHA-512:30C427E51E1CBFA3F649D1C32D4ADA4A9D05CC8FC9900635DA2EA679BEED4943C531FB2885B94DBB4E9EB9EDDDD26A2C8F6273653EC66976CD47991C2E027734
                                      Malicious:false
                                      Preview:@...X\..A....~.*.<.k{bf..<I..u.ZlM.NN.L.F.n.........V.K.c,..h:...gp.H.X%.l...p....G$/..BM1......>.N...'.e....!lQq.P.M..iq......),,L.....af..:..['.uo.Fs.x.h...$....g!..b...jMR..(.u....q.'5T.).7....=m.82.y.!.0..Q....7&}....k-.....7DD.W.K...J.d.+Hh...0(..x4}Q..]...Y..5. &.../.l...3w...F.dI.....z...U.$[...v.#.WL.i....Q5..@......U.Nr.....m....xP..j!.....y..Tv...D. ....c...aT.d.n..3. C?..G.)#&w...YS..?..a".{.=_e.,..h.....0.azM.....0...\!*8.=.+Q.T...?,..sx.........jl8.F.N.&...l..*.ys.S.....*"...u.O...Jef..u._.Q.E....%.;.3I..`.....bbP....O....gy..;...Q..]h;a.vq....L.....q..&./...[....bY..<.....4<..t..%h.'l'j...oX.n..?e.'/...v..7s.%.cq..l....t&.........G.))..7...A....\...b..aj.`s.c...G...Ztu);......."..~.nze.v.{P..H.?...dE..g.........9U..../...c...7R...kRy.#..S......L...s*....p...m.b]....?,..H.[O..3..P.i7..@04.&.q.?..[.B.&..y..`.6T;.R...P._!o.Vf..n1.....#.m.C.h.!..2.R(..6Mgw...../.M....^..=...~39.V...V..Y'q.m5...,^[U.Fn.{.*....'1...}..A.....x....,[r
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12173
                                      Entropy (8bit):7.946381544590898
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D6F2032C2792831FDFCBF8D13989CF29
                                      SHA1:4765C745202691325272DBACEBA1EE43BE5216B1
                                      SHA-256:A91A17D036E67692CD5438CCB97485A4F2763EAF9D0994D334D900BF955191BA
                                      SHA-512:30C427E51E1CBFA3F649D1C32D4ADA4A9D05CC8FC9900635DA2EA679BEED4943C531FB2885B94DBB4E9EB9EDDDD26A2C8F6273653EC66976CD47991C2E027734
                                      Malicious:false
                                      Preview:@...X\..A....~.*.<.k{bf..<I..u.ZlM.NN.L.F.n.........V.K.c,..h:...gp.H.X%.l...p....G$/..BM1......>.N...'.e....!lQq.P.M..iq......),,L.....af..:..['.uo.Fs.x.h...$....g!..b...jMR..(.u....q.'5T.).7....=m.82.y.!.0..Q....7&}....k-.....7DD.W.K...J.d.+Hh...0(..x4}Q..]...Y..5. &.../.l...3w...F.dI.....z...U.$[...v.#.WL.i....Q5..@......U.Nr.....m....xP..j!.....y..Tv...D. ....c...aT.d.n..3. C?..G.)#&w...YS..?..a".{.=_e.,..h.....0.azM.....0...\!*8.=.+Q.T...?,..sx.........jl8.F.N.&...l..*.ys.S.....*"...u.O...Jef..u._.Q.E....%.;.3I..`.....bbP....O....gy..;...Q..]h;a.vq....L.....q..&./...[....bY..<.....4<..t..%h.'l'j...oX.n..?e.'/...v..7s.%.cq..l....t&.........G.))..7...A....\...b..aj.`s.c...G...Ztu);......."..~.nze.v.{P..H.?...dE..g.........9U..../...c...7R...kRy.#..S......L...s*....p...m.b]....?,..H.[O..3..P.i7..@04.&.q.?..[.B.&..y..`.6T;.R...P._!o.Vf..n1.....#.m.C.h.!..2.R(..6Mgw...../.M....^..=...~39.V...V..Y'q.m5...,^[U.Fn.{.*....'1...}..A.....x....,[r
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10162
                                      Entropy (8bit):7.928128631647796
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EE95BB594C89DEE4F0349CFD8F230EAC
                                      SHA1:1EE39F338E934F603857521AA36CC3D0C93820CA
                                      SHA-256:27F6783681D8FE4A258811921DAF1E245B1EF04F0B0527B4BC20572C49009590
                                      SHA-512:2E9C1A7287B99B76DE3B1BF09347D927E61F7BC54C64BB2DDE939E6CE7C0B891C9BCEA727FA97A7CF67D6472D665685644F314020BB8CE5C390BB3E2048D0C19
                                      Malicious:false
                                      Preview:.....,.o..........6'.Ny''..).=.&..l......sU......&.h....,).b.....3.G..D....;<m/..j...F..1@cUy8G.i"{...R0.b.m.........^..$.Ol.G._...<f.".+7..VA2.`...2Z.jB..........MDd..C.v.1J.#.\....H-.n?..dL.......;.!.} jx.B......W.z.*..........]T>...Y...V..B..m}......w.1.......w.5..w....,|#[qs.Y/..+..G..Y.-......QN........>..{......P>...]..\K...........a~..`.,`..-.*-.(dS.S.[.cR/;.4.z.Lt.....P.UB..L>..,.8.p.n0..G..,-.8<C$V.,U.Nu=*.v.._I..V...a.V5.`...x......2.:...+...?).Y0..c-...cUBk<..V...)S..J......v.\.r^w...>@..N...9...P.t...he.\..N.k..:w...u..Z............$.....]+.F.....1...Z...`m..M...L.|W..[.O..U.5..5.l.:..{.-....Q...0..E..JD.|U.%.....A..j....nt.?.OzE>...GWo..}x....a.G$..H+:.V.0......8...!.._...rW5.]-.U!..e\_.=_.i..-S.\........n...............cw6.....&..4.;.....3....-...U}...xsg...=j.;T...O.U ..=.....?..l..5...3.%..p..r?T|?.L....]..*+...RRW...!..*_ .|..6..=..O..8..........A..Q:.~..E.d/.b.`...=...S............?......&.....R@...2v.gP.....y..C=v....3......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10162
                                      Entropy (8bit):7.928128631647796
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EE95BB594C89DEE4F0349CFD8F230EAC
                                      SHA1:1EE39F338E934F603857521AA36CC3D0C93820CA
                                      SHA-256:27F6783681D8FE4A258811921DAF1E245B1EF04F0B0527B4BC20572C49009590
                                      SHA-512:2E9C1A7287B99B76DE3B1BF09347D927E61F7BC54C64BB2DDE939E6CE7C0B891C9BCEA727FA97A7CF67D6472D665685644F314020BB8CE5C390BB3E2048D0C19
                                      Malicious:false
                                      Preview:.....,.o..........6'.Ny''..).=.&..l......sU......&.h....,).b.....3.G..D....;<m/..j...F..1@cUy8G.i"{...R0.b.m.........^..$.Ol.G._...<f.".+7..VA2.`...2Z.jB..........MDd..C.v.1J.#.\....H-.n?..dL.......;.!.} jx.B......W.z.*..........]T>...Y...V..B..m}......w.1.......w.5..w....,|#[qs.Y/..+..G..Y.-......QN........>..{......P>...]..\K...........a~..`.,`..-.*-.(dS.S.[.cR/;.4.z.Lt.....P.UB..L>..,.8.p.n0..G..,-.8<C$V.,U.Nu=*.v.._I..V...a.V5.`...x......2.:...+...?).Y0..c-...cUBk<..V...)S..J......v.\.r^w...>@..N...9...P.t...he.\..N.k..:w...u..Z............$.....]+.F.....1...Z...`m..M...L.|W..[.O..U.5..5.l.:..{.-....Q...0..E..JD.|U.%.....A..j....nt.?.OzE>...GWo..}x....a.G$..H+:.V.0......8...!.._...rW5.]-.U!..e\_.=_.i..-S.\........n...............cw6.....&..4.;.....3....-...U}...xsg...=j.;T...O.U ..=.....?..l..5...3.%..p..r?T|?.L....]..*+...RRW...!..*_ .|..6..=..O..8..........A..Q:.~..E.d/.b.`...=...S............?......&.....R@...2v.gP.....y..C=v....3......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11175
                                      Entropy (8bit):7.935756778178589
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:008F2A6472ADFF58495ABC112BED3280
                                      SHA1:C05CC71BF25CA9084611A1FFB5A953E26BAFC172
                                      SHA-256:EE66CE6782B9340476E6E433F36F2AB209BDFE54C1795FA22BBCF3D85DC0E6DE
                                      SHA-512:93E14C13A774C0B5FBEC1659253CCD9ED38497A44BB431885DDB4C6A5AE2BD0FC2F01A1F425F7779721C4A164B290C3BC3B0CE1B10EB6C7CF2B0CD7D0C8CDB56
                                      Malicious:false
                                      Preview:...o2.....~.2..._.%D..?.9?...b{..BO.Z'....N.....j.......#m..d.]_..rA...'n.o'...7.......S..s.5g.}43).a.?>.s.&...#d[x{vn.5.....:!.m/'.......i.1.Z...e..S.G..........n0..jp...Q..J...[.5|2,.u....zv.41OC.t..E?!.!.G.&clz......T.r.0U .j..y.]OW...q.>.L..u...V.0LIK..G.......o.x....Z.{@...T......Y. .F.O......'.......@..iZ.}S.0.%..'#..Z.7.../..h.j.a?l7g..:..f6 ...0&5Q...u..q.6..g..e.1.m..".4P.N..hi...q.`.J.4...D.T..5=...t.h..l.S.K..E...tt..iCQ}....]f...c.[.toXP1.Y....3...CX.O..!ZwS.OR..I...Y.-hU11>..l....#....nR.t[.........-.../...H.VN.[}%6..%E..D..r."...3.4.P.A?.gC.iZ-..0.+.x.....n....f......K^..y......Av_.,...9[.*.xH.PO.#..j.x.E..{YV.AC6...,.......:.dt..tk...".....dkI...q.'..h.....i..6E|u.*..q1...D......7].;.fl(3.?.v.......P.....z.E.l..:..Tm...s....~.^.S.A..w.H.aJ...L..l-T.I.v0.`x"...........s....}7.N...8M..P..G."g....#.q.....O*]K.F..-..,.!..^=7.=*..J%.7W..*.FI....f.%.]..I%...d.'._F..f.......*=..>.z.."..e.m..g.\..>...i....[..C.i.=G.*......!?T..ac.z..D=..Q.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11175
                                      Entropy (8bit):7.935756778178589
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:008F2A6472ADFF58495ABC112BED3280
                                      SHA1:C05CC71BF25CA9084611A1FFB5A953E26BAFC172
                                      SHA-256:EE66CE6782B9340476E6E433F36F2AB209BDFE54C1795FA22BBCF3D85DC0E6DE
                                      SHA-512:93E14C13A774C0B5FBEC1659253CCD9ED38497A44BB431885DDB4C6A5AE2BD0FC2F01A1F425F7779721C4A164B290C3BC3B0CE1B10EB6C7CF2B0CD7D0C8CDB56
                                      Malicious:false
                                      Preview:...o2.....~.2..._.%D..?.9?...b{..BO.Z'....N.....j.......#m..d.]_..rA...'n.o'...7.......S..s.5g.}43).a.?>.s.&...#d[x{vn.5.....:!.m/'.......i.1.Z...e..S.G..........n0..jp...Q..J...[.5|2,.u....zv.41OC.t..E?!.!.G.&clz......T.r.0U .j..y.]OW...q.>.L..u...V.0LIK..G.......o.x....Z.{@...T......Y. .F.O......'.......@..iZ.}S.0.%..'#..Z.7.../..h.j.a?l7g..:..f6 ...0&5Q...u..q.6..g..e.1.m..".4P.N..hi...q.`.J.4...D.T..5=...t.h..l.S.K..E...tt..iCQ}....]f...c.[.toXP1.Y....3...CX.O..!ZwS.OR..I...Y.-hU11>..l....#....nR.t[.........-.../...H.VN.[}%6..%E..D..r."...3.4.P.A?.gC.iZ-..0.+.x.....n....f......K^..y......Av_.,...9[.*.xH.PO.#..j.x.E..{YV.AC6...,.......:.dt..tk...".....dkI...q.'..h.....i..6E|u.*..q1...D......7].;.fl(3.?.v.......P.....z.E.l..:..Tm...s....~.^.S.A..w.H.aJ...L..l-T.I.v0.`x"...........s....}7.N...8M..P..G."g....#.q.....O*]K.F..-..,.!..^=7.=*..J%.7W..*.FI....f.%.]..I%...d.'._F..f.......*=..>.z.."..e.m..g.\..>...i....[..C.i.=G.*......!?T..ac.z..D=..Q.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):7732
                                      Entropy (8bit):7.896633754884921
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:15D0C6ABDF08A1C681EE7931348A11A3
                                      SHA1:73FE6DB640B4F117C536F3CBE554B3CE063F1E97
                                      SHA-256:C60DF6EF1DDE66C847291822F6A5236D4A6B105D5BDCB1CE9F90428156963C72
                                      SHA-512:2E929D70186F2020669701F1BCDF7754B7F93DD01CFBE0CB38BB29A99886BFBC4CC59DAAF58346DE289AAADDD0DC2E6411C46D458646B320D954CF1F50033CA2
                                      Malicious:false
                                      Preview:..=.6......./.v.?.(..RP...]_..H....GOz..j..........o..(..#..O....i...os..-.G_Q]...!z;(.]..NT.X^.J..Nhn.O.r..^I..#C.p.#.+|...1j/.$...~'.,p..Fw4x..m.]d.M.$z..]6.9v<I........`=..4.o.TEXt.Ph.Y-..i8...R...l.........H..M.v...C..{..o....g.eX......)...YFRR....9..$..a@.D.n......<......zm#.q.......!I. S.$-........Jf......[j..P$..+..4..Q...;i!....RGA....0.... .!..:.PQ..4.]G..`.........ym...../-.8.....QJ[B.......zJ3]...L........}H.......w..*..I...c......7....Y....L{..C.&{./...K.;.8..............;..../.......`oj..G..,i6..SO.Uur.x......Hi......f.l.p.?....T..>T9%?..}k.dyN:y.N..[.......vI......K},.D.E=.sp.V$.M......F.9.0.~...G..r.}...1....VU.>..'....i.Y.=.>..y.-.$+.`...h.T...%..c.ucb~.`L \.~c...q..'...../........-...G..fF.M...*,9HP\q..N...RBYF.....t.T;.....<Eu.p.e.~..V..>.............;.^....y)K..d.N..pQ(.|f..j..`%...p.RY.m........B....1.]....P.......M]Pf.A.....0O.d2...sl..s....'i......-Q..p...#..gO'.^...JO.c....N.n..B>..T........vL3.d7H.-..f=
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):7732
                                      Entropy (8bit):7.896633754884921
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:15D0C6ABDF08A1C681EE7931348A11A3
                                      SHA1:73FE6DB640B4F117C536F3CBE554B3CE063F1E97
                                      SHA-256:C60DF6EF1DDE66C847291822F6A5236D4A6B105D5BDCB1CE9F90428156963C72
                                      SHA-512:2E929D70186F2020669701F1BCDF7754B7F93DD01CFBE0CB38BB29A99886BFBC4CC59DAAF58346DE289AAADDD0DC2E6411C46D458646B320D954CF1F50033CA2
                                      Malicious:false
                                      Preview:..=.6......./.v.?.(..RP...]_..H....GOz..j..........o..(..#..O....i...os..-.G_Q]...!z;(.]..NT.X^.J..Nhn.O.r..^I..#C.p.#.+|...1j/.$...~'.,p..Fw4x..m.]d.M.$z..]6.9v<I........`=..4.o.TEXt.Ph.Y-..i8...R...l.........H..M.v...C..{..o....g.eX......)...YFRR....9..$..a@.D.n......<......zm#.q.......!I. S.$-........Jf......[j..P$..+..4..Q...;i!....RGA....0.... .!..:.PQ..4.]G..`.........ym...../-.8.....QJ[B.......zJ3]...L........}H.......w..*..I...c......7....Y....L{..C.&{./...K.;.8..............;..../.......`oj..G..,i6..SO.Uur.x......Hi......f.l.p.?....T..>T9%?..}k.dyN:y.N..[.......vI......K},.D.E=.sp.V$.M......F.9.0.~...G..r.}...1....VU.>..'....i.Y.=.>..y.-.$+.`...h.T...%..c.ucb~.`L \.~c...q..'...../........-...G..fF.M...*,9HP\q..N...RBYF.....t.T;.....<Eu.p.e.~..V..>.............;.^....y)K..d.N..pQ(.|f..j..`%...p.RY.m........B....1.]....P.......M]Pf.A.....0O.d2...sl..s....'i......-Q..p...#..gO'.^...JO.c....N.n..B>..T........vL3.d7H.-..f=
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12140
                                      Entropy (8bit):7.944621492909888
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D6DED5322060D9BE029D6CCDE21093B4
                                      SHA1:FAA62CB1026EEF84AEB235A81DCB513D6A21C425
                                      SHA-256:BD7D6071AF33B7BCFDC0E5BA67F6274FF1C6E21CE0DAAFE123DF0AB986308923
                                      SHA-512:9874D79FF93EFC2584D5F59CBA1AA3443B1957CD77CD7C4B5AB6D85CF45B0B873EE0A56BB19F60A10FF7A8D1644F51913B57E6F4BC39D22BC888DFC89EB0896D
                                      Malicious:false
                                      Preview:4.i.1^..O....&..qo.(..:.........^..G.E..U.7..O}...*v!...EG5...[.2.x..qA..h4..$!..m02G...`U&96.A.. jI...B.E.TG0..b......N.K.....]..0.P+..><....+.....y......"....]....Y...../B.."zc..1p.oRF.t}.?.9.3w9....t..L....!$...T.g......I....-8..H.=R.x.gM...L...w.V....Q.Rx.........#.d.vd..N.`q5pn2h...g...a.G..z..*..1...]nA..=L...Y..S..S.w..|9S-..Z.7..1..D.Ew:....s...b...N...c. ...@....%.1...k2....g..3.<..<....$}...~...K6=c...;F......b..1Bg.....9..O#.],Zi...a..=f..g'.d...n$:....y..C..n....N.-l..o.f..7..{.]\...!.q...8..$..[.?u.Y..CV......2...d._.X..G!-...wY.....Xk_.D.....@.........t.>...%.......5..F.1.LOVN..v.;S.C.b.......o.n_.<.3.p.Y...(...!...^..K...Q.j.0.P...|......R?.."u.x...d.....2. M.....?.f.S~..p.....{.. Wm.#(D...B.....,.#E.!`...]o.x...G...8....Z..S../K....pi.Re.J.:..v...5.."..*..)PH.....2P....u.............l....o..{.gO.[6B. .aQ.Y......,.?.>.....=F.G*.[].D..l7o.jkT.X?O6...3P...W.s.k.!}.*.f.e+..3rBBV.<..E....(A......j..f"...I]N..^&...P>..f..:A.pn..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12140
                                      Entropy (8bit):7.944621492909888
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D6DED5322060D9BE029D6CCDE21093B4
                                      SHA1:FAA62CB1026EEF84AEB235A81DCB513D6A21C425
                                      SHA-256:BD7D6071AF33B7BCFDC0E5BA67F6274FF1C6E21CE0DAAFE123DF0AB986308923
                                      SHA-512:9874D79FF93EFC2584D5F59CBA1AA3443B1957CD77CD7C4B5AB6D85CF45B0B873EE0A56BB19F60A10FF7A8D1644F51913B57E6F4BC39D22BC888DFC89EB0896D
                                      Malicious:false
                                      Preview:4.i.1^..O....&..qo.(..:.........^..G.E..U.7..O}...*v!...EG5...[.2.x..qA..h4..$!..m02G...`U&96.A.. jI...B.E.TG0..b......N.K.....]..0.P+..><....+.....y......"....]....Y...../B.."zc..1p.oRF.t}.?.9.3w9....t..L....!$...T.g......I....-8..H.=R.x.gM...L...w.V....Q.Rx.........#.d.vd..N.`q5pn2h...g...a.G..z..*..1...]nA..=L...Y..S..S.w..|9S-..Z.7..1..D.Ew:....s...b...N...c. ...@....%.1...k2....g..3.<..<....$}...~...K6=c...;F......b..1Bg.....9..O#.],Zi...a..=f..g'.d...n$:....y..C..n....N.-l..o.f..7..{.]\...!.q...8..$..[.?u.Y..CV......2...d._.X..G!-...wY.....Xk_.D.....@.........t.>...%.......5..F.1.LOVN..v.;S.C.b.......o.n_.<.3.p.Y...(...!...^..K...Q.j.0.P...|......R?.."u.x...d.....2. M.....?.f.S~..p.....{.. Wm.#(D...B.....,.#E.!`...]o.x...G...8....Z..S../K....pi.Re.J.:..v...5.."..*..)PH.....2P....u.............l....o..{.gO.[6B. .aQ.Y......,.?.>.....=F.G*.[].D..l7o.jkT.X?O6...3P...W.s.k.!}.*.f.e+..3rBBV.<..E....(A......j..f"...I]N..^&...P>..f..:A.pn..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20484
                                      Entropy (8bit):7.973286662734588
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BF3E28A4F4512BEE61049DB1460DBBC6
                                      SHA1:B44DB8B8D3828F867DACEB1149A83D546741E647
                                      SHA-256:81B276E4C78F23203FF6BA77FDFF8CF33575C9214E162F7165F89E3559B2C68D
                                      SHA-512:C0621925AEF257602A35D6DF81F4E17CA27A596D7FBF462651B04B0BEC7A310436C45B998E5F474C0D822F89ED532AEFEC29806E9FF5895DC2D0C985DF90BB47
                                      Malicious:false
                                      Preview:...v'.i......MK.."..-.,;q..K.8r..%,.B....h.....o...$u..d*[...OR..M...x.P...w.........F=.....$.....$....l@'.E....o...,H..[-E...r.G....4..S...B..}....o$..M..-.'..Z.Ik._...?...3....Pf.da.w........2.A...i.....?..#$`....m_rs...)..q .R.`V.L.MN...Y*$@.a.e.kL.o.u.[0.W..vc....F[.2..5.y`!..&.......9.H.:.....l..g.@.v..C...(..r.I>.......R.3@o.~g...CF~.m.........>..n.h]...kM......R9.....}CR.H._4....].G.K...J...?I...."...x.lN1......?|.]4'..6]d.A.....nm.S'@..?....8E..).M..wn.5.......b.....(..........3p7.......=...{.....6.....A.V.....hp^...^`.WU...g.G...?.!Z..$.D.tr..].l.(|[.....N...g.=..._H..p...1.4..@.0.pU..h.9......S...f.2..E.'.&..z...t.5=..%....T.X~.E.v.,.....t...*.m...W.Iq.........@..'....d!.l.#.X..t%...=..v.:3w..o..TK...p.>...5/JO....y}Y.........[ZP<...p37/..p..[d...."...|..NW./9.^..\mQ=....lZoZT."....5..a.K...mH$(..#.=u...L`o........7k ...Soi....]..&...M..~<...H5.2.)QC....d;....].#........V(....r.../H]...S.p.A..S..:M.|z.R.L....C
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20484
                                      Entropy (8bit):7.973286662734588
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BF3E28A4F4512BEE61049DB1460DBBC6
                                      SHA1:B44DB8B8D3828F867DACEB1149A83D546741E647
                                      SHA-256:81B276E4C78F23203FF6BA77FDFF8CF33575C9214E162F7165F89E3559B2C68D
                                      SHA-512:C0621925AEF257602A35D6DF81F4E17CA27A596D7FBF462651B04B0BEC7A310436C45B998E5F474C0D822F89ED532AEFEC29806E9FF5895DC2D0C985DF90BB47
                                      Malicious:false
                                      Preview:...v'.i......MK.."..-.,;q..K.8r..%,.B....h.....o...$u..d*[...OR..M...x.P...w.........F=.....$.....$....l@'.E....o...,H..[-E...r.G....4..S...B..}....o$..M..-.'..Z.Ik._...?...3....Pf.da.w........2.A...i.....?..#$`....m_rs...)..q .R.`V.L.MN...Y*$@.a.e.kL.o.u.[0.W..vc....F[.2..5.y`!..&.......9.H.:.....l..g.@.v..C...(..r.I>.......R.3@o.~g...CF~.m.........>..n.h]...kM......R9.....}CR.H._4....].G.K...J...?I...."...x.lN1......?|.]4'..6]d.A.....nm.S'@..?....8E..).M..wn.5.......b.....(..........3p7.......=...{.....6.....A.V.....hp^...^`.WU...g.G...?.!Z..$.D.tr..].l.(|[.....N...g.=..._H..p...1.4..@.0.pU..h.9......S...f.2..E.'.&..z...t.5=..%....T.X~.E.v.,.....t...*.m...W.Iq.........@..'....d!.l.#.X..t%...=..v.:3w..o..TK...p.>...5/JO....y}Y.........[ZP<...p37/..p..[d...."...|..NW./9.^..\mQ=....lZoZT."....5..a.K...mH$(..#.=u...L`o........7k ...Soi....]..&...M..~<...H5.2.)QC....d;....].#........V(....r.../H]...S.p.A..S..:M.|z.R.L....C
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20503
                                      Entropy (8bit):7.972175281546096
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:50CC347D47DE75835FB4F157A7B13C28
                                      SHA1:4A0AA791601FE8A72E747F50A6B575FE2F9600E6
                                      SHA-256:D6AAC0A3C1A9DDF776119293127DA061CFC7E4CF0BBBAC2FDD95AC6D1DFFB01A
                                      SHA-512:FFDD10F58C9BB3BF442EB825072C77B2ACED5966AD75B2113ABC17B0B95B569873298B9B9A080BB05ECA4527ECB5F73DE8A5D0B64D8501E4F7C7440558360330
                                      Malicious:false
                                      Preview:..I.Q.'.....S.x..m..'A...bS%...=.JH...._;I..s..}.4.e.D..Sr.......7....x...V...Z..j....Kx...9~Q.[..w.lW...i.:.7B...a..B...Z..k...g......w'.....m;.1..(....S....@......M...n.5".....C...c..i...`.+.5@[.#.R.I..T.p.PN.l0X..)..)....~.~Q...^(..%L/...|6.=....r6.'.n..;TW..a.o7:..4...5...)P...qMs.%..._.....r..m......B.a...]......7...{.5...mK..C..bX>...n....K.B.`.@...I#H8.#.L.L..kP..,..W.t..R.Jq*w.."Oh......j..Qn....6:...:...Z../......h.l.M.rtM....OH....'.,..Mo..Sv.)...C.3i..."{.....)..%nV]c....t'..t.U.......2.......dY'7..2_..k..E.T..v........ *o.....~..NU....;.......!..}....-f#,.A.../S..r.0...v.....p.j.7og.....]...`...X..AH|.s..2.OI?...ry.r...............m^.N...5...y...\K...y.wS.U../....}Z..4.V~..p..@.x.j...~..q.n..0=...%.T.Q....p.....1.`;j..sdR.D.Er....g\.(......q..p'..)...'....9^.m..[.2...b$yy>#..?T....'......z.z....W.Z..P.N.3..\.K...?.........5.x....k.R...........%o.vZ.....pS..$s..uX9........3....t....m.;..........'..+`...S.....L...G..v4.....$ZE?.@h.j.q3.@..N.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):30024
                                      Entropy (8bit):7.984129881339648
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0D5BD47995FF29213792A840C5FF8CD2
                                      SHA1:030FC6401836B3B3B93173AAB9A98ADF50A07622
                                      SHA-256:87A2D734CF0462598995A03C85BFE6802C66031FA4168D83CACD4D860CF51992
                                      SHA-512:95F96FE3338A55D34A30AB9A81EC6AFB2E99CD85A725951CB64968A6A23BDCC94C4B8FC114F68AE0906A53F3B85E24F04B3DE212372DAF36CF4D403330AD1582
                                      Malicious:false
                                      Preview:*.k..dm.Jy...w..k... .?.O.N.C..&..mu't.R>y|w..8qB.OR....x..0....!........2.v..#( ..:.......FS...g.'.J..*9.?4...m.T:R..tUy..C.....J.q.q.p....q.e..@.w...5i.t;..#...H. .....8.N.tUj......>+...:I...n.4KI1.IN.n!6..7t.b.G..de..1VQ....w..|.|........Wk..M:.QZ.M~'..o..u7..#.|.L...iM.5....V .'.......>o.I......1....P.....|......"....l.".2....^>#.T...aZ.X....}.......24...O+n..<.w..7.^/.Z.`..k/....t5p.+.u......'YQ.L..=...>.d...o..P....^P..FW?........5tQ........../....1R.$..*Y.<..>..x.HZT.T......[XE._....H.'_=..........L.p..[A5WQ...qEs..w'.QU..z.n.....T~;..?,.g.D.B..M..[uY^`..I...P..........y.ZL..CdK...^.bq.z..~.4D.(.j'.l'/..5..V....A......Ff..#....&.]r.u.D..a...x.....)......pS^y.[m.-.m.'..E....C...].y..Q..).o...0.....zS..)..u.B..ikg.\....&A...`.\......K.~...+..:.....v|...n......nQL.....?..+rT`...KJ.s@r1.*...2..:......b.:@QV..3...g..F.s)'........4o.n..i.C...5J.J`......5S4>..4s..b.nd.T...P)A.Y..E .<N.p..*.=C.Ws........D...Nl.....*.=..b7..?:.w...\/..1..<.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12158
                                      Entropy (8bit):7.943074207664689
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E20689B7212647FCBBEA7B61D1FC51F2
                                      SHA1:07A40FD791CD6E9F74D50DDCCBAE2E07492FF459
                                      SHA-256:792F6D8C9BD680C765C574036A2F91541391C4E2B4AC0C208A9F7B120B8CABAA
                                      SHA-512:00F4C68D343EA38AAB2971EC7891D3D77AFA5D525337A544135A7031D183456A1F2DACD2BC9E7EA3016AD48894067AAF041AAF51DCC1515BC8087825CF97BA05
                                      Malicious:false
                                      Preview:D.]d...o.!f.@.....^.m.3....(c..BuN$.....1&..._....9.35.w.{9.I60;...b.6sX.D..l....#4...q.d...`.f.s.!5j...@..5.H..Q.^dX7.X.2..P...mapi.K.9L[._}D.I2L.4.T/*SK?.p.?x...........fEE..S.D{..<.RE......nlc...GZ......kk.F..p.h..a.q..RT..I..!|..?!,S..};$.....y..v..dc{.g$.....]...s.Vuog}.`.*Rp~.VC.(...$l.e...+...*.S.......n..aI..2......$.".a.i.,$....'...N..iA.....?[J...X'G]'..e....RD.....wxz?..:\.n...q..H.....>R.2.8....2Wc.../{.[H...[....C^..rO....,.mhiC2..>...]u..Q....m.+.i-jq^_\.Ou.:n3.t.6..Gz.....X.i..~o..6.Zcd......!....o.6G.W.67.4.O...../'..n...X.6$^.0.~~l:#....X.q(..v..).-...bZ..\..B.1.G~.k`...;...]+*..L.f.q.. c4I..>..6..[n.n.....H.t.%Rwxo0...|..c.hm...{...!. (4.7Jj7\d.b._.z.XAu.f..G..66......&shS.7.... ...+.....|..,Z.......vu.Ki0S^A...-.V.Zna.K.K......Viv....h.Ip.m.9.f.*.......*P..#..l!sj.FP_..*..g!...!.......u..=x!.%LT.--........mf...f&6Q..^..R..U.S.\.Qn.gA..'G..."...kx;.nIa.In.ks.]j.f.t..3..E....i.#.?ql{.....[.g.....I..q..).......(.g..B2..(.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11195
                                      Entropy (8bit):7.93759705977035
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0E114F68044C188789A8F8341A877911
                                      SHA1:F02802F8C70127279C7738A445691818B9AD9CCD
                                      SHA-256:667AA42721F758712A10636F8D7A471A367C3A883C91AEBA61ADAE5810A6CCCB
                                      SHA-512:C77B71BA28CEFE5C5415E00AF0611E6385043DD63B4C116E0390EF965F0F783FB56541901A975A2B971E3AB0C868B47A7CBA0A01CA6256FBAD31482ED4EBAEBD
                                      Malicious:false
                                      Preview:b....%.3]#'.......x...=0..x..hS...m..)N4I.O...|..]..k.KMT..b.J.S.X.VM..\u.\#.R....V...#...9Z....d..L..EUrS.........$|zNw.(.F7S...X...K...4......^.1i.....L.yoy...{...CS-...n.2N.o....Z.c.r6.......y.VvFP..U.Y/I..I.x.s/..../)..3...2.x..;......@.......2..M*...e>......)ETG...".!.\q..uz!..:....;.......a..9.5...s+_..a.I.i..*2d.K.........%.....R.I.9..]..j CY.l+.gt...".mm(..N../.&....%.-.B.<g.v..a...G..^.0...h.....}..d.!... .=..<..f.2..}r..F.b...v.W..?.'..@...[..*I.&U..$..S2S.....&......s........t.P.7.....Y......E.s)m,...g...:.6.&....9>Fe...]g...n....])y`\K{.o......7..7.^.&....i.So.c.n4/:uIB..:T....4..."..Rvrf.....E.[..e.....H......N.........b.'<...7x<..y8mgKl0.tK;huq../..f..n.VdC$".@..#.4....}?+..J.C....._.z.G.8.#.3..ZY.v9.(i..U.26.....HS...........R..2>.?h.jzX...iD.C....f.S3.|.Y.@....>..N~....".....i....'.i?....*..................Y.y..+.]...y+&.)$..?..V.Wtq..2p.0...S....cW...EvJ.G...!T.r/.5..H..(...n....N.......6.|6...|........_.OL./....K(......f
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):30029
                                      Entropy (8bit):7.984524503245142
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DE6E567359CF0FCAD60A345E8F0C654D
                                      SHA1:D1AA0F776664D584CE65D20037A8C4A9F17F75A0
                                      SHA-256:B15661647044BDA6F15B947F75069A4BEA53EC612464400AD21312B9F7DD2D13
                                      SHA-512:8E16C1D3F089FB7506C73CCD0268020C8ABB86F8E4AAF46DBB09246E2A7DDD11360130374DB56196C7A1EB36ECFA64EB41BFA3EC6609680A5BD2A05CB0C09719
                                      Malicious:false
                                      Preview:'4.K....\..{.....y....w{.0..-.{..'....)........q.......7F.?V...+.J1zV.....y....Ls...&!#..(>eQv3.Vv.^..L..5{.a......b......:.p...L?.....l6L._w...1.mS~.=9e7E....................?.S.wQ.a?;...7.....}.n.+2..I.r....?......).y.V`...\u..8M...z..._..L#.M`V./S.....-55^...K...P8.....%...!p.BHT....}..E...&.yQ..`y|..[.....0..+.L...@.v..LO.%UY.t...%.@h..n.M.{...B.f8........... J.....i..^nWZs..a.....~..........7.........e.`B.&..\..*f.!vb...eA.MO.L..l|!...s....o.u.....AS.....I....K.1...I....8.....>S......8.#.G..1.?V.l.OI.fc.....5.}*i.in......3.w%.~....g.S.....3....6"8..?c:>..`......A.0~...wy.%.(..J..e"b.D..f..P...qr...yG.|.L..k..s ....8.........0...K..?..)3q.."....Q..3.....B.]I... ..I...#._.{? .T...>...h...7$.+...[_...~.Ag....M..].z.h...;lZ..'L.41eD..=..).%...a.X..^=..V.;bvxJ.:U.....Z..q,?%.[.l...5.6..5^.Y.v...g..O.2./..~=..TD.).Q.|.tCs..;...26...9..:."N...(.h......-o.2.-n....^.AbQ%..!..I"H3...5<.......Zq..Q..j...K.c..........W.6...`QNc..1.1....S.H...x
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12151
                                      Entropy (8bit):7.9449861414789416
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:263893E4AD06252AA85F0AC293375813
                                      SHA1:B03A0227AA84F337E8C78D5778409E360E966857
                                      SHA-256:E72468922D3EDD89935E38EE866DCD964695F326C16EAF10185F4EFA975BA5E3
                                      SHA-512:AF99C3A542E462475A150E06A5EC6AAC8ADBC897DF0F1644BA7972F09F275DDEB1BA6CF45EA4153EEFE4A2A71A285DBB680257C76C2879CEA3716679FA76A407
                                      Malicious:false
                                      Preview:....T....S....a.z.=6Lxo.#$...^.....Z.i.=.....n1.@\Vy6.g.......h.b~k.u..a...F3.w.!.......1Z.^j....k.o.<..je.& g.N1.....M.........Y... g%S.!.....u....]......j5...y....:.cT.2g...2p..T..d..K.S.{....\j.Z.F..ks`...5j....\.'...K5. ... .N....HFm.0.G..+j.'G...](f.(^-k.<.[.`[..<W.RJ+f.S..&Nz...a..P./#.hcv..."...x.oy.!)........9.o....s....'.d.V;W..y...jiUd^dg)P..g..9;A.c_.h..2..H...U)'f.*.%........)......#gJ.l...?.-D.....e.a..A,.^......0..`.'I..r.Q............S)1..........6...h..y..L.d.E......q...2.......$?.Za.w..E%.....8..Q.^M.r.9......../M..\.1.%.y.%....I_5b..v.iC.r....g.=L...K...C^..S..q...7%.~?.."K.X..f.Q."..PzF..2.V6.s.B.uJy..(n.X..y.t=.w.{.....N..y....H..a..X.7"p.BnS.O...TN..A..%Rn.2Op.fjJ!......q.$2...DV...vf..6.C.8;.V.*....u...UvNj..kq......U...f^.k....#.P.. ..(h.!H~...M\......g.9P....7....#......CG.N.X."r........n...X..b|.....%.g.dy).I.r..4.(x..5.".=...>.`.....ph..........b.4.....o9.......<.#N(...5I..-.-.>K.......d...xq:.".l7....D
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20495
                                      Entropy (8bit):7.971869394862459
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:27A0B7553E977DA079A2982AD24D75B9
                                      SHA1:05C9EBAD4FFAA4446E95EA243984385E6EFBA7B5
                                      SHA-256:0944091712298C8B4A2CF28DB7FB5347AE982090FCCB9EDD1DA80958DBBF7D9F
                                      SHA-512:C30206AE9F154CEF9D14AE1C37160687804998E8B5B6390BA5EA9586B292F8E02CD2EF36AB391B586745A7580B67180A254CC4727387B9340A447F05F69A5218
                                      Malicious:false
                                      Preview:5) .......Kw....$.p.V[.....&V;`..K..2V.}<t.pCM+..z....v.s-).?.F... ....|i.0.T.~.$l..!...$}..H....J%.>..I...S.f....8i........+.>...h.T..., .7..csKM_..L.:.."..XN.xzG.H4y....G&W........A.`....%..........>.E[.....V.V....:#E....R.M..[..n.....X.._....$....&.].....>.......<!!...O....;.]...%..m..M.U*...l.Ba..-.).$...{..=.]....]vuQ.....Y.?%.....[d.............+N...l...[z.....c...5=.....4y..I..&!MZo.........x.|QA.{...Z..gc....X..p6...F....q...*+...V.y...v....Q..N......2.......9.z....-..~..k1......Hvo../.+...<..{*X...H~$.Il..?.U.t.6.{zxJ.F...!^.xl...;Y.B...v~.G..[.q.Vp..v.....L.[..#.bpQ.k...N............|.....Ql.....p#.M.=.....P...).."C!<U.....T1.~[..u..9b6;..J.I....^.......Z6..!%U3...G..\.*L.V..OS..l,.0...I.p.3..r..........B.c..F'...t`..@HD........y.I9?!O7F.-@8B.I.$.{.(E.....m.*..Cd,...:.......N^."..............s..Y".4..C=..J..W..w..X....rg...-[............!..~}..f...I.i.xs0.....j...K........u>..r.n.]$.pi...S....z.........r...KyS.^.(*..@-K.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11199
                                      Entropy (8bit):7.936030657266234
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:37FE8E670AE7BCA73D8214BA2051AEAD
                                      SHA1:333683295CDC7E9E504C009491E98F714C7ED4B4
                                      SHA-256:E4ADA542F3D164DAA04FFAAA641CFFA4A0FA74E8772A2F503E291B03F9135FF6
                                      SHA-512:F29E26A8842F61EEDD643B3652CA6810BF2B0619BC0159935E5A8C800ABAA7BFD719E9B7255C717C7EE9B05659D6A2FF30D5109510B2D5356CA953F016DC1039
                                      Malicious:false
                                      Preview:....&=(*...;.M..jL.....x.Zs...&nBi.....B.. V.f1.+..r..%...G.$.Ld......U.L.s...Yr....'..`K^.n...;{.z[z......c...K\.#o..R.d...GjX.gg...KJ.t.....X..1...7...)........L..}C}........,...H.......U... @P,._........}6_....tl..#/.g...zH..~.,N.b.;..(......p......A}.(......O.#....OM......?5...y .D6.V.N...(...5..,....n..~s.z.COy5g....g....K..d.@...S...0.yd.......,.vd.3...,...o.......}.....G....2_...@._../.n..u.g@..MY..:.g%........c.$.....].M..-..r.H.6A..wY."Z.m..Z..4....u...B..P.B.@vY..L........4...!)5it..Z:..E..|.|.Q...?|..v.0....^?....'bCM....{..n.Ovf.....s[..|).-.?4.rq.z....}I..."..EW..wI.h.........W.M..g.xA".....!*y..u.=%s...v.S.&.U.._.e......:..bz'.8.Z....a"...v^.fJ...~o..:b.Z.U`....b...Pv..ud.R.+L.....O..h.|.........i..S7..,u@..'(....k...I...1...........7MC..j........\..d.T.Vp...6R........t......5Vo.2..%..sJ..=...t.....Yb./..d\15mR.+"W.OR,`.........N.dL.........}...5Z..D$....Q1 gu.\....;...v.W&.......T.%..IQ"....|./....F\l^./}.7.>xz.. ...|6L
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):30030
                                      Entropy (8bit):7.985056991864229
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5BD22EC7C93F5CFA8ACB7A60E0F5A228
                                      SHA1:DA4B29ECB939E0964491235CF007AB9BE25BF36F
                                      SHA-256:A6A7777A5CD539EEE624D66769317857B472A94BE1D3126C674CF3CA3D3952C9
                                      SHA-512:CB2B9FDD112CEC24F68FFA5B792E301155D389BE01D124AAC74AEB1EE6235F060AFD65775C0FA22287DFE9A17CDB0F94408AE8FC6DA018F167B7F0FAF16D4317
                                      Malicious:false
                                      Preview:X}.{......7ZW.E-NZ.....#/?...'...@D.Q..$)9..x.w.!........o..-....R...Ta.....t.j..e..-.e..K./..5.^...y.1u....0...k....p.......1].S.mf.j:K.._/M.....L%..4x2b&$..m.L..G.k..I..u.:X..#.W.v.[.`..s...v..f..<m....*.X..A..u.`........"Y..1z.Q.%vu.........fd.Z..G.k\............-..8I....F.....6v..u.p.".....3........&&L.=..{.WoW..U;..[.y.W1E...:.. ..d........O..8..*..".9..n..H.y^..o.{6.e.p...........5.QL.;z...L`'....o,.x..|.i..N.....EZ......=..&.=..^.....).....2...(6.\....M0..V.{\..|.J?^.@.1..n0.F.}%.^L.M...{.:@I...b...]....Z(.7 ....Q.>..,....~.N..j........5W..0..;...~6.\m...].....q..d...kz#.pe.....^.#.mZk?o2..d...O2..^=.{S...9o......D.A0.hyd.............~.-@.......`D-.)..]vU..0...k..~?...su....gP.y`.k..zO1.v..i...E~....`#.?..."9.Q.......&E.E-..G..M.....\....*..W.S......}o...M5@.Bk.0..W./..~.Dij.0L....0...(.5#......;a...k..$...!.T...}..y..K.....eO.........Ly'.7.J....e....[..i8.j..H...;.N..k.YU..."G.$.(.j.{.m..+...DJ8.!8._+..s|.>..o|......%..*........$Q
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12155
                                      Entropy (8bit):7.9400450327515575
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F730A7A0238F1FC0C867026BBC9F1294
                                      SHA1:E4A8CF0B3A47A6CFD3A02FE5DB3047BBCF52AAAC
                                      SHA-256:5B58DE2498017560A52CFCF2A830335A07FEC66F9D40A5FA74ED0FE216A6653B
                                      SHA-512:8B4BF1E7D1DB7D3477A07883FB96864C36E6A4452A089F5EE6A014B089317F2C0563908269F03651C890B83841F42E4B7D30C5675A1857A0517896709A7B30D4
                                      Malicious:false
                                      Preview:.....,......... .......D.[...,8xG....._....I..E0"....1f.N..'...~..G.h.Sv......r....FDa.d..V.....7.........=.C...6i.w.MnzH .'..g..[{..<.^.......b.<.......w7......[k.......}k.H.r......A..w.....!L.E.. ....R.V.Q..<.R?+....9.XT]K/%2.1.._.Yf>I;...(......;.U.04..P.-.....o.#M.I?..!,d;.2.>.G..:?..j.K..].</.B............o..|*......".p)..6sAD.q.ws.9.M...9..@C.Ki.@`..P........j.'M...X#!z..A...|.*.K........a.u.......bb.3.6.^8.w...d0V..f..G....<......i.;>...Y..6Kx..7O.u)......1+z.&7.(.."p.k..N.>.e<..a.g$.l.gm.Y.m+..pn.3..a...#...CX.0;.$.......e...^..*./.K.?...B..R6.'....y...T.W.....,f..M..PL....\N+....;.....oH..w..G....r.!..w/5.P.>!..!..........vv....R.=...\...#{.sn..i..EgpP..O..{...'.a1s..~..L..-.6...X..`..ZSs.NT.....:.{C.M..=....~T.g.'.cSN:d...?.VjS_.%..-.dQL..!U......H.1.y...J]r.B>d...#G.>K..x..z.....B..Pj6p.p...$]..h..u...i:....c.f.F....e.P..f..xBJd1..K..*..&t .....>......&.XW...&$.-...j.P-.n...E.1.4A...,.K.V,...&.Yv$.)n.;.....z..e..Y.<]..4[).YW.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20499
                                      Entropy (8bit):7.9732039597465265
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DFEF1279D2BAD677FB570E2C2912B8C1
                                      SHA1:ADCB308B065B2576BA0A4AB953C55704BB43E64E
                                      SHA-256:593A79422A44030E709A2EB501B439142C70DF86C89F260205AC9D513D9157FB
                                      SHA-512:42578423D4B9790CBAC2ADA956C90C2B967CE0B61FE04EB083BBE73701C761E3904B18C46B8F4B6ECE509EA530D63951F221C99D4B6DAF1FFAE14A70539F85AF
                                      Malicious:false
                                      Preview:.V...E..J..k...M..3h.%...~m..r.I....>~$.K6......yY.I..}\...0l.r.`Q.....r...'.t[0Z.x.....)...o.=0/...K..BT.M.'.....t...6l.._u...k.9>......Y.....^.....ST}.t....[F.1....._..!....N.zn.@u1b..Z.a.|...M....Fm.k.>..2.]I,.sZ......wHb}..L1^..j.l...r...M.......]K........|....)....#..qg..>..V~p.O3....)...-(A.nx.:2..t:.M5.U..~..T........\.Yp.JY...-..9./.....yG5A...@.y....z:.{Uz.(C...-.~$!.s.v...c....6.]~p6.3GJL.w`..#..>5.gG......7{..k......2.v.m...V.^..G_&.......[/..U.@v....-..y....H|.\.Q.T..l..v.....:B.....r.....Y.0+..r.. 3.p$.*w......~.B.<L.......)6...:.........p..e.X....$./X.*H.]X9..01>._..o.`..rL...(....`..q9..j....9.b9v..BFO..4...H..,x:.i.-+0IP>h...N!..p.{.R..Q...j!v.N..+h._...S.Lo.j5..)}_....c.....n2..4.....A...c.J"..E.<..].]...(.n..g..tW..G.....e....W..$..=..by....v.M.U..]..-.....k.r+B'.Z%..Y.d......O.;W>...%;52e...IB..)...ZRB@.b...1.=9..Vt<."\.xZf.....5...7h.s.\.6._.Q.T..,*{.J_1.].J........BC\.v.6.....;..}..8.{=9..!..Y.kUz(..$N.....w.L.2V.z...K
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11199
                                      Entropy (8bit):7.936818154602362
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5674B0B78F7711A5B9D1DFFDD4B319AE
                                      SHA1:71F2C89F8C7FA5AAD16CE04A42F3D2E0776FA626
                                      SHA-256:7C07BC4FA6D34837068678FE2CCC2F52CE4B2BF4C834E9E775AA1AEDEEB330D5
                                      SHA-512:8504C9B4B053EA06F5C280A4ECDF7AAA04AE5101ADFAA9EDEAC556B0BD733487C00AEC697C691E6B427271C3383175EB7A1D5E7907288170D8135C5526985471
                                      Malicious:false
                                      Preview:.-.VwG.......ZV........?.me.P.3..M9..'..C...I{....C..!......+......i.<K.....IE...{w>m.....o.w%3<.~..4. ....l^...?y.3...Kd.d.3..d7_n8...6..H.n1.gB..n...Mm.n<.#.....i..S.j...H....fR.....@T.Ys.!.+..*.jx.....'..p9.!..C w8I!.>.j....g'.x.....b.....M.d.6........NY.cz_..ME...mm0kY..g....1.../7...8...7.WQ.{.1B...r....2n.z.xz!.z.a=R..p.w.Y..0. ..=.m..3..M~.>...=,0.z`.b..D..R.j.Cu.Y...~DUDw4`.lp..g;).....Gp.zIL.....E].).....I.2U.t.z&.i.[w.w..,......YA..X...z.,..J..At.]*..~MH...p........n......!....K.QR...+F...oJ......U1ZG...;..:.(.z.T...d(%..4.....Z.........=.Rh.i.m...1..P.W=.*u.4...X....I........dn....S.,.......2.;p.....qT.}\WS.!I._...=.w.}.f.,...]%`I..0@..f.$HJ:...?.s.a.....|..>54Y..h.r....w.~..M.f....@Tf.5."..b7...e....xe...x..1...+....%h..9...\_./..DxH.._..aL...\.j..#/......ILF'...%B.dNJ..p..,$..~.A.^v2m..i..+KK..l..".....rC.....3 ..[G\.;..p.xc.-.<.... .j.L{9..w..b..TMo...T..f.f@.~%.,.6.....w...E.$..w.......9"z..:".])n..k...w`....Y}$...).Uq..l....N[..".
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):30030
                                      Entropy (8bit):7.984657675142253
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5CCEB735A1681657F199A8F896CF79EA
                                      SHA1:8CD24494F744A3F251C6FF700624C3F7E4AE1B1D
                                      SHA-256:96ACE2D8068148D9BA614DB84ED08E9F7E2ECE1D1450B92FEFA73138DDE55695
                                      SHA-512:1E3AE8FE39C9763DEF3A961BA3CAE647AC8F9C7A81C046B330A679B8F9CCE2645167DD22656F7B02860D3C65FC0E6C9309206E3E2885CB02502857CAA9403154
                                      Malicious:false
                                      Preview:..(.G..?.HW...Yc.O...._...:]..c.%.>..I.)IV<....<......)>.;..>...........}..1....[om..0g......j.J+..Y .c?....S.....#..T......4.. .x.)2..^4..\....=..`.>.,.6.3.......\........4..l(.bV;Y...`.3Y..It...........G.1U. l..F:..Z9."...J..Z.T..............:..z.%.I..E"g......O........@.J4h..GC2.g..xs@..k,oIUW."m....:.Y..... ..+.'.Xv.z/.xf.........uV.^...Xo..3.J...t.P.\xf.J......v.....n...UQ......~TE.!...|e...A.)..P...U...0n~.?4.N.k.u..\..:...z*V....FC2../.n...,D..&eY...l....pw.A...T5.z...,..c.-b.E....)x..W.o?T.....@...k.k.!..!.....].Z".rkE.S.D...d...(. ..r.iC..n.D... .!e....L$!.5%Wx.6..xJ'.lP.p.6:4*...?...;..it.5k...2......P{'.:...2R.X.....sG...6.... @.8......AO....q..Q...l...@..K.W....P..../9..0.'...v.....3g%...f..._......1.....D...m...gn.E.B...V...1|N......?.16.t^v...{.@?.O...0r`f=......n.....O.>!.E..Oh.%4.m........>GQ..d...f...`..J-_..,9=.?.x...l..Z.(....<....|..x-.M..L0z....h,_.$....&..........7...*T.>.!.../..&[ "iI..1.....at.YN..^..k..+.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12155
                                      Entropy (8bit):7.944217491040459
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A71F3B9F73E8B1809AEFED58D39EE6E1
                                      SHA1:44408679621401F47EC6E0E6328B02F7F9A3998F
                                      SHA-256:1E4379A6ED7187DD93347E0288897938D5D5EC796F56EB7FB7D08169F674C78F
                                      SHA-512:798FB91E47146071909D3896BEBFD8541352F6B803873770A47F0E1218DCC05A20FA8EDEABE172411DB4D9955B8F4E65BD7D786DFC582716FF835A1ED36D0665
                                      Malicious:false
                                      Preview:.....c..Z..I .B.c...6R..R..F......wD.B .GT............R<..&........>..i..P.i...(.d..a.....Qn.s.L}...y[..'.aMe.P3....<.C..u...N~J.....Hi.N...oL.....T........V6g..V..m........M ..2.7.......!.\`s)V.P.N8...7.. $#....s.f.tb.\9...dL.h.....$\.....H5...t..4.I.{..v.q....].1....Io..F.!....`*.$|9X#.g..<.p....2.F.h....z...~...0.$..k.SH......d.V..h..}...GI..Wd."a?b.l.h0....p..!:.$*".=.::~.........+:^Y.l%...W../F.F....Eea..G..x.SI.L.......T*..@.rk...X.......a...6..E.....Gs{.u.(j..b.Gr..B.1.L...RR.>H.H...."'k..3...-ya.:.<...^9."7.E....oz.*....A"M*j.e.=................HQ}.A.....|.C.&0%..hK.Z9o.&.&..;u.*.x^.....X.....YN2..<.*8.r...cd...R.."+{.m...u.}i........GKV..B`.+C....,..5_n.....0.......^h.-..Zn.w.H.....y..}J.HuZ...:h..9T.$....d..R..........|.......l.Y.Q1...$..V......Y..i.Oj...F.......NM.1o.........w.t.....(.FX.!.wdL....%.*c..o/.@*s..<xd)N...2.K$...B?...6.-r.dS.)..@...K...&....B....R.3..n.5.(.#.^`w.T|...P...hi...._...>..TL..:.!....T....5.*?%..>$\
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20499
                                      Entropy (8bit):7.972953056989602
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9CC1514B9536B4DB3D0063424A55F1B9
                                      SHA1:72476FC459ABBA92B707FA8F818817A27AAD7341
                                      SHA-256:F10AC1DAA8B02AF07C025A7FB797DA59C6FBBFE5568793ED79462BA5A8A29EE7
                                      SHA-512:12003C5B001700962A373F733BD00301AF13CD286091826A59B64F1616BB74D3545F00B55D51BBEC88F95AEEF2BA2FA421EEAD074B1CFE08E4E7C245BF72B10F
                                      Malicious:false
                                      Preview:*/....O....vp.@.G.}.7z.b.-{ZI8.........m...@.R...4hK.D.......:./..Q...m.?.6.%.u.3.8..j..{%...v.^.#B........Ch....:.C.B.@Dm....W.60(...WZ\^...t.s...u.d....Y..O.6J'.[.Pa.{..b.....S.b...1.C'.6aj...j.C..S.^.s.Tu.9... 3..Z.......g.*vF..L4.a.`.]...br...|@.,.*.T...=..W.Vq.>....H.....R?(..-.....ChL?.J..M..B.diT2......z.l.....:. .........3,_...@...-HZZQ.u..|.Q..j..g."...9..K[....9U...C.K..-.%..z.....F.8O...W..A.6A5....$.....B...i}J....W.:....~d.4........q.c.1;.{.p.-...1....... ..Tz.....6..@...`.t.|r#.B.Z<.4."..H..@$..../..,|..."....r.=......~...b..A.t.s.r..>j..(....._...6I...`~........\4!.V.._.l.e....).../Fo..,{..}'.R,....B..&D......rk..L}...0.".zq...oH.@".>f.&D..\..X^..J..RCuW...Y....~.4.Y.../.. ^.5V&|...4. .0D.....J.Bg..$.ol.....i,..j..8."$......K..;..:..!Z..m...$....m..z...-.c3y*_.SL..'.....*9....m5..}^.9.........8y..9...EL.z..c!2...UKl.....@..........M.=.)7]\.F....[..t......@G..V'8Hhk....g.dhH./.k.G........CJU.h+......7..\...Lh..h.........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11199
                                      Entropy (8bit):7.938128967234435
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:020A4CCD12192E4E6443B74027F5302B
                                      SHA1:69072A2B81E41B65D5B398A0EC2584B4DEF0502E
                                      SHA-256:4AC4E13565B766AF2008109A10D8A09A0F1AA7A66B71164D8E49EED9A4020474
                                      SHA-512:14A0AEF45CA16B219422014ACAB53FF9C4E796CCA20E57CDB62E01B030F8BA3A4454AD24DC8D1252C9CCEFEEDA7B7CC659FBCD29E9D8F1FAF092A30037FC1075
                                      Malicious:false
                                      Preview:..Q.+;.:..l.B..o....r.l....! ....O...A-...l.....{.vVqqj+.E.....x4E.....W\......,...........i....u'...$T0..1..;.uuU|...n\ =9;s.....=l.[.F...9............!.Wl..p5vL..Q.dX..8....=..W..$Y...)_#....i..@m.P$,".D.)R.,E.....r.)...`g./H...._.....V.5O.3..P.cW..Q6|.....D.E#.....v*..s.....~....j@,.v.y..[.....u.&Az..@z..]...7..9.J_I4...50..j......5,Rs]H.p...b.A~x...r*..$Y..r....d.(...~.A....,..... U.$...j,.d....%..c....y.0F}......[...].}.........7......e>.....N.B..........2:D..Vg.qg...[so..M..T&m..[.......s^.oT....a...q. .\.....F.O....z.OC...j..<.es.T6. ..C..\..w......i....j.R..o-u<..B.<............Ig.{T.-..1M..x-..V..Qt.[&.R!...7pP...`~....*/....[...t(....]p.....i..........?... ).*...........O.4.e.3..b... ..M(...s.....s.........[.....g....`...s'.... X..../.8g.K..... .;!t...z.......w ...X......[....5......H..:...*.)m...z..sC..Xl]:.%.y..l.U.0i.{3^...k.4.Ye......&.U...7.Jt..L.....7....W..G.D...v'..5...b.<*.^l..0....C..)x|.z.~p..m<QiR.s*?.-.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):30030
                                      Entropy (8bit):7.985571215382147
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BE63797EA871EE1E185F90A348B65C5A
                                      SHA1:54583C1D88EBF3848439E35FCE3977C455E5CF79
                                      SHA-256:F2D72C099ED1E6F50D16F97EE88CAACDEE6048AC3599F87D0BECA9BE7E661318
                                      SHA-512:EB30B28A0C707666AB873A10A4122A6EF4565CA099A36896041FEF3FEB9DE3179BFEF49D0701659DF8F70DC154CC57F24601775F01901405877581B6B7BAD14C
                                      Malicious:false
                                      Preview::...=.._..g<...5.9......j~=...Y.V.e.)......k.../.|....s..1L..........`...\.......]....{D......J...%F.3.>..v1z.9o.3..`.N.V./...Wt..9.}..ToB..S..W.mN..(.0'c.@...........cZ*.y8(#1$+..-.#Tn....*NA..]..&....L...B'W.1O.+..d..\..et.a.Y.la.E.....M:.SA.|g.#.d...:.a..}^K<e%v.........g.S.Cq7..v1.....Q.....4..9..a].*?.*.!a..Z........\........*.{....X...q>B.(.H..w.Y.-[.q7.m.u..;..C8v.Tg.Q3..$.....6Q........a.....Rl.5Of.T>....w.v..z..'=.....P..j.2 h.g.[.~.Ho.|Zs..q...jR....|.RX.".\.}'yk......p=...;f|..!....._*.......n1o..K.._.....#:.W~{.[[....V.0T[.....0d...J.:...,....B_.Q.......y..?..ko......2..]..*.5.KA.H...`.T....T.?=.jm.......X....r......k...0~+.*....k!.y.=.....x.#.:.:......O...],.f........i.!.Y{.).....eE.....`..q...d.6.....|..DT..':U.I.{3.(5..{.6...J].S.5d.!..U......>.....S..V99..+..Bq.^0WM.~.L...v<..a..0../.s]g.x...aR4.....2......?<9.Q.l..U.>...........V.........p.}...N.....9un.D..w):D.~u[\..Q#Iuj..d.?....T.t....M..5...Ku..R2}>..E.2^.H%Q*M..u..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12155
                                      Entropy (8bit):7.939995152950751
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:269FCB875AF904975862E06E4EC1B1B8
                                      SHA1:C95A0EF6741EE1F631C0395132632A039B9A641D
                                      SHA-256:0EDF9359DB8A5EE46694D8AEA0FC9724E6485231995CA858E1BA14A11367FC87
                                      SHA-512:5C5698F8DE46822EFD04880169BCED3997356584CD560E6D5C4F6C098C209479D52A2E21C1E597C50FEF56FD2A032FF8158830E26B84E515C93FF0FF584981E3
                                      Malicious:false
                                      Preview:iDr......S2..".E.V<..`O.........*A-$.;&.Qz.yS.....4.6......*b.]4...u.{...1......H.....x.rO.]1^.....\.T^......<../........k....I...x+..a[6...c.vfxm.(.Z?W.Q..`.>....Z.....@.:[d.!|.|..qM..}O....2.fK.0....3.+..qbL.1....}...KH.V.?....R....ML....thk...3f.d..!...8.+.f.8.3.....(T.v.........f*.6.5h#.O......d.N....N.|f.?....6.......G.m..{H.&.1..>....\.M.r..L..@...-..j.|7..>Sm.[..+(.Xj.$.....2.c...(...~X.....>..`6.p..F.5_.."...m/.......d.T..#..&...``../f;.;.W...T..[.3?k..a+. .YQL.w.=W.....1.F... _......zH.. ~.S*..pb.}?..E..q.h......ac.8C.<L2..&6O..hc\\...Ekhi.I2L.S.?O_.[.@.a-...@A.....0.'....>.(.9r..M.../X..L..x{&S...d.....~.{.o.\....{ao..*'..q}..Z.......u.k6Q:V.v....+..~XkR..p....s..V..@`gN/.....O..J......|../.a...>.;..7..9........k.w.E....W.).......6...?.{../..g.?.C.5.f..:.NAy4.A...@w.gk.. $....?...*..W...z..,.wr.....:.P.Y.`.Y.*(A*.8%....e./....=.=.D7...;Q2../..8...Fo...........P.A..~Y...(.......".dT.cbq..?....+v.....A.L..b.....}...'=.."....=...G
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20499
                                      Entropy (8bit):7.972785986828868
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:574A262BA3FE54189E72CAAD5C9B914B
                                      SHA1:62C8F30C6E4D19ED5C5747CFF2E231C46464B3DF
                                      SHA-256:24D0D1956C9D248821F04637DE2CABD59B046A855929C9F435049EE7FB7D32A5
                                      SHA-512:887D007C063A7C98699AAD01B656792E130B24F54DAA29F5E5555D3BFD9A2CA3CB9369D662724CB20C255095E0860A6BF4CC5F59F8ED6463BD32C97936BCEEBD
                                      Malicious:false
                                      Preview:\.8.....O....K.7..e 4d.j#.|.m..k...........i..........'jK..:........[1....[N.%..6......:..t.`:..d...?..?)......#$.@...L%.5.5..,#.Q.=.......3..-.G>\D...G.hw.@t..y..y.(^d.+...)...8m.;y.......Z...ZV..uG.1.4...a.B:_..un...R.... ...=8l..wXz..Ll..)....{67....{7pv.a3.j.-..M.M.Qm..V....X.........B...|C...%h...IK...+..U.R...*OA..`..y...U.Sk.6...Se.....!..m....7.&..".R.ad[f...........9...$.._E......@.v.)zTC.....R.-...D ..p/.4`F.f~x.Dp.....$..XC.v....59%...._M.M..[..7-*..{w..E.P._..>...d...2*..}....?BX!..,....#`...I'jjK...v.:S..o...qh.z.I.....3.......l..=.1zv......X..;...+.s:...J....a...|4.S4....E.V.Mw]]mMF...M@...^....*XC..>.s..........o..i_..} o...D..^...fh.r.... ...*.....:.._.B..6....8..E...../H......V..d.....y.MEad..........'{.h6..W...Q..1....X..^<0.j),.*......^.>..Rh7.c.U.b..y#.oh.Y..0.ZUa....$..6.O.*.eo....:z..Z.a...sg..z..c>....L.C.F]...9./.{-..l..G.HA..t.#._..Nw....K.].......Jt....(....m.h..S.\./.C.l.m..vPq.SP2..42.......h.A8.....T"..l.F.n
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11199
                                      Entropy (8bit):7.935481336102853
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1AC11DF862A0DEF56E9BFBE8F6577CC4
                                      SHA1:E87FD7B9F627F5F3A79AF37CCE0B3DF35D1A8A2C
                                      SHA-256:3D3EF4F5E4F0BC509130E7C3947725E1FD69F181871EABBE29AF0B93B77AC4BE
                                      SHA-512:009FB04747477C9D9266CAE4F4A7F1E826397780D1A2F8812B7571D5BF6C2AA108F15305EF8AFF6979661C1232679E67009294EBCE298BD66E997CD8BD17509F
                                      Malicious:false
                                      Preview:t~.F78.R.+..-.....)...w32).....9D.Rlj.........N.9...-..y.o3.....T1t...@p...#.]..g%.V..w"..d.t^&*q."N...U...Y.["W..Ns.....u.@.h\...."|.I.]Hr.A..,.PM-(.[....S....2.|q...t....O..k..S].df.z.%..S7...J..R...4pd..8..e.M.ot"Q..O&..=*......1.!8R+.D.\.B....F>'r.R.d.4{S..........,...F...^.P.../@..9..W'..s2w=.<....kv....%...#.7.............P.7j<...n.....QO..Vt..L.i..q._...R=.i...c7...@y..{...5B'"Q....s..`.O.....R....w...g-.`...Y.+..x......sb..8%e.t..h.h....4U...:Y......KK.....rA.C/....G.9Q.d.i~...T...QF....Yx`M..b.f...:\$;..n.&'.v..,.j.kCz.h:.{qXA#9..TyO'......`/...:h.....'.\...A.%yCO.m......v..`F..>..p\.s....9.Z.?...S..Ab...]...$.....J.$...7x..q3..5..^.8$T..j..,Z..#....eEE.C..N..t....L(.P6.4.A._.ZC5^..,.O.^..pj.b.U....!.?E!$...}.lj....r+.....M.a........*...0...KJ..r.)[....pCJ...PC.UL...!...... ......h.!.%._2.....V.R.D..-.........}[O....]...}.i...y.y..`......-....$..n0.I.L9L..r.&..9.O5.4....s......%.?.!.l ...F.8.MyXP...(H...;[..]....!...o.}.%_OED...Z'.p5.o
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Secret Key
                                      Category:dropped
                                      Size (bytes):30030
                                      Entropy (8bit):7.983702599329522
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:487BF7CCC7984DD128DEB70B24FB1CB9
                                      SHA1:AA18DD594B191FBFF73A64708B118FACA810DCBE
                                      SHA-256:B51DF184184BB37AB0BE8E87566874D100D55F9550A1E5F569677AF6F4176C0C
                                      SHA-512:1A21985FAD3F4BBBDD32E7C073678851A2C49A7BCF18D9FC7D77D044D65E70583BBAFDA9930924B7FF4396F0BCE0F3AD47716D4A634BD8FB8A308F370BED84EF
                                      Malicious:false
                                      Preview:.w.....'.z.r....._M./..84^.....A.}..;X~.K.l..I.67..$...$.Vpd.`h..,..zI.....%...._.........yCZx......0.eT.r.b.xw7.?..v......Q.K.[..p.59.O..P.d..hb.qE...>.-.._.?....v..`.Wr.\J.\..}..l!..clzJ.L..?|......C.?...!...'b[$l.t..j.d.f.6.C...r..w....;.......'.....Ls.l......jF.......].L.SN.,..[..R..TF.d.....5.h.. $o......~.H"...*.Ri.O.&.e.]k...|.B....Q.d."....y..Sd...R3Y.S.G..;c.F......v...H.g/...vu}.U.j.|Ve...H..X.2.[T..P1....=.....3..OZ....L.f..........A.b..z.I.E..g.8,....ST?.R.....a....._.,.*...t .8;}.;......O..'....{.`6....q.`...I.U,...........9...W....<.L..C....j@~...D{v.n2I...Sv.....u;...S.[..x.w...O,z...~.Wd.o.t...?..[.8..t#.[..:./^.p;...A.....O.n^F.;.r...c>..d1...i.+P..v...I.....(...<..*......8..[.~..Y{....\..a..X}_.s.H...A..X.".].......]@R.&|...0..v);.. .V.{..<.X.9W"U.....A.l..q:...<O..h\...W.4..7@.#Z..A..m....*9{(.L.....0-.4..v....W3'.[.BAC.......ii<.^F%..h.5..;...1....pF........ZK=...i.&.D1r...0eaNe.....z..U....v.;......".HxF.I....3.+.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12155
                                      Entropy (8bit):7.941045943063106
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:12BD80EBCB10E5999268E40777439E51
                                      SHA1:26B58E3031480D71E8F22D9E7E56E60EC7BD6E3C
                                      SHA-256:061DE5E0697553E19314DC6180D89F88148AC7F1CB02ADEE3A160CAE38076D01
                                      SHA-512:A714980B1770F082B3FB771AEBF8718282E78B329B7CBBD21C2132750E27EEE6D9D13A37374A353A0027449A08739397102310F95C2F498D1A62C8FB6924C39F
                                      Malicious:false
                                      Preview:......+..%..H....J|T.("....=>..J.n..3....G.&-....H|.].O.+...K.f..@..bF..|xQ....;.>.=..0.j.J..2.....+;.~..zS....]...I1..:}...w.g.....8.e.yd.|,..W..x..Du@.d.`.w?fhPa.0..o.0..o...Xu.]..7.....7.!..#......,..j#...oW.a.4..D..3Y.- ae....<.='..V....$*.v......O..h`.S.......G*.P}..s,..11`..6T..x@..@...f`.....7.f.g..G.B.\B...5.|......O.I.~.s...y..C.y......D#.;.d#.._l...%.6<p5...D..+......+.a....O..)h...p...1HMK.......3...|...pF.>.....$B..$....|.....".J..f..v..T.........t.....\.>.X..X.dU5|..q...&....u( .#.f..=LD...V0.g ..F.....n.}.*.J..8....2......X.I-Z..V.&..2y#.G..k.<e.,.h...+..<s.S.b...v8..6.`.9.?G.k...p.m\s.....}...-b.4.....9".....%.Ca.#si..U..y,..].8.......VJH+...o......=.Q.;}1..s.[I>...,..L......8..`.h...._...w..>.9....w..y..t.BFP..}.....:...>6..&..o. R7.-+}(C.ra..Q..S..x..f.1m:.... ..?z.....G}x.ON=...5/\....7.._.=.7..X...1E.8..&........6..q8.@@^/..P...C'.c^.`..X.x..d&.0iT.PNK....?....?Vt.A.-g..XZ..a..N.AZ...6}K.K..&...M.F....!.%mF..U..5..G$.$...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20499
                                      Entropy (8bit):7.973888071807708
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:65D66D820C351C6665A40E56EAEA6E2E
                                      SHA1:3BDA163E90AEBD8C2CF967ACE5788B00913E5021
                                      SHA-256:689C3FCF58F58CB0EFCA37B6F6CDE2CEDFC402EC8F65F1AD132AB57CF3C4DCFE
                                      SHA-512:D0701AC8C750748801BA6B6F85D7F0E67BD3295AB5CF51EB5CFAA5C3B4FE06AE63DD2F8560558F59F140E538BA8FB07B2E8C2BD2819B008D061E690E288A5AE1
                                      Malicious:false
                                      Preview:...V..$b....O...-....R~M..Vf.4.QFw.Y.|.....h...3..\J..T0.&... ...:RG)..S...qH....G......$.R.k.G..u).....I]0..Iy[CQ.~.../...."z..5..O..b...3...n...!..n..*e.......-kZ...h..[...54O.."...4.+m..c..7..GY...e84.->..f..voS..-HJ.B.gx...zk.~.N`...?... .r.m.>x..y...B.7.t......6.A..t..O.m..>-}....?.8..&f...<..l...-...I.f.....u.8..3..^..jA......(.-x.....J{8C.8. $?h..J...8 .+......j.QI...E.f.w.A....@...2..D....'.9.^..|........m_..v8\!.pXH.a~.@<.....4.3...V.Z!4H`=.Q...c.?.g...Ie...]......4..}``.W.\.p1. ..\..-.5+...,.]..q...'#.....t..]g...r.@..U.>...c....@5..=.!3.+Q#e{..T..Y5.$.*1b(i..*..L..]....j..#.I..=...+.St.l..8.J..QO._.n.).......'.6|..Q@tz.....m7....a..p.%m.$>........M~{...P.c..?<v....7N..QW$..D..R.U\..V..#-N.......*.Y.......{..C....4.OP.....8X..C...nS......d.,.H....b%...../?.L...d.E.........Q.*..$9..}A..+..b.....aY4._....W........f&..vn..M$@-h....t3R.3. ..~..".i........E)V...t..(.P..z+..&...f$R3E.......2/.#..@.w.....I#.9......'c.`..U.zI...k....z}.[.-0.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11199
                                      Entropy (8bit):7.938692334322325
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:31DD35FA2AC8781A385CD5035B633044
                                      SHA1:7F1DA41669BF1640B6FE37317F75901E9346D051
                                      SHA-256:8AB6783892E3BEA9F460E27E3DA72CD66FEC477D84F6B5B2BA1AEEEC6473E16F
                                      SHA-512:E9954E9664377E99D73DF6319B42FF2BEF8BAABC5A27740788724ABFF314DF8C9669F2388A9BB853D59CC81266D00D36E6B60E98839713B5578C41E22D9EE0E1
                                      Malicious:false
                                      Preview:M...bn..K.m..nT.e...v<sadu7..K..x`..cah#AU.....M~....@.......[.*..Y?F...8........+D[k..=e...Cz...Q...6.%x-.n6......zQ.~}.L..... G....s..#.W/......_!.p.....U......{.MH..qQ.s..Y..Vg2.GT}..#...!j....u............SEX,.#B.@..w@....:..iD.~0..V.g.ACL...G.p.?....X...x.|(.......fkq...V..(.Z.._..._..<.M.....u#.hI..=.k..i..n\....`*.p.6t...E"b.....?u.....I.3.@.^...1...)e.j`zJ5K...Wp...5.Zy.F>.... 2...N....bp`r9..\....h...Z...=.....3%y.r.tKx.'.s=.|.... ....JG'.K...K#..*.P.N.C.*H.H2j...]..Q"],...j-X.Y.>q.Kj.L....'._o..'K..B.?..Kn.S..y.X....\.I.5...1.UI..2.M..%.2..g.yF...!...&EF.D.y..7.3.{.u..o ..l....[........?....-w...%....do....L..;.iQ*...Imx...b..A%..M. ......&}~X...w.........k..j....6n...Z.."......j......I.A:.q..J.....q."r.S..g.h.s.f.t7.ss...../n...<.j..Tn.......VN.o0.fM.w.....bj../....#.Z..`...".0Ls6..~ Y........AH..X6;.H#...] Q.p.x..t.b9...~.f.-..H.6P..^.$..H.,..p...W......._..C....?4...}..fJ...,b..v...#9.}BUa...`.t..&...pe.........*.K..{~......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):30030
                                      Entropy (8bit):7.985719433665482
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:29036C23963EDB65E26110E448A8AD62
                                      SHA1:561D41D78C5268C0D2560446EC4DD49532F830AC
                                      SHA-256:F382F1A68D457F06325BE1AE8E3DF9593F545DEBB531D378456E99560F8C6C39
                                      SHA-512:1CE2089040A4B1E6B6980501EF5D8C7339389943BBEB9687BB8D3690C6DDE8A19DF73A5526D53DE39F26FD5F3623E2A0160CCD3709FB33EB04C9D5D49F852312
                                      Malicious:false
                                      Preview:N.w.K.....5...c...i....v..h.5..L.o.t...d3".,%T..y....4?.....#...J...L&..I.6....#n|q....Nv.J..P..b...R.X..I..y..TU..Dg3.3........A..T...-..U..O...~..z{5b..HL.....hh.%...c....6(.(.76.b............l.....D9...I......8U)......x_Ca.:...sJ.....0.....a.AI.U.*..4........=.LC!......8e.....e.....M.%VP.tq&...%jBmB...R.v...QG."....;:.?.......^1..&.a..4A....6.9.._.....I...@....../.........^......n..k).h.N&Y.#%#.F:....IE...KT...5e...d.4......bH.f.MV....T-Y.Nu.{.%....>..).|....B...c....Dmm>....x.'.......\E=u&...J..1..&...g.+.f....p3...A.?.U..+A..}.Lv.......F.|..}K..Nd...e...3..f.P..l..b...B.#-=q[4.......v..>*;...9.&..q..3..T.0U....w..-...g...b?C..V.|.9(|...{./N. .5b.......-....^.Zd.hN.(.'....Q..C....X..r.E.....4.^.C.}...M.t...#?..`.<j8_[....w,.c...%|.b{rH.....xZ.0......H..Y5....a.c4.m.V.Ib...,...p.J......fP`W......x..Z%}9n.D.%.&.....3T..!..n..s.6.XIOy.MQA)....n.\*..1.-..PtX..q..a.....#......L+.^...A.4F.H5h...s.%IY.}......*Z...vr.....`.6.K..."(.Q.J%Z.!.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12155
                                      Entropy (8bit):7.945148480320692
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:550D9099ABD79082C2AED58F9C812D20
                                      SHA1:B5AA6F180941F502B0D418BAF3F2B2F19D3C7792
                                      SHA-256:DE19ECF74EDE404DCEBB33B9B8C1C3B094A25B90C348948D154FAAB511BB0847
                                      SHA-512:7C617DBBD60F43E498F885D6E67760D67F6609EF5A3545131644D6C2789DA305AC89E84D6B84E71EA7EB44CB18E3761EC8DEB7ACE5B6165A187702FFB7126124
                                      Malicious:false
                                      Preview:.}....N.kb...z7~`../.uv....rAG#...Nk..e.... ......w.....k..BS]M.=:.,.X....>..Z.l."z..SK.5...`D...".......i(...>......reX....D...%l.&.),...Y%.... T....S..M../..]..c...@..-h..[..]X.y..va.. .."...S...T.QAb.."L5...< ...~.G0.,.;.......p...H....m...U.....S.Uov..L&...`=..{...&...W...F...4d..=}.....z..~....A......n^.m..,...M.myc?..s.#..M.t0.b.X.["i..[,..\..!F.v...-.D.2..............p...=..n.H....6c..G.s:.U{@.v0.ER`.c..C.]..+.%T#.L.0..<.j..a.E...B.l..:./.s ..3Z....P..5...{.X5..\.S*.....SGJ.o...pu].'..:....+@O..M0..,.l_.....1p..>.<1...J. ...9...N..;.h4.Bs*...T..l....I..S.rZN]Z.9.n.<.-...y...\.N.`V.PL.iz..0..#..}f .U...y..;.(k.&..V...>5HsQ._{./O5.$....-+.>...... ..f.........#.1...c.}O.WI.F..&..?.XeQ$l..P....[.W..X..\.o....h.hOr.z.ld.I++|.=.{.Y.tM.N.}.........R.6.....C......&.......OR....e.'.0..z.......Q.m......nM.....y]..*.dkT..(.r.a...B.vP..>..moTk\t\NW..is{.g$.8-.#n8..V....qH..L.. .b......y...C..W3...@.*;.@+P.....s.H...TL.l...M...(..@RA...Q.K.z..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20499
                                      Entropy (8bit):7.9726168614805095
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F42B56B93790A462E858422110353144
                                      SHA1:FBBB37AB0D45056206931A5DAA2442BE59CB10A4
                                      SHA-256:E06D7339092D2DFDFFEAA61C5ADA8DF24D5F173CDE5781C75B961BCDEC9880E2
                                      SHA-512:C3E6CC7E466D4DD446026674FEDB25572BB9C5B3497784AE7C1FD5B4A6203FF2BBEC7B2E1091F70748048F8C488C87D076DE787C5C802241EAB3EFA8C9D0F635
                                      Malicious:false
                                      Preview:...Im...Pt.e..^..^.B:.?kw...H%.....N..$.?L.E..]..--[\.S..Ho..qY:7y).<.......pv..D.z.P...-....S.l....E.....us\.$.\.......&.0.6.c..)6.84.&.+...K.....-Twh..i.&D...Y.!..K....2.>..Y..l...:I............n.W"..B.]..^.$3|X...OL]..BI..,v%E.....&I...!.+.m.=@.%........".g.7........T...43u...;;.#.%z;.jz...\.da>..R..pop_y...z..U.......\.S.<.`yb.J..s.....M.......0u.6...\...N4,...dH.. ..[....c.C..S..c.'...)T.!..f........i..[...;.].....e..iwk..K.....<....y.M...&R.>..../6.m...p...4d..R..NB.x..r!.x]xl..u..|.(.3l.../M.j...Y........v" ..l.).9B"4..%V.h.V-|..:.i.#S..:..U6...Ho..0}].$./I%.p"*..1u.3\..Q/......>...J.0.1$........A..!.s.+....$j....M;. ...K5/...=.]O..jG.H..og.+.KO....(.J.....^...s"P.O..5k.9...(.?...s..T'..a.YfnS3..j..]..Z.F=Sq......./../:O<....Q).{ ..w.......$}..Z..{......R..p.|....x.......p.......B.....@K...e.<.R....t...6.#..*...b..............4..@t.]...d...M..]..;.&.Y ..A.m...^.P.[w.].........j..j.U......Hs..(!........(. .y../.w.....-G*&.....*0..7
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11636
                                      Entropy (8bit):7.935736039965863
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E516FF585C36BB7FEE32044DD92A6F82
                                      SHA1:3653CE462C1119C1AA8B197EBBE2F18D9B303ACD
                                      SHA-256:7BF166042D9D87157D6D832CB0EF2CDBB53819812A556B82E842007978BB7AB2
                                      SHA-512:ACD23DBDECBD09336DA119B3F36EE8D9A4A97FD83D3046B8C7B172F955C7842DCEDF6C7615EA6A17B952331C8F6CBE52D256BEF68EF11E9378319826610DA79F
                                      Malicious:false
                                      Preview:.r....8.....s. .s...p.C.z....z..H.q...m...4|....B.......i...s.JSx.;..j...!...hZG...ln..N....o...........\..f...)eQ.2...J...u.....>f.7..k...? 8.....j[)..l.5...4^.e`....Z$.z....-....\......;........!....t. .cs..k.[....i.2..#.U..8?!M}..pQ....h....\.R,...UeuO. .....}^j{..a..?&Wt.`..[...[.*.<....t....v...J.t....K,~\v+..w.x..B..!..Av.Z..{.g.q...^..c$...=.....b.....\4.N`BqEwM.?+.o......_.m...o+..W^..X.....g....b.ES.cA...G. ..R.i{..6...X..i.l/XAA....$......F.Hx.k..E......Dg.....&.q.B....b..U..I..J.DN..,.......a......o...6I{x~Mq. ..S.@~.6..l^..J].)Wm...L...}..]DL`*%.....8.=......_g..=.......6T...R.r.*........u.>...[>;.2..u2.!.....M.3.....f.s).K...G.RQ.}.d.P..\....X8...-...Z~`....W?..."x.x.+j#q...].M.j...p. ..:.|.O.v...]..?-.s.. ...P.?..J{.....O)......S...{.L..uD..^.....D...^..h..x.Z......SW..,.hK...d;~..qgXV...\.G.{..@.`.. .B........2+.r..?d.f..4-0.L./q.{...-.w.f?..k.i.2.cqF.2.<p<\...~...F=..j.1.....O......y...w...0Y.U..L6h]a..2..A..1t..a*<X..v!P..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12190
                                      Entropy (8bit):7.938485697798642
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:990B208209AA113F82117945EE54886B
                                      SHA1:65BEC0E7976B2087C86A761CD95B599DBD428264
                                      SHA-256:A30FEFED707736B3C06BD8C1044B3EE19FFD3BC4F7BB6A496E5047B3511F9BBD
                                      SHA-512:DE78D44E09CD7FB08C64EF7EB2594DE6FC002B27CB1DB8035327FABB36FF6DDDA767DBB5A5E4055155445BFC9301CCE9B607E2FA5B4F32F77EDEA4A9C4E43554
                                      Malicious:false
                                      Preview:r&A......rc...Z0.$.......Xf..~.)..+.......0..o..Tb....7.^.,V&"...B....S0...+...ze..p0.."@..&<K..X..F....a.%..[.:n<1.....-.#.6....@...G.......W$....7z..O,../.'\z.zLT.}.+".0...x....r..T......&..F.'...\.~.....X....f...\...n..*..S....Hm.Q.!...?.`L>... ..t&`.[c....'.W...@....?f.~.m..S...Q....2...1.....{2hmSt.{o.."<HYB~..,.@S7.h.........V.e.9..8.....m../2Z*....v....E#+(. d_2.SX..]........t......@+..Q....NL60...d....kg..?06..I.Z.....Fc.b;.e..L.wyJ......c...H..'....G..9T....\..c.a&......1.Q...H.U.R.{F....Y..Z.Q...i.aJ.W.D....n%t..N.....C..j...`. .c....4x..7.......'....5gU..'...........y..@T.!.+.........i.G...)-b....o.NiD>...:#.l....]...l..u.....A...r..t6.*..C.#.Q...E..z.O....{.-.o..J.Mq.i...y.z~'..'...R...wM....V.\l..t.*.S.3.=O^P...?......:......Ccf2..[..3."{.-T.0......;p.t.\.I...-`..ND...H......K.....d..|...P.....0....6...{.-.g<.f...~d.......-....E...8.[=.(\.lbX;..L..f. k&+.[..Y/..S.&.SB..lB......s\!KR[....k..4n=...@........<
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11187
                                      Entropy (8bit):7.934852262386936
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:506700370A26E16D8301071DA662FB08
                                      SHA1:57AE4AAA1A424441A8FDA7C5EB40099886282B2B
                                      SHA-256:2600E2C1E7426AB81E5DE7073AD13971CAED726565A701260C44C5ACD3356880
                                      SHA-512:A148135B9E2E25BC5255AE02DF2DEF444F1E62BE6037CBAAB4FE371FD1ED377BBB5483A7E710FA1E2153AAD33C2F12F177356A4906A920276E5E6455D973C5AD
                                      Malicious:false
                                      Preview:]63.V...&....{ead.Nn...7LJ.7.9.3Y.,......=..)Y ....H.p{.A..4.@G....GNp.CI3.nh-.......Q.^...%71...#$.K.....&.j$*....i.."...F].....;'.Ii.R..E]....".i.C1.X.-vI.S......3.tL._.F.*...}.m.*.*..>.|.[h>QF5$.. ...6.q..<.A/i.....!A.4..M.iR.....)...`~.B...V.>.mP3..!"..5b....Q....R..F.....gkDx.;...|a...=.....hV.V.e...D.\O.j..[&..x4.8.=.I....7.8....6@._....U8....r..6.d....&(."S.up%96 _......6.?...........C...K.#.....#.;fQD...i....(..Lun?@.L...%.a.`..)B.?Z..kF..c......e.............B..E.rC|...g...S....P......?.F.).........R#.E.iJ. o.p{...~...~...{.q..BHS[.]..|).....5.z...>.|_..^.zp.@a.f..M.=]...}U.&...J.g..P.D....g?.";I.............+d.H................Od...T.....8...I...,U..DNVX......S.>.V..4KH....nu.x.p.l.O4|.!...>M.Sod;|..N.........P....:z#..J..W.(..#.5.D..Zws....,.."...xi.N"...j......W..Q##.&U...o...".H."....6...C?Gy.DI..S.....gp.8.8.+~..F.K......U..lG.....F.~..k.re........d...K]\.~..}.I]...k..%._K+FC{..<.C,.-.#..$<.......}A..Ls..p.Noc...w...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):30027
                                      Entropy (8bit):7.983347856366611
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6FB9721B6122C03906264347EFB8F752
                                      SHA1:9E482D6FA9CBC4B48254B96E83E45B0A98E3F48A
                                      SHA-256:748322F20A6F9573DE4EE493DEE4D12798966F322748628E5017E58DCBB44102
                                      SHA-512:283F97BA9929E43B1D62982C61D3A7DE23D2F3627B61AB6681B2F192A6B0063CEE743602001F391F8DE637B6D20E2025D46EC049E8F771EC3F5E1DE1F46EFA9B
                                      Malicious:false
                                      Preview:SV....Q.I&..<...o...a.9...Q..zF..)....3.....0.l..b6..~......../...S..u.i'..jG.M5I.M.f}..G...2.m.k..n...'..,....Y...c.g...D..(.Pz.p].J..*.........F..."...s.a.`...T.O.....K..I..E.^9F.c..,.VVHL..b..!(...A\...zt..k.1.c.Do.6T.c.)6.#...@=....(.F....6....$4`g......0..0* z..X.:....-RN...z..+........3.{.[...x..[.q..2.....9.~.oR.V....m..wO+].........l.g.g..C.z.....Y.........|..D.|M.Q.~....$F..*7...>:........@...K......R..-...:%....NM..?...C.H.....zf..*.......AL+l9.x...=?k..}fl. ...K@Re?:.s.....EF..B.'.A....e.......K.1o.."...|.?..I.....I~..U$....DK":[l.....G.ow..._...=2..*...*..R~.r.3..,Y....B8.?.oq...].e....r..."...6...F.|.hO.k.>.. .P.;.9&..;..../.e..j...58.kX._..X..?F.I..8...z.....6K...6=n.-..l..:Nf'l...yJ_._N.7..]}...+A....[..tT.,.e....P..o.....d....k...J.(.}+X..N.u|....tc&......?W..j........7E.X|\..!$.i...!...4H.|D..dN*.S...B....8.5.p>. h...v$EqK..w...1$4{>h3.D.lM..b\..Z\,.1b..V.i.~J.+l].M.[.i..u..=.(h+.B.&.cBK9....M..9.JX.tB#..c.})... [.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12143
                                      Entropy (8bit):7.94172233091533
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B63CC259C0EFD232492733BA15AEEA6B
                                      SHA1:875B21FEB5C19B814F18101889578FD35A7CDCAB
                                      SHA-256:D465580F163B8EC0EA8CB072E9630273926CAEDFC06BD53FE3361E911640CDA9
                                      SHA-512:A0F6C55971E25235A9528BF6FE69843898AC1C8282618531C8EFAA8C21C2BBC888A7C3599361F137E76ADDDF935EC2BBDA38C00B9FD036283D71D0A481102B29
                                      Malicious:false
                                      Preview:....eRQ@&B..~k.W....d7...:qm..}.-....DN..3].1n...;T3..%.#.u.H...m.D{4...yu.N...lw..x..7&.UY.7.l..b.d_...;...O...s.IA.k..:P..."e......z..6&.d...(e..@..hh.. ~.|.<2i.-.G).&.hU.G%H..=%.rP..t.^..u.*..c...1....mDY.z0.$`..dg.9.~..uk.<.....%.:...\.....h7.j...C...K..A.S.7...b.-.p....u.....V.RV"..j.n3?hV.y...:.RA...U\.@.uUbC..@...]x...&.-...x2.......I.>.....{(.."..6.....,..../,..C....bsj.-y..!..?....../..N.Lx....C....{:............1..Y...M...P.^..Z...p.....FC.4....d.D.,*W;.@...T,....tUQi.......R#{.T../....s...c...74.......J.....HaWV/...'..6.`..k#xX.....Q;.../.......)^-..wCC.......N.............f1(Q}..).&h^.)GV..1a4.qF.z.85t(x.F..>Re#.@!..ov.n?.J.9.$..ig...5...U..[.....`.l....o.....U3.L#h......+.....{.....x..o..$.v;.|+....q.......*....%..=Z....J.8.....#.O....U..z_.....)VjZ.x.}jM.r....&5M........_~-.B.....!..2.q..C.e/k..Db5.D..........l..:.a......,.(...t.Ky|B{.Q;...B..../s.)........H.......j...bm...........>..\,S).j.r...&.8....>..v..8...Io...oz.p.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20487
                                      Entropy (8bit):7.9757696940083385
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7C25DFB8E45A64A63734FD0B0AB11E09
                                      SHA1:B5B0894A8AD492A605F00BA61AAAC53774E2D92F
                                      SHA-256:F28F11FC9CCB473A1711255B6510CDE51616A878A407658188476C0344AD5F45
                                      SHA-512:06DAC6280FD1CB95F89A2981068303C3F96B3B57BFFF834AC55B068150177D4DB6ABE8378B75A17752F9724663D716F96F10A5FE3AD756116DD90C21C2B0A83C
                                      Malicious:false
                                      Preview:~....NH........1V.\W............m7...u[.N...\..8*....m..9.69b...>.Kc K..........v....@.M..S..9..;rt..p....A^:....).x~N.G<.V......gG[..y.F.h].7h..(.c............z:......<....<..x%........-6'._.}tMoi..c*s....J.Lx....l....cOQ.6c.....RgK.`.Y......d...~.;8.u.!;.^..Z.^...z.2.O.`.<Y..3.m..m...@>..d.....)|K...Qt.x.&....+...TsGZg...3..._.gv?hC..*JCt.....LkKK?..d.."]AD..\...Jdo..#X.'?P.:..h.#.XyA.j.}..vq.....{{C...*....6u.;..1..x&QO@..Mp>.U..)T9Z..e..e..d8..!..../.t...w..i.PRA5'...s.(Y.T..J.....F...#?....1.,<A..w}#.7..V.6..\N*.~B.t........-.x..[H....ET..P......g0..,...q@..E......M.g:.J.}/.............=.../V.s.,..TOzh..t..d..8.M..@`.(%,.s.e...."..Q.......2z.p..{...,./o...`../}...)....>..j...`..B.".cx9E0i...q.-.....+...L.E..(?....mY.>m!d.....o.c..N...w...;...,.H.....(P(w.-.$.....r.z=5.[..1}0.[.{..x.......[.....[8..m.{^..k....~...-8B..E.i~".......zi........z.-1f..\D.y#.o.>^.....P. ..E.g..RJ`.%.L..S.N.Y..8.ZS_.....b..buw...Y|..B..........g...8.l+..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11699
                                      Entropy (8bit):7.9426871014965
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:AD42C3CF73F99F9D39A59610BEDB9075
                                      SHA1:DE1DB07E9D47CC58047CB470F3056EEF2F3F94CF
                                      SHA-256:4D5D42B2E854AB7C0BC27CF5430D6F9F3D20DBE50828121C43FFBF4ADDC15395
                                      SHA-512:66468CF094B5A59A310EC153BECD68A32926F8BF4AA23F86CA8C85A25534C7C36B41FD80215794CC63FC607F11C4FBD2B6663FCDDA02C959EDECCCF6822E3751
                                      Malicious:false
                                      Preview:I....6..etm=.\..E.6.r^.D..Uh......R'.,.=b..o..p...+!......g".w....Vt....l.Z@)...4RF.P........`~.....t.........ji$..<...T(.!..5..%J.G.{.........G...?.F.Q.g....G......).]Gx}...de4.A....6+]u..mM...)m..$...1A...z....ter.t.....Ik...h........6[II....U.<X`......}..l..b]....U.S.U_;.L.}]........qyL..&.....Z...f..... ....4...;cJ...A..'j...."8&.E(..&......C....e..`Z.8...7.k..0i.......<0.....So...bh..\........D..w"(.]..*g.fi......c..M..].j.OX.............`..!,..4L...J..0.R...&......B...I.f *....D...4j..P....1.A.?_..C[..z.B....^..q.0..........{P.6i*..._p.e?Ut...$r.L|..z.[.~..T....t.N.\..ql....@Xi5...M~...Y|...ju..!PJ...........+..>Y...L].4...2J..MO.+.@..{T=.=.....#0.f"....R.y.6):y.....**6.O.'......12...9AD.....o..D...X.C....b...x.o!g.M.z.......x.7....kN@Pf...3...?.......k.7..-...*Ty...E.Bi..E...K..c.H6p........[....P.Iv...2.g..$:.>s.].h.w.. .:...5.l..%@P.a..J.X..nu..:.......-...<.........,...6`..Ccr_6....{p..}#...k.`.....'Oz.K,.)...R..!..%Q.rm..EN@8L"..<Nr.t......|
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):30076
                                      Entropy (8bit):7.983863428496533
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6F36093C6F1554DA4C0CA97D53B28B20
                                      SHA1:F59829F50F8D7572E315B56352C5AB0FA3F5EF88
                                      SHA-256:38FCEDEF3874EAD6D07CC7D64A3CF02420DB5C41DB7AA9DBDFCAEF6C0B4629D3
                                      SHA-512:B10DB85BC7F857B70E1CFFAEF0340E7DD0BA34D8773007721F0319A8687EB42FFAC09E1B71712DA49E64C92359905F62B9B7FCFD1BE28453B856297CB32EB329
                                      Malicious:false
                                      Preview:........_2h..B....._.j.M`..!.8q.._9..r]1.lvJ.B..~EC.m.z.RK.H9...).*..Yq..$...V.?i.xk......4h.j.#..a.:G.i.1&.z.b..~!..47..x...c.J.n....K.v.gh.9.... ..G......w.T....wTp..|..l|..+.v.E.aH.w@f....]......}(...........|4.....J.....J@..7N ..N99A..y...-......P.<x2..........2w...'...]e3.QW..4...&..H.jt.B.......m.:p3.QrN.E.....].uFN.i..6.J.\.y.V[\'.\I.....l.....0......2l......}._..l.....Q?4u.a`.N.}...u.sE.._%-L6...gA#.N......,.~..".=......).r...(.....A^1.$3.p.6..<...D.n.w.8..b.-^$.-..<..r2!.I.IiY,.W...D.n4%|..Tn..G.sK.3?:....R..-q.G..L5m...{............ .-._/.f.0.5....pY....W........_*%..8Q..eL.E......*_$<...&.m..zn;...;..v..F.L.fO._.vi..E..DC.&.....a.3:...%....u....$AlU.u=n..$....|.......-..W....]....IbE.Ph5.szKX.@.a.V......\w.......y...9..:B..k.#...v......B...,.ws.~V&.'.W'..E.mZ....W....6?.....@\_..M..I..M.P...7...k..g.s.p.d..h..]....4.8?..[..s.}..P....V....X%.8@..+AP.L.N........O....is/.$.#..Z-..Br..#B.U.4...5d+..c...~...2.T.'..Fc.C.t.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12155
                                      Entropy (8bit):7.94262426010631
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3D0255139701F4A3D61A287F91435854
                                      SHA1:582B923BBD1AAAFFD5A51CC76FA1E66FC46DE96B
                                      SHA-256:1D74E1ED10F24665F51F07CA384C62B0183E57E24496A3C47457CE632938CFBA
                                      SHA-512:090478D2826E15785619997017641B8A4BD6F6299664C59F41DCCD8891FE54AE71D54B22A38F23F9DB847CEEEC521E3DAFD8D5057CE528EAABB44F821C80F380
                                      Malicious:false
                                      Preview:]Ie...Pi'...../..c.5.zWz.3......2....D3R.X.n.[.6{p..7..Zr.b2..D-./Tt..N...c.....%..5.m:.ZF....Q./.:5........&.S....8.3..t..H.*2..Y.P.).6..3jr..........(...Ao.g../....MY......-!c..Q....#.(-.^.aB.f....H+o\...A`..y."...BV:....L....1.T+....$'.Y5...T.}.z<_..J..W.....J...!.t..d.pCX.....^.@^.O.4.3.tC...[.-g.....rn...*...lq^.YP..B.a.......m+~.Y.(.....A..`..S..tE.a....+..f.x.............x.....b.cI.......7.....r.w...#....88B.B..Ri......(.Q\>....uBGJ%..i&..M.D..h....B...G.<@;v.i.B..A.@C..{...4.k,4.....L.7]F..Q..8.`....*q...y....m.G.[..I....uA2.KF./M.....A.F-.G..(_+.....p3.t.&.w0*.o.w.t....[.p....g.".C.DNQB..j=.Aw.`Z5C,...Z.T....uw..0^3.6.Y..c...L.D....3$5U.(K....,...vw..!.....f..s...1...."p..w.....L...HgWZ.l.&O.l...x.4j........0..p....0fYl..];<.V.Ky...uM...(..."........W....9 .....y9..+..X.3..6..s..........S!"...uS...<...J.NY.X..`..-...>.k..o..R.sX=....@....h......./M...,h#..~.c...O.C..."..B|-.N..~.&.........jH....fs..,..8`;..)d.....?.~....$G.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:MIPSEB-LE MIPS-III ECOFF executable - version -38.32
                                      Category:dropped
                                      Size (bytes):11703
                                      Entropy (8bit):7.940951270421816
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DB41B17913E7CEE09E63BACE0123D581
                                      SHA1:9F7DC46966B687843456D8F51D1EC483EDC8885A
                                      SHA-256:DA165C26D08486DDCD8D91F09D0EC202D5E4399FBDBE7AAA3841060018954CB3
                                      SHA-512:CE228B0F73C045E98195A6135F526A3E0AF6E20CD23458D4DC47612460051AC0FAEB1E8A3EDD3DBCBF6274752DFB6790A8BC9D91EEE4935733213DCD71EB0D3E
                                      Malicious:false
                                      Preview:@.._"'...#q.".s=.>5.Y ...h..]@{...i.n....wX.v...N1..Y....-...A..?\'Y..1....O......x..:U.mFf9....Bm...o .U.:.A.rJ.J...V....FN..ro.B..,..`d.... .H.O.......pLX....o..:.....&.5C^UXhuI.*....L.O.E.I.;..e..P...Ik.....}b.|M]Z..9.7..-t3..C.z%=.[...p..w....Jn.....1..tK.`.rO...W+s~.c../N.-......::.....s6`...4...J.{.....J.+.I..6..]..%.....p.,!.7.?@.;.]..4.....&jW.a{...o..S....q.{].+.u.U>.l......s....j..._.7..D.Dgu)..Q...t7..lM;....+P.v~........j..*.c...L.v.O..S.W3.l.\8+.tl..S..k....A.0...a.4..G.~......yV....D|..o.lm..1....Z#..P......:..L.d|....)aNZ.s...!ytq.B.~..w..2p..........I"...H.A?\...w...F....ahugUBb...Y7.....Xp|......H.4......6..1T..{...C3s.F.....M0....3sY..-..2.(d..jj.p=........p..E....:......c......,.q..t9R......[ .[..:...1.'...F{W..C$....N.Khvvx.X.0...4Eb..U........5^M....K.^.M....c..**$........l.)[....q...D&.......).....T.?-:.s.,.a=..H.a.o....b^....6)......A..?... .7.....K\8|....7.!.J.|..".^7-oU3:...+.B.B.$z....T....L.._%..{..(.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):30077
                                      Entropy (8bit):7.9837590443613085
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7CF2644B3024C1C674F00044F5D8B210
                                      SHA1:867DBEC8359B99C0CA0683C472E2195E17A94E2E
                                      SHA-256:020341C24BC5B07772DF72E9A459662F2F17F1D71ACB0F6319F983C669C4676D
                                      SHA-512:6836A3FDB000CF7DFAE340AB0D5D4361EDDC2C3009385CB287DB209E848CFD8A825C5BA248CFE114FB1E1186FD41FE515E7B28F19E5B28A82C9DFFE14E8E6DD3
                                      Malicious:false
                                      Preview:....'Z{..........J.V!8;*L...dyTc.?.o......z..FV.@..P..........r..=.Q..5.5.G .s.AN.;.;qo.....2..g O.....E25..3,..|..-l./Q. ..+02...).$:......1vv..e..../...+@.*N..M....+.eZ.sr\...;...[.M, .y0!..........L..Y..7..j._....W.........U.......i...Z..C..&N.1.4/.).....>=nS.p.o.-...0...=X....5<....C.v..1.d."...K...cl.*i.A~N....B....As..2L9...U..ac....N.X..#H......>yt...c.....T.N%..}..]{...kn.....3...xLf./<OJ]"JB...).Ab.&.@.iX..(..W*B..O........A......k..4<vWt.!..u....>Qf.......I).............b.....5K(.*....h\.r....|m.U].#.Z$K.(^.."$L..E......\...NB&.!.hc...H........au#I><.-#..&;.....SOv...3..h.P.>s..A.O....5~.;C.@0...y.+..<...ZHvB.m."Z...g..Ss.......6....<_..1.l.(SnI.,.n...i_.@o.9.N.x..-.fE........%..=i"U.y..%?.J....Jyl....V.......A.J..?....N!:%.!...i..F.,...Z.y...4.oU;..O.*.+..%N9...^.Q."\.F}.#...kSGHF.;.8"8.({..c....M<..`.K.dM..N.w7o...{k$.8.I...H.m.....Z..........o.O.6..!..8...r.F.J[...(....E6..y5..`.&..I...H.G.J.`.Ap....M.5.;.N..|X!
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12159
                                      Entropy (8bit):7.944240206500511
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0DE7721459146532DE76254F8AE47DA4
                                      SHA1:3C4EB6C4CF266DA4C5AD0EDEA2BA3A6E8F9550D9
                                      SHA-256:8E968D6844A83D27D5A656383DC672BCA88C7556BD691FBB65B5D99F89E9BB0F
                                      SHA-512:D27088E04064C93F085E16B3936B1D2DFF8A94F90DADC065DF69589136AB303FC14F0378DF14EF4CF021A964BF81577B6218B31B5B6A42D2969855FB2A07787C
                                      Malicious:false
                                      Preview:...or...<.9}5.YW..\...p$...O......p)...$&.^..(......Q.t..........M...1wT...{c.....{.,.g...k..k.j..K.?$.0.I....#j.k.......X...;"....\f...V..O.<.....lJn...<.q..\M.@...H,...'2.K..|=c..Z....,?..?.g.-{..tn.\kD..~.".....JF7..y....... `7.c...,0....W4.:CD.>4..,...O.1!..:...B........h..l..`.x......y.N.+7;.p..~..#......G..........,.;..|...0......1.....i.{..P...........z.hc...w...r*....kP.W...i.I4...+g.{Z.K.)/....b......Q.(...H.......p....M$.@z....J..,.|...m]B..B..%...AF....f.Vj..1 ..?|EG.............Y.U....~._..S.Z.uB.p.7..2..v...~.p..1..S......P..2_...zj....N..4.....d8~....#2..r>i%`.._.47.....p.v%k+.36....y..?.8.Y&...T.vC.G.=..4.d9%[......M+......@.5....I...a.,.[._.v..9B.s....~..!.`Hw....V.y....\..#R0.g.7.G...V.$f{8S..9..i.b...!...<..Ze.c..mW.W}..4...3.E.C[...>.]..z.:.......8.];)H.?.s.yv...GR&.]......T.|....jk.y$..l..-6.".........V....+...t.g.!..pT..a.e.u|....QLS.a..%...'....L2.....k>...x)i..F25ES.....f..q...<.9e>.nj.r.|J.....^'9h...\.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):30228
                                      Entropy (8bit):7.985050261482161
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6E44B9011319E9F97B835E9D6A62C0D2
                                      SHA1:6720E39A81C19F80EA6C45DEE1B801624BED9DD0
                                      SHA-256:6ABE6FC05AD6B1E82697371E175B759CD13863D3891874E96117354475BBC26F
                                      SHA-512:309DC5F938BE20E5456B5CBFF76C8ECF97FAAA860F000AC2538EEC554C25AAF82DBD70ECE07378EE1758C6AC8B8F605E32B45FC3E5BDDA5C7D92D0D7B9476FAC
                                      Malicious:false
                                      Preview:Rc...P.W%.._.W..P H.X.....yp~...T.<C....8.....].7.Z....n0ey?...~...%.)..k.6.+..!.....yS..~5tW(.....;]@..G]J.P'.[..J...o.H.G.U...#.y.......s@...W.....@..wJdy.."P..]0.V.g..)9...D.pYA.'M*.8..5..l.@...Y.J0..I...E.....tW..b$.....S+.1..R....~.K.-...=...y.9(..K...Xq..O{/.s...D......H.\......;...6.dG....,b~4{...\...'.....Z...TF.+..YMO..X...4.7..t..XA..s.........z..H.... ..W.....<..y..p........k...?....r.9....B.x.....jw6.....w....C."!.1_].,...?)N}...{......N.fJ..ax.9-..U....2...a.K.l.;.`t-..`.G..Z....XK.I....Dn....5\[.|..E4..`y.`0c.................n.e.+.XW.^G.!..bJ..Cw:.....\.p...O.Y.|......k....... .tw..s.d.gd.TX..7..p23..H..>....R{..,e....O..P.U(Q.....z.|..a]T..h...a.$4....-ZQ.F=.W3...c.....L..zj..&m...%...........[....B..\......?...yxc.....p..4...S....-.C\..?.....:$.0A....O....{2.=8gE.d...ie.n8@.[(i....../8../..w. bOm.1..x.....].K.+zh.j.q_~d.F.Y?i....1.....g|.>.D..3..H3.......-y..7/.0H.....3F.+<..1..N.#......"..;..,,[.hMDM...&6.3..~d.K.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12190
                                      Entropy (8bit):7.945746073654892
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E5D170D72DCDA528E4FC3356F67CCD24
                                      SHA1:45B86788828F1FF9D4CB5E97BF8EE24EEDA370C9
                                      SHA-256:5FBF4D4A83EE1BF584C5CD620DCE739B26A809C9B94DB7F009B819E7B8A59FE0
                                      SHA-512:9C3659CCFA99085BAD65BDEA9A39C4A193581A99D754B957F80BC9CA0893D7B5F4AF60BDD4A18D5E66F02E03C67C2902A7862E0DA4606777EFA37AB7FD37131D
                                      Malicious:false
                                      Preview:Yh.J%:O9...4.}...9.. .S.`..=.2..&..(u\l....#..E;q..-.....[2......|..).FB...&..3.a.=.......E....5.a..@;...j8.+.?..Z._..RN....Z..,z....5..*..oP}.l9^..J.4. ... M'.1.....:.....U.g..x.Oo..{.2s.P\....X........t.G..@h....o\.q...p...lF..(9Y.h..'...}..1.U..IS;.q0..\.p.....#'.$l. .Hd......m....e_.d5...B.:......Wo.$/D....q..G...F......L.j..6..r..P..G?n.(..G../U5`....=.j{.:.O...;7,=..2w..>...9S...........E..N.9. .k.h....cvAg....Q..........Y.....<6.)%......+...5l...6U..w$..9.v........ZhW.M.m..a....u/'.^K-.i.....(.t...}u.._.}..B.*....s...h.|'.-R....:..O..*T.f..y\..&.&Z8[-...oO..{.\.."a.....cn.,..f.X...D...m....E.e.FZ/P...A..C...f-NIP..v?H.DN..LI E0.....A|....0.d..V...7..#......v].8d.h#*n/...G{X..~......a.....G.L.V..=f%.Cl.V......."...s.A.b)....e.g..D..!V..f.)....-0W./y..rP..TB.........z..R....?.O...\..$.*...ov...5.dz|[.X.Q<.u.c.....j.&Qw...+......o....q+.`.[.U...6.-b.a'....U...A.L..|....qzP)%#..I..S.a`V.#...3..n.w1.s.lo.B1DH....<.+...vU'..b...*v.i...\.X
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10179
                                      Entropy (8bit):7.93128768243078
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E4EBB8C9C9CFD6F45C2E27738641578A
                                      SHA1:445A5F982FDC7DC94C9125C644EE8FC2376981BB
                                      SHA-256:F451687B72A1E037284A98D5D7E2173742EA4DCD9AB8CA65E65401BA4C26487F
                                      SHA-512:F367FEDA66149BA691434F03F8B4E637902FE6FA827080D89FDC962F887848300BF42C233D58BF1CE659277354D2FAB619478CF4A6C58DFFFCE824FAFA4E5B11
                                      Malicious:false
                                      Preview:q.pw.T............C...F<.....4......%c.;....N......RQ\.<3.\..8.....K)aW.=..\.Q......@..L.R...c...M.&.N.W.{....;0}C.;P.1_._2..l....r......".d ....|.8#.]...s..C..X.X..o.k..eH.0......^tr..,.......+.8..znf.....g.&O.&.....^....rv...)b..U..C..@.cL..j)Xr...e.!.l..W...Wj....:R$.o....W.._3.Cd..4.@.S=....;...i.R|.....:..;....l{...YA.q5..5.G......].VI..Rv.q.Smi.].:."%H..K.E/u.-....E.. .z.....-R..sD..-.!tHs7hls)..[.+....../m.a.h...v..}..U.f^..V.i|Z....TC..f...U...B...s.,=n@b......5.l......F.......G...%..yS....rH.....n..0..k.d........ .nH.H.}*.m..%.R.r.0......D..x.......b.?...X.l.(..Z.... t...l.....q+3..l"...C..H...m..U.....6O..e.~.Z..:.{..j....!3...,..<y.).....5~.D.A..h..._...../.`.(g..aI>.dJS.......s..P"...<..&................UD...]...Pw. ......1m..a...@.a..y_%.{W..KF...a.....@s..P...g=<...^.v...,.5......s.;..=....S...7W5}_..iQ..O......F.hA..@6e...}.^.~A..O..yw X..R^.........8..w.;c.!..(.."gg-.X....zE..\.K.d.U......CHV\....}..v....$..m.M.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11191
                                      Entropy (8bit):7.935780157791746
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A019A9AF58CF8FE2834A385D4F44740D
                                      SHA1:A418F91E5DE4286B964B836E5B7A944EF605A606
                                      SHA-256:29E3432339781C52D7087D7423538F415DA9C1CEF144285FC8F43637C04DE42C
                                      SHA-512:F5547F0ABA4A33C7EAE69D9E47F3574924D749E34E066DE9DB03AA6A63F41ACD2F5DFEAF8AAC00D0621D97364DEA129A0E4AF7246C73128D84BEEFD1F098268F
                                      Malicious:false
                                      Preview:>...k......&...#..B...."-.,.'.r..q.~... .}....l....Dg...^..t...0....e.....:.~.......Z`...MW.....}].B.>FX..A..%dP..u...?)...[.LI.V...[.v...T.I......fS..........Y.5...uLI.0U..M.E..Yuj....C....AXWwH&..>+.x.G.<.d....p..F..LW.L......tL....1B1....qy.i....B.......5....`...'.H.....a!...U~X..W...".}i....b.i.k.g.z'..?=......B}72Yl....m<D...T...K..8\.}..[.....k\_.K.RIK@T....b...P.a.... ....)|.*n.=..sX.^.......{.Cb..tK..i..n%....`.m.A'A.d..O...e.....i...|1.....@..X.....TKu...T.8.j.h.0.]~`.".....S...v....t._..;P.K.6..3...Mj;1..|.g<....E.-...7.n@2.Z...D....F..w.n.....&......b'=...M.vkm..7.&.>".V=..J'.....~].a...x.?%..@.d...2{.i.1.aa..x\.,....!.-....P.V..f2.Hs.Y.|....6.CQ..?....p/.......H...Hw.BK..pH...0.!<[...:K..S%..;i..p..><.4.X....A....,..M.EP.....$"..u&...XH.6.....1.&w$.~....w.oj/..Dc?P....&..YJ1...vl...-....P.I.....HJZB..4G{2._......^..D...../o...$....O.=1.\..........M.{...I..%.;...#.e.n.. ..o.E.....R..$.6!..7A.w.......h..G....|3..K[..>HK...^#..t...I0...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):30163
                                      Entropy (8bit):7.985899805121083
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4FD62D8CBA2864CDCF7A4386EF52F13A
                                      SHA1:D741657738B41BC9AF4C6F683085314FEF9F3ADF
                                      SHA-256:3CAA64C500E96755346F1F297A6FEE9EB0CF5B83E0D9B9A56444C6D6A41FFE32
                                      SHA-512:578133C226C852EAF2AB06B647601B8922EF9705036C148634C78E71644A46BCF5274A76EE2398B5EF30055B8AE2F84233669197FE2E0312F59A890508DBE5A0
                                      Malicious:false
                                      Preview:.}..-.3.p......d.d...........X.....W.)}:.:-*..E..c)+..[...2....0.N...N]......V.sKrz...uq.G....n%.-9....Z#...qjV.(4f...g/8...(...x@.....t.1.C4..\f...2M.&n.(.R./L..po...Q....?.Ib..*6.NH...p.h..\......:..P..]99[.i....]!&..$.NG6v.. Y.Y.2;..So..y.f..n.s.[.v...gZ.<....C!...=.[.....4......pf._R.......&..l.f.S.8.83.V..KA..?...+LN...x...7,.C.5..r..'....GG.ULC$....a...FV.."!.u.3...B..5...W...X.9.k5-./.s..5...{2VN..{...:..(:>..0....2.G+.....y>.._..:.. .....G.k....?.N..1...>....54..kU.......%\{...R_E..T...l....I...Czh..a..7_R.P...|.....y...K.>..379T..U......^xi....g.. .....Z<...p..;....:-s......W...p...\......z(....G.$...t....8.?:.Mf...m.v....{($.W...M..Y..R[:.....T.....t.D..JF.T(..dl.......Z..............l..v:....tV..;u.Ep8(.R.7-.a...3.X......T...0.[.t.$...'.gI9.q2t.D.[..^.1....gd.2..u|.H.).m...........q7.{.....O../y:B...y".h...O.....D....<.7..k...!......n5.*.......7%Bs?.......\,.WX..Bu.).E5Y..b&....Kub.L..n....d`...-...r.O..v..a]+..Z.....G.,....3g.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12157
                                      Entropy (8bit):7.9431896519032055
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CA0FFB7E7AE979A3918D003F8F93C43B
                                      SHA1:82D49EFC0E538F925959FB0DA7C9AA45B699A8E8
                                      SHA-256:E4926DD290800E00125C853869C32746CA49FB7C0D65F1793AF1B9B2A255BCBC
                                      SHA-512:C7D51918FFB1D0C4F4994976A2441701A567DC7AF94B5F14D4BC7ACA1707003844CF9F2DE802EAB4A86FEF55C825435EF5980CCDECDDB5AFE08D0497DC1C8AA6
                                      Malicious:false
                                      Preview:=..J..=...:>.6..i_.>..%...}.m..1..3.W.......1.....E..(t&.y.Ghl./.9]@..<0...JY.f...y hR6..Z.e..d(.... k.".\....VDV.{.m.V..S...^..].....O..1.a/.h.8v..L............\.....&u.Z..... .......',^..T...]..+:..[.^o..]...].4....3...&.x}...ID'.!....T...n.I...M.^o.......$.k!.y...|..KR.2.hExu.vq..r.n.....#q._]F.....@...../r1G.&....2....b8..i......S...U.#.$.K...8_........P......U...5U...c.[.t9h...;.w...R...c...r.R..%.P...nV....i.R!.Ta....s.{...y..f_......F.{....`p#.........Sb7..D.x9Q.G..Ht..@ko..u...H..D..I.....!H=.r.O..lp-i..85...\..%-./s."8.{.^.xP.*M..}a.([mAi..h.!...go#.W.|....4'....3.u.....*d.n...A..e......h......<.+...T9.9......P.oU...[o,Fd..]}@....g....9..../`{^......E..H.....1#..'.A+....h.t..A.....C...j............G.d..0.".H........z...Z=2.~..(.A..[;}......2.f.OtW...!.....Kdk2..h..0.}T.1q..C....e.3...y."...]'..0.M...q..u...._..N.^...%...2.._.&._.A\h..V.p.%....={W2,.(i_/@..]4..#]..*v....^,....C.=..j.?8.%...b*....H.T..3t...E=.J.,.$..a. .;0...(p...\2......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):20501
                                      Entropy (8bit):7.972687901928555
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:458B28EE4137CADE09794ADDF957E073
                                      SHA1:EFABBF2290AD8FC612A66075D758E6B255F06ED9
                                      SHA-256:6FDC39E9D744FF087461C18C78750319420713B0C2A86503E7786C0C3634F534
                                      SHA-512:49C89F0280E923D0C9FE39D56C0E9024586099307298E6DC715F9761C639DAF2EE871B3327379FBA33D228D3CA02CB71DEC69C095CBF1E465C47628EAC59BAD7
                                      Malicious:false
                                      Preview:.Q].D......t.S..gp!....E....NK..]..,>..k.;*:.`@...$O.J.. .d.lgo$O&~1..D..a...Y..c...0G.L..Kd.....6].....;Ac......lpen..QX.@*.q....#{.b..+`.Eu.....`...W.....U..WteN..4Gj...6.6..50....@'....n.{$t...W{.6.A.......E.u..'\Wa........7...C..n......[.;]q.opK\r.%......t.....5t.....eh-...sKe..j[j..wvT..r.e.?......Q..m.d2.SQ.k.K....X.f.....y$....].[u.=.RV..u).\.......#.).Q..+IU9.*av.....|8. .7...h.._>?..j..y|./d.a.L..iH.G}...l..%QU...|T.....-X..@q.....-...{1.n.......S.KzT.!\..{t:UZu.2. ... ..n..."..|.-l./. .l..1...4'..v.d.n.z...*._....s.Fu.t.jH.......p.J..$...Bf4(..R....\.......\.1.m...T"...;.......#.+..Z..=B...t..F...,.i..`...F.zu...S.....m..hgp"........kE..W.;T.^....,Phh.R}..1C?...w..Th..K..._X/2..\.L.V..+..t...j..&..Q..E...`.V,.j..ow..,.=-.X&!..L~...aB....C.c.%...........b..H..u..|?..oZ.M........J. ...5.Vo..)&...D.=qM.o._'..&.68<@...W.@...E.q..d"/.y..h..e.....*.DL.`%.....HQ.....S..(r.e.....!A6.z.V...q....8......QI.C..t.|>pm...d..;..|...i]7...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):30232
                                      Entropy (8bit):7.983884476647815
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3F71191ADD649626A35FD67F346A1A0B
                                      SHA1:0AF5450CA898C10568F73FB8B761F5CF4E16B712
                                      SHA-256:9F0F8A83730D5D5BFB0AB7BBC24D2F061C4779247415D38DA52FA645223CE7FC
                                      SHA-512:160B3A5D78B9E59D0F8D52C1FA0DA703E7F9833A13BA89E0B1FAB59AA09B9FD037CEE988BB0D1F6E3F657AE9C7A4BF1D2A1AE71631E9E7DB63C37DCF5A773396
                                      Malicious:false
                                      Preview:.a.&...)1.N.z...+....%.%....qO@.X.i.j..G=...nE.....@i.6.u.T.$B.......>h..4.Q.Q..6.t...Sb..o..}.. ..X.V..[^M...'r....%...?.....{.oz.B..M....,+u....Z+....f.pG..8...7&bj*..z.C...8..:aq.l..lYU.`..<oA ....%.B.....q.M}{..V-?X..Q.2G...jTx."xS.D.q@..m@C.+*..-...C.....Q.......N..J0.i..z.tg....W.q..M:E... ......[..L.>........(.9.i...}.......R.hW5O|.k....3dPF..Ejs......C..2$!.07 ./`.3E.|.....Y..+..]....._o.?....T..P:.D...r..p..AO.34..g;.....E;`%.....JN.WgH...a...KsU.............a%`.~)....u...#.p...{.$FF.._[.@.e.)"4]x...?1.{2R/~..n6..l.ng.....t..+.~.R.fV.@v...A..3(.8C.V.u..+..:400z...ck.....<..O.~.^..0+z..}..l.W.B.Cz...6.f.`.l.k...%..<.../.d.....[s....^...o.......!I.a.'.o..N .N.[..hf...[...l...p.U<..........cU.m.SMH.d........Y!gZh.n.j...X.?&.*.....y........:30.....'.~..}.pv.c.P..3. ?Jy2.~...[.8..>....l..!.Y...y......Q.......+.E.......\x..C]..<..=..jX............s..d.6`..b....V.H}{.....w....\..}.*Ms.[I..."..j...k.....~....ZZJ....._f.f.T.>)$.6
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12378
                                      Entropy (8bit):7.945111877502584
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EC966DE2017592385A9ED659FF168FF1
                                      SHA1:88CD20F1A0F9C86D575B70DC53701189A4896E6A
                                      SHA-256:391095975A51CAB9AC67D67EEA2B5EC56D2B4FAFCB0E2A4F4AF0C0095531ED28
                                      SHA-512:14E51F010CF5E66EE19D05EAAE1478842AED8F6E5ECFBE9DAB6CDA5ADF92E72A01BC7C28D1536EDE215F47F3D91DC47858B3B347463013196FFF2AB421E9A234
                                      Malicious:false
                                      Preview:..b.d\.Q...Q.1...,.z...,.[..u."B. ..k[.T......]..l....R}...\..yQu....i.5_.\.4..x.4..-.b...uC..W4..qV.z.....)2..x.$.....9e.L.w.<..-u.X(..k?wG......o.?|.Eb7g...E1...wqO..].7.*.....B.G.K.{.w'..Z..;9..0=..<.O.mS_..bw...g.../......bi..`(...z..*SU.e[Ho....o.pc.T.k.8..Y...o.......I.U.!!........J....n...\^....9....f..FB.qN}...../..u....o..c..4..;L.k.......z...%rwGm.1.L....6..o%%-a....=.I.n.<.......`/.i...kT.L....]@@.p..7..rL.....A:o...(........mc...e8.}.........b.(.........2...}5}.v......CF.-_..U.Dxl...Wf...}..%:.....w:KA.mp#........n...5.P^...~..Z.$...q.ar..|&....l }..M.!N.H.....c...u.....t'...PT+F.Rp.P%..h..o5.@...z9P...V....ccE-.m.....s0..)...M.......j.......U..Y...um..5m.....".....:7*&.~3.r..y!a..._..ew......[.........$.`.L..R}..._....T.P;).b......./...nC....F}.8^...:x.s..]hx..~....~f`I.8..+.[.Q...C.. 7..Mj...x@...r....u.......(.h..N..P.3.}./Tn.a.Uqj........F...c=..7o........]...!.T.....Z.jN.c...}.u.."...M|.G..~r.=.<..A.''.;2=1...X9..8Q:..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10281
                                      Entropy (8bit):7.932520850614294
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8CA98E8FA9A162DD614502C8469AD492
                                      SHA1:30653B735D828C1B9D28B34D388F0D6ECB3FEC13
                                      SHA-256:4FA3AE62B9A7EF859718B8C10DA1330E1F9EDBAE480C8EC17481DA537C9853F7
                                      SHA-512:1FD1D68034C3CB057B2C46973187FE749B33414A4E05D45197C23A09AE93B1F6CBF89536D83F578AD0FCE1311654E4C86607681FB15E4D22032D107072E22DD3
                                      Malicious:false
                                      Preview::...9..;.C.x....a.....lK..4...g.u.....V....j......u....n..l....@..7F.g...RLq.......>-.h.$....~......y.T'..........d9....N,..,>....?..a.u.^.I.C.4.......@r.[D.o....aMB<.8}&..T.'.0,...=...C.p...Y!.\]b.I..V-C.....=....^.....8H..{u.L....z...D.?..TH.O.U.k.FG...z.X..U.......p.4d..a..:.-.4..".0.."].._!....d.:...g.......W1.v.c.3.....NU..<.K..........g3.ng..CPN..-..~P...@'."..nM.)Y...|a.D..71...9$"...Aw......6...U..L&....BW.u..#.S..6</...F....5..o...Vv.P ..^.X.P.9..W.9.M....}.....M...^..(..>P....l.........d...}....._..H).4.@H.(u...v.W,B.q._u...P*P..=3..4..e%e.l.\...K.Q@P`}...{.!..L.:Y*.f..hg.:<..=.....HhoZ...R;<.........U<.d{.U.w..),..6..[8.<.!...F"....h.[-...m.b........W)x|.s!.X.Y...BO..^.F..`..o}....~O...WF...Kmo..w....0..Se..r.-....j..K~.....Ga.....7..2..4........w.,...vI/O..T.c....==.o....T..)..w....=.'.....1.o.n.j..;l...#15...1...O..tN..V.!.Z.J...rR=.b6Mc..b.....&....&~w.!....0...S.5..m.~7..E.....sk.yK.....J.../..l.....b.J.{..i.M.0
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11293
                                      Entropy (8bit):7.938119683457898
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1975CCE950C4D584C59A1E5E5C0E8929
                                      SHA1:E5179707A08DD90DCBB672E4B57E09DB9139DCD7
                                      SHA-256:B45BC75FE7E4EFD9F8DFE2BC6C733EA6D2D82D94CB4BD406D1DBA4983C4BADB2
                                      SHA-512:0BB95BF78AA668FA3E8DD44AF5ADFE2CCCEDC861707320DBD0562FF1919BE2E208DDBF1FE90582845CA4756B791B0351587A62FEB3344F4775551D9DAB0C7768
                                      Malicious:false
                                      Preview:..cZ.C".....7F.S....K..........0|.&.....1>.&.$)..*M....Fm.N...(..j8.(..D.}...!.p.v<.....[R.I."$.....f0...7.[.....F.....t......zsYi4%.......L..(. ....0..UT.U.Jb.i..^.....!*.H2E.d..66P.-.L)._...+.>K...._.(n.[`I..i..V.fgG.B.8o......}og....:R..E...oG.............5......_.....Q...U8mt.p..".GD..X...}kR{..9...d].0.p..~..;8.q>B.{..Z......IY&.........7.+....x..5...=}z1....~.S.......T..k...l.F:\..aMd..S..p?.Y...Pu..-.,..!....U.....j.N.8..........u..]...t......em+.G...U..?oC....X..q6..#..P...\...........8...?...R\I......o.4.t.b.D..=..Q.E.V:z.x...g?...5..6.......k........3.......U..e....}..Q.......L.D.....p...u....6}"b.xo......Y=..hw.8..%.0 n..c7!Yjp...k...W.dC.........U/..E.7...*..<....'.k.Xx.|..{.[l..j.noC.{.=.o........&..7.\..f.b...#..k.W.,..,&v.2..*.......T.-......Wl.....q]......P....!.....t*i.~... Q..V?.t..:.3.4......&}...N.'Lp...\h.2>!.%N/.\u..f7%.T_...0#*..Y.2....#.b..D......;b.[.S0...A..\...h."..=.......K[v.T............r.l..q..1p..$..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Secret Key
                                      Category:dropped
                                      Size (bytes):30167
                                      Entropy (8bit):7.983730665763026
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9F0BFF5242012B8F6108E4D1B8FD9F24
                                      SHA1:D158240F826BB276BE7CE50050547C3E85A06D7F
                                      SHA-256:3E8CAAD3BEF1EB31127FE89F9E8930066A7910381F1836A9B1D123AD3569B954
                                      SHA-512:0F7D1EF744CC0D1706263101E9B76D7E95E118381D1B236C15D06D42E8618821638D57D90ACB7E852CB70F19ACBBB0265332564D660F837249DB022BA251A42D
                                      Malicious:false
                                      Preview:.......;R..w.HO..|q..Sv.n.D.".o....C.sv..t5....W.1t..D.o...($..O.r."..sF.... ..oy.c$..]2p.e...{I..k.\..x.fdUJ.<.EK.7...#..A.-.8.HM.z...}y.K.8....|...w.(N.{k.}Eh......zS..i.$.F8..~.aT?~v.t.F....x..N...0...`.A"g.[...6u..`.#........R6xa...M....1..@.j=..%........"....K.....o..:..a..7..)....rh....`.T.{=.....;.\...M.....z@n...e.w%.s.dK.@.....<...>..&.,.@.D.....R.S.Z.'.>.v...j.^<..<..U.G<..@..[s..u.#.y......n~..2.L..v...h.f....4!{...r8=m"... #.R..........[..f,K...oJ..}pa..6..b. .R..6....._.+.,mY...5U.^S..MhW.8*9L......K......Hh.......A0E........?j...<.....~.<n....z#.w.. ..5.....V..0.r...&]]..f.0....X...;..Tk.%W....?...7.......kW.....S.....W.<...~..7k..1j......F.S.S....-s.K}...H.FG.......)1.....#...i....6.t#.k.0.c.....Q8...{..3.j..`....c..i...<..o>.....f.......w.......O.>.<..?.Lt.<...m.#.|E....i'..e...'D/.....R[(&i..`....0.v..:...f..?..=^....i3.@Pb..1T..o.2.\.N......Z..r.OkQ6......feX........c..y...K.....j.f1<...KK..j...u..e7.s..&..X....&}...v.#.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12345
                                      Entropy (8bit):7.942939417377338
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C60E1DA5B3EC17B7CAE5790E79628644
                                      SHA1:1CC62149B4AC414D31544CFF47C49EB09ED92628
                                      SHA-256:002487D937E3FEBE22E64EC485A9211E501F2D75617437081BD402FBB2D53961
                                      SHA-512:2384B3D6477EDD4B6D4CC54765BEA6E455DC36DDC2198A4286FD36A4B1C0746BC48F864D6F49FFF440BECE382DA75A57E8B2A3DC8AF50690FD66CA11EC55ED08
                                      Malicious:false
                                      Preview:Lk{.I.e....i$'...1.. .w..y.A.u.../..o.v.n2...'*.x...3..Q.:./9J.tjx.=.... ....o.i...H.....Q.r....3F....C..p.N.......8...........#....W.>FB.Tf..&aA.75 mi..v.....{K.Z...A]g.DLx .....`._..OP..\@E...,.%.*8n^....0.....g]&.s,....f....."x~....b..X.F...6........vAv.@p...+6.....p.g.J.M..P..\..:B.t.].m]4Pd...;q=......W$.... . J<.. ...A....W:".N....XQB.7..h..&.L<.."...5.$...X.....U...OB..|...7.../..nWB.\z...H.o...S..4#tB..r....aO]_qi* ....R.4.oGmS.9{....pi#.n.......K$b(..a....[.B.V.r.v..,.."..j.....4..c......QY.."..t.8.....d...L.x"&..b.eD.W.WJ...1....P.E....<*...~4......T4..6..q...O.^.....S-..}.....[....=z.-....?.7|l .2o=........'\..o.....-_R.P.j...(%.:.o...`....Y........F.B`._...u.p...oJ.r.&....*M>.H..T^.e..^......GgZ6.H.>..n...V....0=...2:pT45..$a'(T.#>....U...C.M...v./.6..wL...zT.......W...<.,X9p.*..[..`..=tM.....\..rP.P..W..7.T1....({.....L.1.-Q..c.&.x................w%.J.g...zMD.D{2..!...G.b...Z._..40'.<.l..(1.......vg..?k..!.....`.;.G'.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20603
                                      Entropy (8bit):7.975396923141715
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:455B36637FEEF751244AC6B6784232FD
                                      SHA1:C983303966D37591389F32EC639759719B0A487F
                                      SHA-256:66D97A2A54C557DB385867A8B1C220FFAB438CE17C1CDE78A7D1D807FEFD4D3B
                                      SHA-512:B58268DC7F311E5AD240B607FE473C5A2A7A16F682F3C82396F2F75510DEB8F44B4A1BDF5777C8869DDA5FEB75313F25A5007B8041F73CCF345B82D12357AD28
                                      Malicious:false
                                      Preview:@Q._a)=.O`l.... D....;.,.N%1-p...d.Y.1(.-.G.U.5..{_.....S..H..>.3..br..D..k.g.n.../...l3.l&.7..p.9..1..a.k5...S.ar... ...Dc.......mi.AP_|.(....n..V..S.."..l.Th.Z..x........./Me]..~>..a.......Z......V%{..2...[).o.e.........6..N`..0u..z..l.r.4....j..Y..z'..cc...L...VR.=X.e.N^3(.A.........=...`..p...-M..={.N..H&.....+>.2.WSG..QB*.H..D..t.....|H.*TLz..aw.1|.....X.D.@.[@m@+.......zXoG8...r.#..xX.@g.CBW....]p...n.3.8b.[..l...yEyV.....]B..(Z..L.p<'....C.?(.3l.R_...h.h......<....h..E.f..Wi.....J....."w4.V....g..W.MqF.[w,G5]w@w.Bm..:....t\.%.;.fO.....F. ,4m...jZ.F.........ca.3.....Z.....[..@.[K&D]gs.+4.k...f.......@'.........k\....l.C.[P.I.....P....9.2...5.J\.B....R..+..b.c...}.E..{.F.A............A:......K.h.k....)...lx.ht.z.|ST...*...5.Q.*6.]a..[.X6.L. ...[F-31..{`........h3B..0.m.@*....)Y...}.p.T4....ND.}_....^$].i.s..r......1~h...[.Og.v.g.i...>...{..|...!..G.`..._.}..%..!.^...C.w@..}..h\.7..:.cS!......,....;.........rqS..(.buVW.._..DF.*]..m.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29299
                                      Entropy (8bit):7.984053659793167
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D8D9D1EB305C455855BC007BC734839D
                                      SHA1:69125CF5D8E674A61B733ECB7ACA4279861029D6
                                      SHA-256:904E58596FA6ED644A3E2F1071654D7CE29121638908A6F74829A2D3319C2066
                                      SHA-512:5654ED1CF1FD58E2BAF9F07074B6467E2A2EADC1E3F51434965E2F234BAA55A2AFEE3A782B56105933763D2CE25112ED5F163C316E031F06742FA6353C773FDB
                                      Malicious:false
                                      Preview:..>(#...|.+..zVC..g..Xql.U.cfU0....P............0.W..6...) ..>......*..s.3...AB...@%x..c..qj.e..f...@>..s.V...jKK+.1........>.aC .fT.O.,h_....7..7.................y........Dv...@q.DcS]=...;...L...........A..S...Sh8M.m...\|.b......F....L&b...(./YF&..<(.t..0........|..ox....`0..{%.w.v.>...q..61h(a+./Vx.n..gcMe./.j.e.5.G8.....u^6=..p.........p.V~.7H.F_S%C/........j......3Nu1T..6([U..Z.?..r.`^...l.m.r.\h...Kj.O!....pin...M......i#..C.........+A....q.....h4..iP....{.~."Wi..A|0~..hQv.W+.@..d.E..../<..E..o.Y.Q..n..Q[.r.jt.......E...QsN.w}.)..J4B_..7.x..dU1.....5(...M.o;k*!...4.>._d............K....._..y...M7.....l....!.0e.Y.=>..S...,.....H.<w.....8-..T.d.........s..0.......V.(.t..@..l.ab...b...t...,(..4..\H..v.l.Z.0.;u.g......X.W.l-./.(O..[.Tr...CT...`R.i~.m............C.t...]h..,f.8V.%J...x.l...]x9.;p.X.`K..d..F...9.D_KGS...7DG%.X.M.....f.S.2..;m'..rz]+.l.[W....A....M.6#...M..<!......9........O..J;|..~g.u........z.;...vj./.U...8...w.A.......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12204
                                      Entropy (8bit):7.9406029120393855
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:81D2CA4B9A070763330229AA99C5D442
                                      SHA1:46BF38CB51B187822C58759165BE31D17900D744
                                      SHA-256:1774CA89F99DAABB2CDA84404A0CB887DC1CA362352586AE7E0BF0A44446CDDE
                                      SHA-512:1093646E709BF19480BC8E231778BD99ED0E893C789B25FD44F5A3BCEC733BAF8D797C6140865193B175FCD119D8347A8CBBB8D3B212ED0FA9380159F1F7A005
                                      Malicious:false
                                      Preview:...".}...C>..\1...(.C....O..N........sq.-.L..ii..n......YQWc...v|-..R\.......PU...s.....\.@#.!7.vKm{.."jJ.8.v...O.j.y`...j.>..Zh.#.Dj.....k.Gdk.;OGi;).@@|.;@.....h..iG.U..x..-..Q.[....W&E:Gc.1#.h....../..L.."'...w....2{.i..i..RAz.i....q..h....g3.;.|.F.......T..$@.S.R...x.ob..}R^..h.H..bR4....".....D..r..O.?SB..;.F[.....,k.....k..\..d..j!3...V.z...;..Y..yV.na.*....i..cP........wC.;z........q....n..r..D.w..3..X.e69.....+*#"..(i.pZ..=.;...M...Kwn..&\.....()R.!`\.N.m.......v....x T.P...?...]$..Q.&.U.L...0!<...W...!p..37n.......sU.vm.#.A^...>..6q.5..1...........uQd&.Pa.yJ\...H. m..+..._|Y.&.W....S7Q.'U.ed(..J..~...o.5b.<.K...1..W..1..|.Q.&........&.#,3..0..T.2.Y...*R5|.....TTW...E....>9l.^..^..&..)|....L.=......_......_@Z/....v,...1_...O..r!Q).b.["..Y.T.qO....FI.6.T....`.@.{....o ...\c.W..x.9.......P4./.......W...U1u....o..YMQ.&UH*.........|.u". .~.&...h.G..*.....i...^......#.-....Y..P.e....-.{...d...IO`.....V...d|D.u..7......O
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11203
                                      Entropy (8bit):7.938156749454908
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EEBD374B75FA51FFD9002E44251E62FD
                                      SHA1:EE88CE740676BE260055A42F8740501E0F5E0BCB
                                      SHA-256:9896D83F510318264DC16F74C09EE7DA6F8F88078C2E1AEBF805236871EAA16B
                                      SHA-512:08EC24ED8DFD5A9844986291FDAA2146539A4C36B351E40C47DE131D6C9907A916667912ACA53C8EEA0DC780AB4CD6F738F24716F5A66734E52A7A01850F8052
                                      Malicious:false
                                      Preview:....l .._......7S0.e..58..H...^.....*50..)p....Y........7=>l/.,.......P...5....\...<.(:...;.c>T..6bz|\k..2..}d...#.!.8...k....IPI......G...G.<tV..:......Y.(.g#:...d3......)....N.W..gV...g..\S..h....8l1...;...)...J.....z%.....X...x.'R.._.I........^...X,....wC7...^...y....4.&y...`...uo..m'@..1bI..6.0I>.\_u...fd8).jG....{.&[...LB...:M...9.E....|....*.'..EO..G.--.......b..l8.fH...k....zLX..?"....*...._u{.....v5.N.....7.'%........# .1..f.R....T..P..N.../.t8............3.....a.S$. .>,..{U..2..q~.h.}...7..e2b'.VA..SW...I..O....%KFet.J.-FR..d.6./.h6f...^@..!.E.x..k....DH._(C{.>.r.D.....(...D}.......Bu...>...y.....[.T[.).......j~...)1..xy..u?uw....,t....F.....:...;....W...H. W.....;.@.U.mg.;..=.D....Dp...3{G...g.ub...>...&_^.\..9..sK#..&~-..E..$.{.,..d........y......^.57..N...N.P.XN.....~*`..;...6....a...f...5].r..n....3U.s'...8=..A..@...........a.^.....8.<b..A......(.P.#Y.".>...xem.c8.0#...B:.. (.gE.C...J..L...QXb......&...Vw.fx
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):29380
                                      Entropy (8bit):7.985940624206949
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D441D8D2E4FC46E9C0B810DBE5218482
                                      SHA1:063087C069C6490D714C933199595E51F27BCE60
                                      SHA-256:046219F2D82CB553A71E791C44F31D0D491CD71567497B5A83423548F00DCBBC
                                      SHA-512:21CF2F47BA11654FB691D5BCFF9678C4A91458BAAA27100A84E3F50F69E23B4D497644AA723C0BA88246874580D20B632C95616C67182746DFD46FF566D8EC8E
                                      Malicious:false
                                      Preview:......o...N..c.....:>..?..G\.[...'.>.....R$.Z`.......e.3.......y.H..Dy.. }E.........L.RI].C.5.6qT6..V~G......gZO..(....B..S....,}.u}.5.uj./...D.{/.t.....p.4.)pW.R.CT..:y..%.C......I.1.....t......{.tq6.A$..Z.. ._kY.....JK5.)...n..x.........O...S.>.9._B[..;.A...e..{n.G<..[.O.....'L.b.p._........"....y.7(.0U...{)9.q.eo...{..;...0X......2.......9.t..Y%0..%..Je.#.'r$.;.h...f3.B.4....)p.Ekx.K..7.e.}o.T..;9...F.ot...V...8....7q..i.... `+2.k..>...!...Z...37....,;.J...S..(...Y~.A.....|[..... p:.....+.G....N.Oi..l.....[..Z.e..../...1.I..Un...'...|..).1.z.Z..{~.}..U.#.....g8..L.Q.x..>.9..@... Q.R_..e..Hh..`l...1....$...g......Lc1...vYy.X8V.H..0..\bh].)e..:.r...a..:........\\.....>.qmB%.....B@r88.U.......T...M..#t....Q..6......d..].....v.2..N.......0B.tKD&...!q<.X.R..c..bgWE].<p..a.u...5.G#UL'....$ix.wT._..Ghau)t..N.Bet.9(..>.K.~#....D..G..6$....h..#..,.s..t...%..n.m_..H.dR..^.....(.o..g..[.L.i`....T..i..h...0/.6..W..Q..V72...-..-.9...B.?...]W.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Secret Key
                                      Category:dropped
                                      Size (bytes):12159
                                      Entropy (8bit):7.944128008526519
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5CD00ABD04E9AEB1DC02F39AC1F55BF7
                                      SHA1:25647D7623D7A1BAE90F8FACE10CFFC0FE28082D
                                      SHA-256:175A912E34656396729C5CB51DC6B106F2D4084D1C6577846AF9939E33FF96C3
                                      SHA-512:56F4A9BA2C3ADF0F659935B9F1AB5276CC6F10ACF2C71EE4D4E34D56A5CBE533DE7F8E5E85B7039A584021EEF1BD6B3F7DD7C07187F571FB5BE82B53E0A214F5
                                      Malicious:false
                                      Preview:. ...6..7.M*...t,......&......Q.J...tC...)b....K.K.r..^4.}/.T9I..w..&.z|F.._.b..R....+'...5*Sx4...f,.A.S........X.....i.......a...QA.........7.R....c.J.]...QB....k$.......7...YE.:..X...../.<.....|.$...(ix...T....o.i.U.b..\8.[Yz.y<.!.P...../..rdX4Ui.S.v.. S....Yq?.....P\.._L.$.G.v.o.^7hY..Kl.=.+..N.. 6...Lep@..f.-.Fiv.....ut%..A.Us8..'.6....!t....#.&... yA..E.....GF..$.k..b..9>p[4.........B%e....=.....{.a....NB.nb....0..t........8n....#......V...e(]<.Z,F..z.A...AL}w....M....eU.1..+.K....kZ.....E..d..:.}".` ....k...86.Ng.....D.&.}.D..*+!...Z.NcU.Dc(e.x.v..H..X.d..H.l,.......,.mS.aY.......X..h..a~.a....i2..T_.#.....RY@o.:..."..Z.:C....9t}k...1..k(.`.Ee&.#.]W.i)..y.DtP.d.....y2m.({4u...?7r...Wz........./.\.lu....v.)[QG....`j!.......@,n+..+@..r.:6(^.......)..D.6......0.<...I.......9.F...2...jxy...;+6..:..QS..L.L?L.:..x./..{..fI....V3.......C.Y./.3MY..k.........hw7|....c.....0..d...6..m./........\...#.t7...G..k..ccv...J.wt.|B..;....f.%Ir..-...%qZc
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20503
                                      Entropy (8bit):7.973695034996242
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:95C79C6F0D845DCA741862E2306BA72C
                                      SHA1:3037D62585A5E305BDA9E34EFD93D34ED042EAFA
                                      SHA-256:01A061D663239E3742F6294D8EE3FD68224FB9EAC9DF651641DCA778681BC58C
                                      SHA-512:7995873C56E4737BDECED20080F394F5294052FF9AEE9E131538C7862397B929F6FCCF957670BC9D7EE54A14DE5515BC17DE03A72E420C476E466969197B5F7D
                                      Malicious:false
                                      Preview:X...W..5e...`....\B...r&..~9..N..,ZD...e.*o.@V.1. ..$.2............5....g.n\.)..z.p@!...V......u.....xK0U.>...v...T.A.Dv.&;.....?...J.W...`1.....L.ymV...M..[G....q7...G...E..j..(.......f..T.....t.......Z..Z*..e...:!..p..}.2P.V..b..]U.7..Z.J..'*.^.'.$.L^....k.D.2.f....C...=/..(:/F.+..k.F....UdyN..K@s....%ZyS^......PC..92.4.9G...?.C...u^.K..g...u.r.....4....)0..j ^.fB.8LVh..X...}.x...D..jA@V.....L.;..*..c.A.2..#..Ec.../...r..h.ue4.C.h...r...3s!I_..%..r.N.i.u...k.`K....8.Qp*#..C....r.%....7._&.=~..`Z.......7..-Mg.Zvf[..&ve...b.P:eu!........g3b.U_).+...n.w..<.5..7.-.(Iu.J...+h..6...+gg..R".z.8....B..15...(.N....>.}..h._?`}..y...e1......V.d#...M0..Y....A.V...#1....b..rN...%.7E......dr..w^...(jV.....A.`...G.........&t..]2k..8...=...q.<.............}*.....1... ....J\..n.dkI............I`...N>......Yow..-.R. yZi...iZj....^.J..d.....).BlY... .....-..+....a...@2E...O.SM....lC..?.3....)..u...+.0..x5V......[.......I.......~1......./..Z
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):30070
                                      Entropy (8bit):7.984787926580725
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6CA94539F8DB28C5AAA00BDFB4AE1A7E
                                      SHA1:8B74061BA856DB7F5A48C45C082F748BC70CF550
                                      SHA-256:3894A5E9A0DF795D60B750E31DF93176D1E4728980F731B3D13BD4647AF44A04
                                      SHA-512:1824417846367EDC34379D7BB35437F4F616E7823C5BE3BDAB5DA1B1C1BAFA132B2BCC5A78314F9F4D98629DDCF966D793FF728A9E2F5DAA7641F275BB73D407
                                      Malicious:false
                                      Preview:.}.>x*..C..].@.e.....:..vC.......3..Np.@tK...=M'a...g.tO.......?/..n.1.tg.w.a.~.....y.X.9_.ts`......mE.....!&....O..B...?.....+...Q .k].V.{.~..Q&.!.......b|4.......9...M......'.(.>.lQ..../..fN9..-;..;.......Y....\...R...pN[..E.....X."+.....G.W.^[.O.H...v....._9V>Z.+.N......[=D......t.....u........|..W*......D..7"d.~....x/..(........!.F..d..Z>2.bM....i.O#.=...4Re. .......Sy.^b.x..2.r...R....:eM.MR...M.....|..!k.hN...{..Dm......I..>"..3.4.o p1.w#....o'fm...l.....6n.G....j.B..........[...i..e....n.=.s....).O..*.yr.#o4j..?B.B.q......GX6..`.V..qn.F..]...+w..|....a.!.4.._]....@.........{....q8.......}.....`b.......*..Y{H.<P.Q.?P.V.Z.cN..;dQ..i.... -d.*1d.^3A.....+x.w.,X..E9...iv:.:...A....G.jq}....%..O...[.Lx..M.......m4Bq......p..8z.....d..y....\W....#.b.*9.i..8..M7.....u...0.?..-.$...JQeB.q@R..........P.8W\.H.\..Y..#.....K.....sQ.le&...........kN`@JW.....].........I...#.t..<%X.......Z..u.x....R'......{.^....=.c.l#...?.....pgv..:.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12390
                                      Entropy (8bit):7.946173796418126
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:759FC76025521E216EF16EC208B32D44
                                      SHA1:9C01D7A5D1A2E630B249CE8802B17FFFF8D94647
                                      SHA-256:C20E64D11BD68F4EC73B18A6F3B60208D03C8926498DE959D514070CE7A34683
                                      SHA-512:96220FA7F9653564A7B0FA4A1444EECDFA8FCC1FC03F3980F27B3DBA3E497E33E038C615A20597B95015DC6406B2E9588C2D5BC6F538FB5DD32D1B45E18FFCE1
                                      Malicious:false
                                      Preview:.,.i..$.&m;\...X..L.o.F.......n.....(..x.?.r..9].p...K..^..]h.^.w.....{&..!...4.D.......(b.....Rd_)....?..........b......4..."...K..uEB.B....#. U.+.Rk.{.Ax....B.......(.]M..a......G[....4....v.V.p~..FM.x../r.`5..+...Go...c...U..b6d..#.<]eI.....CLa.../l.k.!..6.KYA.H....pe3.. ...}(!Qe.D.a{|...<Mc"Y..o/.:x/...a....C...$..5F).i...+.......Mb'......w.&....=.6.v.J......y....y..oET..aO....K...+.r(.Z.S......".../uU[`n..[#s...iM...I..U..V.|...*lvW1.M..xJ.<....9.l....C....eJ.>S.//.....M..c.....R../L.i.z%.]...y.a...'.x...>.....I.0..m..PV....*.2P.zB].lFI2O....)L..1}.(......Ao.u.<.......]mj`.mX...RL.Pe.!.?.......P'....y1.4(.lF....c.B!........6xB_.9|..6r.?..P.."k0/..Ixc.=@d.*...F...6.....{..$.a.....%.)._...b....c.H.eqB.|..U.......&0.....U...X..q.k.R|n.....N.-..l......zU...{._1O}....{..,..-.T....SP.~..tge.U.IaE.4O....x......ie..<..{;...0....N......*+._...&X.?0.......&...U.s...>..g...M.X.5.....y#i....E....(.*<..x.............^...Z.>..lJ'..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10293
                                      Entropy (8bit):7.932313192279675
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:971D5A15B92254ADB3071096E81E595B
                                      SHA1:A300D659DB20D967924B6FFFCF22BE5BB08390E0
                                      SHA-256:98B4ADDE8D8F801F2455079AB8DC2898857C13CC6BB46F10FB137C19695A292D
                                      SHA-512:03759049ADE76855AC5D36C12E20CA56B2A0376D786614FFFB7FC3D2C3C1DE05A84BDB78145EC699D277644ECD7F8C531BD45188A2B5AD5A397A069E6BCDDA4D
                                      Malicious:false
                                      Preview:.>9..C.&......KE.......a.....[c.....Y..{u.=..CU"w.b.d..p..!....3......3..Aj.>N. 6o..=mr..dh..F9r.9.u.9.{..........-7.....a.^.=..:@)..C........PL.@g.NM.....P@y)%.87..e.....Qk.......9....R6v].|'..E..97W_..............K.....QD,....:..rm.B.u.o..Z._.w..~W...t......../.-/d.b.......'xG..[...,!.3...YG...1.T.k...M~.].Jr..l,..T.....])-.*.../]Ug..h,..G...Y..1j\.=.T6].m...D.|...j.J"..r..m..Z.J.....8 ].-.3.#b.h.*....Ueny...e..^k...H.l*A...G.z O._upD.g.b4)..0..lG5...\..@W...[.en....;$...w......iw...6#..9Ps.&..c.........1.t...h......]...a..i.S%.._.l@`...J<rv..._b&.......Ps..PH.f...ym..#.L.|..... ....b7.C.L.P.SJ%..$v.W..h.O5/.wKP[.>......2.!1..x.......j...W?t.r]j..>..l....h.>..kG.n..%.e\....&...CP.G.....?.D..{".n.i.z.I%?..6....8n...#+.W.W.d.......d.]r...H....!5..(.CV.2....ug...j...qF.t.%.......&...[RD..-....8`.4eX..jI..C.cy.I..k..0.?..-08_.".Y.v.f_..~c...;Ed.A..\_..%\>..A...1..$..........%.......p...U9$...?......{E.l..).hhH.RH.R6p.Vyk>.).k.<-.|.N....*a.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11305
                                      Entropy (8bit):7.94117961924119
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F2F86DE9DD9782EAC322588BF5F9BE8F
                                      SHA1:941DBA929613ED2DCCFE8E5AA1950E3543D6130A
                                      SHA-256:0B6D1C612587B20C7142568B80BB62E9F4129EB35BE52FC64530AAE122285131
                                      SHA-512:7EAD89174385E81647985D3FA2789CD8C597452F6827CBE0CD97E1D9E4745045BC3C0DE538994DE5BF4518690A3546FE83396C8164A50EE3FF72C063A96F3C8B
                                      Malicious:false
                                      Preview:.......j.+..r..>....V........vc.U!.....B$vAm=r..5Z...=9...l..9...#...g..gH|.O.1.j...<kr.i(.t$n.i.lG.c.q...;.E.DZ....7.d....nplX...1<.....Z.V.EA....n.>ozSQ.._..4e..J .{..)..z..9Wc.\/p_.T..a....9M.4.h.Kk/....S....y.9...Z.w!.j.n...I.U......6=:......N....w.3Q..B.....,-./..\.up5.H......7..H........!.*e{.'.L ....CHJ....`TV....H...)..YBI.J51....H.....*M.3..lQ...#Z.M.t..O..?J&4ewH[e...j'.n..d.u...zc..d.=_....\..k.:......k.E.8.r.cb3:1?4.o..h.,..V\...Fa;3..P.Pr..`.:5f.Z.#.w.<..tG=........v.H..@.kd.|.A...Y<F.u..._.@#....&.K......I..c..qd..g.^.Y/..-wj.o.._tjm.=|Pz.`...r.......q.jj.e.H?.o.O..[Aa.t..u.z.._."......+!7....x..xS..l............N....{.,...y..G..q....~..Z.....%../...2...w...a.m...8....?....V..w~i.~.n..n.t..w.z...D.e...W.q..[......g.P..R.c..f).d..T ek..W-v<w.o.W .6...-..r.u+.M..f......N.....b..v...4.FX....e.-.=1.....3..F.[.....amp....dr.".:.7.5.+........nr\..{..........P..8.....[./M.lO........s. ..C.(.nmU....!pa..;.I...:`...u...PZ.....4}..mw.L.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):30005
                                      Entropy (8bit):7.983323256644363
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7DC5E6BEFBC947D041E7AE00B10F6661
                                      SHA1:CCCE00E17E9BA9D6DAA179D581FAF5498B5AB9B9
                                      SHA-256:A0A211FB6F3D363A6164A2A0567545B78EBAF30DAC53D1D6ECE9589BD711C233
                                      SHA-512:4458AA4713E26FC5ABCF440BB83197B54FC4937E1FD7EEBF44C951F4F4B4C5B2E0553CBFE88C95568A8D7CEE47E27E3FBBBFF6EF661CF254DD4059C94034184B
                                      Malicious:false
                                      Preview:J.../..N.{...3..<...;F.!6..Z.o.4......0....6Y-3Wi.......n.....4.)...M../....m.*...po..].M..H...`..V.A|@....l`..CT..!E.......Bt_?...>/..SV^.+..pR.H.....Q..Y...7..:0c.D..t...L.g..M..%_...x.......?_LP......b....A.K<~G..O.. YP..[1....4.2W=....x.UE>...&.8.R.N....}.....L.#u.A.....2.._m.&.....V...`......K(..w.n.]h.T.j./.i....[.Ij....1....)5..-..&f_.......(..R.RA.....5.2...z-..r...H.rD..(.1.bC4\..._..;..{..'K.gJ.......aa.8.C0y..A,..G..2s..K&.......C..".3.D..l...c...v>.p..z~.=.j"...I.?W.S.h..R../...&.I2..IY..&..R~aK...mo]|.a....1#/.n.a....6.."..ip...._.d...Q.(&E|XN.....q..c\..1..\.......5'%...`A...<.."...%....g....L..);...%...VLT......|UP.D..o...zi*..9=L.........CvP.k....[.oP.c......O.xI...L9....@>...$....7$]..f...vc..K.94....&.r.S.o$....m...S.0".J."...T.*...PL.,L......:.b.}.o.w..a..............~...+.?..;..}..Z.b.I.UB...z..3....1....Z-..g?...=@/{..Fi.S.?...@.:....D.;.OI[......>@:NC.9= .-d....K....%\R.c.Hxw/...9I'...q...2..z..4..$...^.:(.k.ny...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12357
                                      Entropy (8bit):7.946201095177747
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:218CDBCA7A2CA768ED4A8CF52322443D
                                      SHA1:C795B444AC35129B4525828FA225D052487FB03F
                                      SHA-256:98C0D76270BF6A9FCD3EE9244F93C86ADB27EFE7ADEE60038427D0CAF0E51CAA
                                      SHA-512:302902C12B4606D35D0CB5CCAABF467AFEB24839321523FD7FBF1C89334939F0EC61BCBCCC0F7B8397206DE77DE602850C146B778D3C4046D82840198D52BE84
                                      Malicious:false
                                      Preview:Z'1..Q$...e.t..X.1......g..O>...>L...%....c.......\{..)R.."}....e.....6..J.....:L.o..*./..4g..VdrHj..e.jQ?Y. ......B..`..'..O..O..)c.:.hd.r]..t_.3KE.!.S...l.?S=N..mP[t@q.#..}......{`....&..n....z^W]a.x.y'.....r@.c...z....{.).:.|y..1`&x=..Z...._>.z.:T9.Q.5^.....o.....u....4v.l.#.._e.?&....>...w......C..WU.'...J..o.7..^~..T.3W~....!......r...V'....2..J.;_.w5,r.4g..p./6..T........b........j.&.y,DE. ..Y..Z.(......Nlt..y.M.9.N....1.Fv..k..XCN.X....j..........T`w..YZ...yH.F.y}..M...~.. .i....D.b.Q.e..D~...U......u.uf.D>27.*~-..bqq.&{../.&..*...+Q......4.T_. .0M.zw...?D..f...u.O............M..9..).Y............6a..%.)...2...v.....i.L1.@.,;.8..{$I..t&.y.}....4.4.o..VV.K....;8.P.Zo..`/..(...K.R..U.6..."w.7..D.g..\a....h.no...U.....nU...9....C?.g.)....>.1...,..e.5.#>.*-.N/...A...>...2B..Tp..x.v...i.S..........R..5l...)..*?........ .bpP..$hS.,e...O^.>...ipO..L....nv.....Si...h...r......3..29.4..o.X...}..0......J..N..!y..Y..&.}...p...M..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20615
                                      Entropy (8bit):7.972542118282819
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7BD5F8C8B2FCAA4AE0698B2F19D57C36
                                      SHA1:36629A0CBFBDE4CAB1DE6470F6B0C0CB19CAA7EA
                                      SHA-256:ED12C728E38309E4FCAD100D7DBB9495A82976BFC657B25AC678A13EFE85CA12
                                      SHA-512:F8226636A743FEA24E0F4D1E95BFAA8DC38AA37F4D5E3904675D28E6F95580265365E2EBDB1A270EC2EA13B32B9C36EF008E908FA6B6B66CB0542BB1FE2A55F6
                                      Malicious:false
                                      Preview:.l"l..8T.(...rq"k..T...W..<)wC.,...$;p.Vcd.j...f.`.Y.y{>.^g?...*..%.QW?+.\73>.."Z..M..l.fg.n...z.Oi.:H.`..^..(.u<.9..'+.........kg.!6Z.....Jg,....F.5 ....$d..Q(.Yw..'.a`_fRN......V.O..Q...kD}..@A.1:..G5n.s.5.....Ak-.:U....#.X..@.6..E'.}.i..|.I2..M7K.Jo....w{..nZ...-.........8..P..../.Rh.....1).ZXs8.._M..'...q0.0...Y...."..0!.:..d.,.f4hm....xn.q.+`'`..n.....P.Atk:...:.......z.*$T.D.9QX.....L..ey.qO..[.)h.LL...SFq.DNh3....J.~M...Fj...{(..MF.....).Vc..FwY.-.....v..%...M.SDj....gk.;.I..b...r.@Z2y.Y<h.(...R.....YP...Z......N&\.?......Gw)%RM... ....uz.?...d.w.<3[...;.7.~.}.zq1B..R.<....}.B.<....$p..`...[....G.w.f.qO.H.Rt.N...x64c2.0.xw93.tZ..\..I..i...6.q..C...Q.^...[!.K......)..V|.i. E..q.c........+.&]..!....].Q.O....c..%...$...+..J...S.KF..h.tV.fn...ztF...O..e8&..1}{s.R.2.Um...K=...5.cMw..^PbW.Y.....S"..{y..?.G...}..K....=b.....U...&.w.w.+b&Cj.4LV4..c.....@..:=.r.c`........X...^R#g.i..D......^$F..2...J\..2\IR....4.Y`N.+.WB..z_@...e.....6^y.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29308
                                      Entropy (8bit):7.983990393212842
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:215E49DE6E96ECF9A95E5491EA80FD0D
                                      SHA1:3EA47E5475789651356045AD93DF8F855F085DA4
                                      SHA-256:CA1B231FC7FE4D4AE351BA5CE77B819CA70DE61AC013CB00FA4CD75ABC57E443
                                      SHA-512:7F3B0BBD8E967F466BEFD44BAB721C32752FEB250BBE86008F27648BAECA98A918E99C1883C88EFD949DACFCA815E54F4C4778BC7FC204651E6F6BFDA2987C53
                                      Malicious:false
                                      Preview:..>.,..^......>3.$...0e.-.....X"H..5.Ud..J..%w..m.;0..B.#..<.......zV..2[>..E...gvPI.........i.r..p./.Qg|G..W..IE.....G_3c2j.G!l..k;..........aB......T..6.0$H....o......b.....'..{...,.<.5...o.@...>...M..<...vM($...x=....D..h.|.l..{.....D..u)..7*..2we....~.JZ......)..f..E!L....9<&!.....~..*;...o.U..S^... ...>/../....anU...... ..v.Ca...o.y.Z.m..:...TV.%5.n}..C.X..o....~.....'j.D.9x...`.oya..ie.!..P1...15l.i...o....^....>.b.............;..._.:.\...Nq..F..8.u;b...u.I.$cB.N.!...P]....<b..tiKt....h.$tHR..t._..<....9...F,..k.......1.0.T.~..[..A.M..+....u..B...-..M.b..G3{...[......J...8E....r.j)zR..s.?.....Xv....",..N.KA...sMu.6.PFz|..V.Y.......E..\...3Lo!...e@*....GD...x5.. ..L.N..lQ....sR.?.9".4.Z.....C..Y\.J..6........b....N5o....&.e..sU........k..T.........y....P.p..3.I...Hd...F;2f.^.^...2<.[..$j*..R-Ma...-L........5......?....W^.=h/.|....%........9...>.......2...U|.....C..S<-....h.".L.Q..f.?..5../_.6..7.ze........`~...-9.e..f...%..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12158
                                      Entropy (8bit):7.946745187042134
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2D222C4429F1CFFEC2099A674CD18B73
                                      SHA1:C767ADDD2A7309C3D401A206D9287A7D0B2C2E4E
                                      SHA-256:E9C0D685E11ECF91CDCCFE298F4566A153739F5026C872103692E6D379179AFF
                                      SHA-512:55E4F72257C6DA04585558EFF6F2BFDCB6BE6BB30578E61D6CE2BA6FD2010DEA76B727E64F8ED932BEA9674490397A6379F3E4F640BAC7DC6D39D6E6F25DF529
                                      Malicious:false
                                      Preview::....~G.......Awj<c.._7.....P'.....a.q........F....$..6..M...2,.E..k+A].=.WL].g..j..2}u.WQ..........6>..ca.OK.V.Z.}...4B:...=..._....lc....PO..i....FR.KX.S..,z.{.[=x=q ..v~.qQ......]"........mF..@G.*|j.-e...Y..}...&.n..._....C3...7..f.%...;2....F..Qq...1..$"sL_f...UA}...p.....[-......b5..+.K#.+6.&o{.}..l..dK......#.S.t.4m..u..B.VA.....9..)..dF@.Hy/U.R3.(.~._.x...C@j..#h.(....*.Y..).Jk.;.._....w..h..<.. .CF..4..e..kpYR2.~.R.!vG.-.P.oh..,J.Q...H.j.n.k.W...BF.........._.M0.)W..f.H..T.X...6.>G.Q..2.R.....U..Q..................ER.{k?.(A.Klq....(..z......\'G.......g..8...4.aQ=...V..L.....yzgK...-.BX.n...-(....=5(.)4...E#.'5!.@4.*...[t{K.^{V..3......i.T..C.1...G0..c.....@..B..)..r......t.n..z....s..\..D.."V...X.)C.;.?kU.CH5..^.<T.....1'....2G_..i..O.,.e-.ruO..}X.NM.........q.._.6:N.TCC.-9........(.`.z_.2....N........i...$...v.I.?.~F..k._.. c..e...o ..L...].i...\.B..>.=...:& O.Q.<-$.Xw.c6....z.nW2+E|..0}......G.......;Yi...'/....M.#x../.....+T...G
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11199
                                      Entropy (8bit):7.9433571901423905
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A02864755A946411921296BFCC30CD61
                                      SHA1:5B424D1519F458C50F70D72623FFB8A16D2C639A
                                      SHA-256:3AC1E948955F65D259C9C2BF098CB44A9AAE589C638B18979FDCFAB7A725A39C
                                      SHA-512:E9748756ADF750EC138B19C18D65F00C82FF5430B80BAB7DDB7A3F1E7284808BE47829E2820C84127835209EC94AC7CF05A5DC4135AD8A44FC9BB91FB0414252
                                      Malicious:false
                                      Preview:.Y.....oL:....`<.]...'~.o....jD.....jpthG.F..c.,5YI.gV\.k.^..w.!.y@.....J..\.`.A6...H...=.:......Q....@..y...$.....~...z-+..h~..!..f...".N\(.i.C/....l.K.].......5NB.....9..o.}../h......|P.X...k....$...kF.d..*B.H.....(...CI,...a)..y.'...j...6L.bo..<Hd..v..X..........f....t.!)..v.....p.Ef......\...K.6C..&OG. .(v....%~.!V..g.Yl.U. .:.(t.C;....'0&#....PT=....j`.F<.....m.~.b-A,3..t........+.j...9...%.....*..AW.......8..2L...KE. ...sQ.....`....-....5.Uf..#.J.F....).T.m.C.. l...K~..h}y.6.Y.u..Y.........0........$....A....l.c......5..R.]d..F.g.k..".-.5.}.(urF.W6....[Y;y.. .a..-...,i.A 8~Dj.`!V.x8..w...%v%.h...`..E.....H...Ax.y.Rl..b.....g..:.Q.r...i. \D.....eM..).....x@...+yk.6.T3..p..Mi...~...{...y"g..R....c....4..*H..p5G..h. .6.@..8]mp..`..S8.T:.L.xt..=.j...%UKas)j2G#?U9e?.v....*.........2O.-.....7..m....y<M..!.1\....g...9YV.5........L..*.2...L.....V.v.s...y../...!.........op5.iJ..40.yx^...+...vc.,8D.U..I.a.. ..OD..ms.O.-.!^`gVn.X...u.;..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29314
                                      Entropy (8bit):7.983301386414383
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:79786987ACB78C8B655610E97DF81F17
                                      SHA1:B89F4BDED669EAA4245D8B16AB678730EEBD6787
                                      SHA-256:FF467513572011433883AA7ACA2A5E2077C9B0CCDC1B1DF7552C27385F6F1563
                                      SHA-512:CA8BED478AD4DFD6CD451C91AEB8B4600D25F27B0EB8359FC3F34B3B75552E626EA93B63754BBE4A0983377D5B37A45544C2B8BDDBFE0F398B3DBFA574DD5F7D
                                      Malicious:false
                                      Preview:}.......]x....V]..y.a$..U9.....>p...L.G"..q...........5.k.g.bt..g....I.t).[wl.Qp..(&...]<...+/..,VQ...f....I.......Y`.....[........l.......A....a.4~......>..T..Mq..0.%O....;.w&....Q............t.a..q.o.;:..=..@z.0.....Q.7.)...R..)........4..b...$A.4.=.....&...C.?.........-......]..l...n....=..}|.]p.. ....i..x.<J..$/_.....3w.J..k..}..Qg....>.&j......#'.4........5...0....>.]cdL..w..x.....d.e,do.j*>d..Z.HL.E...`...TD..I.I5}D..uz.....4b`'.HWP(N.v...|..k.N.X.y(......C.97.D...[.`...%<..O .....N........ww2.F........#..>....%....bZ...Dg.x.m.h59..*.m.+...@..s.I..0b......1...j....a.....f.u.*.d..A...a4.k.j..;p,..,A.1._......y...E;d.^.....'..m..8....-q...<..n..~.....:..3C.2..Q..}.4.[i).M......|d.....D......j.l....9.." m#1...}b_r.1[....c.sw.|:.5.q..<9.i...p.Ox. ti9..........h..{.>..h.1.U.F.l.b..3.R[{&.l...[...0...|..i...t7.q.*....}..B..F{..Z.w0.3....I......~8G.........9.9ZBU..CO.....!6...\\e..B....Ll..WP..].l........m...1.cy&.............V...5r...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12155
                                      Entropy (8bit):7.94777363397789
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:21B616ED1848C12B737D9CD8DB805288
                                      SHA1:50C417DE0950691B04A352A20A21E4AE604FB05E
                                      SHA-256:B29F81D7FEE37DA1243D5EDFAE8E140FA465412B81E622EBF5FCFE19847064C1
                                      SHA-512:B3C8681A4EE5AE2D820FE218182783D05270ED3AE15CF928742D8CEF5D348C5786F66226B6CF8D7D88BC209CC2906AB57C679D85DD46F59E5D362636821428E8
                                      Malicious:false
                                      Preview:.-'....U.!:...1.I.....1..{7..fi:.6G...|.P...E...3....nF[d.L...._.f...l0...>.O.N..W0..Hvc....\.....A..RW{....} .....E."..n2.g.V.qQ/........>.8.8.....O..r}n.S.....[/...~.z....5>.1.mt.l.w_..X...X`k$@..x.UGb.j.'....4I..;...SI....6...'..2.N*..rb.z....b.V..z...3<....p...:....j....%X.R.]....y)f... ...) .oB.O.=..o....O...~`d..=.\..)........)>Ro.\..$..o"1E_...9 .m~.L.{..;.`.l.V`.......s.{;e....x....<.l..U=.vx3P,i..4.P..;.....{..."._.-..0D.5......7q.".Pi....g..]w...c]..?.p....z....Q. .......4na.....Dv...*....Y...G.1..>a..{b#..Do......6....}...d.<..=.1h..Zw....a.w.......\..?..2f..r7...1....%%....`h.>.y........J! .N...:..k..Y...:o.f#....m...@..7..[;h..,v.-.b..;.c/.....b....CX.I.p..'.....b.....c..EQ.'..k.b..Z-P.......P....CA=....A#. B....c.....z...K.q.Wn.RN.I"".1.5..`..P0.j[....8.KQ]..HT....M.'.).F.WV...10...uP.I.C...=D...d.>^@-U..'..!Wn%.U$..3......X1m...X._...6...X....q.......sW.R&?..~..a.$..E.....8%.G.u.4.v..7..{]..6v.E@...\....g?.....m.Hm.Q..Y
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20499
                                      Entropy (8bit):7.974676805602598
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:18B508D9E8FAF9A8C83FF75F9F166260
                                      SHA1:85E46428F315DA6679335F2915927739462039E8
                                      SHA-256:BB93812F050B4B9B3D2F7B5BFA43174534BD7F4C3129D3121ADB4FC3E84EEA38
                                      SHA-512:E54894EE372BE4C478876BD1DBC8FECBB8A94FD4CC625DD927528BC704549E09FDEF81206945898C7031CB519DE1851FED0D310882A3C5C7F7081E2D3B7A83C8
                                      Malicious:false
                                      Preview:f.Dm.g....Y.kc.X(_?..2.~....M.....HY!)C`.....vaM..7Y...._..#.F/f!.*.......y..Z.?A.V.=6.(u..7!l.R........]..3.8f.....o.7...\....-....8..A<E.?..{.{....vIis,.....$..R.`4[M..g.O..I...C.p.g....%U..57vG.....|..>..&......^R:.....5\....W.I..5...O.#...@........).5:....N.K..~v.+.$h%..{...w.'.Sm.....8.@.:*M..k...]~. .^..!.&..;....-.q......3.y.$2.W))...A.......V.VnU.+.H3r.b.11y.CK~....z.cJ........=.`..hCQ.9.UOO.......;..-|~|.../=.$.&..l4...n...M.e..6..^?-Y:%.X..>..g.Xc..h.Z..X......G.....K.x..a...O.1..Y....Q9.P.X.....i...=x..].............g........R...^o....i.{upA... ..K.=. .sl...J .K.G......y.U.l.%.EeJ...yWD...$`Hs.3j7.....[..r...A..E.^..<...........x......N..}6.......c8$t....?...\d...?..6.`...RO...Y5X.t.........~>._h8......<....$|.k`iA.N..Hc.....}..o."MQS...X6...........2.....l... ..lv...M......+..q...R....R.`......,)C...C._.oK.Iv........bu.y.......H..o....qf...d..z3. ;....>..a*F.....g8m....}..=.(........./.O.po.....S..c}.N@[...Qe/.>..,....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11199
                                      Entropy (8bit):7.936319491079723
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F2645238080C5A4996610D6154D7BA7B
                                      SHA1:54B4F3229110DE2135DAA99990F33F4057BC8B24
                                      SHA-256:468F50FDC261175164D2362B7E2CFFD4B9C2A2D9638A81D09BA5E6C8E5FA308A
                                      SHA-512:B549DA841B1FBF8F1D4DB09C75177C4A1B4F86872C22F0DF8A3938FA4A6BBD848FB2CBEE6FD961AB17DE438175616F9266127B433B23F1A50F99A54232AAD504
                                      Malicious:false
                                      Preview:...m.........AU......r.u..o.'..9.@...q..!.Wn.yw.+....wzF......v..x..........t...}..8.k..vR.r.5.c.M......5..w}o..........8.T.pB.....,..&t.S..].5.?.N..M*.^.N.X4.)...........=..Z{...q.`s..\.^.ei.OV Z...J.=Y*.~.". .8..L...uTp...2"\...V,..3I..ozquj.$R .A.N...t.o...,.1&..S5..c....,..n.'.....nk)..4Y...a..|....e7...1.....P]..X..'.Ed.m.^....C.Rv.......O*.+..u0.0;i.P<..q...f.K.].f.2.#...Wy7.d._....%M...l.R.|{*.$..]k.9G.(.......vy...........v...'...w.^t..+........@j.vN.I$T.'p.3-.Ak)...3.0h...O...Wd....4.......,..7.d.$.)@!..l..K.Nyyzw......D._.ny..X...n.R........e.._..*$0...[....&..0v.S.5.z.|wt..,e.....0.\r........>.....T.k$.3&...Gc].w.F......X...W..;.H..0.{.......n.....?u.\....o..?..tI.-*...y.R..S.....V...T...J..u..S..$..c!.4.q-..!..p..Ro.0..1......l..3.u..s.k3M..Bc..'U..Z.$.;v................>.ZU..[(.d.\..... r............%Jr.*&.......\..Sh...V...*.D._HB....>...s...@....$..,D.C../.S%<@..H..7.Aw..qgc..S....b.:+.K......g..Qn..y.h.l. .'..@.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29314
                                      Entropy (8bit):7.983791318858115
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DCAE5C435A1A76ED00E0E8BDD732AE53
                                      SHA1:2305C08A93641F1CBDCB61395253DB8113A08A45
                                      SHA-256:48C7A99AA986A3024ECCC43C0D03E7BBBCB52292ED58A6A424AF5351BF215997
                                      SHA-512:FF21DB461823525C7D7BC67B45985D369E1914CB7427CB6068BC65AA3B9739D56864D229CA09D90E35D11531DF52411F153A8BF20906483EFFA61B895C38C64E
                                      Malicious:false
                                      Preview:>....$".t.K..Y...6...W8..aF.......&.44...$N...#.=.."......9(f....~..,.....lEg..7..XVV.I...O........@..Q3]9.h8...:`...T1......&.r.<....\.R.&2...@/{.,.".....<..C....,m......$..c....%u..;rRpJx. ..S...1.b9$M("c.."$X..f.H.8'..R.I..Tc.L...8U0...`..4...Z........G.lo..3.gz.h\.=..G+.J..A.d...|...m'rp..N..Zq..S...[...~..Hbf.l~*.r.y.i..N......>u...5.l.h.$....A....;AR=.o...t.Vr..kZ..V"UM....B.D...[U..l-aYDwL.N2.<B...c.@.C`j.-3L..U.e..O%..+f] m....H......L.^k.L....y..R..q.6$#s......=...m......[..'.:.2...o.....>.R....g_.pq,5..,)...O`.yK..ky..K....w.....Q..?u....=.....#Ih...t[1:.u{p......o.{.`...._.{$-.c.A"..-"peh....U.D=r.5.9.g..5A.......s..6.....oJ....+J.X.?...4\.2.A.v.|/.....).L$.*....B.H.&.]~......G..03...2.,..l,t..ise..~.cB..gs.....@.....~#..v(......Je.JD.>98..R..O:.G...BZIAFt.u....l{.,..+W... ..|.c..~5.....vq,.}.(]..C).K......k.&...8/.X..C.}.F.a..W]....k.S. O.E..E.t....9.....*_M..z..G.|OO.....vj~........330.HI].~xrj.y.p@.43.1y>.z.J.x..E.......(
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12155
                                      Entropy (8bit):7.944341378486407
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:28943BA53B77CC6200DDA95412E5FCCF
                                      SHA1:C043E77A920A218A32F767C295044A5ACA5CF3D8
                                      SHA-256:47A90620CDC1C11F86401F4FF9600B1BC483F39B05E13BAB0D2BF1FF2EDAA742
                                      SHA-512:D045FED4C662852D687956E9A7EAF4008D7C749A1D5893B2E5955E9D16130BAE25776C369BEC1885FFAF06B67D223FFE5FCD65327689992F7B002E23F73839D2
                                      Malicious:false
                                      Preview:Q#:+..4.4....k.`h.B..@..r.R..^l4..J...wRN.P4y....1...T..b.@.b._.~.;...C.a...z..y.2,.,K.ti..;.....5.w.y;8...<..Z..G.,X..A........15....\t.(......|?b.Q...q....-*m'.M.aG*..1(sG..'.....R...5/.T....\.....d.AC.4....\.R1........h...\.8..G...v!....@.......v_d.S..d..{s....b2"6.%...].Y#.....R..c..(...y...e......(f/B..Y.k...b....u5.........h.Z.T.a.Q.......B..3U.+.q.)...>P..K..r...{n.@~..N*..W..n..gC......N.2d....M.<.F...!>..X.._..G.|.....*.z).B...g8%#.:<r.9.....=~...v9...n.%q....J.....d...."..ELn.........s..J.......F.1.g..E.z.C...............i0.RU..y../...oM.....W..Q3G..'f.9L;'.......g=.cS.o.s.?C..n^...YK...zpM.M.]6..i.bP.(......F...;..#......J?y,.....~.w....~.,UG.|....._.@<..\..=)23Pa..WU......IJ..F4.rq.../JQ....=y....(.X..K..0.....&.....:.Ak.z.b.jE.v.b.o...v..E.b........[.R...]?.!F,.s..)..uC..x......&(.t.....,dN.F.>8..PR....h.s~B....i.6.0.....w..8t..S...o..b.eNW.#....N.x..Y.8........K..e..#...l.....y2Q...i.T.e.8.6...%.....!....FG.[{..FQ
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20499
                                      Entropy (8bit):7.973973133035369
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A19CA1F5B6F7A3EFADBDA264E79BE47C
                                      SHA1:886DBFE0F4C8F79EC02B0B8909E2383368BB92AA
                                      SHA-256:D6F53F5769D9B4A2E2E27668259084A959E55F8577FF6C05B63087DB902C83A3
                                      SHA-512:D70AA2ABA7DEB141D41B4E4999273A6444EFD383887F12A7AF24A91CE4175D921C17C83C447136975E936D4A0852D29C2AF7D11F01525D66C08237EC8E6EC588
                                      Malicious:false
                                      Preview:..:iF.....y....z.0..^s,$..A....).H.b.db>......L"...0...X.T.U.:.o.......)h..R..wk.}..6!...'...;.8.y.`..A......3.R....s..u.......U3...F.............A....w:...t.......-.t$1./*h.....KW$=.............Xq$...>.vl...Y..AZ.e?/s....i.bsC.z.d..T..<.0....A......s*x....f...2.Q.....1....7...fq(..hS.%u.ZDN.^..Q...7...in...z:.K_...0}k.....O..'!e..KL.)...Y-.pQ.[.....F.A^...T&....0.....!.....g...G....eAH4k...R..(....?.<_..U.......5.....e.>...{Se ..U..h.)..........pM.[.nN.R..9\c~.W.$..O..N=...I...8."KCJ..{...7@.1...M...8.n(....!I...mhSgN[..&.N.Ry~U..C....v.w .A......#zg....T..9.....oh~..L.....Bc$r..."....O.P.!$Kx...LA......d.U.o..a.e......f......bl!Uk.....5....*u......... 72....f.....Mx;.%.z..F.o.nl\.#r..G...F.N.....m..9..o.0.DV-.I..*A..1w..?.v...m!$.4..n.O}e..%.E3[..e...nBY.Y.LX(....7.R...$..ZN..;%....{.c...2}.%..Y...$T.r&...W....@..o..$...E..2P%..#n....wi@<o...9E[...u..G.@.)..g.o.R{1....oT..+Q'...1..[DD.i.A'F+...`6........Jj...C..j.....$U.P>..M.... t...u.f.|6..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11199
                                      Entropy (8bit):7.93502739123288
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:25827568CC3129D7495C39C646101F72
                                      SHA1:F8B9F06BBB67D9B5ACF590B31C77805624F2B418
                                      SHA-256:926B0A323F5C33DC77837C5849A1CAA911265E2F657BE2D7811170FE78624C65
                                      SHA-512:31DD714FF832175DD67C78E7A7A6D072EB5AB90CDDC93DC8F9F980A17DDAB67AA11B44009D1C8CED38208B9453684FC20EE6C58FD9ACE01C11544A1B305EFB28
                                      Malicious:false
                                      Preview:.....I.k..x$/.j.X.V... y....(V....PVx...t5.q...n-J.N.rg.....s.<G.bs?W.|v&.....=...C..S........{....).H.g.'B.....K-H9....y.3.&I.xD.;..08.Y.,m.T..T..._..{...=....D6..D..V...u..A..,.f.e....n....p...J.{...n.f|Z{}S......,..j.A...s7)..%_I%..k.^..w.I....bSf.|...B..x........X>.B.....\..TL.....HW...Jk.?....5Y.9#.!...%*%..8..5......CV0....].vf)..,.....T..{G}.......>..~V..(...&.6.......X...[..3.`B.r.......c.P..z+&R..+.(.Q..._..}......'.m....R...!.p=..-....[../E.....0^L....dm.......v.n.oZ 6...7...F. ..]V... .y.o...B!.......`lvPFr.1"...=Z..L...n.9_....y..t.i..T].a....$.!..Y..e.@..q]..O.H.q*...=.7......^..........Q...`./......./...{....a...9......1..L.U>fu...'a..[...'_.z.(...z$.o.n.p.lV(f.&....#.Rw..K......b....]?.AJ..>?..jM.}m...$..vb.Aj..0....4.}.L.Y.D.].4`i.R.f}....0^..9.)P.g...j.`.Jxw.=.w'.....`..]e'i...tk.1|..2\.WN.d.M8..?.`.3N."Xr.=.....a&.J.|n.XGb......iS.s.ee...f.........u........-.c.k.3.....z..g....bbP......w<)....C>.T.r...t.#......?.B..5.1...c
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29314
                                      Entropy (8bit):7.984816250108745
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:266EA62BC8EA95E3116154541331B2E1
                                      SHA1:1C9FD1234E91D87980935D7FD8AA29A7B373B3A0
                                      SHA-256:3CD00DFE19B395304E90163762E089FD016798BCF0B6131B01380B3C00CBB6D3
                                      SHA-512:F31DEE5796403979CD63C9FEEB7C8ADCF09BFF50F70004F25E8BED2DCDBB6202C05D2A4E0CA87C204C6D88881F68EA7BCD8358C300CD4485032C792179645E69
                                      Malicious:false
                                      Preview:.3.> G......#zW+d..F.,7...0....I_-..D..@4@X{....Z....&.!......*..a..hV..Y.p...5G.....M..c+.xX_..x.<..dGd. 2......1..$s#.....n.'...G.,..y{).,.Jx..5_.,.!.j.....P.0i..K!J....2y.G.[....d....JXcC..:< ..\.7.+..3..p.Ab."T.e&..WV.<.......;x.K.A.'y:F...._.l*... C...\{.....7...E.D.6qL.b_.yp.?....U..I....JoX..i|...z.3.c<e....6..Z........y..+-7.#..c..(...z.Ib..wqZ.LIw=..........>y....h.h.c'T..j......[..ENC..*=.....'..r.6!...l..`.T....c.4{.|.~.k.w....p.U\".}..{.....5r.S..#f.m........~%...Y.......3..K1......0...O..w...5j..~.4...C..g.....K._..n.2..q.........3...@.".......'.j...e.Sv..... 2..]..Q.C...H\T.s.W...c.>..fpF-!....7M.....JMH.j.....B..t......F.H.E......M.9_..7..[!.....TF.ue;t..i........|...'D.K...k...$...f.<.-..s}DJ.i....G...X6....H.j.fz.c'......:....(.m...k.Y.bw..e1W.,...\......U.%..^.'_.f.....*6/S.C..i.uz.......O..?H....6...q.."....*c."......-....`.a.......a8.]..D.$..,..7..=.6p"..0.8..*nE.C..bv9.Wu...<*...)...;.......[....5.8...Uw.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12155
                                      Entropy (8bit):7.945189169414086
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6D754AB82FF700EA0B6D61159C44C5A9
                                      SHA1:23DD1DA277957236947C32F374DEA2767B94CCED
                                      SHA-256:CB21C6124F0670E1838DA4BDCBD43897524D4520423AF923616680A4D4B76A36
                                      SHA-512:2BDCDFFE6A40B974B7FAEA684130763D48C4712215C7BD3754C62FE2520EBC33723992999D3EE67509D62B340AD8DD95B3A3E8C476F54992226C21ED79CF720C
                                      Malicious:false
                                      Preview:)...u...gaQ...n.A.l....O>~...f.L..(.4%....A....3.p.q......`C..k7.s.I`...k.....Q...0.UI..+h.Y......%.M..N>...t]..(....*.*....c..b.{e0..d....$.3 .0nZn.............D.......3[={B..,..$..F.r.D....\.8'u..|:[Bi.Y...........h....v..C@..`8t"..4.V...2......Jm..~.sHt....!h@1.k..6...q%..i./Ld5.j<o?.o.....}.9b..........#.[b>(.C.F.......d./W...4r.%=6)C.B.z.....$%`>*f\P....%]}...h....[...r^..Q..Iu....q$/.i..e.7..v.HAB.S..U@.O;F.+...Z..*.pZ...r...|b.L.+.U.ZGg......C.....G...T.....Ol^H......$.<h..W..Xt..<^..Q.......B.vwW.....K.V..7@..S"wQ.AZ.,.. c.-.s6.I.}X..[yG\.h.X..[.~.aKv._R......5...;.u.....W|....8..x0./.._..T3.w8.iGV.0jl2.0Y.~'.(.*..b..BJU.&M.....w..[Ikn.U....l...9.....gbb...M..U},_..F[F.fA.J.c.u.......6+O...<..&b...]..u..'^.d.I...Y1o.2.y(.vY...k...H<......C...i..x....n.@..T.U..w~qJ...P.sD....L9^2..R.Iu.!.G....^bZs[.BX.G...D.....l{6.n.+.b....,do.7.~..0uT..0..GBd...w......."n.ZruP.)tR..4~....Q=aQ.}Si.._I.q...*. ........kj.`D.J.q....!..p..R
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20499
                                      Entropy (8bit):7.972359948288169
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1B454CBC9CF0B2A314BE89CB28D920F1
                                      SHA1:6A428FFF42A919D36A1106BEA9AB509A99D4C591
                                      SHA-256:1A8472AFA73470498D298D3F6212B15C3BB05609875D0EDAF9480169304AFDC0
                                      SHA-512:DCEC2157D18EEC9945F36D84F4BDB37798750E34783DF2F8EE7B31D54B254713B8678A0B138521946725E1651F3C1FB11E7733E427AA1388638B9FE6BFB8A8A7
                                      Malicious:false
                                      Preview:./.0..K.o..1f..u.....G......g..+8rXy$...M=..,..wf..b...dM.n.Q"...k\x.W..&\k31ar..=)...#&;..m.l.M..T.~ ...X..v#..UI.t"....R...FV...P\..[....9...K..F.i.0>6.D...!..#q.3?...8"..L.....L.T........o.......e.W#vH.-.C.U..U'....<k...oz.8..)8..[UEO..5"..!#.A.]..q.h..]..z.G.......X...X....D`.r6..E._.Q..T. ..~.....)......G .+..J.zm........P.0,%m.q...d.Cr.C%.yk%E..C$"............6...z.vDd.p..u.x.x.....X...G..o%.8..D.T+.....6...a ..& .....D..iiNr/@'...D.&fP.+H..9.xH. C`.IZ..cG;...X.G".Z....2.6.Pl..|.27E...T/...p..S.."1.0%m....O.C.C.G...I, .P@,G.w....j...r..............ug...H.E..(.}U...-. .M.z=..w....y.6..y#:f....vOw................%7..c.....c/?1R.=`.c..[.....F.`.{.....)%..6dn..Q..I.9.....oS.......7.o..|>.z..'OIU....X(,.Zw..U.8....[....P..Q.C...&...nr..V.....P.....0T....C.+c8.Q.k.o..8...T.&........;..G.n:d.j-.pAqAw./j....J4....K...]..3.9Dd$,... &,1p:.6^.f8..0 .E!N....#....).4.T.Wb%..3V8I.....1.fz.7.o.....ev:.....cX.w.E........].[#.U..L..W..>?..u.H
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11199
                                      Entropy (8bit):7.935090964058848
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C89816FBD2CCD7F799C51BC9CDDC16D2
                                      SHA1:3E8AFD064211EB4B63C6787AFE25136840E9A3A5
                                      SHA-256:A0D21BDA6BE128F12D96E2459F18BA261C6A31F4FDAF321F022EC81E849656F1
                                      SHA-512:C4CA4704113C48E5B54480C5B0DD4C8672DD1648346948364A7A1145F166013CCDB1D7C8C946027EC6844226A8FDD214A6851B849B736E56F59E35EB577B1A61
                                      Malicious:false
                                      Preview:.iWQ...0..zb.....:.?.nd;G._Z.K...5p..n..O@...y..l.:..yr....[..E-..)+.W.Q.*<....I...v..[..(k..P 2.:h..4j.)......x.%..../..I>2&...l."N^./.R#..<...L..;{..Ma.K.n.\I..~!..`cQS..G.$P.q.....n....I... ..K.._...@....bgg.-.....*g.eF..L...[)..rX.,.u.o...H..C.f.[..D.../..&..&.........t.d...d...7.....>.V..K...|.q.,.......aZ.K.*....7.<w.....y...r.x#..W-..7....#Qp&-..9.......z.......eA....b0...^v[<...r.DmO.W......de...e....ekx..`(.O.{x..K.K.....c.h-.....^.km....L.U.:.*.X...Tv.jK$.*BvXynT."....V.....O.}Q..!.0.?......[...U..........y.Nj..$.....a.o........2...5.......5.......0kt...).d.n..i%.Q}..{.6.JyVtK...ol..M.Q.{Z,..(........U.5P......6....n.....Aj.|...p.h..U........B=.....*:...3..q{..bNo.md.O..[_...GH.8..4.J..v..Z=......yk$.f-@...M4.Y/......c..l...........q?1.v.ZG.f.a..Y$w.&(...L..wpsE.wT...Fe..;..L....8isT[j..BZ..,g.B..j..&-.{Z.(....O.Hd.y5....z.]$....6....#..".}?..8:C7t..I.f.I;.<`..4c..A.=.I..A.1..rW8..^[Z=i|.F#0.>..$)-N.tR.P.v.......Y..P.L.h
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29314
                                      Entropy (8bit):7.984420599525964
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:282F71CC68BDC2C95607556813600611
                                      SHA1:8AF8F5F7E9CBF7612E1FF1F4559C2ECB7A588F58
                                      SHA-256:6DE53DFFBD405CBC504A153A9C67E6C1866F1BB11157F39CB74465BAF311C466
                                      SHA-512:09FD3B24873CBA83372DBE9C6FDCFD01348752F72DDFFD4C776C4CC4F205C936BC6D4232B419579035DE490BA41E769F73278B48593572A8345DF0E972C14BA5
                                      Malicious:false
                                      Preview:.....78...47..Hr..6.....D.lLt....)y..........).l....5.......^m*.s.........f.....4........Cf..L....g...j..V?.MGn# ...k.DX.;>..g..a..K.....T...R..M..}.:.8.."..6@.\.....(.0.|....x.D....Y.o...H..6..Bz.I....x_.-..}u.W.....=.(...]....US?Q..K...*.c....._...#...:C..f.VQ......>..x)B.g...X../..95...X.}o&.3\I..292...@K&....J.6.+....y..?3.0...../.$C..........X..a.....w.Gl..|.....d..9.h...|.U~.*.R.P.P.E.i..WGQ.....q.......fU...\.>.F.m.&......K.).Q......4+..s.h%.K..&.ef.C$....jvd.(...U..\..a..O!<(.(....E.KQ/......V.f^.4...(.9....N.8..m.OW.>D.(..$......t.&..g.<.'.APt-.s2O...3...u@/O...ng9(.Y..`.0l.~.g.8..q..\.Y.3...e...s..Q..JsL.J...DH..O8g.....t...[.....9K0s.L%.X......q.-....!.E........*`+.x~....4Z?...#....:...~9...dV....A[[n...I....g.......B......<..i[.Z@,X.V.E....c..Is..q\a....k..x..PII...=...IN..@i.Zp....#i`M>....{./%m..z.-.p..(...........L..j..I.j....o.(*'.tk.k...Ss".{......rkd.C..si.(....I...R.S.{......q'.fa7.r.1.z....E_."...H..&"
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12155
                                      Entropy (8bit):7.945446301164957
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C66386703B0C6A78DC26F75BA54E39BD
                                      SHA1:5DCD065E71982CC4318499CA6A0738353FC899C1
                                      SHA-256:B3B1A13724307BBE84F57287C4C4C09B7FB86B81E23907FC4C7A20A747F9AC5E
                                      SHA-512:9C443EFB413F46672CCEC13991EE015BB3FB07D6098C0003823EA71A77A9AEA034391761D03F958839CE830BD5FE91D8296BB74465EDFEFDFB3AA0A2F24F2EF5
                                      Malicious:false
                                      Preview:{..R.z.*..-O6....m .cU...:.v(..#.6.k!..uU....:..H.3...<....K<....hT-..&...-V....9dz).s.t.1.g-Z........S-.W...q...J.."/.L.z...(:{......k,.g..~H.ciZz...].V......5..\.{...\..J: d...S..Tu..v....MdG...S.....1QE_Tw.......w.DmF...,......x.Z^...".e..v{(d.QU{...'.@..P......W=I[...9...............:.&.O.(.$...h.@..v......F.F....?i.o.........l.1!.........L.A.x .G...:..,z.C>....*.....J.&.T....z...l.?#)...g..g..G..e......Qc.2Yf..u...T4z.<.3.!.N.N.Mv..ww.h.6...6.O87R.F.4?D.Qo...[....y....T...L..e:b.x>7F..6..g..L.9.[ .....~*.c.1d.OU.TW...P[.l.=.C.....)f....s......yX..|(./.F|..d.g..].].f%R..BhQ.V.9.x.:.x.i..h..D@....j.L..;.Hq........h...!:..g..>df-~.;....[....3H..m..:.0/?..r.Uq.\e...-!....Z....j...]Ul.v5...Q'.g...I`.6....^2...aE.l.9...s]-F..u.....(1...<."..Y..uhq.. .9.\T&".2A.......-9!.-........4~#.`..]_.....".6h.~..F.@2E....?..*.V1....Lf.< .A~.x...{..y0.}mG5..H.......$..g..)3.z.ol..]..3Q.L`.....M......Q..\U..q...L.pb..D......B..:.A.MMA.?.n...B*.cS.. ob..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20499
                                      Entropy (8bit):7.9722769264655495
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:05C205413FAF2E1CE5EE80F67295C1EE
                                      SHA1:0FA7287622FABB1CF5ADB5001A7EFA3885C1E7CB
                                      SHA-256:13B7070AE3E9476FE1108F705F1E5F3186877A191BEDC6A8AAF09DF7D7B79D32
                                      SHA-512:A73B2BB25CF1AD7507D2DCBE85B04D6889743793F2BBC72E49EE18E9EEB27957C6C259BC2AD87D8B47867400A2ECE9E698D54C9E39A3E384269A38AEF154ABEE
                                      Malicious:false
                                      Preview:X.\.....N.$U. ..x,..s<.P.......O|.p)Dz.^..lM...K....Y..#.ZQy...*p..4..=.0..........j.=.......Y...q>.|JQ...........?..{..\..k.C.I6..r....{....#X.c\.._...h.0..J't.|..K.s....-F.....s....!;.7..{.g.q...[.c........Vq.T.O.t.....[...#..TN.4,/......B.A......*.B:...Ct....d....!1..x[U.. .......cB.n...d.nh....%.\............2.....:......z..........;c.>j..*=!.A..C.8....%u$.{1.K9W7`.g...N+.o..X..B...;.......g.$..b.B..i...<e.....G....L..bEO..b..}..........{4. . UxH.V..Y.r]tw....`N..+...c....!...N'....;Y|......M.rd...95.]>.3X%w..,=..&mH.S......,.e....T..4.'w>.8..%.....)...o..D.]9# )2uu.l Ef...D}y".qXN"y..y@..B....Z~..A.`..H9ySS...l..s.#$...........RL..Fa...0y.zQ.....Sw..g..TE2..Y&.#R.*.=...E....~'8.....R...Mw;..h...#..7..kM....c.;.:.}6.I...8.......FP...4.U._..;.u1..t?.Ic.5!.`....FS.x>..(....g>.U.\*...I.O...,.C.#./...w....nOn..wh$V..gl.....>q...8.;..9...b.P..v.....K0*."V..b.e...V>>...h.S...z.G....X..E.SI.W..Q..Wh.M..*..E...z,..2..hS>..C..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11199
                                      Entropy (8bit):7.937265130978968
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A5B95BB48C61FB7E2118D086ADC85F6F
                                      SHA1:61BFC70C4B9A112366CF950F6A06EBAE22790B05
                                      SHA-256:1CD6BEE4B50827D7AA4D521113322E606C62398A87DF54ADBD5376DDE9B1C9D1
                                      SHA-512:7FEA0722B3857B30CB868AEBD264C26663760A372D84A0175B35ABB1E96A254996BEF181CF66F7754777E1A9AF626347D974FC34D1C8DCE339FDA3259D9976A6
                                      Malicious:false
                                      Preview:...:..Ht..U.i'{YK[%.j.,...QU.U.....]@IM..N.*HW.p....f...^5^..).U......o.9..P.T.&.}.......\dyR .&.cP(XI.... ..|.X..*n..g.....b.C.^>..T...[..6.~..........X..+7..I.......3..*..._).+j....f...BQu.J..hU..:..GE..M.v.y>.(Y.o.x.3..p.#..\.oNk.....t......:.P....uC+t..5.....4y@.j..f..F..IH.k.*..y..]......SW_o=...'.{..F..X...w.7..C....8.B...W$..}.@.s..b..alW.o.BK........gL..Op/2.E....'!.G..._.)T$...U;...<j.j..`......!Q-.@J_..2.^...$...0....&.z...R...+.4....A.......Hk......&....+..YMI<z~.P...t.?.j.R.....3.V..}...o...8..)...G..T7.tO...=.0L.....%d.VO.?..sA..O....{.Y.e.Y.t.b.Q.9...s.Ij.w....z.(..O.5~...3f...<.....#...(m,.Q).._,>..>....|.8.g....=e4.)...q..a.%f-p...9~.......K..iR.[..$.6...?....H2....lJN.G\..oyt.c....~:xv...tJ...O.3.g'8bj..3PJ......cK..Rw..`z...W.[. t....f.o.Vz .(..X?.^...9.E./..S...7.A!.'f........m%..7......L.d.0...j..4...^8...)....j.@nl......JMXB..4...G[......&...n..-...l=...J..0......~LS.....2#x..d.&#X.h.UM.X.....j"3. ."HpI
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29314
                                      Entropy (8bit):7.983377264236684
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4F3E50EA508BB77484507824AF456994
                                      SHA1:AF76A190F590C2CBD7A625D1D04C09251830E19C
                                      SHA-256:24EB60039005D0A6D6A098F22423331B69AD4B5B3A7726048D8E8E4AAA932C1A
                                      SHA-512:DCF3C4BF905A1C55C17F2216F10ACA99F84C7FD78D0B4BE104535D571C0C120AC5EE89556D2D808AC7606617BB1CB8C9266D7BA449F0237B994B268A2E4F6E82
                                      Malicious:false
                                      Preview:..}4.+.......5.MC....nW4..$.Z}):w7.v....`..w.Pf..:.u...<...gE.p..&.i.),...mo.<9.Q..K.ioHx..Z....../.h..y..6.m..).V.\|TQ.F.7.f4.....F.K...*.p(.4._.g....Jd.'...)c.T..a.+@..w..k.[.7O..l.aE.9..ni..x.,...P...3.i..|...).s.Az....F.........5..|..+..L.M.D..?.~.o7..u3.f./..5..a.).K.#R.8....J0..1..g.U..P.V.$.....,..A...*..]^......`.$..W...BEH:Qz..&.V8.D...^..........\.r........)v..:.6w4...j....%.....V...(.U.).P../.#){.Y`h...p.klV.......=K...(..Q..j.....pI.......T....../.......7....UT.(d5$..>.%........Q.O..}x0V,'......Y.r.[.|Y5.....B.p.# ....Ah2._`.dO..~O.+..G......q..)/.y9.V@. ..\......C..i..l1.b!..s..1... '...s0=....?.C.z7L.3s...5.jHs........U...L.7..f.<.....!.O....\S.J......).G-B)s.......S.....qi..k.Z......Xbi.........pU_.........1T.:.[.B..Z.0T....<......."...i.\.3..DCb@..x-...H.......\.mW.Q.i|P..)..Z.Nf{W....(A|.'..2b.)....hP.:.:;...uH.T..+.%.Q.|.!.#..;.....w..Myb.gN.b.-.].":..]Yi..u.(.....I.MH..~...K..u.....Z{..>wN./f.v.T.d.z.'..1.W
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12155
                                      Entropy (8bit):7.943712078405633
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4CA2907E9FDA8D025AD1F3701F569ACD
                                      SHA1:DA793EC30DCE85559489881EB4FB3878E5C4461B
                                      SHA-256:50E87998A9DD300B2CDDEA850738E017DCE8E8A99649413F6EBB97A8BC5B4C4B
                                      SHA-512:C0CD8AE58A97407056A7C74050CF2DB0ED9D6809C652BA62C0E481F9AC1537A31B9BCE8A3C82836910BB615B08B703D722FCCC1D3F039283D4482ACFAA8EFFE4
                                      Malicious:false
                                      Preview:.*.^}..=R..B}.ip.4{i..?....S.@n.R...oo.....z.Q8..:Ccn5...^.....E5$.6.6V.cD...v..l.R.M...F..D.8V.t......>.4D..I.R!k..e............IX.Hp.g4i..:......!.g.......B...=tT.r...7.....aK8.-?2.Y.s]..IC....o`.++]......H.(aM.r....7r.Z.P~.>..8-...d.X~.B.#....Rd...!n.4......tc@...........A...N.../...?4_h2...LD.......0#.}9.n%7..tTZ7|.R..|.N.dN.......p...{.LX!...fSZ..w.].|.;..4.>Jz..`.d"..h%]./.p.&..k.p...4..........q.......~.r..u...5.j.J..X|j...../,..4.K...C...+~.W...:~A.y...GJ4....m/ .=.q.G..,.. ..r!$.w..[$.?...}..dj....#..`.M....X...g...z....q.CAL....$..^.4,.._...r.MX...9...[...L..|1..r.....3E.i.2.F..3.}Y_4.[N 02u.$.._...PDX,Y#.....@w..r.=Ni..I......!.:.c.\*.Ar+k.L...Z..j>%}..rpXg~....tR`Tde-....4.HP.k'.bU....J...VU......./..s.G.P...>R.[...e.svP./.Q.`..Rp..:........**C].J..7.u.....h.Bk*.N.;...|.-.oy'..up.i..j.5.(iY:.....iP...t..4.....K.........V.vy...X...:.+.p..}..M..XX...6.2.y..........*....p..f..2..{..{...K.......k;.B..W.........C...7.......d.X.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20499
                                      Entropy (8bit):7.972721776329992
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CB7761C1DFCD7194400E39DDDB1F23C7
                                      SHA1:63B9AAEEA8D52065E6F9E7E73B556D8784A9CDEB
                                      SHA-256:5C7959A844389AF4071C6618E171D540C7BB37BCCFF38B1C77756A52F36FDA69
                                      SHA-512:6C154B74661FCE44E31764AB6A7D81DFEF907E6DDA101306D17042F3BC822B9B2E89F3B5E97CD1BE169B1A20A64308DD06F0A42C44A7AC532106ABB1C99D85E3
                                      Malicious:false
                                      Preview:.y..$}..RL/1l..<...!bG..G.4...:.~..'.F.!J.... ...g!.......S.O.......%).QC%...un4dU=..eX..nsn@.H ..*sS-.:_....3..E2G.U...(..)%&..W...x.E.9.uB......Y....T).2.T...M...IB...A.t.....9.~..Jg...p. ...5..hgz....].UR.....G.5D....y...\,[..8..f\..l....VI.a............:d..o...85M.D..`.....B...Q...B.7..._..e.K6....]d{5.Y....se.!........g..UB.-.{.:E...e.Fk.x.l@.S.E1....[>.g".P.C."i..0..\=.M.20y##..3.^.(M.Y.o.+.'...}~.;L2.....25..$Kq*d.....#.".Oy...*qadz.Li.2.p."..-.#.......`E.~.a[.U...f..58..T......^....y..i -..@....d..Q....'..x4 .....%.. .J..7.....9..Gf_iW...#./t.H.......#.b...Z1.7.U.l..0.+...l(X\.G......IR@..4....1l II..U.G...X.:u...a.r.x. ....y".W..H.s..!.M.#&....W...Y..O...<.6.5..m.....:.G.D...Q.q...C...'..]..XX.@....~....]z~..1...f66t.K.....F..v..Sxg.i.B.$...z..J>.T..._.R...1..s..'G...X+.*#.q..oZJ.Q....Mg.8..MA...d1.$S".w,.d......|.......<....!..r.I...6...l..".9.q......a^.Ej..J....k\ ad,.P%<P....r...y.'..l}....{....V....u.k.....,..h.&h.0K..2..b..U.*
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11199
                                      Entropy (8bit):7.9381518310265236
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:69A9B122D1C700E5B842156C75D649F1
                                      SHA1:4D1D9B9E1E67991888A158CDDA52FF76DB53C1B7
                                      SHA-256:3822E9603518A74DB684CB2D2BA2E49DF44532EBAABDCADA232C1962ACBDB34F
                                      SHA-512:8DEFB9E01959839A99CAC123FAF2B84F7627D160CDF16F65348656B46EBB3B6B9BFBC725B68EF6B008B3FBBA3A0E52174FB91A35C1B28FA624D7021CF475C8B5
                                      Malicious:false
                                      Preview:Nk..&?...V%.U0..3...wl....G..,W.9|.6......_.).a....2.....c.e.....4O.SWW.c.....J........EmM:8...Rj.......u.m.-.JrQdy..$......n._I7..@ ..q.. .&.......6>.*.U'..9W....~.0}.jn.......i......Ie.Y'....m:cA,....jp....d.S..~y1.~.........@.Wy[)..........};.2.U......At]..D....2QR.wi^.*.W&...d>.\c....c...H..q..w$..T....U.......y7.,+.o.5..g4-.....@.V.a....<n5..v.b.R.4..!.d..-)nY.>V..f..s...Wx.:.l..z/,F8...s.;.>.$0.....Y.`.........*.s.ky...G..C8?kb2..1P.......G.H.P{.H.<.$....4e}..[..f.,q...'}....0.........H:.9.}.....F^}....o....k.VG.E].O.f&..5.ib...%(. .%V.4.y.u.._S....Z.vC.CYJ|.:.'..M.V....r......L.z,6..K...tEU.e..^|g..W.C.-...k..RxI2....FXm..g.................vW.}+..#........l.J..e.^N@..V.B.M.@.)....0B.c....9..S.?...".K:#|.n..J..A8..Z.X...]..;zu?..G+)........."."X.Ez.aK.y...EBb..T.ufV....{.`......Y...N.....I&.\.w.*.M.(:.gP.*.}-3s;T..^...IA..UE.......~~....&.........lm.a.%.P..~D;.<...J[R...[6.kq..Fcw.....5.,D.i.....?.uY.j...J\. ...=..x.......B.`.^.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29314
                                      Entropy (8bit):7.983077391102637
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2E78EBC3D0E844FEDBD14648DB1F76E
                                      SHA1:1DC9D749E288B85D286389E2EC52DF03118931FB
                                      SHA-256:35C893CFD6CC438CAC786D818772371DC75F03D906176E80454A202D6038B42A
                                      SHA-512:0E3281C4E46336322067E90FD4DFC36DD84B3C3394FC1234ED106AC7B3C8D28A38F590B091C2CEC1B72E4F0733362183648E3CAE91C07154F70AFC5381389DF8
                                      Malicious:false
                                      Preview:.......(I...p 27....c}..dx\@........j./a..x.uX}.Y%......_...D.&.......z.}..=..1.l+.:@<v2.>.s..JQ.;..\.8G..oM...@..J.m....W7dp.:..G.....~.R....{2...i>.....W....q{....F..O.....M..v..["g..1{..0....a....t....b!.L^.........1.j...m.....3.H.s[".B.g:..:x.<.-..6..-....o.?.6.I.2&.D.R.U...7..2$....}.....h....p...7v...W.....k..hs[.<.+.mMT...L2...b.T...6...;..DN..0...:...bm|h0;....{....R"...e....................ol......Q..N.Q..9....g2.3.....\..]H...3.A.ux#$w-P.h.M.....e...n: 5.J.J>[.xz.&%~.q..J......?... .\.G..L!..b..6.v......X..E.....j..a..g..-R'..7A...(.....q...5L.H..d+..V..-y.........g....6m..&....C.....6...Ee...]....D..Y..@A..Y{........x......2.PR..r...8O..o.LU_.<..V"<....|.e}./..2......pO.G.(4...rB.b.. \..1w.Op.a...,...>.y.Ov>7.o....Y.J.5...H.`.........i.d....1W-..k. ......|..B....f.f..:......R7..\(.b......}*...s..%.e...?Z^..,.....I...N\..'.Ju.e.o..0..qFM.HWy...V..i..T....c.n..>,z.x.l.k 'W'..D.].q......PP.mJ...c......T......w..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12155
                                      Entropy (8bit):7.946006028795613
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A0906ED972EA5DB4C8BCB4AF8BB503D6
                                      SHA1:F3F5A13AA43C54145305E75DEAE313607E392C34
                                      SHA-256:6980438CC305E26692A36400F1ACE14C2D38B198266C1BE22C3F22DDFC9C4B93
                                      SHA-512:035CAE7E2D6EF6D96DA8CFAC3E07378666C005B35C6895BE277C92120FEBA79083FD121EB12408F0C3EA10DE8AE9883DF58F336393E2198854E685C31D29D500
                                      Malicious:false
                                      Preview:..|j18:.a..n._..K...i..<.....>..V..'. .v...',4........I5..Y....f....I#W.e.......f.E|0.b#..2.s+0....F1(...x.0..e*...2..?U.>....N.s.]..t....;..f...El......'.E.+......)>..SV...I.h..4.....b)...^.5!Jx.v>.mE.AOy..)..(..>'...1.].;.r.....:^a.(2o...TV9.....(...x.O8.o^.. ........EZ..k.@.%.1W.Q..t(..[{}j....o.U.. .2..".E8.6..uN,Rhl.t.%Z..RW.g.{u.D...MV.......w../...k...E....N.5.#z.r..uJ.E]!.L...F.g..f.].J...F.........w.x"..R:x...z...oA5..9.r.r..OI.....?.yJmL.Rj&'.FS.ZX.RuU\~`.\..@.$.]_..OK.hX9hbe..p.P..1.9.6....fl..#...c.\....'.q.y+..fb....P.........//...[..M...=.`.:..g~.....s..mG.k....l......7#...6....TG..M.y.Yf.ov......v@.,.V..N.7.{.9O.C-.L.qN..`+...L.E..6*.ZIm~a...1...x....fK.^.....Q..[f..;z{......e..Gc/....H...8.>..S}9.d..w..........>8k}.."...1..u.Y"...C........j?nRr.c6;i.5...V.J....`....U.D8.}...s....1....X$.3..6....#.v...c&..g...y.W*.d...my....nC.q.....0.y.......v_..........'.X..'+(.4.P...e.|.J..R..T:aS..P6....xI....Xf]/.~.P.....wo5...R..[.KRb0
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20499
                                      Entropy (8bit):7.974953217482137
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C31E163ABDE1C4DF7ACC73F2E20959FC
                                      SHA1:8F33BFADC86661C79073133DB0904595A8C5C7E8
                                      SHA-256:7DA53F4F8B40F8B7C6ECDBF0D0BF3E449FABC3B38527CB61C14AA63F2A44F9F2
                                      SHA-512:F2469D56F70848A1F7DE8494CABFA40DF05419B8324B49CF4EB551A8C38A15586E4587270D61F607E953A47788A3EDC3EBA59CFC44D3D3B06237DFDA15B2D994
                                      Malicious:false
                                      Preview:i..-......VCf.P.>.}.....r........gAL../=....x..>h..oEv.....u.:...........wA\.3..w.1.lH..zF..)e..A..rb....'`.6..'">.8.?(....Bp...h.4.Mf..^Y...].n .Fx24.wP.....j..Gm..S.Ee...T=..].HO.z.t...i......Y5G.K^...2...X....G..|....aW...0>O...g.._GL.C.Y.#.GOt.t....9.&.x.$.......8..T...A....!52u....|......X..}.Y.~f'....~U-..J....~.I...>N#B...L~&1.....M.uiH.5.D..u...n..E.l....;..R1.uaq.kd..T.D....i.K. ,.!..5...f.1E..?..Dl.nQ...9_=..lm..Q..I....Ju.E...Y.K.Z........?m>..+.3.5.2:.W..........{.+..2..p......!..mc.L....^L...Zp...2......}z..[pd..p./...V(x<6..D......{..wZ.1.K...&...Z....q+f..e.InL.....]....&....n.....#.l.....h.~MS......./.d..~..A.Y.B...O.......j.....gaN..|.Uo...U.O.'.W...p=_.P.......F...K!<..}.F.9l....N..%...]..z|.._K8.:4%'h...C....k.`.d....|...Q+..Z3...V...(.]...`.G*E.E.?.O.8Jn..1,.......a.EZ......V...CXh_@.6V.V9sw.|.M........E."mQ.......Cq.....O.....R.....>.$.k=V....#:SR.ym..R..e....M3...A...P-....Iv.K....M>...H...3N ..'U....g....h..<^x.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:DOS executable (COM)
                                      Category:dropped
                                      Size (bytes):11187
                                      Entropy (8bit):7.935310320778001
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8FDD28C3D109D371C6A80B1124B33E68
                                      SHA1:EA41EF9D4A1420935244C697F1AE6D3A49331E9B
                                      SHA-256:E91EA9488DB9242E5FDDDC03C2AD748A9797C34F3EF098706EFA28B15389B393
                                      SHA-512:DA2C28A78977AF2B1EC552A23F6D1637220A3389A7F93CB7B73DCBBB6D072CE926CE50A2EBAFF9832FF690BE6F4EF27D06F3E0486339F109F12C3E8ECDAEC1F7
                                      Malicious:false
                                      Preview:.T.JF....X.wh.....+.........|IOy&..../5..-t.....dw..4..`U.-.,A9.5~.][G..&+T...]....y..:8..H..&..!.3.C.J...s.{.t...<..Ag....M.. Y....._&.Y..e.p..V..$`._j..._..v:...#m..O...........f.n.9u.o%H... .P.0...7...HS.B.Nm]<..W...3.x'.z.....C".5.S..d}..$.....{X...>.S.....|.:..H....N.....&.'c.t.f{Q|.&f.......1:..i......b..*d.f..c.].e_J8....K.61pB+...g.*...w....o.%...l..k.."XIj......6.PU..r.:.`T.|h.L.Sk...V.M...[w..ahN....t..'].N.i..{fG. ...xf...O.t1.L.]].Km.......^....."<..s..$..Va*~.#.............#i....y+...M.{.....Zd..5U&P.>....~w....m.5........oA.......vF.._..[..FH.a.!..B..9!%%...@1...:..7.c.....P.+.....Fu...P..m.\.td.Z...2e.Y.x..)...P.u.....~~..~F.-...Wg...,.QDJ.?..T .5"....<&4..#M.E.U..e2..w..3O..[..+....6..*.UDDY..~..%^:..z....!..@....4{..G..E.>....0..........I.~c.s.yz.h....T.W...g......12 lJ.8..f.".....+.S...<...k..(.?q.|>W...!..6>.....i.a.[.%r ....Dw.B..:..~.LK*F&.{6c@..r./.u.x..q......0....|.a.wf! )..+.....O..H.F.3..g....Y.6.|.v..F.q.k.aj.}d'...h.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29311
                                      Entropy (8bit):7.9834516920863985
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A123C817FAF1B37891BE2D317A1B2B86
                                      SHA1:2A22EDBDE22F687632A9E01F48A3F6010F8E9F26
                                      SHA-256:952E6A4F40C77CE094475762AB86F75E6B27521116A6FA0157347B099E975D0C
                                      SHA-512:D50465F017CC650A2EEC8BFDE3D7E8C1067198AA9F983AE735207AA59789AA2F5DBC6A9C5032968AE319ABA1D892C726B333F8D12F53AD34B90376F96A49BE97
                                      Malicious:false
                                      Preview:.......vQ.......1O..?.V...v.....K...vp.{Rv.Y#6.....qn..)LC;....&T......l{...E....c........3.|...g.R....._..G..'.a...d..p.....'...pD%....Y....L..b.p(K.u4laBm.H.s...1 .#.'f.|t0....;)>.g..o"..\..A....5.|'....}..WP.....l.a..........z..T........2...;.^+../....^a.....A...q..W.}wA......#F.`..#.<{.$S...G.4n..ZvD.q"..%.U..;\P.4.....'....4.[.Z.........F.....LF.,.*...<.C[W...".8.5#. Y..)...62.s......_.4..g..,..`W.N..."...\...U...mEk.. 6.....3S.C.v...Sz.<..Ek...R....~..'|O..2k.....w;.Q.K.K....or...t].c.*+..K.{}..4.r.V.....O..FI..........P'S.<.wN.....m..":az....^....".P.n.uj@..bt.x......t.A..R..W..A....>....8.. ..xc.{..LD1..3".i;.#`...|/.....~.....Hu.D..=..".......-....)(..R.6...Ek..Y}.....C.*_.5W..L1i.......%...fy........n..]..]..m...@W.I&.....Rk...h.c..X.9=.y..a.zzW........mg4.8....7....-/n.X...p...8))?c*..c.;|7.x.?KyTs..p..&.N.tj.d.B8.l....%......cN..$M`."LZ..{65...%..V~]..o..]..GM.0. W.%:?..b..j..5.!c.'I.;z.C?....K.|.t.R.j........&.v.@oHvB..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12143
                                      Entropy (8bit):7.945707709113345
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5F512EB6A674B59A44FD250ECE05A597
                                      SHA1:D23624A4783C2FC45F0F8638346F164DC80B07A8
                                      SHA-256:408DF924CE89A028BA1CBEDE287A8AF40B7FCF414D9E8D9C1CA2DCAB56B3ABC3
                                      SHA-512:10F8D88181BE7C5D3F8F17D05AFA7BFD26F4BA0DB1481546F023F1992AF8DE031223E5A551458CE9A3ADD296CEF75859DEADCE796D4B78FC3C92145EA830D0EE
                                      Malicious:false
                                      Preview:X..i....Xk....vq...|_/.R..+..e.-..m...i.b.b.>.Q....Z)........._7G...2/2...m6.}.0".V...l......'..E6.tm....H.-....{....Y...a.6......O=)d..I..._..WT*F.. z.U.../..w..Wi.....Bb.$Ad...-...5...l....>...o..|I. x..h#..p0.H..+2.. .Z&.@....x8....U......d2.?.7....AV..X+....2.&*.}{eg....4L...e..}i.e...v.)`43X.:.YL..m..!XR.|.?Y4.wT......RK..(?.]."...`...B&n.....V...p..<....g.....B.'}.u=....`]...d.~DMi....Rg[w.9K.....~B..r/\.#0...UWm...e...$.. .zi?.x....b....c.x.t.....\..g.6Wa"...}F.i.u.x..J0...j...{.F.T.$Bo..h..#.....-..\......h*..q..[...w.3]....:..>.d.>....C...h0u.H.q.h...|q......-...t..Sc.S2...\|c:,..$..f.evK.ZP...*..MF?................(..~=5"%'...^!.FpR.$..P.~),I...J.....f..........H.`U.m.ZG.....Dz.....-|.7>'....X.....(.vm....:AK..r{v*...^.s..wi..j...U=...l..J.{OM............]$..I.o.v.x.?..,....B. ...~.le..,.6!=.0W_.u..0l...,.v.]..e...R..q.iH.z>...K.*Q._..+.D......p.kI-..fN.z......O..njX....^2X.i...3e..b?`bZ..y!.]N7.i..|...z.7B.....G#
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20487
                                      Entropy (8bit):7.973406492993833
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:453FB4631D87FBAAF51F50F8D1D56C17
                                      SHA1:0CA44DBDFC2DAE841812CEEB1362BFC204C8FA1B
                                      SHA-256:783AD0BDF42AC28431FE2607DCB452B4DB29834F2237313E2F439C722943CC5E
                                      SHA-512:A4148A19389033CCEBD213CB07EB425EEF64834A4BF7E778F275C6D52720BEEED2B57ED81340475FC7DB4066F7EF076AA633BAE7DA1E05F8529E1FEBFBCF3C4F
                                      Malicious:false
                                      Preview:>a.Lt..:.....+.K48.GD@R..H.Q.. .Hr..[..M..+..e..<K5....K.......d.f..E.....#nCk-..l..0.I......l.H...l...R.x....!.U../Wn.|Q.*..5..8...lf{..Ep....@nG..I.B.YO."...MK....O..b,..=..7.......y....m...[?L..OhN.:',+>Z$.6...R..c......I0..u.f. ........T..............{.q....JQ..y.Y...o..........~d.h..8Y..#M@c!.....CV....,.'..n..f....}&b.....O.....L.sl(fwuD.t...T.|.J..T..........d7O,r..>..p?..Z...[.#....F..n.).J....S...D.LN*}.)..].....>50.4.)/2...N.....B........iiJ0...D..7....^....a.Ug....^...............1<R.P.|........j..r.{U.....Qd].1=r.Y.a......@Lq..+.d2{..F..z.F...>.c...<E%v.zJ&...B:.7..#.{S2....u..dT.\.&.X^....X.\.8A.s.Zq..........=...5C....{ ..Ao. ........ .......-=...#[.. `..M.4-..3.t.._G .'...C.YxU..i..!~.*.c..o.t6.jB.I...P...:M-.l..2.Sm5..i..4.22..2g....P.y...*D.."...8.....o.....Qf...]....M.&..I.Hi.BN.WA.......>L..O.e..s./..f......pF.q,4.j@cc.u.Det.......R..Lb...G|1."..I2...x.....,.6...........r,.../.w..EL..q.....G..z.4....-..........M.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11703
                                      Entropy (8bit):7.942413242923763
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7B8A7CCB81515CEF7C15C5B1F946DC06
                                      SHA1:95B46CECF52A06337434B8EA372090958B84C9BD
                                      SHA-256:C4B0E6DF5A692EA06E9E31B78E3C24E1FECF79282DCEDC310B1A5F4BE68CE54E
                                      SHA-512:7EA6E7BBA9C3D972E5171982B0D80ECB645DC33B5182DF868F7DA5FC0BE1E2809800EC46943E21CBAE2CCAEFABE9DD08A9DA9FC5D4C69C2D4ED3C12E0BFFE310
                                      Malicious:false
                                      Preview:.oS.O..}f.S2...........X........Y.$...+S&.0A{.0G1...O...........!...'U.I....F...a.\..X.F.q.....A..i..O.3..3......g..k..I dO9......m.O...17nu.......#..U..,.;d.g..?.Fq.}.A......+.......O./.....=..........o..6.......3.....0......2Cq...R}.....Y...R..7.rJN...f..?.'.%.w[..P...y'_.n}....&%7.m$.{d.....v..Zw.........q..=.;..(d...7.....I.Z....Y.S.."/.>.h...'..1.M..u.R.....m......c...g.:.1~.7..E...7.....q..H$+.Z.....X..1.b...@....8y..}....a ......x...j.....[F..(kc......k7....".~....P...8....n..-.#..}.v.gF.g.o.U.P.o.D..Lb.C...Q2>.....r.aZ%.%i$...k.AZj..(c.F. ......g......Y....68M.....e[..+H%0..jKwA.v..0].=E..5..b..R)t9......io....SA..,[4........B.W..W.:.H2..j.y..Y...(.}.....\ow..}?.Qd..TD..i...G..Ze.H1LN.ie....V./'.=....T3.|...W~8.A.V..I..Az..c'.$.$K.(...fx9.,..b..{.X.....Z..k...Vyb......dI.xW2..L..Yp.a...}.^<... !.....uP........`...B..)......-.Lm.Jw.....W!b...MC:.\!V2#a...Cd...-.-YsL.|1npc.T..o0j.5..H.R.k..1.<)....4B.=A.._Op.....C....0......t.L.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29361
                                      Entropy (8bit):7.984282583772089
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BFE011F33A2DE7339D60F17EFEA0AB0A
                                      SHA1:7C0FAAA82E84A0BB2B33782FED586D445A5B906C
                                      SHA-256:D4675200414A9E5B378691E6D8DF8AAC0D3B8DE0AD66DC4173EB4A4403F34460
                                      SHA-512:7A8A4EFC0E4CC1DDA82C9F2823487417013E75E4EEA64B806D54A00098DAD6CDDDDC79A11FE897B88A1E43D18A4F40DA2F6EC6EC977487762D887B125D325B7E
                                      Malicious:false
                                      Preview:.8..6.4..SHC......j..rL...........@.3.5.R.!...XEI....Y...J.."w......t?.'..9.......ew..@(.S...+......l].d...n.t...".*.T..).P..p.(Gs...F...r..(.r...<.N..Kd.O.k.4.e..*..eX...1.3.. ...'...3m..s.......].......~..n...@...?..{..j.A...k.k....uD=..Y...tpN....;...._d.Q...C.M.{*...M.u9.....J..../W)V)........: .}........1.K..sm.:.B..8..4>-.k.)%rC..Y..J.F.....8...G.)..{R.Z.r.......vx.C...].....LT..c.)....E.).m_.q...\.y.'.,w..,.p...u...Ld...C..r..$....Q/K.jIVr.6.y.U.....V..>(.=.%.m.{..`./...B....1..@[h...-(m.a[6.C....ojyO.....L.....{F..=a...GOOsA.i._...S...}..5..b../9...2<.7z. K&..]..<..Bqn.iU....N..7..."q..|......J...K.~...*s..:k.3;-q...w..J.P..Y...K........e..=.I...n)...#.@>.$.h...aUM.*....L.<..(#;/r..d..?[..{>#.c....E...Np.:4.c.8..[...F)kF.qf..n.}....D!.....&.....r.X..l...~...L...F..4..$*.t.-....U.}......99h.I.MA>4......JcY....9..u..A..w..B.....-U.Z=.1.|...c.#1V`.x.<.....k....)-..jF..x.(fk...eK.O?....B,...P.6.w |..0.;.E02.A.......#{.8..+..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12159
                                      Entropy (8bit):7.944146443495584
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:01E9F68998B6B19B6473B5FAB50A83D5
                                      SHA1:C1161FCA73451AFD14140F1F43BA48B62BAFEB73
                                      SHA-256:925265C7B64C98D2062D9184EF8BDC919D416971A7E95291D0F78B30CEC9DA95
                                      SHA-512:B602DA262BE5B9E5391CDE439D4D3ED006D44C88FBFF397E47464F6393A9EC946CDD9DDBE1150D46AB1A248FA3AC79CF2EF719AD7C2041B046239B427BEE4D0B
                                      Malicious:false
                                      Preview:...n..7:.%.gN".....-ZN!h..~..".L)....^.:.1.M..I$....}..q.U@.X..".8.n.U..Fz.H..L...K..2..r..s.....s..K..`.Y3+...H...A~......*8.J{.4[......T....sc..1.T^=q.._p.b....f.....7..&d..S....Z..#....+..YU*.*]Ni=......10.....G.....s..4.^i.ba...I....+.N..M_}gfE.r.07.$...U..b.z........W....#.d.....=..m..:..dz...b..,.3'.t....g.v.\r+....\..k`r.........h.).._.v.U..G.$.T..y.)q....Y.T.)L..=..`....R.M... m.h.'K...s<+f'....'.x&\K.A....L.W..!...E..#...&C..c.."....C.v.8.r.R.Q....T.....f.G...iJ..t....i...wR!.|...*9.m;-.a....g....FSq9M...2.....R="..mKB^Dz...>^....o....W..~.n...U..E...{...R.....S...=g.|!(V.P..Z<......6...I.Y..3.,.Z.=.....@...~.D..U.'o.y..~.Q.$.kr..P.X.87...S..z1..q.R.g.T.9...w.Q...<..q.9.....m.K..|....^.Sv{glKw..D.j...u.[...%....r+..w.78sZ..._..."....r..MV.6...>..#.~....q..=.@.e...&a..a..|zG..."..M..{......L...q.,....M.>.....M..0DhO....rg.FbC.;.h...Kz>...../...?t........_9.......j....U...M..7E.V.H.A.6P...H2.z......R..2..x..x.5..../..{%^...u.L}
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11703
                                      Entropy (8bit):7.938443624339744
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:21427C72D9E5E01E5C48C76015BF91C9
                                      SHA1:ACF4B83B6FDEA8071D57D1A81E13FC53F1981B0E
                                      SHA-256:2D193CEE800803093633A297E8D1E07676AD5AD7CCC2364B979B8740BFCCA286
                                      SHA-512:BD531A3998BC61A9017EC1BC59EEB8C8EDDEB1BAAA5E984A083C95269C8834F05BBDC6DA9C2B01689170DA46BF79E308BEE0B3A4C7EC416A807C4181C3130944
                                      Malicious:false
                                      Preview:.I.'f..r/..&..)..h...(..4`...Z=..........;..7.F.8.G.....e......yy#.9c..fl=0s.p...,......l.&:._>.....Fl...H..r....T..}.a....(=.x?.oE..U.Y.n...8.'e.L...=....m.,..T;r..o....4...fU..a.^).. .x..k.J..Z.....1Ax.c..!...o~..+^W.i...,......i..qt-..b.@..476....I....r.Q.,......0...,....{...s..#....F..KM.`..3).l...[...Jm.........g.p7......l.N.E..".a?{.Hs..1..2.*G.(@...R..Z%.nv."..Q.F/..A$+.._.$...6....}./.*..-..../0.#...._"M..f...'Z....`8s7..PV.W_............kg.>..9cb....k...?......r{k....}O.. .[..r.......... VV..~.4.V..f....oD.o.s.l=.m..,;j`.E.b#.g ...xOi.,6.9.'.l........_..4*.s..d.....m.\D..<....(..U..9..... ......6..".\HR.G..JM..... .6..E.....cQ...9....K5...kU,...!.IC...q...k..h0..]Z...W.....,.p..>.h(.a...d.E.*jRT.O....+.8p>cn<'.1.....;...vr..................ET..?E..^M..r...........vU.......p...H\2^t N.....G2..O..(U.......5......W...'..&.z?.[../..D./...8.^%)..=H.*...%..(o.......@[.t..?r.?..?t\.'H...M..%I=y..)+....7k...(lP).a..........RN3.w..m..R.FZv.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29361
                                      Entropy (8bit):7.984135136444085
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F34CE4F770D2E5D343BD2156F8841E7A
                                      SHA1:9457C7F17951919A1B7EE2009127DF5D37A52A6A
                                      SHA-256:774C11D55F9921D5F6AC5195ABD5D831E7B1940902CB96F312C1209D1D634459
                                      SHA-512:9AF83E7844D74D7C9DDAF55CAA84032BCDBD5C02C774DDB5F1EDF4DB8DC8C3746D39E166DF7D5BE05465A4EA179A52779C9C2592DD2740F07C64B4A21F4DFF20
                                      Malicious:false
                                      Preview:sv...o..=...0...].W...K.*..".....!b.....I.H.b...P9.....!F.4.o3....(....y.X.HJ.",.osB.x..b..r.P.V..V2.f.=/...=?,.?..LE..T#......>.....s._m.B`_...9/z.Nw.....p7..X......E{y_......~.~.(.(..f......B...../.......v>.8iL...z..q-a.7JVS......C..._..?..>.,..%I.1L.o.;fl.GB(..H..hC....Ls..`..@.h...5(jn>9..-....V3.....sb.Z...u.u.(.K...t*V.N..w..Q5....~.k....y.j.[.j...X..6_.^.(.C>..O.....g~t..F.(K....z.=....!...;J;c..RsC.8LP..n......*d.;........)!.........g.G.H....Z..y.Q:........5..MB.*.(..N..s.....k..)13.[...=....K......W..:c....d...L..V^.4.6Q..].n.....a.4.&..x.q.W.S.re..j.&-_E.p...$N..@-..2.tOr.%...`.......g6.%.=T.i.........1....z..&.=.i. .cg.2.R,....!.q.D(.\.j.}J......1?.T.F`.(...?..y.i"......N.=.oB..U......i..7..F`.l....._[.0..R..l.+.D.o.b-...ubTR..KR..rv..|!.:.....{Q..3c.]..0^.....q..z..t.G5..v?.gl..J#..8..5.....8}6;aP"..vwv..Z............^.....1..W.x...(M.].U.j...~.f.>..7..{....HD.Z...Q..tH......L....."....H....Ci.&..3].....s.....El.....%D...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12159
                                      Entropy (8bit):7.944266310346913
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:213F9C6DA7CC68E0F6A45783A23C362B
                                      SHA1:8B33FAF497784F4FB76CACD587A2F4DC386CD44D
                                      SHA-256:E3E70F5B0461E1D63DEB61A6EDB1AE51873783261D70985896D32F80F6586252
                                      SHA-512:438C6C89303558F63BB92AE485555BB28AB937039A9DBD5175C0210299133329AE9FE3AD086DDE461B8A47E537B7D03BD4467063FBEE6C86018174F37207A3FD
                                      Malicious:false
                                      Preview:K3...gR..DOU........:.>3.v....&.....=L.....w.Q&0.....b....;j_L..6<.Q.4..sq. .cA..F.Z~.C..R$<..:$.g...`,..fp..Nw................=...,..SF..I.\0a..H..e7...|..X....s.JY......x..M..a.1j).#..ff.+A..l..../.?V...~..sI..30.s..3.D../.i...<-._u.....i?N1...<.c>x%..&..:..A"_..'./!..:1...&...HU.s.sK....MWv.C....$....YC....k.>}.y.H...y.H.^5.)ww...ny~fKCs..G..e....'.Q.7i..U.rn....+-..h...~s.....z...X.k....#...F.Z.YE.W5c'.g...O}Gt Aw..#AE....ZX4..N..z....G.O.$. ...u..]iQ...L Ac.I.../$........|"...:.H.0......2Q....x_.O.H.P(K.....E.A..),2..ORA...;].a.#...A,...'w.Qpl..to..S...3....;.....X.$..M..{.....9..M.I..Nq$SQ.1FH.G..........7TEn.....)w.~...&9/...AoRJ...e..vJ!..,MN.:G....,.....-zU.v../d..J..3.3~.l.A.M.].C.-..(...M<..^.......Y..r.-...O....9..L..~s..F.IJ...f@.\..=...g)..........m.>.Y..Z..x6f.....S.7\jW&...8....@...b<..4...q$X..t?.7,.V.7...\.-Fj...........\.......v...N?..@z.zA.;....&a..r:..3.o.]M..@.4L....~....gk...b..=?#Q.......R.Z........=.N..'A
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):30063
                                      Entropy (8bit):7.984516187615141
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EEA2EACEA6BC5F57D19688030B3CAADC
                                      SHA1:CAB4C3636B37738F032D6ECD99D5FB809C642BD5
                                      SHA-256:15F14F08CBD1A5D95363E902909A6BF1E1CD14F3318B52F9F26DAF8901CA2A80
                                      SHA-512:B781C92ACD81DCE7417A306601F1105030BE686A904F1438BF9CCCCDE625CD9ABCFFA2EAF6D62991CA88CA5A784191F72375A8615BB98F75C0B351717CDFE758
                                      Malicious:false
                                      Preview:\...[.QP.8..F..I..#...;.":k...jz.f.=7.4K.....H..}A..D.w..ii0LD~:.(.ou....A.OP.{.....uh..r..\I.{..A.P((.....\........L.......M./S..2..y..E..j...@.lRt)..hN.f'......y.tS"...g...:...X...1.c.4H.q&7w..&T.......r....~..w&...%._R=K......v.......y.&.&3ia.z.Xz_.[Qyo.c.;.X*...9..."+....w.x.B....;Lnz..k..../.Q.....b..P>.jy.XES.%...r.|G.YfJ:....X@.?".&...S..T.5..P.4...R....F....i^."/....J.W...-1..c..t.).;L..4@.g....-..r...H.&.S...t........*..r...4........e...zYEQ.....$x....ye.2..-J"e..Fa.....twAK.!d.]..~:.b...>..n...N..p.......Y.Q...f..W..f.G.......x./..e.a..~YT].;.^J?.O...'..z....a.....Mc..J..Ae.7P.H...}...|.,z.y.].l..*.M..}....<......(;.=f.s.-..<.. ..>=.;.[M&./...::/.7........)5..Q\.... ...$.....\.?.....Z6..X+..._..q>.0I.)......(.v ..YXK.M"E.......m.4J.4\=r.....G..._.P.....'$.c.[...f`.. E.U.....T...\...s8..Bh3.....H....e..f.,1d....Z.SQO....\.GM.Y..Lu.. Ii.l g.'j...<EgJ...V........`d.X.>!..\Hi<..c..%y.._^...|@..J..._.......z...L...m.y.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12190
                                      Entropy (8bit):7.943108123703643
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:549195A416A4F2FAA06FE90D632FD747
                                      SHA1:EEA46DEB3AB3FA78D73D1D9CF7B63DC434AF3F4E
                                      SHA-256:20953F14D9C5A709E32A4772899DB055CFECCFC2EE8BD5E6414147AE829D9E75
                                      SHA-512:559735EF72EC0FCCFFEC9E5FE4A2B5699AD5E4DB1A1D6E288CBB650504C71A773A6B43ADAFDB63D128760E4B2605D0EA1AC62BAB9B638FD22E13740ECB955F85
                                      Malicious:false
                                      Preview:.5$..Y.CI...1K.~n.......}.0......,..oS.|B..`.p..... .W/..,.YIY..\>Z....5.5.$`..^.2|..s&.....3..`o0..p.....|..I..n|.5..DI+.0.....ssE.@..\b..>..".;...N..+..k#..(.....]r...G.5O...y..........K.w.k.U...S*(.........3.P9.......v.....V..:L.*X.pW.r......W.`$.i.2c...'\ 8.._...y_.[.o....k.QP.a.*4G..#...`...........SR.."...S.._.............;..M.5rv{Xm.....n.....?.>..<{..3.....e.H(.......@...F.4e.5......3..i..uM9B......2...>.J..|V.._..M...a~._p4.&_.Z..8]D....;}...K.-......@3+5s.g+..CH..i^........9..&..>....8..Xlr.=.%:....)3..K.......[..s8(....q*l...r..D..YRP#.>....l.F.rr/<...R^j..>>...H#..O$.(.......e.-\.|;B..<.6.i...p{N..l;...z[.Y.....+.</?."E.N..G....k..bx.....p.2y...e>.o$.$........L.l.]q$...k.zXC....O......tRfA.j..=...._S.!..-W....G>.....Q.(oWF.......0O.Z.......-.Z\.L......V..iY.r2.-......`...>..X.bm:.Q.E.c.....M...c.....1.H.;AGw......Hs.:...s.].U.p..[...t8O.Bf!.HXb.y.i0.llP..~....q.S.._^....3..5..e[qN...Z..g....r..%JG....l4.?(%.(..O.;./.^zK.vlj_
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10179
                                      Entropy (8bit):7.925753497222376
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:AE748F9142F5D8D6ABFEE98105045B4B
                                      SHA1:F35EE18B74DEDECA32AF74C086023049D41F79A9
                                      SHA-256:C9F47DE7403EDC7C20EE863645D00C39CF633134395104DACBFE3CE9607D0B44
                                      SHA-512:A1673BBA8B1F7B04466C66B307162E88D3DBD3C68BB52C623838BA6B90C5A1BCA75E1E6C6340ABD70C035B2F5BE17156324EE93FAE585C512E7B7A414D9B1D25
                                      Malicious:false
                                      Preview:'.+...Q#...i..<..i.0.728....U.....^...!..(...K0.)C.3.....b^..... ..}...6....|o.. .J.yP..t...F...J1$9..-.n0...^W...l.U...ma[.D...X..M.70:`T..:5.(.....I......BBp..V.i.........\".6:.E....U.<.....z.3:..:.WQ...%$.w..<........7....9.D.Q....95.5.L..m(m..3.)..e.Qh_E....:..C...cu.P#.#.Es" >T...H.Q.j..*Z.(.l.0...`.Nr.K[...:6...q...i./..IwY./.!..5L..Y*......O}"vL..J.w..$.z..vJ3D.n.....k.J.<./.j.A...X>C..k...5.z.....['8.W......7.....flS.u.#..)X.<...b.&.A3..e!2.6....x....a......<s.....S.`. .-TZj......%.K.D..cci..o...:$@.&.~R'...yA....j..$......^.^."-......=Y$....!.P.l.@..>.U-..~...."B..3..D1C}....o.*T.....G.....sxvO.y*.(...M...$1/.'.h.%....."..c......H.I.J.......~f.XE{.T.Y(O..?.....e....e.pu.{5W.T....Khs....T...o..JKM./........%@.#....e.....4....Fh>.\...R:..e......PK..-.ha..R..7...3ow.K..Dp+..X... .u.qv....-.......P.b.}....E...2..cS.Xl....6.Z.\..vs.....&..=H).26.PX.<f...O...S........p<k.X...._.....TO..|;......].c.lJ....qd.y>...KM+.......p.9.d.....kW
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11195
                                      Entropy (8bit):7.931742803793635
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2B72CC3833F61DE795A1A6068EBFC93E
                                      SHA1:192EC1BEE37D08E0799ED2AD5CA760C95DB497CC
                                      SHA-256:C60263A51165D212ADA8D26018B9975B567582E7A8805ABA351AC0B7A898BD6F
                                      SHA-512:2753BCCE9698AB8DF4121914F7B1C88904E8460C5383E70CC031A14BEC67602311E423037253E5236ABDB670B721C9F4F1F320F1F5C333EF16F8B59123497D99
                                      Malicious:false
                                      Preview:.z-...@.........q..F.*8.^..V%..ct..E4....'..$sx.z..n.G{0i?.@H.d...T...V.z(x..Qi..1.B...7..un.:Y,a.(\a..hA/gzg.{....cTZWj....l...@......n.. .q...F?+.}u..i.q.?.d&u.B[h\.bd..*A.[..`....9... k2~Vqc,.%A..>b]..V..cbP0.y...l.7w!Do......Q.~...*..C.U...'..|..zm.a...fi..;....m./M...^.D....-...4. o....;...D../...`K!.z..Jfv...U.w%.*'.W...Kn..0.T)f.fZ.O^.....P.$..=1N..G.3..F.2....rNC4........?..s.`.)......6.8.i)s..D.5....Y...A......K........8,.J..e....8w.....)K.:.....;rUZ... ..H=dC ..h..@.4..K..QNlxeF...)..q.....6...L4;.L...,.^....sg.......]......$...cv.............9...0..i...l.%....e,.....&..C&Ss.#.D -e/...B....-Tz\...U.....[aE.....g..wS..2.V3?x..].g. %....3.X.P..5#.a..'.A^..s....'...!WU..N.M@...U.$.....0......V..ml.[..U..Q.S..W;....qX..^.:.O=.n4.#|lSL......w.tQ.{..{.FG.v...q......1......[^.>......{J.R.u....8.Ql.K.\3.`...I.~.#!.w..Q.x...!rF..P(.Q....+.7....S..eO..T...r......h....\./g....8.T.w..3d..M9...H....W..SZ.+O>...'.@.e....r.....<]....Xm.i..v
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:SysEx File - Matsushita
                                      Category:dropped
                                      Size (bytes):29999
                                      Entropy (8bit):7.9830371357746035
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F27F2F484870AB41A4DD73496C3EFEAC
                                      SHA1:9DE433FE8690DCC76CE5209325D6A0D7698C580B
                                      SHA-256:798E7A588C2F9357FC359D36CA57CF1D43D11998F3CD6E5BB562B81BCCCEF996
                                      SHA-512:010C72B12401CED81ED84A86C8ED16D01305CB215E656CEA508EFF90F662168AF1EADCEF75235D3C34A6EE945AE2C22481BD135D983681E85B9CE54B369AA820
                                      Malicious:false
                                      Preview:.T.........kuH..Bz...;.+....V.b......B1.T...K...!..P<'...m.....4@.US_..@.W6.r.;.M$.v'..x...u...B%Jf.9Um.c..^...Y.BO.N._.`.......B.\........y.F.ZzG....r'$.........o L.q.J...ac<k....[..6..h.gG...6.S.........[.......1..v...QL.uW..u..G!u...j.e..U...H2%....[.3.uh.TvN..?H..%....Xyo.....&..<]..u.2...Lhf...-.wm*.L.W....:u.ao.vuV ..Ui...h[.gP.bgO..(.z$P....A....$..^...."....,^.SO^......*.U./.Y."-....c.2...f*..>...2{.i.G:0l.....J...F...Q..o...Z....u.X.....FEb.N Z...uL.=,.).....|]V....b.;.hs.....*DT....,...Z...v.R..]&...q...........5.F.1..|b...%..*.P.Z-.K\...E8T"...=....O..Y.-./.7v.Y7.6...5.C..Lns...3.[V.O...m(h[.^..[4....P...sS.)...1.&&..3...AI....n_....D...uT.B...k...".NFT...j../....0.oD@.8.M^[l=Y..."...^........uTcZ.e`|........p5..O..c......Q2Kh..D. ....4J.C...~.;Q.M.m.....!.pjz.D..2L2m.>0.G0.N.m.X.e...0.\U.y.x...5...FlON6.C.3Q6&.....:...L.(u5..dn......4.T?x.LS#......w...5.....mz.@..n...,....]6.h*..d.aw.+n...G......f6v.CCw..|O..W.x.....].~67..)<+.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12161
                                      Entropy (8bit):7.943345887471168
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CDE13977FDEDB05A0A135848AB65F995
                                      SHA1:F393A1CB3E4470E264D38C580CED91DF95D80D40
                                      SHA-256:27E7D73D05AC9A653AE5A2E246426AF2E598FC065ACA0FF9736DEADB010EBBD2
                                      SHA-512:276294CE76B7E77680479E2307DDAB8CF39FBEEA63E0A419F72E7F6DF10B8E41BD9B719214E22B81A6B80CD55D31D9B0ECE554DB52BFED730066D7D74630D3ED
                                      Malicious:false
                                      Preview:..Lw...q...._.!`...k'.\R..5E.../.r..p.5....A.. ..m...[....D*.@s......O..L....n.tsu9...gqP..{.............e.....:MQ.....r2...N.H....-.s..M...T'........n5.s....(..,.D..C.T<%S..mI.(=...c..T.{/`....v.mo.....s..V.ye.V..C.a~Z\J5..[..z.XXZ..LV....m...1M.....\..r.....L...#.................B._. 4..qUCX.m.}J. ....L(F...F.Bi.L..'.%.._....1.... .5R...l..s.tp..-.8....6..2.a..;.^..b*.[.GS..;..\.cQ.p$].\_....c.....H.Gs.T...6...9.....P.wI.....<......`....t...Y..g.o....a.SH+;k.j.v.C..7...A..5i..=[.+_..^.Oqd.....6..c..W,cF.`,.:...,z.9....V....k...G.q.r. ..dC.......z.............?K.6......n.|...$...........e.?s~..e...a."7..B6.a.);Q..u.....>=.WN7...k...>.....E..\......7.......v.|.z.....nA..K..l..J.G.o....A.&..nR4.ndGaR5GY..C.]...R..%.._gI....x\....~..N._...].8.SI........0.`...}.....5p.bC......|..5.e....~...l..{...........%e3.e.r.@....b.5Iz.^..q:.R..A..A........g.oc....r...!.....,.r.~......9.......:Jw.lU.R':....d.8...oA<..I{....i.G._+..........0.....)......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20505
                                      Entropy (8bit):7.974098451755292
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:AE6F8AEA3B355FFC28A432B621352A4D
                                      SHA1:820B2374AAA41328478EF05743B3B82743E0323F
                                      SHA-256:B614DCE093E04E0DF47AEB09DDEDA870AE8AF4C0B630F203A25DEB055DC7C00D
                                      SHA-512:129C31A442E64504FBA1BDD629930FD1873FB12C989139216C1FF63D2A71109B9BC0A8DFA9911D75DB93C2D79F62EA6ED3F6924EC930D813574CEEB9ED2199C1
                                      Malicious:false
                                      Preview:.3.. S.o'..~.%.|...9U.?...r...@w....(n..X....m...E.p....5|.g.X.bA...M..2.....-.,...O...]..l?.......@.h.i.S...aC..\.u.....I....:.....t.Ly..r%vn.W.f;O...q....5...^.|.V..nG..gV..!.Wvv......,...no.Z.`.Vu.lo..e....Gp/...dd.l..*.{.#[Dr=u.k.....'...T......`..fs:>.k..9\.L}j.=@.G{.nj.*.'e2\.ZD.cO.........Y.Yy4!..I..z`.&..c.B..b^.G\...)....~...t J@4U)..........fI.OZi<.....!6j...P.q%..3*.#..eKJ..d.k.v.l6.%...,.F.r..67.@.SH.."..-........O1.YpA.4s4...!I....vXI...i.W9.{*.}U.^._V|Go....5....o.D.ODh..P.Ajc+Xf.LO. ....Xn.{~.z..D!d..ap...z..".4....9.....=".W.l..R...........O..^'..C...%...E..u}sC....T..k...@...=...5.=...E+...cf.9.....;D|.r...9.t....lq}.t_.ea2E.k?.M.%....s.@&...O....*..y....]..HNG..k..RW_.}|...w.M.H89c.&....W!p....#.NS...c... ..eH.).....k(..a.e.f..".uE.U...'S7 }Yb.......t!.....,.D.k...~w.....0...../@.tgm.NK......:.'"\..Fsw.V......</.O....D.<..!..vL..;.oj...^j=.....;b..@....w......Z.R.I.B&.Y.]W...K.3.........3AT.Pl!...q.Y..5...T...s.=
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11195
                                      Entropy (8bit):7.936036271154474
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:34118B1057F2B61ED1FBAD068946AF34
                                      SHA1:1DC553A78A6A5884E361EFCC3ABBCDFC6756C07B
                                      SHA-256:06A8E168D7379CC394394BE3A102E7CA55055E39AF711164220D6D6D77BA3298
                                      SHA-512:E2B791EFFAE81193BE7606C037E013F5412213D4E85DB42E6DA52EAF7C237EC24AEE762181E0583B4CB54E447CCCEF700097B18A75BE1A95661A88021611F239
                                      Malicious:false
                                      Preview:..~..,...6..26P..B....*.Y<75....x...8.0nU@uV...=.m..8.G..)La..5.......-C4.......aV.~g.`..++. ..w.#...lG.{..Q.b..X..r..S...)....Z$......K.....".....I5b.]_D....@.$..c..T........'..........5..3. .S...`..V..?l..ql.=..].B........1....g.h{....z..Q.T^.zq9.|".Q9.).{.kT.-v.I2........,Z.l.$.D.. ..a...[6...r.R..\...<..W..f..U~...DM..d......|.xg.N..v..u..X.,.sp...M......U.e....c...MH.......`\...Y.$....GS..t.._.<..P.d..;y.."..$OI...'R..[N..4....^..:gC).9+L-c...:.....k.......k.d..;?.4..).....~ ......R.{.}.g...j...yH.5.1/.l...zBpi.:k,8..`.M`n....0.y.Ul.8v..0....s.....S.d....U..Q...3....'...t.d^..YS.<.fv......^..y5;..J..Uu......"s.....?.v...q[2-.2.T......\y...+....u..U..1....`..mH.V.o.....R..}_.......].%..q.)IR...A.;.......F.p..\z..9.^6.......oO>../.../;l[.U...TQ......C.)/.\.]......l.8Y..B..B.......J.eJ.Dca..J.../.....(...x.,%...#=...m...A.G.F?..P.?k.l..m{./......._:.o..Z......Sb|....w..\...go..S.iJ../z..`..Y<.[.?.@Z.y...&G..G.....`~yI.....2.).
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29999
                                      Entropy (8bit):7.983248157124434
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5ECA53A744BB2E354E167BDF66E5F5DC
                                      SHA1:9D4A9658464397C293325CB12CE04EF6184A2D1C
                                      SHA-256:F0BF2BF76EE71A111B2D8B7EBBDAD9E7ED7FDE077FB91367BB842CBED487035A
                                      SHA-512:3A3A4A8A2BA2D88593F4B0248D949A0A7F6E757FABB7CC99B2A608946D6AD56D525810DC770A893CBF2B8866FAC5BF0723A29F34596423CB0CFBB690AFF0BEC0
                                      Malicious:false
                                      Preview:......$5#....."F.8.(....'..D].ew....i.o<...}.h..v..5......5..Z..y.......a.ai.j..0.g.,...}j.._.3..:..~`..a..c\..A.\..8....t...|..5.........Ty..ji..jwp.....f.G..1YN.`.vNj.....a..N.I.q..O.>Cdn..r..I4..F..Ci_s.RU.).....?=7g.b..L....=...b........j....y...HRT:K.?R....%A...k..2U\.Gw......F..........~weR.....P."...J..d'..S....q<{~..-.PiU....g'......N.....A..J.4... ".s.=.R$W.1c=.P.......K..@.;rj...H?;v....N.H.J.-.....}......r....:..j..J.o7...}..qv...'..0....JO7.#e.rs.xu......<.*..g.">j.@......Sl.....b.e...d.....[o..E....u.....F..MK`..&...Z.0O.8{.Q.CC.iQ:g..y...LD..X|)..Ra.M&..)0c. k......A_.T.&~.)x.0.l_..{J..8f...Z..Vg.<....n.5Y..(........M...{.\....c.....@.~F.....+Dd...C8s..f.E:.6.....s...nw......wk.s.1_.q.%.d;Qf....,....s.P^...<cu.}..m..Y..l...O..i.?.J....I..r..y..^....gY...\..z.2D.hTr.yY..G..S.".rt.^..0...G%m[j<......h...t..6...z...+M...x.d.q....y.P...Z..'.6>.{..bN._%.I.e...w@....JZ..lp."W...[.V...vMe.6...._.=..........i ...\U...rGG...~J
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12161
                                      Entropy (8bit):7.944151628198444
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:12518A5CDADF02A6830DAF5B3559241D
                                      SHA1:C3190EA7ED3F91FCA081E638FDA13C6FC2C8C138
                                      SHA-256:CBDDFFC3A6CC6E92C555CFCC2AD07368B56735831434C142CD00116AA3C3576A
                                      SHA-512:EF4CEF5CB8943FA899EF455980867D71C130F2600F0EF9D6608EC21137CB0B5B572D5A8B826C607B244B09610CABBBD64616AF96DA7F1E59611516CB744AB6D8
                                      Malicious:false
                                      Preview:B...@.@q....js.X.....h.\T.......+.A%IV. 9.z+."...^.....f.E..BU..b..xS$.}"........u.e..7<Z....U6.L1...#.......ps..#..$..#T...a.B#..Y<.;....P.P!..2....g<1..z.@l.cu..(...0G..,...M.=#cMZ.n..._s..1....!.....0......O.....n~.....8...b.F....v'...F.........Z{.`+:.g.4R.fjUz].....W...j.N....^y.M.Unk......b..S.t..u.D..d...z......:...l...].<.U9 ..i..0.nx..s2x..$..VEg{%.^..C_&t8....v......~.......(.m....=.,.7..9......6..L..94..p...nC.&._......_.J..Kyx..5.8G.dC.p ."v.Y..(..h...1.hm..jb..\5..P.igu-..Z..h...G..p.....6jsD;G...#=~..J......J.?.z...O<...".^.{..S........m.e......}@$..,......o.L.X...m^..s..(.sBs!..05*....sk...q.....W-..r.@.....&..~.....,..1J......%.....o....].:SVg-..`.1.sk/...4F..O... .T.@....f......G...z.H..z...=.......1VZ..n +t.;|*.............K..]I.._....(......9_.^lam.>...@..[?3us.....^..nE{..F%,:....lb.cVG...V.........9...4`.:.~....j...\r.O..=......b.5..z..jX.1'.H.C.._=......do..k8....e..&.....Sd...0I..<.......wy..x"..+.R.>..v.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20505
                                      Entropy (8bit):7.972340725439507
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:770CBB38FF6AA843E5FAD18FEA30568F
                                      SHA1:17FAFE4C6216F694DFEC4FC73DE94BAAE89B29D6
                                      SHA-256:340D5A966B118263D9659545C79E12058D7F5C39F9F93C999A643E3088BD7470
                                      SHA-512:DA2BBC740E200E481A69FFB1544625DECA3F8B681DAA766AA224F0097EF0B74E8CD4A4F521405EB860D1B9EE7C002E0CAEA8A57B75F7B831A25A035B1D5789EF
                                      Malicious:false
                                      Preview:.N...}..|..Rg...r0.......=.....F..x.sYb....m...X-?.....ma.u^>.N..M?.a1.y.U..3...80.-.a.wi....w-O| .m.fBGkp...y.9i..c[$.A?A.-...@.h..B..c.wS8Ydxw......X~N.Hr.r..._......o.H...z.^....\l...ll.3|..j.m...L=.|.q>.P."b..n..OzU&X..d$@w..z^..F...... .b*.../..OCvYa)..6..\q.m.LW.d.......z`.....i.mV]Y%......>S..?|GV...Z.+..=#*..[<Q.B...h...s,d.|...1........3.,P0..nGd.#.....y..-.U..G..#....G.+z.......].....~.@6....7EWW..%...!.....[....9.W..{`.Q...a..&.kQ..?...F.vG......{......GX..]..`....'..D.f..z.!J,...l.....Z.....K...M.e5..T.!z0.h...:_.+.X.@....CE..l..l.tt......R...2...4.0}G...M.S.4A.O@h.o....5k.hV.m9r=p.8...... \})~.+.u.)..N...C!....pU3....,?BAd......[..m.*v..EQy7./(..G..0.7{.[.RHI.-*e..#.h.....Y}.3..j.\...\.z...i:[6.....O......{d...X...s..G.Q.)..1..zUZw.....I.w.|.F.....'&%..K$V...x.2..f^'.....S0.i2+/P. a."..Kxt..Q....{...D..a.=$.u...O}......)\..P.V./Q9a..#....2.1...*..pt....).u......0j8B+.....rc..6......Z..."..I..*.>.........u..8..a..w.... F.....Z
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29845
                                      Entropy (8bit):7.984501850300277
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3045A3B769DAFCBE9B41503643C7C392
                                      SHA1:2B76BA2A6ADEB3EB9F89D516DA3B45CDB4AEA3A2
                                      SHA-256:22C0D6356F20ED00DA2BC88429503FE4B475140BD9B32515DDF97192689BAAA7
                                      SHA-512:F24CCE54CBA5FA39FB4162393D981F3311104785B38D33A990F656E68551E23057F13D45F2DA770A4DCE1A3AD09CD90BA2B58B763A8B1807569D4658CEA4D280
                                      Malicious:false
                                      Preview:9Ed...u...D[.9..U.R].H......3....f9.......w.....m,.g..[..w96x..p....l.<(......{.?k.:&.+.!wZO|=...^-e.1...*&..Om(.].j.n......=#..Y..e1g.6.XP1R.&p....;..f...$2._5..G..C.....@...M8..3..`.ZoT...m-3...z...Z....@...W.E.zz3..2;..7...;.v?;DL.Q.l...).g..M.<....a.Fv............N.&.F.;......;..-..)z..b..]..#....7...O.|oC...,...ET.....@.O...`......-fI.......u....E.Lpd0U..'..x{.,.......g.ArGSp.j..=..<.*.3.....A.G.1=.e......r....-..6...............Wx...m.D...l..a...\..fl..]..J..."......mC...f...1.m.R8[P8.m5`.1\D.$.%.g.*@).....?...uy.H81........fi.....7.+...GX>n...'$.kF.1>K....q...z..7j.Tma.9K....8...`.p\...... ...;....L.".,.....;....K.%.[)u%h.)e/..m.[..M..6.g.....RB.w.U\...4.B%=..Z..<.R....N.rRv....kYH.....Ci..................#...).*..D.rb..j .....6P`..u.N?oo.L.]....&%.....cu.Dw..i..x..NgO.Xp.RU...#..!...0......Wa...h..Z..$<...=.q..X...D{...../A..W...e!.5....pQ.....Y.G..*.p...'.x..8...f.e.b.X..5j..NOR.an..t.%z..eiq..y.).Sc.>f..r{.)...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12184
                                      Entropy (8bit):7.943094811775399
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:000D96305E1417E24023A166FE5CA924
                                      SHA1:FE9DAD27B3338274CCF6123AA6C53306F2203C03
                                      SHA-256:BCD170083103270211A36061648E28ACF55EFA8FB25BF93A83D1B56D970B6F6E
                                      SHA-512:B6319155BEDBF5DCBABD947EB6AC513EBE8B7055FCB0F777D86B3E783F0A60F0608495480971381D2064F1302AA0297992FD9995339355B6DADE5B6716651A7A
                                      Malicious:false
                                      Preview:....?.m3.GQ]......S&..@(. ...j`.U.%@. .....\{[E..........W;...4.7|.....w....Q..m...}.z...$.2..1..v.F]...n.w.C.5.L...fqQs.y.&..U.Y.[@0b..+6R.{.....P.s8.....2....1D.N4.p...+."......-:K...}.+......$.>....bO....~920...S..Q..T.%n...o.}..e..........d.l....(f."...8.rXf...&.).|....=.p.a..A...B.....G.$6.!..Y...b.#.......Z..j.,.v_.F....."k...j..`.V].Xs&...W..9...h.qc..}^K.^...K..1...U.<....f.....-.P.J....~..V{.....n.$i1....l.AD.KvHp.~n.b.Bt....f.S.,...X0..._Z.6.E\..L...h..m....xn.aw.........,{z.F'E...w2.....p.......WZ.ZJ....%....(R....c..8...........RDB..@GX.D........'..)....#}..W.~..b...$(...K.sH..fI......[.x..|....,]........Mvw|Q... ..HD.=....f8.I.m......u.p_.V....f....9z.q...K.aE.F.....P..^.rq.M.*0...ZD..=/."q.*.....u..{...=..fc....f.......:P.....N..4c..QXH...f......fP...o.B.v...u....9.Y..d.X....KAJ..U...}itD%qh....*.......<..c kN.C.4+.\n.`>r6...b...a6,M....Q.r........+Tv~......@...9.AQ.........2..jT.y..S#".<.B.M.VN..0.....*."D.C.M.....L.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11187
                                      Entropy (8bit):7.9374937800159495
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A30271C7AE5961AEDBE9B3B097F49CA4
                                      SHA1:4A0C894C94FEFC7A9EB469F1D1088F282D721D91
                                      SHA-256:43DC9C8F4B43C30BF7D0E8AD5F6AD399B976826DDE274AA7C2136EB0D14BC342
                                      SHA-512:DA15267A9B5D33CAC0AFEC34F4CEB575177D698E234332265E76096C8A2378EC7DDFAA4CFAD0B03EDC684D955828FDFC11FFF1C2425AEA2EE7FEDCC0AF687770
                                      Malicious:false
                                      Preview:.`hoR...._....7.I..-W...&Q.........+k..e.H..u@.....p1.....ySm#...c.Z~.Wy.....N8.eQ~{.&...p.+....0<'|..6.^D\HH.s..bu.6Y~..#.x.6.$k......D.........J.]...lUo...FX.I..ggc\.{.,...(....!:......E.e...u..3.RX..O B......o2# ..q.T.Md...;...L..2_..JHp.K.......3c.....xV.N;.}e.....%..;:..l)F.{+rf..8....n.......UI...G...!....X.........s.V.....1\.C;..;X.-.b...W.l....6.Aq.C..3.T.....5..8...+.W~k...@..Q...^..:.8...g...~m.6P..H...^!-...'.a..[..{..K....../*..1T.RN...#(z_..*.U..._.h<....2k......\&.~.x&5q.*.....b....Q....Q.N......].N....n..l......`h..=w..+cU.d.c,....Y.$A.Z.)......F..x..V1..%C....)h.f.L.m.%..B...A.#.U+..... a.O.Z..[.. i.2...i.g..PE<....'l..19..,A.t.p..i.j...{2..J.....].z.D..b.......us"....H....X..].p.Y..L..9...$<~..U?...W..A..c.g.'..<]..O...qnY...C..k....p......J..E.....G.;u.tAO|R............t_~f..F..<b..q...,~9T..).W..:9....d..bk-#H.....-......x.i{.KR.7'U..F%......&......:...Gx8..c...v...B.c.!...M.=.P?j.......=.7.9.......<.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29926
                                      Entropy (8bit):7.984560512221021
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2C4E5182E4BAA49948601D602BE56D5F
                                      SHA1:F88EA79CFEA7A86131D491DD9EB0848718E726B2
                                      SHA-256:9D2FBC3DA1F2D2A07EE4A1CCA4A55DCE94C16FFEF70C7777C9D3E1166E8F95AF
                                      SHA-512:1DF290198243E4016F648FC494DA2602E979F1B027D75D5822ED580F1105577EDAF74FD7A7FB5CFD2F4738592896E62E1A48626390E2413798ABF92B9E4FBE79
                                      Malicious:false
                                      Preview:.@#5...R}f. .DJ....c.D&..$k....MDDU..J...w...../.Y.>}..kn.tFR.<......v.t...F/.*-.T....](.\e...1.S....sG..3.&..5.i]t.Z1...sE...7.....Dx.Yv.Ta...T.6...d.a.*F...u....30Q.w.=M.ay.....@...`<>...."pQ.-'........bp.2x....O%7...k2....@.K..^....%......^....."...N..}..k..6k.....?...../...g45_.....s...u...c..x..KXn.l...w&..hEVN~..S_y......<k...w.@...~........f.jm.*.6..#.l../$..[#/...y....R.j.&2I...D%.>+..C..)..k2.f.......~om.#.%t.B.."UI[.I..+..'.X.l..z.>.O......g.wqQ..e...}...~/..tG............8obRw.O.W...e..P.8.Q.,`..'...y1At:Wl.v.C.....>.\}gw.......6.iR.R..z.j............F.YY|...o..T...T..@..Y.~.:..}E...;.T.,c..(gXD.IT6..A .=y...x.z.$.u..D.ST.....\..;-}....XKA..?d.._..Zf.4|.....kJ./.m...n..gC..........,;i...x..W...........g...L..:....1.....-.9~:.v..M.Z.?.T.6f9.......$.$" .~...YP|.A.....J..'..`P+.......-... .....8...H3..-y.i*}|.}W..{.FU.n]:.:?...W.+.G...z-....@..B.kl..bW..L.......d.......CLT"..q..*$z.....D..EuV_...d..!.@Y.k.3x...Q.@.q.D.^.^..k....*.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12139
                                      Entropy (8bit):7.942329477055274
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:71C24EF93EC088B946EEF39205A904C5
                                      SHA1:6CA49068CDC2A3142C89BF7D919ADA5BA9C9A4D3
                                      SHA-256:B2A9595FC69DBABBA9CF0C2F24ED23414E1427E3FC29254910BCF4A9B158ACEF
                                      SHA-512:4D360EF3D44D4E3C4FBA418AED98BF4DC1063A8AD147C0B369502FD4EDAA35DE75C490F2AAAA13C1DCE320243C6CD31FBAFFD5830267F78CE8D30EEAEB67DD44
                                      Malicious:false
                                      Preview:....B...y._*7g'..b-.e.)s.SU.h..3.leOe..O...!?....T...'..^>.T...t...fNJ1.Z;..._.>hp.Ia.....y..F]......M....Y...z.\>...n.X.....B3.e/.qd.....4.@.8... {..R./.uWdb1q.p..G.;.P.....V..MKg..h..@.B.^.z.....K.#C'.P..n`^........ZG..O8.....g-.d.;....K6.G....)..#8.. ..v...F..88B..t....]...F>.,.....V.b6.Q?.....50..Ye....,=9..+.EayZ.:...4.p....~-..ql`.....7........p...<`X.$.....0. ..!....7n...!.."...>......~3.ok.Y!$T..I/.g.c..}.........o.....1M.U..Ogz.gitq.zq$X.......O.E1UN5..@0=....6p.U/Y....l.z.....|..Rd..NC...53..7...eK>H3.%...(Z3.....C?.8.....A.(?L*_..F.-F.,..].....u...d.....s.uP....].".Q..2....X4i....F:E(E..8eT..BN..x..8..po.%....2.A..2...I*.Q{hq"...+...iYbW.E..ihkm#.........h0.Z....?u.fi[A6......_."...1u..?.!.....=.....eM..;.B..RP.......RC.v.."A...D.f.#Yp.>.M...$3..0.;.W..!..i..v`...e...}.L<.`...G..Z.........kd....u....b..B\...X^tf.l.Y..K.y..e..y~7.Ug4....w.=.../.-.#..[1<....q&.v.........O..].r.:b.O...j$.K/.,`.Z..(!X.Z.Q..Umg.=..4..,.L. ^.:....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20483
                                      Entropy (8bit):7.973652764983799
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:AB82D5355424FAF5EA596B15B690673B
                                      SHA1:764582840266564E6F7989AC4028742539BEA44C
                                      SHA-256:633F30038E2D4F7CCDD2EFE3AA66C13A0F57878C36A96DF85D5387757B320EE8
                                      SHA-512:C228E295B5FB2251C661B8F1F3382F033AF6AD7857CA012D894EB18AB5044F6E9A408B0B833E70DC06B8469D2759D6EBF6139C1C6104EC80B196CBED4960656C
                                      Malicious:false
                                      Preview:[.9,..>.3.V.t.)N;......A.@p....F...B.*e.*B.......L.fX.C..R......@..7+.b.'....uY..9`.......n.P........N.2IR.].5S1...X_.<.rl....<.y..E.......l...H..]x....u..]....sA...'.c..j8._...E.......g8.. .{..D0@._.......%..D.4...An4...ha..%L..gn...Bn.!..wJ.R....K....n....m.G2........<.0.4.d!.V.A..........u4...Q.0...........l^q.<.r]...vc...x.....TI....4..R.<..t......E.+.,....+.V...D...Z5.<..~....t.`W..('....9..w..3.C|F.=.6.c#f....n3...W.W".k.3x....`_I.v...I.J../.n.....S..:...;.....7b..")."...A=..@..\.."O.v.6..z.?B..m.2..(.1....L..+E+..x3qM%..h.E..z....a}..I..#.......0.Z.?.B. G...^/,P....$.uo..(".s........Yi....:..I....../Hi.m..M=..Cx.Q~m0.h&.o.6.........[6......[[.[...".?5....v...3.qJZ...Fv..........\.........2.....o.y...{N.xT.b..xvP...[.).QfD.<#.....5..$8.......@?=...f.v..(.........(....lh..J.=\........~!_....P......#..=_.;.-D. .0..q....d.].)L....:w..!....'..x..`.N.......O.L"....i..'..*.7gvRp,.uW.Dk....kt...8....E.9.....ZT.L....._..g..<{..]?....xR.C#.7\.../-...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29854
                                      Entropy (8bit):7.985406439522081
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B6CF277A90758139142961877D0FCB7C
                                      SHA1:F3995A23C6858A5ED79CBBD6DAB6BC33CB520C92
                                      SHA-256:DE1A0EF5A9BAE7616FBA2C058C6C7FFF7D8452FBF2F606B31893F60FA4628588
                                      SHA-512:2062280E90F0C59F40E7C5E1A3701E6231874A857FC1072A866E26CDAA6815268CAFC4E519EC573616F96D79405808A1F2F6F6A810908F50B29A1D0F43DC78E5
                                      Malicious:false
                                      Preview:)^j<...........P....p.J.~)....&......9.j0.S.j.=..S...a.F.....T3k/]jn.U.0x..@oq...1.t6.;.h.....0.'.....)....H.....Il...........a.Kg.Ei.....y.......U.c.>...*q..h..UArt.R..H..V...J8..Y...h..r@..~..{.M;./.C6.....b..3<V~..7.W......y...Q..N....hI..U..,...=..+..p.O....Y.%.9..4..FDe..X.e.............o./..U.<d.d......U.$..h..e...uU.%.../......s.Zx.U.....o}.[..}.4|.M.-;...<..z....v..+R./..Cj..YLC.....}...Q...q'.....t.....%.H....n.....(A.8>.H0B@.j.J........%'.dI...Xd.8.Ra.l9....1.f..._!...o....).c*^..*..Cy..#7@..!7.?....:.6eO.6.g..M...S..];.........c.mE......!k...L.....a..L ...U3.E.J..{.t..~.7.j....Z.Z....W.8.g..i..x..o.H.d.2X.S....a.....{.... ?a@..h.D.N]..WU|....A{...P.|<.t...4.PL.+uZ6?..G..%nk...l0....*..R.t..?..@.v..4............Zvi.=....Z!..]....].%,..d.....@5._........bG-.y.B......90..w...]-.....<....q..h<*.....]...d+{..R.7.$]ol.-.k..p.n.j....@....Q.R.........c.E....P......._.j....O.n6W...X .G.jlt....6.A.^....aM.8.t.=Cu...v.q.9.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12138
                                      Entropy (8bit):7.948240260726601
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:AE6D14C3A670148982D784B1C9F4E0DC
                                      SHA1:3E67C9A4106CE832E58B77D5D549EB37C2BA3963
                                      SHA-256:003DC6FC0BDC6542D8F1ED2BAF3712FC3EC6FB0D0DFA4F1F7AF771CFB5FABD1C
                                      SHA-512:EB519B19DDA9EB56FC86B6ED03827BDDAAF6020CA63EA53B61FA40E6D1FC071916C3DB64CDB67BA7C1DDAB71C845913CA0A79325AAFE9AB3B2BBD464EF13AB38
                                      Malicious:false
                                      Preview:'..NO..h`.....R.....dw.P.#.?9....7..u}.B...*.:SS.]<.QP.J..........?Vg...2[...AC...l?f..t..$.I*..=..(..!6A.*...'...c..l.|..''.............1.c.]~..r..3q.-N.4.q.......}+.p...{#..4a|l%X...0...Z...F.7.f......p....\,\.g..Kh .cw[.f^.U..E-...5.k...C$<..r@...Fq.)X.w......c....2....Q..o<..*......3....Ba...Y}"....~`<.`....u*:.......e .rL............0zE..#..Nh/.....z./`W..X...X.Ou..L..Q..e7.gN...}..n..y.l..'Z..M..H.a......]..4.kf......s....-..>.K.W.....aI.vO......{..}....[....MY.0ql..3.<..`.X......lf...6...7....1s.$.af.y......k.]..2...#7r...P.D...e..x....@........t...h...I...,.....c..F....C..,...^l|.E..J.d.."J.@dRv.K..m..=..._..r0..H...:..,3E=Zb.wD(........U_)..../....qx....d....'.....z.`...y;...L............P>.......e..x..e..o0....fQ2;..oaS.H|....i...s....7@..........`}v........Tz..-.P....{Xh..3CTX..".c.HG<q.....@.k..T._J.Q.....{O..t......Tx..I....&!fY~.....o..`.%..M...NR.OW.(h.....ou[..Z.!#..q...p..~.y.9k.?$.........3O...)......vDA.g.&.{*
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11179
                                      Entropy (8bit):7.936651918108096
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:19146C34F121384E9403E1070E615FAC
                                      SHA1:086BC084633ED35DC1B8E8F65330D1420850B121
                                      SHA-256:5046CBC6AEF3F44D4ECC333F8BCE2C2E36CAD66F8E6273570ED3853E6AC4543A
                                      SHA-512:59C006465F124CCD3ED8E87B8DA155C1733A8744BC91CCC92D8DB262EFE9DED1C265A79F617AEEFB92E73366272B2EA4D000B992A809E823584BF28B63DA39E2
                                      Malicious:false
                                      Preview:...3.mHcCm4.c........|.,.,$.`[6c.`.R.M}o0.m.`f.Hv.Lt_......|..,..H........Ks.@vV..e......i.A....F..>..'yo..LK.L]D...?..B.v.}..W{P..........s..@T=....."....J.......\.)...lI..I......M.}.,...p....Y;...!....{..0..,.P..n..=.&.M'.U..v,....q.xa.FI.;......N..1.....C+,..5.!.-.a]CQ...B.......$.L.*.C.2..=a.J...\>im2...cE..(.>b..J...U.4...*:..j.:..b.....\ORJ....l.u|...8..p.=.g...tu%.......#..g.........v'."g.rv...kB..uy...Lp..n..53.2.......F.>..F......@A....k@P|..X;Q.......p..p.D0D,!T..(s..A..G.D.....7....E_.<....eo$.....9.U^k.8.5&..Y..(..}..`%{f..5...*....k..y/.j..nF.1.......'T....f......(.i..V...5......Mr...*.}+z.."$s/l....#Ih...{l..W.....n...<.......*8g.....tVv.!..^...;..b?.....\.<...jv... ..x#.........k.%...s...h..H.C..h.a...4.q.xcoK.#.'W..y@.......]0..Qt..r..8.M... .....T.........0w....&..,. O v..g....K...f....|.Y.....(T.d....,.....3...R.:z.S.\.h.qe./)=!.?.......;hQ....3..1...&..P.?..t...X.p......$?^.kh:.C..u..ScD.+.-z....-.3.nl.'..*.bB2.SH.k..w:.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29859
                                      Entropy (8bit):7.984400506645403
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F0E3683E0132BE3DBB9CF557DA133116
                                      SHA1:1FC65F7CF131A7912FE381F36B544183A6FC3588
                                      SHA-256:A3E48C6912A2A6BEF48D9C6A78F510BAA82FBDA07F2669EFF32931448216015F
                                      SHA-512:F5DA558C53D993364711B405CF2817E7500A917365FE7D482C16CB4AB6EDBBCA777E684380D1D1A89F55212797DE0419925DEF80737BE65F08537353AF0D8623
                                      Malicious:false
                                      Preview:.59E...*.n...}..S....o...*..L..7..?.d_.-n..m..... .Q:.GQ.R..{`%........^F.N...4,g...'.W...%..drQ....|f....cW..-d..`p:...~..i....XE...!.F({...~....J.=.....3....4=.*9..6Y.a..U.f......E....W.>4..n.$......../..f.y.J...D.'.....1.1P.D...S...yT..y.8|./.gC...h.I.L....8NB.0`.P..T$..5....N..j.T.:M.x}...pG.).gt.*[V.a..hW.".......LG.u......Xk.T..e.wqf......9....n.1.....=v.....FE.R.gF.....5...oBb."iq.M...3..Sw.....$..V5..o......w..08yt..Bd..ro.k.no.GO..)x.)Zb..c..0.....S......5.....}....~..'..c.<O.H..f...@...%..n......T......B...4..,E...$s...|.>8..k..\..:.........o.."....8..26JTx...|J...a..).,..R.o.u.3......I....G..Y........Z..j.>..Nf5..B.D;._.......+]b.7.u.V}....h~<..2W...M...-<..{_..A..Y. .y..;.W+i....t.J.v.p..~e._.s..n[....2b._.....K..g.....:...,et.tX:..{.^.P....s.h....~..$.j..b..hZx..=.C...\.*N.C..3/qu....4..[.A..b=.c..T..x.......Gl.. .M....Z..(......o....u.=.d..v.32..x..R....Q..r.#..n\.b....6.[..+........Vgt....He..<...?......S.G.C.f:Yh..6.p..&.....U.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12131
                                      Entropy (8bit):7.9419114812282725
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9E3CF012C05DF7CE9F0C240102093F43
                                      SHA1:1806F964C9568A9DD83641E474924286B26471BE
                                      SHA-256:7B897794B2840137523D919917B8277F3B8B8A76196E1EC1BAE92A6943F7DBD0
                                      SHA-512:B70CF5752D1F537FBC055EC8DCE9267001809D4DF0C6CEC8928A4DFF1E060A59E1EFA40A5948A0178482275EF20104C87B0B6BB3264976258BE28B9B6D4E503D
                                      Malicious:false
                                      Preview:(..'O..;....o [....=6..59.......0.O$m.6H%..B.{M......=.#..Tb.....i[MM..p5..Y!..N).w..+.K.Tug...a...+.q<..?.....S._....`.`...r.>D...Z.Qls..Q....L..9.j.'.'..jR...%.Uh.A........\R.'v5.C.'.L)F..!.....g..d.0Q...(....37(.[."0.5u.. ...L.e.e......=....o./.V...Fg.V._...2.7%#."%..f.+...\.t..,9......D3H..=.6..c.....&t.*.(wc. .Yq..`{.......W.K/.3...De.=..>.t......i..._2..T2.{Iv.I.51^>....0;.a.@.o.C..M:..z.6S]..Rb>.]d6.+w(.B.....+.j5.`.JL...y..x.v...?;9P.l.&.g.....,..V......>.vq...F.Rj..'~..JU.mut..8......P|.v..T....<....2..p.......Q.Pr.5..Z..n%...$$g...A...IC..>...i..:.p..).<.oj..~.q.j.q.E.-.y2...(f"?...... ..m....(.....%.h.zF..%......&...b._!..4.Mg.N.&p2.C[).y.r@..V..A1...@....zh.......PVn..`"....I..1.@..~d.&..b.Qm..a..G~..(...g7..M...&L...^....0..R..e0v...R...PM.j.z9%[M.h.F.o....OU......X.y.`Z.h......N....C....4........e.eQ0.....&....a.f.%.A>k#..n......,....>/Y...r*...N.=y.8...FN.0s.......*....hL.YBY..,...C".#.z..c./.....W7~.....:.!....>Z?.8.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20475
                                      Entropy (8bit):7.973729498787649
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7ED00F6657C2257F53A6333CA38ED7DF
                                      SHA1:07CB905205DA56B0263149ABF9FF937224CCFC57
                                      SHA-256:45C32214E7981E900152B9F7409ECF1EC1F17DF479C4C7B5334655174D59B309
                                      SHA-512:A6E84DF2073E0F301161DC5DFF24E4E9BB51E73865B4680A1F700A35643440B2AC08129A61744476D729315E338ECF6848E88F46D6B245AAC1C1A2A2DE5BDB15
                                      Malicious:false
                                      Preview:K..2..<.q...I....O...P..C".4_0b'.o......f;...i.>...4.."..U..X.....\.C..klw...M"..JsO1..i..i..!y^ <...*.j.I+......B.q...).E...c...5.^_G....c....Y.[.Z.....j.dy.(......C....gn.My....yBy.D.5.}.......+..\....y<.o._a...ZD..&..}.W...2o../y.L.....q.A.-,E%....@v4s.\[..^q..x....+..{...A.@...<~..f.h.w.. .....oaEW.....6..'....;....8.!......NxK..SN.O.d.A..O..}..t:+f..z.....sjE..2.{.._u..x.V|)..5...Wgmz....Q.....&..8.....C{./..?.....U..SU.s......%...z....Z..yr....1n;.M..5X.c..`....'..^.i.Z..h..ps.xWL.J........,o..4iv.q..."y|.9.A.L.,...>..e.f./o.].....~p..-....u"9.;...D.LBg^..G..z!jh..#2.j.N.. T)@...i,......d{&.s_6ns...W...{iR.........l.....k..a...#;....|..V.............D....?..$ka#c.M.*..C.!...D.}.A}..S..M....-.....i..W.7..s.......>.h....4..L.....0J.fP.......O7.%3{...w.....O.<.u5].r*Z..8...O..S5$..vL.P!.~ b.Mjhr..B....."...6......@.X..k.+.^t5Sw..kE.n....&..I.?...ld..'.j..{y...%.O.........u..e....U.........l$..bsu.....\..&fs.......N.V.. s..#.....4..%
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11183
                                      Entropy (8bit):7.935159076162775
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:FD56540AA5C4991F0C4A92D23CA2806F
                                      SHA1:D9116B4D86B6C31E1363192270350555EA510927
                                      SHA-256:F611FDCF84B99E1F77F0E64C48B95009F2053F33863E06E3232F278CFC476819
                                      SHA-512:C087296206B6E15D2EDEA88A26EA0478B969744D8DC12ABCBEED2DB37853CB5C56AA106FB9A265E27259C48C2192517CC62B6AAC7199D3916E6F0C092644DD5B
                                      Malicious:false
                                      Preview:N.4....\.P...x.....}.;.....E..f.........E..bN......n.:.!..E..$i=.8....................8.....G.hA.U......uT..d..".!.&....D).o....0c.....W...z.U7.....5....%......j.g.... .-....#T.r..fo...;..x;.V.(...<.Y.O.E..&......S.f.....MW..]+(E..&!.j.....vi.K.2.O...*....jn.F....3[.w..6.`...}e.1...<c6.E.r........^6Y.........7...t.b..3I...{Q...vU...5..>.\2..\.._...yaZ.N+e%IQ.t..H.....w.V.B......,0y5x........z......yo.#.K....?......3....|b.Lw./.....!Ai..^Ds4L.d.K....U.n.....(erE.#F..T].P.......!...3]..A.0.'.X.D..1.Rb......RP.Z....h.u....M>.p^...Ck..j..s...u.........r=.......n..O.WO[`..l.e3h......0.8..?.........rx.?SN..v.t.....on..%.$RF/.....5!H.8.q;B|....B# ?.e.. A}.Z.U.m...!G.......\..7%......,...p.....v[d^N.b.7..R.g...P..k...ok.2Zg....s.P;.*..sK.d...a.[r.....-."...7S5..:#...g.D.C...7..>.S..c.U......b....t3.wX..Q..<].+.>.I.aL.MK.a..^.ky}..~%..m.i..!Q.y...LH..p&.k.....(..m..=.....1..".S~.......m..}..B.I...~".bT..\v.7......[......K.>.e...%....;.;7D........0...>.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29860
                                      Entropy (8bit):7.9848193281694035
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:43790C43BC004E323C42452A46627003
                                      SHA1:2812DFE93D5B1CD099326DF795E5AB7B4B0CE900
                                      SHA-256:A6323C5E06ECADFD2BC3798AA6931CA102131222D3D21B88D46636B1548D32C5
                                      SHA-512:0C7A45522B321BE55ACDD7CBC226B6EB2D17CE47D370A886D60C4CE2D770B8F888D224D0BFA463F2A4506237546108EB124D2AA5A80A67EC29CD1BDDA34AD23B
                                      Malicious:false
                                      Preview:...?..H0I!..*.(...C9}.......S....\..A~/.....z.s-B..;Q..0W..@D.`O.>NWi...@.........,^[..F.z.....B.L..d9..i.Vh....V..r.`...xq...P{0.,<.].k|..t98)....^.l*y.#*........o-7.T.a.S....L_.".u...u.j...._ ...Em.p/...g.S...........C.au.n..V9.....HH.;@i_...9I..hR3V..:..Vz.$...n...6..".K......}.....W....L.J...hh.c7..7n...UI..5...k....a.^pt5..UJR..[P......#...1...b.O^....B`I..&.Q.....'...|...h.{....w.|8....K.lC..+.O..T..k(..}J.Lg+...5c..h...;>?l8.aBl.2..?.G......Y.v.C.....Q..6.....,.Rc.[..hN....*.........wC..*.OmG.a...B.,O.eY......J..p.......;Zu"..3R..]z=....../.qs.T......c.Y..0.......D..5..>.D.d1E....A......@.J..h@.<h@....B;Y.|..q/...._.. =..=I..Y.....m.P.[\........Q......2F....@.`.Ju.a..Q.n....:.n.Z..,U.R!..........%..%..P.X._8.....%.J.a..v...p.s.e6;',.#r.{..o#.N..>z.\....w...C.Z..C.9(.|..8.*.....s...]..Z.O.3...`..v...\.1y.CFS.i."^k.....y.......s........K...*..d....../.v/Q;.%U.HQ../(..G)..}J...*r.v...<i....&.V...S\O._....8$.S...\....X..)...s.Q^dpJ_C/;.rBh
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12135
                                      Entropy (8bit):7.944390765199132
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:AFC285C43D49470C8AA9BF3914A99238
                                      SHA1:3DFB33FA7B9A8E69BBE1F9C474F89062E04BA64C
                                      SHA-256:DA54FB2355B5C3E04188144F2842E65309FDEBC2A0E1712F2414B86DE250E66D
                                      SHA-512:CC1CE1A7C6AAE36EFBF71DD56B319B513C9E9428DECE0413D7703BC090D281B850CD0D85DBEC7E03D3B674FA95D7C472522C21AF4AAAD9699D8CB963BD700108
                                      Malicious:false
                                      Preview:......Z...~<#..d......!...:..:t.2..}I.T..dB5..F.@..D...4.PP.g.....MF.v[..W.(...@...z.PW.yF...l....pb.../...'O.5k.m..C.. _.*.X..aX.....+v.5...X.n,2i.1H..Z%J.f..I.}.r`..7[.2....k......w..c-7.....ma..|9...d.}!0....P.f......$............1'.a[......a...>..7.........D>.3.x.)..p....b.....$..........._Ia>x)...*..\...n0.R..Y.l.K.e....k..w.....F>..f....:...LO.B......T.-B.U..,...^8Sq$..D..l.i..fsN.......Q...J...wI,...-..u..Y..hE.*.~I........lxQ+.0J.U.r.W-.G..[.W..x...G..Q.fGJ2....Mx6.q6`.../DQ.i.wl.*G]..n......Y%...V.3$./e;..._..).Ge.5..pt..l.8..=....9......,?B.k.r......g..........=..p%...c":K....._..]y...%>.h...O..Z..G.M?.i%.D.i.6.lB.K..n...x...k..'....b3.`S.z#_..~..t.&..........Z.......l..^bc......C.x.o.[i...O@......=6..y..+..m.........L..-.y.g...O......N.....#.Y... WU.%6.u6...g....n.........F....|..fg...0qe...'2......Y\r,^..N....o.k..[.......+.g...I....E........'...O.,*.a.s..).(9..o....T.*:......Z.v4......;..........^..Z..==#r.#
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20479
                                      Entropy (8bit):7.973455425245233
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:07620736AD691DEE1505F1781A3C5DCF
                                      SHA1:E1AC454E684659F8A4190FD4DE77C2C22FF5C35A
                                      SHA-256:48A70C880E8708BF3E290DD0D7EA4554472B9B86E209D577122E9BCBA6A112C5
                                      SHA-512:CC9E539100FBFA46C1AFC25D703D0949FF8743F82B96E9D1B51158182EA8558EF2227AE27B7DD598C3B08CD8CD7A81A2C1D360A76E20ADCF9FCC9162F16C1D69
                                      Malicious:false
                                      Preview:k.3.].6.5...g.....n....4I......m..+...r..c8[.....4ZT..Y3x....\.<....}4..~N..il..+.c........x.R.B3Y.,=...-.._.N..y..E.lK...l.....o... mP.I.X.2!..{.......n...(lRS.,..._p....2..I%uZ....a...Ci..y...u.W.2..s.<so...u.#..A....R.h..fGO..N/...L6i.l......~x..=H..2R..~..:.'....Wh..q3.)M.......Y....z.yT.$.....O...O...t..&........(<..q.....+..{...[.&...Hp......#M.K.@...].7..?m..P ...jI.$..[$B{.j.....6&m...).v.S.|...K...^....q.6N.4D.........%.>W:.u.A..9f....n#..NU...7.......\...EG..,.."........TFk....-..}. .}......]....z.`.L..9..^.0y.R.8a..9.8.....P....r....tl....E(....n..D..5....6G.yoHe..;.$.\.....|....<.m5.}..2...o...:.&....._.,.........;...$.3g....D...U<Q.../-.Y.......(..JSe....n=...r?.s.?..$.....S"I...P..a..4..rS.;.......%....X_."B....i.....j....Wpx.n..f.G.K..F....w+j...h.k).o.O^...+`87.......=......9%...%.H........yQ./J&wR......9~.`.?=/.vn..............o.n._.t.^i...._."A...0.[)...<..[..yC.H....mTEo......eN.U........)...c.\..5....'m.Ij....a...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11183
                                      Entropy (8bit):7.93519645198086
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8D51BC62AB587FAA9382495E49758714
                                      SHA1:AB2C05DFD68D915E39CADC7D1E5CCA00240B9764
                                      SHA-256:D9EF47C43AB799949B8B688509A2D993D9DCDBDB0DCE93449E8F0A4576FA4972
                                      SHA-512:0D62904B0FB832DA46185C1109FB1FCB5E54250D868C8ADC68D1FFF187E4B62268BC5D378B9CD9C7998966E51A00BEA3A2336B0E3F386290B3098A38A15F733D
                                      Malicious:false
                                      Preview:..p..RvL^.l.Z."..S.....`./.9..\............AO.l5q<8X=...M.<.....P....T.KE.f...... #...0...{.hN.7.S........O6..z2<.#.|q.A_.$.1b.,.......{.#a.e.f...k.u...>")[...C......y%...*O...n....I...k.<.t...!..........1:..R.n.Z...cf....V@..*i..T...........(.Bd.......Qu..x.*.&3.....T8.jJ.R.I...W........J.........G.....a i}.om.P...zM..A.Xm..A..Azm..'|..f..|..g.....X.u%.....B..[.">.f.{.=.....6...L..L.Z.mkK.b..}........#..!~....Hi%v.i.-:......#...7@.....1...wj|......T....R(.9)..(.q.cz..h.}q.xk.}...y.m...?....)....Lu).a.g.Z..........H...`@...e'.#...H.!...-...vGZ.....Xy.4.*L.9.....g.1B..Ez......u.k<[..e.R7..@Q.G.Q.........I~..yb.i.....p.H.6 ..........q{..z).h.D......=/8AX...$..7b..M.5.....i....Li.>L..J.1&...K...$.W......<z..f...E....T....r|......^%..A..o=.UNUw....*f.tQ...d......L..0... ,..^..0]bI.......n%3k..J.U}....k..`...ua.... 9T..R~...C.S...6.k....M;.'W..I......8...;.2..#.r....0.l.....5o..M=h).u..!.}..hf....6.M.va..n..|..F.1.>5....~.#...\3x3..(
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29860
                                      Entropy (8bit):7.983884948267579
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EA4D3729CC0B278776BD17AD9E197177
                                      SHA1:984265CE91E1D874F93C1CCC46A5EFB825E6D95E
                                      SHA-256:FADB6073064EEE737E18E82E9B626A998FF71A9FFBDB9727158F9AEDD3D432E7
                                      SHA-512:390E58943B79A7357BFFD8A0C620408D14FC056FA57B679DC7F54BA64CCA79453284F68C33A58E0C39D89C1E454BBAB0FC24F3676E050126C111F951F898EEE7
                                      Malicious:false
                                      Preview:c.._e.G.j.@u..h..y=U.{8.K[.(h...ta.}H1q,i+F..:..a^.....qo........J.-9.lO`>.<-.m.ay......Vi...Z.S(.(/[....C.[..l.4.....U.G.Z..).KU..jj(9..|@E]r>.u....AKl.....1....C...C...!=.6...YY~.<<.c..5..?....6..........(..0...cY.U.E/..\....XB......*FUj>.[...b....[..E^... ...&...T.R.R._....u.......`..Z=........\.#o..F.....Ok.u).j.l(......sq.,M.....7G.z....[..q.Us:+._}.1........4.?....3.);$'B.Y. ..ydn..FnG.k...L..F.@h.0.*..L.&. ._~#6..~.U..o....hV.......:9..C.V.i"j...7.z.1..9....8._.3.Hw;......IJ3....m:B.|.+..........I.X......13..D...dE...R4G8GUR}.{^4.^6......=...&.,....Fr.....v..RJ+.t`..O..2...h...D...}...}9....~......a..v%.NN...1R.tp2..1.......(..jzS.+..".....a.zan.1Q.-gU@.XV..~^A>..RL........qkp.......O..%>_....I@6....T?...P....$..^]c.f.$...w8.8..{J..J.C.8.....'......[.A]...3B.......}...L..).|.O..|..vg........3...3..3..k.`M...R.).$.9..5..%.J*A....5.,4....z......`q.*7.jb .L.:....ew4....Q.0S.!.P....6.UA..s2%.N?J.e...|6.o..K9Y....#...k......H..f....FVh.N....%..R....i
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12135
                                      Entropy (8bit):7.94763362266741
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EB41802737CDD989243474FADCDDE22D
                                      SHA1:267D3750785521E29D34C7726DDF88C43615F5DD
                                      SHA-256:C511F8F82BFC9C0D8F11E1E91A7559FBDB017DD4003ACF686E15C7E3A57EBFA9
                                      SHA-512:7713DABB50BAE7FF166E9850A82FB6FD6DC385578BBCF6EE9852CA77A3C5522759B8097C80BC8EBF583AF7C735A20C22591F411402F227B5F651E7913323A45C
                                      Malicious:false
                                      Preview:j.v.q.W....+|.y......?.-.....ho1}...<|Zf.o..wF..Ia^+.x....%...g7j.'.......%...... (.....?..B.>.T..mLU..^...o:..sUXw3..dlQR....$..W..'....ce[.....a[.W..eIp{...Z.....K.g.o....0.F...q2.]..1..,d..#........k>. _..B..0....{h.J`.?~.".d.I.u.Pc..hPR......:$......}$.\L.;..a.%.`= ..=...5...K...|&t..BtN.Q..6{......d.t.pY>.#....9[D.i.;...B.J..p..?...f.t}y.?.|.0n{.8...h.;.x..N_.*.c..7.=B..c....h..zsS|.....}L.w......C...k..;.k....5F...X..O..;)....-......L[A..P..8.h.\....Zzz.w.E..z<...z..r>.vz..E.....A........-...W,.3.....^+..S.n.b..q .<.f.U.#...2Z.....H..w8s....u....[..?Tq.-.P..1+......z.`X....\..$..Z....u...Tl.Q.66......2..y....:.i...7!..G..y.byX..^f.s.g.]T...9vW...t.f'.....XT.Op?3Sc...)#C...._f...'%.{.....;......`...g..O.^..t.T.iW.%....!..7.V-&........_.p?....4.QX5M...+.K;.R.2...<.tOK].$.o.......?p..]..5...%U.....@$.."u~.....vj....}.Ow..L.m..U.Y[J........P.!h}..f....:h.Y:.q....H>..g..=N.o...R~.-......vT?.l..d..tjI...b...~|.IH......J)..d.......t.3..A.*.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20479
                                      Entropy (8bit):7.973822639614935
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:910B0B6CF854370F503D9134D0B3BB18
                                      SHA1:51E7C79FC5A917DE112D7712FBFFD47F7675DBF3
                                      SHA-256:8A544EA951094A36207F0C00779DF4F9E7DA288769F3584912BC1FA9F09917B4
                                      SHA-512:3EB5AC49E884429BA2E812FB3BB371FC822AFE684096E625F42FD4241A32645A589188B583A6AD5CDB529AFC11D9BF01B40CEEA4AB7D99ED6762261F60C13296
                                      Malicious:false
                                      Preview:..f..N.Y......zRa.e5(.L...yk.%/.z...#E..d..=/aD...W..q<......$J...XI..m%...>....!..3....il."].!...I9...,../&.].$.G..p.D.K`M.#.H#...Ul.....;b.x...Y.l.r'F....N.)....#..=..d&t!h.B.G.{...g.=...Q@..a....;sZ..Rxs.p......a....".y...Se.j...V......P&g...y....,.`.........|.V.V.l..R..v.M3(.ap.v.q...C>.[..2....."........rM.....~@.78i..E..i..b.'..6..$4.j.&.D..Np.y...('%..U.7..5i.d...c...$t7.7XQ.4..w)...4.........c..&xe..+Y.M;...T....`..(.."*.Y... #k?u.WL"x....q.....6...q.....<2l..q..4(......(6..U.......\Q....7W.t...6g..f.'...v.......r.........\.......u..QS(....H.v.u.;;...2n.C.lp2.ex..bAT..h....FR-!....E]..xS.......(..4...&..j^83..$.}.qj..c..)jB&....s56Js......$.qjT?Z&.D..4.D.9..`..`.......K...0.......4..........!..R...3..,....-}..<.$&.g..h..i.....R..B.1.^..m..}....=......L<P".....W.B.....`0^...8.}.D!....&P.Dk..~,..=..*C,`.^..8bN..N...>..-#.Z...p..y...>._0.....H&.|*}......;:q..X"...\.x....z..ZD.lSj.#&..2.."NV..(....\.........M4.........h.......=.%i.'
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11183
                                      Entropy (8bit):7.9393647569464
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:48B04F7C27A5E72AD783241C0F3FA08A
                                      SHA1:878CFA38AA633BDB314D3DB10445144DED4D6361
                                      SHA-256:47478D4D8AD990E55CA3F5CE01EA18B7D6B01C6B856F5977DBD277627918D8AD
                                      SHA-512:9DB88FFA0F2D7689EAA105C79241F25F8452EF112E274095F6F71016C0DFC58CAE041C35DEE0E040D4989661C6F24991972C0D7E0FB4194D1B5A33D7ACB78ABB
                                      Malicious:false
                                      Preview:......../8p......d.>3.^CK.... .Bo....C....&.k.....vK...`.R..).b,6.B5..4.w...04:.T.i.....5c..EW<|.o...h...v...Ef....( N...0.....RQT.Z3...)z...;,6........c....3.........`..A.h...[..6....0.9...q..}S..,-.j..f....>.....s.X.+H...p... k@^'..`?.F.0$....O....9#w..owX*.....T#....f.g....k.k..-.288.`U8.LAY...z...L.!...G.8p...1?.0.#.....I......F..c.s....Z.Q. )VA.&Q.x..`..$u.M.......S.~R....X; N..|....g....]W.."....S.%V..f.#a.aL..U..%.!..0.a...\q.-.W.D...(.h17..w.W...F.....tLjV~...B.1..A..| .+.....#.,J``U......Q[;.-Ycj.......N.KL}s......3....4..&T......$5..AP...k........n.......A.8.(...3"..?..N...P..-..G.....E%....@/.cm......l.t._e.....n....d..4.I:.9.;H.7.i..%.....j.......!.'.\....Y.Z....P....$z..f..H.l.S...6~...X8S.5~.[..'4....#U.f.%..S9[....Z..Y's.....J...'.....O...i.l..F(.!.o.M.u..-.....*..x>(...m...A.7..o.....0.6".........D.J.1>.<N.R.s..!..r\7.a..B8..+.`..l.h].pt2..H|..j....(u.S.i..I...:S...O.}b..4.wJ."1..~Q9x.B..9q-n.b.S..p. .w0!.....3-.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29860
                                      Entropy (8bit):7.983535070292045
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0E72207365096503CAD34003C7DA1E62
                                      SHA1:0D368CF1234290A379D45B4E55E6CE6FE3F2C291
                                      SHA-256:9EB7E0E29EF1418BE323B13E661BBBF9EBF684CA3C7B0ECDB89175E93EC9A61D
                                      SHA-512:8D00DD4C834020F148CBDC62D09310881E3CF71F8D5C2E1C5224AFB5A4B8F1DE15A54AE50CF1501F12F3A1780D233D55E2A974F4E9459D28D0498DF7C77A0F67
                                      Malicious:false
                                      Preview:d5Q......5....C...."....F.8.....w.g.,;..PA....X...Ct..Z.T$5.p.iUJ..=....x;...U.j...6.J.=......h....g.VL.bO/.Q..7...t...P.f..@.~v...N5.|..:...Y......V..G....(...k.....W.].R.>3.@(>...6?4..K....h.A...~....Y..2.v|.2i.......c..Bf...)..n.7....nq....Vfe.$...65.......q..,.=.dblK"...I.%......K.V........3:3...q...."}.:..z.U,...mV....t....L.C....k..I?..?...6jkT...4c.]...E.V.. .W.\..V.YTe.O..I...ym.2.....h.....Xg%..P........~Z~.T..d.....Z$..k.....|.Z.p..6(.q....G.<.Tz9`T.....-.[k@....H,G...Xm..r...=,......x..,.yG......)...o.{Z...fA..i.Q.h..CoS6...@c.*.p..$....O..^......|..qk.i.x....6.k..(.j...+...T.=..}._|4#*.7L.'*!.}..i+.P.....7.J.................S.....$'.Kc.Kr....K....e.s.#...+N...G.=;KZD..h..5+0.../...b....v...Bf..q......vHV..4._.............-..q..).....S... ...../.V..}.3..`..'-..K.....?.........g)....HQ.".......q..q........v.$..vB..]..o...M....J...!.Z..=..J.....nA.)..E..k..q4j.P.2c/i.......o.xz.n&7.g......|d-....[.&......}P.(%...sUz.E.>...*.\]
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12135
                                      Entropy (8bit):7.945699150372935
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:19EC1056BCE1D3EF5EBE1BA4AE9F96F1
                                      SHA1:50CCAD627C107F63371000E99F7E2DE308D674D0
                                      SHA-256:85EB119E336874960EFEC12F4AF206FC160EC919A2223264312A3F2856B2A2F3
                                      SHA-512:837AA6F7E7DCA4FFD7AED2F03F0B652FAC0966312F1EA1B4D75856FAC7D0F7F058E372623EE89715B8F226B1A4BFE0038640CC68593269CE916B6E841E615081
                                      Malicious:false
                                      Preview:.Vi&....F%..=5h.h<A?...y.U,`J.....P.>.]..PT.M."cDo.3..1.#z#.H4......-p...).]...dp.G.Y....k..e....:.0....n....@V. m.W.CK.&..q..X...q..8....M++.b....A...-t...D.%$..1...J.\..F...\gN:(.Z.sp^1?Q......%.@a+&.g..B.e.....c...m. ?...mt...v...H..E.E....*-..V..I.....yT}zl2G~.....X..v..*=w. ...0C.j..Akv.c.W..6._.}xk.B.T........<!.F.1.AS...@U.......JR..q.o+hZR..`...l|o..>...%"t.7R(R8Z.o.L..:..2xD..7...RQ."XE....`8....n.y@.*.V....+....p2...r...t.;..E. .....5.N.&4.....V.Q..jh.. 3..r\.S;..<W%.;...`.Ne.O..V....v..u.K@(...~.E.]...x..."..FH..[...9..|.W.......i^.-{H.&.z[T...Qh..fX3h|5'K.~....!...J.._g...=7.|v....n..&...J.Q.K.lT.p.....{: O...*d..aD8;q{ V...W..:.w.....2. w....&..]1x.....;..h.......,...^(`pV[.@;.....9WV.Y.[+L... ..[.t..{BUk.3...<.|.V.q..3.aUz.x...i./u....@....<."..7..k.i?.%..[&0....Z..@l.N.xg.Xb..M.)....S..K3$._S...n.C...E..s..tT.9+.Si3.*........z6..%.....F.>.....u]........PM2Va...1..u.....{0..A.e..k.E......L4_..F..XE.k...$".RaE.@dm...l..>...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20479
                                      Entropy (8bit):7.9720885640538794
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8974AA590D1D3D5F2156BC72CF14363B
                                      SHA1:C7D8DB55F08764F8455A80EA17E332F357BF3019
                                      SHA-256:0E91C3FB4CFB189479F8939DDF40009A7353D60463401D01A6284BCA8F442E92
                                      SHA-512:DA82D57F80938FC6A95876FD73BB680F208D4E914A4FF03371C41C9799B74E95AE0BA0A47150CB9DD51EE9FD5155C7EC6CA69A69CCEDF147E5591240E7C73D3D
                                      Malicious:false
                                      Preview:.>.....H..9....../.hoD.3..h.o.N.jb......E..k.N.=0..pi...yOGh..w......"......+.25.~[..H.....Eo..i.7.K.2..F.g..F...-r.U&=~.;......q l>EH..P...g...}B#..kv.\|....t~.7!..f=.2....qp+....P.wi.~..c...8Oo.Z.]...U.......1AG...'....r4.z(........G.B#.V2.3..z..SA=.t..@.q.~..?.8/...T3w.k.R.vFo;...~...E..k9.?z>.H.q]';c..k.W2b.!.... .g.Y.1./v<_^kw.@.9...r......V~9.gKH......}E@w.0e.{W..xt.....a| .2R..|......3..{.R)K7gqz!..G..6.v8...W..`..R..s...y....}X~O-....E.JL.....r.^..^.]x.P.2..@..D..".C..3...D..2.Yf.e....O{)..b.U.....ztk..T....c..8.l.T...Ls...l....- ....HSK9C...UfDE.c..f..ON.*C5~vo..O...U....._...;..B.H....@.;...zf.5...mG....L.(2.....h......^...1.%.Z..;.I....EG.G'.3Ei...O.{em..>:..5$..,V..E0=*2=......F.U}3..v.@T...U..M...f."T[..T.P...].0.^..~.v.#.......`..Q9T....v........=.n....-ig..EB`..p..AX.#|D...$."..6....[..7Ux... ..o..5.....L..hF.....}...n.C.t.....m.E..?...0..5.p...MK..q.JVo.q....r`{.Du}..q.L....!...@.#O.7..H~.K......7.L..`..w.Q=.7..B
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11183
                                      Entropy (8bit):7.937022169290978
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1A87ED6CF195A5E1DECA1AFB124218C8
                                      SHA1:D6A0F4FAD63373882101A5482D77000A0CFA7ABB
                                      SHA-256:4226EFC24769567749573342F433AFD890F0E0DE04B747DD2787DB88AB1E8883
                                      SHA-512:3D87D826EE1E2BAA6AD8C469635592C09578769A33601DE2BA767F91ACC0C804ED76374C7BBEF59A5B570E9D86D983909F3BFE2FF3F927640696BA7D7687B745
                                      Malicious:false
                                      Preview:_.5w..Kk&S..3.j....s..../....}....6.A.1..n.7.r..'....H.....V.f%.G........\..;.ma.........5..>`............Mt.q...a.......:....~..nJ.TJ.k.t.......?.4.j.e.&..U...V}'......tl=P.1.M6f.l;.<0...h.[..}.ca......#.n...u....F.+....`..?v._......eP..p......e.x..D?{)qZ.fH....>q.wMIg.........7...(.o.:OT.......).I....VQU...X...Y.1.....&...f.mF`.&.C..aJgi..?....wT......Hv.o.+.Ph.m.......Aq..cc}..qL........a.KZ.05./.<..eb......D.d.lt....4..]..fL6....X../O*#..J..N.Iw..v.p.hV-n.=..9...1<..4<.#+..'.6......J..gc.w$.h.$h.4$..t..........'.};A.j1.372S...WyU...6..hkS.DAk...G.KZ.,.~2..4.J>..w.'.R..R...).F.....(.W.&~C....'..>..ul.N...r!.ht....U..)...5<..\f..m.%...2..o...R..@.{O...N....}...?@3c9.'m.;.Yt!l....Db.../..N...@\....uB6^.......s......j..[..$...O.2Eu.N.`..m.6.D......vL#..u}3.k...S.w.'=.*.\...Y...B|{.#..7.&./=..........#..R.H.....YP&u.8.....^....^..;.6quOW6 ..V.I....I.w..>.E.!...iK.v.......`.........#...8/..7.....C|..Q.N......r...RT.}..a.`.=0!..|}.....7{.....X
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29860
                                      Entropy (8bit):7.9860995431112
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0EAD5AD91AFD5E449E9C4F6B8730A441
                                      SHA1:825F927650EA35A8D412EAF11176660AAC190CE1
                                      SHA-256:0CA372BEF5E843392B76CD691D209777AC2394BCAF3B0C0488EB3FDFB985F5AB
                                      SHA-512:E774CDAAD4387BDAA7ACDD6BFEC54FA3ACD6996364587EC56C284354A8C4EC599E47193CE4A548B7AEC1D498B7E9B5D35B19B6C52DEF4EAFF99FD0CB3AAC30B7
                                      Malicious:false
                                      Preview:C...5.iHAF...%.!%..I.Ul...D..`....L.P.Yndo..3..]-}.F..J(...........9...x...-..=.....'z#...v`Lg#...qK..;'..y..+../....E.....`{..$.m}\U....Vm.X4.).t.S-..=!..})..2.M.o.\...}._b.._....f..Pr.....M.c[.{..y._t7T.U..+p.`...n...xNt.'>.]......$..".....D.J.Jz..43..}ULo.M...I..v..L.#;.....!'h..&.z..=.O$W/3..nu..lA..?..;..!)&.['...U..J...b......5#.zz.fH..D..!....!.3..Mwe>.c.?.Q......|t.d...j7N...0Tw!...QQ,....*v._.d12.7........:..~.c~Ix..x.W.&I..R.....`....r/z...Y....#.....a.. .. ?.l....j......DM..R3..=.R.v.Yl.W..1.a.3...i.0.k...WN....O|..^.'=`..B'..8.IF..[....2............(...]..............p...B.'U.C.C~1..v.E\.UP...;...>...T}..u?..........m......V..rR..M...2.tr.Z...z=.R.q....-....2.+.Sq...eT..a...0..%...P.>*..F. |..W......B.O.4.vc%9.~.....4...@.S........1<..(g..z6.,..e...G...|.G*X.]\..yhb.D&.y.O-W..+y H.&.Y.-W.p'....br> ........GAL4..v....~[.cq.....d1......f..a...;`...KP.=I\._~..@y....Y.cM i.V.3C.YB...1S.".m......Z.......%....Z.U.w.....$..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12135
                                      Entropy (8bit):7.945335849790817
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A08AEFC04F96870600B979EF0302711A
                                      SHA1:21CFD16ECA294A96AC277446E46B876054E86F95
                                      SHA-256:28AE0F1116AA93162693EC1F4CBA51CD18DD81A327CD275657ED2A682ECB8497
                                      SHA-512:AE5E1D19AC8CB9E3C26C7969BDDA9D6E2FF1150A7191E65CD9E56183F2773DDCD6D5AF609E435A1477E91FF5E102323D96D9EBFA4BAD9AE1C2468996CEA7F589
                                      Malicious:false
                                      Preview:1.E..TW......A.I....^y...@..0..>Yo......]._...........Y{...+.l.........>]...q..N.z.t.*x..F....|"x......i[!..T.......!.6e.l.,.7...}.tgY..ei.....H9.:*.w..Lm.....`...$..<...M...Y.6.Bt..%.h\.koA.7Ex..C=..X2.$...H.AYUD.......... ..r..%../...R.Y.Z..2...T.(..2.S....l.Y?#.....1..".8....l.8<..,..$..k....I..G...j.0....4...b\...D....zV..#<....h...Xt.G.'wJj.V6.Wz...\/.D......e..Y..t.|..sq.....K.e....sb+..mx....aB..........Pz.>...K.m....p..z..,R.G..A..MM.%...].^.G..'~).....VL.&...k..S...V..^...n....3.k...o.r.z..|+J...4..X.Vl...`.J%...f.RR.P....5..n..-..J..aE&U......|....mR..Y{. B.pa...v.91.Ktv.h...*..l.?X...Yo...6qzC...t1.LdM......_.Kqs.D...k...BFT.P.......e.-...H..v..-..T |x....ArgA.P.#..Y.g5...O..1...a..<... ....3A...~...F/R(..i)....F.J...a...o.z..FMh.*...-..........-|.......7X.9~[K...R.u....n..`]5.t..p=.o9.6......S..*.7..upp&V..mDH..Po.#.FZ.=..K...a.2.s.f..5my..fY..U....XR...c..."89.*D...'.&."6....i...uUjI.>d.H.%.M.r.6.+.u:.(C#.f....[.....g........\)Xz.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20479
                                      Entropy (8bit):7.972276994304992
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1EF51D8C953A8431894ACBCFCDEE3C44
                                      SHA1:7CDBC383932AA60D1B003167FFC553EAD768BD10
                                      SHA-256:00F12A6041DF3BF18E69C5143FD14E4368344A81D9F272F1995F52CDFC8E1B30
                                      SHA-512:4AEC5E86ACA8D416F8A19ACBCAD1BA3428FA04462AC88D7F9798662E511DABD9C414DC51D36B24A46197FBB408A7D2EB0F8B9D4353BB473EDE08431E3035D933
                                      Malicious:false
                                      Preview:..f.h;....[.o5...'.Q.rJX...c...zf.u...km.&..|.../...p....w.z.Y.s.@.]&...E.L..-Hfle.K...[M.....I.rf..R^.E$j.uES.x....o./R..N.[z).....A."..D.Vc..!...r_8..Z....v...t......u.V......].&..:UDI.N|..Ez...i!....W.-.......v...|~.)..t|\^GB...g..L...Z.C.(Kr.5.......5.......,}.9..n.....`h_a..]T...'\YZ-..P.I...Ue..8Y.b.Z......_KZ$.%1...ED..|$._9.......'gX.Q...Mt...{;)p.h7..._..E.^..Hyi..z.........q`....>.c....@.b@N.#u..1......".....:.J.C..w&..>..\.....J..4.=.'._....y.:.ow.........K.'&2....m_......}.?J.h.qd.....GE?..~.....P....O....j."..8ea.lW..#).R...3....4.}t....3.J..d....."[.#..y}.....H.........].Z;.<..#B..oc..%c....'....ux..S.M..G....>......."55..BS.O...Ja.s.,.$...-!..Io]..&}.c...o.Kn..SXf.....@.S..I...?.WO9...X.5e...7qk.....q..9..u.V.]..v.t~y...........cp.S..k.F..>...O3^.. .0A.<.~.....i....e.#..|k8..&...v.....T\i.+L.....*>..Z>.dSe4..~.>..].A,....wg.&c..Gz.....&NmT._..I.K..r.......f.1.....$....?./X.a.pXxe>..p.5...A.Z..k...Q43..M..\#^o...^&d.....5.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11183
                                      Entropy (8bit):7.93729395556451
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E7A55706BAABC23B7000C72CB2D97D21
                                      SHA1:68DA3BD2E4F5744D8D26D6A4DD839B3277F64C61
                                      SHA-256:813A920295B2FB1294FB72C1812E2ECD1D13AC593CC38C8B177E8238318210EB
                                      SHA-512:9C019638E65697CA618C1C8F85505A38A2DF60834B0861C36C676A16C5DC4BEA39525DE97EC695DD64013C6FA520C3D0A788938672424D12728C673478D32018
                                      Malicious:false
                                      Preview:<2L.ntY.&.......$.E."*.4.......P...p0.4.,..M.a>F|h...*'.C...@.."..C@H8.......0l-.o.{.S....Aq..$.....=..>1..Fecfy...u........l...._..//'x4|...=5.G..jKPc.n%......t.t....[...3...o.g..7`P.*.@.5...Du.=...?....L....K........m.g....W..K..Z4a..F.7>.%.8xf"t2.zf'.Uc.).7Q..&.....!S......g.U.c......;...w...9E..hY.E..._s...a.Q7.P...Z.../..^..S.^Hq...e>....Y.L.B6....f0...~.J./......&.B2....5.Oq^.>m].5..Om82........9..c.96...J#.O.a.."'d6..cR.n].....^@.....%og....o.p..C>..J..0...$....;.(.....Z........./..........}>Y.w...4..=t..l......o_.. }_s.5.....C..g....+x.!B.(.c-.El...7.h..!4./..S.B.?..(......c.O......I.*.i.D.:Z....l...xp....H~.hfH..f.:6I......%t....H........&B.c2.].A..s.lR..VV./.$x..z.......S.2.Vs.y.DR_.sE....9..*....y...7.h.In.f.....k._AyQ2q.:.t...T....{......g....s...o....HH~..:j..X:u...p....GPl.S.k...j.2..G.N.f..G1.....Nvo.RCbk.l..$.....G..Xw.....;.'l..M.v.M.||YV.W./2{..\.[=.F>.p.^..N.O. ....W..1ec...........~.L.......6!W.Q.+...j....<..Y.Q
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29860
                                      Entropy (8bit):7.984390832529376
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5741DDC124A16CB082EA49BC89C6F507
                                      SHA1:94A059BD06952B5FE98FD91FADD5B7D1F60FF86A
                                      SHA-256:428531C7FCF5C0C536AE09C7A02EA4A9FAFEBFDAA7E981B3854C3C408C3F109B
                                      SHA-512:B7DDCC182B2EAE114B9073F96AE18010CC0E1E161C90890381A215301E4BABA57E1CCBCB7BF83A62E5009B7A25B53EEADA97900135CC13472F481ECA1D4C835A
                                      Malicious:false
                                      Preview:'/.H.>h.NL....W......../.....}..9~_8Qk;v..sw.....Y.w6.$.'.d....{.6...{-.e.......B.l.FH.......j{)..S...#c..{..^AIb..{........ k.-Kn{......:(..r........U..M.7...O.(b..N"8...l.@(.%)..........T%#....o.m+.g....x..k5... .I=9tw.>9.h..1..7...%5..].....O. ..:.C47...x0.......x8...FWe..%,&...K...PD..B.........*~...H.2.....{.G...).,.n.2.#*..)U...-..n_}..-...n.X.K.L.....a.G......."N..+0.kX.]...g*...>~...sG...f..m.....!. .jT..DSK8)`.3Y..p5.....;u.S.p......../g.).,..f......u\..{...x..L..Q...[,gz.?)h.D..[.....89...+.^..&M.K=..j....m.wh.q..-.A....Z..5zw.K.#.XnV...E..&...-T..c(.i.w[oY.E.W..0...U868.....^lN.'.....#y.*..6...J..*..N.[...2l...*.?`h#...J.pi=....q.......h.9.S....X......Y}.~...X..F7.[....x.^.."+1.....c.$.a..o......E..T...........h6:R. .f.{FH..<.....A.A..z......H.Cv0z..od...i.fde.B../.zQ..b..!T..{..&.Uko.Tnbp....u..8....}.'v.^.L.....H...\..e).G..v.....<...zc.....M.d..?.VDx......9#.....f...f../.nt.r...i..0...$..,\L-wQ.p..~.x.h...0WU.*KC|..t.'.p..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12135
                                      Entropy (8bit):7.942194273120072
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4887ACE29831AED22078D498A5EC2CB2
                                      SHA1:7A59575E367EDAA4A0052F679A4A866CA8AEA8BC
                                      SHA-256:CB024447373F82EB522F9D2B3841C24912A9CC2A0269395E00D4FB97F83AA7A9
                                      SHA-512:621C6EF19F837819C448CF4BB98C2A9249E52D2AE3BA6C814DF519D2C65DA0DAB3C32D49B23606B4401BBA6A01891B5937FE5CFE94679C33174B2F83EAF4B7FF
                                      Malicious:false
                                      Preview:.}..K-.....K..C..L.yKx.s0T...K.^\w..5mH..H.1E+.0......Td0ZoH....d......|.5..v..c...m.].v.R|...9.k..7.......Ae.....H.\\.VhZt.*0.(..x.q...9.........Z..........u..E.z.-m......4.L......b.=...n1.c..Z...w...qY...Q.2.*Y.s.y?.j...Ew..fH)f..,...P.@gJ......r....g`q....R...I../.N..K...-....#.....8..U.....!.......F.*G......8n.1.>..?0.8a...w.:o.i2..,s...)..nm(.w.u..b7...l....`...d.@7X....FM*.9. ..).U.2.}>...b....t.W..i...:.j..k....]..D..Y.QI...y.<.J7.#.T.^-..yH.H..........f.d.`...U....L{H..CCT...q,...t.ef..H.......m...;..W..S8.X..[.\F.-.4a.H.y..Z3Q..\.Jwq.....#..4...Q.sf12._d}.a......D..N...6....*;,..].OL.P....{.....JX.f..k;.7.C...1.+Ir.u...y..+..Y{...c..E3.?...e:.Nr7..H.....;.....;..2q}Iy..D.b{.....C/L.4'..;.V;(...f..U.6.p.T....9..\U.-..B........s..cA...;.t.e.....W.{xo.=.ZG.y..........1..8...'...C.2,..*L..1...0.r.oU.`....3...J`u.BE..=...$D.9....[.8!@A.....+...._..._to...;..B.H..AI~..Uy.7.T\....P.....7J.k6.?. .0VU.r...*..=....e.S./..Y_Y.,.......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20479
                                      Entropy (8bit):7.973060294651522
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:295D6C15189C4B982D516E8D65CFB99A
                                      SHA1:D019C58F335AC34D840B2EE9C89A1143E0C6D3AE
                                      SHA-256:A06E8644B16E9B4C4DF75D182618648472EB84046CD041807BB844DC0EF735A2
                                      SHA-512:292D833A3CF8E65C8320E2884C6617FCAA7AE8712157666846FD2A6024A0CEAB91127CAE9CAFA03BE400548D5843C923B247CDAFBD1C56A59FE7A8BE92289CD3
                                      Malicious:false
                                      Preview:...Zlb..{.N.'...Ps...7.}.$iT.mH...P.!&e...h.FOJ....h.#Z....ng..g.k|...u...D."E.'r.e.'.P.id$.z8.(.nui...w..........?.....%...........B.5..|../j.a...|...I......r,@..p..VQ....aY...N.p..-.....0.....cP.|;.b..#.*...gR..L.uh.BR..8.t...q-_.t...!.\.Q...........D.S..).!...%6F..@...~...Q.r:s.....:`..R5.+_.nE.......xC...W.....w#_.,............c.C.Y...Vv......Q?.:...<H.o!>..j*.F...C.C........b..4`...........h.Cd|..!......e..I.....C.w8g.F.{.<.s..zb.O.r...qg/..c..>..tjE@rs...........O...*-............,..|........Js..... Z!....!....z./x.....a`.p../..@.....F)...I.o.*...d.xQ.A U..M..4...K....*F+.-.|0H...8......A.{....s...NC...g.C.>.....,*................c..j..E..n.[J..a..,..D..0Cc.GP......#.....^O..]...`.3`.<.R....I.......w'7.]..k.U..J."..S.!.c...o.,...;h...1.:...z.B..q..i..+._..a.J?.M.......C........'..o:i...$. .4E....r5/8...O%LUXt...la.%[._.L..X..;...ig..<P..ILZ.}k..m|6..1.,.gX...i.w.%....6..F..FQ...*._.7...}<.....M....;.+....D....DO....[3.cQ.>0.R
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11171
                                      Entropy (8bit):7.9370834304399445
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C8B1AE638BFF45FEC80EF2C5E23E46B5
                                      SHA1:C322B56DE7E26B39D9D50A0E5572694B154E7FCA
                                      SHA-256:CACE65F9B306F8F3E741818633494EA940F1F1059277F12BB838A81D4952B00D
                                      SHA-512:8894CEAAF3CD13223EC3D26223D3A8AC5789BBD621773567F6FA04217B3B9803DA7FB59A489ACBBB7F931B97A07A001BBADEB1F538ED2AF8235F7C4539281083
                                      Malicious:false
                                      Preview:....Qc...:...J...~+..O......j&_.jR..~@....H.!........Q..B.t..h[.).n.H...dx....N.[....[.....).."&...b....6.Wk.G.`Fx?@.<.0..x.\g'8..$..J.F......;.r...*.{...:!.^.....[A$'.??...C..VL.....K5L..r.l%.......u...)`..l7...a.=........y8=.v<...........O../...X.a5.(..O..>.N5....9..K.c....\O4z....f=K.)8A..P.......gQ.w+A&]~..@.....:..<A....=.Xo!.i..IALL..%.:.?.1...-..9F.T. .9{..D{.....E...(.1 ...E...a.S....^.R.".B.Kh......d.2.=...FI......a.e$.[...tt.0.....D.........q..\s.!F.N.[.uA......k..fSSnP.n?=2..aw....C.T.#..Kr.G'FX.)...uQ.4.(..8....w..}.Uv......1.f.........]m...z.|.&...r.5..... ..C;....@r..;..{.. r..mZ..ui..B.g...41.%Q$sF.b#.f.DhJ...J..t..P....I......q..Lc....c.N...5..Q4..n._.:~...g...>.g.....0$..f....T.....3QO...uH..D....]..!.:...b.h.iw...\4m.}... ,....;QCv#q.4...Y..f.O.*,.t8N.......g...g....%.DF....T...]X7lA6X.O. .......QCo...;9,<.I..k..J..;....r.'....@...m>.Y..X.....C.3t....B.@.%..f.?.....ZG..g...{fN....,..6&R.).....V....I..<...6...nUIv.2t.%;..d
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29857
                                      Entropy (8bit):7.9842822252493955
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A9AD42D81E02232B5B10038DF3E3A38C
                                      SHA1:CBD8C20156FBDCF704EF649D1927CCFD265B6983
                                      SHA-256:BF4E0B1F272CB0068FF0A3A95555BF128FEB5C47380B7ACFE50E000C316BB1E5
                                      SHA-512:9D62B3F340BB55966FBF398661A7E225276482F48E77C87ADE1DA3170EEB0022A71A09B90A2BF854E448567C20EC74BE0B6CE6C48863D246A1FE8BC31FE80E54
                                      Malicious:false
                                      Preview:s.x.J(7:S.i.x...*./.K2..b..mU...HJW..\..B.@......s...]-.R,.hL|......V.X..a.q..v:(.....C..#.:.....n....l..j.zK.'.tX..U....b4`.F.Dg.c.l..Y...%.......U....J4....;....5U*.Ie.6...j1.....ym&.J.e.p.!......zT..*W..-....E..F.T.....3y.4~O.F.....WX :T.;...0...3..'.....o.z...%..{.X....r....~3X..q.....}90.......U.].......8.w........~i..`2..ZS..k.C.5\...WXQ.qG...SN0E.^*..o6.C....a(+...38.1A...J.w.X.+.....JyP...b#.*.u......A....P.z..b.l.....l..b...L.|.X..|..zop.4R..M...T.u%...Lc..........N.......TB.W.J...F.+.X...e..(/.a<...Y..C..d.lE&..-..J."..K...O|%.......7.........2...#.~(.X.C.........3.k...B..}(}7....V.......-H.T....!\.E.R...v7......m..7\..H.H...|"....jtVs...;...x..:.G..}..B...|0gi.J.Z.h..3.kB..`...#Z...;....em(t..w;./.......B...V..Y.vg....U....A...........0.D2..D$..F..X.KD.d.....vQ...e..w....^..%.....d.m.u..Vi:....$..v.....8D.;.[-..C..GD.,I...1b..RY8.;......).k.O...Ci..V.q..0.\urq...>.L...wdV].8n$...{...Ibu...o...'n.tU...\r.H.Y,....=...O.f.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12123
                                      Entropy (8bit):7.945670585449236
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2485F52B592FF9C021D292D72C4C5131
                                      SHA1:394079BD937C598C3061024D446E07287C3C414C
                                      SHA-256:656CACE0F7CE5DAF55E98439138BA621C4C2F8AE78AB6447A60B6782AE9371FC
                                      SHA-512:E2B03CEA6C9091026CAC20D06E8C1FCA5FB4E42CC0EE85D52A2983F800435D755F431251032DA277DDE37C03E337F8986EC7AA24470B8CBE931569B1C7B187DE
                                      Malicious:false
                                      Preview:KU....Z...A.e......-.....u...zB.-Y.`..P..!...>p.Z.......*Vw.d....v.....n.C-^..G.8U.*...`.YD.qG.......s.....D.......d....C.+....2.c.d>.0p.P..E.M...|}.....7.AD...]MW7.".^<...0...#.Q5..M^#.b.f..0.{z...k_.[.S.o..Q.>..;...&:......x#...X^.F../.B...$Xl....m...u..wZ....G..u.-fC.{+.n.......H.-D..K.b....)0...l"..H.o..ka.7..H..<Z..0.wg...%.$h.5Vd?.q.6.#~.....B..-.Z..t&.'8. MM.8(..$.,.b..g1e....h|H+Z.&8?.....w......rf}.v..9.t..$..........\.._w. {m ..`...<Q..".. .Q.fE......F&...Hj\`l.C.].G..S..5..ac.q8..Ek._...V..y@...M.I2............z....v..t(.....l.[...`.A&...5.C#..8%w.n\..i..<...TF!..m.~.:.3....7%<..pY5.....$1N..sXe-].A`wD..|.x...v..F..e..m.F.W;..C......W..s..N.q....kd...\.......T<<......h0t....p.e;dR?....qc..=p<.,.]{5...F.1..4..{...A.D...'...[:.:.*}k.[...c.O......PR .V.!.B,u... ~.6.C...=.R.f|..n.:fre.j..8A'T.......T.....V..]..<b...Qp..F.A.;L..?.-.Wb...Sv.F.......yP...Qn...V..6i.6..........n.....Ml....H.d.dWn^....gb...E..=..$.x.a...35.o/?X_..^.......a....8.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20467
                                      Entropy (8bit):7.972503507859468
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:93B00292BD8A606E5C75ADA165BA92AB
                                      SHA1:45EF91611CE2C6AD4A4E52B8DE7A8306FD9A35C6
                                      SHA-256:D8B8AF9189417E7AD1358EB72593CE7A64C3438FCEB20E8B82CA5A7E5AA9D6F1
                                      SHA-512:2BA3A97E083ECDBC7FCE86699A5AEB4EEC2ECA890E6172BADDAA47A92CE071470834B2C2AFC6B5F06DD866944A98276CD67A8CC216E57DDA1570FE190EDEE1E1
                                      Malicious:false
                                      Preview:..z.4..\.Kq...e.d|.@<...`8b6OvG5..._.s..`.lY.._J(hu...0.+F..j....c..ax.."D.c3Y.0..'...sb.....I..(-...p...8v.>....jQ%.p2/.G.e.b..'..mUS.xU..#b.<.m..e..D....4....y.._......C.....i...v.......m..(.s._...7n(....2.4......V>7....~F.T.b..H...y.g.n{....g.....Z..\.i...d./.*..w.`.....]O...x......B...m+r*.U...g.*.h\k..Gm.9....^.....K....e.n..I.f.r^.....eI.f.Ylt..XN..x@...8.AE9.@#g-kg.5...._#...S.r..w.u7...mk.2.hI@. N.......L4.Gm....z.~.<.N.i.......hm...6...?Ac..j..P{@..n...x..y..R..H..V.JQ~"v..n6U"..Sk...*.epqaV.*...'o..h....Qc.!.E...y?3.o...G......j..@...,q...aU.1\*...$....<...n....k...3.;...x.E..[.Q...9f ....?.Ms%...{.S...e]J.9...H.!T.d.{.......`eB.$..!........G&.P.."...........m.JM.......-.7.&.J........:.tC.W[..G...7e.T..I r1.{..g..GU.h.,.Y..Fb%.a.8.<.v-n...jTsd....z...1.*......!..Z..3......Y.._WP6,_..q..k.s.)..;.Wq.N^.P....e.aG.s<..Q*..6..n.+..a.`..E18..k..@.D..c>.h.......g..H..a....B.v+.D.bI.[l.I<....|^..(.2..?.g.....yq....YM..K...@.WVp%.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11683
                                      Entropy (8bit):7.938353085083148
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6D6538E6288779145CDD4BEA7A0B9CDA
                                      SHA1:8E1633490B3DB705BE8D7E8405D79EB2152D413F
                                      SHA-256:57A0D926F8790A0CF36D1F0ED5744ACFDA77209BD1268C7876982BB3485E1039
                                      SHA-512:32E5DE2DDB2B9E2CCFFE7A66896ACBF8AEEDD6C631E5218E271A960494BFD8D3CB4C80711C0CD5C4524745A253ADAF4D4EE658143F07D821220920CC889579E4
                                      Malicious:false
                                      Preview:......eI....Y...\.:c5Yr].%..X!.9..\.......J2..........<.....).........V.1.....lSutLkc(...&.-e..B..5_.....<51&KT.a.z..P....A.#`.u..+i#s.5.~.M3.%Pz..".N.0............N....=....k..iK..-,..v...ZRy5..... Ht...`.3....x.m{......R5l..bG.-5.\7.4....I_..F....*Hu~.C..t..o.nn..twp{..s..+...1.l*..s2L3_.{.ry..s+x...=........#...E...?..6...... .f~..X.EQ.L....sd..7qb.\.b.....&..}....i...1.6.V...@.HiTN....N^............-.~...[.Do.C0.G.l^..<...o..t.Z.......*.3%...(.>.K.{Z.ub.'ex.....Nc. .d.,F"....U]....z..W....w5Y.(...W..w..mw_...r.]\1.J. ..lp.n..3e.d{....{..yKS..N."..-...H.B0.>..a.a..5......a.....*...../.......:4.@&.`..M..`..r8.M........i>'.....Pg..W@b.@.O."`.x%Ax.R...ru...Z...3-......l.,+..o..#.....x....5`......UH...."....#D~.....@.....9.x8....$.%n .]{B...4.+j"..1..,....v._...*z...........}...c.`.46.?...O.5}_p._..UQR=.~.....:...6K1...R...X.)8.."....&.h.......&..R.4..,.y..$........!...._.......u.+2pzk..nQ...V..Z..+........KO4...Hp.V....."~..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29906
                                      Entropy (8bit):7.9848588136145695
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B8DCCA6CA5AFE3A16DCD3910A336B7B8
                                      SHA1:18C5F90CD0B2A56F63607BC369CF444C9619C709
                                      SHA-256:7EC7346EDFD1F3936389D4BEDBEA510A4C0B98B9D8316E3CFEA0687E8C2754F1
                                      SHA-512:EC700D4C2122DEAF67B3E29877E6369A721A3CF593D322676CB0B025B44A8650B34645DEE32B076DD34B967319E96E6C0634EB03531E69B401CF604D17F38AB6
                                      Malicious:false
                                      Preview:.:`..A.EqO.?.t..t;I...h......PK...k.0..BX.d4..oY.4.o...,.&.V.......C..^....c..v...GG.w..Z'q......f.....).K.=..q......R.Wb.Va.o.hr.P.ww...w...H.2...+,....(j.SX.7..g.n,I4.^j......@..sg.%.z.Lf.r:Q.h4.@l8..... .ne.....O.....W..=7.E..j...Q.ek.V^....E......q.i.Vzel....+...5..H..RvFRe...I..f.m9.Vj .T.\UU......AHo'.E....I.>...J.....j,..#"..R.?w..D..3.6.m$..........?GI)4....p~MgpCK\....d..q.|0t..T..Oe.[6...9".CL..'.A.v.liY....."wp.y..F%.'.I.y}j./.....ix....<Y^..@q...g@.7..o....-.].w.a.`..Y.lQ.'_.Y.......t.8.i.jO.N..6.....Qu...).c.....SZ.d....X..T..$1..i....... tt.+.....>....s....p.$.'. .-...<...@..Z./...O.......8?[.._..O..&>.iX....&.}...?c..^@i.Dh...#....<...\..>...47>...k..@...9R....X..Q..Zr.xc...S......<O?....k.>P.{v.1....{.9..bR....}L.#.._.a....[[..2Ok./.^.?fL> b..4.ac..E^..q....:..T.j...g.]_>..4...K......_........u.F4.+P ..O...#..N.oy.8I....z$..#z.TJ.D....O.x...]...'q.g..y/.%&O......:......r.{...@.w~..nE....(.t.o..+...>.L......qK.Ct....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12135
                                      Entropy (8bit):7.944529002898217
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:359FDD8FFD8B5C2A6C9157E959FD61A7
                                      SHA1:0C8FD69A6383B383505C348B81D859E59CD8A16C
                                      SHA-256:EDC6FE56670A8D7131E640EF0C3C83EE16896F2D29309C457C4207EC43F83CF7
                                      SHA-512:1FE3B3F2D18A18871F186087E53CA0D00038A938AD6939A86CFFDD718B6640D2A697A608D4CE6EA105DB2448CC049CDC5BC7AA0974D2ABCEA927EC36DF603627
                                      Malicious:false
                                      Preview:.}r.'.&.y...... H...d._Js..8...V92...V~..vo3=~x!..b..F4F.iQ....4....L.-+...p...^.b|.Hu.W}..BVqwt.^....o.i..v..o.....$....E........8z..N...tL&c.#..|i. .........5x0....K.?;...Z0..y.p..n.y:.(q=2..+.AYq`..v.}.GT._.).a/.!e..J"..M...W..d.WZ....8....L.).}..?....@.O.M].......\(1O.B0.!...B2..oj.>%fd.kx.M..r.*...\..."..K..{. e...c}..p]1o.f....^.q.......wD.L^v`7....:^V..<.J3l.f4.C...0l._$X....Z..3...Q&....\/....m...)........7.....*.....d..g..B"y?`.C.....j..8..h...FR...D_A.......3u..Y..F9.......*.8...i<f...S.1.N..[..+.9.|....g'*V.O.FGP~.....#Y.&T.n.a.....{.<.Y(P.e..-.#....m...j.......Ovj..f!.$."..d..e>F..U..iF6..2.....M.L/.......g.3....s.(..x-..L.......,.W.l(_3...iqk6..=.......7p...zm.%@Z.n....t.....d...WDxW. .=..aGY.6.x...q.a.L.k.... ..h..7...DI.~2.....^a.5S....O.._.0..sa..y._......?l~..=R..}.............s.(m..../.dr3....J......b..AY...H.....\..tV.u.....\c....U...........dvS|a...f2...j.V)...O...}Q...z.n..s...._.....$a..]a#.-*].CU&..D.V.w.\.X.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11687
                                      Entropy (8bit):7.941735961850993
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BB103732A20C79B3623985BCC888E4F0
                                      SHA1:BC0CA34773317C461D35FD43FFCC075AE7EE1169
                                      SHA-256:F56A3E1CD3D2582D3B301A65CC5D1630513A618D286C6D64A2854BF4A12E99AF
                                      SHA-512:90268C85D99C11367B6FF5C8D46C97608038F671F9E8084E4CB5F82A17AF3B5F41F377C456F8B1D4385A2D8C91EBF85004544C4845FB08BC2AA8A5F30A805FD3
                                      Malicious:false
                                      Preview:......`o..%x.E.....W..M.j|..q..tz.1.`<..~......K'n!.8....-.u\Q..f...1....d..[1.u..1.e.U.....{uz..Jh....e.h...R.^>.......M.Te....Y.V\....F..;..n1.A...:.O.......q.Og......1. .e.....$p...'.E..]7...]...1.%..wd..(.W.....W}...q..B...J.('<8.DQh...&.....n...|.....x.$....V....l8...."..Z.E.S.....30........Uy...P.t....a....K9.D.......q..2....\..Do.{._5W..a*.....F.A..=Q..x6...G...L.N(._.#c.....a....#..h..".......W..?..L.......J....;.H.^.*<.h.M.1.Zz..~.!..J..n.8.V...5...X...VG..|.V.j......].5.....N.E..l....@..:..(4?.).Pq.-.|.._...B..n.EQ@..[.pXV.=.w.-|...ZG..S.m3...x..#.F.....P.. ..<ViMX..Wi..x'8...Z.n..+*v..}......<.:....$.&....g).......`..........G4.g.)7t.w..J......D..I.........B.#...1.@4.../....O.... ..1..H....b-.6.....1.:G*.#Y.G+v)B.dv`...E$.~.,.h.eVW.:PxM....&.&a.nU].t.........;p...........{..Dz....y.....q...B.Q.c...K.2.{...0..U..a".A....=....... ..zl.Z@O. ......+.!.......O.3 X.(s.DQr...e)....?...l.....vZ.v..,y..t;<.i......<.{A..>.U..{.vs..0..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29907
                                      Entropy (8bit):7.984018237786613
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:337EA4CFAD44C80B1FC7B21F376C2402
                                      SHA1:B4D5241CA30253024D3B9805F67406742AD9B882
                                      SHA-256:9346C0E0D11F8AF5996B90F82546F9A310C310ACEE18D71EE6FBD3F59BC33AF2
                                      SHA-512:21AB2422032F782ED8D5841EED8C5F9B4110F80DFBE5361E85FFA0F981FFF99E34B877D85374F3DEAF31C1EB723D44BB3125690B8C7BE737E72508181B178486
                                      Malicious:false
                                      Preview:s,.Q.N...k......g...*............0..7U.R.[k.n.M..*....B.....W.....p.9.MZx....XJ0d.=w..w.p.X......w..Y!...#I9... .>.e.D.x:..R..Z.l.x.<P..2q.xz+.9......`I....u.=.._ G.V..H.Nl....a.y3kT.w...".d ktDx........m...W.f.;../..i..vbl....PH0....K...H..E.qK..Z..,....Y......L.)..|U....'....4.......g.!.:/`p...U...n...:}.....h..(..!.N..\5<.....c.y....d...m...T...%.z.DWp.c.i..h..>....s.P.Q7A..m..J.5....X..N0Y.|-C.6.;Z8.mk\..R....5.Z...../...X~xp....`....yL..h.._...f.M..a.xI.!.4.k...XTp3..,.N.....2"i..V.....?..$.A..r./v....S..'.,=......7fC.4t./.TzB..e....E..$7"..yG.....q;E.....G..zo..Ka...*....y..{(.h.6V.."+.d-..g?.&...$.g.F}....3Hc...'...+..r....h....a...GYi...!M...8n.u........D...`.5w.&\...cU.n%.|.c...~..b..k.......%...:_..../..j8....K.{...'.k.7SP..#..f............L...d..0.=..J..m......9.....4....{...l.S^.F3f".jw...2..<VW.q...'...M..-...x..#PX........=...3u.-..~.o`..j........d.CtA..o#.......\.......v|...`@[o.'@i.ij.&..$....c..u.3]}..^
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12139
                                      Entropy (8bit):7.946265476663676
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BFFFAC168D714818FF60A2F575EDD937
                                      SHA1:E3A8F631542F6C03448C0B4E411B4F847B1BFB2B
                                      SHA-256:34A89665123354365F914DF8F06506C1E525C8E2797FE44C5332D2F080BEB6AB
                                      SHA-512:284AEAEA8B9E92A1C628638DD88817896D60876B79439EABDEC37F467D92DCD073D39D42CFAE9DB4E1094710B3BB32DA47059F00C92529F0FC22385221018611
                                      Malicious:false
                                      Preview:=...l.z'D/..W+w.._..DL`..9.7.."i9.....c...9..l.....e..\yj......$..g(<u~K........ ........]82.Y:.,l..[.io.'u@...c.'.uh..vA..(:........'$....S.../..L.e"...J...0...x.UYq.....m.1e..6..v!.N......bs......>{.............K.].|.7^....Lg.[.?Al........oqr>R..#a.a..s..?.[L.[...3lmG....U..voO.=H.......p...Z..)#..E"2k..7%n._..8@.l..i..=..XUo..gz9..L10..AX..o........)..D..>.}~..-.I......|...`.:.`.....A.30...QY..h..~.{...4Tk.n...jt..w....(.).3.~.,.....Qt.nGx...0Q...C..}....I!....C.z.O..........[...B....j!.' 7.7...L.q2?.1..''j..i.n..X.d..M=...h.^.. .9.lv..H..x..\..j.Y..fn?.M....Wl.\...L..k. .....Z..hk....D.XB..%....@...r..T..n^...IOA..Z........l.6h'...6M..{..JG.F}y..f.*.h0....;.d.....>....U....f..-........n...O.'..#..V."1....@...z.\...j...+3,>.k.Q..c..xU.'.u.98....sQw5.j.T?3[.@.zB.zdp.iK.%a.kC.)..Ej...'z.......GD..XRU.t.!.q.[.F}s.fb*.>..'K@..^..G.gb.&p...".Ey2.y,..E...P(.........F.GS..b..WqT..p..C.....Yr..rRJ....c......V...{..]mA^.......]..P.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11661
                                      Entropy (8bit):7.941311841020175
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0ABF7844DFA8C295EA360943E3C9452D
                                      SHA1:F5B53606D1B6F0D5D004D8F5E72665A59DD5C523
                                      SHA-256:2646E16E1AC651B2D051CB0F3B90EC075D28D912624EC07B361E025032986F72
                                      SHA-512:0EBF431D9005F6BF66B8CB1E50E1049FE620645BFA78297811B0528EA262DC4AD76A0E9DBED326CF075051A2EB63141472DF2D45428D64131ADAAA6E2BC4C158
                                      Malicious:false
                                      Preview:..x.%>......-. B'..`HW.[.Dq>.....B....~O.vg.HRm'.u\.\w..x|i.~.W.Dvn.L^.......x."..>?.O..*0..\.....4....q...$.5,.s.]s.7....X{N...VW.....T......L"....j...]x.W.q.v.S"h4Dk..G.8.8....gpqJ.=~...k.29...R.~;....{L.[\....H.~.};T........a.hfz.@........8.P.7li....".]..e..s.;..)v...A........L.A.uf.,.....1.t.a .R.l..:-omm:>.LA}.[.!.P`.v>.(.....#7.-......./rUD....).G!..K.@.q.g......%7...p.A .+.P...T.V.e..&....B.O..Pc.+...B.7.8.I.j...L_...w...r.(.....A......M.f.Q..@w./w..=...iw.....1e...'I7..4J[..+.|.B9O...w....<....1S.`v\.n_..x.cy[..g>.&...B}...lN;<H~.......I.{.)Z...}.."J..m.<SD.T*.,..w...K.:g....@...'*.h.1.....>.D).5..M.............A.^...X.R....c..d..FX<!R?)G.e..N.2.Y...(._...H........(3..,F%.c..e.......RG.A......(.....M.>...%W}.g..J...U.[.0....Ko.\...0.`t..v.....3..o.],h.p.5..Y..n..%q.N.b.R....*..........`.....(W....}.?&%TH.....$.......+7.-..K..5QU.!..f......w%..{nW;[..i..&...yL~...$......k.*....=...A/..@...L..Md.=S...d.S..1V..L.D..cE..^d.=...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Secret Key
                                      Category:dropped
                                      Size (bytes):12158
                                      Entropy (8bit):7.94433217528615
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5D07CB8583EB1F1F4B9EF9BF13D55E63
                                      SHA1:9B9F3AE92A0E55E1397382784CAEFABDC09F6031
                                      SHA-256:8F5E34429C0AA77D601AA49198C00BB54AEF6C52A18016A7DF56D1A4C4089AF5
                                      SHA-512:EEB460380113C048B2338465446B60B3C0C9D524E9ED2B6A267A55452A73ECB23CF26D1EBE05D4CE7D98AC75EA2183496180D12C6505F96B43B79CF4D3CDF058
                                      Malicious:false
                                      Preview:...g..._...(..;..........M.g.6:..}-..[..w..E..(.,\.B2.(C-I..3....,9.uo..]q..W5...@.....n.......+..l.Vf.&(....'..z'=.....!x.r.L.2.X!.....;..3d.TR..:z.2..Z8..z.t@E......f2..&.3..JR.D.E.......p.i.......VG............Nw....#>....Dj..\X..c]."...:.L..v.{.6,u=...>.TB....r`..6y.....].......r.i.5.t}.$......Tt..e......./....3.#....X..(PQ..'e.!@..8..Ntp.X.]d.+ec}............j....z.qk.Fg].3(.l...:......)of@^A..C=.{*..]...SGSdX.B..g.^....L...?.x..b.o......._D..g|..Q......:..=..W...:...^..C.Z..tdv.|.J..gp.>..5.....oX..........A......'.,J.XN.u...&$..>..y..G;.......D._f.c......K.1...y.g.....I_...Jm..^.R.7.."/.XjK._E.f..8dNS..l@.....k,..1L.0./a..p}`1..p.<.g7.=.".&......6.3..@D....H..|..{.....5.........!. k.k...T].N....&|S.B....H.|rF/.R."...i..W....i..0.1#...lb..Q3........TyC_...(.:..kIS~>. ...R1Dj.@.A.}[.....<[....P$....?.b...w.q6M^....3..I.i....s.SN.i.F.o..+..dD....MK...:.&...%PMJH.....B..7..f..f.}J.JB...?...8-t..".-#....a.....#.....v2.F.......q.7.&..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10147
                                      Entropy (8bit):7.927976284012388
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BF41B08064EE1EF1221DAD8A8AAA0016
                                      SHA1:46AA3032A31D33913743297B56298BB1B23DF205
                                      SHA-256:A5408FB07A7D5FFEAF1A443DEEA02E39B81099FAC2DC9D170E4F51C75D79FA58
                                      SHA-512:8B749650E47D436BAAB86D5005FE344D6E3ED2BA4D2A296AE16083D24829448153324B2990FB043995BAEE0E8323C44D5A2583F802F4929604A7801E993E2DB0
                                      Malicious:false
                                      Preview:....`..HT.......Z-3_...Kp..8\..r...].,0.S.%...d.SO.q.....#X......4.....j....h..o....;v.....?/.."..$0.b.w....0..$.j..d.N&....V.D.J.q..b.........9.....v...........h...*7J.6.].5..).]...[...8..n.X9,....{.]z....@...}.$.qU...=3..&...V.k..U..;.).Z.v;.+.?^{i...........P.P...W..c.OB]..A.mWTju.8*......;......{.).!..L.'^....E.h8m...(..VwXW......y....*.d...sWI..h....&b....y..w.E...w.e.k.O.b.y@...hVv..Pr..G......g.C.....[.f....s.q>I.x.....1...s.......~..96.LF.?x........Zv....Y...].R..[..6R..^..{.....^.Gp.CN.h.!...I:.j.k.F8.7....@-..{.3..>.....L{.>,1...j.wM..PA..mWa...b...5......q...:bC.....E...yVQ.G..9W.TA..;..+.'X-u4..m...b.E....<.....u.....#2.3..7. .*'.T7..a.rQJ.[...N7&E......6....A...,....g......Bpm.....c....F.R.ZYR7.F.M...}..W.I.L.3..q..a:w.t..y.V..YVZ..`.>..p......@.eE.8.1i.P.k.1.MU....~.n.>W.N...`Z.'..YT.o...o..T../...og...n!.....L.3...AZ.^]....Dt'p.q@..e..n....Z...H.......'{..v..+.9._..H4*.....5.I...zT0$.d.5.a.~.Mo<..wC.a..i...P9q!.W...L`..e* dT
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11163
                                      Entropy (8bit):7.935863503236276
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BBE24486D1FA3E97772492A485B3B753
                                      SHA1:458DB860481E44412C6EC5F44CCCD96DF50C9E11
                                      SHA-256:DB691C123F264BED29AD288E19DB228FAF1FB0A114B4E3B330A92253784CDFF3
                                      SHA-512:3669E925D4A36DFFEEF0968E5E87C2FAB07249A827100C3DD70C342F8B40568C60540F759C7E910A8DB5668215AF4FAFB14BDFA5802935D7633D5E668B48157D
                                      Malicious:false
                                      Preview:.S.`.;.........ss. .#@f.J...[.&&k..#7Y".....j..i+...iY\.3.`e...(@...+..........+....o:.X..}.....e.L..!.3+.;.i#..)../..>.wj .(..D...1}....,Z.G....".g..G..?-.......8.."%ON:{......`..A..!.........A.#..m..O:tTh...f..K....&y?S..S......D..U?.C..\..w.....Q......M..LO.F.K..D......:.5..l.......x8!.\VB0i...:....l.Qp.$....XU....lM..0....Y.:.`s;.Z..1.+..)M....k$lu.............B.@rM.{.....t^......zN.=..YU|4..W.<z...jG'lp.......K.....\D...a.=#.M.8...0.s@2G ,.g;.....T.u'..V.<.^...R..m..a..)~..zOT...3Y........9..%=..t.!....._U..@#.W.|G.bJ...{..i..Ux7m.D.,#Z.......|.6}.....J.......)..{uH.dwH..tz.H.u...8.D= a@y/.".b..'..4..K.I/....V.Y}.d3..+..w.8no..lz.u...;oCIm.5\gD.P..w9..~.T.h(:%t..!ii.C....' .d..O.^..*...:f.....".[N$.jii>G..lc.J9.w0.2...; .Y.....n~Z.}...P..g..Vs<.].ge....w!...n..nZ.<]J0T...(...|....5'P....(.....^.!.t.._M..f.N.....~.a..V.b...O..NA.bH.>...#.v...a.fV...N..-.P$../%..D.l|>.....,Oh...+Qsy...\|o....B.f...C.7....P.l.4I...9....n...6{...`.RL.~)
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11596
                                      Entropy (8bit):7.942929224667182
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9696CCB582B77507921E36E0AE0B1CAA
                                      SHA1:24E2A4D03B1CC29F80A8252C3CC5245D9EA951BD
                                      SHA-256:C4C77152326B7201EA38D2A8312AAABC85B51673B255BE3503279649AA56C8BC
                                      SHA-512:F9238BD3B20EABCEAD1B57122C9FA41EF5F701464E1075E7E590B5DE53D47D225BB324E52F23716D7D2E4D5D8EAFCA070B8111789F47EA010F1DDFBEC05F35DA
                                      Malicious:false
                                      Preview:Fk.....).....lQ%.....N..y$...aN.Z....+..F...d..p.9].......@P..5(d.c...c.z....'^..0#.E....T1 ...'..0...W..D...z..."d>.m..^N..=. ....@...P..F.e]yu...h./..$....O_."XOK|.u.R_.p.#.....&......4.p!....E..}o`..N}.cuGEu..*g........j...s......;.5.'..x.V.......Sh.^.....aL.V.@\.p........_.?..........$....)`.../|...........c.`....3.T]...#s..~.....2Y..+F...|....Ka'm~X....F+.B.....c...(......hN....S%/...]1.....G...O.7..j..n.....Q.,(.e... ,.<.73t...b...:...]...@."..}..q...h...up..b..X..5.u7J...V....,...PS...F.Z..s.7.v.....w._...d3..7.....&...g.X...y....Fi.../..2.s...k.s.....D.z.|d..,/......i.lE....W.w.u....<....Ey..r/..7.Q..4....@G.gH..v....Q..0....g.+.d..m.....ljX..d.C.-.+........<>.;..B.dLZ..d.E0V ..{<.}.../6'`.U...m..@?.MuS..90.l..X>.!..N..]2.~aA..l5.IL.:...G.A.....Uj....c.=3@!.)X.xh.|..C.s..ws.7.....i......1l].38..u...3..._....e..!C.$/.r&._T/..I._..o*..!M.......+.E.u..@F.tZ.O...-.y..e.@........R...........7...P.."... ......J....1..9...7${..!
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12125
                                      Entropy (8bit):7.9452200215381446
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:552374AAC760735DE03D428AEAD0EC16
                                      SHA1:79005BA19C997CAFEC106EB0BDF2609D27CA2D71
                                      SHA-256:944591BF9A271A1EBDEFEEE987B6608DC647360E0C9E0527F50046969C71573B
                                      SHA-512:FC654C6534CD707DE9DB381EFEB91854E36363D152FB56BB917A677E71D6A4C164A2713C79D5C207663126C01781023269C76150DD7C29B5B1068353878BC1B3
                                      Malicious:false
                                      Preview:.LZC\.3...U$'.aw:pz....<[...(.C}<n."I.2.....9|.....F....f.....kNZ.qk../..|.IRh...q-.g...5 .......7.x..z/...%gJpQ.|..i..4...9.P.E.....a..uH.p!..F*.[)}.U.{..C.q.~6..a.-..GA.".C..{z.ID..w`&.Z6.^Q).H..Q...2f.I._/.....|%..ItS.Y7....BY.w.{A.X9.g..N..y#...r..m...a+]..\.'&.8}...{.Ow"h..,..:G..Z4/..g..S.s.<.p...lT...I..o.4$..bQh.....H.^......c..<)..96s#b...ns....c...........y..B.@..'A...6#.a.w@..<..Eb.L.,..khW3..1}.b..!..T.}.'&.`..I...._.'O..(u...C..3...]N..#.C.h..+..PW.'\>.^.|.....p.....!gE.q....LK.P.OU........N....a.7...Bc.m.v..-...Yc..5.X.....*.N#.....E.h.H.M..L.h..H..X.m...O..&..(...e$zb@..+..C..].W.0.../........Y.!...lt.Q......H...q./...oc.x....5..v.;.5...'S.E!...Pxa...z6.P.=.E@.u...a>....Y...D..`Q.(...v.E._Q..V./.z|fsV...Fy....h".....=.SD...6.g.Nt..... ....$...U...D.X..g...ir...} C.... ....i..k. .m..(b-F....9i.-.^...%R.......=/Y.....b..)..@.a...v.P.@.J=."....xclr.L!..b..kvl..x.h>!.R..N..:k.E....e.}w.p.R.0.....XQ.O.L:"~%h.?.NT..W.).3~f
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20469
                                      Entropy (8bit):7.973124740711088
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3A08053C1C391CCD4433D2DB75891B85
                                      SHA1:68EAD0974A070458E82DF0B8E1772CF0C41A642D
                                      SHA-256:DC85B2B78C2E545AFBB5E40EE75DB9410AFD74E921605729FDC0F20DA45E7C64
                                      SHA-512:0726B1B250DE2ECCF0521C29C394E0EF7ED11949390654750864AFB5B76C9E3373D6D30DCB263EACA361632F2E6DE4598F0A1C24F87644229B01E6A02915331E
                                      Malicious:false
                                      Preview:...Q%.x...o.kG.&..I...%.# E.x..u........T..o+~..4d...3....{W4]..$...j..j...z9C...5=...q....s.^./..?.[.5.6%...;.9k.......BrJ.9X..i-)q.!.Ny.;..g..\.w...t..+...x.......)ZYxr./Pid..4.z...{".......,.Z...s...j..L(...h.t|.|T....dn..8....h...R..A0..........Os.]......GX..FU<sh..........S1w%.............9...q..._I...:nt..J....g.^G.........L...)Q..&H..QP.Z..og.U...E4`..]..>?q=..Ya.}w.3.;.....b...v...9...L.6#.NGX...M...]..kZ.)Q9^RN...s...3.&Q....4+..F&......bC..YC..N..5&"..].ima>.!..#.W.U..t...j..i....<..;....l%.R.sY`&..c....A.5.x.....V....7...)....._KU/o...e..r:.a..O..$.....bo.9wO.....w..{.......3O.a..zvr..).kX.7u. .B.i.3.9..m..awTt....L.=.-B...J&[z...>........?.i.M...S..v.d.@......G.......hk....o...*i@./...@M.1gg...`...'P.T.A....y..U.2.....(....M..$...#.b.^[.rlo...o?Fh.z...bNk..}c..;}wN"...n.%.RD]..,*..].}.c.\..7G.TaD:.8.p.A[...H.i#.>........_....h.&.n...`*-..g.d.T.)...U"m..{..p..tM(P...3..l.Q...s:z....m....... .*...MS..3+.s..9p5.1[..]......:.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29259
                                      Entropy (8bit):7.984460250746292
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:182DA1B12FE79FB5B3AFBFA36EC724D6
                                      SHA1:923315559B4E3F91035F5CB8553F3A858E14B9C0
                                      SHA-256:0D5F52996AA2D47F13CA694BC23EBCC76368826FB98E460B7A9C4FECDF07CEBA
                                      SHA-512:A0DD3935E4E978093B8D2CC3F3D12DD773A80154295C5303AF46FFD99F3C2ED5B0AA5ADDCF389B315EDCB0DD04FD430BFC3B20F0A9A68EF4D8BFA5B98588CC3B
                                      Malicious:false
                                      Preview:.2._.j...7.j.b<.a.O.;.3..s.........)...a..j........N;.I./...".V.......-......'.....2....5..)...=+..j2T...'..].............7u.I....I..7t.,...$........q...CV.4.{.c......gYS.Ha.....s.~8.ID.d.1..X.V.._.#._k.0.:-..w`g.,..QV.e..|}.:...Jr.n.6....a]...^O......wHL..bJ..........1...&.4..........u.z.u..U....[.....U\..*t`..Q..(.w?,....r.+5./...:|.<m..b9EM..{.+.R.....9.C.R_)...J...d.=.....>....c..!.'...(.....@..1o.=.XpY...c_..0R..B......n$R.>....9.Z...Q*.3o\...kb.A...Qy..nW.m.A@. .fcNt5.}.(...+....jl...e.Xd.5..{..>.......N.M.E.._%.Mw....g..COZ.`G..z..]..j..0f.~Po.[..n.K....~.J...U.....3......q9r..|..q:.<s.V..&$.y./.......n..Y..U-^..q06..E.W.FV....b......?..Q...W$...}......4..L..Iz...G.';..>.).pC.7.....#..5....%YR.....=k..C"H.H.2N=...>V[...1V,t.JA..a1o...(3I...~.......M.D.W.v.z4%......8.2....L.+........+.......T... t..$......;.;..PS.uT....C.[V....$..n...,....%.#&.A.a....._\..=...?.^.a...f$p..%...N..6c.X....U.nij7|R..Q._ak...erj....].m.dO..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):29259
                                      Entropy (8bit):7.984460250746292
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:182DA1B12FE79FB5B3AFBFA36EC724D6
                                      SHA1:923315559B4E3F91035F5CB8553F3A858E14B9C0
                                      SHA-256:0D5F52996AA2D47F13CA694BC23EBCC76368826FB98E460B7A9C4FECDF07CEBA
                                      SHA-512:A0DD3935E4E978093B8D2CC3F3D12DD773A80154295C5303AF46FFD99F3C2ED5B0AA5ADDCF389B315EDCB0DD04FD430BFC3B20F0A9A68EF4D8BFA5B98588CC3B
                                      Malicious:false
                                      Preview:.2._.j...7.j.b<.a.O.;.3..s.........)...a..j........N;.I./...".V.......-......'.....2....5..)...=+..j2T...'..].............7u.I....I..7t.,...$........q...CV.4.{.c......gYS.Ha.....s.~8.ID.d.1..X.V.._.#._k.0.:-..w`g.,..QV.e..|}.:...Jr.n.6....a]...^O......wHL..bJ..........1...&.4..........u.z.u..U....[.....U\..*t`..Q..(.w?,....r.+5./...:|.<m..b9EM..{.+.R.....9.C.R_)...J...d.=.....>....c..!.'...(.....@..1o.=.XpY...c_..0R..B......n$R.>....9.Z...Q*.3o\...kb.A...Qy..nW.m.A@. .fcNt5.}.(...+....jl...e.Xd.5..{..>.......N.M.E.._%.Mw....g..COZ.`G..z..]..j..0f.~Po.[..n.K....~.J...U.....3......q9r..|..q:.<s.V..&$.y./.......n..Y..U-^..q06..E.W.FV....b......?..Q...W$...}......4..L..Iz...G.';..>.).pC.7.....#..5....%YR.....=k..C"H.H.2N=...>V[...1V,t.JA..a1o...(3I...~.......M.D.W.v.z4%......8.2....L.+........+.......T... t..$......;.;..PS.uT....C.[V....$..n...,....%.#&.A.a....._\..=...?.^.a...f$p..%...N..6c.X....U.nij7|R..Q._ak...erj....].m.dO..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12229
                                      Entropy (8bit):7.945114715721156
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:78B26EE37931B8B27596D59D28A57222
                                      SHA1:2A0BB276870E5A1019F66056D017FF3E24C1EA0C
                                      SHA-256:4DAD172954BEC5AE2455656C14FF27D96F64201519953B2BBD4DDF991A6E6372
                                      SHA-512:0476B9E1D08DD72A835B19E2C34803302C557A8D02C84262AEFDC7ABEA18C00108144E307D07A8822DF5D932A90886C2F218EC94E3D9FEFBA91557DBE6A8A4D4
                                      Malicious:false
                                      Preview:t...v.$.....Dv.ZO\...<BJ.>..H......u.p..Z.@j4./........b...{.p5J ,P^.7.....H.:.@VY.3W.4(....*....#oB..q~....$...k..9....m....s.....9....f..[f.).W.....0V..>s:>ih....]].Z..Hg..j..<.DY...K.c..B47......CTl..#YYJj..J..-....4{l..........c.,....^...k.......i..e5o.~...pM.c..'.uC&....8....&.g.-...I.....Qq...V*yL|..$T.!e......G..pd.v`Z....s^.a......&J..HF............M.6...z._..>....s.Q....&R.b.%.W#....T..-..-..............F+W.....3...#=}+.#...;.b.3m...6.]U.....d..<.z.>.[.P.Bg.!^......&i.".}..7...3.....[..@`...q...H....Xt...%...O~e{.....K|+...O[<@6..E.]...r...!.%.:.b.H.]..b..Mg.Z. ..f..Nl..L.......0....Kz...;2A.""A..}......@..V.....y.Y..hb..iG..(Cd!/Xo.T........QTp.~...yW.Z.f...t.J0V[.eE..k..@...R={B..z.Q8..:..s...)a.....w.>.z.{.......d.!..L.?.8....O>..N..X%i...bO..=}}?...0...4.Xi1...o..8{.I}.?..d.V.+I....D....zw.m.,}.1......R...D3y-..!.*......t..j.4.&.S.DG.~y...MWe./...OR....2....ji.s..[t_3....+.5sf}:..'..a.....:.....,:`...`.n<.o..V....$.e...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12229
                                      Entropy (8bit):7.945114715721156
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:78B26EE37931B8B27596D59D28A57222
                                      SHA1:2A0BB276870E5A1019F66056D017FF3E24C1EA0C
                                      SHA-256:4DAD172954BEC5AE2455656C14FF27D96F64201519953B2BBD4DDF991A6E6372
                                      SHA-512:0476B9E1D08DD72A835B19E2C34803302C557A8D02C84262AEFDC7ABEA18C00108144E307D07A8822DF5D932A90886C2F218EC94E3D9FEFBA91557DBE6A8A4D4
                                      Malicious:false
                                      Preview:t...v.$.....Dv.ZO\...<BJ.>..H......u.p..Z.@j4./........b...{.p5J ,P^.7.....H.:.@VY.3W.4(....*....#oB..q~....$...k..9....m....s.....9....f..[f.).W.....0V..>s:>ih....]].Z..Hg..j..<.DY...K.c..B47......CTl..#YYJj..J..-....4{l..........c.,....^...k.......i..e5o.~...pM.c..'.uC&....8....&.g.-...I.....Qq...V*yL|..$T.!e......G..pd.v`Z....s^.a......&J..HF............M.6...z._..>....s.Q....&R.b.%.W#....T..-..-..............F+W.....3...#=}+.#...;.b.3m...6.]U.....d..<.z.>.[.P.Bg.!^......&i.".}..7...3.....[..@`...q...H....Xt...%...O~e{.....K|+...O[<@6..E.]...r...!.%.:.b.H.]..b..Mg.Z. ..f..Nl..L.......0....Kz...;2A.""A..}......@..V.....y.Y..hb..iG..(Cd!/Xo.T........QTp.~...yW.Z.f...t.J0V[.eE..k..@...R={B..z.Q8..:..s...)a.....w.>.z.{.......d.!..L.?.8....O>..N..X%i...bO..=}}?...0...4.Xi1...o..8{.I}.?..d.V.+I....D....zw.m.,}.1......R...D3y-..!.*......t..j.4.&.S.DG.~y...MWe./...OR....2....ji.s..[t_3....+.5sf}:..'..a.....:.....,:`...`.n<.o..V....$.e...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25993
                                      Entropy (8bit):7.980459311860792
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:56C4916F506B47D64EA9FA5387311F53
                                      SHA1:DAEDAE36BD4437C24529652D2679A6A44E149E9F
                                      SHA-256:6C42A5A1042F7EB884F416BA639FB33709FB1865A4D19FE0F4182A27BDD4D9C1
                                      SHA-512:7D4C021A5F4B3A94D420C8A5C375030ECDF07316A900E2D5F1C84C27085FEB1B1560D04B9949E683D5E4F487A7BB8478254AD24900353F37A805475839DFE7D2
                                      Malicious:false
                                      Preview:.cDbg;........j.H.U..P...2t..^.!f........./.A.*..a....&..)...j9.i&.5...j.t...'l,.|"y.....["t.....\D..I(../y0...r..].t..il.4....][........N......D?.9K.......:p..hO2.....P-....ae.lRA........6B1;.b.P.>-z.7.t.g.....".MB.Z....Q.0_.....>.Ez.p{.'..F.*.Tv.z.17..v..k#V[.j.s....]|I..=[.nb2.,.....J.8.J...=h.....]u..?.......O.3E.X...b....:b.w.C:DKk.6h.."&.e..v..}.w.&...8...#.R.S.j...S.R.4g..&,.T...+P..3..\,I...W..H.}..'[.tt...:sHZ.E..Ka..W+.@o{.iP.x.7o....y...D........<.L.gE........~.......ees..x..N.q.X.........5.'....._...{.U.y.a.,....L.n...g..P.d..;..<..L..H2.]...n..mn....).....Wq.U..L..H..]Y..i...>k|..l)..9..p..u...c..^...k\w.../f+....H.xc..+.......:`i2....=..*.....UM..=Hx..2.6e.@^...o.M.....%...RV".."<..,....+.3.ZM....A.....}n..DU...\.w......B>a.Pu.D..a...7..-Z.@.B#.GR..X....>..}..T..\.....-#_IM...6..u.J..*KZ..%,.&WJ...=V.....3T5.v..A..W...a.o..P..Ax.....c.y..,N...RN.......x.....+....C.d...j....N.k.T....>..4.pZRy$.S.ul.M..n.I.Q[..'..MD
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12168
                                      Entropy (8bit):7.945416763451123
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:FD04248F6D33A12EF1E1CBB3439B1713
                                      SHA1:B4B949A2516FA8624E4B7D58A250D2DC7BB9E633
                                      SHA-256:A73F765EC601E56138C15A81DF8E0271703EAA0E628E84B54BD2BE1BEE42DC5F
                                      SHA-512:0593AA7E966E83C43054520074CBB5C80B314C3A18CA2EAB432E41F30475E3A537DC3584ACA4BE21972F48FF9BD23E3F91A6AA144652D95F7378690D2768DAE8
                                      Malicious:false
                                      Preview:OxAK3..<}..E.<AB...^.#a..~.6.......YU%F...!.NA....pd..C..z$/$.....Y@LT.c...`...l..j....x...=j.+.... dDA.kyD....L.pC;w.....t......X..f..f,x.(,.R...dd.:..r.R.jqW..U.H.........].FW8G.....J..2......J.I.S...'.....i.dU......4.4.+..%.9.%."..7.]..b..>E.J...I.s|.wd3*.S.w~..........x..<h..B.!=...#.J:iy._..l.*....sz[....>S...._,....+...##.o.6...3vV.4e.,.8.......y.*Q&.y....QiKg.M...Q.".o.%..2.jc...m.p...]...z..^!...|....(...5K...lL..)W[%?/....gx..........]b..G.[ ..2yYH.\.I.U$.GSB.m.v.|*6...z.S..~..n.:.PAy.....^."........6.7.....~..>...j...i.#......jx.0..N..e....?.`.;8#...v.....g....A.R.......f...}.CIO5.c.2.)....}/...!......H._...X......!.A..x...\"........'.b{.....3..k[.<.|...A..+.U.OZz3?.........x8.M.EW.....B..o.!.].zi...|/_...z.PA..g..7....w....4..c..h....D...o..K|.W4..Ng:..Bw...`.I......k+.XC..X)T..~.~. ..!...gM.o.h....g.......I....^..MP..C.../.lL..sh..r%...m.s......[.9>...77..w. `K.L..+.K.{Y..........t......0.%..x.G...$..4c......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11203
                                      Entropy (8bit):7.938431502989013
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F07AC062D93C5E7BE0BBD7DBE0ABAB0E
                                      SHA1:DA926B64633401817834ED716F65CE4C28C3E8C8
                                      SHA-256:225CED9FECA1507DF9C3148CFC5A33DE172E763B33DCC10DBDFF9DC70C7288EC
                                      SHA-512:9D666CA4D880DB83C0B70BAF43C7865A054034D7C2A6F046525CCE754987D20BA76458677DB527C5CC7C0883D6C6218D799BD8D93503C1F866B00A246CCC19BE
                                      Malicious:false
                                      Preview:B~*...Q@..~..).....:...+c...b....E.$....T.'.....a.......5...=.B.X.. .7|E......L..:.s..d......P.Z^.-...Wv%N..V.n.r..e.j.D..u..~L3%.q..jw...p..4..!............gk..&$93....D..+..A...y.%U..k..=.<.vRW......xs......m....s......U.X..."..Kl.5.jDp...\.!ms....|"B'P....^5"..sE.A..C....2Oe....n..-......'+...<.Y....m..y.*.....w.t.Hz..xz@.,>..698.{.U<'....?.............h.).yf6....7.~....i{...*.._.T2W...g......W....Gb.3......!.g.......*.H(q...d.`?...7$MU...S..s..ZB.?...1..k.+.)....1.z3c.....U......\'Yo.T.4Ib.w..h...........7.{...Y.......,.:".*..5y.N.{1(-[..y.KKi>,1...#t....e."....d.....[[.....W...{{H0.;.C.".D&B..%.0+..l...s.j...S.-..v..}....W<....HM.^vO.....f.a.g'.mM.X.......n.B...).|$..2.Q.}....0.u&[...Q.Xk>.:.;..W........g..lS...R.....L.2.".0[T...J.f..B.2m..?...0..-.. &[...d]..I.^..,...;t..;......J..(.'].I..2.........}Z..a...f.8...8...iw.0,#./aj...LD.7.A.b..(ad.L....\.GY4....#..I.....>......%A..[Q....S..:.....}.V.e@.......R.-.(`E....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25998
                                      Entropy (8bit):7.98015197667784
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:382F374CB58BB3B955B051DF63A3947A
                                      SHA1:532F92D0E483307AAF007FDF67F2AD1D685C5579
                                      SHA-256:8C5A904F83A793542C6BD339C3E3A16B3868D71AFAC16E5D10288E9518D28396
                                      SHA-512:D41D7560A6E34BBE9754D56963AF329F484DD54AA6D0FD57DD3D85B513DBC1DC08B5DA2C536EF24F27C2CC710F9D0F10E1BFEE13A15E31EB5A6DC728C4EADDE8
                                      Malicious:false
                                      Preview:.E...$~..........A....yG87..p;.B6......p....T.E.>.o....].R.T...h..).>.|R..d...T.M...).8....eK.P%r...#...z..cL..D.]t+..q......\I..9x<|......1t.)....3u".f.....!.5..f;...}.[..o.......R,.o|.2..u.0V..Qm..k.>.Cz[.....u.d...:..J<...A{....8.y..yy-.O..A..w......m.'D...F.`fN.......7..H.*..IGf._......E4..Y.-..6..e\....%e.....9.....[...t..l..).p..5L.],.r..=.z.h..Me..o.2m....Zh(:.9.J]..<..."..o.H.P.'.1.R`...!..3...m......=..3.....b%,.V.E....\$N....w(...Sr.t...T.......).*A9.oB..\..I...R8?FU...#.ByO...m.._VJ...nu...............^..R.LdW...<.z.F...]..........=.....ml.e..@.....<.(.......U>..R.m...."..r=..~..M...hO .v9B...*.......~..g.'..kd....0....b`.L..# ...P.:.\.!.S..B..5*z.`.2...!R.....zX.\.Y|..].#.!@....n.T.H....<.S.....B..g.D.B..Bq..p G.or4...N.k\r5~b.W.K......`._V.v..J..a...E/!.q.u...n'A<H.u@....!9GM.Q*.W....z....G....n..{..6."UkUC)3...5|l.|........\...K2....... ..(dya..79...!..4.^7V.'.......}..3..T.#.c.j.2.f....*.Ob.d).p.(%..._.ycP.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12161
                                      Entropy (8bit):7.942708460952626
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DDC8D37CBD4A75F5D1297560AD5963A4
                                      SHA1:7E9147DFBD1F99961FE30A8F863F5BF59043C6BA
                                      SHA-256:338F1A5DCA14A3469597E36EC0AF3C14F25A190DD86994AFBCB092FE2958963E
                                      SHA-512:BC8094DF825A426075BC69908C8D829516F606CA850A7DB1D5B420753FD053168552EFD3B8B5E73E881BF09FE8FEECEB97D6AA5968FB1F185CC7FCB32262EA41
                                      Malicious:false
                                      Preview:.<..\..5.<r=...7....Z.b}...P..?sg5e..sn........x...O!.8.`A........4.M...P.dl.K#jz[fB....z/.....w........9..!|.5......%R.*L....R......N~Q...<...Ka...a..b.g.....s'.I5P.Y_OD2..s..+.....V..[,T...a..o5... ..5F'....S.Q....m.....K....bz...9 .?.#..%.....`..l..i.z.E.z..6d.P`...P3i.;UM...[.9..:M;FD..26.ml....}.....<..B.5.x......jn.8W#..{2..DIy..!...<. ...uBI%..l...Q.....E...O[......O.t...R.O.N..cT...{..~..RA).7....J..T../2p..O^.O..;+.OV..zf..k.]...N.!.Z.o...*.T.....DP....x..z.+2|..Yns...!....~`....{a..U..:...Wl~..W7=.........).9.E;..)...Y..-......s..7D..t6S8.*.....s4....l'.X.t.pd........y.8.66=.........)_./d9.r...H.F...-&..........m[.h.....n.^....h]:t.$..3.F..o....%b.....F...s3}.Ke!{..~%"AvFVRS&.]R..}j)..$'..........ii.#M#..5.$....~..K2.. .......V)...X.@..wM~..].Z.e....[{F...P.........L....M..D.N5.........O.i......N.N.r..w.Q...Q.6.D.9..d%@,.W...?ls.................dorx..K..._...w..{.+..P..`T.$.?RU...j.cA.....`...b...y&...5....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20505
                                      Entropy (8bit):7.971166195161433
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D1B83DBB46F2653949979F2E9BADDA7B
                                      SHA1:B4E0A4820F2D1F09E1F6A0AEFFDF01AE50B04BAD
                                      SHA-256:FF9BFC6A7F13099C110153FCB71E5A303DA6F643AA55593DF929F6CEA68FFBE9
                                      SHA-512:62A65A0C84E2DC8CA9FCD35DDBE92D9BF39160B0682D52156484E4EDACFCB9D45DF2A9D98BA4B9EE9A17D15E044E29B3FA8A5B6918CFA071B18CB275AE085E25
                                      Malicious:false
                                      Preview:../.\..d...........\i5o..--"..w......Z%T..Q..T..LN..P..b.)X.x.F.~.G.....x.....H....'v7=...B..d.Qh8.O.......L>..5*.......dJ.|.,..MM..&o....:.:.GX\...S......[...1.F.8{.,.5.w..W.|.x..|3...A.:. .C..q.:..*?3......*p....u.^......%i9.B.@.:.)t*E.TnaJ.a.L... ......P..!....V%..t%.+<...U.0.u..Y.4W..Z.Hs.y.........D>E.....$.i.PW...G.p.3.....00*...6..xl.Me.]5-.h.y.....v....OQ#.........P.\=.l_.S..|.n^....(S.,._......./.|...G.*.w..$..].e?..M....Y..X)........JA .]!mC....P.....1|....F..4H........../..1..h.O.L......I.UA........+.1...S......p>......|,...z..r7y.].O.[.r.......9n./2.W.....%.-...iT8&.#|.x.....j.`...JbA...|X...l..\EX."-4X./r.....K,.e.....=..(...H.&..f.E..s\..R..o..f}.v..A..z...Q<...g.........H|].=........(w.!$.2.H.`c.&........\..kr...........uW.... hK..*@..jK..u2.e.R...D..`7..'.?.B.T...........D..?.P......Y$Z..J.I...C..<.Q>......:..5].{o..8!.JU.f............~.bB.T$.{.e...?...JuO%....^..5.h.Ko.W.r.A..J...>e?..K..rX.&..~.G...v.1".Y...T..hq.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11195
                                      Entropy (8bit):7.9345688908974
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3F5E92B269A5BB37BEE14ACECA0D2AFA
                                      SHA1:B462E710DF0BC9F62447728BB20E81AA5AE841F2
                                      SHA-256:2D14191D9A281AACAD78BE5E20EF8D41D8C323070CB1034DC35776C417EADCB0
                                      SHA-512:CBAC3C25037086AE28084648C9F27CA6FEE9A8C46B901F18CD5EF5E00EA324344276D08B18BD7909FE12CA9A47F42208A9BE9B8EB7DFEA914984FCA54B94E879
                                      Malicious:false
                                      Preview:p.|.*........Y.Hp.....Y...l.yP..=.Bc). j.....vU......2.."~.....ZN&.Y$B......U.........3.n.g.l..1..w.....T2..QT.~.:}4...(........_....}..O.../.\s.&.'R^-..5n..O._..'.L....O......A....Y...x...l...p....2.Qcg.)M;\.$M.FZ.X....SW...q.j.^.X$.(....{.iR.....~...PPd.Cy.p..C.....8.p.~a.KT..stv.N.[..4.t!.#t.?....p.....]n.........p...S.....:E..X..fgU:....pgE.......&#..].@\^...P...,...@...\Z..(.hBy....E"BT.^.V..".>.M...7...!..s2..!.ML^...j(.]$.Y..P.~>;.s.d.W.....|ZVU=a9....A...n~.>.|B.5..a\"B.....T.....M....{....|...|DDo...=..g).....]....7.........a.......6)......w0?.T.%Y?iL.c.#..d..)...X......#...El.$x...w..........m.l&07.E..~......u....(.d...{.......p.d..3..Z...Wo.}.Z".Q.Q...k.L.J.y11<'.8+..d#.../....[eaM..aUp.B......=...Rs..zll.z...........Q.e..^K.&#t__WE..s.....Tt4...&...K.DW.|........;..YXKs..T..k/..v.8..AW.d....)..o..<9t*..4..8.....(b....aC..p...6fRP. a...,vHK.R.uu]....Gc...e].r]uR.M_?....t.......*..........A..t!..n.....[.F.d9.V..N;.o...k7..G..\.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25996
                                      Entropy (8bit):7.982010257624193
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F5FA2F2A0553FAFDF80076CC7FE52AF6
                                      SHA1:A7845CB3B70FD6556A6040F27FA7CFA39531BA9F
                                      SHA-256:F3A2279C30C3FF80D3F9111B1D384BBB1D19BB4302868FAE5DF540DF48417557
                                      SHA-512:77A4C8266A0BA471602E4FE4AC267A4D945EE7574FAC2380447787CD2F74D7ED1AB47D279C6DC8420DD1BE0149DEC702ECFD0CFF871B2C98BB31E98918AF1A92
                                      Malicious:false
                                      Preview:.V.......L...G.wq..lK.r.V..).....d..<p......kH...C.-.^E.P1.......Q..6.3...J.m.. .J.)....X.....O/.:..[..=.$.6....~.:c... ..........h....=.2,.r....m.k..rWg...T.I.bd.4X..i..z...%.t.X......Y../.)..0...j.....'R.4.w.P...4...S3..c...?.."P..-..v4S.T...)-.3.j+...0Q..1....4..c...L$..w.<......z......}.NP..D".y./,>7.+.e..a.Oi.If...(...m.G)6...SpU.Q7u.B..F.t....HV.o.q.h....+I..+...*......WS$.....I{l.I.)(.qUt'...YRT..........ew..5U...5..p.o&...."P.+..q..X.h.F..2,co..Q.b.\..R..g...K..*N.u......e....P%wQ.wd.L....'.J!@.il.M..a.0..{/K'._..iq.!..M..5...]....S...|.HJ....Y.......l.X.....[b"...k.m.....K.a...yA.N.<0.......2A..-..#.)/f...2.g0f...5`9.V+..1..!....J.@.....Q1..k;wq..~./..C~f.k...MS.."n...@;.grY..y........4..E..}..D.......d.....|.............}..N&.F_.............Ho].P.I..m5..Z(y@..............(..../}?M`.~%............lj.A9VO}[.S...t...h{....4P...B....5]..A....i..&Mi.e:1..V.6........s.X.uJ.p+%......&s.1._\...MW..PN....u.V..tA.....C....J].r7g&.Vb.p.t
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12153
                                      Entropy (8bit):7.944606409810723
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:76D1530C65460670A0F9A309A0083314
                                      SHA1:D3344326BA1F58189142D80EC0BE33EAFA11301C
                                      SHA-256:51A0EDE851971B78E88D6B07D624E4814DD2D3576BCBAFD53F47B76DE344A7BD
                                      SHA-512:7EADEB9C08B52A72A1F171550C7B8815F4811121F40131944529E6237CA0B0E779AC38002FFD13D8802C4F020A29ED366E8848539BD178F3C3362871AEBF9148
                                      Malicious:false
                                      Preview:.?.6._....J....R..4-...u..(...5H..."%.1..>...}.7Z. Z6.K..y.W..F..E\.^.......@.c.]Gj..m.~.....g..C.0.?p.s.S .-..v...=.[_Q.Kv.[spB..75.....n{..Qv....ub..l....}{gr!-1M..-.l..B...$(....}....^D..3..g.....T.O. .#@..x.....i"...1.....3.>...&.E....v.D.z5.N.%..#5.Q....1z^viY.1....>.t....h<Z.\ ..T.....p....x..p6%.(..?l..}...f..!..B.cB.Z...xq..|2.....\..q"w..C.Aq.......rU......c..3?.7..J....~q>.K.'..z.....2.]Q....CF.?L. .3.I.I.+....I.4.4r.4...............B"s*.....$.o^...Z..>~...(..<...J6|@.B...M!....j(KIq.u..::..@7.?.r.....(.XK...a...Z..r|...m.....%....dm..R&VQ.k..8..*le..m..7...Y^..F..rA....Y.kC2..._....@9=h.j,t...k.Z....-7..|.V...yTkK..|..w....j..VC@T....6y..O..V..:9p^4.z..&a[Ly.d.<D.P..lX..{6&.``B.4G..p.G<).... .}...F!.p.I.c.gs...N[=.SP...h...7....o.S..C.\...)..1.n.@-.%3l.}.-..J..].y...e*.V...,Qol...}.:....e......zd.hZ.B0.c.1l....R..\.._/^..kG.=..........U.+..r.6Q.A....+..6.. ).C.....b.2.p.....b_.M{..@.#.z*[.,..s-.2$.s1.ai.?;|.h.....>..r....R..{..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20497
                                      Entropy (8bit):7.971397788524932
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A54158ACE19DF9AD041E4CE9D5DBE0EB
                                      SHA1:235B58AD3B37F613E563099117941BE3B9C45E61
                                      SHA-256:32E60964548C6A109EB506FB242A1702ABE34983ECFAF0531AD088FA493FDF47
                                      SHA-512:027D030FA077BD63371E12F979976F55B978497B243C9F0263E3C9F7EB7BC4635E970DE6BFFF953F4F6FC0EE5287A95C3D3DB73CCFB52461EDE74CC205EDC2AE
                                      Malicious:false
                                      Preview:...X.|w.[.....!p.....?..'...GW.?.nn..v`....i..J.?.M.2'./K..R..|.....J..(..|*kIUeA..>hwk...C...Z.....0...b...CP8../..z...;e.-...X......\H0...Ly."..Oin}...n^ 5]...].<..FX..p..0.za?.D.......W.#f....w..p..<=...6...PV..d..h...%.....V.o..mY.......r....u...NW....E(9..%.JYV...:@..|eW.......!. .t*..bj#.FT..&..s.......W...2...#.....>r(.WK&."~S....<.AS%.i#.}........:.o!..}...d"......O&..@k.Y...(.\....X..9>g..h..;[..g..j.u.#.)...}.....(...B.....I.....K...&}G....&{....].kBl_'.. +4..+..b(.Y...s........#..^G..q..1..y5..B`.b.t.}%..kl4.*9 .. =.y*..]..$....Do.c..]._yC..X.........g"B.........%...yW<.;....J.^*...a}g..TTH..|...e....3.5.....I....-q3.gL...>.7OM@6.NJ..}\c.Y&...Z.@+[~...=~Z&o.......3..,.....|V..A..?.<k_0cT... R.x.T.U>8.3.e5"4Tp$..!*p..)G..gU..e.x.`./.>..."..h.2.....qU...E..F......].5)E`Q.z'*vE..|.6b1g......K...Mr(v2_O...vU...{g.x....!y..IP..^.;.5.a7...X..P....~..D...2}&...a.....k..u~...W.."t.[.i.....$...s...T:..x.c........9oXkO.x..@....z...;..c.m.D0-..\a
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11707
                                      Entropy (8bit):7.938179597703039
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:63A8344B54D67FC7A66B69D86E4A7C66
                                      SHA1:333C923B9BA256BB9F6E3C35C163B1EC5990AA88
                                      SHA-256:50C5459FAC462033E49187F1A32EEE9C391187D6B41966336DF219E1E598917F
                                      SHA-512:0800463B01698C533476A3059A751A685ADC8EABC111C14F10FCC397D19783F0D74D8ABE0068F3F69776F290C2C0AC40098D03DBF1BA97E0199A7E3F52412183
                                      Malicious:false
                                      Preview:.."...d.........x.....PL.I..`....`..._.K^.....G+0P..Z.~M...P..&/D.|.X...ps.....eRnoY0.<..b."?-.}.+_".f.8....+.E..G.4..cT.N.MO*...1.".D...,L.n...?.a..m}..w0*.ti.KN...v.{X2A.s...6.7............B..c......dhJH......;.8/.D.....btdkx....w.....E.%.x8.I&.y....c&..v.++.k'.............kv..l\s.pU!...?....b..mb.o....n.K.8......@Jl......(.m..[.U.q-6.h.F=..K.7..FUs.z&.E.M.1%...i8z..8..O...6..|.t.5v.A..5.75,..H.*H....H.r...$.JK|.5......*.....L.B..+.'I.'$)..U.8.$..v..zQC......).o....=.K.8.{..*Zzt...........+Zr.+........4.u#$...rO.U.&.....SG..W.....1].b.K.E. ..+..z1....K;.:6.D.....0.c.V1K....N...K.Z"c01.W......#2...[.......R....?.L..._.|........k.H.[.9>...%..u.v..@a.nn)...G]Fs.Xtm...&..Y..#......`.........e.j..~..--.To*..e?j!Y.L98.(....>.....g..[....~.. ."....."#".1.2.).^'.8......Y..!e......L89V.Lt...0.P...]....[.S.K."E.[K.......L!.ME.c.U......(.j'B..6..!.......K-G=H...d/2....Z.8A.........r...'.].g........C....#J.R..i=..a7h........u....R...'Q_.Y..j
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26045
                                      Entropy (8bit):7.97909270156161
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CFA76147B3BCCF75057A890B579207C7
                                      SHA1:BB1B6F30CEF1357C8D033A76BF2BE23F4E21572B
                                      SHA-256:C344618CE271553DAADF2C938CD6598852B31755BDC4C1584AA8F8134C2FDE59
                                      SHA-512:5BCBD9DB77A76D4DD143C60EC35EE537C01D4BFE7B350FD21113FA530ED20DE53DCB6C064551F5D22F869DED50BD5BAECB51E468D983F1D41107BD7A8CB5621A
                                      Malicious:false
                                      Preview:.N...M.~.[.......&/.|CK%.........<.@......m[ZH..r.4.4?.]... ..Q...N.L...j.I.@Q..o..l.T){..3.a{~....!...Uu...O.t].n-..-.b.....>.GN...#..^76..Ey.."...c..N....G...VU.w.....?..i.j^.7.....g].............)....v.'E.o....}"qaP/.i......(.7..m..,.]T......^F.."...l...B.p.IRt.....~luH.m.;......th./....i.a.ZiJ...-X.b K.Hc.%.k~HC.!6.....hU.cdA...|'b.B(...Z..'..|Z=.z.)z...? .gl......|k.....^r......b..MUw....B.....-<}=._J...ivC-8|`..}.......5mQ7..f.........)W..........Q....:.........yC..i..a.|...9..5....#;....}8........XO.....l....0..A...oWt..l...@.C...L"i....j..5....=p^........w..n..Ru!.f^.g.A....)..J....!...n..,..D.8.....#.b../ZYp\..P...0%.h~.^}U....cVu.P.)..E..ajZ..s./...;..9.r.w.t^...B.....)..w.i..H..&$..........sn..Q......}."..........JW.%.K...e.......f........Z..R..+I.FN+......y-\[.....}>[....L?%K..s..FP.g.=x.s.....b.O..X./..u*cH.-32........2f8....1...w.l...]!.AD......>....}:.4.+.-`...'.AW,$.#..x.H.8MLn.).('.ALR)....7.....3..]xz8l..>
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12165
                                      Entropy (8bit):7.940380712513059
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A7FD2CC5C3DBA1D01B9E533F007DC99B
                                      SHA1:762415B34D2B5251412488C75DA0F16E99D52E42
                                      SHA-256:1788F45E4345DEE3B3D9464F1B9ABC741B7CC37705471A8F79383EE18FA33993
                                      SHA-512:82CC6FD5CEBA30BB9D056C0913198431035743CF54CF7987AF54CF862717437D1E367795EBC9336D15F8CEEF77E1206CE5CABC7ED37F4FA3A1E29EAD227BDFF8
                                      Malicious:false
                                      Preview:.'./.....d..!.....`.iZ....P.-....ND..(q..k."..!....:&...o.].*:...CF.>RN<!1..:....$ ..-5..X=.m..+...N.=.......R..si%.........g.S*,.x..&W..x...N....$C.@.n.7.<.hy..J.q..B....|.....h.>.......c.s.....&....L..T!$......V.,l..q%a.%gs...k.*'7q.6.:...`D....Y...[....}.....Q..f....{l/.r.U}...Q...5aU/...v....}..H..P..I0..!.......]..~|$.[7..9....G.ns...h{b..\.`i..4.F...&#.IN...|m...z.n.~f.m.......m... ...;L./...Pp..6#v.j.Q..E...j...h.9/`..$..8..1.'..;.dL. ....$..s..........w.P..A......1.aJ5,7f.D.....T...p..)Z..P.fR......8...?.....0...Rb.....-.I).T.^..}..4..G..'H.*...w.wCo.Cz..!N."B4.'&&..H...x..[.\...}0.8. .svG..g\(sJ.4.YLz..$yn.T.-.gs..cv.ZHS...!F#&...6..r-(i.\.$b..@.~..&"/mX.y..?.W2F.\..0\.8.......8o..Fi..g.6.Q....W.H......n.L....3.........pZ.UF.kX'./.^!.j7@.hiwM......s..&.^..B.....;..q...a.V.c6..N...RF.p......|7AY'..(..T.A.k........l.r=I.Q..J...so.|.m..eeX\.>..O..|.=..W..V..9.}.i...\@b..._r..~.{.c...s.6._.}M!q?&..*.M..8dRs.v?..kF.H...[.."..kS'.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26277
                                      Entropy (8bit):7.9814697900210385
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4C9BF854A90D96E20EE5BF1B29C0412A
                                      SHA1:701EF8F6816B499A515C4068D5C2EE6D03873A12
                                      SHA-256:35B19FB47B055B563FDA13EE25825BA348A216ED44240BA3654B865B244CC7E9
                                      SHA-512:D4F3BB07A097CD2EE00F3F591DDCD619A75CBAD1AD1A467C7C12545758D9629FF6B077DC122B41AF33B73A513394C9B4639BF1691614C379A740C9FD4954E8C6
                                      Malicious:false
                                      Preview:G8#....X..qU|...;.swi.._:.:...}.z2...g.).i.)}.l.'.fjY.]./ ..._...2..+...O.v..fJ."....`.....UW'K..}Xf..Qam.....`...l.Ui...%Z.r..9..>T4^.<=.z.B~...t.Q...3..%.....H..y..f..8.../7...W._rLP.w.P.NRDRD}.}`..?i.a..>..l..?.8[?.-...$.f@o#.g K..+.g..@z.G..^..L.m......K......z...*h.[\.^b..v..+/..Q\.M.`...&hL...9vOsuY.......pn.U@/yTp.[..u..H..m.{./$f.....6.1EXZ,....[@..)...5..9q.g.\.l.6Ox'.[..ns........uoN.1/.-.!..x...2(.-.U.C.....Q.].{...c...z`.#.P.C.A....+2.P~.......]H.oe...E$...-..Q........7.........o.8.^.u.....N..P...ZW4Q^..&...^....+!/.b...x..O....m]....b#...l.e...v1I+....|.;;.....)...q.Z!}i..L}..g.i...g8S.@..t...!..Nf..r...].Q....)....s..........s... .z^........._.......K...[.....oL..8...z...,Br.0......|.&.o......G...|.jE.l...0z....^..N..8.....$.f81,..k..i...[....?.#*...jW....<..f.......v$.a;.$.......B.lD..W.6b.......A{#K$4q......W...u.W....j 2/..z.!.....w..1.^.......k.u.Y.FX.......x...E.....!..`P.....l[&...U..).-..0.h.kRG.E....!....T....#i.^.T..!n..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12200
                                      Entropy (8bit):7.948761956921525
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:ACCE274F7484934953720C91E194008E
                                      SHA1:51FEC117BE1BE7A57110B7301A3B3AD88BE337EE
                                      SHA-256:50422D2AEA42AF62759EC1FA1E25182321C3D47E926C2840AFF752453596EBB0
                                      SHA-512:21ECF7208F0EA58437731BACBFEB31E648639F745500437AB4EEEA7C4FC8588C8E01F5CEABA53C6632E654001BDAC0B4252FD1A2E0AF53E9100E26732A50515D
                                      Malicious:false
                                      Preview:78....i)..?...2.n.........A.7.J.=.....?.....'..".<.Y....<\...2`e..[C...,L[k...os.......Q.K.t..n..y1....Z.~.Yr...b.4f>.+...V...k......I.[s.f.H.#mw.UU<].,9.G.c`..jl9:.=..+......<..QU.-..6.h...4..b....&.d....xBX..B....M@.+a....'.02!.] n.8EU.H.D..A....aAN..`.....U..Z..s.d.t.vM.....D=-..dn\.X...Z..z..;$\...g......,..lpi.....\;.wK.....xn%..5..Ig._..x...._R.......G.@....T..S..{%4"v."...4.s..v.H..G+.xK..X..[|...GR..#|....v.}.........O.3.o.D.1O..{..W...c.'!...v....R.5Rb.D..1.....gD..LvC..e.. ..^B..r.p ...3=.D..QB."..d$...`3;..R..k.-...!..[K...2...........m.....Q.Z...o.<.!....?.`...c0..N..\.|}.\+..M....1....;Y.K?T.K(E..np;i.*..h./......K>V.e./.V.....xu.Gh..P)...L7........)c..}G><..L.....3..Zy@.......LG.:.........cx...G........j{Q...T...............)3....~l..#./yC...>l|Y....D.~.O%U..V.Tm...lz}....%....."K....f.j..G)n..}6.....[....l..!......a..z.0.~.#z6..x.Z.$(..h.."p....2........Cr....n..n;[..`..l.v...../CG.!.n........k..z.<`P(...P%qK.c....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10189
                                      Entropy (8bit):7.92976363346265
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:169379684AA876EE4C48CBD1EB235802
                                      SHA1:96C97E3CF4CFFAF1A522E538E81FBE61B20143F5
                                      SHA-256:FDF680D986876741498E62DDBD3925665E1F03D89AD84D1CCA4681E947809C27
                                      SHA-512:3A5C8A495C91D96040F7F366F659B68AAFB1E39282F17F70F1D7773973DEF41268EF8181B526F19BC76ED8A273421F36B4B7D2B8A9D79DA77E3213647620907E
                                      Malicious:false
                                      Preview:.$H~V.*..+....`..6&...h.1||s3a..x..49...S..?......>(..7.qN..0.*2.l...Fa. v..x....fEX?...+....#<k..Zi..6:.G...%.F..G.O.%.ha.I..3.......KY]..<..d..k..^.O..WZ...~....G....q..=.3".I.}......]..u..*._......R.h...ZV.... .i50?l........C....<.T.\.5`..uu.xS.-..1.......O.~..\LU.G.H..."...^.....#.D4..v........[.3..l..._...X.5....pD.w..)&..d{...FM..>..F...zy......!Q.>b>S5.:.....RA|.&...t.C@S.w8.\..~...9B...^W..'B..2.bD....X7@c.z\7.w.+.a..........}...0G....~......g-.)..a._xA...V..^.V.G...H.v..r>.F.k.9...^..A.2.;0..[l....z~.m...#...d.....PRl.A.GL....&....8.v.-.....C.w*..x.50..kme'k3hA...fy...X....U.W.......5.1l...f...kX.w.m.1v.)^.D....g.5.$cya$^.I.@........v.Q.V....$.j....&..A...Q)....,Gu#/.=c...j......kSK.h...9....a........7....Ix.E..w$..I8.C-.f. }H.J....A'+.`.3R...Z"h.@..r._...U.8]n.{.Eif.m...6.~.`AV.?.jq)1..].+.1.<[.4.q&.L.-/{T)..... .{...[....E..u...........U..m.....Z..6...A...L..i....8..Y..o.."@.y....i.xb.r.m..|,....m...4.|:.CA...9M....X....s
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11199
                                      Entropy (8bit):7.938628754438851
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D06DAFBEA672DCCF44603193185F79B6
                                      SHA1:A961A8891A03ED6D41919955DAFD7F67BBD97D65
                                      SHA-256:AE8CAF7DEF043607902083C41A447D729146CD9423F747A4E9384F67BC051ED1
                                      SHA-512:AF0F3383CEE5369E66311870FE8E747B66793228D02417DC721B02DD65AAAF7502C9BE98582F5E2F652B96A733E0CF995FDA57AEDADF5AC4E4F44ABCFF5D63D1
                                      Malicious:false
                                      Preview:.... o......E..Fn...Rr..^.b..d:.Uj..O./...Ix2.c.9....vb..ZFXN7...Tn<X....j....uh.h(.....~q.UD...Jj..vI+i/..y..H6S......5.&.s4.B,s.0.G.....9.].J....\B.....0.K.....Pk.L8Q...;e.)Y"y+.|..A...z.......M./.......<q...h....**.$&M.Z...6....?.....&k'.l*0..9'.[|<.6..p.$..7..Pg;....8r.:9........q.2.qpd#i]..AT...&oTW.......#.D...m...U....L`...9\..fY..?...$t..X...+%...*N1Iv...._,..l%l`.g.vX3..lw.....1.\}zV..P.w`.\r..._..F 2....r.%>.......k.Cd.@p.h6.t..h.j]x..#.....SM....E..pg%8.J..^.].......:..lf..S...A$J..x.p.Q.....M.#.5........PD.<_.'O.I/.4I.].h&.F/q..F.... ...30..( .O,...s.U.%...fV.^..........k(O..+...V.\.......`.g.~E....a..j.h.@...O.1.^.oN......j..>uId..m.DpN..#S....u..H. M%....w.....G.G}...ji8)..q....[...4.."T.]sW1...%...G......`..i..EG.].zc....._..$.K..5....[... .'.B.[...Z.....U.0......?G..eo..L.l.K....D..?7..j...g.....*/.".o.w*.m.I.....BPc....k,...._....M/i\)..<w........R.7Ou.)J..8j\..no.{..}.......y.0.9...\X..q....+..S.....I.........,B.N..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26212
                                      Entropy (8bit):7.9821539845511795
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5B6AF508935B7B506DB32855AC4DD786
                                      SHA1:DBC829A088D7E42B4CDC40E85DE6BBC0D9D20DC3
                                      SHA-256:1B3BE14EF35A45FDB08F3975B3A1906F12363D258E0A0F2AA4614C76612985B2
                                      SHA-512:2F1A7CAE0B7A06597E61E6D306FD795120B927CE21E3429E3D0C783018187A94E04910C9FF843205047CADCD916F673F649A652338DC1E14308B2D0DD257556B
                                      Malicious:false
                                      Preview:F...E.>..A1.../bW4.r[....C...)D.u.Z.#.'.m..v.....>i...#.<.N.v.]uD....~u........cH.B.X.bb.......Wo..M.Pu..).#.n..Gp.y..g.R..U..o.....q...}..F@..9......N..e...rC...:.....Q.H....M..@.i..<w...UGoU=3.p.]s..bD1K....J..}.j..xo~.z.XT.sBk".B.Pd........u.e.v..=.cN-+...y.C..U+,.;Kg.......U....o'...p$^...{}...)9e.p.a.....F.....!X......j.....T...=!.3..}..--R.H.d\u..n........a.^....BE.=...hz.V....n.m.}..!..1.Kr..F.^..z.....>A......q.BZ/.......s..'....%.>.tq.H +...Q.~......D{.f...J_...*..I4K.=W....C.}WrI..d.n..V".~..j...2...'........ok&^z~...!e...^.d^.....@Y1X9J.ZJ....A.I*.e.XW@B.bh..............f+.|..G>...wQ.8.~K.Z.V.q.k.pe.......X.n5a..w..V..d.M...y!..d.X@:.B.k#.B..o_......J.....!Wn$.B@..0....~-..U3.....Z.:..0./s.4Y<Q..........1.;vAl).j.xa. .{M^.3.7A..{D.._t.......Ef.@1{w....@..x.2../.Q.O..iu. .NdK9.........,.c......F..E.Ca..G7Q.$....p..-......g..,.rV. ....D..TU......5...|*.}3...Yc....K..gqH3......c+.....0.d.....'`..@.y...z\..Z...|:3..[.0.5T6/.*Ge...h.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12167
                                      Entropy (8bit):7.945998296009345
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F92723074437E3B2B40F232466C0DD54
                                      SHA1:1BEAA9C8B063B29326D75FBFBC6C501B86553CB6
                                      SHA-256:A1137F5123ECF6BEA5B6741D3CC5C93C1C1BF878E77B28C4E4F110810C4469FB
                                      SHA-512:E164A0D7528044B846FDBD685CB7D72422FB90F31A3D3E0103F00FABEA96958E9C9ED974BCEC17EED34CF2A6F58BC5AAD2C739AF1A9AB16698EC3C2768230CE1
                                      Malicious:false
                                      Preview:...z....Q.8[.&..:R.R;f..= .jQ.].)...m.....+..J..w.^I....8.,.I....vq..J#.5....w}..Q..|.....|X%.$........\..l..F..#....<.!z.cH..u...1.DNg>..,k.c.\V.I.,....Hf..?.\.}'U.1d.[H.3.4..^*.n..k....}.$....M.6............vE.S.w.M.{..b.+!....?.Q.*f......p.......Mm.qn..n.j.t....q..:.x.e..U9.s?.M\.L7......d.F(m..'..:....%.4N.tJV..o....?..\z.k.F...7a..b..9.W+,..{..".dH5...0$..7.a..#.o.=...8...g..e..a=..kl.V.Ia.....?.ZW......U.w<...o.....3R].s)8.:s.6.1Q.lOmX..">y..E........%.u!.]x_'..(5a=.S......o{..3&.....n.....0.9.&.r....C...Y.g..m..F....j.&X...e..iR.....PV.....9...0...b.)..|&.z.....*...r.s.,..i).9...5.5..}}M........B.....B.nZ.... ....&..>.....|c.......7".....p.\.HV`@.....X;.[..g.BS.....|\..,..9...D.l7zZ.T.g..w......D/.mh\.I..UD..yc..#.3..*..\o..Ml+...-cke.X.u7S>..........\...q......8E...?..j.!Y.k..)..|\......|..&>.j..^.Y.....%.6i?...A..N..(.C..}.;?d'9Z.....0..{..n[..`...~..Vh.Z&..-Si..J*..^8....Q./..#|.#.....o.....K.K..... ..PR..4....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20511
                                      Entropy (8bit):7.973629347159704
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:351F118B3B6B31541E01A22A598ECFD2
                                      SHA1:395FCC2602ED7D9F25403EC6A9FCD2025F819E1E
                                      SHA-256:6CDF4B947E036B7221F500D5D03267A51C65CE33619B92C32EE441F6DF855893
                                      SHA-512:33B3E5A6B0AA7CE5F9EEBEB5AC0A25CE35DAB463742482DBB0C6FB56B8FD7C360F61E303C03F99946C874DC77DCE0F0FAAD9263499959BB8357C5BB744F50D86
                                      Malicious:false
                                      Preview::k.F.%..4.3..S.j'"..:(.T.G.:F].~.ck6.......S".]b.:.b.......b.6;.....E:..W...}..$uoW.. ].8........P..c.D.z....P..a.S.=........?C...` ......>k....>.]...g.#......3....y...>...V..ax3.3 {....@L.wJ.u.+o%.IY..~..._U|k.9......+}..s.".x....%.'.cw.._...[2Y).........sKE..tJ...{.........aV..m...[8.18.`\...;B4Ptvh.%....4....X...........Q...rSd....2!.j.O...Db-.P....1.m...8..p~.A.....]d.Kt^M.............R......M.........tX..R.2.F.P..K..."..ptB..U...y@.l.+].$:.iZ..ij"..}....qo...9.}.0P.R.2......,.3..n.'.5.?BH.X$X.....3......G."....^a.Q.\|@R =..P....og....R..* .=.;k..4...}.r\.....&...+......,..Q.F.5G.Tv..:..]A....y3t_..6.b.....$.M..f..Q..@Z.\......5.%..7..8N.......B..%%......[.uk....a.]. ......C......T..I.?Ec...QR.z...#&....1-....;A.......|Z...j.o.n...=.U.....{.P.U.bH.....P.w.c..:.....8....9..ii.n..c.{.hY....2...P.".....X..BY.F...k{t......[]3.c.E?..Q.b.Fx....Yv#y.....1b..uCh.l..(+..T........wg$.m.k.........^.-v.u..p..V.^B../X3:CyWu.p.Y..#.:.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25914
                                      Entropy (8bit):7.980908678655175
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:63D2D8D8F932C95899855E7C9995BC84
                                      SHA1:F7398AE57B5A8944F1678F4A7C33E84875FFC282
                                      SHA-256:C25094ACA00D71F75FC3FF2A8C14724C07BA78193A92F8E5F65E4C727D51D742
                                      SHA-512:24FF13B8B9E064F388E7C06259BD758BB76B557DF615992444D5435C7967CE5B7CFB3D54CF8130323FCA6325005F2D18A6ED06F16C848FCC54BD9783E3B76E3F
                                      Malicious:false
                                      Preview:.nEJ.4"o..+k...:r.|Y.E....p+WY[5..z....c;..#.......zz.dz.KdH{....j%.*..I..C2G.r.e.d>......GR.cR...........b^:.>.8....CF.;l......<......Lk.\`<.9.-z'..........i...3^..{+_k.,p*z.......2.yj.z..m.V.,.-4M.EK...cV.7.F....Ce.U...}.:...4.D.bON.....!...L.x....a.g..2.....P...[.........q..7E..U5h...*......W......@..%z..9...Y.........d...k.z...0e.........K..|.A.Da.GTZ....&<!.(........'....S.6Z..(6...~.F`<..$~@..).\7n....r....x..B......-r>FT..s...2.9....K...FMQ^...........?.A.'...k+x.P..b...e..._...h...2..[.7-....W...|{..Ew.:.@...U.SZ1_M...}(..iVnx.R\^...=7J..mQ.7.r.. .t.8...qA:..3.......iElU....I....M.'g..U....Bq<.+..Q./.@. o...j)..4....^....v@#v.#N..U7^1...u.i.]..-....uv..u.C...Q60..=.<9p....nm..k.........x1.!.g.t.8k......6...W..1.h.J'...}D...b..n..d.yNS..(&.....*..F.....b..D.x.....#....!......#..._d.......B.....t.....f.&....I......D`z(TIS..'T....6....aR.m.'1...........}i..[.T.....&.IyU.5L!.xa.:.................sK\a..<N..@9..;.\..@.F..U_1K.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12168
                                      Entropy (8bit):7.944103549240816
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8F25E0C679C58EC294E383C2B6864C6B
                                      SHA1:2ED2ADD486A14BA63E5CECED9E888EFAC3A4A177
                                      SHA-256:B1840D94340190FAC684434A6D7E024C102A9DF5772B880722BE086D2FF84E26
                                      SHA-512:DB532F885B4B16FF557254CDF6EFEB20B42B01EABA9711FB3FA454B5EE5855296F45A9DAB8B01A0910D1A411C9B4F3B3CD34DEDB851BEBB9BEAF6BF29F157C62
                                      Malicious:false
                                      Preview:9.H....zw.xiL.U...K.NZl.q.......^..I+@...ie.A..j...h...3g.)>......G..9...B...x=2...L...}w..F.hL.w.Y..0...b.*..A..Q...).....|..4.....v.+...$..sO7.,.w.B:...Yvx....1~........b.MB.jV..@_..4.q.0..P..da.I..f.5..`...y.<.....t[...*.C.{y.."....y?../...5.y.p!...yN0\.........am...S....0..=......s...0...u..jN..<L.f...k...O.+.V........,.t:F....w[.F.;..,duN.bmA.I.Sa.....:.}>...}.....w^H2.>...4.&..l..z|....O...s.2.p.'... .b..~;...0.X.....Gq..8}...-..v.....r.J..E.Q`0'.....@.y9n.F.3scl.......".el=.h.."..6)....K...|.6..(.].4..*.;^H.$.2...Ee.../p4d......*>G.e.nd...a.z.3G.p..+Oy6..^...p.x..4.\..1*s....5.H.&..0..zMfl..b.-.....Kh....p./..&x|'..q.D.)6.i..>.]4..o.Zm..K...d.e.=......z.\.<.....>...)hC./N..Q....1...(...L...N...$@....j...........~.."0n....R(.....#..q];B;...JL...N.q...{...Q-...".m.....E%.....Ec_s..0q......Hs.%V..M.v.Y'. m...1.4..Bb....F#...._..d.G...|$._...}...t.........1.s.g.~.@...c!G.....a..0..P..C.j&...E....Q<.'%.Nj.(.D...|.`2....T.:E....F.y^...`(...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11203
                                      Entropy (8bit):7.938864377762671
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:77C86E72FA72BB057C3970F15C6C4A00
                                      SHA1:C750CC6AEC5DEC907ED31BD61648A0E00FDCA56D
                                      SHA-256:BABFA168E2BD832789F444DF75E076D8F296CF2CCC8BD81E65374D6FA0529561
                                      SHA-512:FDCBC5AA44C4A9B5927978C7C10D23E6BCE3549D3DEF6B44F639120706B1D2F5B6BE9DF8CCBCE7271523D43FE8719AC3141C0A47AEC83AA29346BFFECDCC1FB0
                                      Malicious:false
                                      Preview:[.F.....B*i5...=.V..~9T..zC...8...O..p..D.z.=.;z2...).....@..t..5..#W"...Vm..T.s......h....]1]..TP8.....-..3....W$.P`9.(.3..?7i..,.rL....R.d....7........ .0..65.-<..O(W.X\+.m..2.c.....I.%...X........K...lu.......R.E...._.R>.^.hr..F...0._......".e...."]....g]*'.;........U.8%Y..%.e.....cAx....f>.....1.'...%.r..jv.h.^9...#.....G~{....#..8....`4:..&.I...o..s...:..(....!..h.E.....N.(.#.. .h..Ky..r...).).fD.g..(..W..2..F..c.......W.....y......id.....s.....k..;6'.2f...~...y&..K.hZ.). ...^.`U.U..q...dz...of...s..=.%.[6j..Zk.G...._..(....Y.5{.CZ..A..i....M.<-..hF..JSl.....7..:8C\..q...x.....m..f{...k.x._L9...pC.Y.L...~<.g...p.-Qdz...w[$.\......V.M......W..?J...w.Rn....A...).E=;..a\..._..X..y.:..M..J,.L>...P/d.S.~.t^.-:.*9..._...p.....W'.B..z.. =.GD..#..G..k.i<^&V|.V..(.t.Y..:.k....<....L.5Bu.""].d!.-.l.d.\HN.`..q...Mu...ez./.}d.9..n.. .W..B.....$is......{Q.R..kE..~_.......t.@Dv.B.".ze......-.......!.<....<...x#T.S-..."8S*..0..G..i..%.J..../.&.h~.0.9..o
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25919
                                      Entropy (8bit):7.982715404724503
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:25EDBEB933B84C3178F10426EEB37B1F
                                      SHA1:0179A8D9EB3DCDEED9BA592CFF0C6AD3013AA826
                                      SHA-256:972DBF8D506CD243D13E4CD5F5998624AB571015CD9241F9E668965E5C65F2B7
                                      SHA-512:81026364B7A03DAB227C36D2DB295ACB6E4060381813AB6A14280AAC5B90F4D70590C17EF37B8AC7C6B31AD58641A4EF359510BC9582381E84FF093D6D70FF7E
                                      Malicious:false
                                      Preview:.4..,M....`.ulr.}4..V...z...?..$.....B:......yh=i.MIu./.\.g.P.....n_.v...a.Y.r)...c'7.......OE...........0...:.x.5t.{....g.(/L!! .L.^.........d.".......2.+...LZ....O.##.bT\_..4.+..0.i..FM'mn....c....s.......)x..v....".U}.:..t..{.C.?v.gq..........l.2.....Z>V..=..x....C(.r...M..p.Cm...iQ...%..1....<.Z.o]....;.....~.M...%X.....Y...6....".5.{.q.YJ3..i...t{..../...t...].T....M.z.........u.}..5^...\>X..%..C.u`%..K...A..p7U..0[u.No.....>.......N.6.[F....P.o...r8.. DD.3....x.&Y..>......Wd...y....'..;i[..$O......Z...<Nk.rd..a....H.i....+."P}*....u........'NB.[|.wI.b...Rs+...1i...O6....... jlv.4..s@...g.h}...$b..k.:}j.J...<..'.M.....\F.x..:...9.s...}f..dc .)......Z.>ii.D>z.u1w..h.G.....a{dO...0..u.~)\...9v8.........y/...qa.....3...>......*..=D...=...-,....".....|...b`...+wv..A...}U..g.Fk..K+.@...g......._...t7.&......E.......-.."...+@.....@.6........+.nb.a.....S.3._....v].+....:..#W.]gY.0....hL.S3..5...#./.4....1i.y.Tj.j..xdtt.g.?..7....Y..r
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12161
                                      Entropy (8bit):7.942633870840614
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1F3CB87CF6B76E1510DB63376E34E1CF
                                      SHA1:34D362398BA945F775DCF5FEA32EA1B793A1C470
                                      SHA-256:89C6058736D915F3034A83B2716F12243B1D3EAE10D3DADC802FBB5252C5F867
                                      SHA-512:A1B85C830F08FE89EB770071B9B9B2FB30A41935DC56606593E1177F3601CC58448EFA302F4A85030EF15651FFA271B07B7E311E16FFB89D207CA43922300655
                                      Malicious:false
                                      Preview:.^.....).k..#){....c....Bm..../}.TU..Ae)(I....7w..C...0...V5...d.....z..`.!. ..F.9m/C....E..{....:'....Ni4.V..n).]z........I....G.J.....<. ...GzFtj%>......qs.D...[.....(6iM*.......,..P3.9.]+2.D...i...W...J....6.. ntZ.v....o.y+|Z%H.......%.R;.9b.TY.[Bd...vt.*....m....s...4.........].....\..[.B..%.{Y4.1...Z....ee..-V.D...`N..M......<....P...J..K..Z.KTY.e.........[.F.o.X........1.;...'.....8.n.1Q...9....c........]..8a.P&....?..5.w.......m.xXk..]...\..$}.bd.}m..]`1....R*@.YC4<[TK...@..*nWb..0..^.^.n...^........C..<z....|........u.O.4..K....[.....:x...E..z......b....6....t./.+m..i..d.D(...S....C.!.[.......3..VT,...^..r..R..O.......j..F.K............N...._..by`f|.Zve..y-.C._Y.jbo...s.m._{.!...A.Z....z.....C@..U.7..N}._.]...6).^q.t...IzI.]..;..Z.........k..>S.r..l..dv./.(Z..(..'..U....|zh.")..g{Dq.,..]..b..M..J.y...-c....Dh.j.$.Q.w.*.3...d..2.G.R..../.g%.%.v.f...lx..{......n.+EB....)..Q..j..i.....YM......e..32Uu.=.....M..u'..|...l..P..qs...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20505
                                      Entropy (8bit):7.974801405586039
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0B6451E4C6CBF0D39873CF8EEC043FC0
                                      SHA1:3496B83AB8AD47B71F724A95E173093B26F5A763
                                      SHA-256:5BC5F05D6A9BE3E0D2B6E09D83164E19B2EDD79A29994C80C60A1474E6E1A811
                                      SHA-512:7F21B753408B3A0A3149C832B9A23FEF907B2D3287C87C6E524EB1C3B0A03DCD2304B777F4A92A527EC567FF0B8B306B82A27D0BB2D1D821C362A02D274057AE
                                      Malicious:false
                                      Preview:......px...)..%..~.~..][a./..f.ZT..6..}...%.y....9.q.H...D.+d..C.S...'.*...P..[_8.h........_..&........mV.M.}....p"..m.O....o.......r......].k....fW..!.l..u.}.u)..W...e/4#l.4..z..Bq.....7.....%bfJ.......Ns.v.#.1.6...5.q$..I......z5......+k...l..y..F....HM;.........&...K1..,.K.l.i.yH.....q.dL./.268#D.m.S.Be/{nTR....b.F..>..\fl.nZ.T.<Jj.2Q.....J....+.%.&..G...me.zbi......)8.S..S..(x.R....O.u..y.~\Eq......r..J<.)...7cs.g...-Ra.h.z..._..jp. ..S.. ....*.n..@.../.........EmZ.X.U.Y..5.H.\r..z...............O...a.;.Y..?....0{........6...2.<`/....i'..9F.U.J........}...g....<f&..t..Y..$...GF..}......._g..V.V.0.R.|$6.5G..+G....T...;.x.]...O.b>.T........S.=..'..3.|1..~..Z.._.L.......6b.m}..5< ......4&.i..x.{k....jQ.M&.6..L>....YX....q....k]....Sf>]........|.wj,.(.e,..x.j.H4-c..S.h.%.....p..=..O..c..nF..^a......DU..,2./=;...8&.>.....+...;I.#..b..w.....t[od.O..~...;...d..... ....'b....z..;G6'.....&*...8...K....|.^.......#Uq1s..*e.q.w9]0.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11199
                                      Entropy (8bit):7.93653719647679
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C9A80AF16F791C1AC63DBA1BBBB22605
                                      SHA1:3E65249D4439EC20B4C03508C0EF42ECCAE6E053
                                      SHA-256:6EA751CA0AA8AD429BE89ECDDEF3BAD57CC3C645E2F01B22BB98C2C7066279B4
                                      SHA-512:760DE7E82C0320F4AD1A5A687D17CFE24A44DDDD668B6DAC140892AB5B4788F26B8B6CAB3D5FDC7508F7C711BAF7BB40770588CA8D1C1AF5ACA847B480031C20
                                      Malicious:false
                                      Preview:......p"...zK.....N../.^L......^G$I{.x*[.WO.W..gT...a..c./'..m..e..,.<...k...$..Q#..4......a.s9..4;....k..u8...-.W..;......F.O....hf..8.....Ra.g".;....A.9..].. ........cj..N3N:@%..2(I0..RCX../a.......q.8..]..pd.v..x$](..0.`.3............I....LE..J.0.^.u....._.8.i.3j..nNT.l...6.=...#..>.~...KqkV.;.&.C.Z.!p_.6G.W.....n<.H..L%....xR..4....s...J#..&.j..4......Y......;.K.C-|....,.....K.E+..q!.+..Of.x..E..r...Vn....s.H3...C" .Z}xqc_k.<*c.e.PD.}...]._R..=.)oJY-..:.....v)....U{*...ze*.C..K..u]F....FK...f..W...*.|-N...9.Ee.....,$6..H...C..'...s..X_..6q}.,.....@..l..-..vE=.55.f.."@.M..T....l. .<...S.[....]..A..y.a.'!..$.oOE/2......i@.....Y.G.rT...Z...d..v......4!.4(}.....~l.i.r.Z.E..BHW.|..Y.....d..b.vD..2...1..t..f...^[".y.A.%.S..G.P.k>n(...h...._.....(Z.".}=.....5....q.Ps..v#|..9..[......)t....q...]..H).m ...[*LWr...z..._..Hy.o...li\..x4.....>...yV..GE..z..~.:.C..Sg.!..&.).t..6...Y\]..'..".^;'p........{]_..3g.R.<|.R...?.,(>N'.o4....o.!..f.a..\..S.<....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25918
                                      Entropy (8bit):7.979785098809668
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:32B23E95BF9B53BADEDEDBD506250616
                                      SHA1:920C954238BDB51573D4F7C2E0242AFAA9D0D154
                                      SHA-256:51DBB5CDA7934778C3ED2676B42788E501DA934DF9FD8F611283964BB3049BDF
                                      SHA-512:0A0AA98CDB69864479F45E70F28B90A0A490BD52F44638113BC98DCA37022CD5C160073E1C9440BDF2A908D96D070945CEC0310D228126F3ED661DBAD60ACA2D
                                      Malicious:false
                                      Preview:....Br.M.3b....;.y..M.]...M.R..m{4].nk.8...cq.g.....Wp.tOV.......j...99R.....&n#jN....u.q.u...q.K.A.Rs.....m.0..i.1....e...jON.x..uj..x..:$@\!.l...D.C...p....yy,....9j...1.!.S:.....=.eqd.'.n..#...G.v.m&.....R...8@..3.n..&.m.H.....Nl.....r.....k.k!s9..t.{ y.7+.......p-IG.......~.....P+..../...............)F.2..Jq....@..S....7.)|G..6..?$}.dDu.I@.6.......]40$4.d...pm#......C:....V..0....'0.\.....p;......M.._.pL.\9.h_.eC..sAjr...c.....*..|.;....g...>.&...U..PD...yD.5..$....3.(..9..G....J.c.F.?6dV5h.....C..N.........`.KC..l...o..2...glM.\(L).I....Y.%..G$..?...L?^u..!.1.I..........8.A.]A....K....k..a.O..B..........h..h...13f..H....Kt.mJ.~b.O.`.%n..T.;......Wc...t..c..Ku|....I2dZk.......r.... .>..I.`.....s9......*.>sB..,.......F.....t..%5.:.....^.....4.g..*.....?x.~.{.....E...0&dl[.@/.+.4.4q.#m@.V6_..`.9._.d.=.,k..p.....p......../.|W$.%..4..#..V.A..3......x.3.5.@.w.c..o.t`X.Zk9....l...f(.G...f^Y.cj>...F.{.H....w...<.Eo..u)...4.......~.p.B..r.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12157
                                      Entropy (8bit):7.945155627942075
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:936A9FAE98325733297975A7E887E4BC
                                      SHA1:2F83DDD4213A692B0D492012AF94508BCAA54F70
                                      SHA-256:F4602FD9066304016AB29BDA0BB5CB87B05A649637BDA0770964C020047B5695
                                      SHA-512:6A02787CFBC045CB4759AD89FBD48EC10864232B347CBDC684859C7F7D1EC25F1F58E1C7542D2C371E17D1FE1EB37341D027DDB5033D7457667F61FEC8CE7EE5
                                      Malicious:false
                                      Preview:...w.pM8F..J.MDSt].KH......O(..w...!(.b"........|..h.^/C.....1.....3.2...$......A.0TQ[.......M....7..{6...d_.gS.Y.V....E.o.+...(.|..Q.....A._.....H.....~W.z..g..^^.QZ..:iX ]=......-e.N...1..k...."z....F......}_R4...._P.n&.Q:qr_...`...... ..C=.......-@.....r...:...9O.V.....O...OO.5T...b.m#........atU.e0....n.Y.|.j.}...X"&"..p.F.i..".._......@A..#...4)..g.4..........F.T....8.....[.A./..../../....B.d.....b..#....`.g.m....}.G#..h....r...Z..]...}..t|3T.......oM.b.Sl}.L.*.Qk...T-F.7.i.6.6....}w..U...,.L{.........@E......*.I....F.e...|..*.5L..t..J0.xC}.b.....-.H..V........Ee...6T....T:.<L....U\...L..n...R.2..8.X%9..2..s.F<...j.~.+KI....;...|J.......i.V..-n..7.i.$..B..L...9d ..A.].=W.&O{^.!.l.?....}Kdr9..........:.....Sqh....ms.]..M.F.u72B...{.{D>vH.&.w..}/.0...x.......](.U.*.|...#.K.k..H.n.. .+.P.F.X...j.X9.F..yX g]....e.L....ru.pia#...!.~.".x..".?..w.f.3K.;...>.....`"...77.s..,..P....2..:t ..T....(0..K..-....8.y....._;).I.G...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20501
                                      Entropy (8bit):7.971967533314769
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:64585E4162956AF314CD7868265149E7
                                      SHA1:F2E16AE29DB5D4B59D2B59D027F8C4A85CB404BC
                                      SHA-256:6ABF290F2E8FCCE208502B04D58B318FC49235BD2153B92D296408040CAA9B76
                                      SHA-512:CC09090880B770439CC0C601B8EA11B736B5867EBCAFE686DE521A91F0EC1ABD62CAC69E6182DF268DDA068928B74CFECA95ED3CE04AC92EE2A825EF554D70F1
                                      Malicious:false
                                      Preview:E...+{,.~.5Y.(.(']..?.`.....U""a.#.Mt.A.....R...YFG.UC0......J=...w.o0..zI'[.!......~.kOVb..n.Cy.>.._..r..m.0O/k.O....&..2r.-M...(;.. .....K..7W..pD...5;...'..~u.....6.`m.wOG.su....>5...n.,U..0A...1..$...1|...#<GQ7.}.?.H...7.?X. .~^.9.|-R.)...K.Hn.....'...M....x..h....Q9.}!....*...:v.cN3..]m...u(..._.......n......A..3.SG..b.....[......V.{.h)..0I.3...p..D..N..y.S8E...m@...=...p..P..BjBnx.b.k...0k.....Zt......]........2.m........F6?o...]....u..c..{I2qMt.p../...<..;...T7j...{.U.Rmd..#..7..olj.^!&7..e.V.,MMy4.."@^.....r..A....f..U..j..K_2H.....T.....T..mq.v;./.e.......".qfnD.......8$...4..+B......?uo9C..Kd..`>.^...-H.0e.S-V.E....q>Y)..6...F.N.X...(e..e.Kz.2WS..&8,.j2).Y.|,...:c.Z.........6L..kv,..*...]....;i;...h.e.>.+`z.....de...#..O%..'...D...LJ.... .....&s....f.......X.K...l^P.7u..TgS...W]..^]d..?..<.p...O]7..B..^.W...k[H.5.T.5.U......U...#...P.......d..Y..q..83..z*...!..W...v..]y..6d..~.5.S..[.<..b.nBG;...o.@..i..:g....q.[. ..^...."*..M?\..^.A..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11199
                                      Entropy (8bit):7.936460811441218
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:004576D49708D22621853A24226E5DF1
                                      SHA1:28F127A33A80E5D5929FFDC5C0476CB1BCA19192
                                      SHA-256:8B3592B088C3F42B64D2A66B555AD545BEFD3460E87F3F4F3568703D63B17B0C
                                      SHA-512:40D539AA79A365F9D2D9C0E236FC495CA63E23BFD38A662E2EF1A46D2205CDBC64470C53CE255C5383DF321D1D344AA8EEA90F4FD014263C1CE8AD85E0D7C444
                                      Malicious:false
                                      Preview:.......Uv..&.(......%R.X.[...>.:cu'l.oq...N8z.o...\..fu..7......8...s#../.a..].2RR..I.M.../.\.l.8...g...E..k...t..|v........J........^f.C.ZT{....^M..\ ..lBO.Z.Z..E.o."<...-.3.f..[....N....j6|.q....Ge..i...67K..s(Q.I...h..Q-v?..CV,.<..........Fp..>.>....4^g....%..;.,"[.^....#+..z.Lv.G/.o".b..:..*.:..".h.......a.E.6....`.dp.|s..=64.^....}O..6xe>...#...R.)......6u.. ....0_.k...Oq..p.?..,~._....h.:.+S...B..6.mL..s........\@5B.%r8....pX..J}..0....K.R=n..q*......6......._...........L.o..}.@..m...,8*n...........`G...t.Y2../.{.9(t..*.....%..?.s......(B.?.A.|..c./.*N.z<..:Uo.y.(.....2.\..`...#.]..=..".w.?x.*..5.-...$......sq(.X'..2c1.7."P%TY...&'.9.W0phA#....V.G\..Z-.~.8g...5C#.<......8.....j..*.{.Wp.tK%...|.~...1..G...CF..%[f....z0.fM.S... z...S6..B.xn......1.x.B...r^....|.OW...4.....$.;;.gc...D..t...Ay.\..=.i..q....D..!...2z..`.[.RN;...TH.+..i.%.{....'../..y.S._.>-.}w.x......~'..7s...X.E1..(.....K.........L....'...~.\n.R...{.......Heu..!.g.}.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25918
                                      Entropy (8bit):7.9805556695317765
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:22DCE308BF94257A909F6E189A0CD1B6
                                      SHA1:BBC2B90B64B1B8E375DCF194FBF436E1B2DFBB6A
                                      SHA-256:DFE3FF3CBD17FC6ECE42793CDEE23794FB70D8DB73C16E4D3001C6C6325E93AC
                                      SHA-512:87E466C21CC452F8AC3913BC237B8AF0FDE3D78FF76FF541C58C7109E251AB0CCB2A2AEA491FD0B0E5B4E4D00927655034AA1F329C7EA3683D529A21DE1264D4
                                      Malicious:false
                                      Preview:..v...Y.....(..F.P.."..C...{......2+~.W.U..!Y.!3(0.....7}..V...:S.c.F.%.BRZ..Q..B.RNO...:..i4[.@-....R..T.&.')hL)3..P.A..F.].N.cS......(.2h..G.l.;.M./...e0..^).a.]u......B....b.5.2[.r.B..h..7...y........3...#qA.r...S.2.U..r.W......3....H|..*) ...m..Wt._..x.m.~Jh.Z....H].wY........../F.gS...s.L5zRQZ:...9.i.u.e..&%.....B@D..A...z~O1...8a8..}.h....D.....4.}..6..5.:..)......j.6.&.._e.J.#.........Ct..8....o7`.6....N......:...{.A~7.h.?...u.Nw2,._y...,..yQ/F1z`p/7.j.j....5.7..'..._.k.3..@.m._Q~x.}.}M\.....3a..n=.}V.S!....E..3CZZ....'rv}...|.....j.0....{...P.x.k0A.+F..$..Sf....`.t...d..b.......0..m..;+.3[F.Qf.#;....,%tc....p..=j.t....c.(fa.?.A.u.*..Q@c9.6..h..\...N...V..7..R..+=.JM@..f....O...D.....SG\Q....Hw..7n>..#....+S.M.j.P...(.)>..3?..K4.,...A...Z......M.B.JI.`(.W.,..H...uuF.jo.l..x.4.Hg.S=..|Zw..K5G.........g.t#.%.X.7.......k).1.q&.._..6{v......e....w.M.u.......1.vcr=..P.T.O..M;...o J...u...]...p.z.......z.e....Zt.k.zpM...`H..C..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12157
                                      Entropy (8bit):7.943517406620776
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BA283AC599D6436513D4F1A97A056340
                                      SHA1:3FC5D1FE54CD4226E199D10CB5AEB86BDCEFA02A
                                      SHA-256:EC554E3584D03DB80CAF522C83E4BBC158EC13A122CCB57FEB3DC1F0E776840E
                                      SHA-512:BA76087ED2A102D3CAB5F0AF2F4A5983860A229CF2B2930D322AF0D05A6B33C0F884B64073F18A60C78EBD2BCFB9E3DEA58D11B125DB98A84190D98AA78A0CD5
                                      Malicious:false
                                      Preview:..fA.n...i.o...-9.K..0.TH..s.|...*6.g..F8.'^.p.5C..rN.....&.kV.T{...=..6?...9.@...4..7.<.5.]XGb.f9J.G...n..R..a...O..t1....G.zsW.r=........;B......xP.a[..F....V.J9...db.Nz.N..v.;..... .'.xu.G..\VH..h.).<..;....'.W....&...t.L.(...Fk...Md.h.g...0?C.s...{.....i.:.pg...?..5..A.?_.+j....&...J....W. ..w.ml....!.!.....k...]..&.........c...x.4]..=.|.....pB-.Z/....=.....?.6.Cs.A......... V.e.&.....n....x.[(..UD%.&O.^....."....h.}:b....(.zQ...HKG.....>0...,K...?..b...?=/^...*....d..[.<...7.6....!...;..kr\.......v.F.&..6.+aJN.x..N....>..S..>.i.p5zM.cQ..f_....}..5.&..i.`.c(.-......w.....#).+"...D+.52..B.|[.....3..2........O.....&....W.3g.#.eCr.e..t...U...*..W|-a.v.q6%.=...@kq..>...{.....-..R../....rd{.J..J.v.1.N[..^yH..&+.cw>..tX.#y.......[p.q....<.=gx.....s.-6.......=@.D.s`...N+8.S/..).E.oF-W.'.y.+.[...<..+..jG.3..O.V7W.ec.:.Xr..+M.(.B<.7...ca.t9+...`=.....!......qW.f _.>..`...X......Q.<....Sg?...=_G/8.7......L....E'T..H.:gw+.2[.*..u.}....@.lJ.a....x~...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20501
                                      Entropy (8bit):7.970779339625992
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:75308E383E78F2DA81A1FC9D22D9C9D8
                                      SHA1:0FFE0639F6A5DDE6BFFDB3DD6E4CDA8D54B9B0FB
                                      SHA-256:31CA25B34CD560CD8AA7AAAE02F4CCD11F9AA422020A979C7593537A8E5BACE1
                                      SHA-512:E558EF80887948AB69C9E7A41C6289063C3A28F9AE24A5C712223507A3D69142734664F185C525B51FF77B7BC4EAD19DA3502D8FF296930785E340A8C05A9123
                                      Malicious:false
                                      Preview:.Z.*.G4..%.*..j...J.3d...z....w.......m........s..:.J.qRm.-.V..2.6.[e.q#.8'.(..~2h.n.)..`.5....`..........hl.-..7Nr.._.{.Ur..@..".~6.y~o.J:.j..}.'*d..{lp.),<...U....S....@...x..3..0.E.>......CVs.?.]..a\..~..7g..Z=..`..P.0..R"#....i*)H....."+.M....\|....U.@j.....q..i..Hq.o8@....f..a8ZG.s.9?:.t..B..K.oHA`v.]..R.O.f.J*O...F)...'&b.n....?`2Jg4..g..*....k........BV?.....i..8.q.]....C.[.gLz.|..;.....qw.bt2.......^!.......3I.\.98 ...2;=R.KW.{..Z..}PN.>.-..?...^..!....?.=1hS...w..u.../........6q{Z.A..s<...m_.`/.mZ....d...p...\U.}.....U..%d}Y.%hI.t.|..a...AV..(....q..<Y..^...q.~/...{...N._....a<..H.{.K.2.....M.3........ShC.UV.J6..<.Q..o.K..?..BM..d._.......j..g....j......<....Q6.|aKJ.m5..Q.h......$..,.uu,....ph>aTsAP..{.n.[../.....8.......?-&...v,.yK....W#2...\,ZY........0...&.$Tz<1a..............k.l.,N....(.{..6.^...n.6..BS..e.a..!T..j-N.'.//$<.oF..P...SD..N...K..<.m..R?.x.b.Z.LPK.-.........L.$.zw.....2?...O.....=...T..2J............q..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11707
                                      Entropy (8bit):7.940370765036011
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:28A0C57A300D3A825815A73FB06766B1
                                      SHA1:918AADBFFD0F2D329C52DB0A1D421F8222A5D5DD
                                      SHA-256:0B7D00140E77A3096550D778875C52A0E92436A589F0C63C9F037331AD8CA96E
                                      SHA-512:B7AC0BCF61B087C66E7788C924EEE16CDF570519EA17D302C19A819866FB293A240288FD2FC7A48976CD4BE7B79D2BD20E2C884AA95A3358A0CA2DFF68324ECC
                                      Malicious:false
                                      Preview:....c.....n.0..... .~\W.'...:.......*eJ....)..H"vA../..P.B.-Q.a.....m. .n.^...4.n+#.LJ.1v..}H.}.........J..w.Q.7d........}.cY.........5...5.<...6.2C..L.......o...]{........*..K1......i.r.V.o..F...zy5..6M....0.?.(.!..R..5.........g..`.MN.[..u.\.r.z.RhX...k...8.....u0......3D.....$.a.v.%..E..`R.T....&..............>................%$.1YS.....R.....*..B.]%.P.-.I_Rr[.N.<.w..7>~.`..@.c.GJg....R_...$..Ck..y...G`.. 1.KQ.zL...C.u.a....u..p....i.p.?F.@,....u...&n....L...I..{.,.e.T.".R_..<...0.........r.)..Y....J.+.Z`.....4....D..e.....G.6...f.6...R!C._?.*.eZ.N...PH|.....8..D[.....P>..I.k.j...J.. Q.K.NF.....tl.,HC..fV]..7.KtD..4...[..-O.%j.>.mj...N..CD.P..+..t.....e.......3....Q...J.u#.%[.fc>.q.0N,......8.q&.}Y.{?..........;....p..X....w.....3.}.YC.H........3..N@..[.7..9n.S.9...KS...(..Yn..9.(..(...*..p.@.^.-%A.O.....z.JA...c.!.w.m.YT.@I..\..d..I.$.K.Nd..A&FZ....y.L]j..*6..........2...@.iykC<6|..75..!..S..7.C.X..bc.W..j.k...U=,`..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25966
                                      Entropy (8bit):7.980407256847782
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9BEAA8B1A414FD5A880D0F6356DDD68D
                                      SHA1:4DF97A4DCB4CB7189EE870A20658791FEF3E8530
                                      SHA-256:8ED9DF4A035302772541207EB26E19F7BE8AC911CAB44CA9D094AA4C361A0A76
                                      SHA-512:E35BC3C1CAF1E521F2BD8538FE12CB3597CB24ADAFF7C19158C5ACB923C1853D1910419C70A8DF0FD754C778E11E3F0A1A26F3911EE99BD79B395EC34B87BC3C
                                      Malicious:false
                                      Preview:.n..n...&"..a.J.Td.i{.....;.....~..a.v...8...<N..P{.....1...I.....y@d.8.x.#..`}..9b....%..#..>n.$(b9........k....J....f{...1..qfr...q....W.......J.X...wI.Yq.(.?.Y]3:.)W.Vk"ri+...M....._6lH......KI.^L..s...I6h..."y.\#.T.a...5.e.'r...W!.w2E.f.bnz..q.-XUD..D.(c.........b...`.c.r^s.O"....X.....4......b.9..F...k......9j....sP..z...U.`!..~C..l.}.......2.|.".....i;o...$f-..E.+.U...l.z...i4..uu.2.....C....r.G.{.....U...=.c...F.u...>U.kV.,*=M./.....Cd.....n5..&..F.V%}.{.eO...p/..E. }U.|.A....#.u..@._...[...?4VI ..!.:...1.....`"l.C.kz..8QN.:.m.T....+..|JL(...f.........Qc.JX.<.V@.z.K2r..M...$0.,.*.%.<...........d..spz..SX...N..j^gzm+&....U*a....*f3......=..._..z-X./......fi.B...+.8....6.......d..D..MI|....@v!w.^*7N..6........z9...{}qVf. ....\=9>..... b..;.G.)..8[j.9.r....O .o..z|.3.e.O..L.j..... l.s~3......~...U..;8.".UV..?e.5.'..q..s..h.jK...-....[o. .'8.a.?........}P......7X....Lj;.?.q.Z.it.....iq.x.....~...t..+....A....Q)m....^..5OL.?QXzsZ..v...K.z...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12165
                                      Entropy (8bit):7.944136225610699
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:AB7604DEB6374646FAC2225833134965
                                      SHA1:78F929FB1ECF769445CBAA154AAA28C339302B72
                                      SHA-256:2E74512EFC33B4850E30B88C92FC8E17D0C8BFC5851B13866A6D6BBD3805A69D
                                      SHA-512:FB7E9A9F8B6FA8ABC4F40C15BF2C417851E19E5D35B01DA682D6DD1F17E17F8FF6A7B3B61E3149FC6E3DD8D9B4DF9E5795B20D059534A1BD624C7B84554FC46F
                                      Malicious:false
                                      Preview:?.5[X....6...v..4L..kcF...l.,rV.u.i..&..r.......d.q.HjV..}...$C....>..}..y.p!C.....K.q.6.V...."r-....T.9....{.Y..".LAX..0..n...X.b~..B.,o.....\i%st.t.P"c...p+.#..:h....-.M.L.:.[62 j........].r..y..7.eC(..{o.@....1}.^l.Y..D\`=.......I...H..t.$..c.f.L..m....)3.....e...$[]F..\...........k..p.X...:Aa...).L...}.}..U../A.I`.....G]&1.I:..#..\b{ ;..N..H5.5x%.a...]..j.G.`Q..L8...&.5...hIZ6....E.A~.L?U...$..6lN........2|.<....m...$aK.......o....u..5..{.P..8.c...C.......P.,.}$"W......~..".b.}..,.d.&....WN.4..@.nS4.F..u<......A...<....;G...<>,K.l..x...cK.F......j..6...y ..9f..h.#lB.a%..#2..F..1.......f.GPuV...j8.vF.u.1.......m.S.W^^..,$.?x..%.].W..u...n..R..N...u.(..E...KY,...8..S.ez_...Z.G.F!.4..H.ohG..]w.xMC.c.....|{.m(..6.T.w./.....>J{.8..*D]...`..i.o.}....$........c.........T1.....).D..}..ZI../....u1.+..',.+...<...b2...T8..q...\.R..0o[..O...@b.E...Y........!F..I.i.}Xa.3..R.x.../..Jq.f....O.H|..q.0.....A.....T..zi.A....L#..4n.....Cl..VXaM8j..+S.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26198
                                      Entropy (8bit):7.980791615888248
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B765B2A494FB653E78A33C7E7B33C2B7
                                      SHA1:9317ADB45E27DB21639EFC3DA8545F5FAA7DD0F3
                                      SHA-256:3C66AA89D085008059F64DA57C3456C0FA5EECA394C946425E30195F00F91A09
                                      SHA-512:11EDFCBAA07C0848102311B9A13AB08B559F2E3897F5EE843C59E0AF389FCBCF76A4C3B23AF811CA63047E6DE3C0314416230D47B34718F00E8CF2ABDC6F4438
                                      Malicious:false
                                      Preview:=y.......=q.\Fb......7y..)../.(.N......W.>.pA..4..{.~)P.h....gh.M!.HR...<....cL{YK.....oth..o~.2..t.r.0{..(...{.^..qA..%c.8|....e..B\.....qg...?1....K...D3.-.pV.=..cQ..z.....{...&.>.MB}^...Y.<W..=..)_..^...?.....L.f.#.q.V...w.Ca.......7.+..DL..H...LFcV..1.>..>%.o..(.>.g/BT..%..@J..z......B}4...VC3>.=..r...9O...[.X).&.j..D.U.[:.@.-sa....V.F..R.."]i...U1>L.........n......T4.........`&z...V$...>...(..o....*..K....r.ls.&...[.....j.=3.)...*..\.C..6....c.-Pk/....~u.Q.v.0-..>..=.1>7..kXS.F.d.7....kO ...Dl.^..8.!.GYF..L.W..F...[.}..g..N.....?.*..d...^.5.......Y.t5.tdz..z...3..Bg......|...=.Q.=+..C.T.7.1=t.A._..X.....!..L.y..I...W..U.H.......q.%.4....g..c.%.I.bV....N...S.K@.Y..H.W..#.z....h..d...$+..,0.8....o.=.Sl5..3...&U[.J..~..'T.:...../..A..R3.....i.v.]e.=....\.....,.......Aj/.dt@PL..?fPwq..E..9~.b..*.....8...p.D.o..#.4.'...$p..Y...._..."..k.....m.=.s.......#d...!..2..s_J.~.]Z...H.3.)..p......=n._.}.o(.D.R.E..%%5.6..(&_u.Z..u.!@..9.D|8..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12200
                                      Entropy (8bit):7.9457072533733815
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5370C086D6703A66AFB21F39EEA4F7F0
                                      SHA1:6897D538306D57E08779C8944F715C0558A54410
                                      SHA-256:F35B20D033B3551646FA4BDDF4903B782DE4B935C44B8B23D1DD8BE2B1A0E3A0
                                      SHA-512:1096D562683832FF94AA80E60D0957B97A1EE0E120EFFFA354CFC0E1D9ECA06A67F3E6F59BAD690CC3275020558ABED1DBD75C9075BE93DB85D93408331EFBED
                                      Malicious:false
                                      Preview:''....[.........%.PfI..._..o...?............f..%^.n*-zOF.]..@...,.o.y..r".#y.+..Ib.Q.u.d..)..<.'..0.....y.Q$.QhZ..H...K....t)..5.E....L..=L.o.x.ga..A2b(3W.,6mlM6.!........p.m..2...Hs....W..{..?.....e.....0.........Z. AT&.....s.Z.cC)....X..@X]=...7....%b..s..]:.....t..Z...%..{t....UJ..qysD.+.P.'vXY..G$/C!J=..P..k.B........W.S.....-@...b<Hs$..../......*Prq..W R..]..M....u..e.n..rn@Fy4.k.q.<E.X..."v.*.w1(..R...<(;...........+...6..F..:..GR7..=..z.Q.2.&..#.w..R.Qw...a.C....9..,.u.O../.....Y.n)..tE.1..{.D......\..Tt?+..........\e.JN.V26W&.CI...U.<t.......*...3(X...Qa....$.v.O.....B........B.@.c...~...Q...W.}hf...,R..R..<...9...\a.... .t}f..w..L....D..q..W"G.R....#Hi..n.$?.Z."....;..y..$..k.{&..........U....='..r...G.S.Kb.o...m........5;.*...;A.]u..5..l:.h.T..,..-..+v{.....~[/..... l.T.Q....j.H.hLF......Ia.pGp.....U.72...6.....!.)`j.Y.K.h.f.4b...3....8......^.m.Y......yY.(...c\0K.M&......ix1T%^..~..3....x.../{..9..W..UA......I4#.../
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10189
                                      Entropy (8bit):7.929083304899449
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:260CBF58609EBF39BE23F9C7C4EE28E9
                                      SHA1:FC64ED4C384F3D69332CB665157D3D9390BC65BA
                                      SHA-256:9DD113050BB06CBD9AAA686AA1A7E767D2654DE89F1E82BD35F78DB689F6A47D
                                      SHA-512:E3ABCF5D4653C995D48D5A77CFB8BA3474660296823852440E1B594A1D6B0A3D51A0919C4A202ABD9A6BD005E0C5829279E1373B4B63D5E09F1B6252E8AD7CE7
                                      Malicious:false
                                      Preview:....*s.Q=..2..A.b..Z.~q...^....{.G.....*..f>..a1.:.;.t.AzU.].]..@..y.R8....-...9.=...O...\.......(I>Od#.........N....}.....f...yZ.9C...e.EUxW.....%..m...(.<.:..q..g.(>=.......(R.C.&....._.E..(..w+..pn..<..]...J.s..O.....'..@..R:<.+.......x .....7<..-..o$..1.;.&B..............Y!...bYz....ET...y...z.].........T.O-.^..c+@.)...._D:F.2.&...u..43.)6.I^.,/wMHDa......%.....)..~.Wps.=..EH....>....=,%.x*.A._.:.O.w..._nU...H.X.....(K.ln.....6.F..m.".cJ.S..i[..n$.I.I...z#....\9a...$.K.t....y..0f......m...o.(..].z.N.."..C...1f..67.s....]0.`...0..#.t.A.p.k.J."|^..p.......K.y.v..a.....%4..\T/.R.9mU..X...@J..4HA.}.4... ..-5E9NL.....%....L..1...3G.q.}.O.G.@7|...g.$.....4"...?.c/..PF....."q....b]._...[y..>E...L..=...Z..r...-..,.~..=q.y...QV..$..M..{.F...P.j.\.,_./P..B....&X.iq.!5{.<9.fX...\..z....\1.l...2.d..z...$.n.z/G@x{..t......n..$.;.. ]'L..d...1m......0{. %W.P.L,.j..Q.i.2.N)..m..0kq.....F_.o.WI..w.^f..=...JWq.(.."(..y*.<#...R.mv.....s....2.v.u...JR.).|
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11199
                                      Entropy (8bit):7.937588266829295
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5D49CE666C00B8240E36312B59125CBE
                                      SHA1:E1D9374E2B7BFEC9DE64575CA2C8568661FDA54A
                                      SHA-256:86552848C7F2AA3273F9C1B644857FAAE073DA11C9C4736840F1372A4CB7BFB3
                                      SHA-512:58E06BCD53F7F6BEC65D9BAFBAAD080707C10FB79144584EB8C4B49DB362BACCA3125229DFBCB80F0ABB0763AD8D64F7B6AA8C280A84F065523632B3240806C1
                                      Malicious:false
                                      Preview:N..S../....m..+...8E.2UY.A......81/..%".ev~F?.W...N.W.M#7.. .|?..".>.<.5S...n~.t.v%..w."N...0W...9y...j..a.v.2..nB...........i...i.:......,..-9].`'....2..UV`5.u7.b.y=.2$.9B.dM.B...E;..w.(...?.....5....It.Cq1.......-.h..M...=Y....'?.G*....G......S=....].YE..0!tx.%..p.....G.l.d.#'...b.........D.L..cU8_.4....s\...|oC.........D....1(O[....h....S....v..v...h.f..O..:..;.e..4.+.J..F......'.U.q.}nY...h....T.-..j}.......g`hz........Ouo.5....:._..z. ......kw.^..6.8 ......{.OO.sE/Uy.`..z...:&<...YP5.4..7;..3..4:.$....\,..p...{.....5..p/.o.4..:v.....ob.....H.#.....aH.G..o)A..D...3..j.@.L)..<.0#.b..q....p.......{.......#.%z..........+...V....x..!.../.||e/..<...M...6...3.\..k.R.ke..J.....,....K...........|g{...+0D....!.Ud...;..K......;..l{C.`..b..)}.{T.S...O.N.g..MU.....T.../..Z.,L.\/0.W..<;...-.N.L..\..d..E....t\*./7.....Y.x..\....."<....PY...2o..[.?.w....@m...1....*GW...4c..\....F.....'S@(.*.I..Z......*..q..!......Ib8u.H.cxT.p..jf.5.(@w....R,.z..R0k.4...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26133
                                      Entropy (8bit):7.980617058794897
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9FCBCEEF35A30BEC8C307182B8D16951
                                      SHA1:4A6D0C6674046A16333CAE4C35D9FD6579256D63
                                      SHA-256:84FE0A9E99B4434F9FD51A2074A8C16E04B83F97A8600F44F5AE77D78C6DE677
                                      SHA-512:EA4C2E95C21D85FFBC12F438817CF720D01CB3E71B9E83A889292CB7EE0A5CCB489C5CF74456751A529F1B945741F47A125988EF1E8DB91B9C7EDD968704A7E6
                                      Malicious:false
                                      Preview:.$.).*S.]U.,...............G..S.n..Ks.7...^.H:7..>.P..{3..r9..+P...0...Y..y...&l..k.v.....T[.......j.f..?fs..v.Ck..3I....,.......A0.Fp.v.CE.z[......4j_.....1O.CEF....sG.}...V8......jqU.....Q|d.TK.N....8.G.*f..*.!6l^.P..o...,...>...U.......wv......>$.G)k.h.:I.w..IH[>...i_t.......w.,"..f+K.i.r...7<..*.;......>...s.Kn...4......@[z*.v.vh....)%....*....i,....w.a......f.g..G*....%.}&...qm6.8I...!../.O:..G..>..'v.....7.L.3y..o...ilCY...t...I..D..F.U.+..s.P..F.Q.>.n.,.})....\./.=.Ze..+.o...B..(.>q .aL^U..+.i...q>U.b......s.....71....!...8..fi?I.a.:R.`.Fo...n.W.E.^N.I.tH.rmXQd+..p..E.t;v.8....e..1.n.....d.......4..E/.?.....'t...kWZ.j.....\.5..Y..Y1..If"C.@2.}..p5/<$....". ...pZ.B.a+*...j8Z..t...K..9.....k.........\Ab.1 ..V.i.'... F....T..p.>%./H...y..... D...K.S..."..h..bl.s....iC.I,.@c.({.=.k.....GH.{........)..o.X.)c.a...L.8K$e.F.k*.f.K.....W..w.J. .J[i...h.:..A0.}.2..t1i.~3x.....N..U.3.[..X....Q....=|5I.mJn=M'\50....O-+..;.F\.2.....h...b.....M&j...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12167
                                      Entropy (8bit):7.941741189406562
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:43AA058FE14FE1FA59F1BEDE64F53E26
                                      SHA1:A3EBF5BE65E7A1AE5C349D91354632591F11A1C9
                                      SHA-256:E6570F6B2D185ABCD14EAD4B133BF314FD297A3E75FACFC177CA919E6B2E3F20
                                      SHA-512:9B4F0EAE89BB068B9EE892B183EDF15E17549088E8CABEAC11752663AF1E7F8B74B07A784D8E51B8FF87A4B34830B2E5BA5222AE0D0A564E3A9C330979C72F8E
                                      Malicious:false
                                      Preview:.=.+'!.-q8...X...o.O..C.Y.A..L..Y..b... e....r.K... .i'eo...+....0M...\.&..,N....S....Q...U.M..I6&..Z.......9.l...@..E..@..q.S-I..6(...w.:q.HR.../......N._].gL..,|..ph..&Al..%..,.ka!"...&q...+..m..T...uA..$..Pz..mFj.]%X.N.G..$.:8...:......(...K..w0&...0....c.....$.|H%.Bj...y.8m 32.=l.YC...tm.Pt.4OH...|z.&....<........0.N.......r.A<...Pd0l.I.$...dE..2..Q.6.>.p[&W!JnS..cv#..??G..6.~..BE...o.Z.>.|.t....9.k..x..3#....5..y..sn,.C.$.+.#][#YZ).:9..d...o.n5d.\.#E...G..".p....fw7L.Y..G...<.].....9k...m.Qzr...z..R..`5.6.V..`..j.\..q...zW......,.#..*c.s...h..~>.y..]5w.X.E@.&..?....H...FD>.......C.....|.....q.N.X....3.d..)..P..?.0......b<.xF.......@h...B..W...."~V.M.Z...JAM.-.,M....*..U..S.....^7"..!..6.....PJ}..y...E.Hd..'KB...a.<...-..32..[...p,,...S.1.hP...U..2.g..{H...M....!k...Y@.....Ad.k...Y......8..j..].j..M..~.....5...`$.b.p.....9.s..Q...+......V...X.m. ..=R5.6...sTr..%~.E..k.G...M..8..C......v..v...*.}....j.?=..5X.._._1T..2.&...'....g
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20511
                                      Entropy (8bit):7.972936437804352
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CCB8E1757035F66C4B04EA45332EDE86
                                      SHA1:B4BD5A28A36EA784288DE979FE894426669987AA
                                      SHA-256:801FB21288D1047B6D186058F30EBFDE93B8B26860930FF939B85F2769560CC9
                                      SHA-512:FC0FBBFC0DA7A0426BE52D499CC247BC35800AB450FE21D1BDCA00D3010C9E856C6663B7BABBA5CFB697306AF37EC46E5BBC8723A5905B1FB6D715E6467E0BDB
                                      Malicious:false
                                      Preview:..$6'......72.(w.Y9..2....2.. -q.V.9b.7.JVM's..k....Y.@g'B.F}..rW......"...L..Z*........K.H........C ..n.......O&B9....;b9.I...g.........x...$X..5...-........RC.C.V?.|Z.~t.g.D....0U.c..7......+>S.FA..>d..]e.`P.)P.Ev#...."f..V.....)........9....tu..[...j`V"...j...G{.D..Zgb#..!....{.1...-.RMxb...".o..t.q3F.b48...}..... "D...H..)....Q.~ii.U.q7....H...{....bgv.......3..w.2YQz..c..Z..E...nn;5.IN......}.<..5..........j\^n!X......G..G....7I,....b....m.W.4.~(x?..w.T.P..v.C..9..wY..=s4..'.5.........#.M...;.&.\..:~....U.`.1VUd....<...D..&..^e..a.(....!$..&LU.P...B7..P._..W.....>V..~Q..(."..w'.K?...\`H#.....>z>.s....L?...A!f..'cW...P...:..Y.....4......... Q[......,./3.'h...k.y..[P.m..`p8.../@~{..4...".H..H.K..Cn,...R..D.!.........t.A.....?......?.>.*.0}Y..E..Of...x..!r..GI..$7lb.....s............&.m.N...P,.N...*.s.h.....TFD.R.*..C...... .....#.K...%.q..%.R02y...x...h...E...i......MY.bc.\..P.+h*.%.o.'.f..`....L%..O...p....$k.J .W.g#.V......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25909
                                      Entropy (8bit):7.9813849267481025
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1794436E65CD9672B2B22803707F459D
                                      SHA1:2574A3790949320CEC2794DBC8AA60C973754ED8
                                      SHA-256:55F1E71582871793C03C0656B695EA3244B836BF699301E7ED2CB6D717E7F9F5
                                      SHA-512:C3744FEC84C49CF69AAB6B87EE0812AA81935B864E13F3E7536CD94386DC540364C96651401E92E680F2A69A146DC3294E513D8B1B4BC472CD03B78608171033
                                      Malicious:false
                                      Preview:..enS.......a.9D.).13...q...?.`.......H..5..V...X..Pb8w#Sc.E..S.....yT....4&..{^..3.....*.3......E....f..z[..u..4*.X&:$(V.#>..or..b'..%\.o.T..T.0....v..q.F...'.v....z......'.6Q6h.;....GD...6x....>-.. ..~J..s...%>..D....8.hZ.G......`.q*o... .!......{.W........:fD....`.y....d<..)b.b.#.3..gU2.g..[CG0`j..yV9.2...Ry{.q.}y:...k>.x(....t..R....3.......~.z...+(;.p........P..l '|hp[.bN.o..u...e.]..a.4...~....S9v|.w.....1...c..-..ki/`3/s>..F.........C,-.%..H..!9]u.5uD..,Eq..J!...U./fVq....d...>)......5..{.5...[....8....s...1r..S.a./.|.%J[.._..M.e..}3...uAu.-5?w.....H..b.gZ....K:yFP....g....A.(.y...[.6...Q.sD.qX...\.J;1.a..$SY.D..Lz.,.F......=L.8...6..qom.T...mG+..%.$:.....x.Q>.Uz. ..'...5:i.W.fZ.....7./.W...;V.z..ONR.)).....^...U@...w.$A..:....$0*..4k...........2..c.P..D}.;}7.v....@.F....tJ.^c...p....V...........q.M|....f.C...5*...Bx.....><^....j:.Ic..4!..6V~);.L.(.IsP.....pzPL/.^.(7.m06..D........Q.....9...e....s...6s.v%X..N.ug.^.^./..........Bl..90..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12148
                                      Entropy (8bit):7.948029300298854
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:58FC161AAF13A15DB88B5C588E7C058A
                                      SHA1:D1F73E2A992010A08225315DC88F5A6BA18245F0
                                      SHA-256:5FA38DE1EE905F3254BF28BC4A95E5E57A6C4FBAC5CCA2B6052DF5BB47861B03
                                      SHA-512:64716377B0FA61D7D5FC31FAC947FA9E8FEF59CEB96EB669F0C69314A62CE8CF865EFF9373A95D6BC6B6E6DCDFF32A1BDD4416F6B407A957345E0DF3C5B70F37
                                      Malicious:false
                                      Preview:...B..p.u9$..../...U....9r.W.Vm..e[...X....w..P.5w..."...<.%.8..+(..j.-.m.g.#......b@..R..CL q|.v...\..=7....N}F..~...v.qa.....g.|......../23[......8#.y.m.>..v...q.f.(Q.YXB.Y..kf.a....3..o..dq..pl....(.4.2N]'.q.vF...1.....b.G...S.}.g..^..KWJ...>..........bL....D.$.$E....u..j..S@.@...3d=...PK}^i.Qo.K.3.).Z.H.nE...w.....7..W.svT....2e.I.....R!G.=....Qu!.,.Fq....qB...7.........;KT...`.w......7...l.|W.3.U....h;....A..G...'.t.m&.*@.d...z.L1W.D(.'s`F/^4.]f..y...K`]./.....+..9..*sab .j/.+yl.&...=..<....:.."./G...j.n..$.,.4....7......#.. s.7.....#..y..5.&.4:%....w...I.^Y...[FO....[..2x.........%.K..a...$.<.X...k.....9D2....(M.A{.v..{x....L.0......].*K.g.$x..t.|Y......S.!.._;P..%..%.....x.....(.`..M...VW{=.\.o.R.>...-..`=...%9..<......<=..U.....MX....*.l.4z8...YX.4....<.....t...E^t.O..1...EG>.^C..|.a<..8cc.G.L...m.;b..+0......a..aD...W.b...k..B..{..-..eq5.nE.B.a.E.....N........jAd...&.M.,...6.R...1..#\....2.LL}rP.b~.D'..?_.......T.EU.aJ.i.....9.%.......G...#Y.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11187
                                      Entropy (8bit):7.934847175868552
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2A8C84EFC1FFCC099B546B8200CCA787
                                      SHA1:9426416A15AF833153D3521B3E5BDB7B50E68303
                                      SHA-256:73E999C3CCA88D03F5290591AABD7F839E8F48EA6A70D1D69724F33CFD5BCC8E
                                      SHA-512:8919FF5ED5A5D95665CFF5B7FF57C29C827DFA16CEF4588CE58E59FEC74766096D9CC399F30B5975A8D81C497FF4243B5CB02136063AB9AE05B0A01EB3DC9550
                                      Malicious:false
                                      Preview:-H.[[..`yV|..t.........w......i...jM...5......e.u.M.W.|.D.\>#..0....t.c.....}.I.x..QM...P.....I.......\).?(..>..q...Q.-.3u.`.E..N.....)-...5.X...r.;u..[a"......4h.v.?A..]....[qJ-m.....n.3.....??d.5d..~............M.....^Z..t...d..kZ.l.Y0EMDm....`...'...]A..l.]j..].?..9..A,j....Bx.............+..h.!.........0.s.$.SZ?.%wF....Pv@@.......z....n]...n..=..e..x=.h..!#g.N.l..7.=.....Q....T.?i...tL..KpD.F...?..v..`..n.r..\..%J............ak..^H..t.%..tR...iJ......tp.U;....+.).....ZZ...q>_.....dj....(..l...;.(D..l3u.;.5$...F..E.M..(.e.&'b0...|.....;q...do.w8I.[A.E0;...l.^A.7<c.j.b^b.r^......U..x...@x..@.'....Z...ciS.AN*..x:..........3J.G..S_.'.[..#......z.........x]VEkO8...... Z.9b....q6..*w..+].7.T.k^...<d... p..y...Q..RW .....Q...."..\#....zE.S.......rYH#....s..s.h-<.....P.!..-.(.,...Z\....k.;l.bF..r..m.-y.....)\......D....=..>s.om.....u.k.dz.Z..]...n.q......>e....t..\.k....u.y.....5....4>...fF5._...E...n.[6.0%}!..<3eQ.8......U...5N.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25914
                                      Entropy (8bit):7.9814762461733695
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:72373BC64565CB14223574F76B299219
                                      SHA1:32F054B511272C057DFB3A1A52E8265EA20F4384
                                      SHA-256:E338E85DEDF637110698657BF6A55449134B06D162681612808954CFFEB8BC3E
                                      SHA-512:7DC3CD762D47BD37056D58B9EFFEFD9E3799886877368948C778178751D3069FC12C5A776568C03E2989509F53935DF5E505683F50E89D0BF7A4053175CA6B21
                                      Malicious:false
                                      Preview:N'.F!.-...T...x..$,..V.vA......m.i..U3Z...0..f.eX........2...?;5.9..h....kLk.BjbA..V..\]O/GW.L.[sl'..6.....1.K.1.'.M4[...'.....f....h.zM..a..f,.7{}...QM.~.6g..{..z.....pC.5.A..4|Sa.....$...R.....G..../.Y.e....]..u.}.-6..[..[...6.V.*.0....-..C..t..p.0....a..))v.....Y..Q..P.UA:{.,<.....=;....Z...<.\...b.jd.Th...*.Xr.....c...*mBY...=...#..[.Q.c..6.../KHb..jE5..{..j...I`...eu....W._0I.!..jz......E.v..t~1X...........E...+.q[B5?.6X.......y.k..].!...R..Z.5...&m>..v.>....."i.N.!..m....a'..@...IL....y.1.1B..R7.M...6.C.9...:<i....a...I;R..k..E%..HfL.q...fC....o....6".._..q.l.....Zkn,...;..tt..x=/T....Qf..7.`.,...^....r..:.V)!..........A..h.2.......T..k7.....X.........4.xz.."....=..q.yL..F.......*.w+L....34.....|..`)P.s.N...#i"C...(9p...W......+......k.;.{.0.+./;.:S..f.9....f.4Ddi~3..!.a....X....Y.C...-..j...b)r..h.E.P....!E..h?...\?.....`...D..[.L.e.=...._O... -..&...<.(..D>...j...d...k(.t....z.n.}..!..s..9'...Fo.0...<.....n.......k..&.U.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12141
                                      Entropy (8bit):7.9421147973487525
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E12CF07DB34810926F54287FFD6591E0
                                      SHA1:DBC40095F6D21EED57A7CD3E173F8ACA6E5C5EDC
                                      SHA-256:37FF73AC36BD4C0149D2BDAC582F23C893AACFA36B6E1F785D1948626D4B82E1
                                      SHA-512:477CDC1EE32699F08356A5729DDF1B380DAFBC3D502C5D381D2B7B4E14FD7C04C060BA371BCAD3D23450068E0C8E91BA6057F25318AA136D02126A9B20C99EB5
                                      Malicious:false
                                      Preview:..19_e{G..L....9V..m....wp.~4t[.Z.L...Y^{O.Uz...i......2.Yv.......M..^+.vl.gAJ[_a'.....HT..s7{..3...Kw...U..r.=UJ...T.[..............PH... N....g?.q...I...n.....,.......zl.R...0#Y.:..N..6Y....k5l.e.....C/.9....|v.E..u...T.P..`ia.4..q.#..}(.Zc.2ob.3{lR.N*.A...TP.lI..`....52.nO..K.N..C:.....A...}sD...hh.E`t_... ^-..1..3...r..d.i4.~U.K1.(......-=.PN.z..I..3..N.....&./..)..Cg..#....,.N.-.......Q/..MO...].q.<....."......~...Q..._,Gy8=.l...=c..MJ.L...l..!Y.Y;_2.X...6:.....J....(..{.@|.M......=..*..+v...........q.w..1.H...<...".q_.......7..".....`F...\....I.M\.A>.Z}...1.HJ.o.e.T.~..$....Jr.......3.:..-.`...P.z..~A.L...Sz.!.;}.uw],~..:.7+......7.z.s...f......P...rj..1}......!..yC.....!...[.....<GS.gN...Y..7 .;TVM1.y..b&..A=.=l...v.....<.&..'3."..$..S..f..i./....}..H.0..s6B.....$7..O.Kh....@.(.S.)~~..7..(/.."....~...f..|g....2.S....02.b..T.o...0..e.@..[.h..x.e..*4Y.........cK...7..9...#.,...j..).+t...{n.9-..."o........".......>g&..cw
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20485
                                      Entropy (8bit):7.973207716427333
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:123ED4100CE941AB8C47970AB62DC797
                                      SHA1:97E63B0C8D3F3B044A97E7489D74BA720305AA5A
                                      SHA-256:6F0E2159774F5D57CF33EBDC59E434219199AB1AFD752E9B416E879F80A9AF6F
                                      SHA-512:4797D1683DFC6B9F1EB52A1E83D1EAF9BC9C7D6C21534CDDFF8E4F356A9AB5D9B939E18EEF148945B8E18B889EE87D3A8CA0755C5CE9934828A4B061CE40768B
                                      Malicious:false
                                      Preview:..].K..o...9]W.)......>.......A.om......:p....c.K^.G...........g-...y.:/oN......W.|.7f....$...j.9....<.+m..6.R:..~.E.**...{.H..X..}. ...s....Z...l|.JFRk...C.M....l;..=.79o....='..R..<....2C8...+F:(L...XA2....c.+.X..6..0Y...a.....m......R(.....8.iw.P..Y...C-....F.Y...k.a....^P..?..{.N...:Y-..... ..XH.&...w..3...oS....."...BN.......J.../..z.7...... .......'.!."..85H.s.bj..J...;...q..HQ...:.w}..<.#.tRz.[00..e..KZ.fEf(..t.C....^?sw........Z+Q.X.'|.......*.v.Xr.9.B....e5K.BqI.'I.{9.....<x.0.T.P.$.w....z..,0.Y........j=..c..H...!..tV.[........c..#......?s.W...v.en.G-m.N..+<.......e8d..7..+|.........6...Q....P!.h....XX>N-...Jl.m.......\..+r..bG..q./.b)....N).?R3..`,J.G...".G.|&....-..!&...Z...0:|b.......X...F1.|.L.w..!...G{. ...k.V..%jS.%Z..%.....Qcr....A.T.~)...>u.........%.(.....Gs.'.....(=..d.L.@.]..v/_...-q..z.o../......n... .k....1..>.$b....[o.m....g..`S.#....<u..\!.|b(1.%.g...Z...*.#..8.v..p....7d..Okt...A.m.A......dX...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11179
                                      Entropy (8bit):7.937560866043139
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F58568C5F260521EA47470F8FBD77B9F
                                      SHA1:0440909FAFDFB4FE015631A7FFC89E65D540AB22
                                      SHA-256:BA580CFC05848937026B10B0FC96F821F939AE1BB52598A8BA5CE2F6747D9819
                                      SHA-512:E58C90E42E288B3FEDCFBB9FD6785C232DA3C0BB141CE55F2DE5E7E4E7F978DBE0B0254E61352C66992098632D30A1DE3718CDA1B2070C08844580FADC8F3F6F
                                      Malicious:false
                                      Preview::..pr$..3..EJmD..*."k....*.S.....6.B..`.t.ru.jT.9.h.. 2...+.[.+.......0.n.V.|.].T.|.:{Js.6....r.7.'.0G..CG...>Y.w....y....Xf..5P.k.O..<....YM....8.....z..u........og.;.c".M\.Y<.s`S......W.4.x. v.ty..6k,.j?..CV.;1...&w.{5.....mN..W..j.M.hB.xu.#,.On..&X.L...k5_W......Q,.UZ....n[|.2.4h.R..sm,2......Gt.X.[..gD....ay..M.~l......2B.SU.Y[.t..........Q.,bc...!...V}.....T.....h|^...8....q....='}.. Ulp.D.K....@..W/J...p...J..^..C.;\S.3.B..3.../..3-.>9..).#..D|.<....].*.2vF(Y...5...Yc..0..?.0.^.....+..n.ui.V....$<+P|C.2..C.3.,d....w...eM...f..4*.{..V.....;-.N...$y.].....P..h...}.[.'Pr."9..j...1.x..6C.E..e..%VE.......j.@'...e#M...S\.M.X.6Z....*!....^.<.Z.a.i...R].M.`..e_.S#.j$.,...6Hi.fL................*7.(!.%..R....5.S.(w.(.[@...d= ...1.+Q...-.C..>.;..9..I.(..^.|......-.`..."$F.~....I.>hWD..e&.j.C0..l;...P4.a.N,z~m......&.(......s......!..{..$.?..X...(.v.B.r.1.RD...#..."..HD.EA...(..s..y....I.I.K._g...}....s.hQ..Y...Z...C.r..t.*(_..Q......&.S..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:PGP Secret Sub-key -
                                      Category:dropped
                                      Size (bytes):25912
                                      Entropy (8bit):7.980553248815034
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D5103745B9AED6DCE9778FA63F0721DA
                                      SHA1:BAC144A53F6F08D15FF4822A3789BDA8DF4F1214
                                      SHA-256:207D9804F2C58491092F582F4C02FB1D32CA1588821548EBD50ECC8FBB41E7EE
                                      SHA-512:55E2B5351F50D86D41411140BEAF8C1D3FA99E6E5B713E2D75692235855F998671EE3A724826A3D9D9329E323ED486CD5D0F12C50240404CB697BC590E1778EA
                                      Malicious:false
                                      Preview:...U=].c.7N~Lew..c2.(............g....8....,O.@........./?Ir.......C.f.6.y...T9w...h;......_E..S..v[......qk~...a>.![.~...(:......R.w.3....5.....y...SV.....[.v.<..I..=..E.....~Fl.C8.;..o'."..,.kV.Y.0c..;..0_..5(V..*. 'Z..%>.8RigY.s.o..5.....r.B..q.E`{-....v..6..&T...pbG)`..>Z)p.o."hT.a..d.M'(J...;.s..c{$..k.._...z...u..A&.5.u..:MR.2..he.\.V!....m.=..q..spe2.E.ay.B....D...R.2......bn8.w.o.r....q71t..lgp.H...t#GL.v...N..{cR........b4i.k..-..E.0...6.F#n0V.^Oi.d=.b...v....N.S.............<.K.2.J d.}c}..tA.P.._...h...3.........Yz.......U.[J.d..p...j.wA...f....0v..K...un.8...b....ZVS...d.\'.:....5.Y%....'=W@9}s/(8.U7Z..&.u.....i.x.?..4.......:bKs...,yO%..@...*F.S..Uf.D.RS.;p.,.....?K.'o...#zH....z3..8....XU|9.>..o.V&.F0.z`H\.=.wt]....6w..G.r..w...4I~..mxd.......)...........Z.]...V.vh..M...;...;O.$...-.,@..r..........T*.4.X.=..p..nh.......W..:M.{._.9| H.g......H1Q.\@...2$...Z..iW....d.ZOjY.....(X8: 9.U..=.s~|..u...q<..H]....Rf_.<..ag.t.^.~.H..[...s....Q
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Secret Key
                                      Category:dropped
                                      Size (bytes):12133
                                      Entropy (8bit):7.941281859014973
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B6F7A3812F8AB3DCA5FE559799977417
                                      SHA1:CB12A45A55018685636FC2378C39FEBC42F71778
                                      SHA-256:1E66DC89679611ABCFE9CD5FFF901646DD905BFBC50CDC03FD9FA6EC0731ADF9
                                      SHA-512:E309E080A2DC6CA51DC70831CD95E923D35DFEFD8EFB2F13D96A9AE618F3FF97D4008F4AEA9986C7210899B523596B1D3134FE3DE84E547A753D10AB5A1FA430
                                      Malicious:false
                                      Preview:..M...".J.6...5....{.....C$.....|OF.b.i..........t..H....x3.k..{.....W..W...J0..........]H...1..J.....*..)'(...[...7,....@.96=....(....$.[K..>.'..{...{V.eg.;.th./..r..[.....=0|......d......P.\..L.2..=.....g..e....4........)z..F...zq../?G....2.];..l.n(..#..4../...0.*I.....H[.m..).n.....]'.Po.@1..'..H.&....HzJ.o....]......o.V.a...Z!..Dh..,...3.Z.]B6...>F..8..)m...H.S .A..k6.@1...v..G^!J..Cdo.T...%.>........../..+u.K1c... .....L...~...j......5xd.P&z....~.x/..qO.&.j..b.^aJ..$\K%U.....6.$8..A....F.4.k$...N..Dy.*..]e\.&./.M..>..,....`..p.M.2.*..R.o...e...A..N.\]...'e.g.l......F.K1..|A.;..3.;.!^..#b.O..].....l..I..)-..].+.U?.^.)....g8B........|\....,.......kLgY... G%+.2...B[......;...1.m.eGg..'.S...I...m..|,.E.kU...np........GW<@...w.`.e..m.#.....z..Ra_..z.:..HK.....9+..R.1........._...3..Qb[......J....V...r.....k......C.w?..%.p......K. .c......_.e..=.x'.)..W.b...y......,2....e..6.....r.{.-.a..*..jP)....yB.F.....k..Q.A4..C..9..Ym.....g".4.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20477
                                      Entropy (8bit):7.972753209381254
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4586F2FF4EBEDD1A492138471DCCFBED
                                      SHA1:490208B82A8A937EA633A4414284C3DD7BC3F614
                                      SHA-256:DFF4FF466686B2D2C9CF091937630AB181AF17A9F478557D904BAB483C133922
                                      SHA-512:56E8462304AE84B700B4F07F28CD8B5A7A4136CE1CB2876F089B772236C3DDFD7853F8119D946C9E6CB3E3F1C1D0EE531D70501F36A73EFF0716E76D150E489E
                                      Malicious:false
                                      Preview:.uv=.m...l.h.^..X.7.....di.mJ.....?+..[.|7...L.p.O......M...+..jE.......xp7...+.9{..0..'8.>....k.Mo.noG.....9&..^..l..4;?..4.]a...3.-].D........I^%#.o]..o.!.M.Yslk.?.....'r..l|.S5.z.U..30...=.....S_...1........kc..d._4.s.... F.mX..v71...5....J 1.t=....._?...).......l.tM.sGV.....nk.....Q..>.k./*..X.$4%XT.EI.j.!40..=.%%8+ob...... :Cn....,.n..@/..{..]h.?.H+hWT&X..=m......C..o.....%,..k....~.s....d.I.c.\u.}.*J....2.4J:.V(.CLC......%}7`.}..n.3:-..m..... .A......N~!.-f..A..Eb..>._r....=.,)..b.B....`....+..8...L....4f..s......{..~7......0..P.8Y)...o..E.2.X..s....=_..Dp.C...X?.+;$.Y.^...:.+.9D....;.....v..w.ox.S...9#)+.SC.aX.../'.N..Y.H./._....N...D...I...1=......G.B..Qo.....!fa<..t.^..8...M!v.....<y;:}.......S>.rq..*V...J.W.?.?.J5FV^..I!.g....I=...._R1.>[...0...<.. H.(.V.(.BC!.l0..t.s<..Q.XI..v...S.+1Q.1<....0 .:..=#.~rsC.\...^....m"7.'.=.IdU^...i^or... >n....g.?......f.\.....v.~...m.g..2-...{......X~Q..5.8%..!.`..D..T../]...s.R._.<....:
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11691
                                      Entropy (8bit):7.943583951179852
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C0F72A4ECAFE6F5CC571D376564C34C9
                                      SHA1:4603988E8D3F79A84FD1CE4029FE4E61DFF684F0
                                      SHA-256:2309A50BAA3EA36C21E90DC024D53A85F7B419EBD1996189848A4980E6D6A03B
                                      SHA-512:C039D70A392CF01C260A4801FD84B16433FFE6C543A31C909937BD8BD6F589C608BC669CBABA25757528095F9444DB361EDD962CC15FEFA0ED9D3765BC388637
                                      Malicious:false
                                      Preview:.z..!.P....1@..(....h2./...w.N...8.J,G6b.......\@...........3.ER.X....B....K....G...4....cu@....p..Mp=<.....eI..EW.QD....@...@.e..@>.qf.!..M.*..6)...Ui.y:9...O.uS..*.M...'v;..xM...9..9&..._[.g...Q.ut..-.....,.-:...j..n*L8....P...JE.rR5....`y..........U.Bt.....;...]...w>..5>.#.....&G..'......<E.).8KA..4...Qc.{..S...P..=..^..H..3....nwj.....C...I}s).....'`{.}!....Z.W...)..w.O.7......g....@....Q=..Le.1-v.mh.K./......C0@.&..^x..U..}...Y...j......&oh...~x.2......$P....?..x.JB..'..7...c.c.p..4..u...c.r.Bn.Z.&@(..j;.[.&.q.5z...%.u..nD.2.F12.'..F.[.J_.&?...J..Q....&.qW.n.:..r....+rz..1...R.'..\..A..69..d.._...=.8.w{...mX...._R..\.`S.5.{.R..QZ....K.?..........9.~.....$..X..z.ND=.@............,..epV..].}..(6C..Y[.I=$W....ar.....-......yes...Kv.vG"l."BG.:....s<.}T;...K.,.~..a...:Tk..J..P..z.....T......Xj..H{\..O...=..2}..B.*X..".d]..0...l....3t.....)..I...4.){...Z".%..e._d(..N.`.>....A2.BH..Hk.. kQe.u..]F....s....o..T.x.F.})/6.\.q.D..C...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25961
                                      Entropy (8bit):7.980505676263475
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:873E8A5394D947D248B7D3F2A76EBE98
                                      SHA1:FF16FBA61B01BBE0A4FA8C5D49715E0252FAFD30
                                      SHA-256:323F2940CC27A9C3291C1303EE91DF07698CA5F4727BC26771BC43106844C78C
                                      SHA-512:1F95841209F35DF86210EC8AE1FBDBA06356ACD4C7310F6A58CD3FE6E8C86ADFC4AEC651EEB33CBD178AC909406CD76E9C7F96B24CA844414FDE8CFF3D11D4FE
                                      Malicious:false
                                      Preview:.Z.c~.&.O.{.<).,(9...C.@$^.:.%.p..t`.....5.p..;.......^.w.e..f..W.VoD......e..8.`6qiS..AYr....5.:.*.q.=F..}.m..p...7..4gbj....0.e...N..6jR.qW..~v`.~...(7W.>9.....x->.t'......:K.d.$.i....mH.9.\./..b..^./.|y...KQ..Mp....5t..`/.C.*..8.d.3.-.p..y/n.....(...w.....dw4\...BZ.a)=.Q.n%.$A./....OA.^..|..[.!X8H.wD.BlU.h.... ..An<V.T ]cC.....T.9.7S...{O....b&.x".*.....0.z..4..h..........5.......3...Os#..-VL.....[.X+..c..J......b..7.^...\...`..c.L.....{..L...V..W..{...._.b.`....oU&...B.@LE.8l.{..<..c.q|TB...].F....#....8....X.M<..2.r....5c=8...XR...%S.e.DP.t.....1.E..`Q.......w!+h.W.0..?..ti.p../.k{......HDv..g&..@!D.a.#...Y...|.R...s...|.....t..s..d.......Qk..d.N..`b..\.......(?.;IZ"o....H.....I.0)..?bu._......iA.\..+,..?...2.Bd/f.!.B..'..*$.r..Y^._u..lWL2.S<Y/...r..~...pu&....|..H..9o8....w.......A"..^..6.[7...1...d7.I..\.R..\.]......$bM.)@.,..>n@..y..KN.|..O<f...a.h.j ............3O8_...oHO.z`WB..r..W.c.Y<`.oF".!\rL...j.,,......Y...Y.DF
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12145
                                      Entropy (8bit):7.9430550904207085
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:50DEC9D7BDD5A2E24077EA04877D6A01
                                      SHA1:B2C8DC154A22427B759047B851B7DA3F5484F909
                                      SHA-256:67981E97EA8C4839A97D5B1FDE97145154A6EE4D2E2676AE344D2B8FBAD45649
                                      SHA-512:8D27FC0ED55D768688E4B3ABEA85267E469504F57EA908B1142EB83E69A7B69878EDE036689A53F63D7FF839793CE802382E463016A7E5D0AEF9CFAA41F98F36
                                      Malicious:false
                                      Preview:..#..B;D...........\..(=.4aP.....K..o..!...b.....;..._...j b.`.....D.s.!M.L.K..Q.t..u..[.....f(..D..;5...4...].7,E...kq||.hY.I../{ ../.9.....~..&.~...y(..O)..)S.T..t.v...v.g..@..;....y...[|.y.O..`J]..6...a:+......[.64X..-.4...y.80.^.*TGV..7.l.Q.Y.'..W.w...<..v..dS%.....8..c.. ....*.............e....3....j..M./..3.L..S.o..&......NL........\.O.alIc5VN...........4r..Qg.O..d\.......K..}.o.c..X"..(v....#..(iu..>.V.-=..&{xz....H.60.'+.bU..v.n.x...R?<_.@.CH...9k{B.Z.:f.....e..&....X... .m.Rd.=_..../.r...'..`..UQ.lT...H:...3.H...6........g`..Q;a........L..*._Q$.S...s.In>z.7T..X..u..........9[..Vt..".%..l.?...B.@%..$...V.S0..C......p..b.Y.f.1E...5..)#Kg..v....X..$....a.ap.:....Z0|..._..%e..t..`.5...)...*.b...VkM..J...n7.:..t.?...w1u..l...:...,..V.0.%}B..3...&.!{...?.".;H....(.N....T.b.k|..x.ir.... .*...r.( zC3*e.+..pB ....CN...t.yY...G8...[lx...bE.......M+..>D...........G.. r..f\.n.HC...i.o0.w..\A.....d.q.}yw..M.xr...J.....o7......| ....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):7626
                                      Entropy (8bit):7.8999509244082375
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7CF6272383FF36375C38DE61CE22CCC9
                                      SHA1:49E18C610F48A34F7E62957E37F719794FD305F7
                                      SHA-256:6F0A874F547DFEC68B0C38A71188302F32BF79C90DEAE5D0B9AFF117E16D05B5
                                      SHA-512:051DD20851686C42BAC3A7428EFC4E93920FE4D7941DEE83E8827A0C19FC587824C270A3DF63BF01DDFE086EAF2BF4B63AEEFC7B821A41CA327EBCFE32C51183
                                      Malicious:false
                                      Preview:..f.^&.....G..4i{..VC.qT...;..5 .XS8....>......."\....ix..P.o..\.{W...a)..!Lca..k2...z..9x.....u/._.?.$.........x\..DrD[..@5n;.[..?.Z:.o...<FVkz....Md&......L.... .%.C.0...x.aj7<8nZ.n.........V2.ha}}8.]3.Y.m...|.J...l...1..(.4x.*...D.@..........U[f..>.R.Ac.J....@.....Oc.......v.!..3}.......LH.@..qP....mf~..L....35..PqOs.....pu...I...........I|v....j;..,|....K.I...U.j.#<..79..q-....&....@y)...{ `...aI<J.Zk.]>...........Q...K.^HH".=['..gq3? .I.I..dp$X...?..{....L....J..;....{OMQ....H.....Rv..w.....6...F....;06.?..p.p..N.GJ%j...Oa..I..t...K..Cp.\2a@2..F.(.We.<...j|(J..-....!.lwpf.....F.1%..B...R..`...=N.-k.8L-..).....0..;..4..1.@.:...=..0......=..mt.v..8..\...g.&.._....x...aX{...b.z...x.....Os.p'uz....&j....x...0V....k..8?.%.J....r.x.u...N.usKf:M.C.<23...0c.La.x.I...ge.3....V..0.(@.({.>..YUBwp.0EV...;8...B.,..+...T.5[(...z..Q......:2...Z.[.I..>.9.2*.|:;T.(...........m.%.a.H..|b%.._|...t':.5.}!..t.G{.IzEk\V....x....|...y.F....B..M..*.3^r.;..;....X..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12053
                                      Entropy (8bit):7.941955875438999
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D5CF9EBBCF3DD3AB1F4119DE344F45C4
                                      SHA1:F2E4FD6253E984235844591B18368D877709FCEF
                                      SHA-256:71C06936904527CC872755261B1C1304A7FBAAA02EAB7B12906F472AA2238F3C
                                      SHA-512:BBC9E65A43EE4F285C08DA0AD6D4390E90AF0A773D1287B7AAB2B08549F06133CABEA8F1D3FF73FDC83BB0ED1F85F7B16E05A6562136775B09433BA7C112E387
                                      Malicious:false
                                      Preview:...V...!..l...O.....8..8.4Yp".t.a..UeZ."..S.[X..z......O~......+X.h."..@..~.......:.!lpt.X...=-.....f....9..o.W8Q..:...3.L...>8..%...OX\ .lZESq.!......*].}...qN.......B..W...d.4. .2.q....C..D..."W..`n...|..-....H...j...~X.p.R...Og.<.K..$b..IR.5.D..NW`saY.98..\...c..~=}...m......3x|.V.N.+.CI6..O.`(.R`p.i!!.L7.....y.Z......v...t...+.(/....h.._.....8oU..Q.."....? .Urb~l.:..qAA..5[.F....Vf......G...k.w~.2...2..}.!..0o...f..j...l<2..q_u..c.s.~.z..-.=....!...l5..AQUG.._.{...P....`./C.s<W.T.p.t..P...I..9).GV/...L..SV..d*Gv.`.S.G.....i......0W|<.*....AQM..9}._...yy.Q.4.1...5..,-........tg.'|An..q.,...".[.\... .4..5...N.`.3...;.........C..T..v2..J._..-.u(.]a..E..btc.w.....^?Q..........h}h$........\....3m...U!+.M...F.....?N0....!....F.D..>.g..fZ._.j}.v...p.@.2...B..b..yq/.qHk}~.Fk.B#..UmK.....(..,......7...n8[.r.Tg..R.|.q[1j.i.!.....V....jN5...3..^.......:o6..(...)(.5pM~...kL..n\...........L.J.....+j~.X.@.W)N.!i{........{R.g<......;.....T
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:SysEx File -
                                      Category:dropped
                                      Size (bytes):12183
                                      Entropy (8bit):7.9450548257964195
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:22E360D6415B9299F43F5040437D4FD4
                                      SHA1:5ED6EE5013812943541394E0A0746D7BCA3E90E5
                                      SHA-256:A5A226A8AB4F8B7281731B1678E199EABA231CCBF25149F82B167A621D723F3B
                                      SHA-512:D26884E4A8C2B47977A128744B6D9779F1B45CFD47A74CCFBA67D76E6A4E85EC4EBA4FD768F0A73F97C7F5A6578F11CC1DB11DC52865E11C75E3C19F038356B8
                                      Malicious:false
                                      Preview:.v..m. ..z.-u.O../*Q............".E..Cv&W0!y=..NJTO5.......\L~V...@{@U.:......'.....%.~..0i...r4....0{o..2....>.7JPj....&..8.q4...cy....Vk.Q..74..?.l'.B..}.X.P.....h.+H..d..\..}....A...../(n$.(.@..........R.E........./..W<D..p..pf\.A...|......J...8..:.I.._..7.....&9@$w...b...<...H.a..q..~.....r.s.E...%.....1o.J...g9}._....5.9.....s.A...z..V...E...F'.4.6..p....E.._.....(..S.m1.0.......T..G$..8,....!....F...1..H5..O.m....2..,c....c)E.....3.-..h...hi.q...\..-...v.+l._.H}.F ..+......*)..Td..]),.w.Xb.C..z.q.Lfw-.Z..-X...V5........Mg..%_..@.~..%<.......rY.....$|...U.....U...wd-^i-4.nH....:.n.4.&..!......#.d....i.`....b..[,.A....9%..*Z.L........L4.[Y.N....C.D3+>.o.(.j..9....>?/..XY.L=.A.7I....7BC...& .>9U..4!............Z..o..E..w.kkL.#nA....`?...g.l.*.G.....XT.a..#1..NdP)..D....sZ.9..x...L.P.f.]..E.I.../q......R..S?.q....O ..............<F...r..z.W..`i.H..V...........{B0..V.JVd`...1..P9.t<...C.G7.$c.)..s6...g.t..x.....+w.a.....q..nh.-&.o([.....+..8....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11207
                                      Entropy (8bit):7.937495454970315
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:33F60755ACBA3889190157785BD780FF
                                      SHA1:AC39794B9249BFA5C5DB81F2748FCB5D4BF2313C
                                      SHA-256:64EC40DE1F9F5B1970B6D6C1040F0F14BDDA2E579F3C3EA1B2EF20FC6AF67F2C
                                      SHA-512:9D1F19109D49701D1E7A27AF4CEB6940C25719FD18A8B7145EB1D86E7131961E90618041D9F55DB3C995163D7661C876A86D285BD0FEFB015A9D9E979F8B3414
                                      Malicious:false
                                      Preview:F......Zu....z..d.L......3R.p.Cf.O...=..Y...H.3)..IJ..B...o.W....=.ls..%.C.&.,qb........F....m......,..g.1...{H..^..g....?..>>..s.L"........F.K^....r/w.O..;E...Z.x..a...o.0.....NFh(P..s..]...Sr.xoZ.+.|...@.N.GM.........=.!..R..}.U..{W?_.^..9.........dZ..(.rV%5c..;Q..L. ..i.c..h..Fp..%..p...YAV..'....i.".U.=]gY5.....DH%.|.oH.L..........;.1.Xq...].].$....:.`...!....:..}&.\.h.....W..,.8T~...y........C..&.G.c.f.J.h.C.S..$.?h..[0....y..0..X.......6.W...R........C..z..G..8..Y...B."+..p,>i.y..>.s..`..}D.aZP.7.....Fa.).kN.u..o.....z.P..;.Z.....JH.t..o.....M..+..Z}..qe.i!Z<. [...e.....r.E..u}..I....m.VU.F..<.1...o.).r..E.....2........F.&....d..V..9..Q5...l.....v}v.G.K.....q...8jr.e.4.......P..,...#l'..5.=....+ .W..*.......,..p...m...T.......i.kka3.#K.QS.l_Is{...M..>.u;Q..s.%.r..L..B..4o.(.b:9^.......l1U..d...H../.O....D3..C.e....E\..r)..vQ]..Of./ZZY.C.s.N..k<j.}.0.Q!U$....qO.'.+..z...k<kZ^.&.i9..&h_.q.>E..(W..(!.O.......C.o5.W,..0....`....-...Q$
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26012
                                      Entropy (8bit):7.981426798409616
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E99A3CEBBB8CE260221A71A7A86DBCC1
                                      SHA1:B742502A9BF42F6C22E27513E1EF79E5A21B54E8
                                      SHA-256:95B5481E5F6B7FDF00925B005AADC9278E9EB285AA45D30D19FB3C4F70A6294F
                                      SHA-512:3C46299732E72AC6413DCF52D03053EEB25A50890B95CD50BDDF028605CD719882B8E58B5C329BE71B8C362ABC58C0046BEC258BFD2326FD977C66A7D1BDECB6
                                      Malicious:false
                                      Preview:S....C3.x......<L...g..=.d:.t.,l...'..p.............2czS(WC..fI.%..f.)t-.&.Y%.....Ol...xe..h#..b........+.b.|8.ltWa.1P... c!d...J.<.\.1...:.3......t1...m......k..W...>.....:.....+o.....G.pt/...0(..>..\....&O.s..,....0......(...7..:.2&...j.!...sX....{=g..\e.vn..$<".2;o]..M.t.......L.vpK..D...L..*D.......t...|....K1...r. 6.*..u..aeT.q..Em"......T..............J..|V.q....F..S*..~>..k..n...CP9..jtz_....i$M....+...E........Q.s.VS<m.'..^^#.>...6|....y.~.-!...Hi..+.'IYe&.!.. qR}\e..t.j.Kt.nR.]@.9;.2...iw..7.w1.P+..{.J&}.....>.>.Ba....~.&y.....JH..>.P..7.TZ...wi..}...jJ....KFv.h.H..Qv...6.`.2..l ...Vc._..@...T.s&.B........v....w>q...!.W*.2&.0......ZC..........x.?....S..>+...A.?y...q...$.CTq......JB3Rd.p.%1.q.%.Z.f...*W..&>.#q......dU....|\K.n.Q*s3...k."........d.`Z...R"........t.6.8q./...F....YK,._..I.]..,..-..{.......~.S;./.,.8.{~...B.....;....:....a.\.D!E.Y.........a.t..g....h.U.f....3....=R....,zk,..LH~1..4m,.'..j...(.G~..$.$.2....@`
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12168
                                      Entropy (8bit):7.939224351841132
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D008D56A2E8DCA66594FD4B84A24F0A6
                                      SHA1:A7763BD0F29C02C37A2B1412B1A1303F006A45E8
                                      SHA-256:59F65239BED3DA40D78E068031AD1AF6DFD0B109C66F9C782B0B16BB70A8F17F
                                      SHA-512:3DB08700DC492FCC8E299F0616564A49567632DDE762EF702D7176445A8C164568862525E7F3EB8514BD8ED802BCC821A9F0250A9F6A92621DABAA77174A39CB
                                      Malicious:false
                                      Preview:.Sd.\...{.......a4....M.`<.:.~~..D.z...Q..&..Re.v{?.>n.u.]a.......).f...:...,..a.6#.[..........v...0xF...T..+...i.y..^..f.@..kV.K.2.{*Q...c.....G.....\.8Sk2.P<...%.`.....h+.$...(..6s`....t.TLu~.H..7~..............9&{.c.o..G....u..S^.w.C......z.;.|...[F1.*......d~..I.&C..Ag..U.P...Y@)....'q...P!(........`..QeO......_^.Y.......nG..Tz3.U.Yv.h(....qA.6.n...i...m....9.w..P.5"#...._....v..)lH..%...fW_....>E%.7..2p..n..\.n3....U..Zz......0.*...)...Kz..:...s.NPwV...u%@.|..=M.c9;yG]..........u1..j...E...>4....r....ib#R....`.CB.....Q...#......-....B.X..wS.......~P.....`..B..........U.RYeY h.....?....T.d..._M~"5q...G.n......Wg.(...*...^...5.&.5(6...Q....;.w.J:......K.A...,.(....c.:...q....s.m/.x\.m....c..O..x1.).r.V.. .P....bL.VeC.......D;.9;...-..&n.....:.|h.....]...[S..........i....F....D.d...4...OI...VL.Lf..p}_h..S....t..g..n...&.Z.a..?.M.n...G.8..Z.L..A.N]J.2..iF......hc....#U.>.)<...VRW..Qqlf.1..=....._.n.e.P(........xN.V.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20512
                                      Entropy (8bit):7.974367835901245
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E50BD721F61B894C7AFD7380DD528B7D
                                      SHA1:8EEEBD5A71BAFFAD304EB39E319477F98959A5B7
                                      SHA-256:8683688E8A3FDC0D87AE8D4EAB87F134A2E5AB07C716C26A0BFB0E5E068272CC
                                      SHA-512:06362960E8CDD60DF5989769D360EB1F77C33F5649F2DEEE97DC4212A07F82F961BCB3BC47838C7ABE0654C23AD669E1B4CCE7D5603B64B7F18374AE9C4962A7
                                      Malicious:false
                                      Preview:.JM.|[.Z2)u..}.JS.t...7.!.>S...].&T..0)..S...n...,.SJ..7..\..j....)..G..a6..[...m...fMDu..u.c*_.\L9Y.Y..G>.R....J....`*.....0H.v...U.N..?........Cv..3.....P;S..'.].b.:W..=i9.zR_.+s.H...._..p.!......-..<..6.9.K.W.r.....g0..o......G..0.....vO|9.p.[r.T".f.h....<.R=.G8.P].....4.,...=..daE.[.....S.......'.......7..+.c."%.......H.y...}85[\.W.aN..k.|f.A\.W....m.J.i.p.FX...K....R..n.!v.......M..y..W.Sd..L..t....Fx....(..4....&..%<...>..Mle.S...7..<.......0.fm2...9':M19..(....y^.hzXt..q..+i..}...C..8..V....?.......'..5.r?%..../.......7Df?.@o.z......\...&g;.SW.H]./..8..@Vm..../...$0z..~ct...{...q.&..k.)..k.../&...8k...P....}J..I..Jy45...O.s.Lb..I{.......TsFe...W. T.F..\....E....(i...,.......TJb.x_.u4O.9`......,B.|.u.&.^.<C4]xD.............s...!..I...!..^?...N.x.c.LA...I...).....&.\PdT..c.5af[A.v.5s...~.vxA.O..".`|D....%H..P...-......d..`.*6.U.Z....}XcU.:F...s\..3+#_.XT.V.g.d..rA#.9.<.......b(.h....Z.."g..B...f.......7...Ay..[.K.-.VP...eo..{......c....HF
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11719
                                      Entropy (8bit):7.9436942844309835
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BF856958954E2C978E81A3F723EC0957
                                      SHA1:19C2ABCD1F73E4E8BB84F66E3C86F3A3A10C4D35
                                      SHA-256:EBC9CD396C2316522C5C6A4E59631EB56C8C7258AA358E9349265F374A8F50E1
                                      SHA-512:8856E95503475710A6ED5DA771535EFFBEA2757E35A801C0E1499F0251290EA9170DBF6807115F8D8611D41151F8D0CE99E6741937CFD41FEAEC6079A4FE07B1
                                      Malicious:false
                                      Preview:.@.6.EJ.e.Sy. ...-..Eg}..^...tu.}=C.L..SL..O.LV.%O...a.-.h...}....?.A...$.RJ..5..]GF..n....M.bcJ...Y..8..)...;;=....mC2...w.~hK...TH..T9..fKz..B=..#Y..p..F.Y.E.....&.-.k..+....Q..f^...}...j.R.4.]'...]....ZJ..r.M..}.(wh.X..!....O.E...F..u.U3{:.%m)....I...{.kA."......Er..G..'@....+.........b.@r.v...l..qC3....U{{F..).ai.;.o....@..=z........T..:.-_..W!.N.gfS{"B.Xs..[\%....;|..`.~.x....O.z...Bn.H...C=!=.ZQ.Z.ce%..Y..U..'R.f9........&.5.'R(.=..7|.1C..(..4. eN.k.5...<K.!$.|:....K.h...d....x....P...F[Rm.D.....C...S.6Iz...].....c.n=..8.B[.....T.`....Y...Y.62j.y.Z_b7......%B/...PX^.i..;...%...e0...,.#....A$.:...N(7Q...\;-..h...7=`.......`.Z..S..7...Gc2....1...z.q..J..L./...."..j.C.X....LZC......._....PJ..oE.6>...L..+0...,.fu7.=O....H.E.....i.o.E5..^L..]...e ....AC.1..*x...a..Y...P..mM.!.....c..4.J......lW..I.0....+.-/fW.[.`e.........m.7<.....~cU.Xd{AM.Eu..g...L.._..;hdU.R.....d...{j.6..bv. ...}.g.fOk..!.T...y.....P......9..).$...yNP&.E.f.z.8
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26061
                                      Entropy (8bit):7.981201198547375
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CE691E5439B5EDAE493F852A2C37B287
                                      SHA1:1961DF4736A5DB54D78465D5F066C1269B8DAF40
                                      SHA-256:4E22AF78BD05B217F773C12E6DF36805495F6B48628E3BD5AA9FD426D2A4C085
                                      SHA-512:861E0DCEFAA786E1EEDFB9A869FD416CFCB7DB1B6B43DFE7CA4B7FF3EC0274233127A2D996F5A74425A5984D6E99CE07AD3A03E552531452198C2CAC0C36AF04
                                      Malicious:false
                                      Preview:.Fg.-,.?.(.!...0.X....O<.......q*2p.#o....;..PBc3...@...\..4..E...%z..nXo.....@.C...2....J...{.;%.|..7..)...........6....f.6 */&`.=:5@.L....cU....7...@.._......l.-.....j...r>."..Y=.z..1...$.....2.W..........>..Z...TX..0.K8..W.J9....4Nh3...'.m.Zy......C-?...[.l.L..Z&.y3..$..:NQU.=..,.'.R..;_.*.1?6s.z.I..!6j.....r&aR..m.'..P.t...3.lP.=..U.....e..\.*qH..eI.`....g....S3....V....9.....Ek.].....m{..q..o.s.>..X..;.(< D.*..-..Z...3.P.[....4...r.f.#..I/1.....16........;z.4ng...E.k...*......E...KUB..?.j.9...i....b.........!Q...Q.g.......B....o.&.....?.F..Qo.+.RpX..ig.`|..W.V.n.mP`3....z`w9$p+......7=.......u.|V.a.<C..R..ui.............r..............+.W.(.....N...r.f...}.o.....d.qe.s.93.7.\....J.7E....V.A.#..o...!...,:.n.5..t....Y.H.... G ....*.-nw...O..1q;..3P..[I..Y.......bJ....gjn..[.p<.V..0X$....j.'...%..r...o..Su.J..x...S...t.\S.7....y\..s./.........16r...w{......`O...M?|,...6./.l9..T...I..K..1...e%.....u.}.......T..^...uP./...w..L....A....|.|Up..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12180
                                      Entropy (8bit):7.943036954336638
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:716B3C2D2375AC7C6D29508CC71B70F2
                                      SHA1:A95C44883AD2CA69A7A55B946E6B4EA8CB340100
                                      SHA-256:265D001203440C9DA73ED185EC3B2751C4DDB17ABF2A6DC49E94D9F34624065D
                                      SHA-512:EBB2410F5AA347F0036E7EA23BB08D432DB68F67426DE8761914DF05F008426DA376AEDCE99D102B245C4A804FC34D10D2D6C9689285A0C9E87F1E5DD993FF48
                                      Malicious:false
                                      Preview:.[.W..[%.r.h...e..S.>.......Tr.<..I...a@($..E..:9..o.t...3}C..I..<..l.V...n.....XA...^2....b.1uP..S..K.q5......m..^(.C.+I..c.6..D.z.+...(H....W.@.7#...k.-..F...Q..8...Q.....8....~.b.....hV\..,.....EZ..g.......a...JC.+..3e....%...wT`gxI....../.."x =..;..=..?'.g..B..[.k.....e..}.S....A.w..8..F......N..w.....{.:..p.[.q.K..C...s......MR...Z...jM.[...H=.(.(t.A.a1.?f$.AU..#.o....vF......M..Ai.T.j.5...E....g.;i-..Wh6..f.x!...5k....b8piW .S......_..*{".?R.L`.........}./..3.........p..P.x:.$.%....q_....o..B..k((.B.'+7..R.y._......Z.>.C..}3.k."f.X/....n<..~p<.....6p...y.......s9.<.2)I.D....pjv?..u..u.:U..U..T.If`b.....p..E..[;.x>..D.<;1.|.#8..GeK.d.B.....?s..... &.o2U<lY..n..b......}..u.5.<......:<n.?.H....~....^.8.i.6W...?v.....la.&PcK.G........X.j..1.c7x.(.!.t.*m.=!]A.RS.....a.."`...WJ>k.....sN./.....')B ....z...g..%a.....{..@3........5..yuP..7"..J.y.i`}m..RU/....-...y.R...~B.qf....G.D+...L..9..\.kV.Pu.../.I..S9.z......W.Z.......,+...awL
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):7816
                                      Entropy (8bit):7.9011136023678255
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9909338283D35715E57F63ED783D0AC1
                                      SHA1:06FF7EC95E1D337BCFF684DF1B79292F2C7DF975
                                      SHA-256:5CD8E203BA906EE73563306D64EE905D664E653474085A30F1C98747F003FD7C
                                      SHA-512:ED269CDA912983568A5DA19013BCCC6145C896120E530316E587F66740EC15F306BA6082A281E50807283AB89C82DD23DAC51151F274F078AA49BACB1E7924E0
                                      Malicious:false
                                      Preview:dO...B..S......W.?\"&.It.aQn`m.;D..^E......(..oE....&...<..V......0.+.......L.. i.S..p.~.....t..65}M~.ZdDU}H...B..e/.....9mS4...2R&...2n.*......"..'..aJC............\.O....V..(.l4N..3.X..*..2..=.A.......^..0...V..|.!..G.....Y.k..5.^.%../xg.&=.X9.:..?F.{...|.x...H.S...xK>....@.h.......g.@......0.E:Vn...K..| ..O..y.}70.o.."v...B......z../.c.c...&.:..Ts.;G.-<..........?...j6..z.b...NZ..?O..g..T...W%O'$.n.....a.|-.Qa.....2.}.S)......eM..^J.o...P#R./......>&.x...2~v...... .nS..}^.....qv.......&......%H)Mzf..2H.b1..xy.6k.i.FW..*....Z.$c.....&.p..XP.,%. 6*.....7....4.n....(...e.. ...F.>FgU...9.l.c.\.9A...b.N.K5!.!.4.r.M@B.........[.>..x.......5yPB...9=.'.Q.......H..b..4..:...r..yy.pU_..#...M.4.6....D..Y.........C.......0.jk!o.....B.d..&2.Xi`(..Q.y9h....;d.....Y..(...c.T7.J.;...pm..2F....)..~.^.m.3|<.%$....jP.2A.)I..._.*f.pHi...j[.?jK1)j..6.w$..#&.k.8l.?................<.hZ..z. ........."a...M..:..............:.ii%....|...\.".:2A.u..W...:.V
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12203
                                      Entropy (8bit):7.944153545344277
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E57904D3835079274AFEB3FE9875F3F2
                                      SHA1:3F5E2BB0AA3DE928A0CB8279CCCBAE9FE67FE3C8
                                      SHA-256:3C1D93D596869C554133EDBD3561C339015E83A8AE20BCA02503930AF2107BF1
                                      SHA-512:3D10A35EFE8D49D6A84840030403FE019C611C561716CD853E26552FC794D44018687CB0B7990F23A929CCB6D6C14C80B9C60103E732F37DB932461364FBE3E1
                                      Malicious:false
                                      Preview:..j..\..;...2...t#Zxv.`;.^t...T.W.....|..*T..;......b!.s..L.[.Z...uJ.d..S9...7..r.P..2.Y.c.W.WR.A..|.Hg............~u.-.n0.#.._..!..w..c]....7.!sg....&.#..h.7.....|.h..|...;...,.i.^.......z...$[&F..N..#.q..=....X..........m$..%.Zc'.. .T........G...E..g........"y...G..BR.}>J...p .'.y.....,7r....G.9gC..;..+%0V.E8.@s....f..A.PT.?R..).M......d..d2..#....V.O.....U..av..3...'..d...-......!<.>....p@O. .........&....|M{5.e.N.}Z-...vR.....J...[..A..fl....`Tm..#............A~q.\...V.zS.....-.......:.,a..\".1.!4./...!.n......le.*.p..9.t.c...9~..r.A..)W..I.MI...[.C..C..-...J..._H..(E.si..C`..%..AN..!9..&..v..."8..........S..B|7..d.c.I....iF.y..=.5....u...2..(...7C.Z}...w.{....0C.h.^..m..X0...c..Yu4..:..X(..k....bZn.~8.7".Gw.~... ..h.u..i...ny.-!.....G.{. 9..\(z.g9t.>4G.Q..\..g.n.Z7..0.z.)>C..O......V..BHz....v.9x._[.1k..C..^.s.U.H.....0M.87.v...2sL\.t....$..[j...e.Z.b/c8..A.H..cI.fy.,)U.@X....wx.g..........G.w.l.....*.v.D.lg..H...~....h..U+..eMR.......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10192
                                      Entropy (8bit):7.929968884913115
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B6A06C426FBEAEC649E31606EFBA4733
                                      SHA1:40E156B0FA4964D49ADC4F47EEB9C537DA09A2E9
                                      SHA-256:5E493D2421550B41CE8B361B34BEC080F297A96424D5F1670E36F52EFD22620D
                                      SHA-512:BE7D304313CDF529CD69F2FBA6DB907E0227BE5ECD0B80D307D179CE0B9DE7045B5A7C63C6450CBB3BBA85A2FA61A277513B63D860AA74998354C3956204447D
                                      Malicious:false
                                      Preview:a.x...2o..J..%..._..f-.......+.D4..>..o...lm...*W. `/)...}.p.[$j..9... -.*......M.C.....3..I.%..P....Oi.E..z.Y.I...L...8!..U......a...j.....t......C.R.....e..|..}1.Q...K..=..#3....p...eD..m6.uj.P.j.[.....4.K).G.%.Pt#..g*...g~f..6.z..M...C.....S.7u...,...w.S1..w.V..._.Vf'.................%..+...Xz...I3|;............v.ot....7.Ll.A8..H.......\E..z..S.,:k.M..r.R+..a./.T..k..P9.A+gZ....yy\.....R.....5....{.YV.c..@..D.....X..4d.....r<...:.*...@.d....w............#....5Tfd..*$<.."5...8.)..LK}......t.p.+..$*>..\8*o...!..8;/...t......%3!..y....RT......K.....L...8......J;...g.:.9.t..6.....W./...i...)..~.J.N..Gg!lT:.=...lB..C..K.g............o.+...1.R.......{F..b]~..P.....c...E.../.p...O..D..J.^<;-....9{.N..Y....Gl).w..%b.........S.....y....q7..O.S....N.....nhU..n.L...... q.3X\.4M..4O.nrb....T.h1...O.<...A..$...g....L.otH[.....!.A$*.....4_sdSx.......|.5'3.L....tT.gTF .'|....9....NCB..g)j..o`.B.UZ.d.D..P.o.\..#..[........^...........{.g'd8{m..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11199
                                      Entropy (8bit):7.938028163443218
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EEA4519BAD1D4E27732323711085887F
                                      SHA1:507530836EA3DF606C0A9EE7639707609BAD8122
                                      SHA-256:B701C2EC5C645967F12C2A82B03021F38F9656A470A389EBDCDA69BF03724981
                                      SHA-512:4AF49BEA81DB6BC073EBCAC9E40697A707CF9B76996D5AF12E3C2DBBBDB85C9FF9F279838609B02967C008083CC665ACD312B1FF2F8E1B606BE02762735F066B
                                      Malicious:false
                                      Preview:.k.H.-.R...m.M..=x..rc....R...[..pG..T..50..'^!.6.0...6[m.W...P..k/.........{.)..:.-<.3.o......&n...H....C.Q.^....>* ..i72.A.Qq.uL(m..L..tw8.:....1.d~.X..9I.......@...Z.d3t.x....h..N.u.'5%G..5x.kI.x.e....o......U..x...dT..ps}.w.1.4 .6@y..}X...8..=b~.(:"D.....v-...).8...K..q-...>2.3....8.c^...se;.'Y>.c..N......S.W...a;.?.Q.....]B:.....$.....+....>]w3.z....g..:O.1....4h.7$...2..&..m~...$..a.......<<.L..h..u.......\..T.....~.t....O...n.7[.:..S..L.d.s./..!...ji....S.*.J...o}E.......[&.#..gM{O..C.K.....|^..4.Hp~nW..~.^;L..I.....v.%.fn...M...FS...}..2...*.l.Uh886o.a...3.:.).........R$..A.;6.qc.o7...0.w.B.||.oWp....hb..i,>.%...M....1..!.. q=9.$oB......Q...n]./..g...e...n%h.EKzS!..%.r..:.A...s.7`..T....Y...S.2.@....}..y8.L.|..6".5R.A..,K.U)$.n.*~\.*..IfVh..7I.dv..Z....5FK..T|(.d.h......pl.g.{.G.....4.e.g...Z}........|...l..f.4.;E:.G.N..\b...`f..?az|"..^HH.`....{.r.zaF:E..Vc..i..^...#.,.L4.Q`,.5L].......]..... .p.....)..e..Z...|..F...U.RN..........8.`h@Q.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):7751
                                      Entropy (8bit):7.9005853333031855
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:580EF2AB5D1D20EF5C57D30910102381
                                      SHA1:685336C0E537C40C783DBC6DBDA95F7AA6AAEA16
                                      SHA-256:E6048708F6BF1A3F29C7A3EB0AD7DAA55695DE609C87CD6B69BC6145C66D5E7F
                                      SHA-512:E7CB066225F90434AA61D62FB91599A716480F4BDDAC582F594BCBEB08D5566CC8D625A9FEC3BA79949C87F703B6BB9DE996CE5605B67376DD32A83E88053C98
                                      Malicious:false
                                      Preview:%.....E...>.....'-od#..E..)H.;3i..4.W.iC....'..+..r?X<....B...>{.<u...}..J.%;`.p._4<Z.x&.[>>q4....5(...N#.....91,JE......)%...0.+....E ./...72(...RA.5..M..L.........b|......DAGrNk..Q.............(.G... p3...I..>....%..Bh.V.+F..O.....ro..j..g.......s..AI.f.+.)...9..n.,.m....{4._.-e...93`...Q..4.=X.J.0...x.".R./.G......{dN.....}=.O.I...v..%.3.Nd.!.p.....K([....Qp........|.Q-M.E....^i.......'.NO.9i..}..(...h...../....W....FPz.)>.....7..YB.....,8j..j....i!V.v.oH(.x..,[u..G...9..u.F.....Y.?h......*.7....5.^.2H....:5;..c'!.-.T*.#.KcF.}...He%..T....C..........6T.f...6)-....g.h...u.....n..E.).Z.!..../(..R;.....r........7f<O.c6.9..'...j'uf...`..... o.mF.|Uq...J....O.t.WY...L..!..X...B....t....#.QhS'..s.U&.A.F....C..)..q.)?.....D....*...J........^...!......B=..`:.N/..lx..C...Ir...I...<.f..h...%RW.TS.}[._3......O.........o.?_..w....|#.?..V...S4..4qz...d._.......6.5[}.G}...%l....c.>n.-Cn..W............b.{.....V(....SE...FS....._?... [zO.t..es!P..Q
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12170
                                      Entropy (8bit):7.945400717380407
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0A1A786E9348C66DA69554491C9F217C
                                      SHA1:65AB2B91C38C69F2F790DD79E4CF57C0AEF04914
                                      SHA-256:035D0C94FF109E96418EB44C526F86B5C51CB0DCF2978DEBF4CF5CA79B60E9BE
                                      SHA-512:A7781CDD872B5891C1BEDF41053D31A8A11E9C8148EBCB4B45F5ACC9E13FE2F81E3556BE26DDE31C070FE2DF6F27E0B30F3A151285DD8AA135CD352C3C3190A7
                                      Malicious:false
                                      Preview:...)>.mO0.....oS..&.T.ng.-.|(..A........RlY...(T....UP).zn..m.p......Z..Tv....4..#. ...n.Y.j..G.."8...r...+>.>@....?......#.c(dO..r....J.w"h...,..[[%..%........ &...f..nA......a....M...r.=.y.p.B...r..WQ.R..>....fTY5<.........x.XV.......]...$..k......A+j.7s88X4..Y..q.e]....o.3Bu7...9\..~5..{.....hL....T.C"..;..EZ-9..5....2..L..%./.M..`....1.).)c..{d..3.......Q..~-T...}0L..x>].....6R.M..D.c1l....!..zc...8V..2xp...s..9.)..O3.:~.Y..u.."..}`.......{l.....!gd.-\we..{.w&^..h.O......H3^..L9/.`G..,.D"3..={<.S;u.........Ym....'.AEq(.s.A..X.{=w..y.G..,.AC.....).......b..=C~A..".5z,Vz..c.....0$".2..<.... ..5.(.#./...| ,..zDL...]`...".Q.a.}......R3a...yy%.l8.lZ@...)..........J_.h.s.v..A/6:.!.Y.......pG....#..._..~q..\.n.y9a..z..v.v1...h+%..b%K.N..k....`.....p...c0"QY\5j..........F.q.....x....R.).`.{0..p.....B'...x.}..e.t.<.Y..m..AP ....@E+X.U%..y...8..(....u.m.#K...!@.I.....T...P.k.!.D5..b.S..g..N..z.{0..f......Y.B$|8._.....1..._k^.....!.mNBxJqH..w...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20514
                                      Entropy (8bit):7.971904882131981
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B3F75415A21AE97E5DBFA6CDD36381A3
                                      SHA1:9905C9EFA9024CA80ABCB4E0C63FCE7E62E32378
                                      SHA-256:F214569CCA1FBAF54A6331709B9403557EE366DC462D3AE1A46D3056053132B1
                                      SHA-512:9AA3992C9AC32D9B73A2490A12C5545A29EE193246F6B239F8094EE7C6A9614EC6962D58B968B4AED6057026B5AEB08D567913E22F6BAADD7D374AF0636C2E39
                                      Malicious:false
                                      Preview:.....0..M..g...z;...k2|.c..f^X$..i....}.........4G.4..UK....... e..@..U.=Z}...h....QV.....r...N...w....r.....f.4l..1..6.Y.":eq.PA.W..+....UtfI.#3i..h_(08.<r.u.8.....-].P..J.)ek......w.A\5...XT.A .......^*.2...>.K.u\`T.gt.....A..g..DT.Z.<.+..Q...q6.kf....:..~.,.$....vli=\.]gV.B.....*$Y......s..\@C..UFBR.%........).:...."...+.,.Z..z..8...5..~.uij....W..`....T..hj-AcU7.bfnp..9.A]...9T.L....h.=.$/V^.-T.pT9....m.1...b. ..\Z.^.C.......4#D.........G.EH..+|........m.'.$.nD2.z8..,.IG'1....Q6o..b._].$5....PT 8Ld{"....=..@....V..".i....O..Kb.(...sN.....6.GS.-qB..B.E.._].......:...)......?L......*.2...F...=....^.)..C..NAe.Q..d;Kuu.Y.%.....e...Q@..!r......~...B....p.?.u....G..Bw2=.:.....%......"....w.[k7.........^...@G[!=.i...5.....9.. ....E...8.|...R.`.+..1..,....dm...g.3..)..|..F.u.~./.....*Q%......E..G6_..-...{..?C.U1_..l..K..k....' ..qR....._f0...|6.}..&.`H...4'.t.~6YXJi....U...R!.......4.F.e.a.,b+........A....7U..H}Om.I..[...<z.k..oC.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11207
                                      Entropy (8bit):7.937428469027518
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A3C8C107D658AEBE586F4B1EA9CB1C9C
                                      SHA1:87B73A96F951A3C570693FDCA5077F72E8E274C6
                                      SHA-256:65456FAF31ABDF4A74830863E560A5742FBA5213E1C61C6E12FC1E4F7D74BE0D
                                      SHA-512:BF2F8B884BF4BA7DCAA817D62A55CF175CB2332A35A4FE62B302E436B9A842A1CF151D6C4C4738D4F4B3E9799969278B7D23A88E8FD2440F36C6B01856A486B7
                                      Malicious:false
                                      Preview:...Uq.(.1.k........[.#..D..qG.....v.._..y.t.....m+...I....eOJ......y...h.?C{...:.P.Z.....1.~..:%a;y...>..O......Q..U.J........YQ.8.<.,7.|..kV..U...|ED...w...!.[......,.*../-.!$..._..v....QKP. F$.:.]-.e@..}b.Wz.7.$...-...m..k.j..v4}.^.....C~?.tkZ.....t..Z.w^r.^.' #-A..S~T.....(...R../.........A..e..t]....."v.g.x..&.X.n.ud..w..:.....1yVTK-.-SS..O.u......i,..>iR>.H./..X..X.D..+.G*........(m.a... a..!.&.}o......o.......T...7+...QA)...h.V^..QS`.......r.th.[...{{..WVY.a..q..-p(..S.H.:..c#...}BV..P...^*....5w~......n..L..H....n...#...O...._..`&.$...j...N.p.m....n..]!........2.....KUqk*.0[..]..a........z...|....q...N.Y...&....VA.7&.....[w..,..P..._.NH...Q.=.&..5.V..i...X.,.%.=..#\.......r.>|.....8ji`..#.....s9F.d..?.C..7.OL..kVn..on...!.tm.p....a7.....6.}.|..O4.......V.al..m..Z6_7.O2..3i.............8........`D.H+..k|0t..H..!2...R.@......p..=.zR..E..y3...u...V.f.[..G..{(4QM)..}.='KfH.3.i\...T....y..9.T.i." ....N3T.....}~..RF.[..d...R{.U.Y.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27802
                                      Entropy (8bit):7.982216513512751
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B0C8621A3EFCCD16033993F68F5746F7
                                      SHA1:729C8D99216C99CF24C5AC9A014A702383B4F825
                                      SHA-256:7A83ED38DB58DADD8BD86E12CB9DBE579E8A61AEA111C2D20BCED1B5C8048732
                                      SHA-512:62D869B6CE81E4150FE2504192C1F0A59DB17DD2A99BA2D8867AA4D6E17A63E409560062B89C93DECD6EEBE6CFED2F574321A647F19B73E7BEAAEE846546F3DA
                                      Malicious:false
                                      Preview:...5C.R..L._...............}Q...&.n.V..G9}.m].(..FE...L........=km.(?Y.s.....(I.t...]A.0...........y..'.....'...f...^e.H.D.....I..I...n......I.|... ....J.96.......'.<.u....cf...L..kn......E.,m.$|<G....h.x....y#......-_4...4~..AT[-...\...)..tY.U{...#..5P.`U........n...#.&..lr......."wRB.>z.f..z.....Fq...~%....}..p)V.w....8-i...3.T.d.@.k.Yj........y.....:.....W".P.5f...myp0........a.....th.4..Y....x...-A..X..\.N.Y..T0...{N......(..d..p.y...6K.....^.<../"....w%t..N.M...l...*..d.4.M...?.....f.J...ut....$..x4.b...,u.4...l....N.~.1Z.!`....r^.....>.......:.Sk;...R.cF..nv..B..Q....4....gyh8 ~.G.....3o.QNtY{.6d..AF......e8I...7........!. .8Lsd.....{..tV.ajkV...!......9}N.P....Io.\*4..|=y.w..+6.Y6.!c.W.m.{p....B{DXf.g.$..E.s..8.m...j........$>#r...B.:..V_qc.~.C..w..:u(.[......Yx..JH..*...M..F&M.........z..a.4.......x.....,........-.YyL6./.ef[.3{w.......o3}.{.....1c.k(..&....rEU..l..^..zYJ...r........v.2!.m..3..Si..3.k....n._.3...Y...2......L.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12164
                                      Entropy (8bit):7.940516442973043
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1E8FD6E887745C3664E003B2315E0E70
                                      SHA1:8B97726247232A071D6C2B7485F21C1FF680413C
                                      SHA-256:94B53710C98E43E5C6CFAAA5A2614093E2985EDDA803505AC9FF075E29DEAA31
                                      SHA-512:6331D0BF6C6EB55965767D4C861FFBB708F5DC5D21D2B369E21BBE22C2BEC2E410291C5EAA684E5BD95FE78F72C21122128868020A8AF9EDC57E7504C1C3A93D
                                      Malicious:false
                                      Preview:...N...3.P.=7.{.bi%.D..i.?......d...>Y.'@.....)..d.f^......E3....<M.Is.tG.v-`.8.|.q.."@...2.M.}0g.J.....[...i..%..3..J..}....4..3{...0kx.!=uD.=.{....K.....E.[>.P...$.6#...P....iH....8...B4.!..vG|..7..[....4WZ...)....B..u.F....Y.B...:.~..}.)A".%J...pI..|.0<sx..T.(..(........(......#G6..BI..]..o.....B........k.U4.H1.j.q.#.....r~h.E....}V..3.....2..l....D.m.|...M..s.=a.(....JMW_P..t..L?..CrO..^....7.L...?i8.o.f.|Z.....J0...0....d.I.../g>..1..1D....*[.?.N...)[....'.b3..D..~...iK.QT...G.Px.Z...[...(..I..c.5...opPA.H...Ja.3.vD..>@d...k.....$...wz.....c-[nOX..4EJ1=.:.C.v.A.....tK..g.3.C-.^.G....`..6.....H...%.u{.k..%.d.1.w..^.e........l.}....z....)...8h.Zj.=....}.....A1LB~(.4.-..ja...._.F.....y..@...eyxI%B%..y.b-.{+.U.E...M%'.BgX.`...;$./...R.:.j....E.7...N..`...O.36...R....CG...@.._k.u..w.@2.H...[.]7.#./9q .FP..w...s....1...!......5v.Atx..%yn.|1.j0O..Lm.Ed.......s.zK.j.....+x^.Z..X.....|.;.e..3bR.%..a...t}....%...!4..9d.a....-8..?.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20508
                                      Entropy (8bit):7.971025519697158
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:99F5AA0D511989B06F7C74E418FB0AB8
                                      SHA1:63F7458904CAA4E1E0E42D6AAA9F46C3F7112865
                                      SHA-256:272F9B8475377B571F5DE76C94555B2B35F93C7BB5CB940E0FA1BEA341F44433
                                      SHA-512:51756EB83FEAABE6166A70C7E8F70DFD53FADABDCBEF86F3B75E460B0DFBAD4524938E4103553252A94866F2082AD75EBAA492EFB6C86795ACF588573311455A
                                      Malicious:false
                                      Preview:...."....t."._.<zn.W.d...'~V.q......i..gv..[y.._..py..l%..YI...om4#......I..4>.\.gy.K..l.."" j1........k3..d..z..+...W....L<. ......G.Y.*..H.O.@......tK.....s"....1OOj..}.......F.....!...........j...}..C7..".O......`...h....E....a...<E<..Q\.".....,..._t.P..|..\}L......y.X.!..l....~1.r.SxV..Ra...[y...;=..3`l...SX;..-^.:..D... X@7..@...!J.LU.E..........&K.;.@{..f..)Bx...@.[..$....o`Ec.Y..%.p<d.L]6/.>.\[..x..,.[.!+.@$...|._3Y.....;S.:.?./..........a......0.GrJ_}.9 ..*.?.A....5N.Di.WH.@.\T.n*...H...\.C..w.....nxJ...v....$/....B....).......;.V...>....e.p..Y;....S.=%......'...q.....j.E0....S.!.tS.H......l.`.....uyT.*...la...c.0>.T.. ...6F...... O9E...}./6...f.W....0.r.."..Z2:.y.A.w;.y}%.$t(c....~llt..-........E.... .b0s}..k.)x..T....X..l.w..d.........n..r%Y...q....D.2.-...c.....x..#....}X....o...\O.~;....`.........ybC.... ..#T..z..}O5.7`eC..H..G.%..Xa.cB.=?.?S...M.b.,.P..S.......cO=.O$bPB.k..z.....)...k..@.I....$#N... (QK.. .(.S.S..(0s...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27730
                                      Entropy (8bit):7.981412691882656
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4AF0FC093D98F9FDE9CEC14F7A832F91
                                      SHA1:B174CE0A9844BF2FCD51B15473D304BB641B1C26
                                      SHA-256:BC50BF721451960FE86C91621763DA5598D643EF4EDFCFDE1C6F567EDD9901A1
                                      SHA-512:3C5BD26EDFA9516E574A0AEF2BADB4AFB83271B615F79C7778828AC7AEAD1643B7F2262B3D1844E8A54CAB44A8C9B11C41846120AE9D0CC0148973642648E60C
                                      Malicious:false
                                      Preview:!....nH4.Py.Dw....0..9....."Z=c1S.h..W..y......a.&.....}+.V.M..A..C.d.P...'..%X$pO8..........9b.MwN.s.....!.. 4.0.[+...UV].h}.K.R..8_.....i....l.d.F...O.}3......._.e.R......+Q.:.....p...C..[.d..O..,.>h..q...[nt1n.fq..T...@E.W..&e.o...o....~RB0.a....#.D.A.Z.E.OO.Zu.^K?&#.B...86..V...D....r...VH..O;Z..v_=.\uV.^s.......J.g....>`B.w.].kl..|.Q.8..<s.....(.S_.b~...J.a.A..)*F.........N.....`....c..O-..(%.ytHc........B_..4-#.._4"..[.O..K...d....Y......x...3/4&..+..T...J.......=..h...nH.. a..>........km....q.....B.....P...G...^%Gj..+ds...I......=z.... ..4...|..n....uR.......s$.....".......%~..@..?.8.....R....)B?).N..._Wc+.5RM..F...J...kD..6........-9^a....x....;t(+.r...o'...........].6..W.8j...y;...e...F...{;A.:Z....Dl......{...0.{..bM);.(....oT....A..S....8l]<...<yk.&....H3........E.%..h.25=J.2.8..Xp1.-.....?.S.2].Pj]=.!....-.c..rH|...L.Q..e...+Q.VL...V.0[.V....`.v.H.bF.!..x.W.....+..."..c..J.3.....[....Q.n1....n0c..r.W!...]....S>
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12163
                                      Entropy (8bit):7.945081950932979
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B9E0A965A729EA813938BA1FCE91A7DA
                                      SHA1:5D7A842460ECB210291D7836CC20C366675766DC
                                      SHA-256:02B4453DDD8C2483B1F69F4A166AA47B88EAF62ADB18A91A92296A3C97E0AB40
                                      SHA-512:FC808E84EC59B769410C0BAB12D65CBE7B7AF4F5714216D286075EFC4CAAD87EBC3DAEEDA3CD3D6C52E178D953D268B553506DB6F02B050C47F7C1D31D48E916
                                      Malicious:false
                                      Preview:..xW....O...X.X....v......xtB..$;......mo.y...q..}...\.xon6...+.....G..:..#.).U.\...s|....n:um._..|E..PS.&z..@.8L.4).43;...T}.....C.....5..oN...y.zd...d...q...fg...O}......@...4...0M.......!$.p.&:.z....G.c0.bx..n.j;m..@.......d...parM.....^.h3..'&...1....J.rF).....L+.4..kN,.S]I.B8..\..F...oLjT..r....62R#...,.".\[Pv..ZoXr7.z ..C..X.".R.X!:.~.P.r...u....,4....0S.mXf....h<...i5~O.{....P..{...$..w....(..jL..<...<.:6O^t.c...u.h?..H-.....-../UnI..:.......Y..p..x.'......!..^.. ....n..&.t.c..w' ...P..).0......y..^&.c.....x.L.P>g..i....]V...*.rH3.i.P.:n.xy.d.b..g..J..M%..v..V..._W.c.....U....!.h.*.......>.G...#..R...|+.@W..2Lo`...Q....$<...ra..h..3B4\....05.+Q..H+....../...kJ.V!...S.;......*v.{.4..f...*.?.>..*.......2.{..@9~...TK.E....p+.J..s.8..TM.zy&|........>..E...8.mG..zU....*,:g=..n..M|_..j..6..?FiG........f..A..."...<X. eJ..!}.+......;...I...~Xp..;-.L. ..\{(=.....|9.._..q......J9.5I....wy.[E..k.8.R..7.)......J1*U..D*.V74.Ho...~1.yy.Y..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11191
                                      Entropy (8bit):7.934669835630235
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2FE7E290E763928EBF0B08DB4F254ABC
                                      SHA1:DFAD8D248371AB4C5E218124BABD59825155E9DC
                                      SHA-256:2CE7401FEAF2EC9CB11416E439920EB850ACDA1B7BCEE60810F7512EF9A69EAB
                                      SHA-512:FABDDF81BBE2DBA47CC13F5DE544EE3E95B5C3E6D3F70A7C0D133A3A07F5E1BBCDB5467ACB6FF7423C9FB1211A036B71B7923A3C75B129BC77C3229D2FE6791D
                                      Malicious:false
                                      Preview:.E;Rm...2,Ei...b;,!..P...f}...!....=.z.%lf..u}!.....o..K4.w$5..........C."..-.S..`.....L...64~..).9s.4...!..6.c..m........L.u...n.)piO....T..,.._VW6..w.....4.-..........|;......k...Eb\....<.......&.....[]<8.d.H.!%..+X...nFb.Q....a8`......PIy%./...E./.j .N....@......c....)9h.|.v...d7|.i..."*,Tp._xR..@.z...N....U...<. ..j..,..".'...W..Y.?.....[[..mT..3Kk...<CH.='.....%}C.K:hk..5.....1B.l..h.!&.@..V.....?..!.i.z...!d..n.wu$....[?<.<X..4O..}.=.nX^...B.N.c3."M<.zK.fBT&...0Gy."..H.o......$.(.E.Df1..N...r.G!....,...AX..B.......-APWo?..!>n....Bq.c;mOH6..4......nrYu..:_......?.9...E]..:...wF"v.e.u.[.R(h9...E..N{.N..g.V|..=|.P.<.y.y.q.{..g.....:?......1p.(..n.>..,..ZO<._.=iYr........^.RH[.....3.s;.x4..t....9.F.N..(...Z........=i@*>*.X,4V.-!*.H.....r...A..7.q...,s...N,.....Q..7..-y...[R..?..'../`.6...p7M..u.;B.;\.1ys.%|h\;;.=.m..s.<.2....@+D.?P.y(;........G.*...1f#)...\9.!-M..(._[.<q_.z_i.p-.c.Xl.....[..k.F`......f...I.k...te..r.-y-.".s
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27733
                                      Entropy (8bit):7.982705837112077
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C47778B50E216BD8C34D8692C3CF5439
                                      SHA1:F347B7740A7715E76EC1D6610544EB0102148F1A
                                      SHA-256:B7299067680BC3F477CF54B4F6DE9BDA27AB6665FC3E7EBE7E9A6ACC2B88CD70
                                      SHA-512:1CA771BAFB2E58472B468C4DDEE3CBF88DCF2F900BBE7BC768A1035838DE5A6FF3534E3D7212E8C6A1C5CD51092189FEE2AACDBCBDFED46D2F676C5E0C18DF6D
                                      Malicious:false
                                      Preview:Z..Vb...dr...^*.............}..Y I.^m..K..O...a......."~....Pse..8F0-.j$..a.-R...PTs.K.........T..K...67...../.ts...._4.N.........s.uL.r:b%....+..Z..O.H.}.2.H.e..*g....0.$..g.axj.j..;..KKj.m.....RP.&.;.nm..vc........S!......C...7$.Q...$0.7M1..^.^eh....Y....pV.e.."....o:zW...W.|2.j.r.?.K.=..I8$...,..-.T&_T.^,..W.....QX%+.q..n..x....S...l.Hc.0K/.fHl_2p.$....p.G..fn.(Ng..3`<..I ...P.2..!.....o..4.........,Y..%.j)tm.nu....R.%......q.>........fsyP....t..&.K.%.C&G...........z.N&...X...;pR..[.r.4..I..[.....*r.SV....).~.8+.o...$K.....*!......T..T..k...$...A.I.....a]?.....,..'....}wL..C.*c...&]a...@z!..f.....#.Dh.b&.T..iu.;.%#..^5.EI......v-A.{..r.--.6...}.......A.#_r.P8.z=.t2..nN.x...L$-.N...&.........Tu.q....=.F.G.$....J|...R.c..FDv.I.6...{.1.=Ey.....h.Wl#.O.F.JVtU.7'.]B.......}..N&........x.......t......_.{7.."..H.*.,1.;.Rd.Je........YVh7.....<Y.<S?a.C%.1,.~.i..3o+...?....[."P...b..O.'r}i.F.ztB.4&g.;.fy"V....Y;=6.2?rf.....eJo.=.c.Q.5W....(...$.N.`
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12148
                                      Entropy (8bit):7.945117442994166
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9C5F9EC6A672BD38C16112B59472C524
                                      SHA1:8FDD865A947392CF075B4DD7CB6C635142C4D4F1
                                      SHA-256:13FBE7BF908E21586CF2806AA073E86E2D88C7A31B2871894E3C49C53B611ADB
                                      SHA-512:58E972A21543F03765E5F8F9171906ECE2E1F23A26CF08B7F4DA68C3D3B40F62C3B32327FDDACD00BAFEEB0B72CFAC1683C5E2CF9F0F328F20C9416BA2242DD0
                                      Malicious:false
                                      Preview:1..#........-.g*..:M..F..P}..Ii...'rF...Y.g........1......J..q4..&:..B. m.]?..,....j.T.s.C"5F..-...."...%..."%fO4.~......"-*....UZ(.M1.Dq..*.e...s?^..Yy'.u[(\.Lv.....|..C...';.>...q....g.T....?f.Cw.7..Km..h.q.e.......p3..J.ECuD&f..hO.`.T.dH8.As&U..yE7C..Q..k....b......O.w...y.D8.E.....:.LY..zy?..~....V...Nlmx.....L..{...&!a...c..E.........'}......~.....f..~...Ct......X.....0.{_U.. S...+.v...9......V...8.j.+?...,......k0...A.w...xt.......v.wq.@.Xb~....q.ud.(..9.V..K.Ie.$u~...}.Y_.C....l.n.$.".....)..t.{>..R0.?.[o.~...`.q.B...)..,}B.A.&W.@k.1.)..br6k.USXW........XD.+...h.bs......~..C..(7..%DD.htS.N..@}.C.q..{..?..#<.B=@C..t2.&..p....<C...;..<]0.c........._.j...3...."..n.Uu.T15.0.0M..8'\.x. ....5}...1...h?...OS....^r....... .[...@.~%........!.z....)........(..A.Y...k.$..S.Vo....X..^.....yi0.SZ..&. ....+..3.ft).V.m.Z.C.p3rPj.=..A.o(.c$...q.......2+1...1.L..'.....}.E...<w.."H%..%.j..k{0xYcpW...>w..\n.'<\.r..*...........IK...4...cl8....U...Usx
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20492
                                      Entropy (8bit):7.9718394497489395
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:858A19E3C6EEE4575677445C3DF4A624
                                      SHA1:04E118CC270BC06BFBE255F9B750D86A00E78E56
                                      SHA-256:1D588F84CB5FD7C840B77A4F4561F4D1183357A5B0B2CC980DA9D9116A17A6D2
                                      SHA-512:1903D284ECD7F099BA81CC9880182C9D7D2DF51F9219A7290E368F39958A5638E5650582399901D9C88A11738A62352E9D187956156C8E1D6B53E1ABB901F303
                                      Malicious:false
                                      Preview:.X.t....Y...?..8......9..J.......gi8.t.Q..+.3.B..}8..t?fI..-<.*..m.....B........uo...anG.z$,........QT.;.'.Pwu..Vb...>..>2.9..<v7^.N.=.....p....k...Gj....).\QYf_.:...2....=.;....9UaF...X..7U.p....'.V..Ye..c....M(...Xm.......U!L.B............W:.W.....*x..a...w.D.._.A-.&M.N8./.U+.P...w...K.<.dG....,...|z..I...JD`8...K."..p9...6.i.....Fx.y.U..o..K/....$..n..nS.aZ....{....`F.....kh..d`..I.....G[8xe..#.h..6F.r...&...c.....S.8{...7...o R?e.2.x......h.r.L...(....:.%.a.i....].,.T..>G.6.............C.....z.........c..[.;.$;..#.P.nD..&.<..<.=q.%.c9.&..K....v<..]s6E.A....g.....4..........r.:Df..M...^..{.J.9fs.Ei.....%....)^..*..<.....wx...3..a/yP..!..\.....$O....J........9..6.....*7..`..F(3....F....W..[%Z3...-c.#Ega.[.Z.a'b..9..p%.x..@.n$e>YOVa..O...V.J3...{.t@.G.....y...?...I?2}....=.n...e...4.{..uW@|......[.h....j........R.Y.a.E%[.h}.!...).?..m1m.....jl....+=zb.d.v4?\<0.a.._.....!z.C.A.6.....wu>......q..m!..-p..5@.w..O..eu..."..V.........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:BS image, Version -15258, Quantization -31341, (Decompresses to -12278 words)
                                      Category:dropped
                                      Size (bytes):11703
                                      Entropy (8bit):7.938011809676755
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1BF9142F650B2D24B9AB0FCAA25A305C
                                      SHA1:C596674874ED23583EDA72502A121ACF2A8496DB
                                      SHA-256:903A4DDA41C8096949A0CF6A36AEB514C155EB95B0D8E12827FFB83EEEDA48AE
                                      SHA-512:CC7443C371A9F722A7F1CDE97B2BF32C6AAE0D11077246D9AAB64F23A3B4D1DDDDD2F6D0677128400D1C077C0DC6412802767F611ADB43B2F5C6A72BA3A33B7D
                                      Malicious:false
                                      Preview:...8..f.:o<.F.....Rv8..+..5...c.4Fv%.<.O6@..."...c.....4r/T......$41sY.>.\....@.o..F.@..kO.+.c....U...2tS!...+"..4nw.,[..t.r'.X.6.c.V..j..&........V.....0.}./.......Z5.........,...k.....<.YE...W2cy... @.......a..A;...{.....ji..1?...B.!.^..Ka...'..*.QE3....:w?.&...P?B,.s....5....:..5..h2.G........0.6p..9J..H...&W#.........L.n.....g.G.$....).n.$....H..$.e...C...H.G..H..i.Y..."...me4$..c].2.k.@7=<....e.5y.0..m!n...Xz.X...)../.M.]b.0..p.j.....+..<..[1......\jM..h._....|-...H.jhqVkj..H..lhl.$.wL&.o..o..k..?H)=.}3Mc..."........'."......"....KI...j....RIW..,n......b}.$.....0..nL...(...m.z.]+\.)..u.......@FB./.._v.HbF<...,...Py......W...V.....j:t.io...@h..%8:.y.1.}Cbk3.`nmF{.....*.Z.T...}.f...)..(.(&.j+.7._........M....(...1.V".....t...j...l..\...l.\.=.._.....+..q.}.f.L.v...K7d>....&....D..W.x...F.......$..'[..........kB....'.o....G..{Q....p.q.h...r...c....D..*#..i..@...w...R.|..]..d.... fcyF.K......C..I.4$...m<.......`.Q....-.....Do.qy.#..iB..3...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27782
                                      Entropy (8bit):7.9818749378442275
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A069066F42EC4F48D318DB5B15769006
                                      SHA1:8A2C7452118B107B04BF0D0BCB53987E2B237028
                                      SHA-256:00E42FC54D2EF3D36C07B04F70B18DA39F101C7CF6E90F0CEE1CA82E92AC09A8
                                      SHA-512:F9E2A4E791B545DDF09C95B721DA76907A9715A216F16A45A63756E372CDFF721516166B073C9090A03E7A3DA5167E7674FE99272D1B7DEFDEE3389A0BDA515F
                                      Malicious:false
                                      Preview:.+..b....55......:.k....&..e.#.#..um;.Gg..O2l)..l...k...f.w/..g6.F$.uqu......../...Hg.c....A.......|H......./.Iy).|T.H@...o..Rw/..w....y.'.0....a.]...n...$.lg.s.y...B..].(, .^.T.z...2eV.-.n....jT...aKp..1I>....].h*>.n\\.{.e.K@....L...t......%p.V.l..z..(..L5..vf...n.aN..r"4.uW.u..|R9.o*.......)9..W..k.....dy..y.N..Q<..L.\.e........... $...2.......ykS.U.xo..z..f.w~O5~1......r.+......K.2....EOe...M.4e.u...Z..j..1W...[.#...e..t......lI....i...k....\....g..C...q.1%.N......[.E$.PB...s.A..g..!=.'..2...[o.......D.q.*.mx-.../.Bu.|P{....Z..N.1..6......'z....u...2.5.X.K....5._Y.H....zr...Bg..V.T..F...5Z..M....0..8.:....w....0-...k.q0....]%o....F...A...z..Xeq..{.Q....@'.Mw ....z.AzV.D...[fC.j.f..-.c_&.-/.'.......\p4.j)....b.+..f..)OL.a.I72%......Zpq..86..8.....hM..8h........cuA$Z4[.a'..LI....X.....IP.cyI..S4L.f.n.~.1..?23.rj.}P.(..p1.<9?..U..4...:...........ZL7...n#n..t.pN.W.....J..;....5..T...aY....X.s.BM..o.....V1@.*....:....a8.l...5..Q2..\KD..[..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12160
                                      Entropy (8bit):7.944053520147899
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:ADAAC869A1E59B07A52490AF45C1CDA2
                                      SHA1:05C52FEC80BC905912DC836A4CAE1A02C242ABFD
                                      SHA-256:6CC541015ADB574808118AD10A179F52FD6A0FE71CEE92E5DEBD6D0FA948CEEC
                                      SHA-512:03E2D36CB16BB386E8DEF164FF298A89F7385F497BA4D7C7F9638B0A94EA7DBA3C62410FFC09E4DE4E36C02BB38A2951A556B426A35F16A373E4546452A4A306
                                      Malicious:false
                                      Preview:.3.f'*..:...gz....N?b.".5G1...6W.m...w>.r..........rS......~..<:9=...,;.y.....-....`%_...VwQCH....\..d....U..Y....0...A..:.(...0..Hw...PC<.S. ...c.O(...N. i..0.Y.V....{.)8..*..".puG..2.. ...l=.q...,.V_s.V..:Yv....W........R...b.+...|........d...P.&lvm...%..Q./o.+........'f.[[m..W.$q.o.... g.l$.E.<.....j..0+....`.....+.d..{-...w.7..X.i....>..QA...L..;....[9...1........ 7.r.5y..'q...~[5r.....o...P.tA..$.A..N.....x.-........E......K\.Y.vx..7~.....U..Q.a.5...s..CF.b.D......:..2.s5IM....vc..l[....$ .V....r...P.[.+..}Vq..i...i.c..W.8.5....?1KK.....{s0..d.U~...x...{...~."..e.2...a.>jXC........._.H....P.+..._..:*..b.x....A}b:...3..I.a.f..C.'.....jc1..._.\- .....~].].....@...E.[9L3`.....#....GB...C..3.^.QZ..&.......$5..a.<...9.Lb.....;Hu.r...`....=..>c.o...+..D..H _5...v.6...ua...Q.<...ui..F`....t4. ..j.${...k.,.......85...N.T!.....^...^^..H...'.U+...0..c..m..U....t.- ...m..7c:.......VKK...Ff...|...o...........w9..........Q.Gn.....h%.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):28090
                                      Entropy (8bit):7.9825429110108805
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:55921131BA71E3E8A3C0E50C484C9593
                                      SHA1:F110E5F2C02728DE2042D90B775A1CC261ABCAC5
                                      SHA-256:C1AB84E631381A896777803284A9AAA8CC96042AC393F501396E35E3CDFAE9EC
                                      SHA-512:5970DB41BEAAE1F99BFB15760E274E2D5D763AB5ADC49286107BFD59059692F62E77F67F5E1FEB47B7B0DA83D23E49516A91E6C0E1FB3105E1A31DE50E2595B1
                                      Malicious:false
                                      Preview:./`.{V.......s...S.b...-W.<..u....8.u.h:.'.........0mO...@x.q*l.......!w.....=.[.....]P....). .W..fE.....q...y..X].H.5r..U..Vb.&.V..dM.&.;.(...A&.$.-&.:...9..b....L;..}.5.\...D.:..9....+....6...)....&.z....n...D.ir..-....U.g.......KYq.f.B.Z.b!.in.....PNV...F.IA......j.q.p.R.i...2.F.....m.......*.rrQ ..ct2T+..D?....'.i".....'1..zL.....R~.-...h86IXF..&7....o.#.v.CR..~..J........-.:..9..)..; 5...x/hD.E%.e.^..@N.U|..0... M>..".ei=......6G.........r..M....H$.6~Bsn...h8t.C..2...._.h.U6.T.@...=.I..[._...@.N...J..E.7...`.~.|.%`G/....A.z.^...f...U.#<ik.W.(<1....re.h..........zMR.$..A.rk.n..x&..\V6.m....3.x......T....{.z..-Sp....f....|p..%6.~.B)r4yWQ.+-<...@/.....k.)M..S..s.0.E25A...FN.np.6[Qca...I..J..i........3@....$[..m.r.[ AD.S.B..D..(..S0.v...R.n.^...S,8y..01..<.".\A...y.Z+.].D../t.'..EX...k....>...n..|..@}'" .r...m.b_..8U.=.j.SMz=3..u.....6.,?......<.D....>.!..._=.}.D..F}fJPom....-.K.Vi0E1\^..]..._.C._.V,m.....C..y......./Fd.~G3.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12195
                                      Entropy (8bit):7.94459637616352
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B6C1C83AE7F149614408ACD2A6079636
                                      SHA1:EAE6A6BE488C5F19B362260249B158578E1C9398
                                      SHA-256:711BE1C898253D85C54CB42A7E5B186DFA8EC2E29A51700E62B917552CFEF373
                                      SHA-512:4B1084252477824BF05BCE1168A8179528FF9B1B571E87FB7A4B053BE7B6BBB9931809FEA84A40A801897D423F255249FD5F474A7F3472A81EC262F16A8A4195
                                      Malicious:false
                                      Preview:.X...bA....J.~4..........:Z...........p`.....q..t.?.....C..A...L...U2a.~1u^..h.zt.p.7.3.VMa\4~...\.6..N.'3T...%^...bWD......ERRdO`?o..5}.p.iB....26.7a6.\e*....C.Z.I.t}..V+..o.Q0.-X..*mr;.3{.}_"....`..!..x.I..T;.k.x.G...A.l...]#...,FB..ZCp..C....A.....jL.K..o.0.p...z8...b!%.p....H..`..<..6{.]l...YJs--vt^'._d....*.K..$g..0..-9....O.T_...!P..X.wc.,X8..|.A..C.u..J.;D[.L......qa.. ....5..eU.d..bM"x...kaa.".E...4...C*....w..p.7.zr..p.6..|EY.l!^...~.5n.@p.dH...:!..W.\M..}...._...`......w-X......<.Pf..j..n....B..v.*..`...-...,H..z.xe.\=.B5...x..)6......P.....f.U......=.{...h+..t.p1..Z...GL@.....R0.[q...0..gF..q.....3.......K.3.Ak9...Y...M......<.#.\KM.S.i......@$.7.Z..E'>.|.....<.~%......%..ZKm..;....Ny.s...Y?Y.....R....z...Ov.tKD.K.`o.....$... ..~.}..4..B..ad.G.>..B.F....~'i.k...M.U...o.e...s..Ug........@B....,.....r.f.O/.ZEk.YWW....w1.)FlB....d'...\....V..BZ.#...u....^U@..hc.(.anVi.....!......LG.......q..L...o....e.Fp...z.b.}...M...u..x.....H;
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10184
                                      Entropy (8bit):7.925732779900777
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D9F8B987E853CAD5C0AA66EC6E154B01
                                      SHA1:85016BF917D406E18E50757F1ED294735D5D4A75
                                      SHA-256:71E57EAAD9491907D7F4FA6D409261DA321C299C3966CECA00696BCA5D9AFF57
                                      SHA-512:8BA38FF005B92DDD7870EB4DBFD40578BEE393A58FDE0C904264D63DCD6F34C9B4213D56BD9AF13A796B288E7DA5537680B91C0921A6511E660469C4C6770F0F
                                      Malicious:false
                                      Preview:...9/D.I..lJ.....uiT..M.L....~..oZ..!.....^L.1%*.m....?..H.k.e...!....n.: ....u..n|U...C.bD.ka.F..s..m8~.7...|9.....5...w".W']p}z.x..zl...G.._.W.Lf.i...g.U.K.K....h.).<...P.2..i.X.63.N\...[.....`_.0..2]...g;o...a_Qg~v$*.N.V.....J...N$.a.b...?...~.xA..J.&...Z..&u\.W.....w.....x..3.N...f....f....NR.l....7...Y...X?d.......W!.*tK.3.&..i..#.Q.....iH-.\.0;..<........d...FJ[T....nl$.c.).Q.....i.W....k@..e-..A._"|..y....%.(..9....f...m.m.n?A......n.oM.v...w..hmkq.....X.......L.dS...za...(.....+`.....W..jT..G...;'L.R.:B6.r...G.Q.^...k..Y..Fp#D...fa.?....$.H7.5.....l|..hv..B....YcO.....ym.3...*..p2E..MFr......fr..w.y.\"Q......q..T.t.Lu5.c...9....7n.z.<.j3`...U.....D.s<E1....s'.t.N..1C.i.:.6.Q.\...r..v]..."..}..Sm.BW...~...mBf.`......}.z..Q#2.d...,._.K...Lb....$A...6.^....$...?........+...*...D8..^.krF"..,.jA......e.R.....4...vV)....J..F...m.9....(.$c.-..+@..(y>....ut..EDw.pM.YP]......8.]..?.O....o ;@...0.......c...R..x..Wk......p.E.c.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11195
                                      Entropy (8bit):7.936558245725132
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:ADFCB29B9900C0128C9A16821BA4D254
                                      SHA1:629CAD300411E8E9DB37FCBB47C68879EC4984C4
                                      SHA-256:3D0A22BCC3EF10EE4E0B072FE83ACF69E556913B89B25BF00F4CCB359423F410
                                      SHA-512:51A02A53BFB5DC7D510EB3A64BF06C5B32501C8B517018C025A23E4D2D95B2E532CE8D59C9977F9D1C6CD310D3DB0281AF3234BE72F6D8AF663E91E9815A88A8
                                      Malicious:false
                                      Preview:...8.z.......q.=..!.0.d.R.~../s$...<cj_...d.ag....."..n/f)..>...y=T.x'....'.'r.....w.?.3T.N- ..q;V.^.%.Aa....v.q~P).3.....C..oc]WN=..O.5J..}z.....4...&..oHL.._/.....0.vl......\q...w.....l..|.......Q8.I.v..r.h.....N..? w.s..u.c...z..D.].~.Em......C.q.'3b...v...l.O{...L.6..l2.{...x...t.qT=...K...q.>x.2.H..p...y.&..F...v.X.w8.....~H.=...Cl..snaW..a*F..?J...v.......&.nf.-...G.....(d.DS.,d..ZZ1*..HzT....2..;4.0..d...Hp..V$r......s+...^VGk...J[$>.`..<T.1..'"..._'l~...[..u...B..../5X/..v.......b.)...|.~...R.el~>....-o .&...5x.|.h....%,y.s......rm.....S.7...p...=....I}.3....C..i...m..$.....;....F%/6...5...b!.......o..96...k.#k...d..<..a."..G......d...5..?.Y.Um..>...a....p.c.3....30.N.'......|h...(7.*...l.$.8_.RO.Gi..J+W..x*..............E@..k.~.R....J.2...} (.N.3.S....@,..H..J.K. 6..c....I.._..\..x.0.+.V.U.W...ch....-......Z.z.O.A.....;..........@.6$..&n...4Z.....-.hL.Z.z1.3..........m.`U-.v.n.c\).S..v.+K Z.....p|..)..^...Flza.N.}.C<...f?....{.U....K.2
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):28025
                                      Entropy (8bit):7.982935118320546
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B000BA63B5729D58DDCCE354915204A2
                                      SHA1:25936A26957946211D56B993476216458A394E18
                                      SHA-256:C3FED8E3B5DDDE1AFB012D0FCCCE6CC2F93968E366569EDF890FB339FB768077
                                      SHA-512:7470E3589A225CBF10D308574BDA9432CFE58B90563BD2AE225ACB2BAA917B42FB8B97D997C8CB8451E3DCD132DA6C5174AB9E625CCBC0D01DC92691F0C879A6
                                      Malicious:false
                                      Preview:.o..m.....@!.BfD...g[.R...I4............A.DULU&...+(......e.8.La.|v.....}G.iHD../..z....'........}.m.....T.j..9.~.....q.UEf..c.r...f.Y.;.9..LJ..`|....a.....l...T.....W.Ukb...\...p.. G.1....8]=Dp.......n...X.+.*Ro...US%.M...2..A-.o .B..2...J...;..|..D.^O..`.P..a...R|M.....$U.f..+.p.Z.... ....H.@k........H...#.y.EG.4.l.^...\&#hhN......m._ko..o.8B&..q.s.. H<..8.R...~_(.x?.._...'.~...g..G.f.R*Sp..[|....#..sk[.....->H......l.XN; .-TXtb.Igp....Y....#Z..}../E.gp........ ..8.G....$...l..I....6.P.|..D.._.R..#Ve.*g.V....U@.Z..2z.......`}.O..Pd[.,b.P..*..>O....L....n;+.W..e.k.T<cFY....*.....>K.5,...;.Vgq.{#..m.h..b.....R7..5......MA}._d.=....5.[y.... ..D...X..R...0.T.i..4.S.......x:.~g.'4[......0w^.w....}3...}./4..u1.J.r..5}UI?.j.^....!.-\.._..1oH..N.....#.j./..7...l......r...x....(.....bZ..j...........{.u..1.>...j.:..P.9..E..?3y..]Z.......31QV4.`....5...c.%..r.....@.....k]..N...H.).L.U.J....y,...n.....R.mG..uZ...[G..WrDLL.W.......C.C...P.I.(....w.|..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12162
                                      Entropy (8bit):7.943250011877885
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:81983B34F9FE282EDF720569F8046510
                                      SHA1:C4F4F0A52F62298C7A1FDDA077165D20A6F8FE0E
                                      SHA-256:233A0EAF6C305545F7B7163279C4CC96C49B20C5651C2CFD757F555236A9BE4E
                                      SHA-512:B1A7D07BA51E7AA4E75449D9989529197067FCDA75FB98984069367C9E6CB16022977493872384EC8924103DB1BF0E60BCE8B73B596A6DDC72D0A7D836B92C18
                                      Malicious:false
                                      Preview::..G-..M.7..n.)~8...4......h.t...... "8.54.6.D.RP..q......f<~.....H<n./......7S....2\....9....\...@U...^...+b6.\.+.v..#U......b.8.pg"<y.+...T.0.V...v.`..e..5..T..e..`p..8.../*......PY.P`...P.Q.I@..]U$3....<H.%._.a..&..fk..[(...........N.w.....A..)....r{5.8l.:..k7hJ6..H.J5m.':..h\...{0..." ....P.t7.......0....../#B.~..V.IF.e.{.(...>S+.K...`.J2.WqJl1.H..6KKz..6`.O.B]..)...M.qj.qz......|K$..9.iD%..2..2CP.DG(......~..X.u..j...;...6I..-.....s6"./Y%..\6......}xQ.....1.-...G...c..{...U....e.h...7...:.....*}...&...$.C...].U.4.4..S.sV/....;.U*........B...@..!...?.b....6.X9PdgTN?....C.0n..=...S..L.KK..{F...zl6...].......wX{..c.y..L..O...#gIq..........V.....:..2..`x....:(l_.T4%..9.T..:]6B..#...@...o..K..v.6.&f.o.(.epI..,....\...a.I....".-..8m.zu.Z;.U..d...z`.Ww..Jo.Hao.L[...a...].Z...=I.e..@~..im. .iM..c....b.E<.......?...Sj.......`..U.).....84.3.d..jg.VfGL.....7..3.W2(.V.c.^8.....}Gyz....<.]uL..m.x.%..R..L.."z.$.ux...@..J.o..I.U..Fg.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20506
                                      Entropy (8bit):7.970197092799899
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C7933469ECCFFCF10A959B4097F5E7B5
                                      SHA1:C07C687BB84BAB74E6543780C5B310508D6FC8C5
                                      SHA-256:075B56F34460CA40DC36607EF9D8A86AE0742C983CB71023EBB9AB2B8A55C8FE
                                      SHA-512:88B54D3B62F8B3D069A121824AAE58F001D119C77179E300054A8ED2EE0EAC1FFEC2A12084ADA7C9136D295E0A939CF2796302EB1474BD44C9DD7FAB3F575F1D
                                      Malicious:false
                                      Preview:m..8^..Ro5M~.1........].%..1..L.[.t5.[!,'.@.......<.7..V{...b Ak.'~a.}.).Fa..9O.C..3Q.._.m....K.....N...U.M......GM..Z+....^F._&.{..GE...1....;.F.O..8..n.D.....CG..|.F....mE.......1.5..K.".L}.s..09..,..4.!2Q.->....Nd.Q....n.xY.ZU/E :(...!1#~..'Q....`.x...(.....>9.e{...D....QIF\....b.....%..\....&Ar...oh.*..@.U}.@.......A..M.T.c...2.........r..h.<.O2R....3.I/5.{..4h"....o....jl.yF...+:.........X}J....G.\>V_.)..d.q"))|U....=t.....V .....J.....V..v...C..D........2......."..(..N.....Q..f...\...2......."{R&.e..eT..>.m.M...X..e#.....N...T..<...2..Dt.......,.~.I..0...wq.....Aj....Z...'.m,....z.$.A..'.......3..J1..iX.3s.s.....<...A..m)+.(8.4,.....T..{...".D.#..*.:.7.....8.......f..."....m..4.g..3.........i...%...E.'y...$.Qv..U.^.]f.K...~..5D...?...8...a......*.zg.W[L.6..n..].5..`..Gp.4o.FS..kI.,..x.._..'.i...[^1.'a.A.},.<%-14M....#..S..=..`@..#.j..O....}._..[v}.8....:.....n..:..3.|4..r..M%.2J..V.....2._.ofP.U!.gl..$.^'K.|..R..}.R.,q....h.W..n.O].+..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11207
                                      Entropy (8bit):7.93931592885527
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:57C846534A6A54A44409D48552A68385
                                      SHA1:EDFC939F6D86EF088799AEBC3930CCEC353FFC5F
                                      SHA-256:8C608FD811D7D23D1C3E96AD807CDBF499D08D6E62ABDE6E87442741EC60026B
                                      SHA-512:7D01C04F612AE7FA5465F3CB058C86B4530488C16EC1745AF4981F24DF0DA3B187F4297311B081EFD14D35C0E74F11F827E0AB2FDC69FF1431ED91D68988F5DC
                                      Malicious:false
                                      Preview:...&5.T....xR.8+.p.H.?.I..CK 0..<.D.0=.....&@_~n,..vp.>.{...0,yV.w.c%....d.....{..f.S2.+.DB1..Anoz:<U.......z'=.\F.b....E|..8.@^[t.M.!uM-.W...F.f.5<]..{%v.4_..Um..?.........e...;Q.k...w.p.)...j.k......w-i.T.Bu".O.Z....d.q.K8..x../V].....}L.....r!....5.J.$.....7.ir..~.....,.R..=.n .lsF*zz....2............t...#.....o..y...1!n{!.6.|..{.....!..+.e....w"....d&.W...S......\3...]<Yb..F.F~q.5.[d. $m@..F..^..zC6...r.....7G...n....T.a=..yf....#v.....Qy.<!.+....g,Q..2........2.d...g..^Fu.7N=.W..c.U........l&.;RgKs7.0.e....z......=..n ..M.<_i....3..x).../~I.X1.......b....o:...s.?.*...zA.....,...9.0+s...].4..Q:W.J#......rO..l....u.i..>..r.*......o.g.l..!SuF..H....r.....x...S..>..%...\......KC...z\1f.a.....ZJjR".+..........W>*.fIb....z.p...........w.Z......(o5g|0....@.1...K4....y..nl.H f...B...<(-......?@.@..W...d..-;^...Lg...........g....1JR....+.R.6....8.:.3cG....}]#gk..."6[e)_...rm....}........{.g....CG......!9.../I...>..5........t..5..........k...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27723
                                      Entropy (8bit):7.982447829373844
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:AA1BCE51FCCB6E49A19B0AA9B5C9A19B
                                      SHA1:305E78EBA2561B295A11F69EE1CD5BFC34F1B413
                                      SHA-256:AA3CAB6523D04BCB5C4C1C5115CE870DC39B7F792F17211FEADA5660DCBD5B79
                                      SHA-512:2D34227ACE7E37A79E58733E668E8BE55CC27825068BC2BC5AA3258A3ACAFF4753403A279BA4E134A1CBFA00706B9303D49E1BE433994A6D68AAB74CC70986B2
                                      Malicious:false
                                      Preview:.5..Y..d.i.FO....@....?.~:.E..qH......B.]I.(...6.$.Ex.....M.-.;..t9.re...R.Q~]}&H.].4...},*V.|.g...*..bt<.g.b5...@.B..QZ*.P.w....P'..>c.E.h...Yo....;._,.....P.....\.q...v.%.U.m.D.?...."..Ur&U@....^..jy.......G......2.0.>........'....$...1...M..F.;.\.K..V]....x..A.....g..>..8.[t#..Y..3..2.....5..?%jS..H........w.S...-p..f..........sO....7..3I..=.....{5..A.Y....zqTU]...#_.F.?V.L.a.La....Cd:.j./....gP......N8?3W.R|D....mCg..JRR.|.........V...U.........&.]/<.mU...f..K.k...V...g...).[..@f.../t............F.C.WP..!C....2.."...I..mJ..!......38.\.<..-.`3...T.x..r.EB.4:a(.u....L..u...w..%..3.%....6..cs.....8#4.....{..kSL...p.^L5T.N.C..;.Yd.L..By...5/.X...m..$c.b.G.U....U.....I..$...b-v<..Y.W.L..ON.S.y.....z.^.Ky|.^.p..........'.5.......O....OM..e..Pt.o9.B..T...<T....ey[J...e.....x.G....[$...MI..H...6....u......`......5.. .g0.X_..tT.*... >.......w...p.r.gWv......l..Bk..lCI.y..#&g.-..J_9......g..=....x.....v}...s+C.J.m.2H..%.u=.....n%...%..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12164
                                      Entropy (8bit):7.944927526892627
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CE71D6F6C89A2BC61CAE254948D4EB03
                                      SHA1:61017C790D8112B84EB3CC10C61582F7C5428201
                                      SHA-256:03A7BEEE0A8441AB6570711B97E426920DAB82450ADB2566F043F52E76638F2A
                                      SHA-512:B0270E95EE143C5705DB2C32D994CE10C2E9F756BB36A46114D588FD43AC4E690AE49132A18B8C0BC51DE9BD9B9697B7BC6702587548EC862D59DEDD92E236EE
                                      Malicious:false
                                      Preview:.X.y5.....v...3...[......S.I .......g...@..& ....6.'V....*.D..C.Kh[.AM..P9#......v..,........kp.Ro..d./ q.....e......A'.?..s;(*3..|..U%A].^...#.....0`S.o.*.h='.........\.9....#:v..&..jL}v.`.6I...4....:.2M......(o_...OQ8.<...n.X...K.$.k......|L..n.N..a.l..t.dAf..M.i2..)Du.OW<k.e...J>f..._..X....s5..K.w..C....73q.XRD..=~..Q.. .`..2O.QT..l..........\O...t].B.....E4r...k8..V+O.x...\&..M..a.8F.l.A..... .E:.fNW.....R...4s.._r.......$..p.w.5.x.X.....E!..HQ..6.a....rh..K.....{......./ ...""..;.o..L...<.y..l.q[6.|.....h....WdE..S.%.p}^.%)...;...It..`..q.O-K.C[..YeA>..he$..~4q.^l..C0..:.{Z..........w......".g@E..G.I_.0.|.;1!..=..A.c.S%..:.....@b..wA..,D.<.1W..6n.Y>..e..yjR.e<[.. .Z...0.....dz.3..G.Rb..?~.M...".t..Szf...@.......T...!1......9.b..~8..j.e.8.....%........h..tpZ.G}i.59D{m.Z...<t.lg...xr'.f...e.K.G]E...`...2..Z&.....R.L.G.Khq..P....Hc.....T.z....$.\..#.........5`...o.h.A`/T...yG.....0..6.|^......<.uZ?.|.....5.C..B..].L.....?.X.;......(o.S.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20508
                                      Entropy (8bit):7.973322913790553
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:539B7AA069A4862ED390A1CAA9E731B6
                                      SHA1:CD01D5655D750459D4674922634F684686FBBC59
                                      SHA-256:B7C8BB8BA5FABC07DDDE60A74EB6D163C2A96DD749406B13B274C1D8ABE83A49
                                      SHA-512:64AB0A82C2FDC85425BA1493C26986105F736853F5FE294D776B23432E91195544E27D16C7C6ACBCD8EA759FBF8F0273EAD5739F1D445AC40034D0CB9B8DCC61
                                      Malicious:false
                                      Preview:Qm.q.P..a.f'..!!u......r|.|.[..5.A...d..kjT.5.;&b.\.kW..... tD.a;..5.i.X...a.O.^.....3....B....\R^..BJ<8..c...jp..+..r...e./O......$.*...........AR2C.I..I.a..p.Ait..YTB........*j.mt..,Y..F.U..UR.+dOpT....g.'..s.UJV.h.a...cGg.J..../.{.M....G...A......1E.r....j.f. ........R.y.....M9r..m.]...S.......;.]aZ.R.iB........y..M....=l.....|7G.7..v.p.].d......J.\....=...W..Y.W.n.... /g1..w......(...LR9..8.U(.e.1.3$/!.....E.f.g..2.f8A)4......b?..f}.D.....}P.d.0}..).J...E...v.e..D>DHq.4...gaf..s....?M}JL.....J..........5&...;u}......4..'8...8r.n......|v.|..jC...ZJ.. 0...a..9qiI...j..u.P.f+.RKb......T..."~...A*..j..H.ib..:FJ./...=...GdR{.).....T.=..:.Y8p..z..~...B7p.-z.En..Ox.b...q....b.Q....Z...,........y.{..2L...#....4prjd.....M.P.j{.o.}B.@...,{......F.|..ks....".T.~....v.s.q'.yl.Q...4##l...-z....[..5.5?.'..R...U....C.g':....O8..I.7.W.. ...X>H.=..3%.1|.-....vg...........5...&......t...$............."...Mi..jK~..n...f..uxx.n.JS. K.....y._~~.u.w...K
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27651
                                      Entropy (8bit):7.98154027362261
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:FF5E65C629FE5702D0551A63FD7658CD
                                      SHA1:51F4E113CFFCA09439323A45CA305648CBF25A11
                                      SHA-256:BB0383F6DD00BE0F40505DA042D3F1EDA13FC7E0977BA7B621D46ADCA9BBB25F
                                      SHA-512:E28C6E3A77AB8D2E3E769C6FE954722A70A888CDA25B3679A5EF4369897BD14E4578C2B35B1813FC123BA89E6AF33D0B3C8D7474F0392C6DDE9B64642D85A616
                                      Malicious:false
                                      Preview:.s..n.....!R.L$V........|.y...-.P..@.Ab.../,.pR....1@..UL...Hg....H.2.V.....LlOT............t........Y.....m.U!....z..O6.Y..w.....M...z..IQiG...Y.U....#.g$`Q?...Y..4s..7....Z.|..*...........z...z..'.`.......D|.F...au.mu.....T.A...47.X.o6b.J..qA.......-I.0&wU..k.[.RS..e^.)5W...x,...rJh...6.......V.T.e.B..`...H...S...zU....(..J...6.....L..tt,...._..q..k..6...5.p71IZ....I.(......I......q.z...e.......l. .V.p.2.)o....tE.A.....J..N.$.Ac......a..\..|..;|..\d....2......Vu.'.#...l\D....1..Wi..V7....sz...!.n.(e.......5oxZ...6..W..]..].x.e....6..nCvv_^.k.(^.Bu!..x...uA....}...A.L ...'r.>...io%...r.&.+*.6.....z#.s.EF+.].w.F*.4.e.w.....o..xc........zuT.}.E.L..D.3.........0R(...X.......A..m|*.Y.....frt.DEq.2.......$.15..s&+F._..|Sx.6XEU.F..5k|]..'...........s..X..Wn.......L@K.=.........Y.2.I....m..50...n9!1g.p.f<.E.H..,....pKr.4WR.!..Q...8..D.a..}..?.i....<.E...........t....C._...=....[.m@...b.....>..t........y,-0..^]O`.......J..].+....$.H.q....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12163
                                      Entropy (8bit):7.943706000875164
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BF1A55A4089A78C051121C2D31B95B5E
                                      SHA1:DB9C895226CA4FE857FFCFFA84221BA44781B861
                                      SHA-256:492990BC99F53B4BE007FAF2237DE2B5E53FD4039E847FCF457234982EC9C393
                                      SHA-512:C09EFECD67ED341224A4E246F1EEC0C2E58C7C940EFB05F5E9640D2B872C58B80F6DA6F80AC8D1E32787A6DF7C4A539A62609EAD3AABF5742CA4E238A35E5367
                                      Malicious:false
                                      Preview:%..JDcY.!...O..<s.._..7P.,.7.....c.C.yM...9Ia..]....Q%..]...K..V...FH...3.....J;]@..u....7!E./..($..x~.....jx..5q.D...".f...1B.U$....oD.>...Qi._.<.h.;K...&..%..>)3..q...............A.......\F..K'o1D..M...&../^? :k...:.Q.e.Xe0u_..h.j...P"....qz..m2......**..m..m..s6K.....*..?../.Y1.....xmh..v........rl..]........:x.SW..I.w.O^....A....8."..B..... .X..A.%..2.B......+=E(d~..I.....w....N... .,?.....e!.#..._7Vx.%..*.......!.........8.L.....^*a..U..K*"...].?.f..:..o7..*h..9..\...nDi.....h.s....}.S....~2..:...8WeP.W..Q*..,*..W..E..-@.Z68..w...Z.....$.L\P.WDB^F..4.E.z...^+`..D.z!.AO.m...B.G...4..(.X..3g......7.d...b.>....4.L..P.a......b./../.9.,..P8..pI.?>O...K.`1hm..f....|.&.;......0.j...{Y.%J0.:.-.....*.u..h.z.2.3."g..p.o...v...|..}...q.z*{$..@....A3X........_.pH.}..t....5..k.3a\..Q............TBi......8...6.%U..i....._....HJ.g.J;.iv.#... vFU.........d..2\.P.wxT0. .dW.Z.....:..0.>.'+r......CC.5....5,...d_.'S..<......d.H!.M.....O.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11191
                                      Entropy (8bit):7.937528402706254
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A4236607F6798748656C986EFB4C0A69
                                      SHA1:08A29347D45F457A8FD318B9FB1D3A8407D3AEEB
                                      SHA-256:9B509B6AB415FEA2C8CFA975A38C854699DA0E28907E082E8333607E87EE18D3
                                      SHA-512:56CFB5225BC8547503A556204D9FE7EA87CA76502F6340DE10010270AB143384265CCA288C4C1D2F90893F53B02469A156EDA38E0D05508309BCA18D748009AB
                                      Malicious:false
                                      Preview:.$Q&.r4.....JH..uf..Y^.*.c....t....U..z$i...5!..3R.j...Ae..s..%;g.|.;:..!.......*b.>..:.Nd...K..qb. .3y.H.!5.Ll....~..\@.H.k#..H..E.O1..p....L....3...7.U....Q.gV....f.*.D.>.w.<'].d...Aq.....e.,..>U.1.|...V..=.:h*/..~EV....3x7v.c.D....QB.v.=Cy0...b.X..?.0....3o....w1../.&.uX.vL....#`{...O@`....L......`RE.x.y.........5t.M.A..*.X.4...Q....G...B.8..FT..k.<<....M........;.G..ku.m<>...R.3.......l..H....<w.ua..XQ..rs..|1..b..1.{....m..`G..W....Rs.......D..?.@.w&6..c*.C..f`.G....1Y.n...,..8.@........v..{..A<=BcP?!Y..G3w'.....O..V.x..D"....t_.......b.........u=..=2[\.w.#M.n./n.5.~..Of...\./...y_....H.jd..jL.I.S.*.!).33.....V.Iq-...i.8.U..s./.g%.O...o..^....B.I..y....z.?.....X..1*....&D.\ih.u....X.....:NmT@"9...`s.....lP.(p..6...1.}\.....u.&.UG....~O....E.....S..0....+L..}..pcm...VfA.J.3.x....x.!_#.9...#.....i..ku...[.Fg.a...#....09:Vs..3...>.......\..*.coc;F.aHV..o.a....y..c.!.M@.sa..4....'.Rh.B.....70..9.;.drR.......{.m...w1\..*..!.v.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27654
                                      Entropy (8bit):7.982126211603491
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:094C37F1FE5D168DD0812FE7B336196A
                                      SHA1:5C0091B4D0BBD7F4042A68B79261B6B688BA7DF2
                                      SHA-256:2E90CB6DC99B06CFBAF6918CF4CE9A6D74A9C878815DF6D6ABC5A2724A36A9AB
                                      SHA-512:A4331A11FC289CEA36FC0800AE6B884B522A252F115A9A88F788BD894D2A7ECF5140D58738522C94F6037A169A18A1719A23B1EAB7EACB0458B6CF9935248D3F
                                      Malicious:false
                                      Preview:.z.`1?....;...Z.H.. ...#+r7'..e..~..P...`..M.....T.......PXW.F.$..tn.D.h..ZZ.<..@j..n...gdL.}A[(....../.|@zy.v.U..vQ|.=.h.9..2G.tV`VNVQQ6..O..|.Z........F...>...{9D.]%j..j.z...h...E..t...C=...]p$....}7l..Z.V}........$.T...[DB.$...3......}.W.)*5p....a.aQ...?9........3....y....B.gz..`..............Je...m.u'...|h...". o....h...53IZ#...u7.f.v...Z....$.*....vr..0....7....n...b.>.....?...2.}...$oZ......L.............:.T..WIj.....E.0....[u............U...ZJ@.Gg...(.h.....?.........S.....Y..Z.f.._..N.P.....#..boM.(Xtx..*p.....I.iB.. 2];..p.N|..o:..U..c.p.}z.....`.... .4.=..RZ;.~...u:m.c.....-.KWM.."...^.(.8.5U.~&.....q.Z..nd.......!cO.s..|..a...n.......s......^...#.{0...9P...M......*"=@.......K..*..J...G.0..W.bj.D....t.M..../...~)..]..p+........H.J....o0..9.#.......5]..Sj....y..-;..q.,m...W.B-SQ...=..o.. ......].../.l..+`...sc.ea.."...J.,.N.2........*.K........\T..}......].Tb.n...6.+..."+.s..|*.....D...Y.x.ye...-Y]..:...z(........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12148
                                      Entropy (8bit):7.9401119679200525
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D1EC6EE863AC134E8F2C3B26A038290E
                                      SHA1:7FCD3C8F3AACC88C32EB8DAF29EB258760108A32
                                      SHA-256:680789B121523ED5284C364BDE0DAC8E36887C465B0089FC448636CF52E919AA
                                      SHA-512:CB56014CA30364B3C7219803D3B9F446147124E0DD2C4EF1F2DDC4F999FCE85C92A7C31B977EB4B149651C6AEB568BD8229C71B8AC39F89670ABD8D109C4F42D
                                      Malicious:false
                                      Preview:...Q.3...h...KE.E..A...0$Q....-..0.....l..|(.j....5T..$Z..{O...R.......I@..".:u.XJ!.@5:Y*....../$....&.m..Z.7.8..E..&.g..s.m...... ....s"........0....[..k..V..G.].z.:..@...d.{x.QTV...l&9.'..,B.<.2.........P.2?.....a.d..3.....!i....zc...6..J|.b.r.1..^M...Tv?...cJ....j....y.;po....I?X`C.+..8..'.....V..s.....Z.S......8......Y|.,..)J.\....k%.Uf.D..4.m.v....bB...+.Z.}.[M1....Z~....<..#...j..f.y&.\.6...s...Yz#.g3bU.{.P.....6.y<.....9.=....yI.(&..z.....`.&L....e%3..;... evX.NE...^....M..b.V......N.?(&.E,........-9d.H'..-Q.L.5.....h6.....hQ.t.8'..`..-..'........rs.9../...s1..RGDp.."d........m)".#;... !-#...-.+...r(.T.....W.E`.*...#.B..7....Vf..o..............B...2._....S.r{........s...`..L....qo.o_.?77$..n}..p...4..).7U.:.......a_. ...U{.U.=.8.m.....%Sx@.,..3...;W.%....a/.Y.....k...0.3.7"N.N..)../2.-.-..>...T;.B...[2..q.BX...m...J....C.....8~e<.2t-..n....yY..|....[7.R#.{.......Mq...6..dW..m(Q..q.U.....v..S"5....*Uj.v.:V#.va.R...b.r.{Z...1.B.F..!>.ED..;.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20492
                                      Entropy (8bit):7.972635619476428
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BC14A208C6205371BE2715615CF5A73D
                                      SHA1:07E940FF8EDFFDDEE6A0BFBFDD2B25B4A59118B3
                                      SHA-256:5067C885B28B459FA3B7A3B5327445EB4444C884A9041801B8136E745F65DCD2
                                      SHA-512:AD926F8C7ACFF9B9D0FAE2682C15D4F3A68A03AE4B0CDC72B51EC347DDCAE536C5A1C638485E81A56A472569E26DB032CAC46243303B50205FCA1A0970673A45
                                      Malicious:false
                                      Preview:.....(.Y.b.....8._....}8.q..5!..]lI.G.2.z...Vn.D...kU}g."...0.Ps.T.|Sl..fR.W.....31.#..D.h.....\.D.R/.....R0U...........f...o...j"..S.....u5.?.N..G1_.w..Dc....;.S).....sBZ.|Dl...~0sK.kM.D.q0.../........f.k..eo...n.....F'....|....?..."N\m)dg+oxK./b.....u..`.[..m......s....nY..iS-#&.g..Gd*...-..$.n...i.7i.cc.E........].-#}.Zm3..U=3..`!.$?...C..I.M....o|.2.8...... ...`..O.In...*....p...q......`.w..D..Q]B$.0..B..d..i\.......H...a.k.e.....13: F.U.3'.arfJ.Yg.6;.\l.IP..T....I.m.#......PqGI."!..MhS.......U..56./..i...7B...iqh(.,p-..}.....d.....P..aII .*+...l.`.$Y%...@)......Q'..8..C..%.......}.M.M...*...gc..r*..3.f...miO?:.X.#....r.l..."........BYl.KI.mF..`..[.?...7......6.`.....?0......J/j...Z.a....:..p.6RNQ.o4Q....-Xzd..&%...8.m2.^A~........r.......|........#."..k..ew3........u...p.&...8.ai.....l.B.?tk..i.j..$E....D..$.B.&&.|F.......t.....CU..7...J......v..Y...NF..|.'.h.E...$5.......;j!38=r...8(.;.+......'z..q....R.}.....VEx.7...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11703
                                      Entropy (8bit):7.936176906082863
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:47E61F4600102E76472F3CBC1E4DE524
                                      SHA1:AB68FC0AB3BD231411F3DE0B3860EB8837B5E7F9
                                      SHA-256:E79FEC6E808655CD302B90D73F1E8D8E9510028BD71C332FF6E5FCAF0C2365D0
                                      SHA-512:EC7B1CA3B4C36DDAB8D2C0EF6763FBB927BCC0611BB46ABED4B9E2C8CC142B6C19B020EC341DB2B43A746EA6A00EAA95B9CDE2CE16036ADA28D273E6E9748DA3
                                      Malicious:false
                                      Preview:h^:..@~B...0.W....}...{..}.]5...@.(.B.f....^?....=....V..2..P.e2.k.^o.*.s?...aS....8.f.w..'Q$V.Z/.VS8.....l.7.P..q+..;..N._.;~.70..Z.`.9.R.>.@.>6;..W.......Z......Fb.]./R.....K..c..s._[.?|=Q.:pD.....b......].f....lP.3x.^.Br1.R....v........n..q..Y...G...%*R.Z..r.G3..[...@G.)........a-.Q.+....KWx.z....=.m_J...3..K...Z......v..!.X..~......Q..U3....w...}-..<....hJ.....t...k&Bh%.....$J."?#..w.E.*=5.&7...EV.rS*..<.u.h..=T........O6b.!..;.......K..T|K.S.v.=E.3=..;Ly.Z.HLZ..b....=q.=..._b..x.z...v\>.w..;...y)4..+@...a.dIg8.5..N..0i.@.t.o...Eh.l.J.Tm.]...aN.S..-R....@~).F.....*.....d.,....^'..P7...X._=8..U..-...SwH7..S.T5..E,{..]..r....H..$...s.{,.dX.@~.FB..I7..H..J._..y.M.........vx...>...04.Id_....2...DL.K..c.>:......!.....k{..:.@....s&.l......r...V..(1....g....,...'.p.).4..=........./..@.q>.@..{o....C....f..&.THP.R.x%......j:.l........4...w.I.L)...h....F.r._1.=.v|.x.....+l~....2.f.....!.L&N..&../{...cR.}..zg.MC.i.O......-..).9....h.xS..&6.Y..4|..W>Rs+..{...'.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27703
                                      Entropy (8bit):7.982274756290911
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E85EC75B6344CED7DDC5D6BAEC6B6734
                                      SHA1:8519F8AB5F60279895F27C102541E1B793987093
                                      SHA-256:700651FD0915A8515A324AA90FDA9173EFD73247C2461725E0ABFA66AE4FFAE3
                                      SHA-512:A82C100166983519B83A31084285386DB18C4F869197BF4741CF4A9B3DE76B9BC483DAD47F5741F7EB87865261334A6A3C5E591B59592C00DCD7BDE3940616CC
                                      Malicious:false
                                      Preview:^68..2u".LYm..=S9...<I%....bfy..?..(9<Vtw#..-.\H.!S."..R........i....`$......x"...s.'s=...$H#.ni.....6..........P.j...@._...N<;...m?....eS.j...9... .#ep..L{e.....yWm.....jN.M.y..!....B...#~...{/...B..d.'#.:]...-.....L..3...54......../..F..||..........d....Sc.g..Q........b{.U.@)L^..,.v..W5|g.^x.&..1\H.>Q.G...X....l.G5....D.g.WQ(......9.YO......K.{Z.~...R......@.0g......E_.R..fmO...@#........4.i.MR...T.GX.w....F=0....w.H..>...Q...^95...{....Li...\i....pG...........S_~.}g.{.<h7.*s.q....p4.9......._.....4......).-.l...u.u.tM.._..P.ED.3..].........*.M...}!n.dMIdx,h..^.....P.5M..<.A.>.y......NC.......2.+...J..d.T..].....J...zt..h.WQ...!.K.R...|.!...R. ...3..~.A..J....S.8@.^.%.........h2-..m.J$R..D.?ET.q..'....i.dC^.E...eB|.....m./.........w%MC.dF..r.Q.>.u!.L.....<......T.........<.._".A\....6......0...5O..9..(.......S.q..\...3j.....j.'E...x...g8.IK..Q.*J.'....o.,.em..tT.R.l.I.L.....I.E*...F..k.....Axx...'.z.7G....._>...T7.._*U.v...C..;h)hN.;.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12160
                                      Entropy (8bit):7.944460493919007
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CCD772A30833B7D01045E6682D813009
                                      SHA1:0835BAC27986B62765B43542B422240E61B741C5
                                      SHA-256:0CA23AFCD72B9D1A5443B6BB2FFC5DA957D2AA622651AE30947B1F7EA90C5E96
                                      SHA-512:54B87A6F18007BA63CEAF22CDDFBE859D92EBE05E83178AD62C2367B337A4EA9C764D5A5FD663DED124775F30B230F5F9C11FA9878103162EA93A2FCCC6C6F51
                                      Malicious:false
                                      Preview:_.........7gK1P..P..3U..........>KT.....c*,.0$...wJg...)q.}..=\..E.....{.3.O.f.|k_.j...7.ic.09.y&(....A.i..*.....i1..\......R..u..Y..s..cR...90s.S.w..W.K...A......~GB.Ko.hR{;..s.U....Y.....a:..G8.T^nu.'..xr....b.l.....`...c.f....nO...`....Z.m.".......A.G..F...5.A.........Js......<R.?....z)..W.w..B.0..-V\4FnY......m.e..........1N...Za......Q.F.Q....*...-[}:.c.m,].L..o:.>.0.wDA..r...l...m..I.w..C...p....}...@G...:.:..5\.....K....(...U...5.+..}...-..E}.t1Gx..s.0.c.|~+.].6..|......9Y.w....R4^+..P..u'..1....P.S.J.g...~..y..w...%X._6.....^0A.....-.b..._g.U....m.M;....o.~p.!..[...&.....q.4......8..).G*.pHg..k...R.l.....3u?..<~.x.F/.Gs#.....`......_|.)........a.g....T(.Dj......i.^......C1.t...........7C......).c9K..:.I.6.......K.wi...h(..#"........z8]n.../.tl.>.Dw...zvM...Gz..g.zh..d.~.}*..)...S\.......3S.n.51..E$Y.A9b..Z...F.7........'.?..}$.....<.A$Y..Uz....n.n.....{.s-.+....v...}.......>mg ...z!{....)....<.4...,..dBQ...%8}.[.Fo...V..{=\.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):28011
                                      Entropy (8bit):7.983018833433177
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:ECD8BE649A178CA510DDC200F191E66B
                                      SHA1:E95EADAACCA4CABA303F5736688B094016360DE2
                                      SHA-256:E7299510DD7C6514F68BB7AB22BFE82E7093BAC25506C17B855EEA17888E46D7
                                      SHA-512:E301AACC76B6360470880A630F5DFF1166FC6CBC4230BD9D937EE73AF15A7D62C6848639231FD528970DCDA2B90E6221F4407A1BC4DB5785FD87BC9160A39211
                                      Malicious:false
                                      Preview:uU...<y.C....\x.......P...`!.i...*.F.u(.f.1..{.....d`..x..|..B.y...........j.^...@.....[_.p)....8.f..(k.z|....._...l.K...YD./.Pd...l..6...q.+.9.....\....EB.p...YN.R.QQ..WE.M.3(....v.`.1.....d.$......q|Y..Pa$..H..q#9....O.>3...8..u.."B...J...R.u2S%....`..!/.............B|.O+.0_.E...aq.c..].&d........3....w[......e].:.4}.....c....~.s.#B...c..u),UH.._..z.....Px.V.%...IBR.......+.M(.0.u:y...b7...g7......c9.<..*.Y....8 L`g.T*..#.:GN9..Sx.N.~....\'.....I.rc..L...u2.|.p%W...0......i,.8\CV.(...Y.N.*lPci.{........O..}..DN.w.y$...\.E6...tK..o.-YE..t.<.8VZ....F.s.....3.|.2KG..V.4#..<.....c)i[.p.4...^.....9q. ....qK...2bFQ...s..2......n0.j..jf........0Xls...^..4.........O|..VH{Z. .c..Z.U.......Qq.)....'4*<..E).C.j.......9...g.j.)...P.N....U ....\-r...: s.v...2...c...2.]g-......F,.....s..K....\.I`...p.i....}...h.......=lL...aN.r.....A...\6..yT..:......c...........<....-....P....V....=D..U]...r...o/Gw.b....q....g...w:..*....7dW..b.7.[...X/..X.2h/N.$.....^s
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12195
                                      Entropy (8bit):7.943594472399202
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BAAF5AC1E8A6D7A0C65522BFEE0A383A
                                      SHA1:1E9E338D0D9A518C11591DE3CD226E54A5B9DC2E
                                      SHA-256:3A9C877CBFFCE2BC1A96E664C53E95E661D5CA4414782D59326A340234DD4B5F
                                      SHA-512:972D35E6B2FDDC32874F2ED6F9F0578796433E92261E0550D326A748542C9103C5B9B9E26C3C992F7701753AAC1DF0928B122AC106460CE9AB027019ABDF334D
                                      Malicious:false
                                      Preview:...zFTUG."......O.6.<.S...H.....RJ..s..i&p..?...wBiz?.C:..M.7..v.t-N..c.6./.xM[.Aa.1.?..w5d.#...?.tM......Q.B..s.....wt........|.:..<D1..Z.1...4.i...a.T.G.!-.8.l.H.Q.-.5........?...pk.._..]3C.h..^.o.hz\.B..]... ...g]...e0P@....!.d p..V.I....=...O..y.xpE.".j.p.....0..W...R..._.#.]?.......V^...U8.%..GnU....X'u..}..G.Q8......X.E..s.B..Y.w.......8.....&...5I)@Iih-.~W.hh.5....k7 .B..+..5..5...O..6.2C.g#..C+>..B...I.HPn..|.i...5....G.K...rA.?.~p{~?a.7.V._rTu.{..G..........>.M|........0t..[.U.#c.....`....0@...7..0.X.e.].m....Mr..O.U.._~..c.:*...o...z.H.-.}yJB.&.6}.h.a....m.Y.d69.^.$.?..f...>..`.4..m....l...\....1X?..S.3>R.z.).$qR..D+.q.Ti...........ei...$,...fWA.`.0*u.<X7A...5...C....?=+.%p.:.....S..8r...#..b..5.....4..m.n.N.z~...B*JbxQq..u Q..DDzb..H.c3s.....d.......<g..vu.C....f._l..K1U....C...g..h=...7.}...l*..FP.c/N..`..'i...)..6."..t.C.d.d..$QSV.[ .%.....j.oD..WdL97.....E\..F.4UFi.wD......CU|JC...Z..v~.7E...eg.0~.8X.N.5Z......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10184
                                      Entropy (8bit):7.929497629303464
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4D1FFE1B378952C89B16498F0ED01630
                                      SHA1:7E07572809E76AF744AE642B8C6080EAA40C6EA6
                                      SHA-256:0D9A92A2A589A14747145142E45B06A0462E982A94CDA602A05CF1777E7D5F63
                                      SHA-512:F7D5B7D00301455C3548781A3015F6EDAD623F9BBB098EC2FB4CF652F33CB511692008CAEAA16A061344E27D71E8D1CF1DE15F295CC55DFE76ECA4E7125B2C4E
                                      Malicious:false
                                      Preview:@.5..=...C..n.9..`...?l>\.c..(...(P.z..:.}..r.<=v....+X}0..b....l.g.B.A.<v....L..#Z.B0....h..#.iKQ.dI...L..zt^....b.+F.N.5..D....u..~..C6q.wh...G..$eP.`.......6.dPn.7.wO.!..*./...b..)dc-.&.....=.%...H>.Ux.........d1.)@j....2...9|Ia.m...]5d..h..W...S..!./`.....L.......P}.n.*(R..P....Q`...W...s.2.....+.u.~...y_..>..^.EX........G...4...^...@.a..b..%.O..B...X....h....f].Dqh.Lh.o..`......:...'-...cW.v.KaL^.1a....X...A3F..h|.7. .=....>..n........C..6. .j.b..=..O(O@.g...D.b.3..A.@....@&B@%...@?......+.*^..3'..*.."..-.....d...z... n.:...D>%_b.A!..................Y..1.".;~.Y..u.......x.G.]g.6...~..(3"Rl...7...:.......L.|.....sm...R......Ia...@....v.X]#[g...9.....Hn....n....ufa.........B..^\mf..}....L.%Q.p...N^...........!>l....b...R.Y.K.A.b...2....9.R<.m$~...5E=.&+4`..4..)_.6c..j.P.c .&..X^(...]..0'.{..E.l|..Ov.g..H....q..4..L...^..'..4\..z..).......j...X.D".....C.9n...7/.P.$....M.....:V.......5a|.iH.....).....V....l.....T..w2v.V..........Y.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11195
                                      Entropy (8bit):7.9367310165949885
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F12806146976677AFBF18C272517FF3C
                                      SHA1:2C090DBB4AD5BA0D23AAB92CB16543F9A8806A84
                                      SHA-256:5790595F0441BF174007930D5F7B1E2E27236390F63F144A7D64823EBF8B1C0C
                                      SHA-512:7085DFEAC02F28AF17708E90DA991193080E040FBB6CBB3576A91BB8B803B866449B889D637F0AD723DEB9B9ED48D10632B8C3ECB82DC707DEB7BE114677E895
                                      Malicious:false
                                      Preview:...MJ............Z.IR!....g.....S.V..+.<...G.?..0.7..7..+h..[u..[.N&8.:x...-..........`.(.&.9c..A..@J.7.|0..i.....I."."..KZ..eU..?j.>..*to.)Hs..y.../}.t6%Y.....V.....b..k.C!'bT.*..~-c{?.:.*'oZ....fb...Pbf..g....(gO.G..Rq..6Z..8........+].....?.*...pa?.d..[.p..w<..SE$@.Z..C..DK.p7..X..p...<.....0...H..,Z..X.........=K.!......W...%.4..c.g#...}\q..L.X.....#.........].....oIDV...gb..q.S.F.....U.EA..r...o.9.....,.........P".......7z.H..v9e..R&}n....S.>.?.....).........G.T.[......e...O.=~...Sq.zvX......>.w.{..LZ../}MvN...NZby.r.t.a..8..Y.U..(........X.V.y.H..KE.bj...mVd........ZW.5./$."..C...6..\.....a.Z....I.!`.yHW{J. L.@.._/2VyW.....6.....+=.y..Q...u.anJ.rJ[.../=..yC.Nu...^t)N?..q..{.T.P. 6~.......a.0....i.....h-D9<..I...D..|...Vp.4p.... -X=t.....S.3.........1...+..=....t44...@.3.?gr.Gj....k&..s..S+.I.Y.4v......q..Ux!'.......Ys.2..WW?$.}}.....m...>...L.<z.......!_.......L}1O?.RIS(.J..l..>....;.<h01.......Q0/2<?aw...v..>0..9.#.cge8....._.W!K
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27946
                                      Entropy (8bit):7.9820453277942
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:121ED70F43C145B841F149E0479BDA40
                                      SHA1:7600AB6B5BF11FD179A95E73E807F1682141D5F9
                                      SHA-256:1C2C21DFC35B951128B880BA925E6E2F51D043319EEE590CB7B110E4C54F9C54
                                      SHA-512:92C0ADEE32012A752D00230FCA214C69107CA8C01CAC427AFA8872C1E89C4E99F73692661DC692101A70D8923496C5C0CC823A91E8A72ED5FC5C8FAB7B8174FB
                                      Malicious:false
                                      Preview:...^.k5.t=V.Tw2..D..<......K......T.".$.9T'...,U...TS.4;+.....8f......J.'..Xw.m...@...L....j..v ?.=...C..Xkmh....:..6PV7o.Z.m._~........"-.,F8.x...g....:.?PG.U3...,<...._......V.m@*.w.pH^&...>...;..+.D.)enW.n.....,J....9.*.H.>..J\...G..Y=..q9...0..rg.".%.hMr...c...B.....|...G.S.I.7..+|.j........#q.L...iL.U.Ipc..p[.a..V2;J_.>.......#.[.vc.O....`dV.O..:.x-...fi..xP~...7.....~..v..O..........k....6/.7.m .../I.....(Ul~.[.H%l....&.;Oi...E*..;^.k.4........."..W....k.C.A...Fv.@..ZN....9..{..m.6...ha.d]..BHq.~ ......Y.....S..-..l#...@._;....#...._%......f.;WC....[....q...'r...F=...z....$$. ..V...E..Me9.....;J...cBk.....M}..M.C....FV....,1.b.y..?.{.@....k.'dw#.+z...1..n.N.....;..,(...y.....x.2.}L~...C.(;....f..q.j}.?R..-....LC.k.T\.FA....W.!.....R+D...h)....P....qm..:......q.9.8NT.m\.N.T'.fX....a.}'@....d..a....H{.;.......!w..i....}..ue22.+..._..\.. ^.'41....q.D..d.%Y-."........v,6.kH~...Kk&..G....7....#...8......`....C*S..-.......4.[YH......O
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12162
                                      Entropy (8bit):7.9451681177066655
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F7B08FF97E47D6E7A726F282F12CE658
                                      SHA1:BF1A1DDE081BA89F2A0E02F2FBED83765627F486
                                      SHA-256:57B066201FD012C627DBD8A1011AA1173A109EF03DAE72E10B2D6FBA3492A07F
                                      SHA-512:5286DC5F1FDEF8A338DF82AE6CA3A27E4F889275C5D77D4488F79D6BFF212FFE2DD493259BA0178256C54084DCF31E4B14A61193B1B5204E39582336FC0CA24F
                                      Malicious:false
                                      Preview:.^^..=.uj.E.!...<.C........<w.^..<.....>.,7.........r....IBKOF...... @.<.\m.9)m'.c.R.P...9..M.i..6K.&......q....X......s.6..p...C..~.<'...f.3hy.$..(.....cw.{:va.}....kM+.8.....%t.".s..`..)e.3G=....I....4:..P0.['3@.+2f.....b......A.....h.^.jS.UV.^.aB]moV.).z/P...'.U.$...-.h.:>.%CVV".....`0..0c........m.R.^O...}.u.i.oe-.^4#..z.?.s...._.]...=>.Ko{[."7&..?`.=h.".$..~%N`T......7An]i..4^6....0...0e.s.~2.i|....lK.ta....N.!$.A. ...MnB......$...p&...i./..R+`z.....[..|.xs.I..9.nu..6YX..)k....D.cu..,.;..|=..8]<...G..V G..9j...9.C...>...h........36...#EU.51P".....Hs.T....W.tR.B..w..jcW.z...:Z.R.............I.Z ...FG..^..m.....5....>.........Lx.F....A-Tc.5.o..2S.>....z*...i;`....{..qn.n+V.X.8......%=?..j.%O....1#nm.pZ.].2.^{......uU.w..m.....uH@(z..{.8.x_\.n....|}..D(...u..'...9Hy.:..H=....9ypY.S.........nP?..X.<..Nk..'.....9..X.&n.z5..o...i.*....uS.....A....SW.{.D./.M.....S...WAt.8...b...../mo....bF,[.G?../...b!.".^.^.}.F.!....k.^.G.;...D.['.0...*...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):20506
                                      Entropy (8bit):7.9734128806197155
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:27F6484E92BDFC8E2742173F5716A9CE
                                      SHA1:D862364C2A4352B8B9A250BC0C35C1BED324EB73
                                      SHA-256:7DB735F9D13254BE764919150DC70EBC59BC68DE01E3DE727FC7F22BF774D0E8
                                      SHA-512:A91A1201A8E120DE17071028ADDB655CA3E84F253692F87AB46082A51D0EED5B3D7DB6CDAE12AE64B103730EF082EDB26EF60BDD227999E714F361BD3416C69F
                                      Malicious:false
                                      Preview:.=U..O.Hw..v..Fh;.0..%..?.<.{..j....G.\.Rd.Q\ZT....G....#...K...4..Y>...C..{..D...*..E".dfBI.Wf......mD..$.@.aKl.:]Y. ..P..."....-|.@..Wa./...9......L._..Rr.....Y...#.*.2...g....Pmm...=.J..V.R..@..K.B..x.E.R....4...O./:.._..*..y._...r.y.E...a.Y.....8..a.>.[5....i=Wn....B.%.E. ../...YF...@^p.....?.Q&i....~..eu..(.a..z...!....I_......g...H..v~.?cP..B[.#.l..Q..8.h._M..v."].g.7oR.#..C.K*..Rw.......P$.j.9nN.H.....oy8.......0...x.....Ej.1WP~.....h.....U..l..X..L...T...N@D..20.TS.){.|T2.E7n...<....L<O.K!..fjgl.....8.^.>......1...='.ZR.6........]D.Y...G...t.Q.J.t..HL...Pgx.*.....q.../.t)..:.Ph.w....,..W.%R.-l.Qd.....t....(Q.>.........'.x(.....eWg7.F..EA.w...-....s5W....X...VR._.].@1.aJ..4i....=SN./......k..D...Gy.p...:.m.>..u|.<>.0V..A~......D.(N.}....7q..Y..yI....@._.WP..y=}..D.$..V..x.@.....L..p....=_;.i..w...tws.....1.&...3...)<.!..~.uCu.-...9..M.h.S.....TX..s......K...g..01\.....}8y.Pj.........V.q.o.Ve.=......".!.....m...0c..@.^...5..o..sKG..Qk.r.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:Dyalog APL version 12.64
                                      Category:dropped
                                      Size (bytes):11191
                                      Entropy (8bit):7.936522385706469
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E8AE4AB6DAE78E422ABF9D22B1C5C510
                                      SHA1:9C8AECEEB61CCD700FC33B62C6B0B23E4306C5D5
                                      SHA-256:AAD2502B71039D353549ABAEFAC5BCC706AD19A1F6E0B6A1C0B8C2FC51FE7271
                                      SHA-512:EE4B9F3B77430A62F311039BFF560E90518B74458B3AFD2D5029E370CDFCD02FA3A7EA8B9B5749639D8682A2D37B0E37D46B7C55A42F5B85DFC24980F8971593
                                      Malicious:false
                                      Preview:...@.5...Kj6..>H1j...y.(.e.......&.@.7.)...EQ...Z.}..i.6....Hd$!.m...`C.......i.R.n.....d.......~3N.:.."......aD..UC.a..\zd.*`9...B..u.'.d.....Xs........u..h..@"..s.y.#...0.l2...4.qO...q.8-.=....)..x>..f...N.j..!...k...y...%...//.."..C.......%<..o~..}....2&...>..+.oKi`>.N..@...u.).n+u.B...d?J.`...w.3/#..Q..w..|...k...._.P.*w.......c..I.0..".d...1.m=y.WG.R..:...^..N.....`...~.8..'./,r.~<d.^..kw..I..}".e.C...[%0..Db.....;..X..Mj.."T.=..Pq0:..._......W....mE...`...........\......c...l.s...z.OF...=...T.d%....X./.<......zf..i..V Qh.A.....a...q./.1..`"P..!A(\Q...b..*..<.Q....C^.."vH...a_.....(.Je.QYp...{../M?.#.......9.....C..s.n.=........,w......5...b.4.\F....u...k...#x......}Mn...C.......4....z...%]s.xO..h.......J.../.Q./;uH..~.1.T.E..B......e!:.R.)@A1U^.0J..o.....k...U.(m6m..T...q^)..."Wf}.....$Y.+..........2!..P.....2...vM..(.G...P.....O..!......."j..X1....p....J..bkf..tO.X..7p/...l.r1....Ig\...P/...9.d............g......}.%....|-....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27718
                                      Entropy (8bit):7.982849502910382
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D4A2FC09A4831D527B0CAE572C8B002E
                                      SHA1:C465FC106D51C002A2CCF3957A40EAC1CE7570C0
                                      SHA-256:33D7454677706FC780C6AC959B9E5343411DBBB1E3AE0F5F467A3C90461A5FBE
                                      SHA-512:D86A9C6D6DF126C1E6351DE3224552D0A8D1A8CF7F3CD1583E8B316386E31242803C5BBC50D6FF0F9160AC2D059D5A340C0A903096845DF81F7D9D4E9E1271BE
                                      Malicious:false
                                      Preview:.&.q...'......wT.9....W..[..........G6...J..._Q....b...2.1.P.G)V..d6..C.o.=!J....v....>....~.....2O.g.YzhiyN4 ...Ol{.......{..\A.&...d9.r...<9..........B.......:.......lW.R.5%_..wm.p.N.HO7.%K.E..".?+.j.....S....U...Q.5.b..........Oi.L..H.......r..B..otoZ?}.>...e.r.....;.....Jv.!.<.>.....E....<.z.\`.#.'.x ......w.\.8...._g..v/..M...i.,..1c.G6X..........H..i5..5...(. >7)p..$..Kj..j..mr...0.......h R,G*?J.Oed...Y...^....G.(..4_..`_...5H.,.".....U....%.}.....`q.2-.....*`..5%.xT`...J....2Y.pY.\......W.*.....5...B.(L.Dv#....Y./<.g......./-m.......@g.]^.k.CI..TZ.j....,I..8.+z.-;l.8..e.w...}Z.Q.1...{..j......(i..X.w.q....9.n..$-Q..zO..o...k.=..=x....f.+.eK......f..49 .AR/Ah..fm.5~1..[Xj..q^...j..._...Rs'...#/.D..R...LQg.v..U..[...A4.T.6.....^.x..B..I....*I..../<.@...S|..F..b.o.....e..7.gh....|nARg..u.1.Q.?.4..t....%c...#.D7..?W=d..j.......!R2..Aw.j.[..2}...a..;......s...].E.;.O...\....G<..J.w.....j.w.I.MG...p.R9......@wd.?....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12144
                                      Entropy (8bit):7.940736158553842
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E6545ABBA7623FAD5BDA766559560516
                                      SHA1:B59ED20B7709CC30F38BCAB032E87D60EF63E84F
                                      SHA-256:4623216A91B58E6E87C26081264A3639D5499E70DFDCEFC02FE80B8917ACF939
                                      SHA-512:F9F5BAF7D4086ECC2AA720B5F454EAB5F8CEF1A8DB698932185BE5522E07B035B8C24F1D59ABFA29F849648E6EFC5210058F1FFB680A9CA1FCFF86C72F7F3681
                                      Malicious:false
                                      Preview:..q.c.S..v...E....N.s.....~..7.o~cI.P.`..s....L.n.G.T..*.a....~..c."....0.{_}....U^Xc...'......8_..:..U..L.x..............:....I..<.^...TF.R..pa..9.H?.)@!.....Yc..t.Be.oUgq...z...Po.'..R`.<.......Tg1..x.eP...a$..5rBs.\Y..-s-.8#.=....Ud`.L+.p.`..........n..^.DT...p^...D...,-i@.,....c......aU....[..R.Z(......|...... q....-.9N)......M^..K...>..m..@....x3j...;8.?..A...EiX.e.X..,?&J..h;..?/...W...l..s.....C6.[.),..".,O......^ e.K+.........>F...t.6...8.Irzyf...asK...(...p...........o.>..WK....Y....,j.)o......T..z.G.a:...L....s.U..}...n........K66.`...r...{.AY3..f.%)L......#Yb.q.Ktu.:.@wpX70...y.m......!...../^.S.K#...1J......,{...a..lm...:!..2f..i....C...:fw%K.(.i1TDoT..l<.2........e...K.O......z.XTk.0K.5..........&W."p.IC~..R...m;.\...Y.j>G.}.<.s...c.gtHD9...B..<...R..fgl.f.Z.i].I.|.f1Pf.p....<}_.0...mOb.f!..d.r.6\..m[..x...9..wP;^y.W..2.k.......iN.4 `.^.....&.<.*}.i{.......rS..H"..C:..D..h....Z.2.(...e#...t.b6<..?.A../...._.}.G.-..j....u..4Bo.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20488
                                      Entropy (8bit):7.973095694749501
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DAD78E8E7C3FA2513C6F9FD50B23FA9A
                                      SHA1:472E8CF4D856180395839B401E66FD25EBE06C6D
                                      SHA-256:75BB4973BEDF2723CA70B47D8EAD2F250173EDD364F1D097A2B0C0EB3FBB4D71
                                      SHA-512:BE8DC3FB4AFE87E4AB4FF843C4C31BCE5EBD4C623F1FB3114F00F2A4795911332DF61D49C635B2458510926CC80E4A2B6E466E8173DCAF070CCC0B77DA515A8A
                                      Malicious:false
                                      Preview:g.A.AW..":....]...h.Y..CV..).x.L.0..w..o..Y..<.u.`..K.,..5.....N...Zp...'.K. P.......B.....G:....vp*M..Q~...hF..&M..pP*R......a..+.k...V...:.\.n.J.MO.m.... ....-..W.....}j.)C..4M...7..U..P..B.P...(..G.D..b .Y.|.oU.....fm....M....l.>.J8P....9.y.p..oH......."E3....<`...E....:.xt...........#.L=..2..+GQ.].G...._{.......-..Ci.../....R.....Q+Vo_/..<<..f.\....,Nj..rF[e..N...W...(".t|]jn.S...j..C...UqRo......}..z.m.$9.P.E.....N.@:.KL=..$PHH^6C.^RY.V...f......_.#...i.6O@.x.#........Q.y.0".Q.m;.@j...`..q<.;.|>.k.!... 2.."...hm}...c2gD..g[;..R............^.0<.O.y......\&..ua.u@.]5.g....X.Sb.~..x..$......<.].......q.K.,....6D@...U..P...G.....^...{]...$.GE.f3B...*.L+.vt.t.Z......=.U.LAMj.A...=.ToY<..../.....-..m.....89j.*.P...1....D/5@..$..d"...h.B..4..f5..g -......J+..~....hc%..#.....U.v+..z..#..d....@...=.....hk..]1...U*.#_[.Y...x.5..|MT..6.....f...*..kfI.. ....$...Gi..bS......zQ..."_}X=lc._nW.3..P$jF...."`............:.Q/.2.8,B.ux.e...G.DibF*...z....n.<".F.V
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27646
                                      Entropy (8bit):7.9806623492921345
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CBD51C88B557DA2443DBA989549C8767
                                      SHA1:24853292277E5BB84ACF41202B708ED45A9E608F
                                      SHA-256:032A3D2B7AAD4F2CD3326657C352D81DAFD7903C9C0085862DC1C2AADA5F43EC
                                      SHA-512:7C8AEF96A759C5CB9F33606125F681F1428879DC8B6252DD07F224A91D43EDCC84CDBBC09DAE91740CB8970CCD0E390D8A3F7F3F1D78F0426EF9E1703D251091
                                      Malicious:false
                                      Preview:..Y........NU'....>.s,*p.e.....l.#..........r........-...[.f.;h..].R....Mlu,..`.w..B\.g.k..A....A_..>..;m......S....Rf<..et..!E(~.71.3..O.z..............I.u.]k ....,..h..y.j..R..4R!..Q...Uq..i..N..R.....9............d..)W..x..x.C..$.z.C.w....u.....d.b.P.u[^....<D{|.1.Vd,.a.k.....FW.].z.O...k.>.....i...zj.i4s.1..y..L.E5.dS"....g .g&.l.D.Q.!c..mWS...+...]..#.Jm...Q.!.b.u..LG.PY..e3.x5j.Z.......G.:...>.9&pRT>..jsk..e...b7.K.I.q..a..N.1......._.6...T6y..-.......r.........\.a+.z...@.-G.,.....,.z..g.4..'.....M..qF.B....*...6.>.i.e..J..;$.V...gCu~~j.sN..7zk.[g...'%.q#.EQ..[s...<:.V..a....%/......I-^....\...G.V....+.pK..9...6e..-..7c.s.)@X.A.^.7>.{.K.....]...<'.....q...I.E..".V(...\_!.a..t....t../.0...v.:.I.".ss8.H.9.-....&..9_L.H.#....Dk.&.....p.g.H.}".9.[l!u..4..{v.......p.I=.V.i%zD.J.8.>.....X]..P.. .Bk..a...Q.h..{.\_U..f,W.... .m .....{.-...F.8.z;...d......:.=G..w[y.x......k0*..g[.IA..!..7V..s.z..L..8..!.`....|..>......L.Q.k..$...n..N....CW
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Secret Key
                                      Category:dropped
                                      Size (bytes):12143
                                      Entropy (8bit):7.946485723476778
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:937A5342C81713A9A967783AE3E42066
                                      SHA1:53779E52734512C46961D1134D14843827E6E4BE
                                      SHA-256:87FF9D9F263D15621F6FB56C05FD79095C59357CFCA9A9BE565F6D6F082CF0E7
                                      SHA-512:3B929703A5B2737F410750492D94D945B95D8BE234680B3104611ABC3DFDF8FD414FF96C3F47525DD8841B5F5DBE4786C63DDE3BF82ED0BEA1D0FCD9013EE9E4
                                      Malicious:false
                                      Preview:...b.y.>{K...\.^...W....%/\.v..q..-TK....X...Z.....g.{2.w......>w.....)v...,>.}+...;s.w%...f.c.....e..(..8.<.2Z...*V......R.3...Y....>M....-.j..Mf.....2...ND.j...V..TwK..{4._..z.~B...h...d).t8.9..4.K.f...............j.k...@s u~..E.1aU......6,.0`.+C8oG...@n:j1..(.."@9..x.54.*(s.{U...:...'..s2Tw.`...m1i.....nE../.I......$Y9..j..s.@N.S.^o......jE..%..N...*p...O..7...c..:.#.*K.AZ..l.....k..r......0..X...P.....3-..[.l..X.H.9...........,.......p.s.>.A....4..p...[.\A.z..........)5...b....a._.... .b.Y.|.M.....).5U..e....N6x`...[...;5..R..{....Rn.....z.-.u..v...*..'Qi...fM.5W>]..Qk.....(...Kt;J.\D..&ATFP@...:...4.3K..F._6L......#.m5.../.]{H7.(Y..{.If`#..X.[N.2\S....\.P ..qEBc0...&Q.?>]..3.(C......c|.....A.v....8..5..#+..t*..T.J.....*1C"VN@....d).Q9...jC..).....-.CX...8f......Uq..W}._....@.t..7>..&..C......lw.......'.^..<.o.@0...g....d.-.oG%.&..70.d.L.!..f.2.70/.F..G..dzF.!8......Pb0.m.=0....2...;6..HR.W.\..x.s.Z;W....F..|..#*.:...Le..t.3..D.D.3...4.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11175
                                      Entropy (8bit):7.938696545579709
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:57C8507ADE72951BF87A7106860C82F5
                                      SHA1:98BA1AB0E1B7C9CDF0ECE95A21903CCB16E2A669
                                      SHA-256:8641C26F665CBCA7E3835C86FB477AAA4E4BD0CE67F7FBFCB5D1F5F2D650990A
                                      SHA-512:5AC1BAE741E5DB4FE15A6558A72FE02A0ABAFA70F45237169CAB08103F4536DFE638F476874F8CDE86156E3792035A142AAA4AFDDF409989E76FD657F6A64977
                                      Malicious:false
                                      Preview:....o........5.".."y..l.E~]..:.I.X-(..Cf....i..n.dE'3...o...K...:@}......O...+....^.%.b!.......%....*.@.B......w.u{;d......G.>.....7v...V..`BE.)TL..&kd..6....N.2*.p.N.M.......m..3.*..1.....3.<)2...ID.g.K..r...Q.......Z..i.........v.{v.P...U.b,}..<o<.i.i.).j..c....lu>...g)...F.-.....p...i...v.{......O.z.Fq.,.5.........U.5vC24'.IQ..a......Gz.o.n!%.. .1.%.(..Ge...N3...,.E9x..f.q.....\.=e1.\f..".'.(..YU..f..hOv$.....c...|.v..............q..jj.5.])..g...3iL....Y.q.......@%.....!i.........=K........].`..,V.1%..P.?7[..H."<Zac.."..<......X...D...Z]#,....S .G...`.....A...EK.5.Iu .ZC.....3.1.....*.%..\3x.".###.C.87.....;S0...$/...s..p...T.....Bd.......6nx5.......b>.7..[.W.....uW.E..[.M.rm3.r.O..'........L.}z. ..7Y3>I...eqJ....+../v.=...r'...zJl!.Q..%..)_..O............o....} "/fR..p..LN.N.=..9_./p./.f.Y...^....sZ.V.U.A..`".Q\v%.....%9...U.].$~..\..L\....v3...}V..$".v........1.s&....>".....m...K..3_._.#Y*...Pq..T.......[.#K......p.....+.a.7<.. .}.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27649
                                      Entropy (8bit):7.981823048447312
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:02748637FF469479515D2960F2D5ACB5
                                      SHA1:E0045F6CE6D84D6935684DE2DD43C82B9894F6ED
                                      SHA-256:D39D355B346B58743C0F89583E41B6E2B7734A550675E1930CBCDDE2A29CE43E
                                      SHA-512:05A03C02D09CDD4AE7EAEC04F01EB71AB70FC8977F51518790692A52C3007414657AEB4E27B49FFB87499969928ED1D7922745F1AB531422413221389D7452ED
                                      Malicious:false
                                      Preview:...&L....xyAk...v.A(..x...0.@u..9OPU`."R.......#ei.BQ...<a.*Z;.A.1"...k.".I....+...q.?.~..W....L.j..$JP1z.+...u...\jJ'._..HZ....I.k<.U'p..t...o.!A+6sc|.....x.C.......dR..X.Q....d.2..f..0`/.:Gg...t.^ 78.T..3.!"E].....I.Ld.B.(Q....a<BX........G.ocj....@._..S..QF..k8....P..I..|L...T.g<.Q$.rh..|mU7....L..i.4.J...=..'D.6^]..+.X.@B......*..?....Y1.....m..t>].....*R.?b..G2.......i\N...D......f...hPr..j.:......H..(...A.:...F.>./,....#.....T..x.]...;.q..3..>9..+19Lq..t.F.U..]s^G|z...|s...{#...xo...-......E...z.3o.X..r.k1..g.....l1tWP=.ic5@...4.....OW..$...xWGnQ.x..\..s..SSB$..pm..8..W]....}$.....l...V.\...y.....XC5...R.P......., l..ZS..X.>A;...i`.h?O)~..x2.n.4...+.p;.KV$jP.Tr.....&...X&>1S.x.l...kL.....n_~[...MT....7...M.......2.o.x..8..-...A.t!......y...z._.)...m.AW.9w:.^..k..Zm..e.h.L..!e..EEQ.....dP...~..p.x.&..g)......!.h.. kG.c~....~.Ze....w;..... JI.u...B.X.BiW.....y~... ..%..2v|.}.?:.M/.a..3%.t.Am.!-....u.a.v.a].b.6...r......Js/..\...>%U
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12128
                                      Entropy (8bit):7.944104119483291
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7B129E0D1CB6066D537E6ED732848355
                                      SHA1:B8C65873729112364AD0CC49816DFACCF9793E56
                                      SHA-256:72FD78074C89E0B2D66D836A660D2BB5EB917F4F4E59C78FC2222FFF839AAB35
                                      SHA-512:C356CB8D5B2FDAE4810245865AE1D15DCA382B83000299A9BA1B9BEBB38105781EE434E88800841525861FB4FDB37BC71AB2E5E40837980F41BB5EB0ACB79A82
                                      Malicious:false
                                      Preview:..{.VbU....6.i.w.D*R..X@+W...'...J.<-.J`...g.e.6.f...`}.|..+=..$\...%.0N.B......(..a...t...v6.|`H..p....cx.t..}...]._UW..?Z....i...3b..?ar.W...f................T_.....A..wh....Q....a...l#.....'..e+d.B...R.]..b[.@k.v._""....dh(.Ls.p..8qj'.EeJ..!T...`.......L.,....>m7..q.(...g....v.'.A',.b...r..d......5i*....L............5.h..R.a.{.{...2..*.I.7.S...'.om.:.D..S..!.....2(M.[....{@.\`T'..A....5)..rJ........%*.E...(.....5a<.9.@.D...wn Ky.].'.V..W.K>hG.v...G..o..BG...SV...(.}..#$...k.c..*RZ.{.Z...C..DtX..U.....G........a...iW"t.`..^.|=.{...9..~..H..m.wTJ...'..-..s{.22.Hkj.".%c...+E....?5.I..q......d.....%....b.....-^4..=.?!.....w....d9,....9fx...7......+0.;F.'..o.qDg.#\)........$.....i..~5.....Me.J....q.R8.J....Io....%.Q.tw..<...'.W..q.|...A.4;...{..:.6........P4...T.j&g'.x..h.w..0......H.u...n#....<a..X..(%{.3v]]X@,.L(...}.....:.Aa...<GjP.-%r=...XK-]7J.,.N....-.!......9.{<B\..{b.<z ....~L)...*......&......vV......!.t^..K.k.Y..........]
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20472
                                      Entropy (8bit):7.97194302199773
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:294303886478B0212ABC9ECC3205A4AA
                                      SHA1:41CC285B157D407C3806B77546FDD6D71D10F86D
                                      SHA-256:65664E3DD5F9CDE5BB154620FAE4E867A6CB4CA413A2FC9B605AC3AF5E864EBB
                                      SHA-512:5D19B764EF8DC7EAAF861079E0C4868E327C292AE65BC2654EE160666E625A5EC8D4938BEDEE484C100781C97CCB1A074E2922F3D361D5F93FDF8382389CAB10
                                      Malicious:false
                                      Preview:.u:H..g...s7n.cr.4V!.K<.,...."x.LJ.z...I.(../O._..o..f.R.H....9.-J....rZ ......9W.I#l1C..[.C-.....N.k.>.B(..r..M.!L....`....6......[...f..M..T..in..zFy...../2:~........5>...bh)p_p_.dp.v...^..lwJS=+P.n......4.xG....J....0!..9..8.Ii..../...s..~.%D......A."Ve..aR.....Coe.pY.....d..s...K..w.vu...}j.$)t.F...xB/...Rs....v...^I1..=.-.#.r.mnVo....i...(%."..y....B..3i.....7$.%A.....&.+V..R.....%.i2.t.p....i...n.7..s.u.7... |F0C..........\..;z...}..........^nQ.?#.[.d..vc....,.........[....T.).../.9..,Nv.|hl.R.O;...{..p.a=..y..mr.uv.C(v.O....tX.......,g...{j........)....+Z8.$.o$(.v.I.....A...|.]+.Z.s...T.f%g..lV....u).nQ........T.w....@Nl.....>.|..$.s..N... ..+oFX!.t+...#.P..jx-.N.xMuF......>.8H..J0.7k.G'g]......C...~.....abZ....0.A).....WR[>k....;...p...}-5....2.....X.........p2fZhF..h.1...l9...#..>+t.p...d..$e.(Z. .l~.uj..!....A..,;._.d.?.. 5..y........p.6.P.p..O.B..M.....R.Q...&..G.z"qx.*..[e:.....".2Wky.s.c..^.+..$.......^.b..t....;...).V....D...[...F..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11687
                                      Entropy (8bit):7.940152983197073
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:90B10D672E6502AB07EDF56D575255E8
                                      SHA1:45DC7E06E687C471C99A4B8760F5D783C1777821
                                      SHA-256:8CF9A3F36048A470BC9B27BCBA56B1BA33348759CC34AE01C583F4D2FC9DFEEF
                                      SHA-512:114A424598CC4755B8C6189DC750AAE7DFA7D88A491964E85867C1C8C8B6B7AE9FF73C95B1D01419E5403414FAC5D5480EBA774B83FDEBB7F6D2E279438F3180
                                      Malicious:false
                                      Preview:C..z....2.Z..*=..35.!..Yx.{...H...v..Y.....PQ.5"......G{C.....q.).>.).......lVV._..(P...|..e.!.0.^...y....,.......{..p...ru'......PE,x..7.Z./..........o..q..I........C.j.-H@..$.....'..._...hJ.r.W.[.{.MU.:G.:=.l&?....Z..,..... Y.I..........+..I.y%....YpG.....eC..../eh>.j|.i.A.a..I.....74..."2RGb..Y.........S:.2..rNxQ.h.a.......B.,..s...GUGP...N.l1..l*?.. .|.71..;.!<.....nT.............'.D.'.FT.)c.>..w....."@.5..\.V........Y..4K..Zf.V1..:<..v..O..v..;H...%.. y..0Z. t......&..Rp...(w.......$zI.K.2}...G.C.:.>.O......b...1.3".f...G......W..Y..@.7.4.......Q^F.U=:...Tw...~*x. ...c.i..q...G..........._WBT]{.......b...y...=..m..d.....J..A.r.`.$G.:.......P.._...-b.P7y..^..V.K......Dc.....}.RH.?...x....u.......:."....NV[.`...j<..}.U.J.....'...r(._..-.uM<=...JY.m........m~0.x.l..ZaC.RN-..*.D.&.09R).$Q\...f.G.I.rBD..e.~....,.......n..`...S.!..I.+;.9...v.(3`.c.sw..K7y.|.J^Z..2..x.?.....:...B1..~.fr..;u".....B.e.5.SL.&.~~<.Q+{.....`.w.!..9u[w31.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):27698
                                      Entropy (8bit):7.983408181581632
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CBAC80A3AAA5C8D42C76B3E94178ADB0
                                      SHA1:CFA082A0D450021C85BB7DA8C46AECD4A052AF04
                                      SHA-256:2440B5F330DA58ECF59DE39F24D911BFC0CECE48FFAFB1B5D0B4BEC218123A1A
                                      SHA-512:C201F50567ACB7AD45D4140DBC7948A8FDA430376A2E8BE2685826A96DBB43FD8DB8E127CE420C8B3356C0C99431FB2E7FFACE1FB981DA6847419058A676D92A
                                      Malicious:false
                                      Preview:.Z.M......<r..M..u..'X.T)..9..HjbGe..;.E..|..hJ.....}L....M.S.(,...S(.D...e...Y_.v..XN..K.}z....V|SP.....o....V..n...`,.t-.(..MXt.+....]......R%^...D..s.....`.Q.&.....U......x#..(..Kg.!...0....}...B.p.RSf....k....n...3. o.t._..G.bm.y..J.F..6)..Wf'.C.k%......W.nf..t..V!....qs..x.D....8.......w...}@.x.i5J...j....b.......'..X..s..C@K..i.Wa.Z.#.h9.O.........1y.) ...-E..x......OY.e-..RTJ...+*x}4jWbFom.....RZ.$..M...).m.h..{IZY..W..B[|x3.h*........+g......A...9K.x.....&.yA.6..#.G.FNHx.\i.T..c...z....<....~...._.x.N5.<.J.A.[g..doBh........./..q..o^.WKv........#p....Me,]..AwY..........&+....{.X.(.J..b..3.....l..GH.i...Ye.T.H..Oz.+.Y.>33+.5uJ......,.G.....;x47..y.I.....x/..l..8.x..Af.....\L...*.....O..8.*.2.ea.4.!k...Ts........R...L.......?>K..v..aBL.83L.z~.5..Z.(.ON9D\0A...7*..T...D. .wY.>K.3...tN....F9.I.C..C8...h..o8....W.b.+...{.d..q.3H.6<.99.4....W...K.a.^..a6.`.....ri?Jh7..T.Q......p..b.|ON..!.VZ(.P.L3..~.....n..rP.6...r.......u..o...h
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12140
                                      Entropy (8bit):7.946409425705306
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:45C082FFAFC58F9B56C8B32CA71B22F9
                                      SHA1:49BA54675BDFF36F9436B15A3ECDC5D2FD0C247F
                                      SHA-256:CC01C4263BA3E6936822E3724A9D67BE2A979DAC73894DCDC389BF3D904B57EC
                                      SHA-512:4B58332F18AA57EBF26C3FA3CBFEDBCD9D34DE58EB95A9F85F15A41F0714BD251D0F12721AAD9419A9AE9DB5DC6D6D2D8D7B47A6EA91AD4ADF1DCAE507A5EC4C
                                      Malicious:false
                                      Preview:j.......1.U.t...X...ZW.b.S.. .1qX.D%...&.}..E..d.N...>..R.PQ..Y.....Adl...;.P........3.j.*....y...eF`.3.<}J.H.'K"......p..-.M.....@.... .z..P..q.U..)1.:.[.Y9i._...q.I..t*..A..VC.;.....J^.3.f.....N.z...b..5......".....D.f......3.]M8f..7#..a.x.SV}...@.![.avT?...].a....G.........C..~.-^.wih.....S;..I..L...|...|@...'.l../s.(.5......E$..).ax6..AZ........h.@...g}V...M.u..S.LFy.%.vV!.g6....by..S.g.;V.~....uD...8...k,..a...N....EN..2.P.F..Q.....%1hW....U/..`.....C.t...%.kC......u^-.p(!.{.......v.s..hf.....t;..._.......N..D..%..........' .#.W..An....(Ahu....rY.......a.Zq;.N..F~.<uf.8m.....O...f.m.|ve.j...,..L...kFs......VY...%..pWJ...~W9ui../7.%..,.)..,.ibm...s&..^...&>...jy.......lk..1.....L..?..#.3...A..:81,....f..5.G;..,2s.p...1.P5<8..'...U\..s....!.Oj^.^..gwH......?.......Y.v93..+.a...}!.pWw....1b.I.L).E...x..4...N..p=%.d./.......G.p.-.w...F.[[.V..si_F.....C\......e1...y....|r.^.Jv..<a.z...f.<d.mK....y..............y>I.5.f....F.FE.;3%g.O>..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):9609
                                      Entropy (8bit):7.926794759693175
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3A32AAB6F8CD37D2994CC5B9A8E40644
                                      SHA1:0986DA21EC75B2697E8F7FAC2279A0733E3A8796
                                      SHA-256:99AEFE09DF5FD923E57D45E6A26E834433C2960285D9AB5553406672F0CE2594
                                      SHA-512:0C0B762E233026B9AFEB339DC40C64ECE05B4ADB6FA5AD381F9F9489EC26DB20B6F4731F34DBB1740EFA01AA74075BF3D8DAF0C5CE27F14ECF0F38A596012AEC
                                      Malicious:false
                                      Preview:C.X..Q.....9/........OC.........m./...M..../2.N.0h...8y{..x1H...>s.......4.oy..m.g..R.c.].....h.0.l......"...K...i........<..N.f/..6..%...S..W..=...~..0.}.........I....^.uHM.%.Ub..s.9.......~b.'s)...m.sz`.2... Lla.F.n........N]M."...d...RH.b.9..uJeb. ..d.[.:O......z....#.. u...n.k...q..2...v}..@.+...ag....+.&^..6t'.4......#uN.....s .m]_=..M...pK.9S.^......M.:K...oE...._.FP....I....iW.....%._.0(.l....a.H.uPk.;q(....G..._......)...]...AO.I,...].{..D.lV...R.oi..J.p.V...V.{M1...@..A..?j..=.L.c..t.A..h."k+Kb..|.".....y.F@.C...o.=...5.Xfq...Z.)...tcZ..V...m>O.9G.D{...&...=z7..d.J....dj.....),...d....r...hAb.wc:.n..B.'+..8#B?|?......d.*.U!.........w2...X.9.y.\E..qQe.......2ju.....Tv..>..4N..Bk>....R....r..1}...sVJXx....}$?"...\.o.....5....0:.4.~6.. .... ..^..Y...w...zg.....$. ........O>la..2..Kn9./...eK.c.l.J.T.{'....'..S...?.F.@o..n.'....yEzc.)..).Q6.B.a?..n.V.....q.@<NI@].I...Z/...R.3<.8.!&...A#..B.N....>*.........C...%lfY.B.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12163
                                      Entropy (8bit):7.941199949951568
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D068144C530A210167A66A2C667318F3
                                      SHA1:9491C345793ED48B94E017CE1B0EBC55359F7801
                                      SHA-256:659A9477B0AD3FEAFB2458F375FBDA92004B33738EA59BA13BAF6AAF39F1D868
                                      SHA-512:A2EF182B11D9EE97ED27F0ED0A170944F86E44D860DCB8E3A30E4F45D4FF3D5F3804D40745003776226C5DEE05C6FE5FA03542A8ECCD07E0A974C3707563EF23
                                      Malicious:false
                                      Preview:n..cp....}..uc...w.m..#.t.T..^.5(."..%..t1...c.#....>.T....3..I....Z.(....?.G.)U..Eh.aF..:.\#............ye&........S.CC,...@8?.....,...1.~.U. ....`Q..&...,.7L...~...A....i.F3..s.\....!X..K${".$....-{NI./..Z..VF.Tc....1....0.#.JK:1....`]_......+..wu.....f.EW#..........j.RL...Qf..a...$=.7`...UM..Hoq.TY.5..+..tdl......l..=........W5..w......%......}b...J.....0.h.cT) ^.gn.m.x....3k.!...8)S.i.4Oo.,..B...i.vC.}..+.F.......df..|.5f....!.U.i.s....Y.}#...)....T.m.1.T.hXF......b...!..h..D@*.\.O.h..j...^..B.,F.....Cl.~...G..7o..j..U9i.*....@K..)'.....\.X!.../Q.A...]I...Bp"......<..l.p.D..ZQN...$..A7mS.r..E...EW.7N<k.qt.dB.?.\{.A9HQ.d>.F.@.......V.|...~.....-PA....*hq.Y..Y{9.;.J)r@J.~..4b....e..C{.'..f.8....x7..vZ.G>...+I..>i..fEAv.s.gx-.j.v....yh.*...^..NP.9..^.t?.......#o.0..yZ..".......O>.f.Z.\I....+.6...H.....E0.?.;W../.D/..]....:.c.w3)....-b.....2..oF.y+\".][.......N:D...h..r......."._.B".|..b.,o|X..D>.3:..v...... a..`..&.=Y.`-K.N(..o#\..Q.8
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10152
                                      Entropy (8bit):7.930803570864556
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2779A8523E312481FC338061D6348CB
                                      SHA1:860EFB9A51C1B8158376D2CCD172A80B6E6DA62B
                                      SHA-256:3BF3150A5191BAF38A0952700CAEACCAA187AF97B9BE20790D6EF70639F4DA2F
                                      SHA-512:24F934D4505226713F9E38407E4AA967FA33E7BD668D0622A3B53796F87D4A6E703F4BB6CD69353036BC347778820B022A0225DCC52394A69DF0E3F5E13F50AB
                                      Malicious:false
                                      Preview:....>...g.=.=I.C."..=.....<...S~6V..B{.0E.Qel...Y..P*.Pt...!/...a..r....g.q.h..N..y.l)......x.e.....l.......j.%.Auk..m]DL."A...\...'..;.....n.j.E....X..9...&V..]*^.M0...Tq..}......u.!EJU9...'..Qza5.sl%..|.....v..,.@-.u.N.2....\.GI..&U.rI<S.d+.0........gd........d..^...........t...0.Q$....3.(V.OH...~.."p...G.j/.......`/X.:3VJ.r)."..~..*.....4f4$./..!}.."..C].W......E.b..f.Z...T........./.....,>hx,...>oJj..t~.0....Y.._9..O.{...+.........G...!X...l.&.....-_.p...M\...Z5...z.>...Cu..c.r.UVWh..*f,.R..QP...~B<b.?6...v.ly0d........$['.*.-..s!........d...wjn...0%.(....j.9M.opY(.wme.z.D.G......>.{.7.s.U.+...c......X....LNS.....R..T.z6.`)...........+P..10 ...Gt...#G....>^.E...4'`.M.....?.K..]....[8.to..............~......uQ..n...t........:O...-5>.GE,....^..)..gX.....g..L..c..sk....9B.....-Z..I.(?.......5.... ..7X..........sQ.tF...>].9.....W.4)'....?.!..l.. L..'.&.[...eT...:.._:z.........$..[.........A..@.v.u..P,]EX.Y..^.b!.....-..RD.Fl..hh..$v...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11167
                                      Entropy (8bit):7.934188599335177
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C24D95F7B2987966ED767978D94F42CE
                                      SHA1:097714FE80304E0614E77A17B05E32D6C7F35B17
                                      SHA-256:7D4F363A21DC6C19997A45F26AC07D6B0D0BF138D711FCA0D16C0B9ADD137DAC
                                      SHA-512:41402A3FFA8E8BBCB562AE601E1E50C8C066B4665C0A18D3D9289926C6D4374E5EC2446BEB4E36F7D3389E945659ACE29138A130AD512B7918C1CF34AD1083AB
                                      Malicious:false
                                      Preview:U.......b...B.,.r#a....%..2.\.m...I...{...s...t4..P...B..*..Y.2...a...i...o..x,s..j...,.f.-L1.4...B.R..m$-.*.....Ob...=...y...V.l./K.W...7$.4.S2...`t+U....N#fX-&7..[K2-.W..r&.~.}.x....;.o..!.V.UhK.(X.qQ0.<.#..~....e ....4q.K...S.......[/.`....tZH z.u..b=u#..b.......d.~...M..g.7."..n6..D0...w...c^g#.U...I....?..%}.1....Z@w{.FCR?...X\....{.,..p.lry.......[...':...}.v....3..Y.k3S,fgkV..0..l.7T..t...=...:..col...9....x..^=%2.Q.^.V..(-.B....c.R,w.m.....!.G..r...54.}....9.vCT.......(..........b.>d..........].]:v.Q.s..b..Z:F...Su...j@4......\.K.}I<i2O..kO....=..h.h...u..f...'.c7y..<....W.5...I._....|......wI......3.. .M\.R...$.r.U.O.e..u..AWpn...i......._.ds)...u.X.....m,t.`|..N.T...mZ....Q.3....[U<...w\.l..=z.mYv..i?:.*.-.y....-.....,.....%..\_d..y......\....v.6..W.@.m.ce.&:.n.17.rj.1.v5.R.m..B..o...E9.K...Y.4.....Ua?T].] G..!...K3I...i4.M.+........C.+....#..J..C+.....[@t...F...8...1.U.=EM.....jq..).t........X..);.o.y.9...-.Z.5q.....q....R
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):9544
                                      Entropy (8bit):7.924158593166091
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:677375D56D1678E8083F7D67E688A808
                                      SHA1:D56DF467C6E93D5D2DE681098DA7D2510CD4BE0C
                                      SHA-256:9A88DB6E9DC0E1B7E66C1503BB37A30D152361BEEE145058F6EB2520AB3AE9C8
                                      SHA-512:569E8781178D3836077A87A262FF995F5E348C2A6C9B080F2F16DE70E6E23D3A22193BFA6F3336E5F09F8BF642FFE67206F3C8A1349852B23086E98DEB410CAB
                                      Malicious:false
                                      Preview:..jn1.......1$r....X.=.8~......4...a.I....M.[.k:..l9..!l.I...t.M*...y.Y5.a......~2..-8..0..?7Z-..'...>.E..4t...G.*..p.i...e.)&.$u.>)G3.x~<.Ob.......S%...BJ...z._..6....]6..D..q.....i.a..s.{.?.N4........=zX|p.K..xB\........-..H..[...1..zC.D.9..n2r...g.n5.S.l..il.u...."..Vp.,..C......HO_.5Yn.p1..S..u..#h..,}... ..%..6+....V;...I......Z>.....=(.C.HmfwPU.."........'cp..r..7.t.]B&q....l..M..kJ].....@t.....:d-`V......q....V...SfYC...pUt.O.......N.*........h..6[.>._...R....]).;.... ."...B.f.k.......\-..}.Z:............../....:.ta%..}.B.....[..c...1%C'\..G.......I.c._z.KsA@x...>7..g<?;..h....q..0=.:.<.}...`.......(....Z.iWN5..6...K.T.....z...,@P}.!..,...*.).r...p..{m..! 5...-.*.j.&..F.h....D.6kz#0..O..<.......c.......tA..3.....b.....>.q..3.&....Y...H.Y.......q:sU3.IF............K.....-j ....[.5......]d..v...x....(.Q...rD..m.K...-..i....>...p..E..b....h!P/t.[..s.-...[.....k\..%...Z...s.p..T.xg..._0z6J..'.Q..6...kV[....6.........|..CX..%....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12130
                                      Entropy (8bit):7.943778875371058
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:11521D1F155CC36C2A89DE9220ACA086
                                      SHA1:CC1AE647C6A85AAE22AB69085EEF658A8E622FFC
                                      SHA-256:AE58B88D4D046EB4FD2A9197B4E7DAB84282770D6681E22650DE547142CB47A2
                                      SHA-512:7BFE4CDBBDAFE9935A54D136B4750AFBA9A8A22CCF4798F89A4A3C225B68F9ADD51E21B02221A8F9053F89F06AE994141856C0D054FEBBC94B537B6AEFDEE1DD
                                      Malicious:false
                                      Preview:....,.q..1-..QU4.V..q.|.:)......M..\F..o........L8|....0......T~.`..m..]...Bp.Lee..o ,h.......FwrD.........OF...&y*. .J..J.#........yJ.2.oY....jl...........)...=.F.....sa.{...../.....QD3:.}....1.L...(.3.+...d.......#........(.....".U..v.....7.p.vd6.]..ee..u.........R6..{.G..d...M...8.....n.tu:.@.f.:.......}..bHA}......w......@./F.5..d...r.{AK...*.}...=d.........+.d|~.5....j....Y.....1~..D.J...4.....;.Q...=..BE..._@.+..#..R...u.../e.....`|N.>=.T$...Q....q.......R..z...^M..cr...X..[...!...W..!....6B..KV$.%.O...C...5..]..yl...V....`R+2u.'G......K..;..P...Z+{l.H.EC..c.BV.v.%.F.F}....@.........`MkC2.6*vU\.8...U.G.m..9]...Y.?.#.M2u........l|...^..56.'.<.~....)Y{...w..0#..38.Y.......s..f.\..su..GOQ.S..6...y..lq3..a6Y....9.E.a.O.%..U.u...d.3.C.y.........+....l.Y....b8...,...@.....b...!..(#.l.*=.b.E.l.z....F..i...(.u..rj..;,:.,h..Se4?:.....=..^h.7H./..._=.,b3..s...}.6..%...Z...[.W...N...v..;/........w..ti.l.......3c.F..i."R.-...9.*&.xGq.....k.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20474
                                      Entropy (8bit):7.975047986178311
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:477E926FB529621A559A5C544A5BC700
                                      SHA1:EC939F8FFCF6EA33076F36CF8372A2D3529EDBA2
                                      SHA-256:C9D3582039CF108AD2E79C3EBC91D1BC383F3375CF58CEA643D643212182EFD4
                                      SHA-512:E8A6A9CDE556DB29E4D3578ACDE4F02310159FE9B0FD48200A94B322E8FA03DC90E9F9EB2DEC49917E2538D62FA2C51928D2EBC89A93FCFA70967A11E3B3D5F2
                                      Malicious:false
                                      Preview:...m.a..0.'_.!I....;Q'X4.@.ReoH.w........;.M.....eS....(.b-....-C...Bf(...=..J....n.UW-Q.y.1.d...Clj.}.0b..1..S..`.....yv.::.4.lv...pZU..4..g..)e..=80zP.a?a.k....F...M.....9.wp...$eni.k^vzo.....B...'.E=9............J..%Z..u....*.h.+.....+'.[.hu\.....%.g|;......8.....M...}Dj..0|)..<..%...g[.."...Y.].y.n|R^...I...=X.O.z&"....q@.,1....{.i......=...*.=.u....&..z...'w{.)J..A|..R...9.%,.0F/B..a.d..&Z..hX...|..C;......9.,G6.2...[1>...p.a$.".a2.|.........^y.6..L;..l....8V..8_...u.[........Py.C;A........^dC..._.M.Ho..P=..._Y..g...._.....*..L....T...^.5E9.....B34...i. .k.t(...B%.$..S......z..x`......6..#.C.g]...s@...][.)...J_...6..B...>..1'.j.E3.a.VR...(.}.L..M<....4.\Vj..N..vwTb?=_...K.m%J...-.n.0........h.T.iyT..j.....m''..3..J{0.^A....9...Q.vR..1.I...M,$.*.mZa.-.........3........9._.....,BE..7"b~....S.....)Y.r,...I...De.U(Z2...z.....>x.......U..?....iG....._.. ..e~^..I...(......E.0..7....6..N...0........."......N.... .v.w..m(.|....}..G.(8e..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26143
                                      Entropy (8bit):7.9808930184661016
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1644A5C1C928D2A740659EBC0C5AD632
                                      SHA1:38580FDC378603014DAD86221A2CC8C6B1E4BF02
                                      SHA-256:58BCD4A8A983EEC2F7F19ECEE826EF919F4162F216CF86D3D9FAAE468BCB91B1
                                      SHA-512:17C0D542926A14CF88C73BB8C291278F439BEA096A6FFA6AC220E83196654548968B91489F7598FE360AEC4F712F649E8147A1F13E4B2E7BF32F7D95C37A3014
                                      Malicious:false
                                      Preview:8S...,....{...E...?....Av..C.[.*J...9`..\...'...H{.z....rI...G.u.....3..E7.7m"$.8aI..d..i........om.]$...+.V.p.o.'.L.:.....;/...5.!.........[...~.V2..:........0......^............+.6.L..I.x...3C.b#......c...R..8}.CA.?M..j...H\./..........XR.~.%.....{....'.h.%.4h.=......;*Y..hsjq..qp..M5....X..p....@G.^....?......S.&...\...4..l...w...}..rc*{..(.(*\4K.4....0..U........+._......+=r.'<&.....Z.|.....@..v.(7mB-.LC(.......(pq.>.K.5..cqy....)M.%.8...H.......\...F..k.fr..(..c.R.I.AK.f>(........o........b..!.J=...:e....)..=.cSm......._p.6f?l4....%.V..W..U.H;....l.....m....F.Fu...I..E..DQ..1..d..)..Z.E..Z...8r..... .6..c.2$..H.g.I...zFA.P..:.[..-#$.ALp...M.%.r........n'...?8..s.......br..=J.DI(........&...te.r.>."_....v.q!......(..g+...Fcy..58o...P..V%xq.>...7.P....X0.]......K.).7j.Z.t...H_.c.~...O..V$......B..,I...\.......|.......>.`.l.=.....JxI...:..].....b.z...%...7...z.....$.....w..f..35.A.%..%.`R......`#.z|...T....qnuXE.a.T.N.6......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Secret Key
                                      Category:dropped
                                      Size (bytes):12206
                                      Entropy (8bit):7.945828014565774
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:54DAA548824AC02ED6DD5251767B5014
                                      SHA1:1380A8C331DDC82FB5FFBE57C6F81974CE0CC427
                                      SHA-256:9CB5D0233B131E5249690D920743F0C2CA726CAAEC054C1EACEF88A2B0762EAC
                                      SHA-512:8E45531AF002F05D073DF258766DAFD41133F1D79902B70800875B1743C9F415014937C6C35FF16EE821E6608D5F95A66D5855835BA89837E434AEBC1A734B1E
                                      Malicious:false
                                      Preview:.......2\.Z.l.t....eiJ......G...q.e....a....K../.B^=..........V..7...P5T.....?v..4/4....lNTJ..l....t.@$....Y.... ..a.O.x....p[...eq).8|.+v..S...F...K..f.im.a.u\.:.a......&...{..Bd..0<........f=..t.B...n.......` .5>+...] ...#..}......[NOl...{K.%k.L.i#N..o.].....5...'.4\N=...~x........Bg.$..,..b.....1p..#.......A..;.*.#.|.-.....I]..k0.iv4.P..\.C.ht..H.D..6-....j.a....Y.H.5.D..5<.R5..r.F............tq:dEg+..R...O.p.T.mz..n.u....i.lT...^..^.>...,...V....$r.V.*.....J....p{....dVb^..4G,.....jAp.#>E....%.,..B...dC..5k.H...V.;...t.a....V..d.f.?4r&V24.........$.G7.~ V:..F%..$....J....ndC\......7.....,=g?.sMh...P./..YN...Zf.?..}\/..eJ.."..4X..RL(...."...d..p.....7.<..o.(..wt6..`...ow.......t..~R.|....sl^.;.%..~...M...M....s...Wn.sv....V=..i..B(..82L.o..3.F......!.C.y....+b..m...RD....SY9..s......\....f...j5....~t..7.^.p..X.W...SAi.<%(.[.w...r06...%5a...Gri\........j.m'.r........e.~....x.Kk...A.C4.....&.W.T.p.....kp.,..1..j.@R....~/......iJ.|.. ...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11207
                                      Entropy (8bit):7.938929391441097
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:287F93874B446A4A255DE4BD6D063174
                                      SHA1:248558DDA115F0CD03F762536F0AFC1369CE2EE1
                                      SHA-256:A70307584D1AA7B6624240F1310D9CE85F78F90BF81D93A96409EE033E712CC6
                                      SHA-512:F7515350D39318EAF7CB934C3539E245927CA4AF7249643419FC2B59525B0D45491C5BEA05B39175355E8B91599DE84967C8C83366D4A77C139AC1ED90178376
                                      Malicious:false
                                      Preview:.9.Y..,."4.u...........O.N....w......X5.x...H.......u{v..!-.S...UJ...n.}7.F....B...I.....=.IP5N.j.W........D.I.P...U.o~._\!.E..be~..o]....9md.9m.<.Xs..).B/...uO.........).."..qr...F...."..N.(.....e.V..K6.([P.{D..L-.,....m....X.j%.:.&<...\Ug.J...%...}.H.......\d.=.d.jF.....G../......',"..s..Bx......o.d...b..D....v....7k...;...!?:j{..aS.7jz....)bMaz....N..._R.....t.}..8...,_.3...+-l(...F...-...^F....9.n.{`.(.r.kU.m..F..\.x..t..o=...M{...j.=.WB....Dg.r!x...3..$OO...5C........u`....~...2n.@.).#.i..7.<-P...#..*..]YH..].!.....{.,........0.9..T.>..~...np.ke.cm.'.N=._.Rs...T.....t"...Y..$.....H)....8...z...N..Q).........i.p.HJ<TK.....s....G]..p....a2Y.$.......?.B..c.Lk......'bM:.....W..z......Z9f<..`.1.........o..p.._.fS,.../R.$.U.P....'A.f.......aN.A.N.....H...^\.Qd......{.s..w.M.....q.`...ts....(.w93...5..b....J..F..2.....c.......&...T.x....g..#....+..-p .K.....*..q..C..9..T..*=;.t?..j._g............r.]#.R R...... .....)...Z.....f:M...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26224
                                      Entropy (8bit):7.981821751042903
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7D7016A3642153DC3AA9495B059BDD20
                                      SHA1:ED422AE5FF8E5AF93698D067279D186500B83BBB
                                      SHA-256:ED96677D414C2D3AF54328AB72990DC25C88B649DB5ACF343B287D0745415DE8
                                      SHA-512:D1C97BE3C66ED3DA91744320A03B852FF6BCA47EA3DE9674903E92EB675C1A445016743F17572144FE78F293A984C4F9B7CFA931259F75B792D9E3E4EC868488
                                      Malicious:false
                                      Preview:....-k.%..~3.-.].L....C ..U.u#$4.....Z.<r5......*9....3.V..G%gnIB...#...7v...Q>.G..N.aHFV...%p..........,..k.......C.?..[..........#.....&.......?Q..tA..@...FNN..~,....#.O....Z.F._.M4.y.'..lh....w.L4.O`.r.H.(.cRLH....E._...M|2u.$g..%+....m.u.(.;...f...v..f.l.T...........;.......k.U..w.U..I....@.\4%.t......"..(..zu._.....b......7;~.P..r...?l......8-..Y.......{......Lm?d.&....e.'...i^...' .]K.?3..r....P....M..`=.(...B.}......cB.5.....{..>:[`..tw......../J._.I..njU..^_..ahe...I..:..%.h.,pt.{<o.L..?.."...DW..nO.86.P.....u..+VR......_!T..O....'o.T...\,...d.0..#...~....i...PF...N..K...~O....ps.y... .^I.G. .Q..[..V.k.u.|.._gy....=....}rr7....oM........:4.x......p..Md;..\K.,......Hbp.......S....*. ....7(t..,..z.T....K..v......R...._...!m..&=..A].......u....\..*.W1......1.....&1K.TQm..4W..M.MZ....5l.>..".k..=B...#.o.......qt.Ht.6...cr.?T3..%.5..Z.-.'..F+=.0..6......s.$.....gx.f...Qh....@.gq4..=..Yr.........?.V.....y......U...'..<.sN...d.=.7
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12161
                                      Entropy (8bit):7.945799278405246
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2BB29E1C7640D1145B8F285341456BBD
                                      SHA1:7893CE4705F10169C2EC3729FDA00D7F75A9810A
                                      SHA-256:7646469B357D8776AF2BBC7CE2293F94932C3EAA66410FAAB05002EB85C86445
                                      SHA-512:6A9DAF42989F920FF675529B1B78D2B269289D50451E611648FB60E3016581B2467C4A0AA2D3694DD500EE2BBF47B461CAA97FB3D53DE472AA529C934EABD560
                                      Malicious:false
                                      Preview:.........u..P...T3.....H..g.gG ...%v..Cg.8....z.V..,,...i...5...t.`.?V?..E.0BN*......v.IsO...^.2.l...........(.&.qd..n..}..gW..b. @....QG..>Y....'.^y.j.~.....uQ;......G.c.X..JG4..D:x..P..$S.. .....2t...ys.RG.pO43..]..L.....xl....!....#......U..*...=.....Q.......I..g.!.<..$.h..".@.,...R.=(z....Rp..;..'.D..Y L.a.\..&.\\.fv..>.E.\....[.....7.%/HD..r@.0...Y._ust.`Bx.....<}I.7.m...\...]/..f....K)^...4....C......[.......&....7..8OZ.J.Q....N>.A2......F.4..'....#X......RC./.i5}_....../......d..~t.vd.e..h..1Ioi.,...A.P....-i.]......)A...j.....`.{....S..f.,FX....p.yd......`';...'.B.c..U.@.ik.R.....VJ.;@..j.....?rWX....6..f4.me.F.@.4x:..B$q....?..1.r.+.PFWq"....@.MOQ[.~A].R.#.....M`.V.".......u..6......b.G..(P(v.......,k..7.iA..[....z.6BQ9.]..GI.R..o...T.~=...G.....B..N...v~.W.F."H.......(...o.W. !.e..t).AP..._.....Q3..IE.M.5Qp0..z.....}........$..eE....!.s.X.z#....h..a.......J.3K...!$/...;...wb....N.r....m.......!...%e....)U...<|.i98.s..%G......N....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20505
                                      Entropy (8bit):7.974160778336579
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:583F27F55E6CFE7B91D0D387A5D66079
                                      SHA1:BA29ACFF929BEF79B4C75F16DB58326F27E003AA
                                      SHA-256:1B9791608B170E5A1E5C88DA9BC80B89528B8B92F9317E291502ADDAE9B41B8A
                                      SHA-512:165CE7ACEAD3A2CA043FE46E0C35335FC93D1A963DC59223419659D352CBD03F5FDF8C0C566BA04B86E65E62F7329273072E9FC4E1301B667BCDAB16FE90D2B2
                                      Malicious:false
                                      Preview:j^....~.=tJ........T.a..^m..X.... ...z..y.w....4..x)..q0........W.95I.1A.X.......B.K_i.j.e........O.:...M<..n.g..7:/.^..k.w:;..........]....Xi.......cO..i.[-.......wh)......m.y..U........$T&%.C...r1t...j..:..X.g+G}....&.a...Z.N..,..(....U..X..Y.R.0%.v....aaB.A.|<l''.F...c..`...t.B..|E.\5.n....%.......G[$L..aQN.P.~...SA'.O.M?..$.......1.....gC$.......*0X.:w*.W..zt.!.J....L.Q&....M.&......Uqt+.......+.I#.=..A_.....(.P..d....zZ".H..._ .V...A.p.)..5..t..T..../....,..^.i......5...7..%....E.&Z..m..,..ij.g....a..F.......\.'...#W...uV.+..h.H.........X......'.).R.....).a..{ g..Z..a......{.LV...TO....6..o.......xl.AbSdV..aa$..........!........._.h..~@.Vz..:v..,#.C.H..u..#l......#/..FX. ."&^..]...<#.A..........w.[a.'...+..4+c..0z&...&.-.l....b\.Q^..~..B...L.....)m..........P....i..J.{p...0.r....k..PR.....v7hef.......F..n...OjV..X.(..C.b.%..^.......>I)p...h..2.;k..^n..b...8..N9..F..r..chZ.o..K..:.....?.l.*W.....xxOZw..?.\u.=.......M...q8U@_...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26152
                                      Entropy (8bit):7.981526567534356
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:341A4AF37530F0FD969C1C85ABDA60FE
                                      SHA1:E99290A983AD40FF3522F36F2D61599D50AF1C58
                                      SHA-256:8A7881A316E4EABBDF40E5F92AF72BE7C6F11B31738EB7F66258BAEBBD3A84AD
                                      SHA-512:8584DFB4DDF6CA25FE84A5AC4C22833002AE078FD047B2080BEBFF631CE37130A64D7A60ACA178846E405EEB66B29BC5F0444BDDF32969686B73EEFF40BB5080
                                      Malicious:false
                                      Preview:HOy...1H.....a..(...zjgU.0eu.8x/.C...3.S.cq.L..\......z..g..V.$.......`.pqzx/....!xq....b.o.ZD.._..9k$D..]..zOE.....`.....#/.M.oBh|.y-R..bi.%...?.j.1...5m..g./O.?....2..j&.......T..'..D...,..E...\g`.x.m...-.q.I...:F.;.tom.~..VT'a?...k.C.H...C..|{.(.Ng.A..%......*.:.Q.].....@...P.....d../........?....=..Zs...'.....,.M.....sm.>d.... ...A....v.?*.....t..P...U...H.dz............x..g...]........B)..o..6*..?..+dd..!q....V.........h...I...0....i...4.Q_S..5.O#.p.X.V..o._x.!U..lf$B.K.3......c|..5.)...Zy....,....M...~s..1..K4..1....P.4...\i.`H....a....iP.0.x.....v.....n.u..~y.....ER#.J."..`.....c6...v"...$V+.JS.r.....T~..4H.).q.J..-pg...|GE..Vn.NS...U*..;t...x*.....>]DP....=:..y.;$..OY....=s..>.&.....]g.....Ms.x..W..@..+.......l......i..D v..........q......<y..[.S..jj...[#...`...{~=.}.%.5~h.......zm...../......W......$N"...%.f.....#......g..0....o.....v9 j...K..=fg..b.^.....>.U.. .1;-|...;U.....JC..1..%...|.....B..x.<7.M....H*-.......aR-......1.Lx..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12160
                                      Entropy (8bit):7.944053723648054
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:45E0783D744D42641E8656E89B7E91AB
                                      SHA1:83303D53F411CCCC0C0997CF2ADA0044A3406E20
                                      SHA-256:11ED5606D0B14E9CE149BC1523CA653D61E3044BE4EA17175D4AD33935E4A22C
                                      SHA-512:340767AEAB651698A8797ADDA5517E039EF06E93F9C5D7C22531A6C59F79B0D20389CD761F705A4249BAD4CD527F5B26805533AD39DE318AE6BCFAD66A2D56EC
                                      Malicious:false
                                      Preview:}.G..z.OE...r.+.(..../`l.r......'4.oV.......$7..4./.{.^..:m7......L....`p.vg%.2p..3.v... .m./\....HEj.Tn2I..[..<..%..k..G.1*....Y.B.6......It.....W..0..P_.;abW...q......P..b....@.......`............B.y........Z.K.....yl._.C.....w.`.%e.!..]..J`10.N=............L.........C..T......KA.N...,?.^..)8........%.C...6//...S...$......G'p......4}|n..p.x!J..@.J..B z..K;.t.=....h.:.R>.}..weD..Z.vW.oJ.5q...........?y....i..j.7.U.'.}D.;b..wT(..&M....*......^...z.:"9{Z.....c..-.=....q.x...J....^b.*.N.n*L_...|.4[...s.P.\..F......-/P...s....1......}..6s-.'s....e...c[NE/..z# ..<.1.P._b]~.E..R...U.4..[+5KV.t.j.B-B..r....:... ..9f.....`.J.j^..f.0..v.M...n.s^:.....o(...U.16....(.t....lH..2..*FI..88....v......Sv.]pY6....2.S.W....B&R.=v1.....'..r.b.:,.2y.y....,.....6...v..M..#v.v.i[..p48=lT2.uxPof..I9....-c.0&..-..h..rz..&...r.....:..wxi(.............o..$......o5d....q.U..G?x...B..`..}.W...T..4u.....hU..[iI.>.T..D..7."...wk..y5..M.......8.mE.7..z.` .m.$_..e..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11199
                                      Entropy (8bit):7.93947530226044
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:53C049C81405341D75E9E8796D5A3137
                                      SHA1:9B8A202042A75D34F84BE3059F3C689C3FC2A9DB
                                      SHA-256:BCD5CD7592466A0028E393A881F5CB63E4C6EF4590C9891ADE287D296EF62782
                                      SHA-512:555A7BC3ADD7C44F5B97E0F20186B2C7AAB39D98B953F25F9E7016F0212B83954D9F443EAFDDAC7C6E010A1C459941544DC056EB8AF67ED9DAD188FAE56544EA
                                      Malicious:false
                                      Preview:......{..5...8Q-..I[........8....P.T...}".MD.....I..FCF..T..]A.[.%|..4..>.r.p..D.b.....YL.1Z..L..u.?..u.K...E~R.(..Bx..6..T..>g..$rHH...P..L...]}|...`..Amw.'j...C%..{..>.j...W[.8Y.0#.lr..g:\^AB.......%W..B.y&..Y......._..........Ph.....n..k..t........`.}......./....V.&...j..;J..o.;......MY_.././k.0.TF....<wQ4d.....b.S...F.c.R!&.gQ....z....`.Y.v..8...H./..b}....Pw..W&.P%h.6}.......]Q y.3..2.....Z=.X5....G.b:7C.6..-?.`X....i..n/B...=.T...B.a....i..c...(. .....?v.}..u........{..K..+.....l.b.... "I.z/x......e.jy.....a']k..O..a...<.L..;.{D.|.YFI....?+{W.'.y...%</....Q.+M.gj.....4ep..z...,>.bGp.X..X(...#..>Ue.w...q......Pe.q....j.../.).....U.....[?..{.<,....kLr.?Y......k..{4..$...c.&......S!...P4.*...~%0....0.8.$l....PP.?..._8|.!L..0...An.......rEe)...6#.r..p*.@...E...>..Et497.+......y.?6..v.-....K.......Ub.....x4VP...............@.DP.d!.....-..k.^p#..Lh.G...h...Q;..V..'Jk.0.b...H@`.f...h..,...>E..U.g<.~R..xA_.I......N".(.J.x..w..=.....f.....Z.'C..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26157
                                      Entropy (8bit):7.981517798658537
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7ABACD45A6ACB3B44725C7F9CC3AB50B
                                      SHA1:06E1D933E583FCFB34DFEA9A55AC54ADFC4BBE19
                                      SHA-256:FFAB7F711DA7DB7F973E717428CE464F778BD3C5AF3C1AD7578E180B891C6C28
                                      SHA-512:4F9B42F16E61A781DA4F92231C20BEE1DD6D2DA28E8643DBCB585B3E57DCC7B636B7D4558C285344F0A89CDC2C687DB16AFDB4277CD4AAB4C783BD5E27DC2101
                                      Malicious:false
                                      Preview:E.....@.I.]..j\.Y.Z!.....R.....*.I.<..9OY.U..].....-.....i+.....6^U.J.CH)G....E........g.r..|....$.zpk.PX..5....k.3...Y.6.....n{!.J4......T.A....O"...p.......z.j..G...wR.y.SG...&...Vp..8..35:M.`*.D. .H.........`.1.7....WJ..j.)..q.!?t....._......9{{..K.<I..f.8X.bY.........'.....k.u.....$1....dy..F.H.I..!3.....U.t......d....,...-D.......}.Vz.P.Q#5D. .Zi]...B.6..BU......C..u..WiV.u.'.Y..N.....~.kFd...+..4j7...D.v}..5...m.y.........bZ....../.\.qC./<;83.C.S.6........l?*.m7.U.?(.......|...............i."...>..<$"& ..&.+..T.n.P...a...E.`W..h.X.........*z62...+J...._.zq...J.h............V.1e^.....]R..G...sA...........*..EU.Y.R.H.Y...:5L.R0r..<.........l.J..q.z.M..f...6.....6/.......Vq.X.0+/V.2R....!..s..@..1!..MI..:.....K..z.K.N....W..M.....-6.#.9.........I-..M...~...N.........W.bZ...u.....i..dLq.N.E>).j.E..........7.D.R....9!......?..f.v......Q.4a..TH.L..P...h\m|[8q.D.!..iD.g....Yyd..W_t.E......x.Pu$....-.7bP?>a%.[K............mbv.P.&d.1
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12153
                                      Entropy (8bit):7.941297856746134
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8A28AFC7943817F7F0426DF6E4B8151C
                                      SHA1:9F699E801D135138447DF01E292251BBFF3E1AFD
                                      SHA-256:57614FFDCAF8E2007E77E48C5D4EB26213EC296D03FFEE28E13380336966966F
                                      SHA-512:CA1EE7EEA2F1EACEACBE89DDB477353860B22BE554C3C4029B170E9FB30645F8E0F6A911EFA1FF7BC246F6EB84E0C4E524C7279F92548EB9F85AF372A6D4152D
                                      Malicious:false
                                      Preview:.H.#y.P.s..)...z.U.a..i:..K.....aC.Y.EPO..})6i...3#*./..c.w_i...=.8..xY........].).......:..dh..R..S}]...S..$Zi.b\..3...hp..K...K{..%.i..l.y.."..G.!v.4...6I .33s.s.Q....,a..3...........[,%@..a..Us.4.R...0....r0.bIIn....i.. ^......X.....2..+...B.....2.+?[...V..C....bc....=@..'$........9.o..L......w..D.n.iRO.i.|...;.s....e........s<(.a...v2.w.S\..HS..yRe.,.....\.QB....;X.Y.#......:*.)..C..x$..H.,#_..HVe$dI..K..1.S.......1E}G.Ze....L...fMB..[.f.=......i....z;L.......9....nw...l.......T....dA.T\.A.k"j.Y.5.P.l.Y.G..e...8g.4j....[.Xq..f-7qy..I.z..#7.~R."..|..r.G4.k.....g..I'.......n.8.......#..Ns.s...A.m...a..n..W........nNH.}h.Z..i.r....b.b...(vR..(.H..@E.../ wP..._..+.B:l...X...$.OXXi.....S.eqy../..(,..-...Y{*.w....H8.'....a#..mZ.Ao.B........F......f.18....e'.E6=>..y...v.3.f..m^.A%iYd.N..ZR.#.E.q...~.....6.x..e.o....K....L...i"0..H.Y...Q...'..=.:.7....6.......+..a..:...M&.u...|.'...(q.@Dy...../%n.../.MZWNJ..B4.....:..S..S.&Kf-.g.#....c.Z.n.nb
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20497
                                      Entropy (8bit):7.971418949653013
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9BE3DC18192A6E3064BFD5A2B84769F7
                                      SHA1:CAF417567BD8D3B42BE0906F7C86245308DD7478
                                      SHA-256:2A7A2D268C319D824C4EF0C5C959BD06F805CD40B5D9863867D78AB98A3A94D0
                                      SHA-512:F8192F5F7196FD32B46E6F884277584462ACD6994D0184A84991A330F2E6720842364612F16126BFF52E6CB559CB2189A4E01F3108ACAFF67C789455824E3215
                                      Malicious:false
                                      Preview:..,..e;....z..#.H.i&.[.?.,...m.U..._ `\.3.,......T.qU.Rz..N..H.q..]....eO..e......._e....\...pL.z..!~..`.K......o..[....G.*.&s.n.;.h..K..:.F......,.Z.%....k6..Q........M.Q...L...!.8.)..o.)d....Y..Lv....J.JT..w.9.|.....C...(.J.p%...;74^.+..k.i...c..}?.v`..k...+..TW.z3[.V.....U..zb|.+b.i.!..Z.......T:....5.X....\..rI?..).......Y.-....uGF:U.??..n.......kw..5...|.m.....N.C...b.5OS.C.j?...._F.f...m...._..*f..t.ey.|....n..n..j..yy....NA.......~....x0.,...u.h..Q.<..2N.. ....+g.....1..7K.......d. ..+.V....'.Wk!R.i.1m.h....+?....\...xrQI....P.Z.F+6.q. ...2.V.T)L..D.hc....]...[`,...4.g.-A......"....}...N..0I..T.s.P...U...A.G....7.X#Zn.G....q.;.#...v.P3....\M.G......;....k&.O..lu.|;.vj.r..../L..5.R...A...%v.f..2d.X\A...l.....9eN..V...!.K....._...P..))........=S..<...G4..y.v.....j${.E..5..Vq.3...^T=....J&...h........n=5n.g...K..._Z.#.$..Z..0.4.....$...Y...........sPfL......^..V....7....:*....Tk-.r...s....&.C/e+.........m~..3.x......|.a...r...w
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):7764
                                      Entropy (8bit):7.897732552018027
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8858900367257C6388BF1322C9160B75
                                      SHA1:94CED71AEBA0A8EA8034B7692BC540118317990E
                                      SHA-256:97D5FFDFD39F27FCD3A887404AE4EAF3A394B090D350F0D27FE673C5DB672743
                                      SHA-512:A808B238F0932311A877B7FA3AB8A3703CFAEF9F631BA627494CBE32BB24618FAB80A329915B1503466AB029D91EA338EB9D36D18D2D085C28968AE4B29D3AF6
                                      Malicious:false
                                      Preview:..^w~..x$..ewD..u._x(.E."..."--.7........f$...9I..(9O.{....._y.)&.Z*.g...~..c..kO....s..n..W"bJ/.&6..!...PU=......o..'M.0.~.........+..gHy...N.......TJ..X....p.j9M-.X1.]".......D.$J.....3...\%.7..2....c.........G..b.o....$.1...<:N..=5.4.cQ.......qg..b.C.N....:r...ol...}...8........t. .@WG..a..=...1........f.w.5......@...y....[..<9.~s..*d.h4..(.....?.o...C.=.AV+.p+.B..?Qe.Y......$i.O.n\...P.......fyK...0..7.'...~.......T ...L...|...,_..H~N...u..jO.y...@..-f ....).....q.{...fCq..yY..n1..X....9..[)i|...|..?]....S~..!oe.G....7.....W.-....q..P..-@......g..].Om..w.D..u.^..a..6.#.G..c...!~.Ol.cUe..r...5......}..7..[..;{a.......T..&...I44..7J@^!..-P.34...........Z.2.........Q...f.j..f....so....>....#...]R..9..e.t.A...3OD...,.n.G..v..J,Mz`...x.......q...bK{].LG...A.........S...,..!Gzo%^/u.(X.<G.......; ..!.......=....ug..WE.!........|..7..=.L2N.cp..-;hh!4...7E.S.v.=.. ...S.P..r..W+............bQ..Xg...r...c.... .2..5C.:.(..Iz3m......6.]C1.lq
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12192
                                      Entropy (8bit):7.946877209276221
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C1B3C9AFA96CBC730F329BFCB976BA63
                                      SHA1:558C9F9537542D9ED48892992AFC37476F586CBE
                                      SHA-256:0CE6744140AC1B02E7F8CE7BD8293E66AB9752B1908A2FE6E56F03CE63EC75B8
                                      SHA-512:F8637C828B5E576E8A83C029527514ACA4A8FA3CD8EA16169CD6D4CF71FD70CA759757D4E7A775F6ED68E43900728D14D41A27C94986555BA53097A45FCCA1A2
                                      Malicious:false
                                      Preview:.....V.W......d;..2....f....:..x....E>.k..Yq...P......i.&..I.!.q|.&.5\<...9.3..!pC..v..[v9s.g.xp...@j..-...}.a).f$'B. +.....n.S..rr... {R.}u..:m....i.o...[i.?g........y,.9.as.y...2..s\..............\......H.'.....c.[)..'..O..m..ye.Wn.....[h...h...q..>.a.!nQa....#....3=..D..p...Ne..P.)2)DaR.Fr.U.=.=.6pq.....h.....U.xs..S...c......`. Ad.$[TX!.E..C<k*.NXT..8v....7=..oo.A....W.*..^.Vw)..q@+/:A.t..|...........~...Nd...1.g6...........L..1.U,m..q....dk..-......o..*.lZ.....2M0..L...c$ .....js]=..>.Y.){Io......+T./..J..T$...i.........{.+.z.H..z....#LO...%.M@...:....,z../~^..rE.0.+....j.rLS.3...7..P.*Y-.h.....K.4....X.t.]W.C..G... $%#"20f..S...u.SA.qe..r.3.z;..5[X1L.....:.'....7.....,^........B.>7J...m'.....G9..;7...E..0....5....-.g.R@...DY......)...g.....hw....B..8.(....P.... .X[>...N......I:.N...=...0..q.|y3..g....P_..G....(.P9=....0.>.8.=..d..{.-.... .@f..[..$.L.._....T.Q.,.Yi.."R...$p<._:.1O.>.x..f.E&-.B...wM[....?p......[$...(36.{.$%.y.C
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11191
                                      Entropy (8bit):7.93540164143577
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D29EBCF1104EADA7EB951CB2885D56B3
                                      SHA1:DF959BC29C95BDB00F458AB0D2D145CD05503005
                                      SHA-256:56D3FE39FB3333E3232DB3CC126C3E4CE1AF23D14F6EF07D03A116971B87763D
                                      SHA-512:ADDDCBAD9E75A31417D821AA3A278A58CEB0A6268EDCEE17D0DFC609F49D1962B8D2E36A858A52DE7A3DB89A3B53FC2AB6BBB823FCBA7C47CC5BF01AF5E98A86
                                      Malicious:false
                                      Preview:. HU%..Ae..|.....[../=(f[.h....j..#..M.yG.>.....S.s.1V?XH..H..6..f.....A..h~i..!..o.L.dU+:....F..A..=..0.E&n...y..~.W..n..<.*.=i-..Y[..9.Z.t.......2b.b.J.8...R...U..y].Z.{.=.....\......=.lHk..b.B..\..[k.. ....(G..........i..k.....O.7<..n.i...2..R.*.VX..A..D7...]..;...N.H.zU.......7=.Z...(...U)......@...2h..m...{...&...O......:._..v.E......@.G.......;.H}u ...A....#`..%/.....P.W:.y).Q!Cqv.!X*.y(Nu..cc..B..P......`...X..."......e..HIS....@.......`..q8..gjn.{>RO'\....b[w.2.N.pl..j&.[j......W\.K../..../pkV^c..b.98..t..9.Vq..r.........\...tE..C.H..xY.y.G:.).tH$#%....*...2.P...TI..O..5.^4q.4..c....y5S...(x..L..!.@../S..u;.|...4.\.{...Y....F.<........v..U.W..<......GhO.<?....4.>..k..U$..W.....9.35.4-....i.^.}d...=b....Ql..0.}.1.y74.J:.'...j:\I.G[%..j..E...N.S.......<n.....K..8..4X....b[0......_{Amdk{Q..#U.v...x.b...9.pW.AJSz/...#Q./.._..=..]..37.ut..).%_..P..0...E.1g:.l.&.C.o.......[_)......v.{r.o:.`}.....&ZW6....o-.=...;...g...v.?....O....'.D
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26155
                                      Entropy (8bit):7.982223021716585
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A8DC663443356391BD22A379834022B6
                                      SHA1:6092BF2FE3A3E850FE572C512DA2AA6F22E08181
                                      SHA-256:86EDB94A4DE830C7D2A6A08451375024FB35697F814C0970758DB2DB6813D7CE
                                      SHA-512:23AECE873ECB4197ACBDC1D46087ED873AD4204C4A5BB8338B69B615088017BAC9E722584A50055CDFC7390375BF0EE5BBF975BEB9F1FE34C5B9DB9805EDDDFA
                                      Malicious:false
                                      Preview:w%GAN..70......"....8.SO<.P....G...;!...&...r.......?.V.m..o.3.RyM:.~.Z.ia~........V.....R.........~..gi....L.fCGH......{.....k......*..C.6...e...'...y..mGx......'.Z.....A..?.+XZ.3...6..B..b4.'{k...@.|a.s.uI.2.5..`..c_....:._......og.M..+......kP..k...\.]...U.....@.0..<.:.'.;.......}JPAf!'.)..6E...Y.1O......Y..?.Zc.9e.x.s..*...t|......u.m?ix..W.....&....B....$~.dsv#}j.....{@.E.ky`.~...n.)..tIx|.]MQ.A.`]..Zh*V.+./&.H6".....et....H..P...F......i,,...W..=.i..........OM.....6....2s. :..0..M`fW.......77.76....<...sr...wX..).1.R....?........W.7.....ZA..F..vZN...^.'u..7.6.TY>V.;n.w.IV.,uw.x.......r$..v..v8...}d.%6..4.(....'.?.HXZJ.....}...V.. .LCjRy,Z..+7.ol?.Hb... ..i..g.y..9*..;..i...k...cY.a\...q]...Xr........l...=<z:....w...+7TX<...2Y..`.H..9...=R.&..Uo.-...GG..bQS...L3t130At..?$..jKb...u..S.{...\..^f...G...On.T .A.^..#...br4.D...)'.c...Cy...P..A....:L..E....Z.!8`[.zY.e..../T.{%.O.T...:U=.i./.dQ..7'...f(a.WS.).........(..>...T..]..o*L1 ..C.P
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12137
                                      Entropy (8bit):7.944552607343268
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8EC8D49B11C7A48FCC445148A9DDE4A8
                                      SHA1:A8A866D7EA1452187990A736872690D2E239B2E8
                                      SHA-256:4C076915FFA5B34AF0546982E0DCBEA1873BDD6FE707145D7E7D2A43DF9ACEAC
                                      SHA-512:733A445E7D25E3ADACEDCDDCB929BC4BF4A66E1F543D935B2EF6F02DC7ED149135E39F30C17690FE8975C2F6B97A5B8E3BC90BFFA1F787624DE608356BC44A32
                                      Malicious:false
                                      Preview:...l.."9.".5....R!v.n.,.+........@.9.^N.......F].a.......B.x......k.....YH."S|X.......A8.y..(GA..........n,S....y.!%U...?.w......e....l.J..p4.~_{..H.R.m...Y.u"i...n..i...^...n.?N;.L...w..........4t..4......2.{.-.5.........E........M....p.uVGH"d.7.P...aL#oJ..c#.k.....Z...@e.b.J95.w.3..]cZ...M....d...Z|N3EUT. QC..m}.Ad..q.C...D..M.;.j.h..~\u..l...<q(._..g./.T>Y7N...S.Iu.8..[.M.....6BS6as......_....{<..Y...d...........C.k,.qX..]=.x.n......&yj.h.~.>A...b.@...F..2....;.oq.G....d!J..|.ZQ.u....MS.dx.Xq....3.f*n..3('.q...o.l......F..B.$>9...".........V.......?.=..Z..).t.....Zy..n.iz..u.].;.Z.....I."..\.Dt.!w.$i..s..=...`+.#....fgn9AM.].6O!.p${..N...8....T,.i.....17Si.M0:xZT.............[.'..47..UBs.........(.v*N,.|).....h9m.......s...q.M.&$....l.a....a0?..N........3.<.{..&...w.rrc..g.k.n4>.^F...r.........8%..2..1j.+P6x....G.x~......k.P....G..0....3z.K.....Z..Q..:D5L.d......x_...\W...O..s-..'LI.....Q..s.....q....FY.....Y.....5..r.6.z*...V.hu.p.KJNu,(.j...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):7869
                                      Entropy (8bit):7.8969219148722365
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:159AB8660250F40EAA5674AD945E3B5D
                                      SHA1:9FB4B1485DD74F11C5F443071927CFF3CF0C3002
                                      SHA-256:7CDFCEE30E058525E6B55923F08398AC98FE836077D124A7E30C356E3EB98591
                                      SHA-512:1F777AD70C6A9D1C484220FF71866C8C1BC4F4F19CF1D5F7A4A1717344971B31B4E0188C883B8B7A2096DFE97EB1D75CEB4C0433E8AC5353770425A86C315015
                                      Malicious:false
                                      Preview:....r..../T......n.z..3D.(..=.s..>..I.)..W.W......$o.i.c.:~..a2RD.Z...O........5...os0.d..\=...W..^l. ...<..n..n5\._Pf..3O...3.b..........x.%)...z..w67.....0.-wf.9]8..|..+t.b...#*....z...R.o.[..f..J.5.1...R..N.wl...s....e.Z.[..W.".t.^#..f.m......W..;.p.UX......%G..;:Y.....e..n.+.....B.EN....b...6....8...=><Y.h...M......p.......@5..2a..M4...T.W...z...m.._\V&.Ijz~Q.....-.M..&..0..F..9c..N.x..:W..O..F......C5.eK...)..m...T..T....I..#Jf...J.,..|+..u.....q.*.`W..@.9.Uy........9.....4'...6.......B..O...C......V."N.qA.J....i....xX..`...KT.*zBQ...../.Wl*.$..v.?>M.C.{.....C...u......(..a..../.|>7;....N.G......!^....Y....q... .gB....rr..8u.5?..B.a+&...Fju.....%."...... .....M.........Z....Q.....y2... ....&..3..!..f..I./A.%.Up...'..c6.K.J.....l....}q.P}RU....%..=...... @w.....,...c...c_M..o#..hlZG\v.N.?....a.....%4....a:x..U_#..........o.AO..;..D.D..[.(.X..y...L.b._*+.M/..w....'..I.X...\..!...m%.eD...G`..B.)5P..QOldrLi:.C....@D.RF'.F..<...p2B...<...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12163
                                      Entropy (8bit):7.9407835926523935
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A338EDADF7BCCF695847314DEB01A8AA
                                      SHA1:0A3C62F5BBFF67BD7D3C4573CE9371EBBEBC22DC
                                      SHA-256:26B4DE184705F7B27211BD6D8229A9596CC87FCD4B2BDBB29E4971653B78C259
                                      SHA-512:CB833A2AE08DC8E916270AE182FFDE437B42896570AA562C6FC5C887EDED9F4BAAA35FD0A07DD2C737C6E327D177C64FCBBC734C08A6D3FE5A4D019966D14E90
                                      Malicious:false
                                      Preview:...r..?...V4.$?.)...w..4.7..7.........qV..,..q..o..n.2..y.e..Ri'5.@H...|hs.S.;c..\%...1....ku(.c...,R.Y`..CG\b.!........(.`|..A.."..Lpm.9.Y..#..&.'h...8'.;.J....=!.w\r6.&...F..I.....{.....]..;4E.r.o.nv...".>j.....$......gwf.n.i...{..Q,.K*.#|....tI.rt.s...G.A....IC.Q....xC.P......A.hJ|...}..Z..=..3.6..JU..]|>.b49IF.c+..z..S.#.G.r|....|.C{fw..k..Y.%^..H..;..|.9x..m..#..... ......y<.#.p......5.........n.M.nb\.n.+.9j.ub.{.._.k....`u...C4..PH..l./......j.DEi.......#.....v.L.....v..........X..((.*<..a..8.Dl..X9..C...PY.....<..9.Ks..Z.m0.......MO.Kpo...G;...9..@.....7cn1Z........4.....U.........0b.....4^.'0.#.....Hb{....=.%.. ...;.)..8..g<.y.e.-.Q);U..7......1...Zy...iC.X.N...].F.B...}.cml]U...X......p\|..,.DU.i..#....C....1no3W..V.,.._V%m...T)}..4.t-........co......Z..+.....$..}.1..G....^..U..ox..,.......)y.......k....yh.x_............p..YQz(w.BGo..3t.t.rf5..8{.h.'.X..t.....b6 .. .....-.%U....B.7....@...u...\....."%v.....s..N...O...3.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10152
                                      Entropy (8bit):7.926851665500999
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BDA0A4CCCC6DEF9E6B68A1C268D50D49
                                      SHA1:0EB838EA13FCFBC186149C9A0098F4C1807E27CD
                                      SHA-256:5005CB7187AA50C0A7CD03F7E0D12FC010220C01D6A0585F4D274515C7DCAC90
                                      SHA-512:FCBE8719FFC7B0A7406DE7EADFCB14EC8F6E7227DA0831D68CD132718BAF76996CD0818327D52F93E11D9EA28B5B0DE627A965D5F0701A8A505519A0876FCEBC
                                      Malicious:false
                                      Preview:.s;.....t.0.X......9..P..`.N..*.?l...BO>E/.J*...S.~..<.x&H.......X.^.].-..s.....t/.....7Q.W..Fiy.*m.p6....x._.l.7+.P...b.S...Y".J.tD5...1PR..~...08..r.x..:AWP..p.{....(2....uN.$....U=...@...\...u....`...(....U.b.f.....1e+@J..0->.r.R.....8..Y....9....1..W........'B...(F#.].7...bgY}.G...B...D..V#....|D.:-..Iy.u.;.0..t.F...AB.T...+.=...'.C....HE...E..rme..mvU#../U.#-......(../.5....=6i9P..y....K.M..[v....(....U.T....K......9.VS`.9{5hg0.K....].2.../.......LW...(d.@1a.%<..". f......U..h...S.}p _..7..%_...w.1...j+f.Oc..M.2..-....0...|.M.......a...Cnq#VLl.L.[z.........S-..8....%.LF..6.C...K.e|2.'h....S./Tn-.b.yg<..X.VV.f4...o.O.^..3'&....Y....6b ...3..iV.}A.R..i......a....z...M....5{.h....p..[...&...............1.t.R..6..;..?._....f,T.1T.`..zu*P.F.@?.`..i;.,.Z.H..FR|.y.. .&d....6b.%...........'.f....Y.b.......<).qd3....n...j..._w......pE....s.._..._.$.l.H...5....i..h.%.F.c..bl.Q..M=MmO'.b......%.M.r7`....w.........RE.[.n..I......d)4.=
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11167
                                      Entropy (8bit):7.937163226894023
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:82BE810C2AFC9FA77E439DA0398F7EE2
                                      SHA1:937770F9F868E982C945062987F8E3FC0BB5A8F9
                                      SHA-256:7895EE5821657ACB78D1CEAF03A3AE44D5139E32FD6C786CC289414EEBCEF302
                                      SHA-512:DF85696E77A4D413FB91DFD45579FF86ED5907ED8A88E0986FE6AEDDF19632D6B6C1C823A4CBF22F578920570668A4917345DB472F87E3AB6584E93FE6095790
                                      Malicious:false
                                      Preview:,.NE.......+.!..f."....L.".q ."}.b...e.A<+$.f......_.,...]...GF...."sz0.h...~M&.5.`......J$[.V.......,.........$L.}...).._1[.b.Ryh .{6...O..7y.r5......4I{...K.^..d.........3~.l...4....`a.~..._l*..|"/H.......z..HC...I.!.t..S.....4...p=.O......I..E.O..3~.)....u......0.......DP.+.O4.....;o..6.*...Z.(...E(LL..}......f.4.V.'#...:n.....7.9..\o.?.....:...*.....2..#I5.!..r.>8:D9...#1..A(.&....Ps!W.4.w>...65......./T.h......7..".......<.L..z.:.v(a@.w. ......S.....[9x..3.n..........=_...^.g..8.F...q..}7T......./.+....{.;.I.ji...Y.uh.(.}./..0....o..FZ....b.Fsb..C.N:~z.....L5.hNr.........-..g(j.....v....I=.Y.......!o.Z>..t.h.....?T.$.9.3......0m.r.../t.z.C.A...f..... $.t..'K|.l.\^.....[....\K.r#eq.6.pK...$.d...n..._.-..I.N.Z.;>v.AB..UN...E.::%.,"]..Y-....X...7..V.w..q.t.5.dv..=vj8..a%......R7"...{..|..Y.............65....k..lP..&..G,.`@d.......,..../.<.U.#[T.ZP...U.....].b....sn..`.6.RC6KS..j?~v...w?......,..3.....Q2i..z..."+....T.e..=....}.....%
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):7804
                                      Entropy (8bit):7.898392315834199
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C963FF6219244A3FE5F6E87C223E3344
                                      SHA1:301F6C753439BBB04A0F3E395E07DF044420D8A7
                                      SHA-256:5E53F7734EBAB065350F98C2E54A9397155068F9DA1100DA04FA042FF03D378F
                                      SHA-512:185B415CF152339D353A5D12684664644087082ECB0E4DF1A71674A29C73C241AC1C5B92ADFEF19C8714B1B8ED395BB0524E6954984ECBAEFAB6603E55A8F24D
                                      Malicious:false
                                      Preview:....N.>KM.....UGY2..j..5e....._@h3..x.4{.....s..}E..(.....K..k....i;j...IC.$z..e.U>.D.k.J.'.d..vM5<!.1.V...'..R[.Z..B...i.....v..q!........._.g.......G8...]..gh....l...#G.......(..wf8nx..e..m.b..M.av.C.B..e.A..E..NX%...2.{...0..7...a.B..6.....},.n.`..g,.....3Y...c.N...F.3SD.|0....2*.W.pbt.T..g.+[..|.E.4.E..g.......0.....oJt..4R..U6U.yB.r.B.1.f..1pGs+..>tZ.....Zg.M}u.y4..V.h..8...........(D.0..9.K..}.aV....&...HK.3.h+u.@...5:%..t-.*.S.:......`..e.//I....yN..).1.a.G....RW..a..).b!...I..l.............+.`..+.EW..X`+.>......-ng..I.l.{,6*s..%o...#..,.'.2.s...A,...D:_.4..&`......@Bi.b5..{\c.=BeJ.&..'..06g.f3....E..%[tF../?...``..Y.b..G...ckL.....................I....8AD..nZ..x...|....uUL6.Y@....I..A....kfjM.y..'.6le...a..}:0h.j.J..x.n,/..#.vS...&.f'.gt.:.1*....P"`..e.#2"...Z..CT../.C.t......L...j~p.Y...B.G.|3\-.%..... ..o#Y%s..G,..*."...pU....=.....Z:.W..e.....:g`.~.r.....$.;..d{.T.a.!....T.k}....j.......:.^.....w2..)........U.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12130
                                      Entropy (8bit):7.942747861396092
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2438B7AF690AC149AE46DD8005E9C5F0
                                      SHA1:581204AC137FAC43C82E2EACAABD88373CBBD0E9
                                      SHA-256:0617BEAEDF10F9EE61F736B2040BEB0F1B305980A71D1B4350C8F5ECF57B2074
                                      SHA-512:B99DAA498307FE18B501FB10B89799F70FF19DBE68FC73BF769FD30C5A02E3155D6634E0C4F746186267C32ADFBF301A2C7FCA976276FDEC1709EB82CB7DC762
                                      Malicious:false
                                      Preview:.R.7k%.v...9>3..l.5?#....fg...a..Xj;N.......:22).....0.}Y._.......!|..gc.)UE..u.q...a..r*...1.+.9r..g1.....Y=..u.....=....o.r.......*....hD....(.CM...?..v.o.......Lh.#"i ...l......;e.z.@H..H4.._wO..)@."S].a@..<.q.....L= "...9...{...Q.s..U].(o..H.Pe.k.A...].r2..zQ!.....e{.u./.....t..\...xY..Dk..7...(.<...V...#.......sN|...2.......Er.p....0v.`..[..,9.?.4....DN..3v?.T...[.l.6..r.\"..0a.l..w.V.S:..1B...p.B.|U7<....U,.Q..w.L...X@MO.n....8=.b........^s.}..q.$_.k.Q..t...9_..\zMd"([!+.:..ks+...I.!..+ q].....qd. .C........]...)(I.q.....a|..vj..g....2....=&.bW<T..N..Q...Fw.<...Z. ..2...;..<zZx.....Ll."..,....m"8..r.r.yq...(...%.....u..I.j.v&B9.N.Yv._...m..a.j>#.5.....@'...J.^.Y...g...@V?!..nz...M...#.....AM.at..(2..a.#.p.7.tB...9.l..!.......W.....limva..........g`..m...U.f".VI.n.E.,&=...w.Q.{O.et...3....B ....q...y.+.`..cC.#RC./.+u.^..~..<...j.iQl@....2..h.Z...L~QQ.-'.V..>.LZ...ESM..v..y...$8..r_.b.Cu.l.W.6...z..6.K.9&yQV.IKz./..U....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20474
                                      Entropy (8bit):7.974218911270808
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9CD828875336237D5B47040478201484
                                      SHA1:463A59CD8286E845E099DF58B94E81E6FF4CDB0E
                                      SHA-256:D41DA390FBB7A6A72CE4E93CF2041ADD5B1E94E650F5F70E8312E93E1A484DAC
                                      SHA-512:69C4F946220B8BCD0AB161090598367AC99A3FA6974B989EE9DF6392000505DCD335C9A19618BFB51B22074D2CEFAA1D97B0C01D31B9ABE6E3FEF580D1BAD390
                                      Malicious:false
                                      Preview:.+.w5.r..LD...........+c.6.....?..g.T.d}......A...|zt.ZH.-_...`l...`;;....M.L.3@v.@........<7D...,"....Tn...7.H7.$....L.Ze......|......N..*..*l>I.......S...............,x...j7d.dQT.w..xo..ff....[....kJ..zE.ZS.....)P....._......4.37..>_.[....|.j.....&yy."m.......U.hy.Y..K..y...".C......2.M....(....&.e..x._....6...N..S.=..,...#1.O...W..<..$..r5?Ye.DE.M..s<py.........*......>x.w...U.Q...j>........p}I.$B...%.w.K.........|.T.Q......8.i.....L.S%..1Ou[h... ..0..l....%..._..6..~$~.....0...F*.w4.......i..1..W....~y..{.......\.X..43 .s..k..r...a.<!y.[-..|.........~I}...|..'.__;..ic.^...(...h..Y..>6.!1a9.9.e..<.e.....64....o/.X6..s...|O.'.[h.{:U...4(...N..x....:..=/;D.C..)#.>Z.....F..xO..J.....vy}..!.[.x...TfB...<.....m.c.T....@..........]v~.H.........b3.I}u-=..Z7BVH.R._f.O.%....]u...|k....J....oM.1@........0.E,M........T...i..wd./g<.e.Q.Pz..^..~.V\v.z..h4......HvsE<.^|....W....v/..~.E.....o......l..H..xt..:{8b.#...^Vv.$7....]Ij+bb...H)...8.>."PE.:.k...$
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26270
                                      Entropy (8bit):7.978793745674243
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A82BA612F3211F2AA8E8DE0C87C136A2
                                      SHA1:1FC018EDAD23098E2FFA78921F3D31A59C0ADD8D
                                      SHA-256:0BACD301EB6AEE5E6750748E2605646975900C003C25487B2C8CF2833D945AFE
                                      SHA-512:D27A5B0CEB855631F7D61776F8CE5E85A221BD6C395A74F1733991CBBB214266EA2062146D2320CEB52600BDC62EA56F78387394D903E76B6768B5F8D4279ECB
                                      Malicious:false
                                      Preview:~K.C9....#.|..r.x;/xt"....Yz...k.d]1.LE7.......W(.&...ae..!x.LW]..Y..5.ou...w.....8o..1......04..^...#.....j."..i......|@7.~......^.5.}....7.0....>.m...q..1............&.h?....-S.~...I-..\....W...m....]..,.2..]VP..|raR..k,..^.o.OQ....{....i..]3J.w].9q^...C....*rT.c.k.e.....}Xqp)...NI.M.}Y......V:..MM..%.J..$...{...c.9..@.........-n..c/..`(.T}.....QG.V.xD....]l...t.....`..>.@...{.....K....._.+.OY.pi.t.{.a.K..U..^......l....6..O.....$0...{...^l...?<......'.S...0.:........+.N...HU..x..qRV.2v..t....J.~.oL..v......e$..n...K].r...[z1...~.M..a..m..7{.......f....^...kp...c.>.C..3].......<..N.L...j...}.o....Q..........d....ta!..............y.8W.D.".a..[.k..E.......N..2.|N..b.....:..NzpV'Z....~...<u.b..7./.1..|......#...P.<.....I..{..D.9...)sq.(...4..Fj.s_e..EBq...2.%^7].j......3}.)1.B...(.Y7k........P;...'TF~.=...*._+p.%.Rh..p}.]K.....J....N?.....(\G.7...k...BM0&.t.ja.m..........F....Z2.OM.8..{..p..U.........A).&.....%u..I....!0.z.eh....j.K..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12191
                                      Entropy (8bit):7.946434438828357
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D3799EC955AA53EFCC266CC7F144CCF5
                                      SHA1:8042860CB8D9E6E4E504E4AB7064024A5690F226
                                      SHA-256:298E072F101C70B53AEDC73FA8CC02AD0D1EB7E71B00489981755E4861980118
                                      SHA-512:8884EED038C87B58E904F67064EAEC5D50028A033DD490E2EC92651470D3883731453197F52C4160D998B9AACE4A2EC734D4E03F9C979C266CB494FFF99B1BB2
                                      Malicious:false
                                      Preview:M.J. .A...H&}w.:=.{#.&....MP.t.?#..qS2-.Q..O.o20-+..8..".....M.|R..]...q+...y.O.......Q~..#.=...k...OI.3..;....i.....@.,..U<=j..k....o......A<..hL....r.....X.%.F...].!.A..v:.91v.<!..w2 .h..&~:kwdd..-..Z.o.Wx.....'J.+.0........4.%..,.=R]..kv.1R/.A....BGA6d&...g.6.,@p\..q.n..|..F....C..........Q.C...74....c.T.\.k.v....`.S|.....@J.x:..D.q#H.T..o...t.]e.P...sO..t.N?b.......m.&..y.=....:..j3...C..~/.Fp....7W?U.....R..'$.....x,.Z..YH.^...G.q.r.....G..TS,..L..ibo=.3O......Y.K..6.?......w.0..3....;.x.]j.r.Dr\`_.cW......9...xv.O..<..x..L.M.vD2..B...']~F.Bu.).....:}.....Oa.iYL...T...q....|@....1O..v..6..QO=..5..?7......AP4...m|.*k...".-.M..N..0a.".$.nQ...).7.R%..!.T-.-.!9m..]j...S.2...~.E...X.R"?.v.......2'.r.{.F....?.d.....{.J.YC$&E.R.n.:..g./G...a..D.e......=.'..>P..$..#...;...M..&!'...FV..8)}..D...l....n..I...[1..j....K@I...-h..u.......4..I.#.......=6..J.4H...y._...X...2.ar...%....G....T..v..;X.U5I...C...c..((.,.$.f..........|p._..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Secret Key
                                      Category:dropped
                                      Size (bytes):10180
                                      Entropy (8bit):7.929753071530344
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E3ED264A1D7390D1C2EDF784EFFF5143
                                      SHA1:229EB15085DFAA28D9B3052D2678EC978D26CA2D
                                      SHA-256:811E82766F11A0FB4AC0FE46DA01B839F1B2F2398879919D6CE3816ADE1A2E5B
                                      SHA-512:FDDCA93E39ED2D793C66F0013083FC467EAD49F2FDCDCB69ED2B2485C9A55C32457F4C6424EAD5829D1BEA3F11FB681150B7B4441F6F6254D8E025E7837431EF
                                      Malicious:false
                                      Preview:....I...g....g....*.+Zl..8}.X..E.F...R.Q2.d.qi.R..g.)-.*"...>}.e...1.JR...W....'....3...|.,L........d.]..K.+.~.k..Xj5:..7....0>.......h..j.C...~..U..lw....."Y#.`.....6.3.C.Cp....k...i.{t.4Q...R...}|O.S..M.V..X|n.(.....9.....(...k}...J....0.....,g;.5....7qv.@@.rW..4E.)l.es.BQS.D..\..(.*s.v..._....J.M...!...L.../.`6.`#..eRB.I.......rvlU...Y..0JC.fw......4&c"<........c........aOU.....x9}.p....t.Y.*8.eU......X...d(xu..=Qn....v80KC...R..^..'.*k....x.*#....i%m1..i.O......c,,.U.Qw...d......8.|.q.qd.ZR.z.e......LE.2....C.@q.jer[.#...^...a....Z.....-..}/R...z$.~.....-..E.y..W!....!.{.(>......yRz._...6L4`5.K..?.M..NI."A#}.NN.h..C[.p.Q.7.NH...j..$.?.7....B.&..3<.kk.......X..tM..SDY.0.>.9....Bo......uf.....F....x.h...<.p.....v7mgi.E.....roQ..w.t....`.fE..?.-...\...e..(.......O.P...g...l..}B.GQc.;..`I.+...`..4}....yp.......8.._a.w1+.gL..xyDr...|....%..D...r.UJ...nu...Ji...F.....!/e.!.?.fA.dkO...Iq...0U.lr...D.4...P...Y..g..O..Q9..h.a.tO?c.78.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:SysEx File -
                                      Category:dropped
                                      Size (bytes):11195
                                      Entropy (8bit):7.936826182731192
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6EE8FCD3873CA049788E8A4530FD9082
                                      SHA1:F49159CC4F6AF4A483B0A32530818DE673668067
                                      SHA-256:A5FF5556F695246232C397F92066EB737FE609CE30C6B49420D0279F8D7706B8
                                      SHA-512:2DFE0677BCA1EDE3D920EE3C91D50DD3FA00D275CB963E8EE6454DF6B96F54CA378C59CAB2FCB4312DCC3BED66846A10B2D46294DFAD1F5363AEB43A9F22444D
                                      Malicious:false
                                      Preview:.6.5"'f....k...$.p*.....r)..8.1...ab"......-|+....7.f..yIm....'v.6.%....*F.h?...t.T...0aX...2w@WO....3..H.+...g."..0...=.. .........{-.5..z.,..p.T...v.#..B.=I.v..Q..Q...2.T.~..r....m..H.:.Pz........p...He...K..?Y.3....\.;...&\V..;y..6...2.......WB...3.......'.2q].....V..5....p.in....7...7C.......OE..hs...]=.6l.J.......n...P..F......=......z..m..ix....1.+.W$.C8..B....A...h....%.>!(.u.f..{.r...-.V..c:V....._.;#..G.VL..@...|........<....s..b..:.o..fR[.@.n..l.G.../...&0......l.eiX.T.. oR$.VPx.....c.........i...ka..S..n.......|.|:..>.Y..........n}t.6....7...y......../....K..:..M .'.S...]v...........io]....n~hhSE.7m...TKW..Y...\....k..(]-.}...p.....3.q....... ..w.M:/.z;..+..D`wp"]9w......(.......,l..3b.>vn...g.7.Y....5r..Z..+.\r....BD.[._=........}.[p.z.i........G...H..CL....W....=b........q.H....HT.|~S?B.Ie.0....&x.5..3...9.CQ>.@8.m4...}1.5...%..b.. Z.u......Je..*. ...Ry...%..K5.{...]..A{'61.w9.b.31..+...w.w.;M....K8....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26205
                                      Entropy (8bit):7.9812877052037745
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:58FEE48456CC27C28C067747E75563EF
                                      SHA1:1A349F915C133DAB0E02E0D5612F5ED9F465F456
                                      SHA-256:64D6C583EEB86A2035F3D1C3A9C5D0878325BD96FBB8321350F8A7E870BC9486
                                      SHA-512:21502A3E30B2EDC9E6FB2C31559A7765B269D4236B0FB50051D32BB3987506701235C026A236D07BC7BDD853CEDDB41A7AE396A88829AA57DA5FFB821FE3E891
                                      Malicious:false
                                      Preview:.p.?..lU."......xC,.3mW.7..m..F...GX+.1.d.B.a..f?..`..*>MJ.xH....gQJC..V..L.~..GT."./........A..B.Ox.....X..."..\..U..6.....OW...3Fl.<}......4.7...8.,..2....AJZmm8l'ig!......u.............x..gT..<.5).T........o..p.T]. :g.[XJ........_&GpA.fD..2*..;..V..F..?...uU..+.i...v.b.d..J..p.F..A<...m.UB.......[^.H1.1...EV.(..H.w."&.......W..._/....$.rW.?..G..oP.Q...l...j....G%.DL.SJ.L..p.N..1..$1...(a&..s1}...j..w...(z....>`...E.g]....2y..;..j.5....om...q.p.....:.7<bU+f.!.Z"....aLb..f.y...+..tx.~jq.q.XW.p...1..1 ..+..:......m:..u>.../e...@/<.oSTjJ.dn./.Q.W`....d^Y~..%..+."..5.Q..b..$..$..n.g.*.z.D.&S.!.iJ.5$..?Y.9c....g....+.'y.A..b...X.`....R..jR...."R...*..9Uk.8.C...%}.x..,-.K.B}..D.\.u|....`.....aHy..y:....$..G....Rg..\.\....8..h..!.....6........._.,..h.>RD%WMJ&pu...@u...{.Z.#..{.1d{2H...Au..1....:89h..e'x.VUY1.al_......A,........?'e...{7.. 7.C.T.r.....N8N.`2.'\?...Q.UjG..F..g~.B)..v..d...F.......B.w...\.K..w.n.J.P(.=K%.k.\\iU..r#.L..y....".....m.l
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12158
                                      Entropy (8bit):7.947042596002058
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E9AB975C8B01DBCDCE5B6BF32EDD20F7
                                      SHA1:E978CBC43BD570A62042D91D3DAF0271F0BD5649
                                      SHA-256:55FE718F434A6797711E629EF13E21CBD2B6F38AC72C0DFD6A91939842F24A50
                                      SHA-512:A407A50BA253E75619C71E02962E634FA7CB6A96270EED738916A4A826D65479D8154B0AB3509BE3B6128DE36EF435DDB6FB1DD222FDB43FCFAF2014B43AE8D3
                                      Malicious:false
                                      Preview:..].J...~.......E...~1..........k.R.w...~P\.._.."....{..._.vN#.9.J....0E.MG5..\.&..-..2.....I.:x....:c.J..Ku.?.rdI..."..;W..kB...-..v%J.j..i..3.DQg.3.No..f_-k.me...@.......YB|2...Y.2RX&t..........e.q..]LF..I!.....S.....c....B........m..-..#..\~.+...z_..Dy*...nB8w.~..3*.%p.tY...2..Cq[oz/.L.....P.^.O.i..;......1...m..b.p:.W..K......e..rq...M....P..(.Lo..`...1.f..;.!X.@.i...v....!..3.Z.....C..nu..feAN..Q..@....=..^..t..,{...b..I..G.z.'% ..$S...V..C..3(..=..m..Q.B.j.a{g...u..B..'w.G.....f./d.Z\8B....o...K@.;..YL.L.k..:&xK...g.x...X......:.g...>.FI.?...TJ..s..;./?...mtX@....q:..".._}..{.78.Qs'.#{..CT...7..l............3..f3e*...X..M. .[]8.V...h.@..S.p....|.tF.R..C..`.~wnt..b.9......id.#x.T......7..{'..;..a.y.^\a.......?./.>'..-.'...8.xhH.7.7#.+j.C-}.o.....v..O+I....c;....f...u..#]p...#..N..O.a......o.J....9.65M...YO..~....*.\..(mb.{.jH....e..$.+..>C......|.u...Ih....B...f.H.s..h.J!ZD....F"...l.|.-.....T...P.R.?.H`....8..%npT..h ....h...0.'A...3[+.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20502
                                      Entropy (8bit):7.972798643517033
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0662867B6D5F79EA113A4713C1EE3597
                                      SHA1:77CD16415516906D467B635E8F702CD811C25C94
                                      SHA-256:9E0676178A4F2ECF8E1AB395E6F02C20E4EA88699A01E0FD8FF134470167FDB2
                                      SHA-512:D5F1A4B8EA98453358E5AEE5D2722DB641F587D59DD4A2CF4CCE78934F800D35AC4F2873D4F142A19813598BC4FB05F51891FB1D01219AFB300D15632203E9C1
                                      Malicious:false
                                      Preview:...C..&.4..`."...=.`.....y...\.....B...m.;.......H.y....y..".B...1.1...g3....D$.?..P..h..}\v....^.|..z.Rx.W.E.&.!Sh...q.=..)!..'!.:......r....@.n.).Rn..Vh...)K;.......'.]L.c.7.oD..?}7...7. ......Sz......2.....m*.p..+......Ic....F[..D......EW.#..=.t.+..U.&.......\.)..T.e..C9_..|.I..8.._.#.Y.r.e.R.Iy..U.er..%...5...:%...;.<......S.r..B...pMV..=.-.UP3R.X;....a<.bke.#.....(..}.=a.....B....U.w..[..q..L..B.H.....4z$..p>.\......XE.D.^...(0...y../.h.Z..l....u.PrBN...ps....l.....|u'./..f....QLg.UW&?M/.N~O.......*.i"...@.4Es&......P.4..Q&,...0M.$..b.....yH....A?F1..G4....%...'..!H..v...:i`..;'.\...D.Z_.:..S.zy C.......l....c._Y8j..&...H.=.OE\.......*.SK...t.......|.l?....F........:..r./.k.4m..A.NHrRh]p#.F.Q..<\..+...O..7k.U...zi....Z...D1.....u3t%.5...._.$.~B..5.G...p.......L.......S..%.B...F....cn.-Z........'"...7W.{.8..,.tU1..V..zZ.'..4...D.TeU^..a..@...;0..l....u...6.k.......b..L..R.^..l...K........m.drK..b.T..]........SS..j
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25313
                                      Entropy (8bit):7.97988369202538
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0B2DC6D5072551A1827992CF93866238
                                      SHA1:B241A40B13D2E91887D42EA64C005245696FCA90
                                      SHA-256:48378E36A9ED519A89267A27800BDC7A7008EF9FBA21BDF0C89842EB87EE5DE7
                                      SHA-512:27169E3BD70504103A5731E4D45F50E4CCEB8C10A8DB24E1DBCA992DCFF8423FCA321EFDE2836E5593FBA749897C20DDCADD5246CBB3A7E54FB1BB227A6D3B24
                                      Malicious:false
                                      Preview:{..F.~..|-B...zJ.z.&...#..|..@).x.m.f.=rW9..c:..n;.....*..u.j...........]......}"7r.GD......b[(.TL..WKW...8..[E..G..m.&%.Il.."H...~.... ...~...6....u.C..@q.s...........q.......d...V.4{.v...8...Q.....Z.B....7F....w..9..A'I[..=p.......j.]u.[......@.T.|KR...?.......d+.....$..c{..B.F.p.....c..Q..(.h...z.E..,....s.....AQS4..2......F.....2.h .x5...f.-.....o..Tr6{^.._~...4........Y.95.-|*.Zs.:.?...Q..Ln..........-.P...X..g.YE........ua..1.i......c""f.......|.-o.Xt.f...[-'#..@R.............Xw.z.....>@..SC..`..E.......wv..-]......;z..'..|...}....Pt......v.-.QS..}..2...:\...<....\/..I..\......)..L7@.....L.W.Y....F..c ./.I).V....."._3....#".. ..9z...c....flu..........y.@.~..0:...(.......<..TSwx.=.......#C..... .\.a.].,N.$..?/..."..Z.5.0##i......1.~.M,.$^b_..D....$...B....b.ED.4^.j.....k...J}.{...R.~Z..P.?s.B\...|.....\C.>b.....h...B....DyKM.....q=7X...<..O..Y.....4.H.&..v...Cl{7.\9Q"Q.es....tY.nb..,&.,T.o.`..[Qf..x...`. ....wFj...;.,......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12160
                                      Entropy (8bit):7.943543280102669
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:656F5A92D1609CB137A9FFAFE3CB2474
                                      SHA1:AA2AAB310978EDE55B985FE0FDE80AFF96B2E7FA
                                      SHA-256:E701412F0D9863C7DD3BE16A9726326F96B0B7D39B1C53A744A75121A8096A5C
                                      SHA-512:9E3DE1A42BFE105D6FEEAFF246B42B715AB5686B5673A6B402DC0A27F4D993BE41E762FACDD4A048473DA35FFB064AD951ED77B0D60EFA9CE7455023778AFC86
                                      Malicious:false
                                      Preview:.Rx...q...yC.....5t69hGC...T:...Q...[..1...v|-....2..........Q.fmc..EvR..X...@......g........c.t...#.x.3.....^..z)h....u......c.7w..i}.l.&..S.. ..2.\..V...Q..k...aZ... ./~.-9..MAKE..V..(....4.#.Jm.(.oxJ.>.D'..q...M?. ..K.0....#.v8....D.A.J...*w..94...../IS..]2.l....`....|j...]......%..oa.\Gy...SSaU....L.9|...q.{........|.g.....C..ODac..N.j.I...+g.2.xN2.h.{OL.-.K...N.R.~.....-P1.M.s.._kg.P..S+`.g..&....t...,.f.)...>'zD[|.&z..\t5.$....$....+P...'.);.....I.G...b..-..gc......L:...-*.......I[...sf.TOO.SN...D.ug.....?.....zZ...7....u.....t.6=.....{=.s..B....gr..X8...p..m...x......ElC64.dO.b%{......k..i......3.8.krW):g...R.).:.....I.;.[l..m=..|..IA....ax.i..H,../...MRM.U....\.+."r.1.....sy.(P../-.Nr.d.ohn;.......9....s.. ..N6Cj.;j...=...._\...YW#....+.e...m....sd...t)..D...........iya..........R......U.)kK.=..........X.......A.i.yJ...,.{..j.}7.f..?2.$g.9Q4.:%.....2...hrQ...]i.kJ)..........J...N....3.j1.`..z ..q........o.T..y....9A...5......a<..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11199
                                      Entropy (8bit):7.937903556507299
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A0C9033CD6803923A07F820EF16AF0E6
                                      SHA1:8686E077B364D2D92E29068982238C225B5EDBDE
                                      SHA-256:B2EA96F165B03B6176B1331D12E4E0E9BD07F267F631559589F9924906CB4E58
                                      SHA-512:595390CCDBBD4B45B891CFA482FBFFC1727CEA8FC317D508F8051796514233761FB61C36F88F54566D5F7AA9C21D34C2E2513E57C70FECE9BBDA8005A6AB51E2
                                      Malicious:false
                                      Preview:;X...7..j....g..~.... ..9<...e%.H5..#.~..2.^.a.....^.s..m.M..n....(...5#W)..Qf.}.....<'.0`7Ko^....N.WFl...EGl......|.=.p........2vB.5.e.o.l..Y..\e..^..h......*.Z=.Fa..jv....vf...W.4..........<.].PiD.=n}a...(Jm..w......3.O..>.l>.Z=-Q..*|...f`..M_.....A..;x.rR...s..(-..|.F ..Q.M+.{...T*cub.czM.......&..C7z.....0.....mc.....G.....l..l.G...Q.-(G.N.Aj..Y..n.(^.M.fl..i_.......w..j..qYVx.[`.4...v/<<Q...m]&...g/$:.......H|!?'sT.V..3T.G.1....5..8...@...T..:ayO..Z=........Ml..#.Oa.....9...t...........r(..............OW..........-.......IF.q..t4.y....Y..C..n...r.....f*.7......N./O%L.2....E...aru..4..'HB1".w8{...O.xl........7.M..Z...{.(.Ec..QJ..vI...i.yN..+!<.2...25.2..2.|..HFX..a..>......~1....*lsXg(..cs..TAZx..@...g......w.k.....Xm./...}AOS.%..t..z.......q(r.X....s{*n..t........|.......1k..$..&y}gt..i.{.U.m@..o...G.;u.X....dzac;R.9Ghp..{...0Ro(...........B.....Y....o||../.@....o,....w.....s....#.h..z#U.#.qF.<.m.M..X.`v/!.6Z.........E.....1.s..Q..w.JB..e.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25318
                                      Entropy (8bit):7.97860824224449
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C55F3130EC42DB616CE189A4D478E688
                                      SHA1:7022C11CF4C16591EDF99D4BEE1BE3CC3991E53B
                                      SHA-256:DC5A3D4EAC967B67F507C62466F765F779A291D1DC0E257880C1DD582CE60870
                                      SHA-512:8FD4F7D5E36F4915464A1A4EA1E0B8EDF27AA300D7E7A6AB5F30C128EA55A2CE78FDBDCE07967BB38C43C62B53B345A8E1ED698175CA88FE0FA102681C436307
                                      Malicious:false
                                      Preview:!Q,Q..VO.......WT.1...."...,...lB).l?...A"-.x....6X6_U:.....e.3..Z.Y).!..~.. h..k`...E.. 3...."...r.;.r.1.2K}.I.;...n.*.v.+..+d.F.....-qn....s.....q...6(y.{/......z..+z..-.......7.#C..R.......{...(.".y}.}.....S69g.2....U.1....Ny......gp.......oV...o...M......t..D.}....>b.].I.KR.K...K..LAy.s.PQ.T....~......r..\(....ie..Z....L0.....$....\.x...A..<...P......-=.....F~.[....?..N...R.".] ..%Z..d..'.Xg.lf...-...w...6M...T..?2Q{...4...Y.O...h.<%..F...$.S.M.".&g.E(@....Hd.. R..R...E).uc...yC....!..Y.x....}.......;..=.=|..z..7.,..].o.M.Q.i.x+.>3..dg..QY!...*.aa..z.`.t...n0.|...C......Q.X.N......U]...|.p:u..^.,.......&NDh-i.l..5.]^p};._x;.mQ.....czYt...x.|.o.....=...T......U...f.........:.kC?...TmR....>.KQ....;.|.<7'.g.o....#....p.....<....Z.Y....9g.........Fv...0.G*...8}.8.R>.FY.REB.%Y"+...aG.S.....3~N)..s.....`..HGYq...U;8...EFL..>..qCi|1.JE.6`pP.[.S3P..E......x;"....beR0....a.p.&k..<..C......d..[.TR.........H..On..&'........}.Y..n?/.6....,q.0
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12153
                                      Entropy (8bit):7.943165685657076
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BE294B672EFFEAA4248B0D54943FAE7A
                                      SHA1:2F4380DCE2B8D3BCF385D026A68EAC5B47782EF1
                                      SHA-256:DC21E2752C0D2D851D4B789ACB58BDFBCBDBE2970B2C7562B4FE53D2CEF15D4A
                                      SHA-512:0C10426FAA572AD25D8555EC29F3A4E8E32269828D7B640189F06E3B016822268F38070B3F9A042B3AEC5A296927DC8C573B77486F700A6E144CB769D10568D8
                                      Malicious:false
                                      Preview:.j.o./.n..z..BX&...).H..c\.,K.X.+..o.-b/........c.E..r.kg.iz.qZRI.9....2.....y1.Hy..j.4.......VIyEs..K.....*.B.p......_5....c..\%.`..lO.....]t.Uu..s.)!.3..$m^Uf.......^n.@..h\.V..>rA.N.:....X.65?..an..4+..E.....&.n........fu..HL..}1Su'~.y).A.2w-..IZB.....u.z..J-...7.....g6.`}.0.<.E...j.}..z.y.B."|..K......R..... $g:......Q....>X....H...b....%...&.>..U....q.,4.\...On/.......L....^1Qm(..=.e...x..X.8.......{e^k..&...VZ.-.-. Y...reM....3V-.*hJJ}.<.^..........3.j1.....)RL../T..)c`.<.m..Y.....w.P|....s....T..o.^....._..SD...[.....D...:l...K.....F.@....e*..........n=t....}01V...4.*1[~..*rz.$e...r&...`._..5$%.e.Z......l..\(.QJ..cd..$...].,..v.W/.Fq....x.;.O.]..`I..z.7....Bp..h0M.\.D8^.g8.(*.Iw.3..X.{X.2...~.L?.mI.{x.t..e};..."....B]x..@...#...Hs8.p<J....K.;......H-...@un......W....dYE..e..-....F'.C[?.q.+....8U...b..TiE..o,.7.u....<.....]...h...ls..#.....S.A.f..5a....9....`..%.7.C.F.iz1....L.....WP.....6NqB.X...\..y]N..8~.Ne.....kA.c...r..{..<...._p*.^
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20497
                                      Entropy (8bit):7.972983497722678
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:91D228B720E9F1C20E80918FDB86F692
                                      SHA1:9D847AE1281C717461C95202B46781F74855EEB3
                                      SHA-256:71B236D5950D28EBEFD8DA745A5A7DEA8C7B02F5C96577AAFE9ED2D68BDB412C
                                      SHA-512:A977E6C26599A45F5B029FB1BE80677ADB40649D7DDE209F025CCC57004FA1896161D42BB9DF931E7018C7DF610AE82E52BC55913323B86AD1E33F364978A45F
                                      Malicious:false
                                      Preview:...qb..n.....bQe..<.....\4!zS...f..:......H.........,c...K. ...|...@.@v.........}......+%...#.;....,N.........3V.W..w.mU..[R..... .J.....\...../....U.5W.SK.H..=\..*...I..<*....Tb..Y...?.....YP.8q..K.R|.h..{..k..|..H.K.(T..f../.~.+....x.?..F...u.S|Ak.../...Q..@..K..9._{O.o.4.AH\RJL............K.a..,E'.E..........`#.i.D.j}.m..3...0,....m....5q.....R..2....Im.$......J..-....:......+.N....^J......`1.$...X...K.M..3j.5....l,.J.L5$...`..!.+...-.".....M.C...V..k..m.F...t.7Q.65...u...j.}.......k.7BC..CB:..\g"s._k..6Z..`.Mu\.|..2..o.U.....QC5;..O.j...p[...||%.ZN..tyz......~j)..8.c..++^D....$....i...v.....:.+l.."=....8.....C...C{l...a...<.0Fm.=..a.....f..8.G..EY..I..C..A.>.l*l.B...H.....i<...."...G.l..xw,I.O.XE\1.'.wg..W.+.....O...".E....H...8.x.}..]s.J../.8.q......$.L.......Xm.=.f..G..w5...P5.A...s.......>c../P...j..cd....ZrIV....IC...F9..b8.0..\.....!.j....B.....Q..Z....@..S....v.b..>....-.9.....0.uu'.....y0g.L.v..9K...{......./q..%.p.|ny..5L.jf.UBJ
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11191
                                      Entropy (8bit):7.93731966038565
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B0A628680B519D830E153752947F7712
                                      SHA1:83AD969D76C0F10B6B81ABBD06DB2FD541D9B649
                                      SHA-256:F6D61E59AA609394CAA4F355B690595215FBD313BC55C6D8E3D030CDABC4C6D6
                                      SHA-512:00362F3A47BE7C81CDA15E3D35F2F4527FD72AFB41441E2339530A11CD9286EC33079F7E2F23388021EB8F745C4A7D71EFD6D8DD8B402D3779275BDDD433F400
                                      Malicious:false
                                      Preview:...:.$.(..8.3.& .:Pqkx..#......ftU...43..rM.8S.....&..w&..!.\GP.KcM.i...7..A..[,..[.....f.@ga..j..1.0..+l....R~"a.[w."1..E....8.N.-c.'6M../g...H...Ifn....'...p.[.\f..aW.u...U.........k.b...G...A.Z.a..\.wo.....I..a5....(c...y].}x..}.3`Y..dSb[>.s..pus.7.2.?U...:jh#h...9.>qd..js.!<.z.^.2.SQ}.&..L^H..3?..qAs....rTKyM5...1.......OJ.q...>......A.N...F.%.....f....t.V.M..W.>...b+...u.{C..V........$..y.di.A}0e4..H...`../.X~.E...5.7.X~.9R...d.R.]/.....j*.r6.n,....dp<.YF.....N.....N,.a.>7...h>).l....3..~._.u.o...!..pWaL^..X..pr...i..2v..PT...m...[...%.S.......em.....7..De..@S]z.KHM...:a.:........XR&...(...n~.Nu.:..s........M.p$.o.s..9...[z..\t....S....Q_.}....Sv....~.j.....]....... =.3g..Tx..!...q$$.............#;...y..........{.........X9......z..d?.O.} w.8)...wp[P...V6T..4.....Y...3{.1..'E..L...G...h...ek..B...W...%-T....=....%...d.....k...}...F........L.!.A.t ..l....c.....\....@Y..R...O:.G9....B.a..........z.......Sy.d9.&...5.1...M...1J...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25316
                                      Entropy (8bit):7.980893903269277
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1EB8684A3EB4BBA342C53BCFF18CF5D5
                                      SHA1:C30FF693EFE294727827BEB87E6199E49524AD05
                                      SHA-256:07F286433B7457D39A57076E27F89AE929865D187FFCB14AB6C18AF3BC1197DD
                                      SHA-512:72C087CBD3BD5B6EEFB8602BD0326D9C01B121029822CA85A87B2A3F660314B057C7376860216AFF793595860BC4011EFFE9FB4B3B1F21FCDEBB9DDD9F4A67B4
                                      Malicious:false
                                      Preview:+...g.0....%/#.........=..:..].\.I..C+/].`].....e.T..N. .6...3....L.Gk..:.....7{...p.Q.!.3...F...s.]f.W...RD'../.KZ..l9..:.. ?.....A......J.R.......w.....D3...V^.1.....RO]T.3..y...~=.-.-...[.."..H.....,.,.....A......R[8.....>...?..}../...7..=.i.@~.q.%K.....x=..R...Y..~g...t.9.....I..[.v..^.T..l2..a._.......... .~.%u.k.@..|?....+.. .@..G....G..^i.j..UJV<......a.k>.3..V......K...&0....F_5#.a]..Yr@..cY....g.]..7L.S>S...F.7.(.....u.c.$....MQn...S......i...!.<...C.*uT].Mb......at.a..9..1`}...?:...U+....H./......\|0..^.F....w...v'....|...........g....d.Z.i..X.p$..O@v.....N...E.P~....0.|...V%.........U.?1.tnc/.{...^..}Y.....i3.^..`.o4p.....Y..r.q...V.}.....eR...P..+.E..).-.4.[..H.>.F.7.WfG..J.*..S3...[9..7x.W.Lh0|......G...;\....w?.!.yte....u......x.AX..1|..p...|..?%A.!>....2....XC.d....).i@..6W....s...E@{.-..*..Y...@...a........v..}vv..&dx%b.J5.q.......a..Fl(..#...........Q.c.&'...-......A...{.P.C..=.?i..a.Q...'O._8...l.X.idt
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12145
                                      Entropy (8bit):7.939351603624603
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:476CF5FADA9BCB41C2ED56EBA57DA033
                                      SHA1:125181F47CF0F540D1BDF8EEEF7A06BB4854EB82
                                      SHA-256:9BE1602C9BF699C6675A7F04ADDE9F768618228B73A19DBED4DFC10A71844346
                                      SHA-512:F66A8EF0E3C64BA08996E2D2873D8B0F0AA4D3A2D87EA11103ABAC86E6A9E4BB43513FE715F3E3D2C95AA4DF16F7237B8CFF8121E80A29234FFF5BB996900CE0
                                      Malicious:false
                                      Preview:.n..Qj...7.L+..R......5T.1...iK.K..j7....l..g.......k.n.$.........\E..h.....6..r...9H.]..d..y....*J...!<....M.z.5.^...............J......d....7/"5v......l..e.JN:9...N..!....Oy....Xm.i..E".+.X..KC.~.P./M....2..T....RK.&U..&'......].k..@W5.m.9.F3.....t+....2I.+.mQ...n1..p..v.`...F..-.r..j..]I.9......*.6.%..[..*.0...B...l.I..Y......U..r.&...,v.qdrsDG..,3.qD..y.'.jmD1yK....\....y...x.4..e.Y....LA.P...I.3.d....G..x.|e.~..@q.).rL....{.].U.S.'X(... ...-.E..wC.8........9.?..+#.f..([.'95....nN.W.r+..............3..VR...=......b.~...B.~.`%.2x7=....<.....y......s..].j...T.:t....;.e...hL.Q.x....2}u.....k!...(bQ7..@o.".I..T..g/...g5;c3@....u.(h.*....8..h.......i.."8g..5v..E...K..#..._d(+.......'Yer.......om.{.1....6h..&..O..*8u.Pd.....r.2h...............E~.XgO.)e.b>...>...^......w.8...~.... Pg...(........U....s..*:.=......4..%......rM......&uDW..J.....q6a...l....h/.'......{.@hi...p..x>x.....\....y..F7^.8.....q..2q............=...~...V...w..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20489
                                      Entropy (8bit):7.971944594721562
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1970A976156EE5B8FCD28887A4C6AD7C
                                      SHA1:64B32764B96C699598D81A0DDE8D7F81D465E393
                                      SHA-256:47CB1309CF5DD9EAE9906C996BCA57411064E4AD1524318C94079D98BC56BE5F
                                      SHA-512:D59129049839A92D3676F4F69875129EE7983AD831B8FE9C1F76A088981420402F5902341410C13D71A04CA8F9425D3C812EF974345CC95337A23FCFC1BEE428
                                      Malicious:false
                                      Preview:.o.[R.\.@.}'...$1.)....\........1..cj..LCb.ULZ..:....7...p.vQ!...?~|.Im>..6...f*..cZ....6.O.......u.,..7.=....-.9I.s..2.k.L.ZW...).\......g!....../.<.fL<....7...%.qQq_O.D...Ul.yi...Q:...8.].J.....Yi]J....]......m.n.!.!.u..J..B.'...o....J7..)B...6......C..(.@.|..>.6..Y$..E.*N...Y.s.i.......I.2o.]kV...&......pL....o!.9.D.NK;0!...;...W......|..N#.x....4..W..^F".....0.tK..9.....4..r.'MD...\e\.Ayp."........u.K..(...!U.W....._..`O,..h...?n....K..... $......G.y..5.......;.."..n.....2..p....;.b<X.:..I..o.....2.......bT...~........l...#h;...Ok.O..'5{.Z..c..K.d.5p.....!..?}]k..L...?.}..).Q...&.)Gp..9{..L.\9.Z.,X.sdO....7_HS..C[^..Xz>*..bY..P.z..Z9:....O...k..).?.?..m....1......E...px... ...zW.S..L6C!.m.I....."s1..T.....h...8./ .7.......}ww..2..a..y..,P..g.e.\...ed....N.....64..(:....x.+k.....0.x.0...R.o....+.;@;.y..-C....X..'.....Nm&...=....4.r"..........(.m.!...{....9..7..8..:c.Ot8d.B.*.O..._t..T.,.(.M~J^-{..A.D.zP3.>..5.A.=.Cv..?..M.Gl.5i.STL.X....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25673
                                      Entropy (8bit):7.979998620743918
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:095C3D202CA00202B3CA2F364AFC8D35
                                      SHA1:A6EC423EEBFF062BA4DDD86DCBBB5D21E0962791
                                      SHA-256:1D78E52BFAF02DC1DC4AC7CB9E7759D4F76BC51F4AAD85F9469732D802C8F2AF
                                      SHA-512:3B11F3706BEDE4B63F7644686C64FA28A03A5BB2C075E535A5E651795D6BB6AB40C8B2D2ED5BFF0AE8C5799059C70CFBF15391E9B64A984484D76EDF78504C94
                                      Malicious:false
                                      Preview:.-7R>.........5 ...K.P.!..A+.#.....#..\.ir.=.....3l..l....;ryx9...=..+.....1.s.PA.^L...|...h#C..&...4.N.....`....I.....[R...e...>..n.b.......14..s%....4.Sj.....{.0[.......DQ.,F\..O)M.].K.&.a.Q.4.........B7k!bh.._N._.....TTM..[...~T....c...).`.K.Gb.P.7 =..P.a.....L...6...B...:......7...M.To{.u%Z.5.l#..1..x. .(._..Q9.].f....H....9........Q?....`..=.......,.|.G9`.._}T3DK.....f#.E\...K..GZ.R..7Nt2..m.Z.i.$...M;Z....t.@..Pn....S..&fz8...iZ..W...R....//....?.T_.M.t"X.K..e].........k...=.:...&...._..e..E.....B.y{/J6.R..m..*#3o...8=4P8f#.34.....,.0.j..$....W,$....W...!.,.z9..U..L...s....x...^...TCb...[.....z.pM.i...;m..,<...$`%nu...R....4a..........D.X..Vvd.j....;....^|<....YL.M7C(t..a8.-A.9<<,..Q.#HIr.1Y.K..P...7O*.vl\.._U>.(.W:.H!.G.d.m....j;.w....Q.W....{....a.u......(....L........u...!?...dk..9D^.......h....#..@YL.nk........{-C.Fr.z....+..u=.+5....GV..k.S#....ZnP....m.m^...v...@...7..np4...<.\v^7...(...]...si...1....h..#S...}...:....P.)..].3ji.W..C.-z.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12195
                                      Entropy (8bit):7.9448402727599925
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:45343EBB6B08E8A1098B5271B501E594
                                      SHA1:9E0343C4B2856D1EC7C045476970BBC43091FF3D
                                      SHA-256:F37E3608372BB24A2C0F1BA2C60C5B3CD7F850DB028F62566499F73B73D3759D
                                      SHA-512:7A056E4E522DECBE86565FE6F76862A739456FBB4AF9A59A549A7A58EBDF3714FE7CF4D3540F3E1C70BFAD8D06395EDBB3E35397CAB4C3F79307EB85E97BDC8B
                                      Malicious:false
                                      Preview:..,...F.F4..vC1..89...z..y\[..3[^&...........M.TYw(...zV./..$.r....Y..7.O.A........SZFn7L"..-.v..u....jl...|}..5..z..k....=(.i..T..\...|.>.S.P&.....?....1"...."n@.$...{0./v.+..'!....f.#..@..O.......E..7.1[w...Ws.s,.5..{....2+.....205...vB.K.`%....n..........A.......XN....p..0U...mX..gzk.....8........L...p.....'k.U...FA.V....Js.uepy....].)Z...M..X..1k.u...4..<_.....D_x'.......}.^Q.V<DK.A>.-O0(........}*p.g......*_J....B.......o....W......~..D..0... ..OHU^w.m5......G.....0@.L..[v..z..R._|-..:....7...{.....@....Q...E...%...?...$.b..y.4.........H..A.xf.80..q%^...M.....t.9..%D.N.|.O......%..d.H8.Y.c...e.kD...;..=..U'..y..D^.b...x....}..0f.SG^....o.>.+c.e0Yg..A$.8....)..k-.EJ.S..06G....0.....uo;.......C...O--<.rR...VO..[.0..#.~.)..rR.<.#9C..6 ..?c..>b..E..r..%<-...M.N.;2.7.n..!......0...QD..0.%......8...3.muJ..V.....*.>......{Z.+;.(.......^1...s......Z.{....K|.U8..l^..D..q@H..w.D..`J...w"..6..Jl/2y9....UH..4..v...c.+.K@.`.Z......jy..:.0.E.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10184
                                      Entropy (8bit):7.9288897789022394
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:74B3F8192B8473B5418A811E3C2A2C9D
                                      SHA1:FD2635F0879063DC85F37682CD7DB655ED90F976
                                      SHA-256:517714F1A6F51B026116BE2ADEE5FC79C49B8CE1F08C9E4F5ED99268E41D124B
                                      SHA-512:102239D7062307FC03A45E3734F8403E64A9FCED098AB5487B92B37105BF950FD8424CF70E2221D1B6667660315E785F983302FDF22641487FFBAC3B47A3BF6E
                                      Malicious:false
                                      Preview:...`$.....&[.P.%....d.....Dv.c..]Kq..PmNb....aTP\.*..u..@u....<..&P..}...e..Ky._.9.<...7gR..O......h.&.....0.<.........-...].MR0..|..a._b?..N.6R.\&v.\"l..&..S.(q..OJ=.........%!..m.Cb..B...A.6[.R...-.6.'....2a.?r...K. ....12H...../.Q.W4...2..f.C..S.X.......YM.R.*k;c.M...*r..2...a@......*f.s{}......K.H..m..I.....X.w..f.r..d..b..tU...N...<o`n.d.?Jc..>...+...........X..............-........C(.7..I7.vv.&y..t.=...hYu!J..g.7#.PH...iX.8.0.x{(7 ....l./.;.n>........h<.....|..o.6......7....zNQ.3...H..`.n...[/.dQ6+S..!...".T.2X.b.....#.B.!m$.0...q.>.....`..+X&@K.....)Rm....p...Z.......cZ..Wj..../..."m&.^@.8....e...M.Z...&.6........z..3.Q..bO.X...t...m#.8WeV...+.+#.^...X9.2..._`)^f.}g.g5.l.g$.6.:Y..H.`.s.{.=...IP.9...........k4V.,...Cs.af.`.)%Q..]HfE.].EQ..7el.....k.?IT..zG..C..]..H.8.H...F..9g0..{.c..c.....U.d...........";c...[..s.:.,.~..Joz+....U.J...J.u!2.]..KQn.A+2.w.Q+.....$.O. [...._....:...[......)...;..^\0H_..-'.E.O...a...P.;..<51.....G..N
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11195
                                      Entropy (8bit):7.936755119366548
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CBBC852B78FFB86F9E645D1F7F2D9C80
                                      SHA1:3172B3BAD34AC8E58B221321FDFDD481C1EC80C2
                                      SHA-256:B32A980C9A4DB6BD696CEA373590273F60BF87677B9D67AEDD9847835B0E7C09
                                      SHA-512:81157859DDF12699661AC423B03F8C08E6943EDD56225DB0111B203A0AC4B91AFAA32980899E541A312CE551D9720FBDAEFA844B80D9666292A0F0040005AAA7
                                      Malicious:false
                                      Preview:....S.D..b.....lF..IN@'..U..~.."L.>w...Tl...E5>...`M.~,.."..^T#B.l7...]......JQI..Q.......z..v.L..v\.Z.......G..A.z+A.Z.C....eu9...'Fc..`."....K6T7q.zybQ......D[.9.k.O9....$..H.Kv.-.l....c..;.fzE....R7....>-......?..E.ZB...........(Z..\Hc.....dU`.}...i...>4...5].K...g.'.....T..../c..>..Tf..0.hZ.^D...[X$uG.0e}..!.x..k....(9g.....w....2..4...H.J..T4Q.J.,...n...1f..f...(~.T."1..../ 7.'....6....L..bJ.A.lmGV`.?.].........c...p'..N..n8......4-\.>....2g...^...g....k(..Xb.D.....\......z.).xOv..z........../.$.Q..I51m......0...x'+.~.....-..O...1..`.2..y].q....q.2...~.9.5.q.\...*.K......1..y...M...~4...MGpMQ.%.....7."..x.`8..%.w$.....>.....o=.n|....=....&67P...%aC{....Q2..6..G.e......q....<...{.?5.#t.#|...x....|.<#X...g........`..;..l.6 ?.0.HC..e]5..D.....x.b.T..wl.1K. .`K...1...n.........."zTm.^gh..U....>M..J...v_...:.'.O.:R.KY.4y.u9|ci.).S4...c1.....J..e.....vg.*w&J....$!.GFqn.LD.qi~.....B..7..*$.....~.....6...-.L..e...%37.@)P..8...;Zs.*...`..!...c..y.3....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25608
                                      Entropy (8bit):7.9794360905413475
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C5AB3573A096184CDD6E5DB5CBBD6B93
                                      SHA1:81BA293D872DC310A894C923163112558E96752A
                                      SHA-256:4745F7EA75365C58B572852E8D5930441C95962F845C02D932FE1A12BA361FDD
                                      SHA-512:C7CCD8121ACE067DBFA3F3107E97763327FB2E54EF953CE253B9F0226AFB637BE29C4B3217AE7C6D607D25BB4C00A006E512D53D4BB643C0EC3D541F9BD975D0
                                      Malicious:false
                                      Preview:..y.,.g._.UAoQn..>O.....v.3..-+....#.H.[.....A..u......^..pT(S..:..G"....f..k"...&.r..V6.e^......:[..0.&;..V......s%.x.......K.%;Y..e>....l....#3j..j#.^......)...8E..|.9`)..W...hHp..4...._.,..P.........l`...7..f.....+?.....K...7}o%..7../.....Mj4...Q.r...-..+......".&>...O.........E^..m.N..k......._g...Nh...o1...O#.+.!......$..9.3U.&..=...0...z.\.K+.........l..p%)..z.9.X..P.}..@Dv..+.^~....t...kr...... ...].t.....yac..17? ..+T,..u......e......Mr:..........`..... ...5..09"u.X.i.....C....p.o.79S`.I._.....+q|M$.^.W6..._.......i.\.z..;'.$.p.9.....k2.X.......$....Y.;t<..;.].pZM....%q+.#.._"m..?...s.P.......7........t.h...4<.Z8....f ..!....zA.DV./........9.~.I. y8D..v.B..{.t|N.U..o.....2...(..%.wf.{.X.`...0......`....L..u-[...V.C.b.Q;....O0.{w9.Ee.U8.....{U...&.h$o...G..C)'..+.p...y5.8...9..9*.f..L.g..S..a~.V.........5.sr. .?...xu.cp.v.......]....]n...GY..".....o.kx$..iZ../...3..U..aQ.dArf..GS.......e.l..c..Y..N.J...B.J.@:c/..4..<o.......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12162
                                      Entropy (8bit):7.944996698279203
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B7228E06BBA6EB7CDBB1BC137D3AF219
                                      SHA1:32A28CEFCDDA585C53C1A362E04CCCD3067EA93D
                                      SHA-256:461E368050B6EDE7169C8BC9D392050208E7B66A2976352478846100AFB055E9
                                      SHA-512:68538A34327AE09B9E42D6A01D7B08D031511B90ED3B2AA86CC542693E46776D691C83279C0B4EF22EC696143B72FDE5EB81795FD09B4AF72F55E6988C80E345
                                      Malicious:false
                                      Preview:.E..|..d...%.[eOR.[.lqW...n...l8...;.(...7.|..@.-.fhP.@qz....|..=.5*.>hu.<)8..A..g(..|'9..:I].W.Y...{...ys....$M.E....C...]-m....,W.p....(.^h...>m...cM.....W...P...S.eJo.............P`..........4..].T92.....p...\aJf.L..&.$......f...y.az.V.q..r..u.V....gZ.7.G...C.)Q`?.H.J&...=.G..^.-.u.,...T.-..Ve...B.....J.p.=.B.j..@..3.$....V...)=D..~D.R...M.Nb.@bM....o........... .K?...@]........g=.S.XN.Ft....7....i..w6E.{.n.i.Q,..d`\......<.;F.1..;.....G....K-...z..2...>.t.)ag.Z..=... <...z.....z...mg8.S...|...ht^Q.....".U.n...n..2..c.SOE.d...IYF....C......Z "...euw..6...&...5?DO....^..|&5/v.m.&.<=.[|~"O^.....n..........c\....n..vw<...{k..Q..N(.6h.0...RR]..7B....w.&F.%.z8l.[.r.\s..)Yi.W>..3......;..]..\.@.a.A.s.@....g..-.-..A.tu2....1...XM.M.?.8.m.L.(..VM.1..q.......)....G.U..V.`......<n'.ZF..E.s..D...Wy.....AOE.H+...i5}..4.5.........|<_.....X.?b.Y`......hw..q..*..X.v..T.}mB6...].].{.._v.8T~......2.Z'.Z..s']..-*.,(....o..]....&...*7..J-UH.:....R.o....l
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20506
                                      Entropy (8bit):7.970749098901389
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:693EAEBBDA70247CB1B07DB6B510644F
                                      SHA1:2E2B3AE8DCFD89A8D7BBE9D35466E0BCC34FEA1B
                                      SHA-256:DE9D5B42D124FCDDD47219FEC4F57DED4375AD9A273626AEFE73BBF3A88B63FB
                                      SHA-512:A09395D5A79C57309870290B4F3A8F4942880FF0E0493613F3368C986C229B0D54C6732464BE648B80B37D899CA9757C172B5F05B0DFD5ACB4A9BE026D37FC67
                                      Malicious:false
                                      Preview:j.D=N}W....'.YF.k.n.x...m(...?............e.....2...!...[..H..r.L#X.s...D....R.........A.,.K..Nu(v.^.&U.F...i/.u....D.O..a..L`...k....a.u...I..t.t#..m....(...O...u|...s..`d"..!.l.v.)s...O.1...Dg..q..%du.......N..;{B..".....L.\..qq...T....m..t.@.4.8m..~."]."....M....j.p...*i.P...!.j_l.'...R.'>....W.y.....];.+.a...../xY.hO...o.Ae.....-...q..D..T.*.SA...A..E..c8;..K8w_....N.4J<..D...?..;='.1i....%.a.|...{..j.5.k.........-.E5-...\k.............b..2....~.b..Y.Q....O..VQ..v.....y.8X....+r......<R...n'.....b#.......%..2`.:..$m...C.'2.(....x..4eEC..*.k1.Q.l...v....v..........s..v.i.N4h..,.,..0!C..*......s.J.Y[.'......U..5]7...i.U0O|.Ae.....I_..@KD...Q....&m....8..Iv....s.2..khm...#6../}..s.-...7G..T.%a.Bt......"..|..9.....Az.......#(:0.....c....@.MN"...N..sA..C.....IT..|ac.#Mk...>........oV.w..l-.....e.+.D.q....h.O....o..*#n....r......T)w.y.......d.T....d.i 3.r....._.S.D.,a{..j...4...5=.(.V..C.......g...........7Y;..x...H.de....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25234
                                      Entropy (8bit):7.979691977069913
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:897969C84C4608A7C522FD1EE36F2CDC
                                      SHA1:063AB57170A77D5EF49B07DB2DA9324CC76E3231
                                      SHA-256:476284255832C441D7369710D78A1BB9BCAD872B30A90CF60A46FBB8FAEEF9D0
                                      SHA-512:EF4A85ACC1D38086D00804290D0BEE22A4610A932AC069E5C853D4AC50BA190086F5049F841A8D802611439D5F2C7CAB535606D3D733749A0CE13AFCB9C6A0E6
                                      Malicious:false
                                      Preview:=!. a.=@..fX:.r'..I.D....'o..i....n;W..(^(....pK.#.\....B k..$2..]..NEh.d.U,..GaQO.T..<7.t^_pg.]....T..J}b...W..(.t....1.,..M...M.V..S:.!..U..7rI..E.-$.....1.P..'E.j..n...K.j..oy:6uG..q|.S....W9...?z7....3M.:...N........v.|.o..J.+..0.(84f.*_.F.1.G...........W.DYQVA........s.....K.&....Z@.NCm.....1s)...J..;(...k?..ds...aC....<.f..}U!p.v.qu,.X.R.g|.....|...C.'...U..'..".Q.......f...\.].......Py..6-........].....;[.*h.N.yd6.5qw..u._.v.O....../..0 .....|._m"SP...e........{..*.(.......&./..VT[..x...........".M.-..._d...L......q8.M.c.....4../.x...P.o...X..)...~...~.H+.s.......E......UBs.o.7.....C$)(..h..0.z..j.E.Ei...3.'...K......F...9s^.c. .....[...[.8~.4..+^.z...S.7.(..Y.....?.........+...^8..q...5.7.%WG....c"..e....m.1q..j.x....s..-.R.4"_.y..2...T..!q..h...>Q..o..q..('b..sP....BT...9g....~1...-.........U...u{4.4B..t7..3.k....h(...e........G..xLy.c3...0o.......$.Z-......I.J.8...2.9.Ji...2C.UJc.....>H..H(.$..=...y.k~....l....r.c*......d
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12163
                                      Entropy (8bit):7.945769807100683
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:28291CF9679C056311907B927676C9BE
                                      SHA1:1F4B1AFA502A445D50099ED8D6E12C254FA97708
                                      SHA-256:68B5F209F9B8E405431B09C15B0E35E360728F0AD8922BD490D448F953DFF0C2
                                      SHA-512:318C19560D8FB7839842A0B0E93CB7FA1825E61876ED662C32951DBA8DB3C85BE9A110E96909F8969D360FB53064DAABA766012761752947356F655FA95C3C98
                                      Malicious:false
                                      Preview:Nk.D.%....^.-.[h.Bm..A..3....>..f..@.y.%.4....`.. .LW..9....9...n=..4|......=.....C.}F.+.P. . ......[q..F.......gX...7j.....l.L..*e$"...2..g...m...5J..@.QU....9...6Z..PT'[1.adwH(........:cNBMr.Q....[6.04.(..CV...4.|..O=5UX7.cU.F...%..Z....?.\.=........M.%M....m...C.....d..AF`KF.e9..Q..:....Y..$....D....h.........V.pP./&..~....xn..}......^....eG..x.n.<...4Nd?A....N.<p..x@.jYB<C.&..Rp.gl._G.]...Zt._.[.{....D7..7.Z.6..::.p....mTB.a.P..a%....~t)I...~...f...R.C...bs.?8..>O..F.e.C.s"....0.}.[...........X. ....+.f4.f.dw3ly.J/.[Gw>..0.....H.mh..H..w..w.{.._..}.D..I...@72..pB...Q.P.G.|..8.g...{.......QK$..,.z.!.l$...()S.....v..f..v..aO.Xl....Wn?...~=:.Vdj..n3...pH9.lK0..6.(...{.._....Qc.s.w1a3K.d........i..7(i....Z"..$Bv..ie.jT#....+.c..........X.z.s.RLX..p..................K..........-..E/.k.R.. ...-.e...W..V....1|Xa.....8)?9...S.:V..............3..i.+Nn.1`+...e..E......%ZL..G.cd...9s#..e....W.l.K...}R....6..+p..JKU.}.S...3..-...Px.[.......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11199
                                      Entropy (8bit):7.937198863819957
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:30596FD39BAA97AB1B84BB80995DC6A0
                                      SHA1:4526D1A3E2439970C6AB6C77E783C8D683266ED8
                                      SHA-256:BB5308F531E90E71FDAF1021225868F9B340B319F23556DD2906801C9158A066
                                      SHA-512:8A31CABB523B786AAC247CEA96ADD66DA48B4510ACF14A232E991C4C4E36359645D9366424E05A5B72C4F59EF61123C1BCE2C70C05BADC52A1BEE39B501EF3CD
                                      Malicious:false
                                      Preview:..~.....^./....{>`..p...3rI...V.g.i.2.m.d;..;.......|.53....:.gb..5.a..K1.C..(...R..D.^8.....l.j.Q...>)......q.L.F..W...4m.SW.U|..e.@..w...)...+U..fP.*...Vh.Wx.-.$..94a..}*....82f...n=T..{E.k............R..gq...e.F.p0a?PL..X.|......P.N.X..N.M...._..h.=,..i......k@.8.=.-..@._1p.....z..ZW..))......@`..Ed..6...O. .k..-......Q".9.1..H....r.cI.....Y.7.H .L...e)N^.|.0y.V.v.5...1..`j..O.ig.......5I@..T...Ej..Q..../}W|gI...r.>ig......j_~\;...S..mS.\......;/........ .../&..K@ag..S..Wl.@s.o.P..?`.v.hZ..!.b..g.A..:= ...u..b...5.c@....,..1z..p._.k....lq...T...h..l....G...W.>..k...;.4...%?L:.[8.b....s.7..i........D.....$.7.$..k...r...ht...,>O..+6.V=.9.e@..4..)\..g...a.j..:O.w..(~h."@B.r.C.(...`.-._...\....(...Mlm.B.l...;4D.g.<= .g.o.\.r..J.j...T.6.Fne]?.S:|4........L..Z.3a.V4..gI..j..Q-..R,...G..ow./..8y.P....&8:g9...4RK...?.i;...o...x..K.GT..]0..eH....7.{.0..5.p..I<:Lo..E:../j......>.m....)\d:}^t....{......y.'..`..."..t..-<.?w.4f..A.t"..-.4|..H:.Y....[.7
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25239
                                      Entropy (8bit):7.979808325919702
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0D7111419D10C9FC26B12F4A38FC943C
                                      SHA1:B3569F7CE684308CA08E0A6B9AFEC242B9DE381B
                                      SHA-256:4668E2677E4846AA30325691294CA5F9B338FE39B4CBC83BE7364366FB642F47
                                      SHA-512:49BC6A785B96835F8560ECB5DDD4358754B38FF653307A067FC06E9E0D3F77A9F4BB75BDE2EF7FE0208F4AF11017BC16B35931ADA48748EEB5F25E1904B5C13C
                                      Malicious:false
                                      Preview:f....F|.....A.[d..0....*IeU.".VX....W.J..Zg(.7.jH...4...C..<...W..marb...c..a7...$....~...u-E.r....MVet}%h...tz..dR?.8.vU..X.&X..886.....k.c...aa..........>.....]...%&..>..........nU..M..{.#U.....@.5.lA.....'.m~...Z..w..99<........x..c..<..9."9.b..#.I!T.......:..(....Y..6....&.{.>..M.0.9.m....F8.+..m.S...N....<..X..f..;V.......y.nk>S..xx..0.....A..Z.!5..v..I(Y@Z|.S"KC"...{{..|....{..`.>....y..w.Z.@.~O.....3.......d..k6.... _7...:{b..>2..HH..T_.)..."..J..P...[..m.7"..8%....p.tw).p..,yH.w ... ..iL...../..8ew.].....0`.L..4.y.....w.h....(..z..... D.T.X.9f{.t.A.:Fh.Ws.h..mP....P.|.j.NnP|.T3.6.71..G:.r..x...0B#s3....0q._.l(..i.......m)\r5...f...........J..Z.3...!v.?...9...i'\.rP....W.P2.p.RX..ih.[.C.....k...$...~.7O.'.o..3[..N UB...t.udD....v8a.....3...~..h.....o.. |....93..j.)...fB.>..[[.K-".g..}c\G>.h..1r.ty._.f...u....NR/Y...Pn3t'\..>.........JL.w..*.\....L.%.....koi.G....!.I.......`|6.....!.3.8.C&sp.d{..-f...,...Oj..gma._..m..........+.`.^MV..u.b
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12156
                                      Entropy (8bit):7.9453284314532455
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2E5DF1FFA355CD453D18FFB914349530
                                      SHA1:FA3DBAFF0023FE8D41F032255C9AD7542F116827
                                      SHA-256:D33E7687C74CD213DF37FF737DB7D52E8F3CFC1D202B1ED70E172A54AED7E0A2
                                      SHA-512:973FE6E4831804C356E632BB377D89318178BACD3DDDC700D3098CD65EFA69B364BD48A705CC40C3920A34051FA2C9D72CD61302E3627D7305CED0DF4C6B1ABF
                                      Malicious:false
                                      Preview:......m...A.....e.5.^...s..rY...i.q.sk:...,}......Z...,^:...&..._.-+d:...5FL.)p..2o-........W....+L..+1..........C.. ...~ ..|...a..&A.=.."..a/..Nw|3..S./.@.j-w.v....WK....j...}..'\.);......\....g.K..p7...o...2.....)...C...0.@.......p.;/R30.}$wC/D"&J..$6...r....+....B...S....8l.......G.P.R...R..j..t.A.8.G..B.>...gW.S...a.n..Y*.bI...=m&...sv...bP..)$..O[......}.h]..>V..7..VV.S@=KG.cJF.}d..vQZ.9[..f...h.(........I...... ;.|...E...).Uh....V.-).R...E...m6n.]A:........q.9....Ii...#...8Q7..Y.T..K..[.S_.>..k....w.$l...".=.X.7.M.d.Iuy...2,.M..`.1... ...x.U7....S=....rO...Rt+..tt.<%&..CQZ.)Z>.T....f....3...}..r.{p....<......u.h......(; ..B~.j.e...... ]>"W.*0.L5...dK.O..w...@.+.....iRm..*2.Z..T:./_F=....H....n6iR.....X....,f..b5.XENT.....\.b(.....A..Jp.C.....^...4...!......?H...%..31.s.y*P...^...X....l..Z...P]g..{.5.!.J...P|..C......l.1...Tz....A...=F5.!..t...DI.....bH.W.....>....8....8.;Q..O+..-..iWFo..L..7.Q.x6.......^........k.J
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20500
                                      Entropy (8bit):7.974876431402265
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F779E36253DABC5E9CE738FA70292D6E
                                      SHA1:BAAF86E0A26244698D0CC653C305C9FE038F8166
                                      SHA-256:28A1695EE87040D388BEE0C9740D81CECFE7492A4637FEE4DBA40BB30CE10EED
                                      SHA-512:A91FB6F85B909D5573BDD64D8B63361A3F49FBA8E8D47AB5896D1E0B9D811471F2B67D949A894B50FFACC08757D1E82EC466200AB39F237BBF7304E53E3F56F8
                                      Malicious:false
                                      Preview:q|@,."....{..._T.z4.}...N.Q-..&.....:...d........X........3:.E].@.e\..TYk.NN.O..Y.O.A..,<..F...h..+....E..v.Y..s.......l..X'*E..R..7.m.5.....$..sA....~.23..2E.h...q./.a...If a.......T...D.&%...&M.U........c.....cm.b.#JSO B....#].w.h.L..!_....DG...X....A..t...v_~t.......^VZ.7...<.qV..."..2.j.f..*.|.B2M...L\.8...P({.........EC.l..CA.G...r..'.X.i.hI*]..6x.c..$a...}..q.L.......VW.M._..5.a8-..?........b..<..U......48.cI...H'.:.8...y.y(@..I)bC.d.....g.9^.U.#.d.&nW9~.}.KGz.K.mm..y.....).e..pq.VX...d.......7.O.'_..|..V....oz.O..!.R6)....8.pL.)M69fTR&Us...a....4^.t.m..h..E..R. ..,...V..kB..+ZG...+..U..q....Abv~-."....2..cY.1...h.*...J...|1...S....aBHN.*.i.......P$.Y.x...8b......_-9.zu<..a..)[.*[...\...T..r..d..2..1...B8EA@....H..NJ.wh2..^&.=.8..T......pnf'<..].T....c8n.&.L....C.#.ta...0^.1...........F...[..s&.-..}RR(W.a..u[.....\.....u'....D4..~..G.g.H.=T..k.|.E1C..Q".\.-..\.d\FS.-O.....<...P....u[..sF...Q|.....+.c......\g.-k.r.r.U.-.>Q..y
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11191
                                      Entropy (8bit):7.939022570954359
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CD7BAA45728875F163CC0269676088DF
                                      SHA1:0D9AD3C847DC1D845F7573A6F2AB79E90FA6FF13
                                      SHA-256:6B5F086830C32BD316446D48DEC6560CB83E7C6D82BE82D6D84508C7EF08434C
                                      SHA-512:8877A920A3A5FC01952C6AC7947FE7B2C9609169CD370285059769AA51C5479172859E3DCCBEF5F5A6924E057BB77A54080630A6D6BE8405C263460CC44B8F2A
                                      Malicious:false
                                      Preview:....G R..w..-...1...#..34.c-.....w........tW....O..........Z..Q.nF...*..e..oz..z...e.+.......g....`)......^.....FT.n..l.w.|....C....E}...(hG .`.*/ .+.w... ............Tz.P...j....@.o:..>.E...k..:M............6.Y.V..!..M.m.A...jpU.E.3.5ZQ^.Yp[.....!@.kA.Y*./=j...r.$FZ....-RvW.i..G.Kfd.$.&.....2.......x....9..k.o.....8..n_.=?s...)..4}...R....?.h..k.......,.......Z._3..G.S.....=b......B0B....y.F..y..B4.C#....h..g_........Y..+u.....Z<jq....bD....!.......J....l.I.p.s..{Nm.AB%:....h>..=...V.{=@.....a..."q..[o.I.J.`.o...mt..r..8x....hG..A.#.uP....q...$.uG.h....x.D-..x.5.F...,...~..0.....'y0....Y.....=..gmB{........TM_..]HDjyC.?....CT.W......K.HX.87#..&d...w.....{79..o.e......n.,.U.I....>...V<.v..."...o...d..[+@cn....4.R|..R..~\.......?.+...hY..>....n;....]6[._}.g...i....,...;...D...&O.+mM..q.+...#.~...C.w.$;.."....p'..yA.I..1....-.S.q.....=-...9..#.1...z...Z...U..(.6..r9..I...:.$.55....c..Nn.o$...z......+.A..rA?.+.....id....3.[.]
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25237
                                      Entropy (8bit):7.980580521785157
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EF8424B448C11477F7022FE2C3D954EC
                                      SHA1:315EB737625369991DD10D0698323F3F16BC1A63
                                      SHA-256:8FFC9DFCBFA2188D5BA4C10E2455E8064E2EB42D9BB0AF4CDC9CC03341303F1D
                                      SHA-512:DBA94D5C1504302C4D6803BAA469BBD8F85073F59B1A3F1C35E0A88BD7D22D002E4A7FB6C0CBB412320C165694984E212E5AFCD6003F95DA754D6583C03E28AE
                                      Malicious:false
                                      Preview:......w.r....PET..........K6...1o,.G.4)..%[>i*z..L%\Hc.P.Rd.M.EOj..@..fH.....G...z#.....^.#'.r....0..0.....O..A.................S.a6.]......fq.|....6....:[..O.....".Xd...'d..J.l..r.R.M..D.mFv.G~.u...].-.T.,.9.i...'M....a.-......J.N.I.>7.B.\)Z..6.....j].....T...s.bi.|./5t!7.x>.'u.K.(p.d.s.M.7z[g..........."...!...].....3..5../..T=...q."`.s..P..A.gp5....Bn..ch.9V{..o$..B.../...(}.mf.]~d....Y'.[...b.h...o'..._R.E.*E6E..m.I..1.z+.3...5...r........ns#u....K.g.u|v......$..IR^.T.....<.a....Fq...............o.[.4.=I.4.%..K).,...c.,..hV.:.S....Zl.!.G..z6....M.aemI....h....o.F..V.j{.WQ.0(.]...b.o2q.N.w..../...<.<.{.n.1.....D..7d.....8.cV%..6....!..n.....\...tE.k.M...X.\.o.7.......k..l...j.VZ>.h.I..~..#..Jg..^X.f,g..j).c....)..L..q...2W.6.F....E...t;R..@k......>.&..K..C....D..y..Qn...aH...v....W...D..q........C...Q$(....!X(X.t.G.5....4....k.j.d.zc0.....*.N*....B.k .k.$u.8.if........D....x......ac<..StSo<..;[.O........i.....\.H....v.ntF>.Rg..w..c.x...-.)...^
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12148
                                      Entropy (8bit):7.943270340730534
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:57E10F1DC54980F35A7F1C7CBFB3F0A4
                                      SHA1:77B25EECF9920F5F0624EA504CA29EE32195D23D
                                      SHA-256:24C6D3BE9DE73DFB2B0C6F303524B2DE0EC53E0D0E1641C1F8BCD4F540F149D6
                                      SHA-512:505E2BAAE58C302F8F818C203E129DC2C4201F535DA94DA927C9D681BAE2F5229FAB46B137ED823F3678C4AD1ED283531F3645A99906339675D727CB5DA9C704
                                      Malicious:false
                                      Preview:"7..E.q8w}.2.l[E...j........!......9<..|D.T...s.7.....6.=(.. .9.,...Z....u|.Z..0z..xd.[.F.Y]..~t..._.j..I..P;.i B..<.^..Q}N..=...5.KJ....:.l........A.,.p>.c.n.+..w.+H.......E/....jz.yf......J..>R/.1._.&....s?g..E....Z....x%.(L..!..R.$....>......^......(..+.Q...d.^,.C.q...2V|..l..I.T.C...F}.p..*x.P...$Qw{F...OSC&...x.w.B.lY.>.L..3..j.#.s..>..D....t?......K.}..;b.~.l.f... j.C..i....d.n...p..vl......=..vAM. O..qA..<..>R+&..Wyq......g...5.a.%s:]`!~.P.G.....Yu.....aM...........rc.._<.@H.V.'.+.<j..>.9.f+7.y.o.@...ZL..=.~..KX[.6b$.Q.O,.,.........t...c...."n;qH...u.%y..U#.c.Jz.5....n."y.T%p..,6J..Q./}(.M.x.z.W....?.^...._.$.z...Qx...N.?..V...@...%.X.v....W1[fe?...1F..8'R........n.?.jd..O...\{..._M.y..2.....O?..m....^}..S4T.u,.7 #..2..qg`.w..t.).u$Y.2].]l.I@............#".#;.3...\..Qk._..]..|T.:...;..~.a.p....jw..&...%T.<...q.{.P.19..lU.7...Y.1?.$z.......#.;.........~..&..$h.n...2....B.-.....[..k.....a....K..'..../.3P..Y....L{.....(.....s..'^d.......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20492
                                      Entropy (8bit):7.973758082659201
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:61BF548B4A153BA549817C35BA729DDA
                                      SHA1:1270D9154C388F8A4C9E2494E7660B949BD5FFB3
                                      SHA-256:FA2FB4052AEB7428415036A859D6B3C23BC1C133C82694CF92EF318B9991EBF8
                                      SHA-512:C8A6D0AD307656973377DBE2CB50748F4EB8AD87298768468AEE77C9E57C882CC58483872AEF4A827C7B3448FB64EC2289ABEBEC5174449E5AD80E5437197774
                                      Malicious:false
                                      Preview:V..va.K......cy......v..6k...CjDc.2......j-+A..*...!.cO..mY+.......>#. -..[.9...z(cJg.$^..(.M.Q.u..A....u.......f...`.....f..p[MI...._a..w.i .^t....H.K..@05.}..P. 4....U.Z....u.P..ENc...q.#...#o..R......-5.(..l.2.~...o....<]..Bj.<1..DG.........8......S.p[....^..U.<h.....S.aY3..$..`.....>.a.U......z\ZD.r......B=7.`...^.b....e..=a.....d..X..O.d.).rt.|..J.E...E....+Xq(..K.#L.....m.....lY5...h%..P.!..V....e..`p.h.;Qi3..V.uh...8.tA....z4xD@.eo...tK..o.H>..bM.../.E...#E0j...W..r...02.\?z.8..Y5_.......R)6km.......l)R.h.A..T.h........H5z.|. G..;!..2.F\.. ..'@E;Zj...R..T....P.%.=U.)..+R4..ld0*.M{.\.R<.N.{.h....(c...&.4t.<..........[C..*n......H.,....,.H}...v....L.r.D...;..].W.Y..;.<..1..'....TW...F..."$.e..+WJ<.T.r.>...B.?W.^...1TN......Sg...WM..WJ.....r...F(..K.E6.!.Y..3.....Hj....ET.`o~.....d*./.q..f<.z..:...............~;!...l.....i.R....[......."!...\8.! ...e.,......!....E|.JR.....Pq#..I..`...h(+....`..[..S.#/W..f/a..D"~...c.K..q...*.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25594
                                      Entropy (8bit):7.979210726149514
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CF7071B2FAEFC59DED2BAFED9748804B
                                      SHA1:56C360F5BA63AC85A149FC4A16D2A686BB2A1A5B
                                      SHA-256:92CA23199C822F646F4381B914CF0695101F2D21316687A2E158CE1DC77D411C
                                      SHA-512:31667D280458ADE9A27E18542C7855B1B1EF99F146035EAE6B7F9691A985D65EA916AC34B6795EF202C3D54D0F63A30C382B36B151B5C27EDA608EF3D4C8A6DC
                                      Malicious:false
                                      Preview:.w.;.P...:4Y....z.Q..k.v.o...n..~@..j...|....cm....8..[.......V.s..cP...a...9M.......*\m.......u...E....F....7...?..H)5..v..H..~P;a.4tSs..~...v..<...W....c....X...<...w...V..^..d...p.H=6...J..G..F..26... ..}.....l..X.......N.."g.E|..4\..[.....h\.......n..,%.{...f....z......M.a...A.e........*...).'u..Z4.O..{I90.....F_....%...}..RDA...gD.<,..".........X.s....W.......g.L.L.g.M.AB...\.r....Q.k....X.0CO.%.....7..|.O.l.syb..,EB.{m.z......c..............#T.L..v.......t...q.pU........5..ehM.:....f..j.D"........L%....w..h..[Osj..K..n.P?F.h.yI.9.n...-.....:@....12.12......Z.Z.8..j......2Z;..0U..oN..F...n'bu......N0..j..p.|...j.h.w.p..FA...~7.:....~..D.hD.......z.....}s...\.2y&[lVJ..d.Rha..V...[E.^O.1.K..g..@..2?....D.....m.'..`=O.6.N....(.g..(?EPjr.(.._a..T.....u.@...IA;T.p!..t..JQ]..........k=....|H;.....~8..\..3]s..D.6..P.-.5..&..e..k1......T.SB.4..JSP;..P..7...z\~.c.l.i...E...?.e.%../.~.R.....o.E'S.[$H..;.'...r3.>......<.h8..z..ku......3...w
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12195
                                      Entropy (8bit):7.943111903238364
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C29097A72EE1D83C3BF493DD2192F8AC
                                      SHA1:DB54DBA9779B708378D0CB069B9578166634DAC8
                                      SHA-256:47D467B2C3208D4F2D238BEC6612BA159903AB808986A9AE0358790AB614959E
                                      SHA-512:494EAA3954D12E25D85E5C0F0C8AA7E4B6A089DCB72C88E578FC97C650730992322CE4FB9E2D5CC95ACA86B2F5B15E05E901AC6E5188C58E02D45E631D8728D7
                                      Malicious:false
                                      Preview:......I....$.UO1.m.........*.bZ./.*..)..i........*.._.....D.g....c...|a.t.+.xZo Q..=...E..gH...|N..4V0..#....D7..l ..z.j./n.}.W..h-..q.+N]uo..R..eQ2>$q.cA.g<...Trd\z1_..R0.`......Ij...O| @g.u...V(3.A.i.... a0x..qB.d...4.}.=v++P.......q."...J63.h.-*b.;.J.....8....]v..[.!......gm.KftE=....$....k...........B.._....}.. ...cx.vx.?f..`.~..((..!A.....D...l.q....l.8.;..c.!vp..u...,N77|...[4D.......4g.9b$.P'.4......o..V...|..h.o\._.E..cvP.....mAh....j.;.F..N...s..l|+..d.U@.....\...D.-....:.9...5...G.Q...T.CQ...,...B|.A..Q...r........$.o._.$T<.DP Sr..4{...8..V11...k.X5..zN...?..3.;{TC-5.=f..-.e...\ .D~b..$..|..i..mc.8...~m..J}I...3~!...;O.4@C..;b.k@-T..u.ls[.0(..0.s*.....d..#*;=5.N.H.e4UG4..{..b]h.t.V.......0\..3J...?..y..Zo....._.q.E.....m....K"...u..:.+.......T...D..C.sp.}uU.....6^.GQ.s@+..b$....DE....`r....$..bv...`....N.I....g.[...... #....++..H.J....._...dm.r......( ..._...P..9.........g._T.6..}.4.qB.+.Ea.@...kOT.t3....?..E.pz.r.l.\...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10184
                                      Entropy (8bit):7.927995255214435
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BD771BC3953456B7362CC3D4173EEC06
                                      SHA1:08F13FF5BAAD3DF6C4943F51D6AA3DD1ADB501D9
                                      SHA-256:BD12E20BB17A35D55C2A2F75463E061CF534BD05AAFCDAF42E6B923FD4B11331
                                      SHA-512:DDB03D240BAA4BA2EA08A691E4DCBB61729F07DA173F5D9CFE12D13833F5DAF26219737E3F7040692503A413D0F5978A00F9E9329CA798CDD88EAB5B9494B1C7
                                      Malicious:false
                                      Preview:0<.u+..f..k...5$...$.q.+.is..O.b...Cw....3..l|....\my<e:..~..7R.5E.Q....0.9O.T...}......FH..`..4..{.\6E....z..p.._[.A."..P........&M.:..U.=E....dL.....o?N.....K.W`.(.T..>...R.5..K.^.B.ZN)?z.N.[..O...)j(..2..'..aEr..}P.V.G0......_.s.....M...}/.N./.>.:......H.).1.Q..Y..X..5..&...TN....g.m...V.|~.@q... ...)...B.E...N......0V...F.....IDo..b+-^....>..S...\..L7..n.G5-...%.K...'.."..JF..&C....F.=Uc..!.W13...p....<.....`B.&..;...x%'V.A.r/.#......J....cYA./Zb<........m....)5.e..O....9...P.X.h.Bh...p"...8...Jn....]....i..0a.....;..*4D....pn...r.........XN........J........Z.l..Zt...Y...W.M../.h.N.y22.42....9jM....k...Q.eM=6W[vH&...0(...=.|2.b9.8....<...J.8z..K8..P%.@.....:...U..bm..I...9_QS..1.,5...01=...$..V.{....m.|5##]...BUN....rC....>.G..+9..>....@..R...f.x..1l....M.!`>,..B.U.!..r.........r.......p~.n..5.C...F.sFq.?....?0.I.............8G..A..T..O...6...9..|.L ..C.."..~...2pR...=...H..4d....A...S...r+...s.8.Z.......%.......U(.]g..~L...d'8....a.aa
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11195
                                      Entropy (8bit):7.935708370744491
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:062F08343CD369EBE25FA69BB7BA0DC4
                                      SHA1:6C5147B23CC8A5B7B61D0C03696B3CEDC4DBD07E
                                      SHA-256:7638BE9C7FE6E0D91FB5580825442304AC59648E88DE4023A90F52E61E2FEEFA
                                      SHA-512:EF58D38214EFB0473128A6CD5E1C39177B9C3F5843FE36DF47D920AD8BDB1B9319375A61129FFA59C12153C42C3AAFC943881CF5020D8E01AD4012401DDB2879
                                      Malicious:false
                                      Preview:g...K...<.yRA....`....E2.XH]l(..9.:Y...)a.o.h.2j.0....T3..E....q..t.{......V.U..F...HY........r.I>&U.g7L.&.S.;.p(N..#.-.`H..*....6.......k#..}.h.....E.R(^&...J2..e.-.b.}_..._,..MVYfr......,3.d.(..C".....e..7..h.#.BF.....h .......jw.<I+..Sd......B'...I.{...........A.kZ.............-#q.X.~.n....SxcOo,.q$pQ&n....j.^].. :j5.1..].R.\.....8....\......;.Y.c.....x.(...F(.a:..L.IqUr.9.7J../..JmS..]..h..B...v......~.%t<...:.|...-....jR..6w.....:#A..z..J.....=...'...ZE..Q.7y..).!..P.gv.+....X...40.3..)....0...........Q......z..P..Dj.g.K.P..I....`...M.*.;;..G.l......&..P...z.BB..w..<2D....7..{ba..k..Xx.R...2-.......wh.V.S..=(..n..x...x.../3....;....hM..*{Y.C4.|j...$.Y=..e..6....~9cu.G......@...j.T#..\..h.y-......."......T0.oDA9...>..4,L!I..*.v..Y.._...[...:.[.....?...wtu..J$.j.."..~&...N..H....j....Y..;.v.eU..ir....mo_I..F.P.c-...I.y...=j.4.....q...cW.....:tta.I..QJ..Pz8d...A.2..m.~..MQ.(6z?...|..j:>Z.M'.N..z.8M...hS.S..3......N)g....e..'U.1.@ i.....".
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25529
                                      Entropy (8bit):7.981573367621868
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:88DB36469C12325C103990EF2599E9D7
                                      SHA1:B79AA9B16E137EF31599AC99DC599B33F9E149B2
                                      SHA-256:20481288F2D00A06FEBAD57494EB69F0E5D371881FA13B81D2509636027FD9B4
                                      SHA-512:D38DACA5130851A8DF72C5F6204F9F3061F3D81794C7F32DAAE5795F4EC0EB7265A0D3E8FF025B3F9FCB06535F5FA93B511B97455F5E6C3BF2C56F2F76AF9E86
                                      Malicious:false
                                      Preview:.'....r4g...t#..Kl...%...f.h..[..,) ........H.p...#...2^....k..Z|...).....H.n'......H9%.....F.9.*3a..D...*.....m../.v..Onu:.......V5.^.wG2Yf.y.0m...=............v.SH....e....!.Lw.Qo..2.:.P..CR6.K[)L~.<.=....Jx......P.-.......cb.T.g..h.r.....m.y2..dV1..,2.B;...Py.......`i..>l.S..G.9..V..K...HB9b.=.8.a.....y.v...D...#.F-.x..}`......... ....1..q%....A..|...9E^.}.re.\.....P........KH....M.;S.....;e...}r..w..A.m,p*.j...]N..3....]d.j.V.....B.Mx1....Ym.}...}...aO....!..._a*....T.u;.K..`,8.>3.......k...k}%...wD"&.[r..J._=.)...5Zo..cbEsb..2x..hv.e...*.2w.....fa.O..I..@.;.n{T...fG....hg .G,..i.....~.@.........9>U.o....=......-.z.PW....Q.YTyP.s.%.$....w.v/ ...X.K...a..(.*....~@[.H.A.yF.|$.....E.2.9&wh..Xp.J.].8_P.........y.6X...0Y.y"....]'".........ZA.'.K..W.j.%,.;..1.g%...A.TM"5..O..lX1S.J*..MKfM.KN..,U...X.......HN..e..O0&.X.aw.2.R.@....v.....7.h.......&..#..t..t.......tqh.<Hg.)...j...{.....0....Q.... Q.I.....,7.......rZy..;..G...c.P
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12162
                                      Entropy (8bit):7.942153493738578
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7D9DA77F52E6326644139F0F7D623CE3
                                      SHA1:57FC8A6C0AC10591498EA344B083A4957D96939F
                                      SHA-256:6687678F30EA99029C6DA47DED8E57350F1C4AF32F1B417E394532BA57DC4922
                                      SHA-512:339655E13F44561E7C28D2AF21B42A4B29B919078F862B58C46546024DD0045BD924B8976F2E5DC87C813924D2E2AE4F638FD5D70A18BD48A32DD0CF1D18B656
                                      Malicious:false
                                      Preview:3":-W.........:..1........>..hW-....*...x.)Z].......d..B;.[0.99%....*R....<B..._.n.*..c.........*G.6..f;O...gp.+......a......F .s..7..:.C.H............\.#J..".K3..L.f. t;X.K.._..v(.jJ...W..q...&..............B....[l..QVgK...0..........ge.$~.....`.M....J...[...P'.3TH!wn+...........C....(..Q9.yV..!k. ..W).%...66U...V!o.'7.......?....4...#m9_I.f..k....j-..n.go.Sa768.....?.J..);....?...A..b....!b.1bu..a..34......=.z..i..*!3.Q.5E....{n...!...X&F6<..:M..ut@..P.b.....6. =D.....D....N...m?......LcZ......vd6e..N....[..}...Ew.".v&.;...+ZR..@.."....K.=....n.X"...2.46".W..-.q.... .(Y6...U....]^`...P./.....{1......0..6b.`.9.,.HH ..t...3....K)C..N.($._.....e@D.....7EF...zU.w.^..q6.-..-e/N.n...9.B....f.x...C ..G...eh...#6%.{x.5x1.Z...m.z.am..5/?.@}J.=|..i'..@..ep.o...?3....@5.%.....X.%....a.o..vd....$.kMz.........8.>.Cp..f#.&.L....EO............6.......g..G.u1...(..#....h@.B.'.2k.........3.WH....{....@9.o.9m.T7~........./.&...k\j.m.....h..L.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20506
                                      Entropy (8bit):7.971888890745371
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F8B8B425133A4A8135AADBF3A9625ED0
                                      SHA1:884515B19540846599B80AB529B5930663D384CF
                                      SHA-256:2822047BB9FA5339131493DDFF93FD111BC1CD95C9615F5663DFF10FDB58457A
                                      SHA-512:0BB17AD915AE3CB61ACBAEB40D1F45EB909E5A0B98338D1B734B91FADB288AA2F2AD74C1B5D913DD13A854C1270839390097E3E1A4BB53744A93C85886D0AB5D
                                      Malicious:false
                                      Preview:].E^z.U.Z..%..b)...q..~`.ec.N1h....W....U...6C.e.`..(.?...."..q....._..+.J.va|.v. ...*h.`...P.4`..g ...s.....(.*5.e.Rm.......q.WJ.]x....Gi..G.oq..]?&3T..h..1L..?.N3;..:>7j1.. .%....~..h(..~.[.'|U...A9....(K/....u....#."6v..+!X...w\.:r....3%<F.8=...}.....|.ie..;....o..@.....^..o....=qj.n.N,))X..M>...H.N..k..z]N.`A%.e..aS....s.`q.../..^?.D..l@7C.xv........_.b......6...I...XM.s...#.{R.S.sP.B.......3K..(..n....'*._..mz?f...(....<...>.....&.%......=..c..y....]..G..n.}Zz...;.8....}c+..B...W.H.O....^.:n.{..a.........U.....F...<..r....7.F..t..k.7...a.o...(Y..^.v.R;..j.A...S...~.Ml0}.....x?$v...S.3.5...........}b..uj..k.y.P).d9:...f@y......eK.s.*l.F..t(.o'3.../.........6.rhi.+.(.Nb..q.-....z.y-.;.\.\..%..B.S.H........zjo&g.?.._@sI..e...o....k.I@VmKV.[SYWR.j...{w%o....P.+.T1..V...@.K:s.%.".DBA../}.2.U4.[w\.F.P...5r...S....VGEM..C...!.5fa2...s.<.>L.l.`.f.W...*.)w!.VQ."c........0.u.cu....!GZ.....J.}.x.....gX.Ol....Wx.NH.N....@.Q.....6..$]..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11715
                                      Entropy (8bit):7.939516803063995
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:70F5C282ACCFED5157B4405215A0054C
                                      SHA1:63639C038E13AE19AF2D0170F6A0EE7AEDEEBE3F
                                      SHA-256:640CA0ABFC117DB3A6858F3515DA6E1A4B65F554A796D0772330BB5AF0C17699
                                      SHA-512:8172B3B6FF59BF37FE3E83AB3CAC2B25B5823704A9C9BDFEA46AEA9C9A0291220073BC88CCAA43BCE207D6FBEEFB97BBB798F17A9E34658441CFBFE4E647618F
                                      Malicious:false
                                      Preview:.fW.V.T.phc.....og...jAtp3.....pZ*...e.h.....]...r*..i......2...........u..2.Gy.eg.w(..}..,....R.~...Y.)'.y..'rO..........\S..?....&.H._~........ua..]pc..m........c[....]..*......n.o....J...i~....]c,.r .).,.X;..;.X......UQ.}4i.vh.....`.-.6... ..n.I/+.AR........O....w...9o..\xrY....Z...u.&...m}. ..)b.E.;....|.....>....,.{.....8.....{wbT`.....}.....,...M..d.4.$.7..#.K.D.E.m...F.M.$..Af...2.A..-..^...,D]. ad...L.9@+..iq.$.3.6..JX..-.Gz....K+c.tf.C...mnn...+L.I.Y.Cg8.....p@..G.5..sJcK..%.va~M..<........o..3.f....jRHC.....H.=..0#.y...kA....|.4....Ol...S......-....F|C..W.?.I.,...Pj..l..k..c...*.....M....EbwzW.......~.(0........;.........e...+ ..dGy'....z................i{..(=.....l...a..B.$7v.64uT...-......V8P.!{.+......\.z....(..>hT........WV..\.....<.......H[.q..$....Z.?..D.#WU~O...Q.Y.....c.u.O...DK9!...0.&.!AYY..}.6..='k..O.._x-...`.JS.......q..wOF.Rj.....U..d.H;rwF.d.!.J......j.e..Hi.x..I.....=..8.tg5.dZ...>T0.k.}K.$/.!.~..4y
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25481
                                      Entropy (8bit):7.979305936556672
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DBE138110ABD0DC9DE4E39FEA31EE274
                                      SHA1:FEA2D1490CA60A119995B110946336898E2762FB
                                      SHA-256:03241E37A13D603F82428941D96C5F109F19DD912995AD4ABE099153DD62A5B3
                                      SHA-512:EDE1F8560D8B5B4CC47811989B3186FD4514B3683F9D753F8F9E68F618BA659E4CCDAFB9E14D8C693A47C4F0C4DAB701F9D6CF411E0C4F9704D9DC60BE655023
                                      Malicious:false
                                      Preview:.....p.Br....30.3e.>......r..R3.yW....c.rK%`nrS..B.`..Z=....[...P...zG^C.......hh\..'.h.DZ...s..pK.!......B.kj..~..a8H/.K.zQ..&uV...z:z..b'2...%....~..R{.>..M'T99...Zgs..'....b1...;m.Y"H.HE.%P..............9.5.y7..,.Ao...OK......"....T1.~...=..I.\.c........4....{..c....k.D.....b.~.(.fEYU...B...?....1...~..(.P.B....c&@...T.......a\..>S.N.B+.4...Q.+..n.........mg.{.jS..|.2o../]<.}.H.......Z..!F....P..|q..p....p..xA.f..S.3gTM>..a..1@._+.x..+.....S......~.S.(...9X..*.b&z.N_.].{N>..9..V....b...r...X..s.Nz]`e6/zG..M.k..A..Uh.p;}..^..-_..O../O....."b.Ga.....1.&.u...].m.,.. .)$4X/.M.l.v$..=$*zG.+/...,7.W.L..2w..a.....n).t..}.w|;.L..0"...l...n...^..7....=e..w..2..0......m."..<....(k..r.@4..=....r.J.<.9.*.f...Y..U...<....;.1_|:.-.zSQ'%{.{......(!.z[0..A.....q%..\....N.i .eu.`G$O.k..Y.C......S:..*.:..z.....N..t.<...Y......x..u.>..!Wa.-.i..9..23..l#.b.$.|.r....PC.K.MA.Ie.].J...pY?...J.(..ROS.."....shlg.k."...$./.....9o.....WS....R/.?s.wWLS.d.o....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12162
                                      Entropy (8bit):7.9434048442535
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:64C80E88383CD0CCF7DB233212123E5A
                                      SHA1:88C23672EDA4C0B3DF66C7BD89B5E92D4B66A9ED
                                      SHA-256:6ABFF9C6644D1486C3A993C38682E07BB6250E6A7C954AA1C98FA49A4C0EC56A
                                      SHA-512:4419F95A61C3A7572EF73A3662F0F774E510BA4369D5324179FE53510D478EB5DBDCCB11B1E0EAADD812416A06A4DE4F5C4AF48DD4052EEBFA12DE27D3B62E2B
                                      Malicious:false
                                      Preview:...nT...ZR.=]..94...'..1...C..uc,.!.i.*.t.x...A.............._..F.'..9P....FuB..a....*..[.d9..s....p.d........._yn`\...T/.@...?.....*w.d.g_.R.%..(..F...a.{..R.....{.i?7..zM.q..Q.....?..;.[.~...3"..0.6S...Q"......o..)\.xk..".....P.0..t0...o^..t.H...<....x......X]...9....[-G..[...2.. ..l...%-f...FL.z.?...pm.v..!n.4........{.al..7.....q..F...Yj@.57p..Yt....v..aW..k_DL`.;@.......m..A...E}...].Pj..;..:.`.8...-,.U.......'j......r..3...=.|v-..26.2.`..pk...Q......./tM..31..6...uB.........#.....r..~..~.~A..V...:....W.........S.E..E...J...........P...~s)a.F...C..z.............~[.w..t...*........b.......,e.@.A.I..B.$5.~.......zL.Dk7...N..k..x$.`.v.8...yRH.uzfg.....R......%-.L.......SE./....N%.{#.... ..-u..G:..../0#I x*o.3.qQ..sO..\..{.#...%...(?.W...~`\.w...`7]...@.....6...2.w..%...ih~....(.p.+.q.....mN...s1.....(p]..)...E.....tU..nB .u...i........++......[..-..S?...%..JaB.o...3j.k....JO....(....a:..?7..>1.W4Kgz.5.jF.3N..._...uY././]q. t.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11719
                                      Entropy (8bit):7.936326515375025
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2F65F9B45786EED6B65A9EE827895430
                                      SHA1:CA0BD7E338E206CE7F6449EFAC94E894575CD7EF
                                      SHA-256:D26A787A29FB68BC908ED6050D95B7ED6AA57EB13F1A7556910F44372E1FC73D
                                      SHA-512:8D49AB68DC3A37AE5A01887010C9738C0EC6A6126E57F844F82640A2DCEB901B0CC266DAB7E104E39897BD414F2F9226D55F481BDFA0C9835742905F9BE53A53
                                      Malicious:false
                                      Preview:..$....r...F.../.p...a..%..W..DB.?V.Lf.._....M..gI.[...{....U.....g..L..#fO...W..M......D..M..X.:M....".s.m...S.F...B.55K.M.D;.".".^...Iv.....q...d.u.....oV..!...t7...)..x]...."...l.~.G>.9.yR....s....C..3.8.e7)M.4u.....x..t....6..h..5...|F.N...N....>.A;..:.X.Cz.L.J..VJ.H.H/.+.M..g,f.4L..A:...^*"#.........wW.d.....4...v6F..3f.....6.G.]...o]..@...^..p.x V.Zn...2.D].0X...L>..........y.1.pX..4".W..A.0...}....<.7.....-.. ~cm........}..........o...4`.s.p..p..?).H(=....A.v...RF._..,z..N..Q..U3'.\M[E.QRX..N.,.U..g.y.k.4s.K.C.......N..y;.....a.~`.H..E.....+."f.HWk...l.@.....]W...;..0.-....h{.0.....!..{.'..T...j..9k.f..g...[.[...25....M*.h.Df..?2fm.a..].B.....(.nZ..I.7cY/...NYT..u.G;..nx....:...Y.>O....PN..A....6...G*X+Aa..&J..g.j..t$v..b.......7.C.D.......Z.hKA.!n..pY.U.T.[........*.*..B.}.....a./.}z...{.(.MO.F.....D.{....h^.1.w].}.P.n.(....wU........B..h...f4.=.*.o.`................nZ.vC..+F.fr....Cq..~..\..(4..=q.eo.N....3...q.x,..AT...xeE...:zdj
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25482
                                      Entropy (8bit):7.979673330332622
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:52310174E88DF3DF6DA1DAEEF77D1FF7
                                      SHA1:4F797C783676EAE7929B56104405BDF3B5C99BC0
                                      SHA-256:50AA2D6AE106280B47A58A88DFA460D6188A4206E221C550F88EDC614665A7A4
                                      SHA-512:5FD6D9C22F5E74A281EFA40C3B15222F1997EF366EA84E175526E65B91CC44A70A88F47B51E0186E8ADB604A8002E41A1A94F7BD0A400365736A54D9CE3E275B
                                      Malicious:false
                                      Preview:.+...5f...p]X.h`lpw.......Ox......|k..+.V..Y....;h.K.;.!ku..T`.&...3.G.is...e.^.....SD..[.M..L0.1......5T.e.......M.g.;..,.O....S...'...3WgT.V....?d^P#pVp...`.M#..."....$Mp|.X...+..S.L_5.......f..x.v..5D.C6..Ma.."..c.U{4.j)YO..........lpj.rfv.[..k).|a.t.-.x....|D..9.*!..1`.D......=...E.K..:..ie.q........R..L..D..*Q.'...u.k.I.&....Cq.|\^.{a........paa...$^.W..q.U....@....I^7N...l.^{.jMj..?..l......J.L...]#.+`.e\.....}.J#X;.xo.".....*..~6......T.R..[.N8. ..<......].X........k.)...xtx...B. ......0.]z..[......b.Shg.(mC.Bv..O.1i......kv.......W....A......?......,..o.c..GF...p....T.|(Kx...8.,..aD...7'`.......C....Z......=..F?...|..b..........s}.F......-8/=../J!....th..v...........'.Z...r........=.KC.UC.}...a....&......<..g......Fu..E..........7&.w..k..-.....k~..=.aH....P.b....d.}....Z.z....!y....7...c..5...yP.B..Q.....u..FBFU\..=)...T..N.....s....?B..}$l....e.E.._.iUT....:qi...q...w..Fe.}.L~..,.v.. ...do.......d.../..B.r.y....}...g..)...b.._
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12167
                                      Entropy (8bit):7.942096842928792
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3CBC2986E9237648B1C56683C364F036
                                      SHA1:70F9CD6CC5E9F6816426FCD463DA3162A4EDA1D6
                                      SHA-256:3F7364F46DE2B6690BB1AC8A1956EAFC1141F9A9CC726F3C29C18AB3B0AD09FB
                                      SHA-512:D3BECBBF60FF6AB00A81A04A1D6632879ADD5C4690E54CF431DB939A3936D24E0656E0F92E1794DB0643E14E12873A7BE36D4CACFF7E9EFEB5EA8176869A1750
                                      Malicious:false
                                      Preview:.)...v.r.........y....u..)4P.qi.\t.....E8..m......a....$.z,.3.:b.W.T..:g.........F.Em.;nf.\..&.D...(w....|%.s...L..1.k...v[.T@H.........{....@......-......5..fu.KeW@#..4.4..Hf....o<.v..,......r&S.....$6*a.....@........D.x({:.c..GfvlY.&.q.j.0z...h:.n9no........FkejA.I.1Q}a...U.".....UzKf/H.0L. .O.\."s7.J.2Pl....._..m..M...b..z..."...RF...!.X.o.Z..5..p7.<.........r2....?A.......P..k.OL...s.O....N.^...--.a.M.7.h^..V4.V.G..u.....D..)$.'.UL..'......I..T.....-.6U....+.o...8[.j...$.:.4.:.M.....~...o..yG\}p.r.....-..j....;$.....Z..h..1.4.%.R.S.`x ..c...e<.czdQ..|...|T..U...lQ...).!.U^.#N...C..e.......Z.+...W.@8...3.(.....v.U..jt...@..c.=e...O.(..i...J.....4...})..].>c.J.x4..d.H)...+=..\..8....R...$... ...n....T..M..$. ..r...8....gKo{.........8..4..-....r..../.D[..q..o...`#|7.u.fV.h...6..H..;^....J..6X.4p.}*$=/Oj.....-...=..z..Q.g..O.e.....mk.I..h..q..^.3.../bIH.`...1|..R..me.......kU.q.r...z..Z..{..8.~95..i.R.[..'}O0.Cx...7k.........5.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11735
                                      Entropy (8bit):7.941903562963874
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:706666CB473A15ADA533A5A9C82B3021
                                      SHA1:2CA94E895D96A7184C50A0B0C65B6C01713FE219
                                      SHA-256:7330264F7E7CB78267A60359F1CF618308B4692B6D973EAADCFF382BD5C8D62A
                                      SHA-512:AAAE3AB6A49137A324B1BEB06ECB7DA11E4E9B13F31E6BF91DB31E3CD4229FF55A58952814E8878765CD5DDC081BDCC66BBAD5B78926CC9BD2CD3126B7EF71CA
                                      Malicious:false
                                      Preview:..ZHi....E..}...b]..=7!...fC.])!..\....>.G.......6\.*.O..U+.{W.h...x"..iN..L.1}OT......%....Eq....e~...~...T*.....i..X..i|.V{.8.....i..~.....j..3..#.1..d.N........H!.=b...2e.~c{.~&=.%..r.q./....ZD....5...."..@.E.@H....x.).x..?.X..F.....7.!o.\.F...h#.....4A.K..%...nKjw....v..b.5b......`....?..gI..9fT..?..u.~`h.@.q..\`@!....},...Jyi.jvj.tbr...P....g.......S.-3.x?........#..\..C..:W.D..GvJ..0\..8O.A|....N8Y3..q.....}...2..l.Ky....5.q..\L.]1...F0.o-J. )L|......./..0^m..{..7..QG7.E....A..$.!t......a`..8L@D \.|.....9.t8fe.2.b.7....)s'.mw.....|8.t......H.C..1...J...\.V..;4;.h..n=0h..6.I.............$..jk,.t.;..b3.J.8q.J.T8g..C.U..V.......0.%)m?."-DP.`...B./.,.J.....O[..::.....E..c...l2:Du.w6.oR@..A.....A.F.OTl-......|D.....Y....PNJ.G..R.7.....5u.[h5.q l..2a..I~../..0...E..3Bb..u@[T..!..{..L.M..A...#.....[....3...<!.\.5.p...!<+...?.#...m.E.L....ub..k...P..[.6...W...L....G......Uc.pe.....P.u.,.;..Z.v.p3P...(....jAw..."...,..b.t.6.N...I,...}S..5...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26046
                                      Entropy (8bit):7.981707150109349
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:05F837C33202BF7C26074CE218BF6366
                                      SHA1:983F65EB96B9EA363D765386134E4DC5F0CA9051
                                      SHA-256:971568676167BA8B019018CE9DF49631DFB970327BB5548E4E13420A5E4B74DE
                                      SHA-512:CE6B91EB02C759F9A652DDEE87C57983BF5F2AB46DF68071CBEC56B25DAA02892DAB761EAE41C876AD789D62F2F3C093B597712EF7A20085E0E9E5090F09765B
                                      Malicious:false
                                      Preview:.....G...#.J....Bu.FZ..A..;.."..H...n...D8.x.....f.fYl.Fb.!.D. o,@m+......z...H....g...3~}..7.<.....M.N.... e-...5Z8U...q'.FW......p}.T.f._Uj.l(Y.r...0....4......<.W..i9....[.F.?f..$HqE.t..k)=..{wg>....;..........:..M..L.,]..7`0.v..".......%o....\.55.....q.C......x.........5.S.........v...ET..4%..).....].>~...JW..{.1E..7......yF.o~+Y..(..y.J...B...";.t..t..8Oq}A.kdS.#.p:.fwb..@=QK...D.....V.y9}$9$D....oX...$U._'....c.....$L ..rY+.O.q.s.O.'.S...i..Je'.....R{...V.....&.1&.!.l6..._...D0....Q....u..........4..vb.9g.%.{..o...RP.X.u!.@.^...".-..lM..:w.......p.mh.(.....:.G..Bx....$..b.^..;.#..U..$*.]aA...`.v6D../...7F$@...S....D.e....LF.g..%.....ch.j)...lF...9.a|.c.n..~.....Ql.X%.T...j........b...%..V%.7...*..[.)B.F..&...Z.!|..6.......#..P..7SU.....I..w...b...o.!m....cw.'.QtdL......)...i8.......*#.u.(.......dU....}..[~[....,..f..7.......Ik4..a..0..S.r.w..[.......%z&.q1...R.G.K..:dDSc.I..../.M.t.U\....'..[T5..q..o...^...>Q..dXl$.!..;*.{.w,.F....2n.t..tI
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12183
                                      Entropy (8bit):7.942815544898215
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:485FFF98F476F3CC4FB15F333AE8E8AD
                                      SHA1:82924C5CF0EFCB3837ACF012ED7ACD559B298DFE
                                      SHA-256:9AA4EBD7F0DB1E1511F7FDE06D50C1A41D3F26D4DE648EBF5C07AF82B5AB34C4
                                      SHA-512:5965E672AB73474045198482D319BCBF51D18428D30407888A91B17980D61F2B91B29C0494EE36CCC03F6F9F835C70426EF681948FF83F236A0CE9896F8AEEAB
                                      Malicious:false
                                      Preview:1..,}...ev..0~..V.[.`,.#e...J.A.5...k.9Mr:.E.d.......e...U[..?.......mK..fas|R....D......H..e..#../...^....<..q.....9nV.....i.U.o...x...~p4........Lt.0..(M..,....-y.]......V.}....1.-`$.if...|B.._G.......|...J.I.7.w.p'...&g..`..#..TG...@.x.6...x...u......m....4...'E`..)..OY.....J...u...i..'..*(."..W.=...a.X.....(#,..5.......S.9c..T;...R..v...AYqg3..R......... 6l;.v.;{;..=....OT...6.R...@....Je77z._....%$...k.n.....7..u./.....8n_..I..(.....@l...9..dN....%....H..{.5.`q......D.....\>F>.fuO.-,.A....C.4..o.A.pO.....E.mT.9.#..@........|.`c.kpKx.F..........5.J....y9q.6..(.../.V+.C..V.Q.....H..?.".n....IM.iZ..y..Y........e...E'<#Y..01...l.gg....{.... .4.Y.0;j.M.(......j.P........(..^(..N%h..r.O...M.7o.$.T-L5...^'.T.or....;2......J..8h.............*..=Q........Z.r.w.... :..o.pZ...r......I.=..T.O4..f[u..?..C^j..z...>....|ub....`;.K.W2..A..7..f.ti.G......0)j.D.j..!...@a.R.i.{.?....e..~.=.......k>%.D4..... \3QH..".Myqp.o+...\3.2..Ou.v.h6.K..r.S.d.B
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11711
                                      Entropy (8bit):7.9422726974024105
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2AF0CE339C5D8B68F2A2AC2BE82A7093
                                      SHA1:D3F1635232807F4B2B2B49924200C8EC3CEB7C95
                                      SHA-256:A1EB9DD21EB8F9AD76B69DA78172E722D07FD0D9EE44428C0366E01BD48C03DA
                                      SHA-512:97F6C4400C15EDC812CF9055CA1E5E009BD5D022BEE509290C6530C76479413EF058CB29D78D062B04EAE95695F366D9615E7B8C516E5BF7EF9A12FBF149FFF4
                                      Malicious:false
                                      Preview:..e..I.......5..q.......{..y.X..MI.*.-s.J..6.\....L....;._...d.B,...9~>..B/.C.:OL.../S -... .f..'...x`._X........Q93....4I].....ZnV..Q...Q.|5..=........=$........C.KY.........!.V..h.zK}N\.Be@...p...EE.........mx8:.5..F.._.f5F.(C|n...+.6.b.8]R..>..........ViqOT....G...TA...K....p..2g...vT>.GD.j.F..>u.ozV.*`y..=.....5..&iM...!.x$.#....z{.\S......jv .^..Qt....n..Z-2...r...M.".M...y:c......K.E.E...,~"Q....6......d.v.|..O..ws.-..M.xO.W.....Y..8.I....`2..7.Alzl..k...3'.x.*..L...w@e...*......q%8...K.t.Q|x\Z...t.r,Y....D.=..".9..../.b.....K...)...3..)..L8+.S.l...N....6..f.8..4\fg.....<.....E.....n. o4.....Ei..V.7L...4g...H.....8..-mI..E....N._>l.......6.Q3.......gC[CFO.3iMuy..q5.W......%.o.6.$.A9..A~)O....p....'.'.pRw..........+...C.....t,.2.b...ub.V>...N.-...k.p.c.^...]...i\5.ui_8`.4.....Y.....N....f=.5..b.....R...'....Rh.....{`He... Vv(I.9'....V`t|..q.....6...M.8'|e...b;..D$S..f].A..j.2=.m.v..8..J...l...Q:......>.j.U/.....n...'..mM..]...H..I.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25560
                                      Entropy (8bit):7.98153919263499
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E69116763BD9BE85DD4139C081DA2D8E
                                      SHA1:608EE650ADA8A2CFEFD1785B2C8F7D41707E0FE3
                                      SHA-256:7F697408CBDBDF88D77D339A8A71D296D330573969976D73142CD6C820DBBCFC
                                      SHA-512:F42DE2DBFC1636352822D7F6263AEA762006CAEB85C3DD1BCCE085F7C1F71EAFC08FB19660FE7B7FDA3E193A18BE1A986A2711CD1D62A2C2F6D1B7CB1DE8D888
                                      Malicious:false
                                      Preview:n...P,E4.EM.../..h..!B<...V..Z.....:8..">e67@.zf+...'}&5.*.'.T..[.}....Z....@7./.c?t.i........o~K......K...\....;.....;.K_~dJB]..5..J.^.1..<sexb.h...o..z..aqrKQVt. |.).8.&t..s.........p.5.J...:...X!..rO}hA.-.F.c7A.!..INc?2ZM...........X.p.1R..c...0{.t....?G.s.?gCd..M.....j.7..U.M.X...tQ.......H..B.t[..qh....|.;.'...1..aid....1.....|yWa.M..Y...e.W....`.......;o.....P.K.pv.}L...e..m2>r.f....kX..ci...E~^.,u...C.8.7.@.h....uW9...r%..)F/D.}3..<..01...B0.8.7.Wo...E......[..."...\..#.....k.v.pP.....AL-.nv.Cz.L...Y..Y.3.G.-..).6...P.>.........<..6~?l.`g^.1..i.......\@...:.<X..7...j..eI.K.B(E...0.&...Xa...:....I.*:.W...:"c.p6.7.s.....+...q+.;...c......e.......h.X-I}..n!......Q.~.....-..(Z.?.RG..bF....^...0-A`e%z.h...0......t.X.ex...{.[^.l....I.^a..O;..k..A"A..<.E.v...?.<.tJB.q`?FIc......qN../.n..}...Y/.....&X........y.Pi..t.ww..].a"g.s....3..!.....L5.4..q.w`.`....'...=..6..Ut.T=.I2....g......C6....$....2+.8}$..'..~.?).jSK..pB..+....5..4..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12158
                                      Entropy (8bit):7.943228148387973
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A68F2CA379F9B6F634528DBCD5B7311C
                                      SHA1:DA8E774BBAAB0F751E823E6A9B6A986A66CAB876
                                      SHA-256:D8E21A33A34D1384883408B2A07464373C83EE19CA7A926AE6F103DEF579E4CE
                                      SHA-512:16C4D4F90BF05473AE07A3CAFCE294BCB8559EFDAD997F9F0A47FE97A05CD7015786EC371C9F9953992246B4B6F14A6E0DE50851D88193FAE456B34C8C9D94F1
                                      Malicious:false
                                      Preview:.-.E.^..~..O.}F.....e.a...#......M.M.<..XcM..:.b...y.(.(...$..*.6S.I.h.rE.....".w]..khbF.I..d.......i.g..x.fM.+.r........a1...,.f%...4....s.><en.m..4.4#1y..i.R.q..X.<....@Q.#,...b.....6{FP..17...kn.Y.:....\j.i.;${.v...C3...>......t...u........8.#*4i.kul~...T,o.hX....9..%i....@.3...z.Hl.d..#k."..*X..t...}W.d.~p....~-.lm........!..1jJ>.....b...Lu..(.P...PL...N.F`R...R.R......hif>7.^....%iwz.<......F9w.... imx..g.7}.b.....sc9.$..V.....k.u4....5.8q.)......c]..@Jm*..H.]..w.n.+m...`..74$.,.;?..6..".CxQ.xQ4.]^Y..=F.g..39..G.-(..B...o.+..U........v.......DY...#...!i.;...X5....:.~'...=".y.Z..vaL...`...I#*9.*.E>..&.C..y&...q.~.......}.6...:.Z..1.Bo..Q:.........w...x..4A...Y..`Z.h+>...Pu.x ...Hy.J....&V.M@.iQ.........&E.`..l...\.".... ..0.....f......}x.0.U....@U'......m{.........pG.<.B.[X...4.as....r)*.a}V7..;...Crq....K.:.I..&.....9...:O.PIL....<L._..A'Y..^o..c..AF.U...O]..T.Bb.n..y^}..U..R.....7.e_F(.?.a6.b..oD3WZ......1)4.`........RK._.."...-.AS.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11715
                                      Entropy (8bit):7.938039561908979
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E9C94760F9820705F4B7AF99121B6658
                                      SHA1:4E015DFD143E45EB095C063E2986495E71DF6769
                                      SHA-256:744FDDC37D99C0A05D9F37258AE5D3EEF583336BE4E4C141249583291C759AF0
                                      SHA-512:9BC19F1190398E7783C9DB2A95FA031321385C4E47A7AF7BA1C70555E72B8BD58DEA48920439728EF423E9C6E55B0008E7CAB35E18C49D8F12F143D1D5A38D57
                                      Malicious:false
                                      Preview:.'%.mU.kOF...Pb.g..4....CK.O*..\.0+....|i....~.v....:..-..R>..f....O.!.s0.....{4..%8Hw.l....p."....G.v.}D.<..C...k......q.|?A..Aq].:....H.....z,.........:....!......NX..k]...)~.|..v.w..)....+...h`W.e.a.....}.c.r..#...!.[.K.ur..w*RzT7|M. ...s!j..k)..,..2(j...l..:.k.q^..#B.O^l...f..Uu2s...nh...Q&.0........8...T.F...%....^.$.r...c3.....`....{h02.._.^......o..*.|([1..j...8P..je"..].....k.d..D.R7,.s....%...)..e.T. .7M.....#.....u...X....b..x.......m.......F.w........P.i. .%...=0A.....gu.<{^....p.p..&:O.+....44Na...K..gA..7....a.Om(.Ju..SH@x.y.0.5....5I.J.U.b..)....v.R.X...;..+v..)...L|..]W.....\....MZy.K..d6a...V.3......T...au.....L.{=...!...1.?YgbD>k..x..o.^|,....OR.wA...H...Z..........KL...],...]9.V.D...........$....3./..&....c.^....p.B;.4..N..3.F...V.......f.D..R7...'A..P.9z.t...ar...Lg..C.b.....i6..Nb.>...\.{..wV.....6+@.>..u...3.H3..y.)...].d5=.G...O.:-.Vj.M.ia-.f....Q..w...7?Uj....mF|.-....{p.TOj.lU.+5P....qO....><....m.4;..Exo...W....%..4....k$.f
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25561
                                      Entropy (8bit):7.981293728845131
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:AD652472A35501BCC75FC49CB98BF748
                                      SHA1:3A191ED4BCC7EB5B18809CEB27E2AC6ED4DD550F
                                      SHA-256:56B2C14F97D5F82B4053F346D55689B721686F0A22B3D88A8262AB5A58659574
                                      SHA-512:08A5E266170B798F0B344DCDC2AFD7CC93E1F5C6FE3857C694BA210365CDCFC13C8849C8575B136E428C884FCCF9CCAA77421CF3272E6161A74E72160F4F65B3
                                      Malicious:false
                                      Preview:..^./..-.)I.BC..Sl.e..z...Z.*..4....&.fK..z./...S...q.......nm'T.....F-..eQ..X=w....[`........~.H..<J(......Y.IA.3.C....f.1..x...!{.......%.[JL.....P>....ZU..o.&.S7p..Q#1.*.I../.kq.P.....!.r.*.T.UL..%5..t.........<c^.6..&.;vE.}>...*..%./S%.0..l+.U.....P..9.@]i.?|.Ad...&L?...;+.../...y7W.2.vO.;^.s6.....N..K........U..................t.....O.=F.*.$R..c.@2.j3..S.|.%.l.m.....@..5T..}&"....,j?V...%..#..k.q).y.4.Q/."'Z..4.....PMX..`.G...........h7P.LVcZ....w,....:...C.Z~..O....+_..">3........1.Z...h.{..b.H.R.....f.q|k..K..S......T'^.........B.q{ck.s*J?.....]W..z.%./h.j..fU.../}[N....EK...[&v..".>s.?..)A..;J.$lL.[..I....B.N6....@.........)X...f...0.1....R..#..N...S{..l...T5.O%3.tN..@.+.....>..C...b&.w..V..$.....l7E5.O.......-...4D...../).......ea#,d9...q......o...e..ra.u7.,f......T...=.u......P_.S..ip...?%I.S.....X..K...?..*.f1..).6....0-..#d.....2Q.8.Uq.......V..b.e:n).x.,....mO....#..."/.Z..G..........*%.,...<Qz.....~.<NR..b=U...:.3.N....Q.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12163
                                      Entropy (8bit):7.941849767577008
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0B6F0B00E9ED5C614D051DDDF5B2C674
                                      SHA1:7B1B9DB51048652A3CA6CA7CD55255A1B8009386
                                      SHA-256:AEE5B5354972AE778AFEFA6F135C71BC305AC4117877CA8D8943DC09D2EFF523
                                      SHA-512:270AA2CCEF148796AB215FF4987DE1E9E1E23546800F31059EA19A4E8AD3CFD8E28164E45FDE71848B9A04602E3100741E3F8F35157E81EA015F874A14DF8BBD
                                      Malicious:false
                                      Preview:'........]JW.M.5..;.p............b.c..)....j..C.NN<...T..<..%.....}..w..t.~...U...C...?.m.[..f.[.\i1/...%.3.i...yO/\.i.IaT......Nk.+..-.$..>.C....v*R.zB.U#a._.S...#b......|.z.^-..bk..I.A`>c@.....S.c..1....In4.M.t...9....q.cX.@B.......IPI.-...~#.Lw.ON..6...2.h{.N~(....yb,..m.j...^...{..p5Ge.dz..........9G....@|.Z.7:.G..C./.A%..v.x.h..}...PQ:......\4Z:.iy..j[..O`Uf.C.9#....r....J!..._y.8J&>^.....1\..@.~.fm.x-0!{..yG.?.>.Y..IE...0....}.Z:8p......c\).(.a:.... .*.."......=(Y.V;.G.\...V....-J.%..4^.Gvr$9..S./..k.5.-1..W...].......y...uJ.._.f..i.n....`........'.#.`Y......u...$.Zo..Di.gRwg.-Y.........'J.7...f@.&it;t.....ha..k.>...$.v.R.|.t.....G....t=V.M.!i.P..Q..g.=QOB....T..^C.F.x.f..p..C......*...`I..e>.zl@..@l....Y..;...I...b.B......Q.E.Y.J.."...X&3.i.b..4...)@....'L>.U.]b....I..H)..0......B...f.>...41.=<..>.......D..u...&<.tA&....W+.C..I....4k...^.vB...j/kn..8.G.s..]>O/.......G..T.6...+......Z.F....}7.7.\...A`:.5e.....u.1Q...&2.$......7.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11731
                                      Entropy (8bit):7.943078866431636
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E0DE13003EF8EC502D1E39F6321B1BA2
                                      SHA1:1C0AA10E1E5E77746850293B7EB5151EB5DD4F0B
                                      SHA-256:DB66553B112F95B2DD299BF9A6D397653CEA33B00E72BF54DBBC2092275FDB53
                                      SHA-512:22EE759465050B86ABE1F4B111AD2C0E7ACC3BE7DCED901B5595452A4C96BBBA94BAA4496ED5C55EE00C4BA2B5EAFDB376EBA0CEEB85B6DCADDF671FF36AE0CD
                                      Malicious:false
                                      Preview:..{..|m.....0L.:..G.3..$.+Io.=.TU..#A.......c`.r=..a...M...3}a.I..x8...S....p.......i..m..T...PQ...e%.7..'|.......s8%X+!.eN.@...J.......t.:....Q.I..i{.l......`a].k..6....V=.uX#..w.P...G..m....x.o...x+...>..X.=....T\.....W..M..Sx:6.Q...#$.'t.5.Q.'.g..J..D.X...;Y._L... ....eW.).D.k.X..q.....p.Pe...Z{~..gZ`.z.q..}.......9VV..Qi.Op<A.%k.Z...s....3...1...?..j..S.....E./..97=......=X.....v..I...H.&..b...dv.....#..I.wp/B.00.c..6.3r$)p......r}...r..2..{hKC.Y..$.+[8.Q.q.d.%-u......}\....K=.......`...y....#.s>.m..mxB...r.G..4....Z.....t.mn....(..@."......"Yi..R.D.-.'.H.M...g.1B....PBr.$.e.....*..Or.m.`5.\Qr.!(.....r..UHO.F..hn6.....["+7.aG.b.cF+.6..m'.\..D.o..,O..%.SH\...N{.1..O.......y}...9.>:...l...N....[.+P..@.._H4.N.%..,.N.t...E.~)H.c'[@I.IJ.[`yn...._..x....n&....p.-..|9Z.A.@.Dg.#..W..Z+._?Q.....-.k.Z9.....w.g[Mz...w........{w.H...w........P4..#...V.}/S..M5..T..D<n.b..~..S~.&YRBRr...'....D!.gF2.u*..W.....+ $}o.I......L..e.J.......u.....a.DW5.'....E
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26125
                                      Entropy (8bit):7.981403910175721
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0A56873AD56BD229B917C2913DD1F476
                                      SHA1:A1FD6AC5D4645EC2A1D131E2A2E9A0F028C5CF95
                                      SHA-256:A13865CF107FB7CBB51A4025D580B6BD33B05FAB23977734A7D0D1B41A55BAF7
                                      SHA-512:A4364ACE798499B00626B7EE2EC5A846EC934D541AF3CB3666F8A531455C3DDA1196A05E4FEBCD9BF26E2E4CB694DC48AB0CA0E269C9134D22BF9D5995098139
                                      Malicious:false
                                      Preview:.=.....P..b.>K_.yD...p.i.4.Kg>....]...O.@.-.:. ..e..J.....e..F...e.qk.G.s........O..o........@.n^..|}..nd.|..v...u.y....".......Y.+`.....DbZ.....<.......#...o.c%.a..u...'gO.67....xuId..Sit...K..*.k'.HK...(.l .n.....f.....J...g.......x.I.+.z$......._U.1......w<C.hmM..$.....jRI\c4.>...:bM......i.P."...Z..|....k.N/y...... w.2..v2l.U..q6.yN.....:...[.....(.....6Qq.egv._t..{....:..ef2i....&.i.{.F..".k O..;28r...'.qb=.?..L....\..v_$..P.6.yh66.....C.*..../.&.......'.9.;N...r.aS.....60...,..../5%.f......P......z......t..0..Ue..Ure.M_....q.`."d.......!.-...9..;g.. D.5.t...R.+.....&....... d.y.......(.B.>....{.q.T...v.@.B9.....TW2:...p.2&..cv)0.#.z...D....=...H.Q1`E...V-.R..LR....t.....8..L.....4."...y!.1..`..O.?ktsXN.'.i.XA...'...w#.......J......o_..g}.</ ..;.......v....2.r..C....E5.*XG...4....'C..m=.c.>'.6J..S(Hg$..54[.w..1.........+..&9`......gr.........,.....J..R.N..g....F...y.....9...].H.5.Z..i....I.F.."d"......?.}.a.!Y]z..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:COM executable for DOS
                                      Category:dropped
                                      Size (bytes):12179
                                      Entropy (8bit):7.944854052945525
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7026AB936165666E4D4861E2885171FF
                                      SHA1:BAB6C8029898E7A149EFF4E58B69A31CB9AD5D84
                                      SHA-256:B49517506AEFD4A98CEB12E7C050C92F9445831C1B1AD61BE579C1CD2F1FE0B0
                                      SHA-512:E02DAB8D00500255ACFC9F11EEAF05E519EF30936382C61F23C01D56BA5F1756879E89BE8A7579D7014C8C320E8B35F5DF4C2B118E24F384B505340AB31F6DAB
                                      Malicious:false
                                      Preview:...;:....F....Q..Me.;..%.M...0XgP.v..AZn..{....I.m......QpG"..72...zYMo.T.t.I.)$.FB.7....\<....vRcuC.{I+U6..f.............!uS....$......>y..k.Br...D.Q....g.q."-/e4.hL..W..@.j..GU<='!.'.N..^.;......d.B.V?.4.......>...!.q..{Ep...o2.!G...^R.qY.g.>.v.!...\..r..].|.0......L1.t....1x..<...K....z>.k..P,Zf.....n.$)R..B..nx...a.Q...s.".....B.Z..I..1.....m...|..H-.7x.h..$`z.64...W......U....u?ZU...Pu-.8T....}...M.!#;..R..S.[..]R....L..IF...=4V'...r5...u...B..A.....z^..p[..@..h....t.cH.y".I.....\{.\zl.4q.._r...7..0S%\.*..-.io...!..e\k^.:B.$.v......C....'../.........w....|.Tr;..B6.{./'.MYH.`p9.M.A.}..&...6.z..u.+n].@3..3..w......1T..~....UQ..}..r].....~.*.y{......'.'./....X...9O..l.}W....i.....3.0....9..`.X...7E..J%.}...j....U&.....>6.B.L$m)e?.u..z...`>[a."^e.b..biK.]g.....).#"..........'...RJ.FJ...xy.F....(3@..(...W`.Bp..,..Dk...+.......G.~.v...7.nH.`.. km.........w)r.\..Y.....x".g..2.w.OQ.TH..*V.<8b..}.E...R,V.(..l..}..v..iE..."(...E...B.?.x.+.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25229
                                      Entropy (8bit):7.979600257799848
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B81A9FC1D6A920C078EC46A0D9F8331B
                                      SHA1:D12C08F1CDC786EED9CD6DB8B272D5F6F31F5DA6
                                      SHA-256:5291FFF6738F58410CC64BE23E6F72EC109C99AB2BEC1CBEB01593224F1F3D1A
                                      SHA-512:C67A3876B1476CF563854A3CD533298D1AC367F14D8A8BF8204AC60DE6507512E285346D5CF39A7DBEE6FDF100849CD81504706C8D6C93755A9315065DEEC8D4
                                      Malicious:false
                                      Preview:lmm $*.{.'...Pl.X..M#...n\+e.0pJ.U..Z/........k."%).8.D........7.{..-...'..7SR5*x.e..!....V:(.+..DC.B..U.|.i]......j.,@Oh.(`.e..E..S...YR....K...%zv.-....i.i.1...).7..6...../.WSp...YL.".$::.g..n..F.Z..v.t1......*.:....,...}...+.9..b..1..#pwu.m..L.k<s...v}..d..dF..B..j_....=X.C.eU@..O73./.....s.~..R..6...K...O.u+.$..EH.C...l.....).0.o.x..q8p..TpY..~.o..v.6.=..?B.|..(*..........{...4=. Ar....A.v.j..r..ou&{4..[.>..%....x..6.=.'l.w...$...Veb}..d...5.......<....B.1!.....e..+5..N=b.GS7^..q. .(.k.Ct.%.7..(..u8.*..R?~..c*..;...X..[...|.x.8.@.{.(h.V.OnT.@.K...zG.......E(.......k.<..x.p.?zC.u.:.P&q..Q.AYYU>....E.0n..:{\b..`.i.._M.}l....<<..^6.Gi.4.YV..%F.G...Z./.6...)..L........)...DBz...xUx......'.]l...f>..;!.w.sT.,.t...a..J..C.S.J..%q..s0...0..I..TF<....qH.F....e.....H.cW#.nz.c.......~]6q.O...^.0.@G[r(B...!.Uw....n...%..F...b.a{..\9$.r...;ach..).^....E.79.}z.......s;........0.....Ty..=g.}..ve....5......O.;.**#6ob..0.B_GRb.N..!._.r.....}{.Xc.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12140
                                      Entropy (8bit):7.9433982882623315
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2C7D0FC5075ED8C9EFC20BCCD9FBDF9F
                                      SHA1:3F8807F6674033D785F7C6E3B95F28765BBEDF01
                                      SHA-256:1A776472967E66E781CE3195230EE6A22A1415B1DB91B4876EEE6B9EDC7BB8F4
                                      SHA-512:3D728EE0DCB6E89B28AF4AC6509302F6967BF361C1812BE3FA9BAE6CA327EE496245EB73507738ECD4FC36776CAC04B288A357CC14687B2AB32D8091B10AAE26
                                      Malicious:false
                                      Preview:.G..c...g..({J..+.X....A_./..+L.....6f.}.h...6.K3:.5`....1j_<......}Ct.3..X..?.....K.C...O.[... d4|......(.._.,.W...:....5.]..>..D. l.L...F.g'6.g...".<t..y._...l00..._Ii.V....:].v..,.@.-.vR....-*mV:Jqa....L....Sx.k.<...FA.$N....d2..F...57z.I..y.%........*k|5.......X....|.J.5.$*U....."...V...!q...v..........f]0!.(....Rql.JhS._Z..b.........i..s._.b..O......m.!....h%....vE.........[...WP.u%E.....\..~N.....mQ".k.....Q..U.. ..A...vhQ.g.LW......JQj......'t....v,<M.._..1.gZ.+.vNup..C....I$..i....P\....@..G...5..#]...j.I/..b?i3.y`...v..Z....d.....k.7.N...-...... ..... .Y...7..md.l.(V.(l.e.^....=....).>.X...0H...........eD.......?}...8i....hW5d.H...!.......O...l!.#....]..r\q#.D...:.W..mC .....M.Y?.#.........,..-..H.0.....F.1Wk/4C..M....D..v.QR......{z..I......./..Y..-u.9d.K...S.?.........@!7....7..8..UW.o.......7.<........aK...[..@...g...};.LEqJ....|wS...t.Xo...m..... 5.@Y_...o"....K...].u.yL...k......5R.V....h..N.4<..._..cY.v..#...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11183
                                      Entropy (8bit):7.941315759306219
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:436B73653789CF745B1043FC8369DBE7
                                      SHA1:89E91677361278C6AF8963261FBB8389E8E5BC38
                                      SHA-256:4739980EA087A5AFB6C78B2B49B62C08D4DD9E27B8A6702C2242AAEFAAA112F4
                                      SHA-512:6011CD18775B61795E8798212CF12B1FCD3460A703E8DAB40DD4855AB738C97E6E402F24C137CEA89DAE015984CC5FAAB623051F22A602D92166E53B9F8233E3
                                      Malicious:false
                                      Preview:.....#p..t&..a....aRL1.s|.i...W..n....4$E...m...^.yk..%.g.....A.`.......,,...v.8tP..6y...K.....W7.?.E.....a...;K.I.5...p&lu ... TR?.)`.....&...o.U..!O.U.E..D.w.-E..\.......".2,.>.@....u.<.z...+.K......0[aTKa.A....T.~..!b.i....(.....9V%Af?r....|...}.a:..6.(.u....B.q.NWA>2...e..-.lf...x..M9."..$.r..1.At.+...wHGY..H..e...Jt.v..M.(.z....{.]L....i.#q..$..^.....m....N.`.b.F...VX!Yzo%%..c.6..XJ.m..U.|'J=....a.....".OQZ....(........K..~.b.w.;........M+....O.j.p.8.a...m{.342=....^O...F.6l....p...A.Z...M9..y.3..IE..;...J.^._.gw.|..JV..<../!..X*....A.......O.{@...&pt.k.p.j.c......x.Z.N.cG.>..Yr'..1Z...u@...BJ..;7H..Q....!.f.LD.I..eU...j..o......!.4f..9P..l...R.....B..].@...1 ........^2.EQ....-.....Q..d......].B..y....A./'..|...V-...........<..0.gq...QC.....G.3P.....G....H.&E........N,.......r.X.o.6.k+^.o%......+eQ.J....o..V..l.,._....xE}...:.M..d..k... .b..s..4.y.mC2.........$.Lo4./..7 .Os.....o..c.O.....{....(........W....._.Q|........U^..q
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25234
                                      Entropy (8bit):7.9787037303136055
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5EE2C36921E45FBBFA9F365480F488D0
                                      SHA1:2EDE209017399C85F631EB486F073155B3B6E087
                                      SHA-256:D6A82066EA0B5DF26D467D89EF3612F4C96BFAD9DC37C8778135005850A4D967
                                      SHA-512:F25531BD443E5D038C161231D20DAB4DA5DDA86B46C27F82D6F0AB3A07F1C979C161B98FD21973CAE7F0234BEF629500DC3075FCCDF1FB297B94470DD37164C0
                                      Malicious:false
                                      Preview:.Y...*....N.."....4...&a.,..)\..z..E_.~.r2K.......|.E/d.4.5.jI)...>.n..M..,\...|_O.......7'c...~(,.k...<...x.......L...p..X...-......r..g...@..V.r......az...b~7.F.x#j..#.q.(..U...7i@`.4Vt.K%,.7.`?Q.G9c.Zb..........4...#...@..W.HP.....o...Ob..Haj}.....l.M>....s....;...t.8.`......9.[.!.m...l.,....Gf3y.O18.)...v=.jA....hw....=._..ma.k=.(..dlH%MW....SL...c..L..l.ty.."cMHF.T.S..@^ .>.{...5...CD.]. ...$i.n.F..eUTd........<0=.fgC.=x.0....~...."...E,.Dd..|..".Qi^$i.!....r.3>.kW......H.L..4.8.?...4i....T|..M....../n&.|U..}g.J..1.....m..n..hn@.=.>..-cV......U..&.+...*:...QCy........jv~.t.%.0.@..{t..&d.B.-.&..7(...z...@;.7|..~....G.t..p.$.4.l2?.e.::..v?\z.&&x..a........g&..._.}..7...j.c..]'..$...s...^.h..;..gTr..}...h..,..G9.;..V...HU.....A.....V.Z^_)..xkfH.Y+ro.${....._.ez9.y..."...9.%.....h.1. ..q.....UN......A...%H...H.c.B.gI;4......)A.Vq..B....S.w....}..$*....g(,.?u.......@.../=..1.|<H...\.:<..h?>FI.......j..R......fF.R.C...2..o............}.a+
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12133
                                      Entropy (8bit):7.941132695501072
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DC9047D8FC77E0301A2F2DB3FCC094DD
                                      SHA1:CD173A2BD868E7C834FBE886D049D44DB4A7B548
                                      SHA-256:BF6531107998DB53FAC91FCED80EDA16BFACC23BB045C8ABA7B11FEAD3C12B7F
                                      SHA-512:0B7CDED10E332DF13911EC40DED3524A5C42B5EF573B65E7BF511591455D26C267F9E25C578286597F8E3E43733CE75B2AA203D523F133D28A35C0A6D2356384
                                      Malicious:false
                                      Preview:...\.iY.g..`Mu...Vq..;..JhA..Nt._..p..w....\l;...~.fMgg..pWZ..gqA'.......*N.%..[...0.V'.=c..!.d.?.&n.....r...(m.?.`R...8E....)V.$.{..~....;.E.l...........,. }Z..M..gk.r....A..\..=.z..(."T..C.....N].^...a.azR.q4...W.tP.O.`zF.Bl.0.>.......j.o.....qH..{..(.m..*L..CP..6....[w~b.]..1..N<x.8.._.F.^>..&^c..pR=....>.1....01....s..>....3.s{.A.o.`V.<..S.g?..5...7...F..T.#.U..qY;W.r..r o..E.......9.`.l...U.Qo.HK..V.^..*.....A=......&HK.......Bx 0.e..R....u..Y....^^h.^.7*^. ..v...3..kd,.k..;.....Y.m{.5...C....~p.O..<..6..fp.....?...dx?!/^....o"{........I..j;.\..f...v=....._...jJ..&M....f.5.M.....GF?....V...U=.%...).:..".gmi.|P*RGs.=.t..i$\HS..}W.$.b..4`.......J..?...|^./....\I...y.....F..YpR.LQ..u.....?.c...i......?...x9u]s;....F,6Z.h.....r9....`.d...;._.V...l.LnD...K..:.8...1.....l...R.n]._..8.<..}xA....o...}...G...%.....&..Kz..q..>.z..%%..&..F.S."..i&..f..P..G.../].g....N.o.......w..(;.....[..6^.....Ge .\.jx.m..).cC.....,.....o..x.q......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20477
                                      Entropy (8bit):7.973344244406034
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8F8D8F0E73351EC15FB2191E87485B03
                                      SHA1:988325F9A9F7F2F4E164F443265A0B9A0A8DF21D
                                      SHA-256:EAC42719D478348DF86C48DE7B01FD6941D41850C2F91C9F1928CC77EA6525AD
                                      SHA-512:6C5D06B3B0B8DD5984F9F25076A6CE7582D195805B770C2B2C15AA3AEB1FFC538C9017280CF84CD430A9561579A2A54C4BA4FDBF5299E886EEC21B04FE4612C9
                                      Malicious:false
                                      Preview:k.SU.....@.f.{..'^.VV..A.D ..].DF..~.....x.Y#........Y...r|..e..8..'.. .Q...A..aZ-..&{.`Q[g-u*j.S.....#.1...G.X<...4by..{Ur......z.._.N..3.G....E...,3..:..=...U+...Y.l.ZyY@F+I..#E..lF.z`.O.u.....;/.....{vp..b]."[....@..J.....1Q9......O.H.\ 6.*I.fM.7......OeR&.............}. ........W9.......SQ... ,.6...p....Y.......g..".Z5...zAr.00A6B..7..~-.c.?.#.)P..z#.-l{(0=..........U.n.....$.'.T.......-.U"q.r..Ef.+h....(......9|$...^....&T....F......&..e\........<.P..q.iRj.;V2B.....n0f2K.......6.yf..U.U.d....W..|..........|.....j{..s..x..~..........$?... 77z..a.wt.}.XE..}.].._N.P.3S..gT.u.K..>e.y...{._...g../t7.[..3n..@.I...E..ca...4.@..[~y.....D.!X@../......X.<..4...G.TNj<$.Q.U...b........e..2:..Z..b.[u..|.~._>.~@..QH.pJ..D;..j.......Eu#r...........s.e..F....:.hM.1.......i.n.i.^#d...r......rc..C..I9...........$w.B.Y...[..2.....8.ZU./.?..)..u<4O.U.<./...Ha.$.S.I^.25.V..@..W;,.{^.....B.<....}...-....h......2.l.7....,....._..d.K..E.[...>.SV...+Rea.....?
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11175
                                      Entropy (8bit):7.937797178869409
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D4F1D35DAAB40FD7A096CF5F04E664DD
                                      SHA1:864F1D51E19419E564F2FDF81B9110CAE578AC37
                                      SHA-256:D24322E2C02D451A74271473001A4B381902293C989489DB2BCF33FF32C5B0E1
                                      SHA-512:490AE77095E40FC9536795A958424E795165FA587B1ACF76432A5B8B54A76255079274BCD0B081E89B65EB55D7A6B379F3F79F81F7AA382345C2FDDC577A0083
                                      Malicious:false
                                      Preview:.#bO.0@...z6m..J...m.U$.h.Y[.,..!....hq..8.,/..../..s"..s.(tFU.5`...%.{3N......?.-d.u5......v.l.w..$.zC.KCY#.v._...iAw..<K.e.r.K......\.J8!.e....../B....K!/..y.......x.[.3$/.......>4w-.'...7v...=....+..v<.."7......9 s.z..*t.>q..n"}..SE...Se.....^..D.^.YC.J..7>.u...M.Y....L...4...r.4#D3...Ez=. 1.i...!n._..l=x...i......zx...c......U@2..&i.......................?...c.J... .6...!y.~.ug/...p&.5...6"...`.l:.Ih.@A./.(O.D...d.JO....Ey......y..%A..,......~>.m.......7vt..3....`..d...6.[.[~g.......E>..>.."....i.#.!#...&....2.V..Q.:.+F...#...m.@.LY.y7JM4'....%.!pe<t.x.......A.s8.~..q.1^8@<....Gx.^.5....O...!7;HQ..-.;Y.'< Th.Q......O`j@.......7U'.....l._..W..@s.^...}a..OS..'c!..1}=N..1..%..=...)...8k......P5....[.........d.!..0.!.._(.[....<z.....P.pp...Fo..,.C...k.G.C.>..].O....:U.q......kv..B._4..{Y..C.W#..F....2'*}..v....U.#!.g.f..bV.aLNm..uY....j6............(....=]......G.jr.4....fj...J..X..>...kH...x....7.I2..G>.%F$.......%_._.I.........F
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25232
                                      Entropy (8bit):7.978933296125612
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C43D7E68950777840F1F0D1CA2C5FD14
                                      SHA1:46EF8637BF25FC4AE862BE8061B2394369B12415
                                      SHA-256:46F6ED6072488F70FF313AA4CB5072C98B003BE3C16BF152EEA5713B54EDB46C
                                      SHA-512:C654EBFFF28C0195D26FFFE050DC859B0F4AB6A1950530C68FF640CCB3DB33A786DD28EC944A33306BA19401AD34C3BB9F6C1AF7B84484EEAACD05DFDF6BA219
                                      Malicious:false
                                      Preview:w......s.$.I9....\...=..3{.oU..8r/O.c..O..#.W!.....N.lW.1)m.. ....s...!.L.....MV..s...".y.g.EC......M.]t.;...$@U..q... ..Bl...n.y.7..y..@.(.....;..E5?.w..-...e.....R..$...QH.S.d......"..=.S$+Y<e....}AXZS^.....*j<e2..yS8.......\&4=m.......P..C..E.a..)A.xF.O....N..o.s6.D.D..L..x..O..D.v .bXj."b.?~.....=....\...qp......$}....pA.UE i.SX..+p...g5O...+.]..?f".\.7.]...e.>]......,.`...^.B......`.9.j:q........E_)=f6?z...*.f1.A..1.$?.....b.}S$.._flj..w......Zv...i._..3.C..w....L......F..1...H.I4.W.......E.xE..K.i~%Op=....RN?.50..2..&.+.=.D.E@FY.#.S..Fx...<>.`:-...1.....g........U..!.Q*.t.c..&..,l.BP7.."..}9........+b..L.....o[keK..@}#.....|g7....|5k......k.`..Y..eUd1u.WQF.._..9.w..r..c9.........L..=s..w.. ..k'..$V7...b$|.QM.l...^.#I..1G.ca.*(....J.ug..C9..!TPl>.....A..W@......Y..W.N.4<yD`.4nt./....X.5G..P.2....5.P0$o.">...E.D......U.......H..0_=.W...M...:.....E!'n....Ud\.I|[]3$8:.+2..3....nD......j.FV?.<....7..ov\.X..r.U.z.WsX.k.UkfR.G...........v.99.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12125
                                      Entropy (8bit):7.94392195275848
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:463E9883CBC47BB2CD313AD0AB269D52
                                      SHA1:681C8BDFA8A3482E1DB7657D7EEA0022A4F1C96C
                                      SHA-256:D644A63DF1263A8AF84D7505B401D5A56788039F46DAFB7B04E530F00268D23F
                                      SHA-512:3721D8F7585B339288E8D6E5E4B4A279DA7D2A4BA3F19C3E738229F06F20C9E808E436F3B9A4984088CB9C73E7892673A6D10150C1AA81F735965A5B12876D70
                                      Malicious:false
                                      Preview:..8..~......E...Z.\fB%..".k.*....x..(..9.{7.......>u...E@.o.....R..E.....(6X.q'.<...)Ft..D.$..H.....a.J..I..`3%E.....F.#..6...YU...i...Qd?.l....D....eI..........h.Zw...-.p..;.zV.?...Oy.2Y..[..........?....@.....z....$22..{p*.w{...k....].K..%...,._J.U....I.i.....&(..<.y.^-.f.C.M.%'.6.3p.)._...YE..zui...(.......?.e&..rL..B.z{..".I....Q..SC..../......-...X.....~..............J..[jgVx.xI....m...7+...b.V..V.z..WI..}#.3>.TjT.R)...p.5....1Y...~.*V".4.^...).+.1.{..O$....CA%|/..0...G....<.vm.r6$...p.d'..`ek.Oy.......#....4........2V&`K-.."eJ...&Br..s'..].X..@...R.....1.Mp...iF.8t...m...#..dW.'.lZ\.N...6M.....wY..H.`..%..o....V'............4Mc.E.X....W".Y...w...FD..v..u.n......._....I.P0J..gw..<7.?..zW.{...5.]c5....G../.0.G8^..6.Q..X..a+~..X...:...s.V.....\...Z...*..J1Z.K^.]%............j.s..!..:..w..(....i..jT.*..=]..F..l......p..$.4.;.m...K!lU..@.../....z..A.C....V......B..o.&;.a.....2.-.J3.Q`Y...4..@.c.I._.*..6|.......a:..Z|...[W...c...T
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20469
                                      Entropy (8bit):7.975532436098194
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:231DD3D746FCC08C7DB9D2C4C35B7122
                                      SHA1:C27E00A398716CE17FA34FA6443C07C2E01299AC
                                      SHA-256:386CFEE7A94D72B8E4B24DBBD1E6A2FC6D9F068979AAC86F926D0BCBBBB18AF6
                                      SHA-512:B62BE9FAAD18390072A19F14EE96F65B5E86057E163C40F53553531D1B87F18F605F3B7CE069831E69C4AF3F43C25194D29D7CDA7275E4C9743AE29413DAEA8F
                                      Malicious:false
                                      Preview:........S#...'..4n..?WG..D/r.K.=%H.0s.....b.D..}..>R.O.a....\].e{.8O.<`..a.W<.j.......b....I..E....x...}v....V....o.&.N..k.3./..,..g.MgU.....se.......h.&..'..,....@ [s|v...d.)/lh+.P.c..LKJg....`.j....$.Kk........@.'@H.@....`....m5...,.7C..o..~O'.Q...2.:.dw.Y_..7I.-d.UP.H ..J9..m8&....D..n.m.B!!..8...].(".q.|~Jj.7...1..#.q'.T(`...G.'..b.w.C.......?1T9.f.-.O.t.[.&n~.g$....=.g.6..^(......'Y...Z..+.{ .L......}...........F...H..c3.....,;. .e.X...).?q...iSy...Sg.S.W.6O...&..8B.fM.pf......m...\2..M.. .2#.P..^..w|&A.Lg.D..~.....\.Z.."............y....Y+.......dB.e..1........T.W.a......k.f{..;c..}q..9.......5.k..M..[ a.V.2...[.Q[.s.7.....6.m@o.t....8.b.(.m.....\..%....t.?.G...*Uzmjtd.6.....OL!..r.D.W.Qq.zO|z.4....O.=.w....+.8....2...Ea.... .....L..=.._..-*..=.{.\.... (... GY.....A..2...U.Uy..5....8]1".E.h.1.Hmi...x.0.lmNUiN....R...(...E..].k..X..6.&^..0.......7.C..I...m.k....q...X.'..T.7..._7.n.i.....p....;h.qL.(.d=..7.n:......S.M...s.....;6V'.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):7192
                                      Entropy (8bit):7.886336408093239
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CF09AC99499531759C41BE2F2FC63530
                                      SHA1:5F144BF881E206F676E79378BE732D3F5DA76371
                                      SHA-256:22B8F6BC95E8CF649C309372A84BACB97F366E36BDC4096BA3538674EFF3FF97
                                      SHA-512:A2F2BB3F6F27FE433952429A6E29C03699010703D95AE5AE5A0BC67BC7860FF25A730BE7D0319925E29125F163178DB580C0D220FCE216728847ABBD11F4A504
                                      Malicious:false
                                      Preview:C........]W/..(1...Eq..m,x..=.gIi:D{.j.t....b/ ..|.6J. ......^Z...b..n:..e....Q.R 7.....khx1...>.....pZDf.....T..<...m.Z2.hL.H..4.6...r2.. g.3.|K.N...=J...9'F"?..w..V....&Ix.R.k..f.E.D..; \.C.A.op..R.Y>.+.w-+.:.....J.o.......V...I..f..e(.]..e[.1y.....:V........)..`i?...w.....6....|...=Mn.ED..e.J6.p...4...$.......d.c.W.6^I.7.<..gWP.......=.L....#.D....r..3.@.(.Sm:v;G..,`h....M...=.iRv..%......P.`.! v!.l".Wir6...r......mj.Y.X..t^.....K.z..M..V.G;.p......?.J..S..g...C.8C.....\i...UN.=....'.m%<.(...U......\..y....Kk..a...].....z.9w.=.13....=..W..<D\7.n......O...^..H.....5{lF..}..k...j.0.........;.L?8....6.f............$..].?)+[....Q...."...XU.o....I.Mk...m...(C....-l}...9.7v..MC|.m..7|m.oW.l'.."Z......N,..T....X$ddf.?O......U.y......t....2...:.&.#w.f.z..OM....yC:t)v~.$..J.........een...1(-...i*W..i.2...7......F;n..'...N.k.....E.3p....=......N^qx..:..K.E.)Q6.T.....0Xm..........V....f..,o...pQD.o......\?Q....%.a&.d.N......}.b.t...d...giyI
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12163
                                      Entropy (8bit):7.9463161770867
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D72D73ED5F6C04E2DA02F4305106EB3A
                                      SHA1:560B896F83CA3E7AE73CB59B768A28F2EE6BFF8E
                                      SHA-256:BF235D819AAFA3A12F64A8DD218731F0DD1A9E7D3757A2801F122D46A2C5E777
                                      SHA-512:3757D118983DA38F98AAD9FADEF8A00E8270D64D26028CAEF7C88D95A3375C10630F6F68296E9B73F82D6E09E1C75E47B4298BDD5E5CF981467B17D3B6C3B397
                                      Malicious:false
                                      Preview:"...].{..L.U.uM.........O..6......N...5..G>n.....^E.-.N5R....`..]n..T...].`...z..7.6.X}.{9...v..T.m..<........^Z.G.W...Y..t..V.w...sR;K.qh.9....P...L..T...?....;x.o<h7&..i..H.........U..J-5..4f.-..22......g..I..;...x...g.E.k\...HvJ...C....."....J...z.&F.a....+.0[Q.l....m.....O...{.uJ.....=.Q.d'z..i........2..}bH8....({}..\.@&..M_5..:.0V.X&.......p.._.?.K..j.T8..3U...{.!...6.AO=.e.;*!N.....H....[.v...M......F..W..r:..io..-........P..7F...*..I@<}..O.T>..z.U.,.B......9m.35../...R`.....z.e...Z2...3q...?.5.U..%........V.>..j.X...V...).=..^.....G>.>.z0....A+M...T..vJe.^...y...U..>i....&!.,....[.....n..z,.Bv.3....(.......7..y..K.hA.8v:..T..n......C.i?.....!>...y..O...{D,..I..?.V.....r.Q..Jo$.z...WUl9.h..Z2.....U..w.)...u.f./....X..S.Q......x.9.v....z...G+...z..aDt..h.x..bZ...e<'t:..=.r._.?...&A{.j...C...K...l..{..E8X6......].?./VM...x.8.".}...d.Y..k.......ep.'.g.kx.B..`..~9.d.;...Oo.+...bc.#.NQ4Ep.]...(0.aye.rz8qE.H%@y.......9Z...{H.&...c..>...0#./_..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key Version 2
                                      Category:dropped
                                      Size (bytes):10152
                                      Entropy (8bit):7.92783623205798
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9911EF4242B20A27102F21D8F4CA6674
                                      SHA1:C3AEC9F58874EDA652B1A29CCA863997765DDB89
                                      SHA-256:59FAF456A13040465E1FA3DB9BEDFDF38DB2CE4B9C6913FB06612B00E153D7B9
                                      SHA-512:240DA981A8D42A547F98834C55F4A096EA5D4D667AD3D0E59A3C8DB5EED8057570E9805D42B0861C82DFCC256EAF47C3598792E9D7147F697AAEF43C43A22CA0
                                      Malicious:false
                                      Preview:.......`.1b.v..]..5$4.._.P...\5.m...~B.Eb...g..n..kj:...|.D...&B..1.M%&Y.;.{<z.q.qTm.^.eD.b.N..HW....+.p|..T.e..czI.<.......K...}.0K.`...3E.,r...E9.U...:O.....e.x...I-<Nz.<$.Du.^4.$(.%... ..w......<....#...z[..%k.}......3M.].....V......c..O.S......o.`...9/.&.e...<..+o..2...#.."..`.a...o..N!.....J...i...i....80..>.{H...N.>..6$..m)...HL........S..>C.....*..fI.@..t. .:........".y.....O..V.5..H.S.2.........7.@.'...d.;.X.<.9.4..,..j>9h._Q.S.....;".8}..7.~^......tA8.Y5...\)...z)..Bh.Q.?Dms..]..CK..i..&....~z5..w.8 ..R.l.+:....U..RW...)..u..V).....o....*..-..A80.Bn.\.&....6..5a.WgN.@K>..^@Jm.0}a.1......R......1.......`L......e.~7a..l..z.....l.....+UN.Y.7O.{R.>.,.*........../!QV..AN...d._..wu.N.+PpG..Yh...f\...aM...o..Gw.dH0g.d.(|1....iE.=.~......z.0..pF....;...j..t.q.2Z..Y...D...!.\3G.x..K(..D....#.....+.(.........N.....M&....O..t....e!@.|..X.....\.....k.M.>.*.+.../.W.Y. .7.s.dl.2Z.n>.`..h*...q...`..lp..|......L..a.6......F....7,...2..!.....Q.h~.>.z-...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11167
                                      Entropy (8bit):7.941006563521382
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2DD96CE0051858A184F299231438B8C1
                                      SHA1:D12C13FCA456410AC4ABA88A2141ED4E01AA4EE3
                                      SHA-256:F96AE55C8ADA24CA54F6FCDEBBB7647033910A7B5E7424432EA4E06B45255741
                                      SHA-512:40A0BFD2CFCC01477567F6C28E728B6451CD2B06A495E584EFB1F60EF3E89A8B5FE16048FB27B5ADE271118266A7FCD95FC80756AA979E18B63024005135DFD2
                                      Malicious:false
                                      Preview:..{.)..?.c..Zkx)........ddg...._c....*......t?F.........1..d.!.f..~... ,M. .Gm{_E..$..q...t.DWH6....(Z\6.....+.cA.m..l'F!|.y..)...... .{..oa...[...wl...J..+.-.n.HTvE&.z..YQL..........S.......z ..i..W}.8.H...T;2.}.N.O.u.=c..$.J.V...'X..26..k.fw.nl..4.!.....TZ.%.F..k.0.Bm.6..7..y...g7......M....DN....4.Y..V.....H.....@.........#. /.x."..p.?.J.t....h.Se).....k..J.........P....F.......u...(....~0s@...'.E..\..(..&.....F..w....n..S...3.:.|......cvu.....@..)...".%.).8..K..P....X]9W....&q..).U.U...m.............|y5.VI|.%E....b.{Z..FY8....nlMj.k(t1.Cup..P.........C<<.."..6./.h.{.NP.........Rh<B.!E.-n.....s...].@V.H......@.`pZW..2.......QP.G.o9..uW..v.`.|....=.>]5....:.. ..O.A.X.!wM..'Dd.z.H..~*..'T..R..l.. .......X..M..B}...7`..9H....B....5.l[.ck.N....0a.h.w8X..F....K...Q...T..dH.fm.UBQN.?FE.]~.._..}..,.....4f.p.e.W..e......<)[.[......#...v.....b.W.xW/.pNF..M..3.rp.^.UJ....-.PJO1.W=....sd.4'..........)....=.,M....(..}..Al..3....^..F...ZY._.'..1..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):7127
                                      Entropy (8bit):7.885698630947662
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D06ED3E026FF6B8B36D9FA9A432BBA07
                                      SHA1:2D4CBCE993C06242D58ACA9339DDFBBADE125FD0
                                      SHA-256:05FD423E37F9F55CF2622198D8D8A8FBB2BDE32D468EFC5F6FBEEB2BE7A06A65
                                      SHA-512:C55D95DE7F42DEEFBA2CDF0052B919A1066AF173312468465358EA830AAF55D925E0772066B1D3C354682A9CCC06FF96717A25F7D31347021ABCD47B5FB7E973
                                      Malicious:false
                                      Preview:.T.B-......+;2...~.p.f..&.=l.M..f..K7.3..ql.M#-^......2..%.........*H..hO.4...oQ)F.....X.....B..) R.{..{..W..j...>...C=&..........b..3b.[.)B..~G...%..G....X.8]...#..?....5....eR....o#.P.bc...7YT.,@;...X5...u..9..:[..y.k)...=.....M<D.vC'.m.4c.N...7G9........K.d.s..P.%<*...........F..e6."l..Rz....H...N.-../l......0..6.w.QA......!8a....p..\W`ko H.G%ixh....F.a.W...B.=..L..../.Z....ur...N].2.....9..C.....!...N...........}.....7"....6I.0N..W_.. ....q...}l.Y.9..6...}C7.o.3;.;~...\.S..V...B.=...*.F..O..A.^5..izJ.X...UY....>Qt.|...7.V....:.9....i.;...">m...&..P?D.+?"DMR...x..r...t.].u\.c^=...".\..Gq.B$F.......In.....fo........n<../L.j}.Z/...l.*.......VP..Eh.tWK3F...O~.... .p.v"N.r.M..*^..F.^U.".5&...d..C...$X.i.l....f...,......O...p....;.D.......t..#y.j...F'3....V.X....Pb.7..0ga.q.>Jf..Vq.e.......}..i...3.Cr.....[...U.IVo....|.[n.,.j.sL......3.]...-.fF.;~Y.:I.....6y.J..T.{..Q.J"....L....5.X.p.{t.>...K..:!!D.(.R...4.p.....o$:ls...x.........,....V@_...x.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12130
                                      Entropy (8bit):7.946431897794999
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EE2266B3832ECAB6CE4E8C06EFED9349
                                      SHA1:7BC1ED7ECD462FFF7C5600597F4979C9D2D86805
                                      SHA-256:30A423AEDAF594A5F184B829046D50FB409E293EAC704D1F6F316B84A0745F74
                                      SHA-512:1CDC2F322C7B7F093B7FDB41D2BFB5BEA9DA2305EB6AFC770644ED90C8E989FB9768423FB91B0908EAFF375C8DDE41A8474420D0DD0A07CF3C77A8DAF1DEA0FD
                                      Malicious:false
                                      Preview:..R....._.`...F%....o.&.....0]9v\..X.;ABm..2..;...]L.G...d._@7$._..F.D)2....Z.....tQ.....%.jx...o....p...i.G.z/z8n......^..c.To..['z.s..0@.....z....T..`.".P.i..m.:..s".8....y..;c.r@f..P.u.S.....~.8.-'5...E.cJ...e{-......9..za-.}.m$c.(....M..r.....i......%.v.I..`...R.a`(.?........F.....U(.`..5~.R.....&..&...$. ..z..Cb..:....o..B....d.Y.......L./.{.X.nl.Bg&.....l7gU. ....E1......o....\..J.D../.....n>....94q..p/..A...[....|K-......\...85.+drL.I."..>....0...I.'.R.Y.....9Z....H....K.^.10&.....p.o|..!~.....W..G.e.T=1...:.k[7l....d.....x*,$.K..I.u..2..OiO.0....^]c..?G.<.u#..@9F9..K5*v..k...n..'6Pw.....;d._....'....}.].B.....D..D4..^.....I%a.Jv.....t.S.wg......>..E.. ......hk..Y.#.37 .9.=&z+.*z].J..T...n;.D./.l..^y[3g...R.wn.6..o.Z....._`..U:..$.W...@.x..#.M.............>..0..Q[o..ug.......B.qJ..HB.P~..V.C.~.u...p.H....2C....:....g.;W.(..rE.g*.L.........WR...H.s.fM...x...+....:.%..>E.Cz..=.R.:...ElI'..bV..n..Pb.1.ng .7_...&........l.&J.E...VE85...L62J".
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):20474
                                      Entropy (8bit):7.97282642859883
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D9C93BF55CD24C28795214D5D0ACEB2E
                                      SHA1:06008CC409CAB284898B23154CC18B04D3C1015D
                                      SHA-256:72EAA0FC7737C8F08BAD073290235D4A5B844459D5E553044E96580D777D0A8F
                                      SHA-512:0558A4F71409C3C95BE691FDE3D8A8879A6D26496267788D54DF56997CDFB4193D4E259D5454F8592D4789699A611382C4BDF2EA6E2515C4E0B3A7C7F328CE89
                                      Malicious:false
                                      Preview:.Yxy........4..M..xY...r8.FF..n.4E......~x.r[1.qP@...N.D.s.n=.K.......:..z...w6Ce..........W..q...i}..b...........y[..7x..D....P.a>.sxt..l.E5F.|.EX....#.q.P...z.KR...']jL7.d.......@../r.....h....x..7..Us...nC......wTO..Q_.....{K6.W.(!+...L19..$L<..dqw....".F...i....Vy9.x,....L....Z+..[..-uh.C......|J.Z.vc..z..... ....?.:`R.!.._x.,...yN.1Wm.~...vF.U.......)4..v.7.R.v6.IL.....<......r.._....G_....!.sj.^...X7.N.. '...#9=w.;-.......(.7..\......g.ot..1a....&*CQb@.o.K.{Pe|r......|..|..r.S..s.3..=.7GE 0.0v&...2.......t..K....|~.'.^.Hd...@....w...b.p^.nqQ2...LRX..p.}.....k.r.5..F...x ..x4...N.W.\...Y?#;.i..."j.}...Sb.ZR+r;:..<....N....8.;k...;.........0......4$.Ul.|.)*fXe1.l......1`.LJ_.b......i@.v....`...?..L#...(s.....~..%.wd.#.Wn..h.3N..........&;......!.uF.......q%Rz..?.]...j...[.`k&U.y.>B.....V3..6.E<..N#...:.V..#J...(.wS...;.U.G...$.6."ljX.k..U.R.)..5.>..rk.).(-O..u.*Z.....'-.)L.....L.e)..f..k....J........d.o.U....~).$0....9..O.~.k....F...%
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25593
                                      Entropy (8bit):7.979649460553117
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BA87D7BE4AEAB6ED094480A310C0A469
                                      SHA1:F58E4DA6C87F52B790A8A9E4EC45E1FEF959601E
                                      SHA-256:DEBB715BAD768911C00E949FE1D747DE88E7FF5CD7152DD77E70B8A148F623A6
                                      SHA-512:FA70174C7BCAE2BC7D008DC9CA8E9142EC81C3FE626B9AE95AD2988C8FABCAB8284CA505BBA71755192A921F5D02303ECCD9C56BB030F6450A6871D9B3B4E45F
                                      Malicious:false
                                      Preview:.XX~..*'/.d....h...S.)../.,.../...(.._Ch..#.....;.k.....!:....)...jwL...ui...A...........,M!P..O..{b.n...(2..0v..l..\.>. ....z.....~3.....:.Q........V...y....k.......S.C....`.O..M...fQT.s.j.2'.......]9Q%xD7..CUT...k.Tb\^v5R.T......3.....u...L..,3{Vh.+!.........;......y~..;.;g....^.j.e.M.4{-......Zi.. .}:...6....J..L...PJ..Z...:<..7.J_P../..z...>.#.W.I.$....4Zjl..5t3..Q.....[.......... h.6$.D..J.....{......L..3xJ..9d.....;.o...4G....d....4..x;C.+0.W...VP........3...bw.p%..8E..!.WG..Rb..}.L.,_..d.:.-Y?rKi....~...i....^..`d.h.A......s...4.iIj.......'.A .W{.7.=o.;....i......G[.I.OJ..........m...q..Or.2..4,4._.%.$a..$.!....E........v..0.j_..F./6......UM+.EU...a.L....(|..d\}.d..cQg#........ka.X..fb]V....d..'...$...i...oT.6....8.[9O...=..V!....K`.u,./....d%|.....%a......&..".B....i......?7.F.q....TZ..$:j.....&-.|.p>;eN.s.O..w.pG.sZ...i[..t..s.......!.^...2`....."#.......I......L.`.g...!.$....q.Du..T.. ...Ev....^.qc..d.n...M..d.g..|..l....'..p.....4.v.06b
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12191
                                      Entropy (8bit):7.946993132015747
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2863DE30772A0FD5978448202D68FC6C
                                      SHA1:16CC798D8C4ED461ABD7BA273FCAF165F695845C
                                      SHA-256:949C2E1196FB4D6EA3339A5190973CC0A1D093DC05C8CF095204411B55E1C7CF
                                      SHA-512:177A8A9F8BE88C9D3EBA87456A05E104FED1B256B119E8AA80CDE6B07840D231064F276FF7BA0A167926B50784632BFC3A328C651E7AC3D4A45D08149C2A0F42
                                      Malicious:false
                                      Preview:...%.....G.5.7...5..Q....?.....M..\?.X...-3.Hb...:t.*......Q..m....-.%..YR.r.cQ.h"h.T9.0".....B.....g.~v.4.....C~......#...*.;vhg....g..@O...,.q.F'..d...O.b1..A.D......H.v..&.F..).f.c... .....n..Oh...I........O.t\CJ.'..84..\...6.4.u..\".`y{&#.{z.....L..,..5..v...1..#...I........U.....\.$....^..B.|..N..(."...........@....F.W.P..d..F..4Be.`.c+.....%.L..:`..:.tQ..gi...\..A..`.x.....h..fSy.....k...X:80d.<..*q{g.....|....o.....E4.."..O.CQDp.!b.....TY..j...s......t.".O....*...9VY./......j.59....;..c.....".W".....p.@ !.../.*.j#..\..ki.8.}....@..b..T...XZAJcBJ.5..w.p..j~U....V]8a..m%..t.D...I. ;...\..{k...H...n..}9.e.U.1.M....k~.......!...Q.]{....|..~........P...y.*..;....?.@V.u.9..qP....Zw`.....EL...$....xMV....Q....u.KW..Ts Q.E.....Z5.H0a.u..-V..a4.9..K.y.@I.@.J.]......_nC...nW6..L..9.s{>........... ........H...'...1..2)T21.M.|o.7...@.Y.[.B..:.P.T..".|ec.N,..]...V+i!$.}..,..9.4`..^....b......W..+..)..$?}*.{...8.T..3.1.:zi'P\xX..s.5.{K
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10180
                                      Entropy (8bit):7.930945969127409
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:24E006396AF285CC6880B1CCBA1603F7
                                      SHA1:6CE5968F315F3BE17FE61327223730A970C8BA75
                                      SHA-256:4E9692E65CA5820677F294290C6E6428284FB2B90017A75CD5373CAF66E90005
                                      SHA-512:205ADDBCDB6ED8AEEE195120A2CDEB1719EC6DFE6E64BE0C9E38A54D4F7906600EF0ABBF8422D6527BA9CCBFD7D70F84F1E6271E4E880F3F6BC5BCEFDF4BF498
                                      Malicious:false
                                      Preview:....6FK..+J..w%F.O...]R4..w^.b...D.9......4....v].a...`tu4.dY._X.....h.d@..!m.f...8P...8..1Q...`.>...P..p^..d.j...x.&ee..Gj9HF5Y..pA...rs..+.....#l3..%..;.2`..w.S^.z.'.....2eF.._'.&....d.y.t.5.uV.....+-^PcM..z....r.}j.X..#.......X.t.pK...O..R.E....V..=....u..ua..!\{......--...q..W9LY..&.../.....O....w$..0....._.TsV...F .n...n.Gh.B...u..G...?.bI...R..r..D..8....4..>H.F=v...wt.u[......U...U|.J..L.Ub4...R...b..Q...0....r.-f..^..-..r......).m...........mk.C.l.y.{.@ #".o......v..I.'...l...,.*....3.w..m..x.I.D.m..u...hH.h.P.^h.....{"w..$q....%.*O.Asy....^l..v@..._..~...K..C..3.|....-......h....._.i._.I=.m.?Q..V.q;.a...[.v.:M....?...U..!-...M..GI.......O,.0..(.{.6T....!..l?k..9YJr.Nb[..S..p..m.@..0O..;...YuW_.-......b...........C.A....q............2.,#O..^}..OId.v4...._,nA.qb.._G.....,.v../"R3.E\........T..S....f.<e2a....C.......EC..~..>.c8.....&]=..%5.D...-.k3..|.z.........z.~....R..W%....^D.v....a.^....`.,L.j.{.^.$%.3..#m...kpe..$.~hV.S;.u.H
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11195
                                      Entropy (8bit):7.938463876622054
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8162B6E6396AD26ACC0B6056A74E25F8
                                      SHA1:7E254F5906222387FB5ADE09106B30D5C9CE649D
                                      SHA-256:7BCB00E900BF220F460DD4F9A745A613FEC18AC507AE518085C0EDC6257F1D5E
                                      SHA-512:8385A925DE4474039CB3EF33AF53630DD5D98A911E65126FD7E233CA9D2CB7305F8830D3914DE52B20E22485497C2268E1BFA2266281597C9D5589BA90EA6ED7
                                      Malicious:false
                                      Preview:H..5.&n..M2.....JM....>.....0.z6.Zd.z.C...'.#I....%......?P.{&.[.....y!._JS......|..X...sLw!.u.\.].%*.'7......*.rVj.@..:...c.T..$....Rd=|.....[........T4...A..7l.}.....;..9.....&N.-..@.....^Cd...7<g...zpH..{.fgK....HBNn=...9A`..[.X.h#...v.D.;F..z".x....S..u..k.V.."2.:.....d.k.;w........W..x........D.m.....N....nTIps..6....,.hW........m[.:.1.......}.....g.....Q.t.......Z..y.5?)t..5`m.y}..S)j..F.D.,....Vg..........(....W.p.o.5VL".4....cs..[..O,.......w(^. ..7^.m.~r.G-y.)......@.<m..L...!rR...T..aD.&.7..*f..2#S0.3..F.C.E.../C.l......s~-E..?..K9....q#wL".YV...L."....a.....RS)r:.^Qs.5p.;......s.......v}.Oq87..Z.1o..Qu1...........%..39..7_h..oK./.UQ......G: .s..X<j..x.......C/...W....!<[\n....\....r.Hw......c.[..r.4L'.bh.'..2.'.....`MHi.6G..2.fo...*.Fg_...k..?.......,.zU.L..b>......E...3..&d3s...MN?.".&.V.....[.......3o._.$..<y8.>..Y.K.u......W.{..[....o_.+ej...\....J..QK....:%C..Ch.r.ns..q..hOD...&..=aL.TQvUG....n.......1...UI.4..M......7...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25528
                                      Entropy (8bit):7.980345299242432
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6B5883D3943041656186B159227342FC
                                      SHA1:FEE5BA4068D352C77E4DC47ACD36F0EFA1CE82C8
                                      SHA-256:006C3D079AC9F66C992F852FD787CDD50BE159ADBC51C070D7FA2576D6091F0E
                                      SHA-512:69F5758DB1072A405D9B8BB71EEF9C98EE8AA6418EA63A7449B2ED359EE70230777E6CE43291EA4DE551E35245DE17526C8C055374EB921A6DCED0E903E67BF1
                                      Malicious:false
                                      Preview:..s(....2|.R..0(b./.m..o1..o.Q..5....G.....L/.'.m.Z....?.....?.v....t..?...Z..J.*.....~. ..4.{S$.~....Gfkv...........h..NK..!....."...#D.....aA....9L.._....Zb...v...S.^..5.Red . Y...h....>..q\l.m......|.M..:..........x.).C...-.....BN(.....^..@<..gdX..0.5"..{...~...h...3...okOm.e..._K..5<.K....P.a........j..A...:n..7..E.........|y.......L..+x.H.5P.>(+...GP-.....`#0..`(.G.G...p....O.N`....V. L|..:"_.\9D..:......Qj..El.... .c.|...7....D....fS....}....x.......^xI.....Tj....U....i.c.?e..A.G.......l..dgTg..ph..,.ob....l.~^....;...a.x..Fg.@........A{.-e.Ktr7.v.....>.1R.%.v5.V.n..<L.V.IO.......-.x... ..f...PW.|.."/?B..(d......R...#.@....;jzY...'..."j..f.N.....B...z../z..y./..3<t^+rNC3,.,}.]f.K...U.J...46..|......E=.~.`..),e$....I.I\.....o>.......%a..-.X]...R.u..."...9.W"C."../.q:m|..E.M<........a..Y..6)hf.8."..7..p...g'..'y.. B..2.T...R..!.[.^Z]...U..Q....eZ..m.k...~.....rw.q..dg4.....K}....t.L......Or@.Wo.1.?..A.........{....g....(.b.a.2.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12158
                                      Entropy (8bit):7.945291965805889
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:ED2932E86C422E683C8DEAB0BD6081BF
                                      SHA1:0AA2D8A705AD7F28250BF1373BF4CE40DB666FA5
                                      SHA-256:F1350EAA498D5A9C6CFC4643954638B939C2A35384332D4FEA84269651A1D571
                                      SHA-512:E9202FE90988A1D1086498FAA7B451BFB9208CD91F8295DF2393AB6CA6E36521A942C901BBC19E2A715A7EFF07FF51FFDE5E6DCBE0A3A7CF5DD0FB42F0582A73
                                      Malicious:false
                                      Preview:.`b^......'..*....'.......9.zc.._..."K|.q.z..Y8d...\...|..b.I.r.\....~..m.k.gO.%|....p/.\Y.......[...D..[.<...-..Z.G.*.p...m.L..WL.S(..?!j....u.8..f....i.V0$^.Y.q;....Y6PuP..)f....Dx..N.$.}.i..Q.f....6L.MzZF..A+..).)."..!z....t.K.Av..u1.....M...&4.d.g...N....]...?F|.G...i.R.)...E...L.;...[44..E....EVw.5v^.....Zl...MJ..gH.Q..4u...RF=1..d..mB\.%.....>..d....h.U.Y..;f4.."f3....6Atk.\R1..Q..=.}....:61Q5US.s.nK.....C...^.4...".*;.....#3..^2w4.[B.*...R....f..l.D..&.S.$$.Q!S..:....d~kl..L...s.wP...N..i.H...CI`..2R..r.G.7...G@].....On.0..7.. ...n....1.R..h.*v..L\......>9.. ...BXB..y....).X.2....x.0..:3G.z..7.V.;z ...C.=.|S.7...........R]..:M.S...N.*P....BH.P=.,5...._...A.7.j....f.Etad%<s......<(D...P......y....&..#...+ }]."..j....E..K7.H..l.7..1.T.....!.^...3 .a]2.+..6....e.P..g.r~.=....D\..J.K"..V.L......D......#+...V0.p..]...xU.....W.H.......}.C.M'.6..:......?Ob0..<...q#.........|El....F..UO......,>...u.o..-<.....E%O...Y..a....v..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20502
                                      Entropy (8bit):7.972011207995524
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:85A7E4BB163949E46097469306895A0F
                                      SHA1:EC218D4F91779450686BBE557F09013D75A11A21
                                      SHA-256:CC8D0CB9B9CA379C9414BFFB475AB9E219AF0E4B3BCCA4F16449050B21DF2A31
                                      SHA-512:603E31221BB40BA4733C8012D029E446976F1C50DC8A51943C771C18540548BC29585C57AE49EA8EBC74B48703C772D4BA71E146DF4669D150C6D8FAD2C7A120
                                      Malicious:false
                                      Preview:.N..h......e.....xg.5..../Z.K.....(fG..y.!.]..._j....I...\.E...t..(1.6.v...<...c.X.aO.?...K..Z..DU.;A.O)..U.`:J3.?V.8.dS..p..t.....V.5<...M..!c.8QVjy....y\D.P.J7.)A..H..V......cR..:#.!.......@......&.m. .x...._1}n...:........I.T.k.M+..e...`.a.z.>...>o...%5........h.h1V...f.5.U.l5......K~(Zs....S.#.ZkN{.........=..SF.T...b[.8h@T..<.#.M....iB._../@*T.0J.........I.T.{.o{...'...Wt..}>.=$r3.W&,.g...!".c...7.5....#.5D..W^.ow..|.a..@..S...(...>I.k...`..Q...v..w8#.>..f....t.2(..s9.......$......0......C......3.Q..M...aP.......2p. 3V.E.K....j+....K.D64.a"....k./..6n.:<=o...O.n:..F..~Z..8.....8.....p.w~l~9..H.z.............Y.I..L..n.......~...~f7.p...0..Fn..M..mg.h.....M.Y/..b.!.....G...g(..Z).......if.....X....;...19(...ha$.....A.f...,...R@._8.'.[..GF4...3....`w...l.F....A.t~~.."{.K..N..d.kinI...9...]..........n.....f..s(.:...Yv..._|.'...Q.e.D|2.,-..0...x5...;t.Zs...:.J.a..2.a.qE6OV.... .........'..98....c.>.j...?=.M....i.;..$.........3..3.P..Q.1..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25907
                                      Entropy (8bit):7.980734267522926
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:63C81A86228A2E9E7D6E52E94EED574D
                                      SHA1:B19E545B63B6D448FF57A478AFF199AAB48671F6
                                      SHA-256:F00D54AF0FBBD86CB4E4D7FD01ADF404B049592821731864DD75EFBA6BBAECB2
                                      SHA-512:1560FD690E3829381D75D6FF82D6FEC786C5AA965EA5D9038C38982D3330275CCC7FD4CB8ADCB3A55727337A12E739B17262B9C1479EAA408BE8A981445FC38F
                                      Malicious:false
                                      Preview:S3.$3OD....s..0.:....T)N........8l.C.....WAL...[e.%...[.......H.jO......(.....v@?..`.-.....4..9B..N....D.G.C...=]G..iG}.C.Gd..6...|..,a.X6|.T.~.NVyRu.\I.4...vJ.BD..D.?p.a....U..mI.............JV..%=...k....Y;......3.GR.AsZ.;rT..+.!.s..jK..;...u.&g~<..w...i...+.E.."..K.G...)am#.......Vwy..[..k.h.Z%.b..p....=...6l~.*%............'.Y. .n..|...T...$....4..m.}...e.z)...a.d.0}..9./N...u...FE..-.vfm.1EK....9.....6~n....L.S.052.]sd]....D C..?M..tq.G...).C..su..w.L..>S..Z!.O......].....7*0.O^.ug_ZM..$$..N.J.()a.....g.1.`.....AG.2...e.d...et...t.t.d../...r..#}....F..1./AO..@.V....8.\... d...?N}D...e|E.X.k,.U>..$.J....4G.>...dh .b..k.j...Yv..w).....!.y.. ..<.cu+......7.a.....;.@...d.,...S'...a..b.."=.......g.....v.r...@.~c..vn(.'.V;.jS...-&..R.W...M..S...f#.....~.Zf.%.m.?..?.....U..P.:.j...tA.OT......S...:../Q}.t..E2".^}l..z.>\.].t:.w.....ZP..}p.+.).n...}....A.....g...).....<h~.0......*5...^..CF...dd....... X.Q..{.,.O.TQ..]q..,G..9.|...)=...id....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12143
                                      Entropy (8bit):7.945207792144503
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6E63086C870203AB727CA5D666C4EEA1
                                      SHA1:861C0DAA23DDF75542D5E747BAC72D004A8794C7
                                      SHA-256:54A90D2706251615E2FFC23223FCBD76D0D547EF74AD8F7F8B44091E50770E2A
                                      SHA-512:1ABB1C26E7E5C429E7F046D511233F21E084545A2E9ECB03520823450842427C8E585CDB756573ABDAA10562B74876B60172B31A526CAB46BB303E9F9675CC63
                                      Malicious:false
                                      Preview:z.....U_f.Z...T.Z.E.o.>..F...Rk.QW.[....._#.2h..90.V.[...4.o..a.e...../..{/}.L.....*.....).H.>.....P..j..=mh......X...M#1...%2_........e.h..@.sy..i.W.&.../.[-l.y.qo.....x...9g.....fA..5D.=. ..ww!......./.#X[.A.8..b].g......D....8...T.n%).t.v..ee.2.y......[.^x~{&.........5.....N..,.#..f.-.PN..m}....kk=D._S...y.e!.7.JJ..(....^.._L!..O=...P....Y/....'..(..O..Ru.X.=.8s...a.....!.w.......pZb!......6iM..<..p?Q..A6.8.-.,cU..o..=..OyFB.%..[Qz.YA=N.... ..H..7...FB..4f.....C2..I.....8,......;Z%.f@...~...|.t.wW#.0.. ..}V......[.?.2..;.h2.qb.Op...Z.1.r....{c..H.5.._@'..u>._.d.PM.RY......u......+......Y0A..Q.uC.zSG.P3....M.....?.._{.....AvT..`.x.I.M..'.f=p..9.n._x.Uu...u..^^.6WYjS...}v..T....3.`....7...@W...JtV@.*..NT...+.4<u~Z.W....N5..*.dU.nq..0...:}.I..m.X'^N.b.1%........E*A]lj.tB......+.=.x.y...........<KQ$x..1.#}. .r....Y(......s...>..i...tE).$.=.......}....y.xnZ.....+...-....u.6..i-..N.........c.`o.K......T.U*.....i.........7P..>....._v.}.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11183
                                      Entropy (8bit):7.9372587099481375
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9DA7D8DDD961DFE3621475A334CCB192
                                      SHA1:44F52DEC79078756796471F77E0F4B013E73EC00
                                      SHA-256:779651F3D8498F2A177C389046843593A3829C2571EA4AA6088520E76BD8C3A2
                                      SHA-512:3E00C85271DB7FBDAE5D5A2191AB44E0DB1A51182DC8B857611EEB8E80F9B134AE7B046B4F13F242205A968A344A250C4FD1DA8405D2BC59948FC11B47043DC7
                                      Malicious:false
                                      Preview:t..W...H@!v.<..r...1..H.L=.........4...Ug...al.....7.i4.d.y..<[.&f*...k.@S.s........... .=....Vb..[.kT.../..o]f.........'.^....t.g......s...>..b.k@..[......Z\.Y.aJ6?..g...........xT..U..........2..d.a..p}.Z./,|.>E.s$.,.Sb...."r...OA+$...N.^..0.;..P......4..aT..ALU.6.zT......S.[@.dw&.(.|:.."..'..p.}.\..#.}.],'...Z......P%...&e.1h..1.,p.Kn.6.H...BNF,....0W.=...#.Q...{..).%...1.. .S'..'...CS.@..1q..s.:V...N...G.~..|.2....=.w......:m.....Y@.1..........0.l.IJD...r...3..._u.=..J...i=J...E...f.k...d|@l.PuSn..E;m..h.......<R.....l..W....5@./.D..e9.;.....u....VI....mu..,.w.....:Mp]..3e...?.3.p$..G....X....3%.Y...8.......9-....mS.^6.....e...<%.w..(.b..CSjhD]..)......@...V'7h...c....._l..es.-.~...f1.......M.+14CT.l.."...Y..%.Q.I.G...`..,..!.p..$.@..hw".p.L...{.A.d....*.j.....}H.E3..R......].."....X.M4`]D-|.i..).r'.......J/..T..wTfd.)o.9.<\.ih..j..<|.c.a.o..70{....y<.#.|x..s...-.b.ku...n...h...s..g..P..|...)....LF..5.B.*.{1<. ....xK;.O.........Cr.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25967
                                      Entropy (8bit):7.981445149785808
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EEA2FE74CFBA6DAC9FF6938FB196F20D
                                      SHA1:4417418896ED7B2E305A2DB2162A9B23E2C3D307
                                      SHA-256:A102D29FBDA901C9DC171A3B0D1842D0A8F8524CE58F0C09EBAE5901A92B665B
                                      SHA-512:450F08EB07B06A6C7FA85DA3E2101FB648C6F07167EC8F57047A692B90793A74785170100D3F98AB2629AF04DC12B886C3A3A0FBB1A2ECD6F1F46542090BB786
                                      Malicious:false
                                      Preview:...r.U..9.l.p;&...../...{..1Q..y....{..2.3.~..q`.^~.....\"#E":.).LOi.._....C..L!C..|'.(cq.}.9<..M.<>....>Q...X..Y5......[1...K....#}.{8.#.r.Jb.t..9<.].NCA.-.~......f...Omb./...!.b.*.....f..AZ{..Le2.o.l....kLr.O.m.c.b..?L.kF.4...5.bz........D....Eh7/....'..)'<f.?.u.......t.......U..B.m....4....!b\.m.Mp.VH.(.._....c..[fl.......M.R.p...}E....T...3...B....3'...8s.7.qb.8F..<..E.<.s;WJ.d..r.r..B..(.E....+..]+.Z..W...CA........pEB-.4.-GZ......d.QS.L@...~9...U....O........[j,....u.......y$+..]W5.d.......?..6.B.....d...t[M...E.....m .n..5Mr1...".\.s.hF.......[A.9.&.....O3.F..u*u.;..:..P. (......75D6E.8S.<7..^3...\....*m_.b'.{.ig..~..S.<....&.......:X..T..x..A....pV.(...t..7Y..6'.....T.~..p.z..5.\.VQe.w....".5.z...u....]..q,..^H;..........g.....[..$!...~h......K...@-J....a&......a.....5...&..F.Y.^..C.nQ?.d...+...."zb7..9wp.y..B.*.W3..l.9........X...,.w.DK.e].,&.Ho.z.)j7b$.....l..)...-./..Y..(0...6........Ef.y.P...+}l.-:.e....lb-.-..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:PDP-11 demand-paged pure executable not stripped
                                      Category:dropped
                                      Size (bytes):12136
                                      Entropy (8bit):7.946347382462338
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7882C4D6FE84EE71AA6A2916D9A626D9
                                      SHA1:9D3220A00F7723D30F75DA929BB457863CB528A1
                                      SHA-256:EDC7EE2D090D44ECF8F4D43BE81FC5914A963DD848E2DE73B39AF7146774A695
                                      SHA-512:0793FB7427F7FD9BC2E6717DA74D687804B96EA16438EDCB0A09AB6F1BAD7C9ED810CAAB993FB7C9C3ED6B1EE5503C39EF6005E7FA07BF3A2D590BA07B7F146E
                                      Malicious:false
                                      Preview:.....1.D.D..........D.^.5.K...b..^#s.O<..p.._..Fy.f..a...P.S...F..R.....\....C"...V.P.K..."....~....?.GFK.....B.'.p7b5......P.#.nS0.c....mp.9...s..L..`.n.!z..br.....W...`rB.s..%.z..APA...h._...d.....Z.mS.j.G..B."~9e...q1!{J....A+..#=5....P....-o..p...O....t.\Bq....i.n...`.S.:...W..{vC_y...jr;<....#......O.b..wD.g.G.j.....y'..c....)aVk.....7..n....../1..g..f.?YOm...q...t`.<........b...^D.4.'(...c.A...OK+..C,.{xz.'..l'9.[iVC...+.....G.....*.........._.".#....x>.....S{.T...M...Q..MB...#.[.?)E!~{.......|..O.n..SX........{Er..]..&*..3^.#8/.O..Q."@.*W9d.....;.HS.s.F.l#..+b&Fm....<.1...)......w...@N.i..P......F.Hjx..|g.5...Z~..=B..[..^8y.Vwt.F....2h.O..X..(..V2?3.;.....A.$...3.u5$d.....o.H.L..1...y.X...=.dXN`H..*..P....<.x.J."....H.H.....`..':.a~.#.&0... ......).C?..<..-.....a..K."1....;...b...........D.D.T_X.-......@....7...v.M...5.....V....h;.}s..Z.8F.c.|..]DF..8.?5...Ia...Vt.... .l.x...t.....v........c.:.0...{EP.v.E.... .....8.w......8:.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20480
                                      Entropy (8bit):7.973927342863261
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6F7F1971A92DE92EC22DF1F598DD1CE6
                                      SHA1:A645146B0387161A6FAFA99B1BEC8C977438AD6D
                                      SHA-256:8AD651290BA7DAD3AF7482F44A4A80AB49E23F9986055A32EC8EF759B8B1A770
                                      SHA-512:6078DA27A3334BAC3E886F1E6E4AFC7CDBA5AB39C871C2881C32EB4928A28682B12E734579BB924F14B1083414D89B664EB8163DDC21D2DAA4F3E6969EACE9D6
                                      Malicious:false
                                      Preview:.^.V}y..*c....E!.SHO(,..{$ridOy..?=..bqT..zH.}.0j.S.bS...g.....s......Mnk..i..q..;.q.......~!zv.%...`..nr...v..y..Q....N...r..p..[...v.....U...4.".q.a.p..b.5p....pYl|..v}w.6..c....s.......x..O.C{4...i...........`;.1*XG.J.y...BUN2.#....b..&..bw..i...4E.-{.w.O.....d.......=...M..@J_E...., ......g...8..!{..v4.1.cTLsBu..X..\..].Lj..M".....%.?f.L}..TR.4..3.j0p.....a..r9.........+m..9.%..$.w..-*.Y..L.3....0/..q.y...-..R.h}..P6.Y.AW...l.\..n...W.`..(.xV...U..!..M....4.m...<.Z....?..7...3u....9...&$`......?..... ./`C.6>......x.c..B...+..%....K............w.`mj...?..0p.._.y]^.s.U..&o.'..O...cU...~.....Y.....yO....8o.d..d.......oF..F.f......9.._.QK6.N.=..?!..E;...v..z.z..TX.[..a1..D..AK/......./B..JX7?.K..r.38.._.ID.x...m*&...I.t.Z.:.5.^..D.-.(..I....C.w.D..O.g....R..<.%_Q...]$..Y..t.>....r.+..&.yF.n.d.c.....l..1.....O......i_...v..7.......[.M ....*.,..g..=...g.}...4w..b....P..O.wg............0...KUf....N...\.UT.;P.RB..k|^..Y....'.x.$~|..B...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11175
                                      Entropy (8bit):7.939312614218649
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E46B0221C91D9B7CD10178D306205EE4
                                      SHA1:19C1687F9C36971BD3AE91E7B5DCFA28A64EDE96
                                      SHA-256:18D5E62F0749854FC9AA2AD90E247891C87A2ACD82482B817A8ECE1751513571
                                      SHA-512:C231C3EE4EA260439656D36F920EC5C9ED41115ED0C387BFC2D1C554685962EEB89528A7603641681867CA18504AC3CB8E82AC583B16B2FE48B9951AEE0ABD31
                                      Malicious:false
                                      Preview:N!..dle..D......P}U.2..Tw.n...]./.L..m.v.K..Ju6?t...|f6.Q..Sg..0..p)....P.......Y.t...*J.P.....|..g7.....A.W.4y.............8.h.B...........;.gv. f...W./.(.0......p6.Kw.+.....Uo..h=.X.Dr.'.:....F#G.K....._...=......3U...w.:.i...Ra@.0R.Y|x.D.....!......;......(wm......^.k..J....pD......6,Lj........A-.s4..v.c.^...8.....5.5P.....4..U".n.........z.o......H..&a=....J.I6.]C..K..2....}8...A^.j..J...;.j..d.`7..I.So...+n......Q...&z...'..wZ,.[....V.a.%"T%B.....Q$.........;.l.:.CY.e....Yo...'.z/..u^.+t....E.t..(Y..q.zkA..%O.T...8.....0.Y..._S."]..Oi...O..Ve?.A.8J8nj@t|..1..}.p5.Q.\..r.~..l.c7...J.r:l...d12.+E..r...T.....t.L..K..h]...W.. vMB/_q..u2"...3N...F.5\\c.........~....o.....fr>.F.!...q...V.A.g;..G..Y..?.B..S.8.......m.n.i.L..x-...dT;.P.|RwTd+wX8*.n....F[.&.L....n|.^.,.`F.... .T......A...@..1..U.(w..X...'.DEik...h.m.......H...[VMN....=P.....}l/...|..~I.W<...+..8...B...F1.H ......(.mni.....?..(.S.D.k....M...r....W...w..!}.+.9.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25965
                                      Entropy (8bit):7.9803245433175025
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C1A2961E12566A3B5D3C730D32F63D01
                                      SHA1:4CFD5D3AB9E700D43EEF53744A187744A602659B
                                      SHA-256:242A5E5973805C203301198D62C321497277F2C36FBF58EAF5125009666B026D
                                      SHA-512:9A773731A1CC013AD06C1D578863DE92EFF11C97D2D364609F253DE83158145A66AFA0DD5BE91ACE5BD305AFFB40BFFCA45F0EC7F364F823FAFFDECF617DF7D6
                                      Malicious:false
                                      Preview:......?g.zd.%EK..... .......q+.d...:,.~.=C;....3."d.4....`%a....L..^..RK....I.....#.........H..{....K.KL.q.*..U..._..{.'A....f...6"-X..R#x.._:..G.a....z#(.z"..D.....riEZ...'.......N...D.ab....N.r.0..._....f.^,.Z...Eib.......V.].y..*............~....0`....G.`N.........B@......C.R....>..r...;\..).@.j......?..E4.f.'.:p...O..\|m.t...Z.........>q...S(._Y.:..H..G..aa0.....K-..R..T..4..%Qm......~J......U.......4.. ....-.Bv....../.._E,.k\u...H=..y..*.wI!....QA.>.wN.\.U..+3..#...J9........0*..xF.aYR.`.u....QdoZ..[9.%8./>......,..(u...5R[.\&..5.u..z. @E+2.f.......[.h..(...a.N...~..^q.+..@U......... .8.!.'=q.../....I+2....d+.N...N.")qS.....x&R...y1.l{=.."`-....r/y.V.X.e..;.....<bfo.narU.7>K..F.....oX...}.x.H..r*!....q..+:~`s..L.#.2.G.2.j..'r.8..nz.]|<.c..K..Y.9O).[*.r.&L..:..o.X.$..#.j_.P@....Nz.dm..@.@a..g.L..L6.,oP~l.}.gg..3...}$.V......h.k x..b..|.S...~./?..'^V..,.jdwy...v....6.@...9.........g`NR.MO"a...".!C..V.K??...Y.{...|{...VT....\t.....p.e..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12128
                                      Entropy (8bit):7.945441192020417
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4713EA21C7FA62A5A14FEE546DAE8F9F
                                      SHA1:4EF22FEEA341B0B8B5186F6D22F2A0434302F7C1
                                      SHA-256:3018146C1290F9AA4F92879BF3659F0ACD1ADD498A4587C48CDBF05B2BD7AD5B
                                      SHA-512:6BC93ECF79963716DE655A6BC06BBD200C8B5C86087D35EA680790B94F17320AC9F1B795FDA9CF264ADAED31DFAC9B51A7761162D05427FBB5FDEDE558C778DD
                                      Malicious:false
                                      Preview:U..d...[.t.m-...\$..)%k...bM.`..c."...:...j..J..H..#.F-nl.KA..5p69.]....V.P..ZU...O.Vz..YG.:Je|]N.&N#...%.X[...e~w{N.J.._.{..y.@X.......T.T...=...|.s@.!.9.....,q..0lud...T..&...R<$.k.T...y1....aj.fX....9g>...>....z>..vw.*..]oJ..E......>..64..N...r..0...*.K...Y..7g..K.'.z2./.m2}g.tS..x1.k......T..u...LUq+.1\...y......C...Z.....13y.!b.St....qlC.L..i..Mfo..:..0......<....IW......9.qd......1(^.^F.B..f....5v...Hy.QQ...:.+T..Q[*T...]......]l....<:u..&C...h..xq.I|o..).{\..xc..S.....o..Z.U.a......>m...~..:..]}.......y.....yz..^|f.Xw.o..@c@.A...9..`8..X6...%h.d...K...?...J`S....B6.x.\...\...$2.....h..I.%.....7..]...........e....IR-.b.}o.SH..O..R....Dp.b..O...D.q.1`^>.v..*.d)..t......+.S..p.+.V......CM..?.......yG+.....u.o.....X..K......&.X.o..0.u{.d...{...V......X...n..z@B......)"zI1.#mb._..._p......&....y}.gbd..=.0.HmB..Y.r.H.d. .UwW...i"......!b......O....$....6......>..#.6...6...6..*...R....G....i..<+...A<.d..o....O2.o...R.w....XgT.b...Y..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20472
                                      Entropy (8bit):7.976043800927658
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:05B819425BAE8BD1F258DB0537AF4BB6
                                      SHA1:11194402D4227B02DCA69F3B1BF54B0A1585DEF6
                                      SHA-256:FA075EFFD6711FFBED7B0374FA59809FF4004E5881AA24F0E691DCA18CD13EBB
                                      SHA-512:58B536F32AC91418C03B5C5BD83982DE6597D24F92E5771468171E2C00C076C6558DD2FDA00EA64FB1423F3ABA4854B00134063C076E621423E9C16135369ED8
                                      Malicious:false
                                      Preview:..S...... ...%.3Ze`:jH.m.EI...c...{.bR...+vS.V.W...5.|.'.>i8.Hk2...p..#H...1^...%$.v.....UF.....d...@.P}.......h.-.hZ...r..f....O.....||...I.!v.Y.mZ...H.....}O\^.7..>.....h......#$kb.-...v6@P..d(...!..@l.>...H..c..>Qy.]\w..k|..sA9i$%w....W..cv4.......4...g%..[".#...:..d.r.... 8...M.}N.....=2.m....|.......F..y..@..{...>.};.Q..X.r00>.HK......O..|.Z.<..... \.......)..e.pQ./.1J..0......c....=...I..../.z......Y.s....w.x8..Yn.B.vm..V...e]...s.I<......R.8..Q.C f..g.V.>].L.]..RS./...{......Z.4.. !B..v..-hx.,...._>..UP...Bo.Hd1..m~l....#5.....4Y..E.......y........s0..%L..GE.j....J.m`.p....D."$.....B|q4.....T..k.`.LV...d...r}...1..!...NZO.....&.'[.h._......~...vS.z..s.&-E..PDi..5R..o.3....P.b......._)7of..s.;.n..4.........LaQg....Qa...#...&.YT.o.q...fSZ.....s.[.*.Bh..q1....H..+./..2-.>.$7M..7#.y.2K...d....F{T.RU......[..>..F.....q.]w.......Z9...0...|F..>....c.s...<..X....{A4.W59.}........9m... .....7......O.m..H...5....oQ....h..4$k....c.....X.9T...S
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11687
                                      Entropy (8bit):7.938550340240024
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:FE211D70A1FDEE84A2C51D71B6D44CBA
                                      SHA1:3EF8FD1DD33D25FF5D9FCB9E88CA4373AC90E7B2
                                      SHA-256:550A83D2D8E36E67CFBBB7CE07465EEE3A36186E934637BF9FE8D98E129A8769
                                      SHA-512:F03DABF7A3B31C50B19E0A9C8201F8D523AC310645F254CB99401248A42148DFE9EC53032711E087BB9FE0EBD291BAF1749693F2BEBBF2CD5965B649B5124840
                                      Malicious:false
                                      Preview:..K.....zZ.=I.k.W....,.y.....m..lb...Y<@.,.w.\v.z.....W......g=.K..MB..5.G.o...H.P..=..Hk...Q.5..J.$..RK.W.Lb..NG....~ZN..l.B5..W.*T@?. ..=..F....t_f......o........<....h[.O..}...#"N...p`s7..Q................_.>....M3.=.]=q.4.....J.R@.M].w.^..;.%..}1....|..Z....1.}ip%...4.R.....!...A.8..`.-hDg.4....w...E.. .|.`...+.&NL..O......H..jb...\mO.r..3./4.E...._:w...u!..s.<cT.....'.u?5..........b.EYJd..N.Z.~C.... v.k....!...A.R.X@...o..363}.R5..M.Q...b.fO..S....U.S........m}5....1....%..#....7.-.~d....\....e....5*^. ..*..[w....;.;h4I%.b......^*..z...&...Z..l |j\.?.V..J..E..g....['.v*...q.L....x..\.a;.6.....T..LK.....].a.S.R.x.(v...".X.2.~.t).+.K...#......9...&q..( .=.@.aPO...Q.=e..y..S.....P..X...m..r.0{..5......"|[/.&...!.....j.s..VE......2e......9.3..>.U^+q...(.......e....^\.x.....?.:...L....c...7R.2@.q..c....gR.....V@...V.q..]...n......d..?dl<.<hG.....h]c.K..S.. .)...[..5l..U..n (4]p.....);8....r.s.mcJ|...._....Q....].6....q..........(....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26014
                                      Entropy (8bit):7.980130452856224
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:61AC426937BCB7E77A0FB7D95CD79AD2
                                      SHA1:C149F51AF87577BAFF325E997FAE5BC2FB23705D
                                      SHA-256:5E879ECD06B0D11C558913A9B52BA700E78A6BCD8B5B2868D48CBD6DA08CBD4D
                                      SHA-512:0DC36CC0E5CB12E0A2B95BB7A90633FFDEF15A95C18F7FE7874875682E7DF9CAC0E140C7FA11D7CEED7248E80623CE4C8360F65070D40935259963F5BA7E5AF5
                                      Malicious:false
                                      Preview::.....#....I.C..!.pI.._......5...D*Z+8......H..Sz.........+....G..a.iR.H......z%..H..Q.'...+...U.....Xh.....\1.g..g.0...X`....j0..n..z@[.O.s..2...!6..X.`.)4m.H.....B...G./&...x".y...<t.,G.3{....{R..f.j...r./...^#..R.(drl..1/F.|...b..6uM........Ha^......A.......Ei.J..ln.S...._.&Q.cu.H.]7?..X.5.+b...(-+...E.|.............=.'.../.[z....:7...:}..V...L...;.N-M.....w.ib5.....vI.?.&&>..Uk..0.6..}.....q^.}..(..$..D.lNO..Gz..F.......,.....+.N...T....D..B.o.t...G....mR`".@..P|.S.o.H3..)h.#..4......O.E...=rX...P..F.g.W...C...BQ6.....nm...e.~..I...N+I...C.......p......I.P....).....k..3..../.m.U....p..%.3.....q..>../t...-.i...O....K.................x...."W........K5......ZD....i.S..i)P...;.-..F&..26m...N.U9..R@...t..1p..sg.{L.>.....kJ....|}Tx.U....#6S..htK..3..p...._#.6..*....9f..C9&..Q...../.-P.-.v.7...<=..4.w...H.>.T.......Po..N..k.....g..#..aj.Br...6.U..]s~Q.&T.X...rQ..*iO.a....Wh.3..L...8.bL..b:o...."...C.....(.tB....R.W......?!\9o......aI)..V
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12140
                                      Entropy (8bit):7.944319929971975
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1663C1D8C1675433CCBCDE21216C6B17
                                      SHA1:E56160E5B0D7FC2A84DC4E1AE6D1508697B4EE1F
                                      SHA-256:015F4A660CDFF24215EA597A7F1C5035EF565E1BBA344831F35602B43D6109F6
                                      SHA-512:9A21BF7B5B14E149E3D63CEFAE6AA0697FC5D744D4F5FB3A7177532F8FBFFEBAA1E85237E2EFB583B303693F94057BD9273CBF65816FC661DF6672C50CC4B367
                                      Malicious:false
                                      Preview:z..=..K9.......&7.....N.bs............K....-.....G.[....".89..c..2......=.:....T..b..0.&9u^.C....}la.Q.M.....7.+.......Y(.2.<\..p.a0...>#.Ds.n.i.aT.....4}.=4...w.6.z}q._.M.....7.d..,. ....@a...apJ..em../....).......P..8...l....$..B..*Yo.{'...=...C..c..Z.%....8=.80...q....T.'.^.RbR..9.@...!I.<...........S.lw.y..W.....3.k.yh.Vq.y...g../.O...W...!9T...|,.....ESb........g".8...$Ab>...34.Ek../...!..vc.............7ze...=.Z1...l.g.J..b #..E.S......-....%........o3^..#.."..G..>.....|.........Vx4.l..%../c.Y..^y.....7...4;.y...kfN.U.|`.?..2P^).O.."r.....{IiH.Z.Q.f7.8MD\.k..i...'/CI..Ha.....m;..*x...^.0..a..5..|g..b.&....b^..;..s....G...\X.R...e#f.vo?.9.Z&..A.=..n.5......u,*......9. .....xr]..}_.|.iT...j...K...r..$..H....i.J...W.N...|....=.:v.i......9.t..,uKj.!].V_/Y....>.".I.W..}p.~ckM.........uV:.....G.K..d".a(.c.....Z.}...AN~.og...!..j...).z.........X..O...r[...e..i.E4J3&.k]A.)....E.l.#.F.D.K....Q_.mpo.._e*....H.......{......G,..!r
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):26191
                                      Entropy (8bit):7.9799927496222995
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8AF21418BF1025327BCA151B8AC39375
                                      SHA1:4441BBCF70CCD95321C9DB8443FAE58F2000DDD9
                                      SHA-256:3FF3B2D031D7A13349AC841CC25049912B3D155711273810AFF1E1394CB1EFC3
                                      SHA-512:C1AB59E19CB63B2B0D9AF21BA5ACBFE4A9492F5BD9431856723628923E0580A703D0E83947C31E8B5136A3E87F3B66002B98039B3A94905DBE174C30F4701987
                                      Malicious:false
                                      Preview:/{(X.1.....e,.kL`9.l.x.e.r.V.xjb..$...i..p.R......Pl...Q..B..7..'.x.\(.....A.."T..9Z...x@j..H>...!a.....W...T.:..v...PSx:.Z.M....s........H..{.\.P[..pF..Xw..$6I5Y...h[Q..aKQJ../...........v\j.k..."...b.eu....K(...f.]..$S..!..e.v.G.|.bU..O.....V4]...!.bJ`...I.=.*.zI.k.d..S..O.....6..f.... r6.1.F.j....&..a....K...y..}..I.....g..#..........|R@*..8..e'....7.^.b...aJc..>.=...K....L.`."....|8..>..'0.zpA2[.`jiwK...R).c.\.bS..u.;.....^.Si.z$........q^...2.....)=.^tQ....9&i..d...@...z...z.E....|....vB*.r.o..N...O.. .fO.#....|..<.U....F.....@{.F..:..?`~.......=L.\"O......\\.....6.....=A....5.S~.,.>......s..A..M...Q.._...Tvw...$.....Q.$.t.).?1......ipc.."3X:.Q.#..,?..n..6d..Y.I.k}..N.7siE.....y..9F7...>)..c~B..24.4jq......}.._).m`.[-..8.UH.....T...o.A.k..d...x|..E.....Q.U.T*.wNS^>'.......;....>.md.p<.s]....-5..[../.L..4.,.G.c^.T..x.....e-.!B../..1E...5......v..lV..E7.<mF......I)....w..)@...Hu......m.V.!....d..Y..X...^...-....n..2e.%............
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12175
                                      Entropy (8bit):7.946657831332957
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B3A885664E7A50AE88F2B67C6CB76492
                                      SHA1:1306190B3A81E1FA77579D35FBF6D625AB259BDF
                                      SHA-256:A66015F5F302B21B0F10C9C53A3EB37FA320118EF7ED72D79E993733EE704CDF
                                      SHA-512:94F86B4BB08D4BA4FD87A038BE57647EC2472B952D3BB7D41B7600E19E5EFCF38EF9F7541E9FBFA94224F44D1E09174E86A1295D9FDF00657B4BEC922A1F013C
                                      Malicious:false
                                      Preview:....,.&..&.^.R.....k...R....km^..M....<|M]].r.,8..Q.........HC,..fU.O.{.G_.e%?....T.UG.%qj...J3.H..~NFf....z..M..L."....-.]..(..}.{....&..] .....).n...-.H{.x...p..PKe........>..9.M}.C~6.......M...v.-...k.t.D...&.%...".X.v..r.yp.H%.ao#...+.q....'S{?...k\>.D.,r...r..,|...e...3......1Ia{..m*.....l:!PKmm.WO-..%..7......&..<X..A_S..+.pcAq#.....s..?:7..6..6..'.J ...O.*^......\sm.d...Im..FIR.?=).B...t.."b...~.2....ph<..2E(.)....4...V...VC^......s.....e..=.z.."...{s..B.....\...`....Ju...k......{...M.45...K.. .. u..K[S..p..*t.W..=.f.L.tRa....._1a...Z..Y.0...~......T......]..P...XaW.a.[............._."0T....y..>.(..o.......P..q!...O.VT......b....faI&...&1@.....%R.U.....F.1".2..uS...IWo.ht.../{<.)v..vi.Q...w.2.....O.P....d>-...|...b.._....R...D...oB.c.dY. 7.b'U........AL..,..Y..9....o4...7.........)IJ..e:H.......,..t..9..{NyP......S.A../...y.'.....6.".....5|...A..2..C.p..h...Cl.y..SV..u.S....u%8.z.@;.({....q$...U>M..y.....Z..J...<>.,<.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20460
                                      Entropy (8bit):7.97259738765559
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1928260B157B7A2CBBB7A2AD6FCE3D09
                                      SHA1:FC380EB83887DBB031983BF8D1114A74F417610F
                                      SHA-256:1E49B919B5EBBA148DC1464D3CC8950282F315BB8B529DC5B9CE6C367B4B9740
                                      SHA-512:732D2805C05F7F6BB9F200B179329D69E66A39518EBA8A09A1F398F0821A1BF9C723497940DA123200961DEAF26F2BBF4F57064EA1318E19563DC775E345B493
                                      Malicious:false
                                      Preview:CR.l......NQR.6...@w...F.5+xtV.(i.3..e...!^a.D..RX..k~.z.....rO..^..d.-..l3:p...p1. ..4$.Z....V.Ob.X\{.fl....Vj....U...G....Q....q..Y.....9...>k...j........[.R..8.P.#.H.T."...@.m...v.Z^j...0I.F.8.,.:......o....4j...:!..k..b....a...1.?.~P..z.Q...[.f.k..o..*J.>.....g.2=$:..[N...Qx....fnCx......;....gB...z.G.6.Y.jw....%.K,....O..~@I...u..U...).a.........g..6..Cc.e.7^jtg.-..fx[. .....m.......[E,h..d5E%_....n.........3.....Jk..3...[.{b..q...^...>.......YQ.....;..{.y.*..y.N.p.......L....g.F.....*....|.....x.3.K.:.....YQ0...5n.W...n3.].&C5.... _S..........-...s.(..k.h..3.Q..WVP~._)J..Ez.P8be.......W...v+.B.....5.I.y..:D..`;D...R=..hq\..d.\RF.2D...G......g.f..w...)..r..~..oc....x......Z....0.C}V.....n..4..d....../.........EW.7..2&q......)...+2..AE..+.#.d7>D1.zE*.g.p.....K.....c.....p>..........Zb.G....C.pC.0..]..a..@....~..Q.Edt.).}...h...p.QW......]Dd3..S.>....w.{...b....,.e..].W..!.WNj.e.h.{..L.........C%u...3......M&.uu_.....M..D
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11159
                                      Entropy (8bit):7.937614599630921
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:75B73B39D006FDAB599A2365CB844B8F
                                      SHA1:CF1CA758E550E7B728BBF7E71291A9FA505939A8
                                      SHA-256:5DCBA4ECF36D84B826A83E51DBD43F64FC19F0B96B606813DA53BFA916816A26
                                      SHA-512:969443A88DBE7F0851891A700B493B48C201C14B68EAF662397ECFC2DAB2D1033063C44A62D3E55B38CF535D032A5D503BCA98925BC16683A7C88CF08AF58D95
                                      Malicious:false
                                      Preview:..Z~..x.#.:.\S.S.b.7d..m."f.`.U....U8.M..............g..Z.s.^.V.b8.$....2...!..=.|...."$..m..?R.68......f.suSHp.e4.UTQ.P.g..."v.........=..&..i.h.g.7.(M.'?..16o+...bI{>..`v..3(..@......0,(7}..b.....-.....v./.Op.F.U.[.@]......t...8....\..e...~WLY...D.{.h1A,6R.Y..N)E..A..F&n..A?...$......0O@.VB..].$...#+.C.:...DO-.Nt....'.o..+.D'..$..BV.o..b...lU..u.6N...W..0...DC=.\8..7.;..8...D.$..x.._.~..L.g.i..1i=..'...d.Bp.S...j...C.....+.).L.....A..k_.....GrK3".h..8X....m..y"..~*..c....`.c.1.gE........7M....0.....s.q.......w..+..~-zZ.|..f@P.k.+.t.6.....\.0Mx.T...l~..D:.C..e2...I..JS....~5....&.}..X.=...t}..0!H.......UK.J.=..0.|.wt/....O<...+m.@..[X.i7.B......]&.w|.u...'.l...O.(ZM.....3.^. ..=.2q.5..Jj...].......J...K.V.WW.[>..8.5..d....3.....c!j.rY.V._.....].;...`...i..d.:..cxL4..._.~.F..p...T8/E.u.;[.f.....8X.&......KF.j`l.%d#/8&....@c....s...E...M.9o.I....r...gh..A`oXqam.'.6..MQ..J..8.........-e.:...j.|..u.n.1y...o...0 ....e...=.....:u....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25881
                                      Entropy (8bit):7.980507356424388
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C71048251298401D69E51E2FA622B72D
                                      SHA1:1F35B41DDB35D73532FAFDCDCF7B5C1FC32B8EE3
                                      SHA-256:DA40A90652F9DA478128DB6417BDE13B62C99B0037E1DEC9CA4C0679331748A9
                                      SHA-512:488EB5B7004C2341938F4546BE67533BB6AA329A972D95FC0BD88BFF1E698156F91F912C51B6238D7D58568ED91122A04EF3CD3814C22A70C2A459E84B184A36
                                      Malicious:false
                                      Preview:..+..%...2..)>...g...R.cW.(.y+..,%.F.......tR.l.N.I+..OsG.3q.n......q..d/C.,....s....{<L.?......N...ikq..r..A...........,.....,..wqZ%c..m...!.:.O<...e|.t..Uz..t.8jY....}..M....oM.5pQ.).....,Fh^.... 98..g...<.;.\..=v.Ny.......B..?al.Vur...4V.&.......y..Y.=.H_L......%..p%.*.I.:.89.m...R.z.....M+.q.'S..p.....#.`Ve.....D.......:...b,...%.......=.......ti.=..".s..2.OO..l..q`........|K.nRa1...y.G......c[...a..A..`.xMR..2$..f]....|...X..o.3......(d7.u......=xh<.9d...@^z....L....5..s.$.~.....}.N`.`.....x..P...l.......7..e..A{z..2...>..M,.T..f.<.*.j$.....|.......PO .S..#r...\r...k...J-W.'.e...D..cx...*9.0.e.;...%.<..%G.1.........y'.....^eb./.bD..YKl..Z.D% .....h.........i...NC....].`"]5a_....1.?.7.6...A.........k.s...G.4m.....l..h0.GnKn..M.~...3.&......d.....e.d....N.....s..e...]......@<.."`.7....x..../.I.9%..p.-@...R!..9......LV..sA...a..E.\.f9....U.?...13$E.L.V.R).C..R.....*>.b.l...R"..'...OyG..N[..20...>c..m./p...$y....#_.....c.8.j
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12108
                                      Entropy (8bit):7.943106332527958
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:567E9D89A83368BCC1303095E2ED31F0
                                      SHA1:279D4B05D45C7EE6BD6E5E623D1EFC0286A68E4C
                                      SHA-256:C5D90E756EE17052663EF2731A6779CDC39E4D506EF4A543F2C2F6F024DEC25B
                                      SHA-512:F21554F3F5AA22609C64C74995E03480365F9854691B57499AFA4BBBE9E05C3918397BB26C871EF13F19EC3A9D83FC2C862120A410D147358674D1EE36C15BDD
                                      Malicious:false
                                      Preview:. .+.g.....t.....iy.E.b....VI....0..X.G..E.[......d1u.]./%.S#...>.T..)TI..3.+..Fe=.WY..`..eN..u.Y......4...L.P$.a:..._..$b.`i{......S...@.D1...w..8~.M.|..<cm.m.r......5d..D&... ...#...dR.P...g!C.TsIx..2.?x...>-...C.O.^..>..."vT.JZb.T.G.3.t%.w.y...e.u...ab...U..R..e...KC(...~*.I.q.h.TU..L|.OI].....,K.%.S.m.u-#.]G.9......O.P.2*..!`O...P\..bQ.^.26....?*.XL..v0......q.;. :.......g.... ..?eL..w..I~..c.:h%..3.'..-5.4...;..-..O.p<.{......R..z....q.l.'h.=.%......).|N......o....G.d).\..J`..(i....v[...8...>....v`..a.sUc..c^..\.<.....g........3...V.r./.tN.r.M_...wv[\....W..........[G.lEb...B..>r...0.._.n..Y.......#..i...G..1.....p.6..&....F..*bK%...YM=..Kw........L8..F%z....IR)*.....y.s..}..<.E{,....b....t.a.7.......Ub^.,...p...Rhj.}.5....lL.........3/..g.'.x.X\.1..Wi7...j*W.*../J..r......}#B..'.jw.Z.T.#m.?..3...M....l.7R:..........OI......n.%.Ps.....-UB.[.4.b.X~.r....D...*(R.....k....L.i.r.......mo..z;......."...[htH.9.8..N.......x[..../.y.`.@....MC
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20452
                                      Entropy (8bit):7.974068140060857
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:22C4D1305C07C9A2ED8106763E9A9EDC
                                      SHA1:EED8DE99A744492BC67EA71E62023E72A0558178
                                      SHA-256:00B222B4FF52B7F9D93A90A709D2776750E72CB9B511082D9D52DB604E15E6FB
                                      SHA-512:89780DD159362BA971D75CFB238EDACFACDD6EC679466F1851EBBCE8BE3F678FE203AEF8BF36FE1636EB07565D26D1681A51C2469CE2A5FA80A342258E6FD568
                                      Malicious:false
                                      Preview:.......]$b..?.Qm.r......BRN.1<=|..;...d..V.67..$.x,..K....r....t.`.>#..+..zQ. M..+...y..^u.P...[\f..|....(.3....Q6...\.F.t.P....Hl......T.=*Qt....RNer...^.....W....].e..\..5[..@.5..N.F..+...ac'...)..B.`.t.O6._.*...wH.&.%.9..S3.wZ.r!.e.X....R..Z....:.}.{...m{.9....../.S.9..C... $!v..q.J+.#~..*in..g........sq.......r..g.6/h..c....8..|"S....L]..-5..faXN.?..=...A.-..*......=.l..0'..D*).TV.4..M.{dv..y_.[{..QX..nT`.77..>1g..0...(.e...7....meC....O...I..PN,.6F.\.=....+j...V&R.. .z..5>..j6>.........i..>...........N....yG..4|..*....Yu..zr4......M.%.^..s\..#..Hph>k..S......&.7..j....D..[..nr_5./.......^c+..k...1aW.iM.......b..._B.y...2....k.(>..|.4[.2@V5:1..-.....9J..h.$.IS.,..Z..`b.I.F...J....I$b.e?>!1.h.W.I.#....:.........Mf. ....Pd.'..8..jhc@..MU....a.2k..B.....!..\{H....\6P.Oh.7..>f<.%.W.z.....x....>..s...a[...2..H.J....E._..j......i1I9.....V[..w.....d...u..4.".];.*.k\.H.';P./..`.....O...!3.<)'..Q.....^B\a..C.o.....1-...=.:...F5...F.<y
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11671
                                      Entropy (8bit):7.943032048419384
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8D16F48B6500A8766A2A99D048456A86
                                      SHA1:B132F37C7DB10BE4977F14CF32374D912F173C5C
                                      SHA-256:3AB11E45DCB34E5D5AA0D2954C47EF3BDA4CE776AE914525AA4E89A034130653
                                      SHA-512:D812FA85A93DB2D260CFD48A89961FA17A7BECCA32D275CED511DFCB390C0308FE0E5052FAF9DE5C1FFE4BDD636FAB7D1741E380302574A3BF4002125F0DC7C3
                                      Malicious:false
                                      Preview:qA....2......C.sz..T}s..........p!.%../.#...MW..B....(.*,.L.P.J^.4k....%....(...s.7&..X.Yx.9U4.c.au.....Vf..,.[..,...Z$..7(...Z...B.nsm..^...my{..x2Z.S.....t.c.Aw.b..F......?N.tQ..6J-..z=...`F..E..,Yms.@.~....q..(R.zI3...T...c.g+..(.a.;....D...%.......T<o.e.f..?Y^<.y.?...;.G...x..`bX....&.d.A...n...@.).........y.5...F..:n*(X...3.H.. ..2ZM...jy{....U.\..F............'-<..@S..7#=<.=.#.Z...+..tB.vt...O...>..X...V..{[.9G.......}.b...<.m...&4zX...L0.by'.I.l:0Nlu\..%......L..,.SZ...'..5....)...@&..|......GV.(k.8.|..."C.^...~.K~z.....c,.-....?..^*t.x[.m_.....&...~......^.R.k\..Aw.....}.cE.=:COQ'*...m......5..k=..2....5..n.[s....mf>...k.m....'.}l.YE.V...J.*a...c....m.\._%.:N....>......Hg..P/..0....f.Py"..<..x...P.S.R..u.-..#;D.{.~....R.xM.&....@.i.{.b.....th...i|.....,.q..r...w.B...i.6..U..w.;..jo..@.i..)c.3...O+}.....~..z....Ov.K.C..XA..G..T........c.....2...qMSi...N......S......\.t_.....lh.jMW..=.l..P"3..!h..y.g}.vVilr....u<u:.t.=.e.;.A.......S$..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25930
                                      Entropy (8bit):7.981316115564531
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:581AF57DE418D2E8DBB92651E11BCDB7
                                      SHA1:E8FFE300DFD5C3BE17A37C6B67A6DAE37D58C4C3
                                      SHA-256:29B575EEF0ED6D452C92BF2AE0742590386F760C1F1FC6AF94A7637BED4EC9F1
                                      SHA-512:15A7EBED6AAAE8E9B7168881B703A7971F47E83840D586EFEFFA63DF4657B31E4A69EDC31F594A5C1E3F11C278CE3AF5204819C0AB0C0EC328FD3DB43DE10C2D
                                      Malicious:false
                                      Preview:....p.5,....^.S........c.g.pb*.....Z%?(. ..O...H;@v....o.!.@....kY..Ns.n;..S....l...+Oa.>....0...WZ...$.~..JyC.&....l..4. K.#:u....'&.S..`S......Zv.Xds....a.s.}+..`.....].....}.....sA.a...]....T..3....Y..n.dsx.N8....-^..H.laK.o.[..}D.CF..81.p.y.....Y.*;..&._ ......K2.p...e.T.#O.......~...V)..q.$I....7...Kj.w.<tOVu/........]..$Y.C.9.v.<..K4t)=d..e.\...o..m.w.'Z[..?%K....\.3@$.s.Q.+...~..q..2f.E..DtE.....>.J#.2.J.y|6...QWo..@.......uN^.pi...t.!...7=jUx_.....v\.w.<.G?Ly.V.....H?..UQ(..CL...ch....|.9W.b.bl.W*m....Z..p;$.......u.cw2Y"...U.M[g.....*4.......W.......H.|......Ne...4...o.{..TTx3b.a>.qOM....m.V....*.C.X`.y..=>.C.;...........`....d..RB...k..N'.....Z. -.....Y....t..A..r?>..p...l...........&af..`.-..?6J7.E*.f...G....n...}.5......H7.=/...p..[...>V.F..u.l...&Y!.~...#........<w.h..p.....z]T.........zQ.T...f.V'...).R. I....+..B....X..:.2.]..:ya...pp........ya.....+.]...w..9#..4.%Y.7.......).....8...T.Y.16%Lzj....'".4...mB.'....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12120
                                      Entropy (8bit):7.945660459190558
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3DB5AD57FC8AB4C69496241102F871CD
                                      SHA1:BDA4944290C783B74634C149F6E2B8F617B11F0D
                                      SHA-256:FC2CDAE1063BF7B3A156AF95D63F12B2BF583F735F314A35C3DCEA4E5EE41450
                                      SHA-512:F3BC42966856F9A0C8F1E3E80F1D672DD959834EC442A8AD90003769CB3503BA1959505F347E7363F58D871CB69CE8EDD39FE52F08B87C4B65A6B9B20C55E84B
                                      Malicious:false
                                      Preview:...............d=.J...ud.k.].43..DJ.v. .S.Hf..^...'........gG...F...<"......w....G..o.9....>./.<.........Y.R{^.5.hP.]M......d......a.J!u......V.n..F..`.".jo..y......E+./.N_.........x..W/...~...El.ez....,`........Q5?..N....~.,(....z*.?..~g\..b....^.Nc.8.L....,.x....F.^..{y..2.3...y%E.a...V..+.-ga.^glq.#g.......Y{..c.......a*..9...~...<...t....S5..h#..@.....d...8..i.....E...%'...x..)...v...@.^..2..T!.?HO..5J.....z2Z.......y..{j...R.).....)'.*.v..A..-Q.h!...O.d.7.Y.K....\.......I}.....M.!.E./...._... ^Y~7......'N.-..=..Z...8n.m6..\...[7..|...4..o..ILU.....R...,k...q..HB.R........x1{k..I".z....x.....*...t$Gl...v.P.Q?...}....`5.....3..g..Y:X<.\Q.F..4M..T._....>..K:^...l.!.$1...V..6qln. ..#Dfb.......zy.k;..3Q.vr.Uui..2$A..>....[."/....].E....dua.[>R....{.6...EX,.1.:......j..gu.dX#....E..@.i..C........$).]U.q...;s~.w..$..)w.y..q.......N..[j{2F..z.....o..f..........!U.D.......N.OE.b. qy......b;!....1...J.Rl.#.X......@.M...(ms..]+RaVk..8.}..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):7710
                                      Entropy (8bit):7.895019163420548
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:405C0D02385BD52AEED4BD3D06FD10F4
                                      SHA1:EA0800619043B534BBA912080A042FADD92B5C60
                                      SHA-256:4C9D65E4DEDB847A6027BCA196CC163FDAE0B69385E8BF4696730B6761493F1E
                                      SHA-512:736C273F816D684334CD668479D4FF6607C08EC7883FFAAD6117767D5614C7FA9E058316E98C25F694F62A0A6E9C4ABC613A4FB1F7455883DB433FF8A225C49B
                                      Malicious:false
                                      Preview:n...#.............G(...v.c1...0.`t3..(-#.....W,.R..V..bD.:.[.k.......... W........Y....b.f..H..3....1hCT..@-..].y(.....7Q3...,.x...E3...P=.......,...P........`..,\.D.F.q...).........-}.....q..0..qE.=../.......Q..9..+.ej.U....F#.{.A.Dt.w.{.4*.!J{:...!.?x.cuB....(^.]|...f.h.\G.A...,..P~.3z\.D...(......6kp.|..X_..?.C....%|J.n...;...W.|....;suN[....t.eq.....O.m..<^_...=8M\..S..z...s.jO&. O.....W.$........x%...)..'t)"..k.....Y.wf1.%n.....~........Gm...:/...a}..R.bp.c?..3...B..!......:.G!a....'.z.....wz<.$...SP...e[...A......^a.....r.L.%mE...5..g.\raU..\...>...d*./..#_3.....n.Z...ZL.~'{.K,.....<.(..u......;.#oS..Sj.W2K#..]...@.-.."..l...?....fh.>5s...u..^..-.y.I%v...Q...Pt.q.....`;T+.........2...d..V......J...).?....h..(ME..~. .....6..Q.U:.a......J...5%D.o...:<b.?..(.sz..O..(.9Q.[........x..u$.)>D..R...iK./j.`.w..... &.F...V.....!...fl..}...._.w....g..!....^...\..$.O.;...Kd...&.2.x.z\.%..HX.0'.V...B4A.z.HS.E..X..`.l....].5._..6..e
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12143
                                      Entropy (8bit):7.9457003532517145
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:962367701B5A5FA9BA49742C0CC176F6
                                      SHA1:26F9A592E68E1DFA8E311C08E0F1EC2E1D290FB3
                                      SHA-256:51BF879B2AC7963C1B835862CC124CB50062B55D64CAD9FE4240AFE7B4A8CE3A
                                      SHA-512:D88C8E7638188D5784F3B7297F8D48B784588F4C62CF59F531679EAD8E87A3F880696B8425065C38EADC3A887A81AC4765BA716F5DFD9DF91FE9FB95D5319FD5
                                      Malicious:false
                                      Preview:4.sq....Q..y....B....P.....l.2.A.........j@.j..JW8.n.`.N.Cy.......&..+...Q..br.7.'.L.8:.%.-?..,....s..D..<..B..n...3F...........36,..........sE.H63#Z.5j.W2.Y.}.NG(G0....ig.`j.|..i...i.K.g..t......W...7..D.z...,).....@.....&ck....^.s...X@.z..boB.7.im./".~}..lD........#......\......+...U.7r~.z...o`....B.xP}&."T.;~.}RHi.....!j&-:.bC.b.E.l*+.bI...%.(._s$..HAl;V....;.(..[......h,0..h%.......T..[%U.L.`....H.M..>cX...G..Z.Z.z.0H.MR.......zR.~..<.u..sl#s..q).^..[B.U.T........?...?=...m#..?.E.T19....d.dWT-."...^M....W.....g..o..Y.I.BT.,.d.VEJ..S.(....M.<_..b`. ..Y'T.t.6.Ls.n.P.<.#....g..Z.KI.B......dHK?...!.b.?......q.[H.^c..B.[?.....A...{b...\C...k..J......CS3....=...4..G....'...vI../@6.Uz..b.5[h...EG..*.B....i...M...0....y...%...**|.p{.A.~=...M...@.....A..vr......B.5t.KA...{.R.-N.!.\%.......\..6.*-.F..=%.uN.....Ll..7.(]U.....M#.x.G...-...a./...o...!...c.o.W...G.r|..D,..>.......(..0#...d>N^...p..{-.............K.K.E...7c.3p....D.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10132
                                      Entropy (8bit):7.929712100976387
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C96485DAEDC5F5313DF97FA25186AC13
                                      SHA1:D3C1FD0548B2564E920464BE11B6B14339F96B78
                                      SHA-256:B9D317AD5A266633213298C604F8FC358CC0D4F93783186C2E312B7724902245
                                      SHA-512:068698490350C24BF64F3D977ED090D83EC1A35836C8EB290C09235044EA058A65CB626F3D6E16E14A67A7E5BC606E29E279F7F842017C888356181AF981F310
                                      Malicious:false
                                      Preview:..w.6.J.N...SL3Y..ar...%T..J.._.......5.h......W.*3...)E..3...}..].>!...O....0...BP....;..L$.).Z)..^.@K.7.8M....2..;...IJ..:..?n....:.....YL~.4d(..B..."...a4..`1..h.....d..f...)...W......z?*v.CP.C>......S...^z|.M+Gry.-..v..Z.......S4.LC...v......j....9L.[....8S."..$} .J.-,./.d..%.9duUH.......a.+S.;b'i8.....q..07n0.w...*...&..I7^.........:%.N...(itX.0.o..`....~.:Y+ir`.{)*Gv.Aw...../.9..;..}.(V..(.2|.V.G......Ry..}.1.w...q.U.8..}~$...&^>.@..ur...2.l...1K..u8Pm.*..T.'.J.}I,..<.n.M....7i4H6{(.........Se{...ZdB.4Q...~.:x.&..,7...q...........j.......|..d... ..5.....{.t.z^..]...^it|.C....8....s[.g......<..W{r...G.U......K<l...-x.-..Q..G.. ....P.O J9.z..N.N............).........._K."'.0..H..G..e...$.F;Q.]...H..J.K...=.7...g..1.+..%%.=..+4.[.G.Nmx..}q..s.).t.7..........Z..D<f.b..*.....%.\.Y).f...).....;Y.oW..|.....,.Uo.........;......^.....-U..*....N.G.Bu.+.5S.:.........)...........M...|NZ...MeX.....A.....q...............T..........$.U.*V.9.4
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11151
                                      Entropy (8bit):7.935270246110076
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:500392BE351D62A0C1CF6CA14464973C
                                      SHA1:7FDB784BBC9858891559E6D7FA0AEF5500FF4430
                                      SHA-256:4A60C7BB3917E21C8D3CE22EC48767047EE46814DD6AA3FA8B4BC9C648598022
                                      SHA-512:0325268B669376A63594F8B13471DF2F3ED8D6446A7C19066E444D6A19ABB6D23972ECE504AE84DA5D04D6EB44311EA6D1F510B51ECD6EA3439507286D03DAC7
                                      Malicious:false
                                      Preview:^}%.r.....|..n.....c.._..8...:..B<.$....l..J.{..1.O..G.@.....~k.....I4>.......07.H*.M..K..>.2.1m..G....P....H@...nX!...../.....P.m..V*..(.g....~.....o...F..v6..i:...P..9...Sx....K*.zf.1...f^&...[.......b...0.8\.... ...i...........X}VZ=..2....-b.`...L...O....h_.n.". ..}.6t8Lb..o.....N....%~.AX...poj.!."i.+.`.&.s.(o_.....:{A........].?.,Q...P...h"H...Q...d!n....JB#.7N.O...Wx`S.s.......d8(Fh1?.....9>...Yx HK..2?..\..r..j.....:...Iy\oq.|.y.@..8..K..G`..E..4..?....X.y.TV.....W)..8:.@..{`......`.Y#Y;g..)...5^dKS*..X".h.T...p.L..Q=......c.C6...E...L..5m...x...i.k..[...8{.:,..z.N..Ws.f..o..:0x........']...{V.......zg\K%...Z:...7.4...........o%._..P.U....4......Fh......S...4......M......o..O.Ii."..xW.`....)..q..".C&....m...~I$...q~...f.H...."<".i. ^jC-...*.g.b.*..7.........z*.k...).\.-a....!K..8..`..r.[..^:......q....o.09S....$1...9z.....o.......?m.r..p/%.$.. ..b....w.u8nNE.GS...p.G.....P..^f.n.y'.TX..p...?ejON.1.,.....2......J.w=....WUx..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):7645
                                      Entropy (8bit):7.897988381344113
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9FFA2D4E75C59768A23DFCCF73B17516
                                      SHA1:4D75BFCBD9B764DEF920C7C835508825D8158C81
                                      SHA-256:7AD1AA734150EC85C43415A05ACC8D438B8A0473CC5F01E2D07115B56C1E3EF4
                                      SHA-512:349E2D59FB7A0BA2B0A608324F87391C7BC3BEB952BF694B5F9DF87042D8D790D2D5F3E5E0DB3610FA975B0DDC80DEE918B2A2133A452A04F1E42E0224AA958F
                                      Malicious:false
                                      Preview:.y...B?........<Xl..'.....D...>.v.. ..Vn.Y4T..}.6z\._.gr[(.v.;N.:....^..6...%.(Ow.;.}.....D....]..eiWI...-..j.n.J..%...... B.6....$. C..,.L..xf>...l......g......(..T..C.*k't...a$.j...P(./]..5./....[.Q..T...8j..*Sa..Y..I.G......S....a..U.."...J.8.....KLk=F1.....O&..CQPiJ.M....u....MY..44..:~..M.N7..@....@X...\S00.....6t.gy.8c..e..Z...r.#s.[N2....R........(.....!Z.<...R..>.IC.|.|u........Lu.F.Cp..sBg....v..}c...<a"f..|.k...SC.......{....G..[,.b.7.F#!?..(z.6..+-...!?...Z.Y.W#....C.9.l.2..4.>.@>F....j...}.4..|..H.'....v.........<N!.B ..d..=ID.F...:.MO0.^.H".......\"..8.<.41.$...*.]@......nq....M....o..7.x..&Q..|z.Sp.M......<.JA:.e...j.fM......B....n9......2.c.{.......N<Z...*..5......;.I.!?.../d..bT.(.~.....6..xw...!....,j=...}.n.....^;...j.#.\:....r.|..}Q1..!.QO....>R........e!.A.>..r..%.2scIui.8.0h.Y2E...y........qm~>.....'p....4....^.Z....4.cbXH._....s...AR..qm..<.$S(.t..y...q.B..&.n0N*...Q<........f...."...&..G.E"......7..q....pV....d.r..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12110
                                      Entropy (8bit):7.941734855262542
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3DD924C3BAA1993E2CF3E5D3ADE4F006
                                      SHA1:F1202A6DEAAECC4E5225A1A8179CFB1C5B618024
                                      SHA-256:ABD122C0C47C2479B1DCA351E5DD21D58C4C2AD8935E780C1FFA22A07224A093
                                      SHA-512:48FA4D542FBD359CEB9A10284F60B189DC8D4BA3247A72987508FA4F6C66E6834BCB5BDE72BB811C3A8FE2407648259C81222EC7CA882BA7F3CFCA2F4F5EF408
                                      Malicious:false
                                      Preview: .|..&.Ou.R..e...o.p...|+....^a.o.t..*...5....l........z?q.Yc......l......0..c...].A.a.l{.!...6....'.....c.`L.E_.,`?..}i.`...f6...-}j......PY|[s..U.,.l.F..j..'I...].s.6..[....Bmc....~xs...i.9w.........I...z.j...CM.../'h...D>.....R...I.>..Q>i2.S,.VY.]{q....b}&......:....:sL..'..hc<&..7.l....6~(....)..5>..N..:..X .4....^........N.....i...,..|.t..H<.!zL[d....m.pIp.oG...j.......+...O......)..[.n.].g.rd.....U....e....3.......t..`M.)v...R...[H5..R...0....F..`.}@&...a\.N.qM..H.2fg....]h...0..o.sGR. .|Ow....9P.l=\c^r...n.Nq...K....KI...~-CN-..........e=..d....2k.%]U.>...;.....9?....Qy.S....^j...mX'..M..J..\..;.[.!i{.O...>.I\........C.......L..........o.s...).O...I..:...P.....T]..N...^d..L..........i....&.d.Ir..\QJ..\..K.#.w....G..cY.&q.H.....#.9.})..h.G..|O..u{S.......(.J.p.$Z......J.|/`..my\.o.....).`C.......g......|..l..7...b....|.4.h.D..}..].zaH.......~R.s....(..)....Q./@. ..-..W<N..+.p...2X...$...'S......Q.%...#.[ M(....l.a1../..F
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20454
                                      Entropy (8bit):7.972930777695894
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EDFAA713001F6229B8874F1BED8CCE38
                                      SHA1:4CCACFA5015B58C74C4E2555E04A489AB8CF5131
                                      SHA-256:12329E4ED7E1B2AA414D21FC5F59285487597A2B6CAEA1EFCEFB811CE5369BB4
                                      SHA-512:747C9797DD3A456FD0441C55B69294D1EADD025E14164F8DFE1BD4477FEB091B94DA2EA300CE4EDC6C0C92C3E463EBA1295068D2EFB6DE711393F38E0C1D0669
                                      Malicious:false
                                      Preview:.p.)..e...}ym.u.....2...5a_.....7...v.uuB,....N.N!.......W<qptO0...@...R..K.{.".u.@.+...BK.V..iEL......G.....j9.Bm...t..:.J...b...\....$..........C.O..>.p.z..^...5?.].<^.,...R...lS..P7.TV..c..?....k?.....4...=b.r._.5..F..R....g.R....m(_.G.....0".....]=...#.)...z....t....x..-.`+...d...E..2X.?.8.....u.d.q.g....(..%:....C.)....u..z|....<..N.m.^./.z&r.B+.+........O...N<b.gk.......i...(.w.$.....)Vo.X..........@.....#.).....U....sJ..T."......?.TZ.1)A3{p@...a@...P|.pVM.%`*..a....\...C.z$..`$..u.X.A...:r...P....1E.X..?.r..~.... M.?.T^N.,..W.\.}.$..h.xd$K&...........^9...7....[.`...n,...N.].....h.H...R..il.Wc4..o?.d...i.o..d.`.gs.... .....".-..l.[[.c&..Q.0.V..9.....y....8.Ti~K..nv.....c8...8O.98E..:..>.[B4u...{V..X.)..W..D.^V.X...8.......l.W.E/.Z..~..?t$..I_.Q.../..}.....e2..... .v.m.!.5...>.2....M....`.\y...b@.....,.2]./.$.|+....x.)(..XW.}(p..Wp ...Y.<.....U....a.......68.B..)...X..5"....J.*L....Z..L...~Ah..:5,0...G....#.`[..=...N..;..[
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):186951
                                      Entropy (8bit):7.99862798240474
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:A600031CF952EDCD64DE1296DABC3E4C
                                      SHA1:4A4E1760B31ADC9CC7C58436C799C6BB32518510
                                      SHA-256:D566BB166BE6399845D43D1D552992B5CB12D2A0CD632ADBAF40162A172084BC
                                      SHA-512:3AA9242727DD44B35E34CD59CEA8FA55D30878C7755FC79F5ABE4A27C70229457806DB9997EE09CEAEA62C923AC68911CAB4F338B0D4B364CCCE62FB8C02A1F7
                                      Malicious:true
                                      Preview:=....C`.l...h.k..P..c3.......Z....QZ/e......Xg..S......*.*h.^..E*..#..?....t......cC...r..i.m...%B....a.|...o...e.b.N=..QB.....<..)Y.7..........9C..R!].#..VBk[....T...4..)o.K.:...67..L.*ZP.75...3v.Z._.aI..%7.L.E0D.......X..c.f.##.%$ ....$...A.%....5F(..<..c.@.:.7.............T...%.k.......Y'm^...<.BJ=l)}=.o.Q5..|3\F...[.?!.i6...Z...`.....\aIez..k.......k."...0.....J.[....P....~^'......^.h.H. .t.p.q.l..DU...:P..b[,.[..A..*y..h...\..6t .4.... .D...R..>h.....*J../....7..q....0....F..X|..bt&>..>..QC.|LQ...$....q}.R......3.t.......k....s..E2./..K....|.E.v......1.p..XJ..N.:...T]..N..}..oa.<..I3 ......c..z.|.X.$.....`u.6{........RA..W.........}.@.Hr.LD..............27.b......W5>."..D...._r.F...~E..b6.....O|.&..../.U..BAru.2.;NI..{#.lH.Qg..,.ef.}.(..i.i>.1.|...nH........3x..>>MQ.|......}.l.^.0.s......k.......k..r;.n.;`q....r..X.W...B..rlqL.~..-N.-;.v..."..j....M.........^.J......./.V].F.k...Z?X.....+c.>..(h....o.....\.GxbW.e.z...W...Y..:...we.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):186951
                                      Entropy (8bit):7.99862798240474
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:A600031CF952EDCD64DE1296DABC3E4C
                                      SHA1:4A4E1760B31ADC9CC7C58436C799C6BB32518510
                                      SHA-256:D566BB166BE6399845D43D1D552992B5CB12D2A0CD632ADBAF40162A172084BC
                                      SHA-512:3AA9242727DD44B35E34CD59CEA8FA55D30878C7755FC79F5ABE4A27C70229457806DB9997EE09CEAEA62C923AC68911CAB4F338B0D4B364CCCE62FB8C02A1F7
                                      Malicious:true
                                      Preview:=....C`.l...h.k..P..c3.......Z....QZ/e......Xg..S......*.*h.^..E*..#..?....t......cC...r..i.m...%B....a.|...o...e.b.N=..QB.....<..)Y.7..........9C..R!].#..VBk[....T...4..)o.K.:...67..L.*ZP.75...3v.Z._.aI..%7.L.E0D.......X..c.f.##.%$ ....$...A.%....5F(..<..c.@.:.7.............T...%.k.......Y'm^...<.BJ=l)}=.o.Q5..|3\F...[.?!.i6...Z...`.....\aIez..k.......k."...0.....J.[....P....~^'......^.h.H. .t.p.q.l..DU...:P..b[,.[..A..*y..h...\..6t .4.... .D...R..>h.....*J../....7..q....0....F..X|..bt&>..>..QC.|LQ...$....q}.R......3.t.......k....s..E2./..K....|.E.v......1.p..XJ..N.:...T]..N..}..oa.<..I3 ......c..z.|.X.$.....`u.6{........RA..W.........}.@.Hr.LD..............27.b......W5>."..D...._r.F...~E..b6.....O|.&..../.U..BAru.2.;NI..{#.lH.Qg..,.ef.}.(..i.i>.1.|...nH........3x..>>MQ.|......}.l.^.0.s......k.......k..r;.n.;`q....r..X.W...B..rlqL.~..-N.-;.v..."..j....M.........^.J......./.V].F.k...Z?X.....+c.>..(h....o.....\.GxbW.e.z...W...Y..:...we.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3745
                                      Entropy (8bit):7.7168959186803985
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DE9081BABCB16665F99834066DDEB596
                                      SHA1:15B6F2DBF268818C0E0709C1D48FD18A17E25D17
                                      SHA-256:526076D5E78619E8DB92D31B576A6864D1856DECBF0B22BEDB7A776A2522F164
                                      SHA-512:E229478DD6082B0AE922E799D828E6C976139282D517C05EF8019EA35FE1C481FF7746C2DE33FDA1C1B0F1D3C7C95C6AF83737C590003469642D2440A766893C
                                      Malicious:false
                                      Preview:.PWq..4&.1.%...6s.?.......'.@Y.>..C..Q)..#./.`5....;.z..\.aB~....Q.7...T.P....c..@..........J!..:C.......b...'.~...*#..N..`.q..t.L.....k"...<......@.(..@..~r.$....0...\..Wix......1..Ur..{.....~..Mq....D..T...H.Xkq..@...H.r.rwO..&..y...}Ei...p....K.1..H..?......\7...hm..0Y.xR..x....mf...e..A....v%......[..{C*.Z.^}q.&T...].?{<.D..E.-l..........q.Xy.$.hn7/.[...A....u,{`...q.r.....)Q....X..-...M... W5.-,...j. :.........&jo.4..uH.............9.X.T,e.>..N..p.n~....._.....+.......1.2..S...Di...z&..,.P]N....x..bS.,.......d7Y.M..|*....%.}P{cv!......#G....}...N.:_Lf..Z.Q....It...D.D...NhRk..E..../....;...tBO.w'...l.|.op...G..B9....{]......)Q.*(..X..1b E. h.G..... ..j.....eK..Y..........\.u.*.n)....._{...tb7..N#V*..D..A....".k.=!MEe.M....U...^.P.j.e....q.`.UK.../..B>^..Ul8..V`g%K..pt#a.u....f.w.l...(...1.x.>......V..:.Z..m.Y..h..;.....s.U..[.!..1u.S..L..&7Q..qi%......T.-...~L..0;..m)..).w....*....?.[....\...]..8".vz.......2o..F........6.,.....D.F.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3745
                                      Entropy (8bit):7.7168959186803985
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DE9081BABCB16665F99834066DDEB596
                                      SHA1:15B6F2DBF268818C0E0709C1D48FD18A17E25D17
                                      SHA-256:526076D5E78619E8DB92D31B576A6864D1856DECBF0B22BEDB7A776A2522F164
                                      SHA-512:E229478DD6082B0AE922E799D828E6C976139282D517C05EF8019EA35FE1C481FF7746C2DE33FDA1C1B0F1D3C7C95C6AF83737C590003469642D2440A766893C
                                      Malicious:false
                                      Preview:.PWq..4&.1.%...6s.?.......'.@Y.>..C..Q)..#./.`5....;.z..\.aB~....Q.7...T.P....c..@..........J!..:C.......b...'.~...*#..N..`.q..t.L.....k"...<......@.(..@..~r.$....0...\..Wix......1..Ur..{.....~..Mq....D..T...H.Xkq..@...H.r.rwO..&..y...}Ei...p....K.1..H..?......\7...hm..0Y.xR..x....mf...e..A....v%......[..{C*.Z.^}q.&T...].?{<.D..E.-l..........q.Xy.$.hn7/.[...A....u,{`...q.r.....)Q....X..-...M... W5.-,...j. :.........&jo.4..uH.............9.X.T,e.>..N..p.n~....._.....+.......1.2..S...Di...z&..,.P]N....x..bS.,.......d7Y.M..|*....%.}P{cv!......#G....}...N.:_Lf..Z.Q....It...D.D...NhRk..E..../....;...tBO.w'...l.|.op...G..B9....{]......)Q.*(..X..1b E. h.G..... ..j.....eK..Y..........\.u.*.n)....._{...tb7..N#V*..D..A....".k.=!MEe.M....U...^.P.j.e....q.`.UK.../..B>^..Ul8..V`g%K..pt#a.u....f.w.l...(...1.x.>......V..:.Z..m.Y..h..;.....s.U..[.!..1u.S..L..&7Q..qi%......T.-...~L..0;..m)..).w....*....?.[....\...]..8".vz.......2o..F........6.,.....D.F.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3754
                                      Entropy (8bit):7.718633159904981
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F7CC306B95861EEE1978BD60A5B0D126
                                      SHA1:9D4E3DC8C2D6AD640CA61CCBA25C1093B8BD1390
                                      SHA-256:C25540566BA68EDD5C5CC4D21FEADEBC32B720433E5364E8E1205F6170AE2F70
                                      SHA-512:3EAAF52FAAFA127A8421C0C2027DC12CE1879915C5E9B4EC09402B0947500BC3D2A41403BB436C2D5345D19E6987E98BFFC22FE286F36E8C0DDEF60408DAD77E
                                      Malicious:false
                                      Preview:.G..Mp{4......3+.........r(,...*#].O....ZK&...;6)&;....m.....64to....Q........L.....'@....@..Y'.*^.[l6x..{..._.(3.....1..>..C[Bkh...................8.....j.......<K5..in.6X.G.m.....yQ..Nj.9>.O.......<H..+.h..nl.u.r.e..w.'o.....9.Nxfc..W..O..r..IR......UtH.%.........8yfP....&t...In.'n..T4.....:.........E...,7=.6"O.N.....MEu..xu.jZ....r........*...}..a..-H..."db....G....T6.A:t.....#.....u..M.HZ..6r...f5@..2..'.Ivm.../v..[.......ZT....a.('...A..,.s.......3s..*...P.~.....h.V...8iA.LpK..K.;..a.[..;...........5G..?E....v..,.1.A.%:H.........F....Eua1.}U...c..pg~>t...-L...\.L.r.nAB.i.....Jn(.]...^..<...$j....b...i..v...}`.%....Y...|=....Qp.........U'.Q.W\u...wVe......1......fP.L*..|X.....w.O;....k.i.<...W=.H..m....Y.x..7^.$.......1...9.Cn....Z..g*;...m.)q..B2.%..k.$..G.1.q......<..6b.9...(.M*.#...m.dY.i.<.....3n.0d....Y..;?{..(./#t.Z..G....]#.+..1.l5.o.p^f....5.Y..=..z..........x'i..8PL.."..,.h.Y8(st..a._<.t0....%R.Y.a.....&.MA)/.0.."....Y
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3754
                                      Entropy (8bit):7.718633159904981
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F7CC306B95861EEE1978BD60A5B0D126
                                      SHA1:9D4E3DC8C2D6AD640CA61CCBA25C1093B8BD1390
                                      SHA-256:C25540566BA68EDD5C5CC4D21FEADEBC32B720433E5364E8E1205F6170AE2F70
                                      SHA-512:3EAAF52FAAFA127A8421C0C2027DC12CE1879915C5E9B4EC09402B0947500BC3D2A41403BB436C2D5345D19E6987E98BFFC22FE286F36E8C0DDEF60408DAD77E
                                      Malicious:false
                                      Preview:.G..Mp{4......3+.........r(,...*#].O....ZK&...;6)&;....m.....64to....Q........L.....'@....@..Y'.*^.[l6x..{..._.(3.....1..>..C[Bkh...................8.....j.......<K5..in.6X.G.m.....yQ..Nj.9>.O.......<H..+.h..nl.u.r.e..w.'o.....9.Nxfc..W..O..r..IR......UtH.%.........8yfP....&t...In.'n..T4.....:.........E...,7=.6"O.N.....MEu..xu.jZ....r........*...}..a..-H..."db....G....T6.A:t.....#.....u..M.HZ..6r...f5@..2..'.Ivm.../v..[.......ZT....a.('...A..,.s.......3s..*...P.~.....h.V...8iA.LpK..K.;..a.[..;...........5G..?E....v..,.1.A.%:H.........F....Eua1.}U...c..pg~>t...-L...\.L.r.nAB.i.....Jn(.]...^..<...$j....b...i..v...}`.%....Y...|=....Qp.........U'.Q.W\u...wVe......1......fP.L*..|X.....w.O;....k.i.<...W=.H..m....Y.x..7^.$.......1...9.Cn....Z..g*;...m.)q..B2.%..k.$..G.1.q......<..6b.9...(.M*.#...m.dY.i.<.....3n.0d....Y..;?{..(./#t.Z..G....]#.+..1.l5.o.p^f....5.Y..=..z..........x'i..8PL.."..,.h.Y8(st..a._<.t0....%R.Y.a.....&.MA)/.0.."....Y
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:COM executable for DOS
                                      Category:dropped
                                      Size (bytes):3638
                                      Entropy (8bit):7.7026092905841335
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9A8F99A270554C3C0C756D6CB60F5403
                                      SHA1:A50D3438D7BB0F5889ED5CE058C760361F23A527
                                      SHA-256:C1591C93758B0F8F447704CABD8155DE0E7798542208A17C331BB4A5F78C7229
                                      SHA-512:E82BBBAE25CF4D98180EC8EF0CAE12C6DCDFCC425F4754AB8EC9D10C6192F8855521320FF838991D3DC9E13B95384FF153447F9F23B2C0843472E139CC0667CA
                                      Malicious:false
                                      Preview:.3.J.u...C..I.....@.0...D>.6+.?.Cx8Q8e-.._C..3Z....|K....u.Y.....!...}...9t.^..`.f..+...O`v.........z.pP.u..k......~....o..s.........D.....R..r:......"U..1#}R.~..&....p&.M..3(..M../..v.....\T.........r{n.T....*.....H.??.wQ.u.7FW...FS;u....X.7.?......9.....b...O`..5Mt.7......}#..(.;=...m.!.-.0.....<..T..v\..&.....W..2..~....AP..]..?t......(D.......W..*.7.1....@y.p. .L'.!....N....j.X.t.5..7Q.C....-.w.....-(.`-RO.:.h.}J.t.(......z+.].@.}?.].}._.gL......(d};aJ...7....^.....`s.dk..3..E.....+..I.....=... .AL...h.b.`...S.8,.D.7..'jY ..."..y.../... p......PA.'......'.l.=..F...p....../.s0.:e.w-....5q...&.9....(..rMn....{B^.V-K...b.^...w.K.P....R...W`.....Vk......X.....{J.....v4.^..l.1}...-+BD.^.........OED`.M*...en....c._p...qo.gc>.^..A.&.W.[;..B..n..Z...1.NJ.%.D...Vc.....;...P.....1..6-...c>..#cH.n...>..4.y^I.D.......r.o{...9.h...A.h...\=.j.NJx`......G.u .........E.p......~r.}...2.\..w.\y.l...C...W...4.+b.>...h.{B`.h..k.o.`.z..O.z.k..z....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:COM executable for DOS
                                      Category:dropped
                                      Size (bytes):3638
                                      Entropy (8bit):7.7026092905841335
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9A8F99A270554C3C0C756D6CB60F5403
                                      SHA1:A50D3438D7BB0F5889ED5CE058C760361F23A527
                                      SHA-256:C1591C93758B0F8F447704CABD8155DE0E7798542208A17C331BB4A5F78C7229
                                      SHA-512:E82BBBAE25CF4D98180EC8EF0CAE12C6DCDFCC425F4754AB8EC9D10C6192F8855521320FF838991D3DC9E13B95384FF153447F9F23B2C0843472E139CC0667CA
                                      Malicious:false
                                      Preview:.3.J.u...C..I.....@.0...D>.6+.?.Cx8Q8e-.._C..3Z....|K....u.Y.....!...}...9t.^..`.f..+...O`v.........z.pP.u..k......~....o..s.........D.....R..r:......"U..1#}R.~..&....p&.M..3(..M../..v.....\T.........r{n.T....*.....H.??.wQ.u.7FW...FS;u....X.7.?......9.....b...O`..5Mt.7......}#..(.;=...m.!.-.0.....<..T..v\..&.....W..2..~....AP..]..?t......(D.......W..*.7.1....@y.p. .L'.!....N....j.X.t.5..7Q.C....-.w.....-(.`-RO.:.h.}J.t.(......z+.].@.}?.].}._.gL......(d};aJ...7....^.....`s.dk..3..E.....+..I.....=... .AL...h.b.`...S.8,.D.7..'jY ..."..y.../... p......PA.'......'.l.=..F...p....../.s0.:e.w-....5q...&.9....(..rMn....{B^.V-K...b.^...w.K.P....R...W`.....Vk......X.....{J.....v4.^..l.1}...-+BD.^.........OED`.M*...en....c._p...qo.gc>.^..A.&.W.[;..B..n..Z...1.NJ.%.D...Vc.....;...P.....1..6-...c>..#cH.n...>..4.y^I.D.......r.o{...9.h...A.h...\=.j.NJx`......G.u .........E.p......~r.}...2.\..w.\y.l...C...W...4.+b.>...h.{B`.h..k.o.`.z..O.z.k..z....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3915
                                      Entropy (8bit):7.73743835651308
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2B3F2B8FD31D739F6ABD9974242B5138
                                      SHA1:F30457500799FA44B59838BB51B60A525FAF3D02
                                      SHA-256:79CDCF5387361389CC995B9B47A23F5BD31166055EB992CF27F976C70F36CE78
                                      SHA-512:88650E9193E0200C1719A99A5914ADA756CBA1C86C0D2A38F43B3DAB321CE1072FABFE86B485DB5C0AE7F472CB7E36B3C246AB0D7B49AC07BD031D3A0C6AB5B7
                                      Malicious:false
                                      Preview:...y...]f.A....|}....Q.r...[..6z....#.....L...'t.....w.[...n.......-.$.._.7*{+iG.$.wlq2....iX;.=..'..x.ej.....8....R....$...^_....ME..>r...f_..HZQ......&..Q..kYW.5.!x.i_..\...].....n_dM.WW.T.L.*Zf.S..xT.[.4k_....#..aIP....:...C.:DbF..".SzP...S.[AM.h...`F.tC.;..30./....ot.K6.....K...?.'\.\7..R.....W..#...8..|0..!y.h.....A{^.VD.[.x.$..OS.[.Y........"....w.u.le.@))q.o.....J+ya..g....B.#...PL.:..Z....N"'.S...$..'h..PLuU.L..1...F.....<6(.a1Q.=...!.....A|k..[.4l.K.`..T.r.'...S...C...J.[.....a...pp6.p5..2_:.a.[..}...ia ..)}[....WR...w...C.8...{?7...R....~p..Sa.,:Dv[.....{.......9..w'...b...`.e..W......*7.>.......'.-N.y..V:.p.j....q.&|].B..o.......u.....}UD.#3.^..5..ic...{...4...g.P...a. .n8.[?...9.8V.nn.G.^.H.....{.o...y.e.~W_S....-o1.3..Guk.........&.V.I..a/x_@^..jp(....y"..I..^.SH...i......h......e.,PZF..../.....I.\E..U.buO...b.*lrN.8...=..7..g.{..N.0...n<..).Y.E{.=a......o .a%..8Q....'.0~.K...}r...+..b.p..5....=..5..."9.....t.m.M<.f.".q..xB/?..D
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3915
                                      Entropy (8bit):7.73743835651308
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2B3F2B8FD31D739F6ABD9974242B5138
                                      SHA1:F30457500799FA44B59838BB51B60A525FAF3D02
                                      SHA-256:79CDCF5387361389CC995B9B47A23F5BD31166055EB992CF27F976C70F36CE78
                                      SHA-512:88650E9193E0200C1719A99A5914ADA756CBA1C86C0D2A38F43B3DAB321CE1072FABFE86B485DB5C0AE7F472CB7E36B3C246AB0D7B49AC07BD031D3A0C6AB5B7
                                      Malicious:false
                                      Preview:...y...]f.A....|}....Q.r...[..6z....#.....L...'t.....w.[...n.......-.$.._.7*{+iG.$.wlq2....iX;.=..'..x.ej.....8....R....$...^_....ME..>r...f_..HZQ......&..Q..kYW.5.!x.i_..\...].....n_dM.WW.T.L.*Zf.S..xT.[.4k_....#..aIP....:...C.:DbF..".SzP...S.[AM.h...`F.tC.;..30./....ot.K6.....K...?.'\.\7..R.....W..#...8..|0..!y.h.....A{^.VD.[.x.$..OS.[.Y........"....w.u.le.@))q.o.....J+ya..g....B.#...PL.:..Z....N"'.S...$..'h..PLuU.L..1...F.....<6(.a1Q.=...!.....A|k..[.4l.K.`..T.r.'...S...C...J.[.....a...pp6.p5..2_:.a.[..}...ia ..)}[....WR...w...C.8...{?7...R....~p..Sa.,:Dv[.....{.......9..w'...b...`.e..W......*7.>.......'.-N.y..V:.p.j....q.&|].B..o.......u.....}UD.#3.^..5..ic...{...4...g.P...a. .n8.[?...9.8V.nn.G.^.H.....{.o...y.e.~W_S....-o1.3..Guk.........&.V.I..a/x_@^..jp(....y"..I..^.SH...i......h......e.,PZF..../.....I.\E..U.buO...b.*lrN.8...=..7..g.{..N.0...n<..).Y.E{.=a......o .a%..8Q....'.0~.K...}r...+..b.p..5....=..5..."9.....t.m.M<.f.".q..xB/?..D
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4927
                                      Entropy (8bit):7.8089685503645425
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:96D839EF52FCCAB9EF2DDB834B7872E1
                                      SHA1:39C60894DB2C58D786B855D668B4F67AE0EE703C
                                      SHA-256:EFD697B3CB76D133CDDFB9956ACA77DAECA5746D90B575EECA4D406C6BBD3332
                                      SHA-512:C905C67515E65D4EF2B095BD4E81795D26F6E9EF6E7E75D2A2D1C5072E0D23E83B468340771C5F5C3AE00049E5D6299B6E1062A34529CA15D2DAC7C360026D58
                                      Malicious:false
                                      Preview:8B^\t......F>.oM.M.R.v.b7...........$....L`.2".K.....nav...2....M.@q.....i.r`-.{.6+.\..xTw..o.H...-...b.=.n..3R..u|.....'I...a..\..7..(.m.p.*.}..=.[..h#.._....k.J..0..-.......r...`^..'..v.^].@6.<.:4a.C.].<Z}x./gr..%...A.H...a.....DU).a^.Q%]7......B`..(..iW....Ql.9..+.l...9b.^..A.0>/@....X(.c1.Y12J..Ey.......x(.F......].3.$.CL...b..`K...Y..i......?......e...1-.AT.J,.]0&.OP.v...G6.......O.....>...b...8kV..p...S.w.^:ky......7.S...4`A...hL......Y.r.C)...@.L.....>W...t.....$.R..y.....J...Y....z. |..9..._&.&..}Y.>c+.".G.j.\S<1.^...O/f......|J..^../b.%....]..sW..~c..n...0.^..y..h......G =k.I/...K..Yf...r....{.y.c...zpJ;..9g..........-?9....w....6.}.[...C..S.1.1#n..8m.O........@.X6\jAM.....k....Ps]..@.w;JJ...#..W.R..C.7}.U......Z..)......'..X.....\Qs..]!....3.t..,..e....$^.U..nX:s..&~......xt......Y...%h.2..>A......i...y.......:,.....3.\.{..)..._...tBlx......`>.l.C.l/"'.| 8..G.."!..2.k...&e.....6....R.L..._[..n.\..L...M..%...f.?.9Th...r....i....$.4V...N.d5
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4927
                                      Entropy (8bit):7.8089685503645425
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:96D839EF52FCCAB9EF2DDB834B7872E1
                                      SHA1:39C60894DB2C58D786B855D668B4F67AE0EE703C
                                      SHA-256:EFD697B3CB76D133CDDFB9956ACA77DAECA5746D90B575EECA4D406C6BBD3332
                                      SHA-512:C905C67515E65D4EF2B095BD4E81795D26F6E9EF6E7E75D2A2D1C5072E0D23E83B468340771C5F5C3AE00049E5D6299B6E1062A34529CA15D2DAC7C360026D58
                                      Malicious:false
                                      Preview:8B^\t......F>.oM.M.R.v.b7...........$....L`.2".K.....nav...2....M.@q.....i.r`-.{.6+.\..xTw..o.H...-...b.=.n..3R..u|.....'I...a..\..7..(.m.p.*.}..=.[..h#.._....k.J..0..-.......r...`^..'..v.^].@6.<.:4a.C.].<Z}x./gr..%...A.H...a.....DU).a^.Q%]7......B`..(..iW....Ql.9..+.l...9b.^..A.0>/@....X(.c1.Y12J..Ey.......x(.F......].3.$.CL...b..`K...Y..i......?......e...1-.AT.J,.]0&.OP.v...G6.......O.....>...b...8kV..p...S.w.^:ky......7.S...4`A...hL......Y.r.C)...@.L.....>W...t.....$.R..y.....J...Y....z. |..9..._&.&..}Y.>c+.".G.j.\S<1.^...O/f......|J..^../b.%....]..sW..~c..n...0.^..y..h......G =k.I/...K..Yf...r....{.y.c...zpJ;..9g..........-?9....w....6.}.[...C..S.1.1#n..8m.O........@.X6\jAM.....k....Ps]..@.w;JJ...#..W.R..C.7}.U......Z..)......'..X.....\Qs..]!....3.t..,..e....$^.U..nX:s..&~......xt......Y...%h.2..>A......i...y.......:,.....3.\.{..)..._...tBlx......`>.l.C.l/"'.| 8..G.."!..2.k...&e.....6....R.L..._[..n.\..L...M..%...f.?.9Th...r....i....$.4V...N.d5
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4743
                                      Entropy (8bit):7.784693252411612
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:627FC6C878D010221FC46E1292ABA0D4
                                      SHA1:87B09457EC8BEA3551ED10B6BE285506840E21DB
                                      SHA-256:3E95C4FC20F862D1E727C0163657529B12CA83C1FCD6564AFF4FCAAD0E635D05
                                      SHA-512:8B2640C97C26B792390C61A06570ECB8AC69B20B1D466819B1A2A898DE67739B0CF91AA82D8BAA57926DF1498082430727939A17F7440A722201D694A02F583C
                                      Malicious:false
                                      Preview:./..M.cc+....0........:...C.O2...%..7..T../......w....*(L.......\.".A......+.l..{....-|vV..Y0....as..j7..+9....L).[.\.S..I.....,.x..S>Y..Y.r9.H@..Gn...xT.."..A.W........C.yD......2.1oz..9rH...,....9..l...P..j..X*..o.D7.j..AMkf..Z.,!.._.&$.J.-kA...g.w".,.....[.q.g/......AU..~....b.l.I......K.4...i....~.{..M..1..}G.T.{.O.. .+...A)....?...6%.K.xm...P4....b.K....2...r...P:.....g<E9U..s...@......F.T}y...n......E..|^.IP.....{..+9...#..{.Byyw..Y:m.A...N.!.\.........w.P../+|`.-...;F.@.V....Rq*g.i.....z..)qx...T..D.K...9...E)..k.......23...k..o.WF......0T..D..`.Yc8...0)...../. -..i.......2.....4.w.x.|..#...z.$.......d...q,6.8.+(.|...Ub.,m..g.;n.........9U_.i..F}...;... .,.U`.O...b.NC.!.Za.S...|.3.......|...~4s.m....#.....8.D.~[...v.31.....3[.....e ..-K.M1n!u7...@.4Q.o.y...o..l..qk4......e.../-k..0.."....../[|..w....p..Y..s.a......<.c...P..5u...zd.s....<.q.Qi\...Zd.>..IcT..j<.....\..2.f.......K.JlgY....Rvjx.+.u...|.F...M..$@............R.W.&3..D.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4743
                                      Entropy (8bit):7.784693252411612
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:627FC6C878D010221FC46E1292ABA0D4
                                      SHA1:87B09457EC8BEA3551ED10B6BE285506840E21DB
                                      SHA-256:3E95C4FC20F862D1E727C0163657529B12CA83C1FCD6564AFF4FCAAD0E635D05
                                      SHA-512:8B2640C97C26B792390C61A06570ECB8AC69B20B1D466819B1A2A898DE67739B0CF91AA82D8BAA57926DF1498082430727939A17F7440A722201D694A02F583C
                                      Malicious:false
                                      Preview:./..M.cc+....0........:...C.O2...%..7..T../......w....*(L.......\.".A......+.l..{....-|vV..Y0....as..j7..+9....L).[.\.S..I.....,.x..S>Y..Y.r9.H@..Gn...xT.."..A.W........C.yD......2.1oz..9rH...,....9..l...P..j..X*..o.D7.j..AMkf..Z.,!.._.&$.J.-kA...g.w".,.....[.q.g/......AU..~....b.l.I......K.4...i....~.{..M..1..}G.T.{.O.. .+...A)....?...6%.K.xm...P4....b.K....2...r...P:.....g<E9U..s...@......F.T}y...n......E..|^.IP.....{..+9...#..{.Byyw..Y:m.A...N.!.\.........w.P../+|`.-...;F.@.V....Rq*g.i.....z..)qx...T..D.K...9...E)..k.......23...k..o.WF......0T..D..`.Yc8...0)...../. -..i.......2.....4.w.x.|..#...z.$.......d...q,6.8.+(.|...Ub.,m..g.;n.........9U_.i..F}...;... .,.U`.O...b.NC.!.Za.S...|.3.......|...~4s.m....#.....8.D.~[...v.31.....3[.....e ..-K.M1n!u7...@.4Q.o.y...o..l..qk4......e.../-k..0.."....../[|..w....p..Y..s.a......<.c...P..5u...zd.s....<.q.Qi\...Zd.>..IcT..j<.....\..2.f.......K.JlgY....Rvjx.+.u...|.F...M..$@............R.W.&3..D.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):86455
                                      Entropy (8bit):7.996238777623211
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:BA5661E9515B6366BA35B088D24C186A
                                      SHA1:2572CA4B676739478C8F2135402475BBD35259D4
                                      SHA-256:F3F514E0A07F5383177799508CA4E6AD28BB88C99BE8BF0804F4698A4D07CE07
                                      SHA-512:E8A587D55FE9ACD06252B64A6C1A5D6914B7BFFC58D47D53A26F962502129C696E3DFCA66238762964E8A87CA287B138A180F3EE062528E4A51C4EADBF1FB779
                                      Malicious:true
                                      Preview:=y....d!.....+r.S....o`...5...K.m..A#I`&..2.....Y._.h..O..Q@/.!o...5.E.tQ...P.,.=E..Q..W........s.........U..N.R.%.oO.Q......F$.Fz....:....Wf..x^wD...L...f..EpG..}...$K.b<!.$.X,r..:........9~.;>.B.$..<.e.S;G..U........../....^.{]'SR...L..sgQ..Z[.m.......c.}*..F.........Y#`E<...2._P...o....$.]qW.A.\.(BNf~0..X.\aj.:..|..j8.K/.H..........F..>.Jk...8......_ulT.D.NY._..KcH.n.sH... ?.=......4\..~..W.L)Z....5.c.i.........[...;n=.R./..p3...ku.5$..i...{.x...I.[*..u.&.|...1..d..|.B.=....AU."K+.x./BD{4k{...2..'.j....\.@.4......&...|t...;...8..='o>h...2.gA.x..`6!...~@....-X..H....g..3^5....j.X..e........^.;.......,C......P..&f..K...S{......\..E...a.....}..F+`..(8.-..3....Up....qd.].q...k]3t/l...^.G.s...5?-.i8l.l..y"..6....').K.r...........m.:...SI.s$.-#...%.....b"B....X.>)..........7....u..Y..&!.`...=.1!Hq}.....P(I[...x. .0......Erg.|..k..2.N..h.g.eQ.uVY.....tA....aW.....0....]./..x.J..E..>.Cm...$.,...d...../.o.......$s....E...$.w...0.>.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):86455
                                      Entropy (8bit):7.996238777623211
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:BA5661E9515B6366BA35B088D24C186A
                                      SHA1:2572CA4B676739478C8F2135402475BBD35259D4
                                      SHA-256:F3F514E0A07F5383177799508CA4E6AD28BB88C99BE8BF0804F4698A4D07CE07
                                      SHA-512:E8A587D55FE9ACD06252B64A6C1A5D6914B7BFFC58D47D53A26F962502129C696E3DFCA66238762964E8A87CA287B138A180F3EE062528E4A51C4EADBF1FB779
                                      Malicious:true
                                      Preview:=y....d!.....+r.S....o`...5...K.m..A#I`&..2.....Y._.h..O..Q@/.!o...5.E.tQ...P.,.=E..Q..W........s.........U..N.R.%.oO.Q......F$.Fz....:....Wf..x^wD...L...f..EpG..}...$K.b<!.$.X,r..:........9~.;>.B.$..<.e.S;G..U........../....^.{]'SR...L..sgQ..Z[.m.......c.}*..F.........Y#`E<...2._P...o....$.]qW.A.\.(BNf~0..X.\aj.:..|..j8.K/.H..........F..>.Jk...8......_ulT.D.NY._..KcH.n.sH... ?.=......4\..~..W.L)Z....5.c.i.........[...;n=.R./..p3...ku.5$..i...{.x...I.[*..u.&.|...1..d..|.B.=....AU."K+.x./BD{4k{...2..'.j....\.@.4......&...|t...;...8..='o>h...2.gA.x..`6!...~@....-X..H....g..3^5....j.X..e........^.;.......,C......P..&f..K...S{......\..E...a.....}..F+`..(8.-..3....Up....qd.].q...k]3t/l...^.G.s...5?-.i8l.l..y"..6....').K.r...........m.:...SI.s$.-#...%.....b"B....X.>)..........7....u..Y..&!.`...=.1!Hq}.....P(I[...x. .0......Erg.|..k..2.N..h.g.eQ.uVY.....tA....aW.....0....]./..x.J..E..>.Cm...$.,...d...../.o.......$s....E...$.w...0.>.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):635953
                                      Entropy (8bit):6.034434781280898
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EB4D12A806A0149567508286E5002245
                                      SHA1:F72F8A38B87FD0CBE755BBF490CC5BC4493A77B0
                                      SHA-256:86DD5B37EF4BCB36D1619E98CD6CDA70308277DA87E0116D4B3AF7DF72946436
                                      SHA-512:C957BD64E2DD106A42263C1D5B3383ED5518E82F06B595CC38647A47C8A96E938DE34163EDE7BE3240F3FC0228719DA3C0C5B626E0A859940BE4F9BA0187B3B3
                                      Malicious:false
                                      Preview:...O..)#.1.)..f...a.......o.E..=....f0a.R..lO..cv....m..@.......m......*...0....FKV%...[D..?..bV.8.......js.f.....t........$$..1./%.. .>&...e-V*...d....~....j5..}<(c.p...Ib.l.u8.J...nC.A...n..t......`..Q.W...9...J.[....].V.`...."...,...gD..F2A....K....+...\..t!.^8.'mt.....t....tC...?.o.2.-.|.nJ3....v#.#.e..1..f.~.r!Zj..1.M..Z./.;...v.-=.V...\.z.uc_...|2.u.\vF..k7..>..%...r...".%p..[v..}..>.3.4...w..-G,....8:.......rM...w...K.....,.CZ......f}...v`.+.<..,.....g..n3M..6....K>P&...np]..3....4.2h.M.!~?gG...dJG.Yw.A.)..8:.mv..I.U...@).t.E...2....L.0..q.........;E.....j[..,.!T........YMI3.!.f..*$.....V...YT.y..R..7...+......=5....#X."....A.+...S.<.]s..R.....,.....@.4~.7-~.`........=Tun.j...t.r... .......=r....+'.O.)p.B..'.B?..h.`dGa%...r.7}f.L.......T...i...`.>......s;JP.Lb6V..*.T....K...nZ..:XH.cb.....M=.a.r.(...O5.a.8>...4f....+.,...D._'q.Er...z.....oq...;.....T=...V~..*.R.W.....F...~a~........m..J....u.>.,...[.l}j\Hw._<2..#.......QV..X+y..24..D}.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1877
                                      Entropy (8bit):7.301346073048574
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F65BD8FF3F5A9AA3BF38FC28353E87B1
                                      SHA1:682A8F019127D5C1410AD404E6F1F6DAC74A1174
                                      SHA-256:85E1E98F38DB38D627C29357B5B8A79C6B95425F77F0D31B57A4C53ABE1ECA19
                                      SHA-512:F3DFE2C6DBE0D4F6B2CF880BE9931A2523798D80823B27C5F05FBD3AE0651EEC98A37EB3227F08DC93DAA3847F1F4AA1807E74D377C636B30207CA721073DC77
                                      Malicious:false
                                      Preview:g....w..+..aC.......b`.._K....;...>Qs.>.....Ik..q\fs7.j.....U.$.d.zt.rm.Ib...h.J...';..V..o....1c..a....v..\.%.........A..)/.F..).....c....x..ki.@M....$....j)ft.K.Z*'..X...H....:.'...a..y..B...@..JFI1.A..dsc.G|s.k..J~.4b..r.x.../.V].0...^..........M/.YN.....XQVt{..l.u.>..*.>...gh.Kb.....z.;..q.;.{.U.:.,O#.'|(.+Az...X.F.Tm....sf..<..L.C.S.....R...0..H......Vl...l1..J.].K..T..US...9.c...T2.}..m.+.|D20x...1..b.....K.4.K...?xT...... ....MJtQ`.......W.^..o.5.f..h..g$g..;...{H..k.0h....*.T...[...n...k.XM... ...cO.a.h..r%A...v`..g$l..n.ZB.U4l........:{..l.O..,...."*m.V.c.Z....M...r.[8...y.......HQ...D..8.7aW..2........~t.0.W...Q.7..S... ...58.!X.......H.+.*0.O._.nX1j.k.....1.K...v...].....A.d{......f^..'...n.'.d..$.......Op.T>..d...l..._3..... ...%..s..xS..N..'..t...zvO.q.k........|.SS........N...<..~OD}...WK...A.@...:..4.t.h|.Z.&c.4.fZ@,&+L.B&E.j......T(hh\.e..nI.k..R......B...&...g.h.......]..%...R.P..CJ/.[.......{!.7.W..n.l*..d.V...?CC..F(
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):696958
                                      Entropy (8bit):5.711194614603985
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7A4DF6145B8B55095368462377145FA6
                                      SHA1:A3D21130654F7D0F25B56386A4A9A0BDCAF4491D
                                      SHA-256:2798CB4388A3122489DFF3A8348042F96CC67F5096FBBC5DFBD845922BC7F7CD
                                      SHA-512:BFD155084CCD0E05840C04285E384410936FB45FD409676AC4C65BE65DEA8CA777AD641B69DA3FA71873CC849C3D225E078A33BC5226178B80D90265B0EF1B97
                                      Malicious:false
                                      Preview:Y./&.+.$@.j...F...._<..hF....E.?.E.r.._ ..ix..H...lG\.......rh...|.......{r.t-......#.k..9:..ZV.,...@j..k!...o.L...%.k .V..bTmO...K.;.>%j..j...X......)DC.p..${.R.Y...[.KqE.d..16..k.RB.6A....:.h%.c!.u.[HU.....8oJ.[...PM..@.... &}...c.^... 2M:;}G...c..5.*...j.}d6>2S.kp!.:.........y.y.Bc.*t.8..c+'M~..?...SC....k....r.....FF4......"-y......U.....&....+|.......;......h.}.8.E+s..a.........qa.CE..P.6=.$..=.p...~..AJ...}.!/..W......g.L.....Z..D.0dY.......r.......3M...Vuw..X.......Cox....+...T.).h......+..Ns...#....f.`...o...'v....$6..8C.QzfA..5+8.I..*...v....|.J.3........v.2........n..<.3.?@.QK.Igf.~..L.....K..2.n...<:Nm..........(.....:W..3.R&T..~...}fu$........6j....p2K...xL....&aX.P...#...$.m.B......e...@.o..2..........~V.A1...@.O.j.T.....:R"E....A.1h.9......O-......*^.....M..>.q_.../MKo...9.."SDTq....NI..#....l... ...2.l.`......QS..n.#..C...-.O.t.}K..ps._....<.@..na..2.c3.g...@..x...`.lc..7.m}{.k....o.g.~.....F.O.#d.X......W.0...|..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):176264
                                      Entropy (8bit):7.9984638669374055
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:5DCCB8B55B1A97B9A818B45ADA8D79CD
                                      SHA1:1482C2A77A06005672A43E90C965BD172374DC0D
                                      SHA-256:A8BDF46F2599A5936526AF783978455880D6CFE0BFC6B8FD30EFD2FC12EA3D8E
                                      SHA-512:A580DA94140AF588015A58EF653265BD104AD945CB035877E7C9983BA7BA2CAD8C51DC2A82C40D621439FE10452C87B61CE544F2ACAFD2BCF59EE57995FC5EA6
                                      Malicious:true
                                      Preview:.7.w...F......._!...E.......P5...En....K.o...[.T...r.%..T\...v.1..=.f^'$E.J^...\Q....y.'.-....6l.o...\.....~\I..Jw...x.^*..q..],.T.U..>}..5..T~.-.(...b_Y=@...A.7.....M......v.m..A/...O.>...!C.GI..La...X6.......*!0...j....f...$......P..}k.mo.Q6.<(...;.&..O.U.a.W.V..,.....b(.M...xq.k......S_...".A......mE..wG...u...i.e.......$......'...."..U......s.+cS;G.?...fQ. i`...c....Q.....{.Qp....k...]..N...p......O.5........I}.f...2Qjs..v..@.KX.7..e2.:..5..f..7.w.-.......x5.M...Z.u...?.W>|.'....#O#~{.=...3...W,..tQ..s{...F.....)..W4?..L{(...i.-....t...#....p.!..B....UdoS=.O.$)...w`EH.............U.M-Z}../..P#J/.....9...kj,..>.X.0.F.....E-<`.zKmo(.@c%C.KJ.V.........R.,.A.]&.8S..@vad1...^.F.`*.(,x......E..:.y.....}.............E..x.+.%.8[dZ.;.................EM5..............K.Z.R.i...X.@.6<{.#.P.uD.(.S.B...g'..I....._V.^..O.=....J.H..T...{.C.m.$n_<.a....}.....|....~ k.I.*.p..9m.f.~..R.H..0e...s.,....$...b.vW.....2....xfb"66@.wV...D...r....)w....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):312119
                                      Entropy (8bit):7.999306749050934
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:0396C7407972A777C9C9286AD7CFB647
                                      SHA1:88C6BFE9280FC14CF06D284A62B4D22B2B519972
                                      SHA-256:CD9E294CCD7A80621BAD5F0175FAD0239F2ECA8CA4533DA109BB29E206D1C185
                                      SHA-512:CC461343D2DBBD74068C72A21CE60ADDFBA1C593B65D34CA432D591ABF4DAFD2D5CE5813AF05C30AE01DA7DDCDBA0E9965ACCFB0B1C51F24A4936782B2E14196
                                      Malicious:true
                                      Preview:o.}..-..Q..l.h.g...=.&{3;T.y.1.kG..w..;...#W4G...y....ft../.$Y.s=...o.7........,.G.)?K....]r%f3s..T.f8/....S...R..)( -9Is.'].....-n.r.ML.;..Q...}0."?.e1......|.If..jW. ....q..|1.6V..8b.m....#C...R.jIaB..."f..atg........x....?. ...@8....T......7..#..\..W:.Kc..#.V.~^]./0dS........}+..T..&..u......1.Q.0.......d]Y!N.....c.."..FU.k.:.J..#W....I..S.u.<.-.:....G...7.H.... x...e.>.]...__..hp.A...+.B\..._$.=..Mv.0..>.e]..S....o&P.@..-..<..M..7...4.......6&B$....W..qxAb,..^..oLd.%H<..;.j......H_... ..a.-..j..\...........z.A......5'.?0..y.....2.1.'2j..Th...6...5.`...Z.H.i(c#..L.6..m..H..+7.U>..r.K.j...wsj.4-.R.F.ff{.....j>..N.....QP=;.I..*K..[NH..+..Eb.Un.j.....w.w.....|....B!.....tH.6t...$.z......~P$.qm..VO...D.....'.Pe.~.....Q.}+u....x.7...3.y......m{..Fas.=J,..l.].......J.%..../...v.....o.x....,c.bfQ..&.._y.K"v... ~....Q.Rz.Bo..VM(.@<......nt..!>.....1~Q..{......#l...^....T.u;./Ai.(..6.|.].a;nGE..7'...C.6i......#5....xw),.4A....c.. .9z!e...........#1i.E
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):125713
                                      Entropy (8bit):7.997289274321646
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:B666CD80D0565DCB4208D44C05CA4AB8
                                      SHA1:2A1EEDAE56AA6CDD687BFAFA13CA3C6605A62AEB
                                      SHA-256:3CD67092E5FE672474346237474D4B9A3859861BF52B80A784A7EF3AC61E24C6
                                      SHA-512:B6EE69E3DDBC9969CCDBADCBE2A2306868CE5FB117C66178CCE4DA47F043F7328DB0CCB6010B99AFA230F82DB57829B1A64FBBF245907DB1AD8BB03462FE5557
                                      Malicious:true
                                      Preview:..."g.*.jP.=.M....4ZA..mG.%D...~.....mBYk..g.. f......3I..d.Xx_.\...K9:..t.j...q...(.....D....Z.:.a0.....[.,.+.%.w]H.|...#.c.U...%....0..Zx..aW@....N.0R.'G.....WM-.....B..).......g..<.'..2.z.z."..w......6.....y.d.',.S.eV.d...T..".~I.C..$[=7.F..o..x.9$.....q...\...6G...7..o?@..{.|..e..\..F.w.~..L..q...d...vM.TP.xY.....7.G.{5.kX...N..?...j...m...A.:..5.B.G%.1;.L...../m..m30\A9.;.....E.....wm.k...M..dzWK...X.kC.....t~1b......u..C.{On.T....>..d..M........V..w.7bEj......[.]`.Z..j.7.x....).Du..!...p.GT%.Y.D.S...}@..@...|.Z]7.r...q.t.eLi5.x.wT~Hu.12.$.[5..Z{....P...........@.J.VmJ.....t.}.'..zh..=.....P....^..........c...l..34......?+..D....IC%..Q!.{....eZ..s..6)...8.H..(o..s.)/...o..Yw.lP14..hB.o._..e8.4.Lv.....U...O......*.e.,..a4b(AU.A^...'.p.v$O...KE.b>.......]@#c.D.zK.......W.99...].V[...V%.f..K..PT...a..B.*K...i..&.VW]Z.p...S....*....@.y..3...u..ZB.;MN...:v....6........{..M.p....xK.....G..y...ms8.l..5oS:%y...........{N....hv
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):125713
                                      Entropy (8bit):7.997289274321646
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:B666CD80D0565DCB4208D44C05CA4AB8
                                      SHA1:2A1EEDAE56AA6CDD687BFAFA13CA3C6605A62AEB
                                      SHA-256:3CD67092E5FE672474346237474D4B9A3859861BF52B80A784A7EF3AC61E24C6
                                      SHA-512:B6EE69E3DDBC9969CCDBADCBE2A2306868CE5FB117C66178CCE4DA47F043F7328DB0CCB6010B99AFA230F82DB57829B1A64FBBF245907DB1AD8BB03462FE5557
                                      Malicious:true
                                      Preview:..."g.*.jP.=.M....4ZA..mG.%D...~.....mBYk..g.. f......3I..d.Xx_.\...K9:..t.j...q...(.....D....Z.:.a0.....[.,.+.%.w]H.|...#.c.U...%....0..Zx..aW@....N.0R.'G.....WM-.....B..).......g..<.'..2.z.z."..w......6.....y.d.',.S.eV.d...T..".~I.C..$[=7.F..o..x.9$.....q...\...6G...7..o?@..{.|..e..\..F.w.~..L..q...d...vM.TP.xY.....7.G.{5.kX...N..?...j...m...A.:..5.B.G%.1;.L...../m..m30\A9.;.....E.....wm.k...M..dzWK...X.kC.....t~1b......u..C.{On.T....>..d..M........V..w.7bEj......[.]`.Z..j.7.x....).Du..!...p.GT%.Y.D.S...}@..@...|.Z]7.r...q.t.eLi5.x.wT~Hu.12.$.[5..Z{....P...........@.J.VmJ.....t.}.'..zh..=.....P....^..........c...l..34......?+..D....IC%..Q!.{....eZ..s..6)...8.H..(o..s.)/...o..Yw.lP14..hB.o._..e8.4.Lv.....U...O......*.e.,..a4b(AU.A^...'.p.v$O...KE.b>.......]@#c.D.zK.......W.99...].V[...V%.f..K..PT...a..B.*K...i..&.VW]Z.p...S....*....@.y..3...u..ZB.;MN...:v....6........{..M.p....xK.....G..y...ms8.l..5oS:%y...........{N....hv
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):118833
                                      Entropy (8bit):7.997386815072172
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:CE495FC4CD6B99F7FE1BDAB27909C9E6
                                      SHA1:DAF347A056EDD56C6F4108A7154569FFCF725FEF
                                      SHA-256:951C7C27C0FC5D402733993794AF543E492370AF5ED9A85F64C2D6F47A763D0F
                                      SHA-512:6406F70132633E946F2E8415FBC99C3A1260AA084562151D4F9C36878643176926362B97F5A7CA12719B29A768E0AFD789D9098EA8B6B6E22971524FB47E0B07
                                      Malicious:true
                                      Preview:p.......W6.zu.?.@......B....v...C.G.......C.....<..~.t....p..+..v.5Ur...].L.{.a..'u..F......g.>*..z.=.B...`(..l.........cm....[ 4...w.oH..8.2.e.9(...E^_.Kw.....c..X.S.$yX.C...R..\.........3......3..G.0.......Z.'..>4.rc_.....[~.<..L.Wnm....Y...a.T5o.`q..._g.+......3...C....W#%.x.{.H....WBB.x.H\.-..45'......tC...%.;.<...#.(A..k..*..@.....5Ql22.|..-..X....p.S.@..`5N.<.............pe.A;).?...j.-..a./....l.^.SLhA./.'.~..82e..Vv.Z3#..k.-..q.L.7FK..'wv...aS!.kOa.+.........w.3..O...qp+..P.(..c....S...9.m.5..._.Nm.~.".n."...Bw..H.S.I..;>.[.....Z.N[fv...XO..h...J.S..3...-J&.h8.... ..X...Bf..YNr....2.7.C%J..:.KV....\..*.^...:@.X....r.c.ct...(.Gu"d.o.......z..i.#....H......[.4... ib].@u..>.#b.^....../.D.....i..,..|.......g*......h.%....#...l.9.s...........).^..!]..kSa.. .%...P..`.>.v.~.c.x[.>..7.Bd......Y..g.4...9.Wfx.B...:.9.%..-Y.}^.GI.....T.du[_.p.#.....L...WB..V....C.{_2j.4.=...>.k=.8..5.... ..<2<Q.&....-.b5.q.i.....TH.y:c..M8QL.X#
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):118833
                                      Entropy (8bit):7.997386815072172
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:CE495FC4CD6B99F7FE1BDAB27909C9E6
                                      SHA1:DAF347A056EDD56C6F4108A7154569FFCF725FEF
                                      SHA-256:951C7C27C0FC5D402733993794AF543E492370AF5ED9A85F64C2D6F47A763D0F
                                      SHA-512:6406F70132633E946F2E8415FBC99C3A1260AA084562151D4F9C36878643176926362B97F5A7CA12719B29A768E0AFD789D9098EA8B6B6E22971524FB47E0B07
                                      Malicious:true
                                      Preview:p.......W6.zu.?.@......B....v...C.G.......C.....<..~.t....p..+..v.5Ur...].L.{.a..'u..F......g.>*..z.=.B...`(..l.........cm....[ 4...w.oH..8.2.e.9(...E^_.Kw.....c..X.S.$yX.C...R..\.........3......3..G.0.......Z.'..>4.rc_.....[~.<..L.Wnm....Y...a.T5o.`q..._g.+......3...C....W#%.x.{.H....WBB.x.H\.-..45'......tC...%.;.<...#.(A..k..*..@.....5Ql22.|..-..X....p.S.@..`5N.<.............pe.A;).?...j.-..a./....l.^.SLhA./.'.~..82e..Vv.Z3#..k.-..q.L.7FK..'wv...aS!.kOa.+.........w.3..O...qp+..P.(..c....S...9.m.5..._.Nm.~.".n."...Bw..H.S.I..;>.[.....Z.N[fv...XO..h...J.S..3...-J&.h8.... ..X...Bf..YNr....2.7.C%J..:.KV....\..*.^...:@.X....r.c.ct...(.Gu"d.o.......z..i.#....H......[.4... ib].@u..>.#b.^....../.D.....i..,..|.......g*......h.%....#...l.9.s...........).^..!]..kSa.. .%...P..`.>.v.~.c.x[.>..7.Bd......Y..g.4...9.Wfx.B...:.9.%..-Y.}^.GI.....T.du[_.p.#.....L...WB..V....C.{_2j.4.=...>.k=.8..5.... ..<2<Q.&....-.b5.q.i.....TH.y:c..M8QL.X#
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):483873
                                      Entropy (8bit):7.9995444095843125
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:1C458B92923EA70B84D2BCB2A9990CB1
                                      SHA1:6E9A2036D532C3EF689CFCEFC65075BB6C2C384B
                                      SHA-256:0BCFA9C5868DCEE2441DC97E020336ED8DC759EC09E722285E5E8487386816FA
                                      SHA-512:9A440A73209062BE8F19C042038CDF745D65497C0BB7309E2D2E209D3392EBB6C495F963D1BA7BD4F11E3C9A623544F229932A05F5D4E52980F1486578BF0AB9
                                      Malicious:true
                                      Preview:....>..k3:..E.w...............z..NX.....NJ...?..Z.4.Y8...e.....K*JhS9.0.#.4.T.......C.Y...t.0...:.m.r.T...OQ.....`......;.~Q.H=..._.....Uh...tLD.}F"..[.pe...zL\...l.g.]....+.P`.CSC.<z.....iY..K..dP.d....6.y...M.*tW0.@Tf|...c.h.. P.6..#h.@.......P....L..Q..t.% !n.)~...~.`4Q..2........Q..9c.<o....F.i!Y.$S+...u...d0....X.j...P..z.......`..@......r..A/....i.!+..........y%....../..}.$..e.............*).r.....b.5...f.....!=5...k.h...\.}q...b...N...'....-.D21\.I:P.J..*..L.>.(.....c.Z..I.U.1Ye..W....T..{....L.vXO..I..2..U.^../...s/{IP.2..{)....Y.T....b.S......z..q...67..yI.'6elPt.3..J..QjK.g.....o..W... ..>.|..?.).cP.X....@..\|L'.y....N5..7..M...r5l...MS2-!.oc8l....w.w'.g..3...OI...D(t..=.(....f....m.....i.5..,.B./T....k..Q...&,..2..9.|...M94=_`.;..........1..-.....\..u.w...TA.R..].dLW_-K.(.0;........Y^...U.O?Y.5A0.,...\.>/ (..s..2..hr....b.U.QN....5....=..6...xV.....Jl'.2N.....\_.QQ_K..B."L:.D.x...u.....mFC.%_Z...~....E.+....sO..&u.}.px.%.).K..HL..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):483873
                                      Entropy (8bit):7.9995444095843125
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:1C458B92923EA70B84D2BCB2A9990CB1
                                      SHA1:6E9A2036D532C3EF689CFCEFC65075BB6C2C384B
                                      SHA-256:0BCFA9C5868DCEE2441DC97E020336ED8DC759EC09E722285E5E8487386816FA
                                      SHA-512:9A440A73209062BE8F19C042038CDF745D65497C0BB7309E2D2E209D3392EBB6C495F963D1BA7BD4F11E3C9A623544F229932A05F5D4E52980F1486578BF0AB9
                                      Malicious:true
                                      Preview:....>..k3:..E.w...............z..NX.....NJ...?..Z.4.Y8...e.....K*JhS9.0.#.4.T.......C.Y...t.0...:.m.r.T...OQ.....`......;.~Q.H=..._.....Uh...tLD.}F"..[.pe...zL\...l.g.]....+.P`.CSC.<z.....iY..K..dP.d....6.y...M.*tW0.@Tf|...c.h.. P.6..#h.@.......P....L..Q..t.% !n.)~...~.`4Q..2........Q..9c.<o....F.i!Y.$S+...u...d0....X.j...P..z.......`..@......r..A/....i.!+..........y%....../..}.$..e.............*).r.....b.5...f.....!=5...k.h...\.}q...b...N...'....-.D21\.I:P.J..*..L.>.(.....c.Z..I.U.1Ye..W....T..{....L.vXO..I..2..U.^../...s/{IP.2..{)....Y.T....b.S......z..q...67..yI.'6elPt.3..J..QjK.g.....o..W... ..>.|..?.).cP.X....@..\|L'.y....N5..7..M...r5l...MS2-!.oc8l....w.w'.g..3...OI...D(t..=.(....f....m.....i.5..,.B./T....k..Q...&,..2..9.|...M94=_`.;..........1..-.....\..u.w...TA.R..].dLW_-K.(.0;........Y^...U.O?Y.5A0.,...\.>/ (..s..2..hr....b.U.QN....5....=..6...xV.....Jl'.2N.....\_.QQ_K..B."L:.D.x...u.....mFC.%_Z...~....E.+....sO..&u.}.px.%.).K..HL..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):822570
                                      Entropy (8bit):7.122569737461043
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CAD9D0F6920863E4A09FCFBA73CDBC4C
                                      SHA1:B31DDDE514ABB30619A0CF72A801347D10C70447
                                      SHA-256:88373BDC58443CC8F99B4F8D00BFEEBBBA2255B6B468C42AD61F5CA66C2C2B52
                                      SHA-512:68B56CE9573E41B3C0D6CB7C285F08AB957A9506295B36F8FBD71FEDAA5E89A1494A3DAFF9389DA6384871D5E78A23BF994D21832765250DA4798E314C6B1FFE
                                      Malicious:false
                                      Preview:..}...}....z..%.nD..1....^#.........|o.xx..7a.9...U]9.....B.\.....~.e.iE..T.A.E >.E.|........|.#........k ..S..N.~...<%G..u...H..4E..YE{..j.M0.l.C3.E...........4.?...._..d...\.i.t.5..'..JB~"..-...x..4.k..H..p$^T..O..:|q1e.j...........>?..PH.<.....*..|..@8}..L..8j+.`.B.:.p.~..s(.....S...?.../......\U... E...tuNX...4/B....L..i.h....2.V....../.,s..%E{..E.)u..W.k.i...o'..Dp..S..1.e.....;.6=.C-..[(....9...2Sv&y..<.\...&.(.6.#]R.X...lzq...z.0.[=..z>ze^....S.y.......Z..U.1..x;JZ.....a..j]...8.n...Hn]..rQ...wrh6...9.6T5`..U....b5D..v.?...Q.....g.@z\.\.....'F...7.G.F0.#....'`.(....*...w..6.:D(...`..i.k.W...xF.....08.Z.W15Q.X..'lq...|@.h.R.'.G..<8.T.....D.O]........zg..h..N.....j6]...et..Jx.(..cU..X.Q0..........?........xPB...7.Fuar.%..U$6...F.....m...Ro!...Y.0....v.~...._i.n.{]..FF...C.MqV.N....".....a./R.....1?.,t..~..hD]....5......X8;..U .q&g.../.%fRX....g=...hQg.M...k<.q}..gs.."5....{.>....,.@9.......\&.;....97.Kvs"V.H.:.M...i...9.?.(.T
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):822570
                                      Entropy (8bit):7.122569737461043
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CAD9D0F6920863E4A09FCFBA73CDBC4C
                                      SHA1:B31DDDE514ABB30619A0CF72A801347D10C70447
                                      SHA-256:88373BDC58443CC8F99B4F8D00BFEEBBBA2255B6B468C42AD61F5CA66C2C2B52
                                      SHA-512:68B56CE9573E41B3C0D6CB7C285F08AB957A9506295B36F8FBD71FEDAA5E89A1494A3DAFF9389DA6384871D5E78A23BF994D21832765250DA4798E314C6B1FFE
                                      Malicious:false
                                      Preview:..}...}....z..%.nD..1....^#.........|o.xx..7a.9...U]9.....B.\.....~.e.iE..T.A.E >.E.|........|.#........k ..S..N.~...<%G..u...H..4E..YE{..j.M0.l.C3.E...........4.?...._..d...\.i.t.5..'..JB~"..-...x..4.k..H..p$^T..O..:|q1e.j...........>?..PH.<.....*..|..@8}..L..8j+.`.B.:.p.~..s(.....S...?.../......\U... E...tuNX...4/B....L..i.h....2.V....../.,s..%E{..E.)u..W.k.i...o'..Dp..S..1.e.....;.6=.C-..[(....9...2Sv&y..<.\...&.(.6.#]R.X...lzq...z.0.[=..z>ze^....S.y.......Z..U.1..x;JZ.....a..j]...8.n...Hn]..rQ...wrh6...9.6T5`..U....b5D..v.?...Q.....g.@z\.\.....'F...7.G.F0.#....'`.(....*...w..6.:D(...`..i.k.W...xF.....08.Z.W15Q.X..'lq...|@.h.R.'.G..<8.T.....D.O]........zg..h..N.....j6]...et..Jx.(..cU..X.Q0..........?........xPB...7.Fuar.%..U$6...F.....m...Ro!...Y.0....v.~...._i.n.{]..FF...C.MqV.N....".....a./R.....1?.,t..~..hD]....5......X8;..U .q&g.../.%fRX....g=...hQg.M...k<.q}..gs.."5....{.>....,.@9.......\&.;....97.Kvs"V.H.:.M...i...9.?.(.T
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):104830
                                      Entropy (8bit):7.997030621637566
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:BC04D1E9626C7DAA83444A602B19A60A
                                      SHA1:587C59284EFAF941EABF6A42F45B989AA34A349F
                                      SHA-256:AF821C904761BBBA598B07C0880FF6C1A4E757A96DDA9C79C5044F7976DE419B
                                      SHA-512:F0DE6B17E22FFC9EB965AD9041A13EABB33292FE151D8E11363CD73BF638739C730E7B01E00BEBCD8936C8AEC0E3D8C1CCD1252CE2962F274A0636F34647AD3A
                                      Malicious:true
                                      Preview:..n..i....]..1(.).............sx.:.e..k..%-w..n6.E.q.="........G./D..g..!.....Q.Pf..'...f...M....IEb.....'r..w...b>Ko.l..X....@.@..=..../[..A....2.j..N.|.$}.Z.a_v6.D....G.Z4L..C.@;5'..9B.&.......R=A...}o}Lx.Xf......4..P...T.B...f.....!...).X....f.j5.Uw..JS2..rG..i.r[V...........x./)....>B.i.0..pvA.. J.T...N[9."..(.%.....7..........'8..AT....|x..[.z..$......$0..7%f...`.-.4......9.`fG.Q. ...w..|]..s..+...@.Rh.."K.F.z`.....Q..cOY#../.K..j.ss..Qk....H..o.R..<....p=....i.U.Qh..,q.V...%.)...rw. ..:..&C.\.`.....{..........&.....w.~......v...g...K.~j.....ZYtu....{...a...Eg....O.$./2......l..50.5.....7...~*y.WA..1/zI...G.6.6:."Z....lzN..26.l@......*,.6.hX.3.8..Pu5be(@.;.}p.......s....|.~.S.TS...q.<....i.S.BA.u;..M..(S].>g..a1.s.0.!P.[...-.w.....x.X..b..%................m._...).C.*[.T%l$.7.M..P.6.O...RYh..YX....R..Y.... ........O.....c.#.:..p'J.;.......L...)._.}.... z..V...`:...A.....RM.....%I.Y...k.......1.O..4..-...}2.....5..G.B".w..h.....C.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):104830
                                      Entropy (8bit):7.997030621637566
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:BC04D1E9626C7DAA83444A602B19A60A
                                      SHA1:587C59284EFAF941EABF6A42F45B989AA34A349F
                                      SHA-256:AF821C904761BBBA598B07C0880FF6C1A4E757A96DDA9C79C5044F7976DE419B
                                      SHA-512:F0DE6B17E22FFC9EB965AD9041A13EABB33292FE151D8E11363CD73BF638739C730E7B01E00BEBCD8936C8AEC0E3D8C1CCD1252CE2962F274A0636F34647AD3A
                                      Malicious:true
                                      Preview:..n..i....]..1(.).............sx.:.e..k..%-w..n6.E.q.="........G./D..g..!.....Q.Pf..'...f...M....IEb.....'r..w...b>Ko.l..X....@.@..=..../[..A....2.j..N.|.$}.Z.a_v6.D....G.Z4L..C.@;5'..9B.&.......R=A...}o}Lx.Xf......4..P...T.B...f.....!...).X....f.j5.Uw..JS2..rG..i.r[V...........x./)....>B.i.0..pvA.. J.T...N[9."..(.%.....7..........'8..AT....|x..[.z..$......$0..7%f...`.-.4......9.`fG.Q. ...w..|]..s..+...@.Rh.."K.F.z`.....Q..cOY#../.K..j.ss..Qk....H..o.R..<....p=....i.U.Qh..,q.V...%.)...rw. ..:..&C.\.`.....{..........&.....w.~......v...g...K.~j.....ZYtu....{...a...Eg....O.$./2......l..50.5.....7...~*y.WA..1/zI...G.6.6:."Z....lzN..26.l@......*,.6.hX.3.8..Pu5be(@.;.}p.......s....|.~.S.TS...q.<....i.S.BA.u;..M..(S].>g..a1.s.0.!P.[...-.w.....x.X..b..%................m._...).C.*[.T%l$.7.M..P.6.O...RYh..YX....R..Y.... ........O.....c.#.:..p'J.;.......L...)._.}.... z..V...`:...A.....RM.....%I.Y...k.......1.O..4..-...}2.....5..G.B".w..h.....C.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):105494
                                      Entropy (8bit):7.997136825654163
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:4B8AFE8C36EF780C841894DAE91F017F
                                      SHA1:C722A51E2D240FF3A785538D831325D73907149F
                                      SHA-256:9482EAE4A9D0DD2158492D0637A02B9EFFBA16BBDB5F46203A7B2ACB22531D4A
                                      SHA-512:9DF0583A2B648E3EA23FCBCECC1FC0076B2F4CA181C2C8EB67CEB48F2307FBFF4412DA29A6E4EFE2D958173855D21209A26FFD065BC0280423CCE9061269E8C7
                                      Malicious:true
                                      Preview:./.'.:,.2.(.s.E5....P..!...mu..8...P....T x .>|Y..q..L3...&Dc.R......3.5I.s}S.9..<..1]_...CE.f<....c..<.....8.......g...f.bl.....#}Z..5..T..m.93e{8}..&..v..(fd..dY.R.I5#..!..n|....0.H?a.oxs.2.um..D@ttgs ...y......0.o..c.'.I%..X.b.}..c*.|?..R...R..=..K...gF^lX.-t...w...../Q..A ?x...\...ek...,.......U.N.p...U...?oI..?..42.{.....E.5.4......7..74M.f.JT..7p~E.W0.4J.....m....).wq...1.(..U...G[........z...?.s.......%9).G...C....l.. ....6HJ.%.Y..z../...(...i..A..F.0P.9d.....&..u.).y....._....K...N@.t9...).1ET.......2$r|...l.o.%Fc..>.&.E......lY..K...)Yq..D.%.+w.-&.<m75..l;D.H.E........7.._nY.,F0.C..3O`. ......&1^I...F.,..Y..W....C06..9....G.:....dwT.+.[b8.)..".......y...a.=...Sk..3....q,>..>..5..#..!..j`..m..G....i...=^7.3..../..N..#..%...= o....lcV.|..3...Fq...Sg7.^........xP5.....)..i.....u../..hwK.u..].........4....h..8`D...(/..t.k.s....+.u..o&*.+........qj..........>}.O....P....!.74.h.,,.h....M.....i.x=.....E.e..*]w-.Ooh....,..Z.N...T.!.A...C<^.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):105494
                                      Entropy (8bit):7.997136825654163
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:4B8AFE8C36EF780C841894DAE91F017F
                                      SHA1:C722A51E2D240FF3A785538D831325D73907149F
                                      SHA-256:9482EAE4A9D0DD2158492D0637A02B9EFFBA16BBDB5F46203A7B2ACB22531D4A
                                      SHA-512:9DF0583A2B648E3EA23FCBCECC1FC0076B2F4CA181C2C8EB67CEB48F2307FBFF4412DA29A6E4EFE2D958173855D21209A26FFD065BC0280423CCE9061269E8C7
                                      Malicious:true
                                      Preview:./.'.:,.2.(.s.E5....P..!...mu..8...P....T x .>|Y..q..L3...&Dc.R......3.5I.s}S.9..<..1]_...CE.f<....c..<.....8.......g...f.bl.....#}Z..5..T..m.93e{8}..&..v..(fd..dY.R.I5#..!..n|....0.H?a.oxs.2.um..D@ttgs ...y......0.o..c.'.I%..X.b.}..c*.|?..R...R..=..K...gF^lX.-t...w...../Q..A ?x...\...ek...,.......U.N.p...U...?oI..?..42.{.....E.5.4......7..74M.f.JT..7p~E.W0.4J.....m....).wq...1.(..U...G[........z...?.s.......%9).G...C....l.. ....6HJ.%.Y..z../...(...i..A..F.0P.9d.....&..u.).y....._....K...N@.t9...).1ET.......2$r|...l.o.%Fc..>.&.E......lY..K...)Yq..D.%.+w.-&.<m75..l;D.H.E........7.._nY.,F0.C..3O`. ......&1^I...F.,..Y..W....C06..9....G.:....dwT.+.[b8.)..".......y...a.=...Sk..3....q,>..>..5..#..!..j`..m..G....i...=^7.3..../..N..#..%...= o....lcV.|..3...Fq...Sg7.^........xP5.....)..i.....u../..hwK.u..].........4....h..8`D...(/..t.k.s....+.u..o&*.+........qj..........>}.O....P....!.74.h.,,.h....M.....i.x=.....E.e..*]w-.Ooh....,..Z.N...T.!.A...C<^.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Secret Key
                                      Category:dropped
                                      Size (bytes):10069
                                      Entropy (8bit):7.92819064266636
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E27FAA590EDC37E7438741E7A0A9D627
                                      SHA1:138E0B23085EB77020D4793C509B0D804F0BCE42
                                      SHA-256:0826F7B87E9975AD03816EAF71A1BCAAC3626F20D265FD006EFCFB15AB5AE858
                                      SHA-512:78E6502D7E213E685F1B0CF1CB67060939158D53677DEC6B3331C04858C8B624855D4E3099221BC102603FF97F8933FFD3E84897A2EB726DE3EA077D57CE320C
                                      Malicious:false
                                      Preview:.H....._...m>Z..F...>....l<n{l5G..Q.g..z..~.:..|h.[........l9{8.D..Y.p....J..Y......p..l.e..0....bW......@y.Mr+e1.9.(,nB....cKIL. @.j....E#.H..O.x..........].o;b.~A.....=..g..N]...Fsn&u...".>..(ao[..V/S...Mf.\................?f..*8..4. ..U2......L.....,[...VF(.._.s1......n$...e.Q.G..$Tqqr{....A.L...3.^.t.FQ.@....9......z>.......pzU.|.xgl..{..m..f.8.A..YEv.....3..j.E.]."..pE..y0.9C.....ogG|..T./P4'...."B.1.@7..........4>1.m m.X.|...^..}.Z...&.P[=..t.Z..V....lR .(.x75>...C "A.."..R'..9.G...,....`M......q...Mo....x-i..2.@......i.....k.8.i.....j.9.........j8.Kd..,.0..jIbq...4...F.....:..6,1.i..e(...3Yt.1.:..(.r..x.`.V...r..{.}....m.)".KU..y.A.B...*.?..N.G..f......N.bn.......n..Tv.RUf...)'..M.(.9q:..%.....@....6.."..I.e..m......#r..XD..H...tg....V...Gf9L.U.@F.... .A_#.3U....n............YjV.k....F5M.S....j....kM"...m.$.^^....4.m...9c<,...)...`IgV.o.... ..J.[*..H.....|.6.+.}T.V^r..Z._A.R.B........J..]..|^e...k.9.....z..Xr......1.A.lj...).
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):542
                                      Entropy (8bit):4.4816710284181465
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F31B8A9D723E110E3C9BF50F6F6332DF
                                      SHA1:9F2315DE3A8C76D090AEA618D421C034AAD9B6E3
                                      SHA-256:066F83ACB4389DC3B72A890E2F70581336D3E27C22A81D1D37F5B23578EB2FAC
                                      SHA-512:56555CE41914C45D352DC4532DC67051A95CA7DCB1141F39165CDB782D2FDD04B1A4EF842A51CE205E3DD42C6A89B868F27C850D8E9218ADDC55CCC15F8CF397
                                      Malicious:false
                                      Preview:l.`./..;.O....h...../....G..B<...MBu.!.-.%....H... .......B[..=......E.K..]#.9....85.\'...M..?..?.8s m>=.E:.3./...."..>..N'..:..]={...h..z/..4..1xO.....?.........i.>.......l.........S'm..z.>-.UOi:.TfSI.+...7..+...!....3[.*v....z....i.&..D9..3....*Z............................................................................................................................................................................................................................................................................$.........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):542
                                      Entropy (8bit):4.548489108287718
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DFD33C24D74A114BD23F174AFF3E940F
                                      SHA1:6C5069B5CE1E04F19038A61E69C51DA0D8713D83
                                      SHA-256:7156C5B17768315A84DC97951820E71F9C990BD6DDAD0AC35AE3664A2D17B2F1
                                      SHA-512:1E22F6654628804F75ADBCFEA901D7A07568152EE8AB802003C634E8D8E62B2F4BA403F1ADC83909DEBD3DA0B3487EE020E26CC0F04FAFE4DC1A09441AE502AF
                                      Malicious:false
                                      Preview:.d...4k.H....L..>Bp.../..i....|q.b.eE..t...%.>...p.J...]9"...S&...."0W........M..(..d.......7.B. ..]..[,r.Lh..A.....P0.s.Oh.\^.{~2.5&`j...T....+p.D.......8[..7.'tz.b.`SKm!"..W...czL.0.!.W.M.ha...`...I..V?.CJL..2.1......u....L.=u."p@b6....j4.....k29..0e[............................................................................................................................................................................................................................................................................$.........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1070
                                      Entropy (8bit):6.571356510419571
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:FE5C32678BF71F2E17351552CA20FE3F
                                      SHA1:2F3FD1F5DBC50B9A60880B53F76DA02BDD77A126
                                      SHA-256:506BB9B7FFABFABE7CD06277747BBCBE56F9C5859D330A8C9CFF157F0570E6E9
                                      SHA-512:AB70ED0EA5BBE07E5736E4983940638CE083DA7CFCAC40708915DBCCC5C2799AB5D7B5058F415E9E869EF4B7C89C7E288B5074C74FB6258EC5DF3D28ABE51218
                                      Malicious:false
                                      Preview:.H.xJ.M;....}..pL.2.....b..B&2.i...D).:'....sf..i.n<f...l.0V..I..x.5TO;..=m?.<k".9....I.v.....XxV'.7..wzJ..l.....p.....zlu.c..X.c[CkU..../....<^.-......2(.?s.i#.....KH....^..v..g.W3zb...........:.y.Z^F7...+H.b74...A..oo&.H*..j.b.7cnj....X.q........b......O...2...@..d.....B...G\....D......L..8.L^:.w:&-5.......u..(P_-......!#!Z.v.b...L.e........we..~<..t&!E%..<..v...5...+B.!.{.....1.|Cf....g.nWi\..q.Gv^...8]m......"}...R)......3<[.@..w'Q3....$..J.5.Ys.C.....T.q...$..=SdX..a?.Ha.?..p....L..1#qWo.JU]...{3....m..0.Y...AUK..<.t..R...-........Ih{.g...E*{...k.|....!...j...pxI.c..g.....>..Bm...b.7t.!dY.f9...%.....3...Z@TD..>.UJ.t$e.6h..You?'.....CNM......a......R.".....t.w...;.s....1.`^..`'R.]7{..8I/.;x6...|.QH....%..RJ...PlFb........ 5.......|:..NKo.P................................................................................................................................................................................................................
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):111228
                                      Entropy (8bit):7.997821240648226
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:6000B3D57BF90173322A49626A623EDB
                                      SHA1:C8AFE5B391EAD853D87F3AD897A9C0F8751D6FE2
                                      SHA-256:4F521D982E3F5997882F5A7E37DB957C610C11BF4E29025FBE27F03601D8BA83
                                      SHA-512:3F2EB35A3DF741E426B2CCDAC1F49E7DD48EEA68BB7ADF0C43E251A420FFF45901483EC4693B8CDF88E2BBC6AA6C1162B5C90C6AF11B35F513BF0C92C26812C0
                                      Malicious:true
                                      Preview:.O<.\.........&.cUnh.r...7mA......>.>+................zv..@_~......6r_....5...Bz.5..)....p......o.QL..7W....m.<...#L...P..gy.|..$.\.l.!3,.'..K'.t...'.....U..sY..Ix.....;....!)..fm...M%..C>....FYq.r...g..dm.....zb"}.......SG...Y....Q...........l..._..@p..5Iy..+....v|:=.*.1.1.;d...S.v....$X......Rh.i..VuT.|.a.E.~DQ:../Xua;....L.s.Fr..Z..K..^<.z4.(UG.m.[U..>.C.......K?.5T.0.M.[.u.M..z..sM.*..%-..L4.91...h.G.\(...M..G..n.V...l..y,...[-......=S..Icm......A. .N..rg?i..."=...J.0.,...>?x.d.(a.).........=Y.e.t...;.w...pEr.G....;0.,...Pp.]zF+....d...g..H.#.,i[.E..5.U..*...b..d3mV.....,s3...{....}0_/.Q..3{..>..f3..`... ..[...N.gM.a..A...l.1...j....e.h.?...^;I].d...u.....4..TH./.m3N.tT.v=K.....G_.......j.\..os.Ud#..;.c.B.B...{z..er....*IY1>......T.p...cm.T.|......r.F^.[4.L...bae.{.X+2.h.....&.'....3.*I.....G.]V...@.U..(..*.;..j...T.;....m.#.+.H."......f)[...o...2@.TI...Rp`...2....G ..5...P/2V.......an.w.(.Z...^.&.S..Bk2.|...{[..!.......8.=...L....2.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:DOS executable (COM)
                                      Category:dropped
                                      Size (bytes):10788
                                      Entropy (8bit):7.933720487819256
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2A602E6F3EE802C7567287494AE2D1E6
                                      SHA1:43F6034009223E6052C8E49E6CA3FE36689CBCA3
                                      SHA-256:098A04136C9E33A68824EC72FB2E201AC1680B8E7CD8797FF4F4E23C4203301F
                                      SHA-512:15E18C4F8ACD045F05B2AF8F00D66F88D58D7BF1BD9703933173933C61C79D40EB8AC23C8F93DC8797925D2615C1ED747DF87966B8F8C3FCD0E23934DA861C9D
                                      Malicious:false
                                      Preview:.O..e.......1.DU+.<...y....F../...K..H..Gz.Y.C....,........]..;.6...i...... ....L.V....s...g.e27j....0....B.Q._(.^.-..4T.<L..@!.....<t.@.E..,.I.K...x.....(.2.X+l1};[.Z.N......B&.Lq.........iP.Z.w..).c...j.k.B<JX..O:......\.^Au..V.e w......x..i...0..L..}......Z.\..:....U.. .\.w.......\...c@.f4C...p...d.:Fq...|A$*6@..Z...8Z.&t,g..c?.NmK....zP...8F...D..mm...x.8o.r.......v8.5q........8.f.!./l..I...9...y....x..|?.WMs.E.8xb.z.0.<..b.....9O.Y.d.r.}5...;!).....vx..6T.x..1,.KA...D73...%.W...F+..o0.>x.>.h......X/z7s...~..,..E......M..vX.<)....R.J.l4....{.<P....uJB..U)...og...JA`\...{d..aG.'.`y@.S?.....i#.]..eg...%ycH..c.....b.=.\;.5.X/.*.'..<Q.......V....4..0..........3.4.....9...i...\.t.7\..v.?}.zg.:G..(..bf....F7.,...w.}..T...Zg..bo];4..L.....g.#p.......@RU...\.m~;.d..J...vq+./N"D...LE.A....I..=?719.r....3e..8.C.XD.......!.Sl.h....X....C..........-.....h).n........<...Y....?.."..X|.3..]..../..\.. .4....P.......X[.3A.=.z..m.....cue...Yq..G+l...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):196796
                                      Entropy (8bit):7.998792893956355
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:47E6BC9F7455D4D7E004DC4BA4C4ABDB
                                      SHA1:24E5828E5280A4F4A9E29B091D757617E42129AD
                                      SHA-256:316618E3F5F90359D630B85A569033716101A2EB17C383E514CEF540C888038D
                                      SHA-512:96E6230F916DD3AC2A0F9F8EA01E21BEA53CBB80264538BB5F893DDADB9ECC774D6BEEAD17B9494447CD60ED1E87261DB203E7321A745B6A815F85AF885AD5A2
                                      Malicious:true
                                      Preview:a. m...Y.......]7.nx..".K. ,.N.1.i......&.iF.h<.T......Q....l.`.DJ..2<...T.;mLT.v.]...!..n3z3A...7..l..qyQ.P.X.x.%m.y....{j:.;s.+...1.}.BIu.P.]...."...mL..6../..5.ts.}YuwRzc..R.2..t.....<qg...r....*..X...i%Kb.4.s.&.....bT.../.......C|3C....&t{..Z.....&"....4.<7<..........7.....G..)..<.iI..j.si..=~.@?._./.......7.h.2.R...Yw....c>|.y}..- '.bZ.P+..`...e..m.2..S.y.j.3%..8.)1...WB.`.#..(.|....2A.E...w]w.....1.1/.....N.....S.Mh{.A...K..M.....o ...M8.T.)....l....!=...b...j.&......3<..a...|.6>1f..L.T?^..W..5.....?/x.y.u.5T3U...V.....".R.Z...,...+....I.e.Jv:...]Y=..9]..*.2.A.....W..-..w.yV.fa`...~.....fM..X..>*.....L.TP...g..)S.S..E..0..7...A.^.J./....h...S...UG......HIP....".'i,.l.p.p.:.H...E|CS.......w...W...0q.4TER.C.I..;.@f.4.s..UTtJLy......&..W.y..t.n.....X.....-ZB.7.\GIo......J.(.:.N..-A...A.8/.8.r...J.._Vp.....!.}..e4j......k.c...g.e^...i..Z.@U...y%...k.u..8+...n.....d.3.....u..........{..I.y.........Bh'.'.fkc...N..G.Q.....[.......)u..P...O.U
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):568011
                                      Entropy (8bit):3.4764998089549
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3744F2AFF0C35F5E03A6EC3C7AA542B3
                                      SHA1:D078812F28F30E4DA9370DA1905A65A4D6D67946
                                      SHA-256:C06BF34D09A1EB1DDACD669BDDEBF11AEF720C930F3837039A2D78B64E43B2AA
                                      SHA-512:7FF61127BE624A99F65C32693267E0B22E0E61C4B50F482346EC04B0C3818FE7BCABA17009BF6C837DABD5C69B4F44E5795687068A1B6E9CE482ED0D5A6A31D8
                                      Malicious:false
                                      Preview:..i:....-}..|....$*.I..aeBh.^.kg..../Of@.M."C........m..PP...z.i[.q<... .l.1...s.Z...>.e..W.O...[ .x.......N.Z...0...l...w..._1:...;.....a...,......F.7.H....Y...['.B.....Bx.G...| xc.l..'.....]..[E.,.I8b.\RPtW!4....D..G...u4z....@|V.:#d*.h..`O.#......o.Z.!......4F.h8._.F=...9...i.pz..eQ,l=..b..[...\..A...q.x.7.6.O.=.$r.l.9.....v..Y..b..."sS...d.`......j.!!.y6F.3.M./..Y.8/A?8Z..E+n=...~....s.q.....N.6u................/u.Q....h..U~."....1.2i..z.a{..F.[XV.<.n.Zh..)P.. ....d!.P......A.Q.,&-.a..W.....O/...O..........E..5....P......y...u.......)..A.....I...v..4.'[.&.[..s...l.U..=.D.)/Y.s.TFmE.n...&kg"..O...:....Ij.J.b/y....*.-..O.F....|...D<...2...d.L5.....(d...3...:2>..d...2mqO,%s.J.`.^n..)&.d...N...:.>-.H....C..v.Q].{..r..N. .:...Q[.4..{...K...N..h.rge...48.fq.NnE.cPA..X3.F.C..i.ko..`.Jhps:c.8$[..o.y......g..?...j!.%....h./,...._.N...v.....XW=.c..e..]xc....D.f8.k....|....h........./Uhz.-_......e.0......2....5....sP.o.F.K......U.G...>...M.(.\._W
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):829
                                      Entropy (8bit):5.992535736818998
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0DA095629A389B2FDCF4468C752DF4BC
                                      SHA1:3FC76435F91AA105FBC2319F5269735F0736AB47
                                      SHA-256:B6D2C5FE31FC4E2669D603F0D1963D35FBCE937A5422AA19051936A3512ECEF0
                                      SHA-512:8019BB8371B13E5297B83DB66ED969CB5874CB0F86651341564FB492A59FFE6FF75909C94F69C250DBF3AFFC78940562EECE9F06882DC8ED8F1CCDED2B5F8881
                                      Malicious:false
                                      Preview:.g[.......P..D.5...85/........RA....ZHZ..mZq....v$...[.X..f.)....E2..R.>..Pn...L..S/?.P.......6..7...{I. ...C.S....j3-.Ht..y..\...&.*....~...(.....`.d..3...jRv'r?9..H..>.Xd..u...D^Y.q8S`K...*.3.U..&'.RC.XJh..%6.=;UH.._.....%x..D.<.-zLPi.2j...R.BP...@7\^....pr.S^.`.[....T6.,.....".......mv8..D...,..{..!2.xQ`......>.{..u.a..}............#...K.....C.k...?.Y?.i2...;.s..e..!#.i....j..".!.(*..=...bf..2..o<.v..)Oaoy`. ...m.....0v..I.z...?.M...uLF...*u.J....;.x.'..x..^.a..uk.p.....D...)......*0+0xZ/@ZvA......Y,.!..]xG....,8:p.d..s............................................................................................................................................................................................................................................................................$.'.......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):828
                                      Entropy (8bit):6.012726234352423
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0B94353F1C744A82335E63CE2BA703FC
                                      SHA1:C45F89DF6A0E4CA04E8F2DB8C84B2E46FDC1CFC6
                                      SHA-256:BFE1D71D7D666DE3DD9493A1E3C9D1998C99AD713FE48CD61997522ED2E03248
                                      SHA-512:D99198C1F6271C7EAD1A174B9BA28D33C9AC4D9E6C8894262041065FD60EAA7764F4D4A91BB285092889FB75EC5A34408C6845DA539E53BD2E74ECF92D7E00CA
                                      Malicious:false
                                      Preview:c9.;.T..s..,...8...Hr.;..7w.!.".......N..d.........Y......h....Y.O!.z.X....\2..U........4.|.T..2_zRs1.P...sN.e0....Yo.h.....Fi.W...q..xoc..3..a.K.!6...l."...tuT.....^.d...3y..X.G.^V?.$Q2...=..$..'.$^.6.m:).n../.w`OO....v....D....7....C.%.D.u-Ob... `..8....lo.(...5,G"S*>Cm..#...d.U..<..So.%f\3.S[....A.(@..u.*K..4.3.O.+P.g.............Q~.-6.I..l..i`..........X.K*.%...q..5.p.>...k....._G..n........1R....]m.-./.N......fkc..2:.\..C.._.M.....$.{.....e...?...y.~C...:...S....7DH.|.+.P>.4.z.|./..Gz......=*.../.P.u....;#G0...j............................................................................................................................................................................................................................................................................$.&.......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):819
                                      Entropy (8bit):5.948393645643991
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:12FE63B22E3EB4A15425C349AFE518F4
                                      SHA1:31F5A22FA31BBDD5A761CD97E865F3B6502CB17E
                                      SHA-256:DFEE7F5B02F0B9F249973862B81E2FBFA2D5D28FC95F2ED57A39AFF4B711AFC3
                                      SHA-512:8C6B33E4309292987F31187F5D3FD5A59B406B2D7448CFC5CD05521434EC9B0774BC52549BFA809CBEA3465B11962AC7DBA9924E0E1D3D37CF80228465373B28
                                      Malicious:false
                                      Preview:(.f...(u.+..*.`.".$+.....R...D.OG.K..H..x...;...?C....]6.......p.......B..!q.$!...,...............f.../h..5.A|G....($........3...5...w.j)<D..#..r..=.(>:P.+........@.......*......t&.U.).....O.5Dk..>...%G_E.z.&.3...BT..t{..W^.p..q..`.)....1..3<..g. 9..Y.#J...~9...NB..@CH.hb..f.U.F...C..1..a.iK..N.P.F..L..*.>n+K.....?]aS...j.9QgC.V.wd.H......t.......Q16Mh..6+.h^..X.3.....k'...Z..+.%-..w...;..E.G..IO........s..]......1..?.....g7I0..KO..?.+.....3..".6$._*B...%.X.]./.X.. .r.6..._M$..|..="P*A\.>.i.-.\.F..].............................................................................................................................................................................................................................................................................$.........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1929
                                      Entropy (8bit):7.331356323035386
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DADCE0CDF20C34671AF4D4487C1F1736
                                      SHA1:98D40755DF1C21CF00558B346497EEF0D2C2216F
                                      SHA-256:D37F9A6D55ABC4B21A21894A1E37AA977E8DFFBF0B092744F59EF4D8721502B4
                                      SHA-512:5D4BB53AA24DD02946E4777F3CECE9ED4328A4F55E71D16F336B0EEFE25BE08CBFE970F5C732D74EF01158EBF7F78F5F6EF65B856DAA15C6E5E33E4A3536E387
                                      Malicious:false
                                      Preview:g..!...9.~.....Gn..]Yjj)..b.Co.c..M.vKa..aSJP.J."J4X.hCR..A.].s#.!.*EC....Ha.{t.X.:...........u....x<..F?..,F....Y..\=..*.-.....L....(.).>1..._.^.z....l..j.=.Y.......a..h.XN.e.{j..~..cvv......Yg=...]$..g.G..$.WU.G..V..@..,l%..(.^Y.3...K..3.a.b....{..>..l.!..x.._y..O3.(.....m...X_{..;...z........:.Q....9r.....E!'.b... ........\.....Qx)gf<.....?%#SO......~........^...................a....?..C.V..G.}0....k.......z..tC...N:P.Kn.M......xk_...tj=O<..... !.d....D..........#ic...w&...:.I.jLy..d!.,.....mo...P38.....k^.C...c.\.y......J......T.0..V..... x.aM....q...la..;.93..]..5.....j..a-j;g.J.4....E.mtZ..`...%0.!.Z...e^..2..._.....P.N+.io.<...0C<LR....QFO..!......LE...P....Q....<9..2.g#.... .<....*..q?....?.o..q....e..VpjVH......J\..r....}...X;Q...W.k..P.>S..3.qS.<aYA;.....D.l0.J.d@.G.(..0.b.=.....,@2.H..".VS..wS.....Z..F..._..]..y.3..........(1XZ[h..Q}.k.B9...J.[..g...2....P.n........g.tDoSD.d.6e.Y.,...g.=...+.d...i~..m.T.h...[L+..].c..g..[.0.q.^
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):821
                                      Entropy (8bit):5.95115444744305
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EC8B3512C47183B654820BB9988769D6
                                      SHA1:CE63CB852EE58C5B5E7C74D95802E8DD77964BAA
                                      SHA-256:55EDFCAE5B53C60EA89E47079096809175AFDF16512150BAE959D3821F92BA7A
                                      SHA-512:8F8CBCF928C47F5EAD3619803C0BAE456C28CBEDA4DEC4E558D7B650C399101F4005CC42412EDB08841A20C968E8443DEC94908958D30BF09C0B61BCB7D0EFAB
                                      Malicious:false
                                      Preview:.,.\2....,....b..!V.\.J..U%...y....?#.v.H....^2.rE.`W.x...~.=N.M..l30.v.hz...d@[.Iu#.....08...b.b!K...r.IV.i.vw3..K7..7...CB..i..U.......u;..M...p0/E..,.p.......i-.r..V%G3L.C| .8~..A...4..z.P.z......woV.)7.Kd....[...o.Z.v.z.b..."t.T.....*0i...Qod...ZY'O..w..pCh`..k. .+...]..8..M.1.UR6.a.u.V....h.]..6\......(...o*V....**..F.M.E.3C..en.0P+.O.5^?)..Z....m...x;..dg.. .+e!v..e$....3...N....4..P!.*...ao..|..S..z....p.3...S.A.y..d.........i\..!2...(.=..f.'....gV..... ...,.&....)j@......I..:^.<3...j...i.j.......a. .~8............................................................................................................................................................................................................................................................................$.........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):820
                                      Entropy (8bit):5.9698455806401585
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0E0C65622F44AFB650A2630EC9FF8806
                                      SHA1:C0536267030B0BFBF2837FF875A130363E89F300
                                      SHA-256:10A913F304F92C3BE3CCF23C3D0FD50CA41FAA5225456CE79780CA2AC4259FE7
                                      SHA-512:8B8DD40DAB41BCC1ABB9958F6502A1845CFB11E6B844D12AA4B01E4680270D67D265C97168BF1C8289DD4C003B145E59E8F4BD7256BFEA37F54C14E87E2DCC3F
                                      Malicious:false
                                      Preview:&B.Et.&.IH.Y[..........[4...u..a'.].7..D..W...9,.M..a......@........-..T.....E;.p...E!`.M..T.).$..pT~..^..%......k...}.=.?0.....3....z...`T..*v.q.0*jh....@R.R..E+.....e.X.........D).w.t.W..t..>BN.+.......Y.0.(...&..w.9.,.7uG.....?...T..7....>...K...y...\4j.WJ~..].u..Sl>......$.]DmV..(D..(*.`.u..3.3Za...Mbv".......}U<{.m|.Q._3.....n.j.A....Y..C.k.OB@...M.;/....Nl..aR#L.^..L.G.5.7Q..2.nBjE....L.i.'XT.XX)..1..~_...w.p....&x...w_..8.{m........i.R.g.`..X.....q.8..p..'Lh..IU.....@Z...5.k........aV...c#.e........2."...8............................................................................................................................................................................................................................................................................$.........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1316
                                      Entropy (8bit):6.91101470496666
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D0D82A164D7A6C9968D38A6B17DCE572
                                      SHA1:EC0A174B3A54AF38F2400BEA260423B49958C7D3
                                      SHA-256:B035F030ACF154CC3734632DD42DE8A09B9056BDA1CA1935C8D81290620E7A63
                                      SHA-512:FDA3258CFA38A662CA00529BBFB86CF5C329ABEA3846692C3479D0DDE664498CB5605530D8E11FD5098FAF39B9C3E1E12936036281CE916289D5242BDDDCF82B
                                      Malicious:false
                                      Preview:.....s.3......+..W{........>.o..&.Q...6..WZ#..8.;b..K..kv.N.9..D)u.9.........st....]dVf%.&.:S...W8...B...O&. ...u_..A......2.;.l&..*0..n[.jJn.T.G`!..q.|....O;.=h7...*.x.QX0B...[..6...J.4......%<..o|.z[R2.....#....s....y....Y.4.7%`..1..T..2....n.M.../p...J.M.'.!...o...|.Wu..@...\.Ud..7...C......."t7.....I..M4..=..pm|.._]o.....).o..&.......W.;N^K..x.w.a18_.........)!.......Zn..X..C.wj5.+....G.Tr$.w.......d.up....g.ZM..y......!.U.t....^....>A.N..t..n]4."....&!......d..a....P7!...^.....!%......|........7C..bj.c.....BP..f...E.iu....o,..t}....Hj..A...J...#.QZ4.jJE.q.}.n.g....f.%.s.N?./..5. ..,.2....W.#0...4.;...V....*.Ae...n..(.........o4.'.h.A.3Pd?Jome.+>..~6....Q..<.`R It~....=...BoR.c.x..4.......U.R.5....%...]..#.*...\..b..........c.#..}..,U..g......2>C..j.....5i..-.y#g\C..)._Z...@.^.0i...{.k.W....E.....?.P.. o.R7...V&.]...Q..\..<)w..TE...S.H...........2...35..zVO... .){GP#.....j..SkY.:\.4.Q.D4H..\.W#B.%5z.O....k.&H\../.w.7:.Vv F...g;c.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):538
                                      Entropy (8bit):4.435825299963569
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:FDD73576EF3D5235F38968740218C530
                                      SHA1:A24F1367E57D4D0CF7EFE777C398C4624C999599
                                      SHA-256:2C1228A6BE7A8088BC549DD25B7AB647C8CF74DABC00943379F093A48C9B70A4
                                      SHA-512:857D60659502C82669AE88D72AE0F0B55684DEBFAAA14A7C80A03061B6BCFBCE74B174B02D7E41C37FE704444AEBFD0BCC18C33EFC6DC8A166E547FC823A2119
                                      Malicious:false
                                      Preview:.N.p4.$...4.......)Z#.E5..g.-..&.R.&........bi.'. .9.Hw..>.>V7D.:.....Z3J,..Z...Z%.....t.!T.....I...............k...o...u.".^...V..z..eZv.O,...].}4..w..e..B.1.Wx.....3,..LQ....O......w&..!Q.9p~..ur.JC..4..H..${s.'P1......e.H.0......I.*..D._A)4..R..3............................................................................................................................................................................................................................................................................$.........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1815
                                      Entropy (8bit):7.273888350640835
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3FFFD04141D8E7F596513B1E7B13C28B
                                      SHA1:CB64A508088BF465B47447414F05D39BE407E0AE
                                      SHA-256:E0D53821019CE34DCEE193DCCB025C42421434C855669D2B6CF2BC70BD08A523
                                      SHA-512:5C30ECD416077E77A5CDD7A2EDA253D029B239293C70C8719CD4EEF62F6A793E4F873C8090E1746B16855A13C372BF644F6AB26608B60AB4D9A41754C0BC1786
                                      Malicious:false
                                      Preview:#.O....M.Q....?~j...O..*A,WY.(.J.....#.....-.%.[WN#.....^|.tm.i.....\B........Z\.qo...x.i....^.\..h........$... ..+..C....k.d.J....L"'...$...#..Z.F.Ie..........e...m...g._.j. .VS....nx...c..X\V$>h...ss2.Y.].i.1|w..c.X...t.G.....&.k.......1wz............A...tYY.o$.'.B............?q......;E....M.*Xq&._.#..*c}..c,..f.k.i.@.;....M....CCr.F..vQ.K...w...URU.h....h)a.?.q..........+;..`]..*.7.f....2*s.....Y...i"xI...<b...C......#...:C'f.8.....e..:.l....C..4B..C*..N..V....."G{G...l.$..........=.J...Yr............If..?..:..na..iW.n".f2.,.....I.....y...K..|]...".W}..._c...O...V.t#.-......]....T........%...#7v.......1=a....i....O/..d.m....F.Qu~.F..|,)~._..R.b%.).E_..3~).A.h..E._.....N?B...".9...2.. ...+No......X.......}.!.X.......b.E8..6UO....X...#.^;.....o.DDzu........%M)..7f......M..g......c7.d...;...%Opc.L......#.M..TT..Ja.v.+... D.\A...A].B..!I.....z<.l2.u...Q... .....2Gv..x..e...*#z.....w..X.6....xr..|H#F.....<D./=..P......B<(0...e..x.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12822
                                      Entropy (8bit):7.9487132047449505
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1C0F325DBA15F0E480CE120F338C132C
                                      SHA1:E3D39E85ED953AABFBAC87E5C7168E40C28881F8
                                      SHA-256:69BBA4EFB0E15BCC9D7B85B4331612E8203A875D8A5CCA933C191231479931FE
                                      SHA-512:48F9BA61F8595469FD93EB5F57A12F1C29756CC9E5742FBE3C9060E60CF604706A464BD0CC48F4AB9C47A414D8A09A3DDB364D04A81319B4712E0A8FC042832F
                                      Malicious:false
                                      Preview:..)Cz.D5....&....}.%.`z.?.A..8....%..a.q>....g.3....e,......Oq.U.Vb..!..[[..~.$.....zo....U^!OQ.%...x.7......~l.0"'.U....w..o....(^hx.{_..!a.=...J.}.w...oD.&.}A...}.R...I..I'...{..W.#..~<P..,.C...._|_{..9C..Y..h.z.a33..Guj.;.9.'.e...y...^.A.Cn.|.#..%m..F.M.'u2zi.-..a..[....(n.|........}i..'..B..Vj.#..Ql....It.d.B.U..!..S.,.I(.qAN.F..s3....6.\......2{SA....9`8.6nRM*...?gv+A:f...7....f.....;.h.H...N.)..,.Y.R|...v..K.*h>^..<.'Gc+fv,r......y.H.]...X...#..,........P.GY.y...p.*.)>[giP.+Z. ..U.?..........(.%..qe.m.j.......C...O.\...d.!....j.;.".....HMN.....P)$..3|{.....O....._Z...q.#.}.!c.h.F....nL}..0.P..:..A..&h.S%.F"Y....$Q".9T3*.T.<..k.I..:.g.GS..4va...If.. p..>,@z.......o*a......-0.R...=..c.fCT.8H....l._m7.2/.....'.9..Z...9.(..z.%.B4l.>\N ]./6.9.V...kf.'w........x#.#F.....W.P....Z.V....4.......;'.=7..*.}...#.p.....c.\...{~7M.7./..eD8.\,u.#.E.p..*./.6...,.;Q.#|.Q..lZ/B..F..f..k0...b.Fc.....- .F:9....4t>...T@.sA.v...9.7q.[.j..sR.u.....Y.V...iv.lh
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):40927
                                      Entropy (8bit):7.98981258899464
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4238E9B8D02E47699ECC2E6D93E419AE
                                      SHA1:EA01D380C69C01CA69AA2C7EC3D9F05E7C405B5F
                                      SHA-256:A14E4E45647EA994947D1B5E9933C77A8D745F18E81B89350D90204F0E7D9F76
                                      SHA-512:0230F618AB37782CB5E8A026DE9ECB0E623B87512F36CE1317965298DAD504A9C7842B0FD38818D81566F2731C58AB7647D401D39A674798BE817B57D4F82CDE
                                      Malicious:false
                                      Preview:.<.{.5...P.>>.Cbr...u..^...gC.xN.......|..,..9..(A....C.S.l......Tz`..W...;.:_.t....71Z..P.i.R%.q.2.e_.O...k?t.......xD....$.........!.9....d..y#......>...f..H1Y.h3.XkL......o.e....+....Z_......7..2..D..=.Mq.......p;[..E.....L....jWQG...:.......{.._.........q.Y.(.x\N.q.-..*O...En.I......S......aG.M..H6.<..2?W{..x%...=..`......K..3...q..m.....L.....PhvE..no..i8.;.@...).K<..Y..6.a....Y..SO....=.Q.C...f.8.:......X.9..pS..@Xa..w...K.F.. S'{...j.jq.wF]M..>...../.|.s.{....Dx(..z.{...a.9.3..~.C...@.aVH...!...6^CO<..+@.......e......T....7.A.;'....y~.k.......y.M{|u......pY..*..>..[/..E..uP....Wr...o.V.f..........w.&.....U..t.0v..M._...c...F.n]./N.F:....t1zP{.#....BB.`U.0Y._.IMk..%...c%KG.>.*..wB/t!..9...y..k..x.Q )Dl..B.....,....4.6.vq......Ep$.#=..)C...C..H.>._!..9H2%..0.'........iq3.Y.#.8#.......a....0.....^I.oa.cQ...).z.E_...q....<d9.B#`]..J....(.k....-V..u.j.1A|$.r.........B1A.K`5PoL.Iv$..d...G.nX.......m...u.....z..p.G.S....._&>.H0..At.t
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1132
                                      Entropy (8bit):6.669818045082905
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C2A3EEB018D339310C8C8BB3FDFEB3F9
                                      SHA1:04FE429B339ED83A349EED41E2753513F646CA4F
                                      SHA-256:B102862C61DCEB97E98192156AC5821E67872EF6D7862693E79E1746088F97E6
                                      SHA-512:B3EA231A306C90F77023D9E209FE86DE7B2C10B5755C7805E43E130EC78F5C6A74FC37EE606FD1C0775E214105630F20C05DBFA6C49BCAFF4B56F7D7B8590395
                                      Malicious:false
                                      Preview:5...v.j...>.._Xs@.7..Mx|.a........}...AT.V.yC.....P.S.^.......P.....~zdy,..Q..[.sE.p....O...x..]..w.A..3.O.,...|.tibe<j."a..R.L..5...C..R..@..b.V..:......;z....q.....S...x.Q.(.*...... 4s.(.B..I."^..R.dRZe_1....@.*.B..v.lij1,..TL9..DnK.."......wjn6...m..b........K\|E.7...%..4-o...n...H.T..B....]q6s......vu:.g..d!.`.....W......=`*.M|>...wM;..O.C6B0...G.B..u.......n...I.L.....Jys%.b...L..y.L..l4..,..j..6^...a...Sk.T.L{`q .E.F@8....z\,.k..sHICVU.2.p...zm...c..h8o..7m..1..t.X.?a.$Bs!}..[..l.f.Y.I\.U....e(.....l.Q..z....7(......sD......c...,;S..D.:.......>}....".7.......3%.;sF!..........#.wb.p.&n.I.n....)C..G[..$Q^.W...T.Be.f]/L8.....b....el..._..lT.)}...|.0m=.d..;....4r-.d.Q.QH..:3nK.O.....2.....L.>a...Y.f....m...^.Q...*l.}.......W4..!..p{.Z.7....O..Ie..pXyYS........>...........~..;<.......M~+E..Q.e..................................................................................................................................................
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10328
                                      Entropy (8bit):7.931408051295287
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A2C022346A17BEE6A3CA4424B83CFE75
                                      SHA1:B2AD0CDDD5843C76FCC76484170EF1231F8139B0
                                      SHA-256:16A22D774B69B5BFFB2A0A62120B6349E30071B2DBC53391EB44100F002B85A6
                                      SHA-512:186550A4710F8D9AC8975CE78EFC29061A1D23854E186E918BF953884E0E3E01BF17AAFDC2EB946DFCF18739D32FB8D793327B86EF6FBC1AD68775F9EDF7F409
                                      Malicious:false
                                      Preview:..<h.U.E...J..W`}V$wv..A.3d9....7.x_/.[...,c.fZM......C2.J.zU...s.KV..r.g...O.KE..V.`.e.@..A..0.x.t..`kV)..^=.O6.>.v.F..".!J~V.}?u.....++a."........(...?:_..G....6...~j.!e./T.......$^h..`......u.F.x......r.}.:9.YF.#z..B... ^!.}8<.L.l..Wg#>....oQ7.......m..n>..d.~..ug.).......@.8.......{.....e&.".|.-.]q.X..._#..s....I...#...(.2.#>o.........N.,T\..B(...rh.x...u.s...\.K..P.XZ....A..G...B7....Q....T.\.......'....j^.........1.:.]T....S...(.B...H.VoF.l.8St.Yy.M..s.F...3E.........L!....y+....J.t..W.K~..0...%<...D.e.1.. s!f...E..........L...F...>.....4..O.......j...R...T...?.]zh.= .. 1+t ......S8J..#..F.....(..9.V ..m....'].{.....V.3S.........Y.........&.........]gU..UY.f.d.:xa....F.#..`.....@.M..:iM.\VR..p.........@./.LJ|....p......X.4i4.%...n......F..H....a./.9...w..*..k7y._.,....."S.9.]......:......6`g..W...l..`._g.2...oP...O.e&..Z....l.:....`..~...IE..{T..g.fS.......=.%d&.*...B.z..45...j.0(&"U(:7....L.F...N.....kR...B8.\...>..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3147864
                                      Entropy (8bit):7.99993377693461
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:52044BC14090A6D129C0C16DE426C640
                                      SHA1:5E2B7F4BA198E7FA8A58140A865654ECA42EF1D3
                                      SHA-256:E15B6245AB004725B316FF4751CF8D2FB0FFB6EE14BCBA1097AC8D07A247E3B5
                                      SHA-512:761C8EC750DAB407CDF14A646846E8D12A284CE890D25500EB111E91C832D2E9CEC48CD275AC9741182CFF95BCC1EE77373F43F9DF168C6DD643993E11C9B742
                                      Malicious:true
                                      Preview:.&49.."#.....6Wd..3|r...9 Y.%.E..NJ...5.C..:.j....W...D...B..9.....[......fX......qq....}..1..T=..p.W.Bq..Cj.v..{w.V........,.}W1...f.F.R.r../$.0.o.'.I..^..$T,.,N3.58......y....p..\O...b.{.3.....c..B.]..^v:....3..:......-..M+.......`..h..4mo.{..z.......I.r.3W..X,.w.$>'...6E#v.i.K.U]I.Z.&..1...30....]{.P..#.X........:@]Mc...lI..d.#..3.....&...8..2sK.....i.A.|..4S.`.k.'...3.........a..[^...m.+.........?D..0D... u...w/.pHHP..........V0..V...u...3..t.^.9%..E.n.."........3|~h.O..qy.\.c...n...q....V..hd...i..M.<>EN...c.s]sPy.#..oZ....Q.f..'l.....2.l...V.....&#.g..t.,.'.;..o....0V....T...A*.u..I...V..7..4.'...x..K2Bv...Q. !.D..3G.......L..E..m...#....N6&...z.l.m...P"!.n...4..I.../J..u.l..qH,...6.wd...CV.............m_.6Z=H..3..H.UO.p..A...../..'....h..[O.4....aH>..<....{@l...I..[.o539./9...7..+X......s.7L.`...M.T.`...7..@.....'n1I.<...y...3C..I.:.+n/..K..fL....k0....P.|...aI..U.&.5n|..N.PW.9.(7,............,..k.........-lR.DX...V"...f...y.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3162
                                      Entropy (8bit):7.657577363844926
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CE0CBB0EE779EB2143E37E1CA2555CA4
                                      SHA1:5865A0022799887C827394BBB0BF53F46658A5DE
                                      SHA-256:71001CC73E3A87E8FD8BFEB4E5308780216F12EE324CA98E6D5F1CDF874CA267
                                      SHA-512:50FC99E15362681E30913E2F3EBD8AD40C2F21056E6BD56E9F58F0B599C346FB5349E870E78CA8D6418D9E12895480173277EE04790B6951A99A73463AB6C52B
                                      Malicious:false
                                      Preview:i..mw......)..(.2.-J.:I.Q....vd......$.u.j.|..P.5...<.7..9.{...P.X}....O.3|X!...0e...t......b.x\I.,.[Xl.6.%>.t.2.~..E..s....\].....[.R..DI..R.........w..3...R.#._.28.T*.G.!.s....^.f..uMW...=...J...ZUcr)....W%X.#..F..u...5rmZ..=V..'....Q.A..P...v.yD.?J<I.P=5v..t..V...NO.m..F..........G.....e1.5eB.g.^..NN...;....(..1[."`..G...x.........>...)vr{1*5.xpwi..D1...&..7...W9....Ak........9.kj.~..}^]^.....F...;.:mE..a$m....p^CF.&_[...k....>+.d&....)&.aH......W.L..1.....+....j.-.*.^....;#.r.W.........k....k3.:=a,.yg...TN.$..V..G......wf]....K>V.....*?.....OxG.[.e.u........j.....J.*.!.....X...xg.t...(.#;.;.)W.h.zN..W.%.k0I.....a.:.{......zh.......m....8."..-C.a..........F.9R..h....._X....c?8.0....F..f".E`.Jv_o}Gn......Jl....]Y%..A..u..s.n.=C.V.7.6,7....ZV...1.Y`..U.8G.%.kr..`L'...2...R..VPa...p7 +...%.zY...#0.."....{.b..@.B.p.vy!.P..;W....2...hU.&.0....q.....4..C.q...\.n...\..K...........w9.O.8`.T..|...7."..%p....... ..B<`".m.aAa.>w.n... .R..@.1=|.@.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3176
                                      Entropy (8bit):7.649466202647183
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:70AFD74EEB38D0617A4923F14499810A
                                      SHA1:DADE20139192D46C79EE7EC81E286579AC4A9034
                                      SHA-256:0F4D0AA7469360036EAA993CCCB719B7694601C44B9EE30DF1E2A53539793A1D
                                      SHA-512:567BBFE02FBA3CA335A63FEC8A6CE624F4342222C70D21D2217843CBAC2A1F19B3CD77C825AE4CCD7348DAB258FE24C31385619842AFACC7CB973432AC04171A
                                      Malicious:false
                                      Preview:.r.>...(..;r..1e..n..i.d. *=H.m.(...F......#gJ..-J........$.S........+..J.42..5}.-.a....h.z..n.9_.....r~<.........#.o=#V.6m.;...[...P. .S.e.|uA..LR..&...s.3bs45....-?......G.O..e....x.6.U.BE...i..m..i....U...UB;w....2l..3-.....>..p@..h...0_Y..U.*:5[.;.9.K,....Z..Ph.r<.#M..T.:.."....=#.|........v2..?M.k`m...Y..Q.}.#...U[.........x...[.tP.Y....H(.ARyi....]..4k...l..$......x4..\....x.rr>f..|...W7..!....k...,.......vy...f.>.Z.U1..q........B.~..9.I\.........Z...a.......:Q.ZT........{.I<Pj.._."./..R.:.)ax.T..b..D/...c^...T.*=..$mW+ .....&...B.ft,Fk.R.Z.,...m^...j...P....;.d....Gf..,pG..-.j....../#E...u.a/..F..g.x.[.G.'K....1bV....`k.D....u..t....;.M..QB3.g.*mT~..|...z.?.+l-n....v.%........c74..T...T.h.M..8.0.k....y.d........Kd..3.`.R.M.Y.(....#.)...Uz.nh.m..wpHv..}.`.............g..A..!.b...vf..]..'.8.c....>..;r..I.4.w._j.\.8...9U]!....O?....B.."..]E..x@^n...2.d./.'F.....Xun.#..M..f+...&<xJ.n..A..fs...".....r....8.`......(R..5Q...W......X.t;..\.v.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):6357
                                      Entropy (8bit):7.858748831709154
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:20F18FF7DFDCCFACEDE3F0D79565E5C7
                                      SHA1:AEB2F71920B3F6ED1F27E0C91AB992A839E986BC
                                      SHA-256:05499E5DC9206C66B176CA7B00DDF215E563F18CC77A7F0C2ED4F5C0DF5FB0F8
                                      SHA-512:986F862BDBAE621EE90F61A063738334DFCA544CC6E4001E200591D30FA83AA321B25742C04C71A88814C728EB9CBA4516339FA20772CD0B308D3E404B37A57E
                                      Malicious:false
                                      Preview:..+.j.2...9d.s`...cb.....pY...UP".d^..h).....!.F........,..,..b.&.....g?.........M.:.>../.`.L.K.kt.!..A.....*Gl._w.|.Wd..k..z..e..k......r.1{^..Y.[...*....E...`p?../..t...'vF..0-..=.g.....:A>t.............W.>..c.c.y.m>..J..E..........}z...U...`....../..!.b6..r..A.il.$....f.?..l...EJ..F...p..>;.'=......CaZ.C.....%.iAK2|.p..?.2.6"...'.H...z9.w.....8.+..Eu`.H.,a&l^.....(&&......S..!.4...M....@.=....._2J4....AR...0%p....p..t......P........... s.>.v.^Ws)...T>;..E.z@...r...i?.G.p..ri..~..+.....Ks.........?.b.;(.........Z....Y..4..k.a.@....._.r*...m...3..P.k...W.........$dL.g.<....j....s-.{..d?..0%..........8J./...2 <j.)2.....+..Nx.=V....../.T6<..d9us0....Y .....&.......?..d.Tt=mg0..u...3...P....P..B ......J....LNm..p.I..x..0.Z..I.....M.:.v..,.L......4"....6..b.6a.!.fg..|O=k%.{O.N.. #_.^.#.r?...`......)on5.........9n\u5.o EbY._1(.....X.....b:..c^t....#....1(..c.(.....z...@.......ya..........C.......18....'M.C.Z...B..1..Pf&..../....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1656
                                      Entropy (8bit):7.1891403135445335
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:874ED0188DDB8C6D145A843844C83E47
                                      SHA1:9AED5F5A258C112D4B450096AB7C5A175CC47650
                                      SHA-256:52443420959B42EE4F952F8258AED420CD003D53AEE1C62E31C08E89F012BDF1
                                      SHA-512:72CE2FB4DF858FD4E650A04AB7EB004BD8062EB960EF91D75B78C4635DAD2D8C1E1757FA4AAEA2F956AD9CA6B91FDCDA1C41AEEAF10377E77A0EB587CA2BAC41
                                      Malicious:false
                                      Preview:G.H.@...H.m.gt....u..8..F\......_E{d.V...L..."......k.8.>.cHQ.u.=..=..i._!b.QA.x.o..>.a*....eK...M.i..u...E..Ss.7.}.1...z.....a.j........{.].BB}.."..Pi...>...v...a.k....OS.>.^.T..o.....B.+..~......C..K.`.v.I.#....h..^.v...3..E.3.Q..%.L..%%]..L.....6D.....m9k6W....X.G.l....L..*(....c...8a[.f.#u..>...,G.\...P0y......Q......B...f....|5. .2.....2......i44-..".aJ+vTv..,m.....DQM!.G.....z.MK.w.L..,..'....E.......o.........*..du.w..<8V.N...J1...7TN...:..i4...F.......N.........&..5A....LTp.|N,f.(>....1@iG._..2z&..2.*."....R..[...-..B.^..N...W..0.....x..M.v.C.rj.S#...a.VAj........D`.~(5.....h......U.[h..y%.V.....fA....+.N*.G.G.yK....Ug....TM....L....q..(..v.bV .0.....2..5./.=.......%yEu.G.....3....LB...@*.,.Z)..e...J.Z....n.%...E..%..P..`.xX.!.7.q.p.l.^...dP.O....h.Nh*..'J.r.==.xDR\C#..c..N;s..S.....V>,...l3.W#...@......c.Nx.t.~l.O".V..i|..B....A".R.Z....?..@.=^...W..?*.=-O.H#..T!C.u...SA.0.3..U...5.<..,...%.9.......X,%...7....5..t.....`.pb.o
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1050712
                                      Entropy (8bit):7.999800567415986
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:2AC74102672E6390816D555A8EA9A917
                                      SHA1:1EEBBFB9D40457F33DEF7E5BE6F888470EF34626
                                      SHA-256:631CA7A0DF836050461CD1A30F1657069E808A37692ACBCA67BC08F26593C391
                                      SHA-512:303EA5776E803AFB43FC2BAF739CE26E4C54BDF96BA3412E728E0C9CF25CB049ECACC3D97B076C719EFDBB609FC8FF781651D395B05FEAFF6F5431CF7983CA43
                                      Malicious:true
                                      Preview:g.*..#.F]..%.k.f..S.12..D]+..O.+D....73....s..%.qC fF......a~.Ep"?N...*...D.y$..!...........NZZ......V..k.....'.pb.M..H....^.s.>.-._..0n3"....E...'H..$D......|.:&...E.....@0..M...,.]g...-.....R.rb..........}....T...S8.=...\.O.....poI..M.....p.A.+...w...6[.D.?.%3d.S..;*M.#...Q..5..{y.I.\wSM....A{y.....W.y.Z~..T....m4;......A.....;...0..)H..f{.I....5YdQ<..X.Am.fVc2...Z'.W...B.&'.6....zz~.M.H0..U.U.....\............ke1..,.b."{.EN..[...$C..B..r....g.n.|..F.@7...Sg.j+J..h.O.\.3.QI.......G2k..o`."Z8G...{.G...Zuf.h...&x_6.QG...5Wg....Y..._..'d.0............../....K?..q.;ZO.QY....\..X..y5/...~.M......u0....C......W8..n.b..1.~q)~....w...X.2.b 3.}...)pU2z.X...tv...Q.jt0j..v*...).-..@g.(.....5..^.[Z6...!...+..$.d..;...^yC...D<1.I..#.....8e....9{x|R......G.',.A...0...P......,.....k)..oI..T.Ik.X(c.@.J..gB.#...s.mM.G....6.6..?%[....mwJ.|b|5...t......8~.....l........evx..q..C..K.......Z}n.Q.........C.J.rg...J.Sx..q......WY.v..>nb.+....2..m...QQ.X>.;....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):34904
                                      Entropy (8bit):7.987769571452331
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A138676B24B2725B053E522F3AA804BD
                                      SHA1:456E03C6BF2B7333E64C715C5A6B3AC2A2B30899
                                      SHA-256:B36E8E9BBC10EB21A553B1D166511D726FECD80B98DDB1FA9D190ACE4AB39017
                                      SHA-512:32E5F756D253EF11D3854B635A113C5E950AB22BEEFE8CC90CEBD320379E699754CAFBAC2FC561374FCFEEF47CA9B825306BC74DCAE6A21D340C35895E85F4B4
                                      Malicious:false
                                      Preview:.w...&.T.k4h..7.i.l..j.%.~....n...U./....X.u......,]$E.dQZ.._^....ZQ.A..R.'..O...j....V... >*..W...f.VWK~...7eW,3.f.f..[.;.,...Iv....|..}..5.z..X.....B..PI...fDMA&...F...-.<.L@.=V....#a.|.3Ag.........,Z.A.....>t.....q..........|.... (...F@.g.t.[..C-,.O. *Ce7.H...,L..?....y`!..G.k.W.a.?Q..L.<a.E....`.9....tK>....9T........).i|Y...*P..&1J}.d.nC.....s.9.....t......R.h..[w2.....H7..0...x.P/& ]H.{...S%'..2:?.K.%....w..$m....S.&&&..!.B.|...wb.>'..B+..;..(?...9.G..p....M.B.....*..25......4.3............$..A...f=%A^Ik.2@.^...o&.8....t...B...g.................:Lx..*.....i......M>1.^N1..r.D.....[.l.7.NK<B...-y....w..3...{.7.h{.Jr<....&.|(i..aI3...O.G....m...{....%l.w..E6.=.........O...o~.U.o.p...6..1h..gr...|t.&Ir...k. Y..0.....:q.P..E...BH}.#r.Zw/..h.N........\..U>O..Q.|>.._...G.`.T.Zv\.=..Y.).1rf.5u.o....L..I9....#..j'%.X.b}kR(.KC.*n..}l'.L{/.F..".F...4.M)w..... 3.O...V..3CzT./D`...*.s...*.A.76r._...P.97.\@.o0R.#LOM..e..0...9$.%.!aF....Z...O[.XW.f
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):67688
                                      Entropy (8bit):7.99476790156031
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:364ABC44F84132004AE066003DC4F672
                                      SHA1:BBF8A1F99F3E9F520C88124F6CF7BDEDD64F42BF
                                      SHA-256:BFE7F6D423B74672AC56FAFD2245D9D9BCC4F76090168316238BDD3A445408D8
                                      SHA-512:4C02D5ED1AE0B9B1145DA701852CF42444C205919618C460FD602542FCB748B402C3AA90272A87B79662053C1CEB72370EA8CE426057C95624A91AC337150CE3
                                      Malicious:true
                                      Preview:.R;."k..`|K........qE....8 ....FB".....J...g.2....I..e..k.Q9.6.$..6@.0F.$.*..X0...I.L..zHI.....'V* ..A5<.l..wh...$%.1:i..i*;.kh.....y..d,.F.]q......F.WOXW....M\.2VAQq..._..d1.L.|?Qa/D,.O7..&..c....U:.....d..:{.\......F........"7..Y......(.?.u..;p...e...1..a...M..4E7M.:r].i..O.n..t.(..~d$..U......).c}.$&..&..O-.9....?.T$.{g....0.....c.N.%G.|.Q.....)....Y..]x....$.`~......[..DE,.le....i.W...z.I.D.m70.{....b.{_.3..'P.X...K/!t9.......Q....v2[...L...c}....v.......P.L.&.G..6..8.....}Ee....=;.....L.Z.k..x.l.52.R3.3...~.E............x.G..F.".T.;].p.....b.OQ.......;..8s.a.l.....a..............r..%{....j.2gM...Kq.f.I..^.&.@.\..h...I..'c.J+..q..54.!W_.1{3at.Z..au..s..Uf.o..&e"..'...R]..y..o..._..,5.2..J.3<.+.+{w0.G.`...:..T^...~..>.....p.@g.Xt.P.k.-..3:.c.......1bW.P.M.....$s....6..[.`H.~2l\*z....F[..Q..>....Y...[.9..7A.>L4..D.=...X.Q..+.O6.........t..<.L..S..<.(.....8.Z.^UP...a......Ya..8.6M&.m.U.}o". \....V.g....tn...V.....F..m....Z.~....q4!.^G.....S...-.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2140
                                      Entropy (8bit):7.425046801314524
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1E019D99F152F453EBDCAED26E7B68DB
                                      SHA1:5218DAED965173C9BE05234AF5A670919327C247
                                      SHA-256:CCAB47A1680E2A841AB4B837066A5B63C1596E90CBDF148E83022DE319EF769E
                                      SHA-512:1EBD9C4D3A804A223407602690A6E05962E59B32B33C1C6B552462B9FC7BE9944233EDB5B7337CDAB9ADA081209A9F5D7020029D656BC9F2D0C521C11C6DF05E
                                      Malicious:false
                                      Preview:4......n..-.....bP.a.@..[iV%T.$d.c....I3...9.oK.7.1.....|...\20......g..V..T..+X.FA0........b....6.+Mb.R.d.....sU.\m.An.......`.B6..E.....m..l.y..sN..;M"J.;L....3N[..k...P....U....-.vA"..5C..^.6..s......$(.d*.;...}.*.......ix..K..7.............r.6Y.Il..T...k.p4.9p4..s......h.../E=...O./.%..%.......0-.g.x.....c.&k./>.1...N$.G.sj.*...i..cS...X..I/..'_..d...D<&M...j>..y`w...D#.C..fr#....F.B..t0..x5..[.r..S..i..f..@.i.*.n...R..P-9].j......C.l....d....K......0p.zu,6.OsW<...E....I..).....U..Id...,0.L.eP.Ak.]......MM.m3|.B.sfi.....V..x.......M....N.)...z0e}........8....W.......I..0(.qxY.+?...<.c....iv.:....hjO`/.is.........9..vJ...K......!..F.f....t!x.dg....O.`.t.%.e...3q.i...K/Y=..P.85c...q&.;...lE.|..3.....S...1.@!;Qh.a.....&[.D[..h.L'...CV.NF...G..ra...].....e..<._^...M..m.../M....,.'...e...+H....HX.lzJp.(..v).[.h.....gm..x.<_`6.$_...3..|.'.B..=........k=.......':..e....;...<....~........q|....7..8.C.'.....WlDS.....fe.Z.....]....38.8..Vb..C.c.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3901
                                      Entropy (8bit):7.733326141474313
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2C10D456209EE4119514C1295CBE1DC3
                                      SHA1:876F836C1BA2B19D0591B27C75826DA3BBA7FF67
                                      SHA-256:1BE0AFB433BC562FD66E721D8E101D4DA14E7710193935D99090227150BC1FD9
                                      SHA-512:0B43E85E7EB9A83619599A40F735C1ACF0B1595F0F5E12DBBDD394013B24A560ED342995359E4D99FF7D3E05A033833DD7971AA598003AC66723CC8331DE56F8
                                      Malicious:false
                                      Preview:.. ...1P.1.W.<.Uc.+K<y.P.q.*..-.n.p....W.wx-.@.1....0.0.r..n.t...5?n.v....h..]...a.G..^M.$%..'M!`.......QsI...A.qI.u..9..P> 'wZ!'.M$Q.PG..&.....v,.=.7cKD.0._a.S....pm.B+Z..2i...tA ...V...B.co!.$:.........e.....k)"..O.>...u.....H...S3.qU.^..i..a..Q..S....*... ...GN.%W.....Jd..Z>K.".F.....x)'&(]..LO....#...d.C.B&..8....j...~."...Af....:~...}/...XrA...0 b.,=eJ.6....u....gw7...... .%i .l...b.r>Q..$.4........L..].-.t...^..@.m.8...............0.3.5.... .#..h...../..u.J...,D!M.U..d.S.H./.C..^.f.rOOC.MmG5. ...~pJ.(...peV......2....2_._w.W*....D......~~!....j....R..8..gi>M.u?i|.....5V.v.3.;.aC. O+U.0....R)q.Y..-<.". ..,mR..,P].=......r@.c.Y....a...Z.\L....A....?s.Ir-zSvOl....p....n/eJ.p........W..]..7.y..Um.....w....K:.......+.>.B.....D..w?..^S.B.T...K.{&5.....>...6.......B..L)8.#d.<.......`8.....o.........R..mu.O4.b-....J.........@0.O......._...R.x..).Vk.......Tr.....&t.F!~.....;U*N.^.).Y..../.P,..|:....\S....;.D.'.{##}..y...t..C.@`..a.w}";S..F._.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2442
                                      Entropy (8bit):7.532898327313366
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B8AC90295D7B304A5F208724B85788D2
                                      SHA1:A5DB0C61085DD8DAD2BE098417C2C3E189A488F0
                                      SHA-256:59B6407051227EE9C0F5036D3C0C82FCF86B11D56DFA1CA6B901A499108F6DF6
                                      SHA-512:07466ACA9252BBB7194C95251BCB0B30E9837BF738B370223241E29AE9611D557105CD96C4BD23240FC5A154ACE8E008BA4B8201E706D765F0F201F8C3FE54D1
                                      Malicious:false
                                      Preview:_...C.X...8M.4l...g......gLS..a).G..AeDVV...?{UF..$.%.Z.]..8...Y...f..*.r...{....7-..h..a.%..s.....;h....S....'.e^.C1.a.+.`..V..l..,..s.@..'.s..&...K'.@...,...x...#..p.Z..].U....B..m(;t.y..qD.3...}......:....\R....H...2?.sw..VrJ....$...$...#z1j0...g].....c)..Qs./..El..>..,..E..[..W...e...P*.>.#(]...:.. ..:.nXO3D.:v....."..S6w..S$..n..F#'6...4UB.atY.gJh.T.uB9(........O.?j...X.{.(\..EFj.d.]...... a.{.j.i5l|r..,$...dI=.M.....d...:.g..'...J.>......A=/h.n_..,...8"....mA.O.j.p.@/d?..>......%,BDu...aL?*.4W\..q......s..A...K.).-y%h.....f0H..{.r..0......i. .!.3..(o..}.\.z.....Dfu"..f.....2+..:...vT!}v.V.P.KX...E5^...`....4,_....h^X8{H..z.o.K..Gm.7...S5.6.>.q......<.s\..H........=...._t...J.....i{R...d.......`O...!.x.....0..I.*.S..L..z..=W...?I.....2..o.I;.a~...C|......2..F..L.....x....C...).w..<...c..../.....9....A..5.K....4..&./"&'.J.../!/7.s....L...W...D.E.."KE.Z.4..i..n5>..E.&I.*6.........=Q..`.15.g1g..<.QO>........D.\.+..$.,K.LD..5.#.."...}...X.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2491
                                      Entropy (8bit):7.509658886692345
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1A3947C75078F67C442C9425927F0EC3
                                      SHA1:72C82D9A84E90031B42C786CA80B104BF1422793
                                      SHA-256:45E4F310BC1E524917A31F1DED46307810195EE06FEAD1E02071942370657D86
                                      SHA-512:011E70251F5F59386A8F79B287C8A0A77B8E0AC7D0637D7320FEF004A4373CF332E2CDA499B1A9933B075719674C2F2DD8047C370649786B0E4405D25FF3B147
                                      Malicious:false
                                      Preview:2.A:.{./..%..`....{(Gx.q.,np....Q$.0.....=..&|.l...F..V..~.'.H..4.E...........m..)...+.E.8.../.N...]..z....8..#ZD!W.....O..@.Y[9......7...}..@zx.....o..........WT.ZP..W.......j..^.D..Q~w...G!..G9.>..u....hn...."....,..5..@...8&D..9....<'..C.1.....G....'.O+3.Y.1.II(......w{..`..*8..ShU.?. .6)..E..H....+.L.....O."...']................y..9.e.......V..+cX.q_..]...dD/..+....R`-.m./....+...fO.q.=........M....AO(.:.=.$..6.q.A......./U.....O..C..$..z.vE../0.....V-.k .......9.@.......;...*.B.g. W.zY..1s._V.C?T..2.).]5..~c..... uQ..l.....T...H.....%.].V6^0...Z.P....|m...!?..w......l...l.s.y.%....;?.R.YV..(.UI...d.Q..P....S.X.T@.....br._.JM.9..D.m...P.w.n.7'.......K...U.S.xd..+.K.|.u!A...+.O..o...p..0D....2!.F/.-..T.....X..l......:~../uk........3.gM.sB\....]....$..e.......x`..J.4i....U..(./._.&W4'.y}..7^y.!..E.....r..E.......b.......Im....M...9...^.u._.00......G[...l.*`.w9@.......A.+...d.].p.J........1.....>....~4.d...q...c..=N.h.,&R....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4492
                                      Entropy (8bit):7.78451438559817
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:38B241AE9F344424CDFBF7D357BEFA0D
                                      SHA1:490C786FD58D5FB82C134CA9663B69FBFCD2B601
                                      SHA-256:F4B8C920BA12603E7137AD0F6BF463847AFF3E9B1A185CDDE5B182061FBE392A
                                      SHA-512:2B5F3C0460CF4560F020910D27C92314C2A13061BE37CAFDDE2F4D33BFC9FC5FD32D12865A4E343B5A09398B47874BD9033AF7F0F397C56075BFE19756D9CFD9
                                      Malicious:false
                                      Preview:.aopO.Df.x........*.Fc..B..s.{.....r.l..R....d.U..R.$.(.R..b..A..DBU|.&O8....5.0Y..._I.....!.....]q.?~.A.Rs_....fvB.(.....,....XN..K............E.).8.zE..WU.4...7u:4Vj.T..G...n.5..w..wL.K.V....x..s...JN........=..q..fr..@.sY...<..|..L...(.Z.....a..>......"..W.....'..".+o)N.Jf..[.=,...j..z.....zL.}.!.,.tlD.:h...psQ.....O\L..G...8.Py..G..D A.0..j.5v'..c...x.."..I.>....].e...I .....".'.Z"./.&>..;&....._e.*.......i...W.F......). .T.i.8..n....%...b.<.)....:..k....O.J... ..b.H%.{...wYY......n..F..9X...4a.....Uf..].....9.......O..r.Q/.1...Q."..i....9...B.......WF..JZK:FX..w .z.Y.........T.k...e..-F...1.../KN....\..Dy..v.....w.8.5ax.8...&.tm.....g-.K.q..VR4..>.........7..8.g....o...z...t\.#....Q..I....X.k>...E...q....x.@.W.d...>.q.....8Pv.r.'qkvS.e....'...X9..[.>..........$@.H.L;....|Lk...o...r...G'.'5}../.7.P.B...p..........v.,o.......P.k4.G..O$...7+.+.Q..u..5....O8/d7..#6t..~..*......3....U.=.!....g.<.*.T0.'.y.i.g..$...f<o....l3...)...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2370
                                      Entropy (8bit):7.487287987952914
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5C339429CCD3C8B7F333DBB0AF50E609
                                      SHA1:08946B6894003A133427B8992C749FA1F2F108D4
                                      SHA-256:085AFBEDC65486A71115990CA09FF310E757EB92CC8BA7A62DCADB29C4CC5BB8
                                      SHA-512:0BE7FA2C74D5A4A0EA5E8FE09D5C4F03B5D6CAC93BDBE38DB0F605E124EB3C17A910CFD537796F75D6935238ABC1F8CE6895E8AB39F491C88D8175EA09CD9F04
                                      Malicious:false
                                      Preview:.N.O.:=J....8.c......c.h.-.F.....7.G..P...%..n.T.u+.....1.k..Q...A[...xNfo%.....e|.L.. &....7...W.H...<..i......,Y.u...f.&q..x....K.a..B.#..6..v.l`......#....)l...O..l.?PXSD...dNT.T.M4oK}t.A..n..k.t.e...y`.MM..L.b..'%k..Q......\.6...{P..=.p.:..#..N-Zm... . ..8@..+.jo.b...8....nlx.....B......G.}0.Q/.....P.....X`.....S.Cw.h.YU.......`.7.BN. 8.....Ut...?O...".:...\.......3. ..r..U..Cp...y'T:yb]....ic.Q.h{..$..s.5..Z...lZ.l.w..g......F....p..&....Q$..N..%.p...DeU.V.XD.3K)`.v.p...T.8.....@...^.hk...N.ix.f......g.^N..zn8F...\9^......-...Q..N...8;.27R..W......qq...u.2.;.UQ.aB:"..g.....4s..7.8..........;J.,...d.....%4...n. .....MC.W...3..wy.t...hUsW>G.T.rL.t.#.H..k>=.........N.^7...h.RuRZ...mt..:.*t|....?.....:.....`.......I].."N......f...7I..JGuO..>.r....?...@.y...u6....<..U.'?..aM.`xC8..t.o.-mV:.B.Ebk.....@../1..<...5.$.sR^..5...8h.m.\...:$|^-...u(.~5...0cn...#..`.......T...sW...n..*4N...f.(.0 ..Eqb.;q.......=<.!....o..[..@4d(fomW.V.)s.ze.$!.b
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2726
                                      Entropy (8bit):7.573424767895627
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DEF126B8469693979614A806C46B8FD5
                                      SHA1:ED10925670B77096812CC2A47677D5D07AD03DF5
                                      SHA-256:C519C1CB3A5DFB5A950381C0E5B95E40ED8329787F7E9817264BE270C320D5CB
                                      SHA-512:58A15F8F7EE60E49A2AE8BFB743B0C1A665D9D585E92C0B2661C3BA9AC6A3A72F59696D0F4ABD4716F4AB202288E0D97A0767B3CE8AD4F420930684417D6E938
                                      Malicious:false
                                      Preview:I30.YzZ.&.sv.{. de......r....?...........+.P...%..C..oL..IKDX+8...]../..!..f.%..s.x...[e.X..V?...N9~Y..M1yP..M.m..7..'.....<n. ..s.a.0....k........{r.7t.k..M.._.p.hca3...C./&!77.:..~....N....h.......3..:......?........k...`.....*.5;:..7.{.u........Z....x.s....\[.....c..'..}i...z|...v...#.9 <..*.#.nSe5R.b3..#.......S......V.Z>.D..p0\.K}.c;.M.O.......G..Q..u...~.8...O....~M.........?f..\.-..+_....a..9K8....p.\K..9.l.Vo.k..UJ`.q..P.O.......+..v...1..,.k.R6V..?.>...(.E.u...O..\.T.2.T.^......r..S-h..B8..!V.J.:do.r\.I.h..._-:F.....y9!.5.F.r!.o.Qg.*b0[.\...l..5...#.>...Q.I.2..E...y&....O..Ip8V.7.Wc.....'8....!...+....+.*./~...a?...5.Y..O...........L.''.g8..}>..I.c.4..S...J.TiTdgbh..rM..%.t....v.....g.J.iG....L....p<!.KNPn..>[u..4....qQ.c..B.$.p?....S...!</./...}..I..... n..IWz.I.}7.L.R?wp.}{.z..|..y....x..P.Z...k.HBhe.3t`....S.!y..9iGP...I+:.!d.(.G...&...Za\.MC.*.,..q..N......P.../...V.l.f.m......GZ.5...bw.....#,v.G........35{vB7W.p.G6p.u
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2808
                                      Entropy (8bit):7.598435485559429
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:70AA75F05C05EE26EF09EB3EFC906E1D
                                      SHA1:AC82C195A730448D9FC2FBE01588C4C255396BD1
                                      SHA-256:FDB9214EDF2E3957287B227DC06CFDF9DED9E91218D734A14296E48483D345FB
                                      SHA-512:8E6226B503FDB408A9AA3FA58A0A9E16AE51D6EFAE24F5C724BC1E23F750DA224EC588026E021C84177F5D8781DF4E7A9321DBA553F4EC006E5B1988A30EA94E
                                      Malicious:false
                                      Preview:_....L2(....3.J.R.....(.R.]..|V...B...t....9....'..0...il.BS"..;.W9\.O..y..e.q."p........\8pGe.Ua]...x.$...0....@..B..kqmd..GB*v.]..F.xE....+...{....P..ywp:.240,..M!k..{.........IGh.........x.z...*.w...../s...Q...l.v....sO...M+^8F.C...n....ni.jiBfc%m.[..x..^...$.:...I..l>.Z*~.a.+`.#..eh..$#N'g.y.8~[y..-..]$^...c........f..>....o.3.R.L..P..o...pA.. ..I...sL...2..@{.......<..@F..].B9.+5..6.t.....8..jLjSF..'.o.'..,..L....I...T ..%S.7...*p....v..!..Z......~t...h.R).`/.-Z..G.A.....7.L..f.7..s..\.......08S.5....[.EmW..M.....T......m..I.&v.7.n..@.....x..R.7..Y...+#{B..o/...7(P..}..;........T.._j?..z4.x.^.......'..@..<..8....?.r....Ta..A.|x._..d..Pf......p..(..X..~.m.hU...(O.P..IJ..;H@.9.B....{.THw.......=8.1/..7H....D.,..>*.L ..l1*...4?N.'.........J,.....EQ..&.^)...cM*|~..:.1.&'....?.....6a...C.............!^.E.u..O ?!.....h..@........=5TG.p>Z..n..7..(..2....`....*..b...Y..<;..t..<..C..t..K''Y..^..ml.....^=JG..=7f....L((......e<.._.n.6.9[.9.Zhe%...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2720
                                      Entropy (8bit):7.562962781830727
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:43BBF8E6E851B041A246CFC0212B6FF5
                                      SHA1:ED9B9253562402CDF47186CE2DCFE435804B277D
                                      SHA-256:D1B431475871296F1AC72614ECBA206582941D6857DDD3A861565660570CCA96
                                      SHA-512:B9C6426FDB792E81735D125A31F5CDC4A7577CFCAD19953D70D4D37B899E6E1074147A079DF646C01AFECAC17FF15293548BF3CE9AC7E2CE274B7C12BE8AD5E1
                                      Malicious:false
                                      Preview:.M...k....(>....*..>f._....Y..K....Jr..y.q.5.v....k`.fV?...)C.pK.x.|S..L.o.ka}N...y...2r.(..nt...m.`8/[...A?...,.P.k9..F.......^..K.?.-,.wC....h.1.>x;.%....6pv@..r.....W..e..h....!.:.?%zw......4.."%7.......4...t....H&s.JQYU.O.H..t.K.....yV.c=g.`.ea.T..E.6..V..qj.w+.@Q..o8.sX.#.6S.^t..k..d.P.shV.$d.Ck..]......a..p....}6.8.Xy>pE=..\.....>.).....)*...uO....c.K.H1.s..f.L._.......p.;..4..*f....#.,*...{e..RF.)...^.x......m...}.. .6.D..1J.H.p..SB..@C.Z.`B2Z7I......"..,.?..c.'.:g..s....2..4.WK..5Jnb%...,.B)/.../.N.C...lG..a..X..>..>....i.l......K4N...../.W..l...=2E.%)... .v...eu.cB..c..T4...\..h.Y=Px......f#\b.`^.m..1...P.s......p.!+.zg.6...A.E...S.;.C.}..p..F....0Wx..s.C;.\..Y...$.j.y.>....k9\....V.....B../.W..fn.\..j.H7@.ir....>^H.[..@.6...J....ht.........F.."....I=,h..Y.YL5Xq..{........%eR.....l..g..F.*...=..1(.p..4.......s..#........L!.....8.I <.E......2.F.Fw=.YR../..}V..z..k.`.s...;gl%s... .=..1...#.1.S.....+...p0.....o.(..oi..H.#
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3430
                                      Entropy (8bit):7.696244478418092
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:50B95F5CC85C7E2239D5C799363098B6
                                      SHA1:9C9DA95CDB11015B4A79A03FBFCD196DBF734A2F
                                      SHA-256:C7619C096CA1DAFC231A7267D84B878E6CDDFE1C08F81D07FDE4146C145C77B0
                                      SHA-512:76D6AF16A19113F0468355D52FB74BBFEDDC941D0F3E3DDA1C1DE6AEE7F6D91206E3E1086D80338BE7043DBC96779B4D09BB9B11DC0F1AEC93E8724ABDD5D106
                                      Malicious:false
                                      Preview:3..!.........0....}*7..a.MIH.#+...l....T....w............py.n{.~.;4.$...B22.}7d.B......._\+.6.(...&P..X....S<....$.........sM..)s..H..._...7...Ed).'6..C..mAx.T.h...<...4.f;...T|.....T&(*....;...r........S.l1"r..8.%{l.gB.E..f...9.......].......f...{N....{@u..v..2.!oV...:g.v.y.....9.6.....s...K.'..c.iu........mck.F.{.S.5.............V...3../.Cxw).5}....<.....o.z)....N%.n..@............=.....h..eQ.:...R.l>.0...z.4`._..r....k.0~Q.[tV.<.K....Q5.N.rj...h.k..OsS..}4.Q.,t/..?..._.?i..33\..sJ...L..t....UQ...D..(....6.][.A....F.q3+A.`9..uv.Fq.CD_...T.*T..]8...,]..vS...P.I.Y..Z?....."\.-#..And.....%.(.....`.....m..n:0q...S..1......"..G*j../2A|..1..y...}Kcd...^...c2i;.^.<...(......d.M..n.J.[....}.R)z....}.\.K.."yx...9rvs...D......=...3T........6*l.#...G..P X&.[Q`..."..K...5tJ......:.n.O.x.m.R..RxP.=..Sj.;.-..4.5.-S...... .....z.F...T:..la^"......[.D.O`.!..f.. ....\?...^.&|.{x...0Zy.......S.;..[.N...."{t..>...!1tk..I.y!..t(......i.........U.5..q.'.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2208
                                      Entropy (8bit):7.444508303949158
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1E185E9E12A3FF6395DDB91C906D0D32
                                      SHA1:23F2CA91967A851314EB9AD5275D4C99304C1B32
                                      SHA-256:1DCEC255EC5305442B4F6A4D7F2C399DA5D40783E4AC33EEA9127466A85C5BA3
                                      SHA-512:6A5FD933877DEE5A4749DE9B7226F7BE4D2557E2848A84E156E04565B7CDEDB44AC4BEDCD43EEF00B0027272525B3F704D65C20B2AE46D7BA9077FA2606CB3E2
                                      Malicious:false
                                      Preview:._.w.63..]..5..?A......Vc...5.D.K.5[..J(.....9\.......$....C<t..Q..P/)..$.3.k..s.s......!X.V.b6.Wf]..p..v...%....T...r....L.S..Wl.X....G.T..$....rL.nF..ju.Qg.E...\Y.M..)h(6..1...o.1..o.ye..u...1.q..fjh.....8.]...fi...F..&.k....^.1m..tg.....k..0D..BT..d'.;...r.K.(.@@....C..B.QZRlxl..H.\..A"cm.e...C1...g.:...~D..C.b.."$.....v$........mf......*8I..M,&%|.......-..d..(...Jfo.2...E..C:.G.cD@J..2r.._.g$.`..N..iCj .R.{..8.V.M.....I/}.B..~..S^...j.....Q..!*.D.u.3.k.g..U.......x.........DSPeCu}I...Ae<..O*.GB....o.E...|./..k.k..U..u.....|9..t.2c.~..^.....$..;.u.........,Vjk\.2.9...ibt..*...2..X....!.u...:9g..0..7[..eP...M....J-..iKg.F=..@.V..=..R'...p..[s+......N.._! ..B...3.z.;.d..k6....u0....(.8....)pYVJ.....hM.{.M.....".n..N..LT...PP..f1.S..?.Ge...c..w.l...g......x...*.v......V'A.#AV..1.4.......J............\........<U.(..u..e.....\`........}........:_.G..-.7........t~;s>C..>LP74}...z....:,QG..'..F5df...,.B.2b.XM..o......!.}(Q..K@'.......s.v.*:'S...0.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2355
                                      Entropy (8bit):7.476306186486445
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:465E9A8CB3F566573E956EB4D84AAFBD
                                      SHA1:375086D5B6859EA5EA036F2DFDEE2FCEC6DFC0AF
                                      SHA-256:F25F8B6D88D419B05A434BA701A39E2E0023EA5EB1028EF34335CF95E1884CA8
                                      SHA-512:1921970B839E1BB51BEFFDF28C3ACDAE320A7F50233AADB781F6F0EB966BE831FF4E8F8C36AE1728D2904CCF47E8B9E89123786167892F5FAFD979BB9F0437BA
                                      Malicious:false
                                      Preview:).I..J..\..T..._&^..;...M&x3<q.G..d..R...|..~.7.j.W..2..]..Bt..t.....q...~.R...."..:.....W...|h........J.Xl4...6.y...k....=3...^.......=..K .......y..:.".$.iQ5 SZ...V....r+DM.....#..1T}.e..."}.r`........^1...TH5..}...1~jiB.f..\E|].9..<.4W.Y~.M...Z.6^.X............"...n.4..",..0..Z...!...G.G..D...A..J6.q.!.D.......h.!.c.k.G...x....n.....{K,...........W(.Q.XX$H.S..]q../..<..X(.....>w..W..VY7.e.~.....z?..5.........en.U.^.<<..C..UVh..k4....m.p<D.8.dJ..Pb.0n..w.F...P....i ....&C........._/w-. ..I.].5).JT.y$C.2..*..#{P.|S[wD...qm..H.....\.2\Dr....|0.S....vW..Q.ay..?.Y.._w..2..N..,....E.7[P.;........<.....l.A......D.v.j....Q......4bs.. ...Fs..4....,R..g....x.........].xmy..?.YtY.2_I,.......k..FN!.;W.9L0.q..."..$.n....'........H4P..../~.._?.Q...T..'e......<'H.m*........T....Y..$.......W.m..|.T....t.A.....T..$..t\.{..%.....?....IP.....|.....B@"+..I&..v...........8..K+..nl..)U._....m.M.~.......0."i.......=...w..dV...1c.[.....*..0.x.rMQ......Cjb~Lf
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2357
                                      Entropy (8bit):7.486182044047292
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:035E5F0E8665CBE6090904D6917F3641
                                      SHA1:99647A69ED62FDBD8F8282280C770F3253E224D2
                                      SHA-256:28CA148F7E9336FAADCBB95448306BFAB199EFE29CBE1416824BE56AF69CA338
                                      SHA-512:DBBBCC4685B9A6BDF1421CACA7569ECBA304CF045FDB0F57D90F428EC55588473C21F624331031507830C6BC8CA00FC847D2A1279295763EDF8552AC2B087A98
                                      Malicious:false
                                      Preview:rxY....1...k.u...."....j.Z....#.T.@m.A..JC.im..5..L....?V jZx..7..m...(|k.,.d............Rh.%T0./....`.qZt.._v<.z,@..(..U.Oh!.>....t.b_bB=...!@-M.X:..P.Y..C.._.....1c....B&3h...t.....i(..D..}V)..."1..9.>.....G...L ..!.._=Wsx.s.C.. .3...6..4.A|...nJ.9......VIdw).S....%".M........6Q...#pCX.......((...+{2.G.e..V.......S..$$...n?.,t.K..wG1..EB9).........1.p.m5o.ZA...U.....$7...."....;hu....|..n..s..7..........?.....!."`...R#.u2..f5m.z..p..........5..>...,.]OJSd...^..<.q..84J#.<..}.4../..f.....v8..C...l.p&...\2..m..\bd.;...Cf..~.....Q.......{F..=je.<Pn..@z..........%.H.WF...I.(.....S.3....m......-....S4.@~....#..4_/....,...."...U...^.....)r.[..D.._..8...9+.."."sM..7.!..k..o..N...h...xWG.||.V=....&m]...X.Z...e.@;;.c.t,...3k....].c.S.....O~..8s.J...E.../...?]...P..k>jF..mj.C...6..*.*..U..p.QG..H..(.M1A....l_.....6L.B.xg..>..D.||.V..0.....+.;.:~.....8....^(D.........Q...,..f....[.L..a.<4D....[q.....S=<.......SV..U4.Z...s}.m..b.Z\.yR.u....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2223
                                      Entropy (8bit):7.460805156931484
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2EFDCA2389E89B1FF7DD8B5210E91E76
                                      SHA1:DF6EB3CFA67F718A7C95AE695A10858D72AA9E2C
                                      SHA-256:2C38BA29D9019AC6389027FFCF12A63FE82F4B3A4B16D8EEE6666EE14FFBA8E5
                                      SHA-512:5C441916846464ED7AE9A0F8B8643C920393372B5936EA70C6701AF49353032798D43942F6EF4F7F97624F5D2C48F0949097F65B02EC2B6B8D31E3B6E4D37CEC
                                      Malicious:false
                                      Preview:iXO.V1..i.%>mPP...ey.S.IIB.. @q.../Vy.........B..F....."....]s..y.+;.d...V....]..-J....dx..l...^.l....jj1dZ...`.'./G....z._...s^YR...dQA..$..b.Lt....e].U..TJg.o*....[....v..E..?...7a...(.JO.urK...q.h..~xr.3........YW\.,)!.'...l..;......4.x.....{.....!....+.E7..Ik&..h..KK...6..XA..F..p..=Z.......s.......W....".2.j.O....Hm.0v...5..o....m&q.p{.b.........5.......~...4..........4<..e...qe.Q|m.......~.+.JM..:......ku.b...OLjK.....*22..-...{%^...../..Tmp...4..B.>.[.#...@38.1s.....e.......;..X.A..U...B..Q._R.?.Ykx...m.}zO...,...F..(25H.7...?M6Y.w......q..\o.O.."'......[.w....az.WFV\F..t..Y.N`...f...s..'z!....!.u..yJ.a.KnS...6...=....w@......5._K.&...3.?..Y.}...:K....R2Zo...:.W4r.:..O..7m1!$o.<a:...*(......w..~=.vU.4w6.=.s..^75.b..r4..k.F..z.J7JC.Q...j.%.U.C....?.v.,....).B...7...%......C.......P..!....J...G..vk2...T....B.\...!..._.BgB.d.....0N.T+..1....!...e...........a.io`...}+|]7.....#.>.|...".._.QNP.vC.'5[....WS......a..{(.\.|.O...{...o)..S."
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2219
                                      Entropy (8bit):7.415823539103091
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7BB12A3980AE03E5847DAE6E2C0CDAC7
                                      SHA1:09EECBB6BF06D94601A5259B2865E2473D6D99A3
                                      SHA-256:023C28B1130E0C5578F350EEE0BBEFD6C2BEEDF8DDAE9E81D4CF650C582413D7
                                      SHA-512:897E801CCECB5B8746D76566259BFE448B2DA33B4BF41816E5D5EF2D697CD42EB862C2CA6BAEDC33E437902BB4901D9369825EAD68AC07D5E20ECDACC31299F1
                                      Malicious:false
                                      Preview:.RFV.....}^5..l......w....2.N..N0....w:.=.(.7..od%...+..gZGI5..s........JZ....G..q..#...O53..n.........D,..k..........7.<.r.~../.sv..y..*mN..y.e.ZM.).r...m.q.D."..E}..Vt....Z.r...t.-e..[.N.p.6$..A-..$N....j...&....>G{.....9=.....A0..j...C...ZY=.oCs.KG..c.O'.A#....h......(~...[...tj.......#r..$.E.q5.4.V[......c.<..h[.*.^LhX......4..O..i2.6#.Jb=?._.<Ky.I....eh(...y!.vu..9.V..0eKY*..%....>nBO.....bR.P..8........5~...yX .m..WT..N.....Y.R..&.26.......f[..eH.....}.y...n`"@....L.B...;...eV/.Q.........UZ.0.o..+..~..6..7.L.....]..........I.e{..?.cm0a...zV.=6.\... 3b...s,BB.-..'.;........!.......*....X\.s.b..z..e........wCA..B...%Q.*...q-'..._&r..aD>.|...d...o..C..T.......q~.......<n.58q..Zqx.!.:=....B./p.8.........}N.....d..d..L..L.f..1w...T.k...`..W"&Z.M..h.....?.".n.g*......^."v;...C.%......ws[...{*...e8=..J.n.C..\.N<6q.....,..y(qX. .)..6 .0z.t<.G.S.^.....H~=J.kl1..3v,W.nv....^.j/.L..e.I.Zq}9....tz.....0e^{.../...bJF...[.....,.....L7.N.p.MG..........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2383
                                      Entropy (8bit):7.505025515320567
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DAAD6374471A6DF56C865C1797E09F8D
                                      SHA1:0C6A24F51B023D162FE806E72F452ABDC467D59D
                                      SHA-256:D35430C19E353A367BB686A4AF0D1E28803350F343DBFE879E19663FCF490131
                                      SHA-512:74D8A0BFB7F089FFF11D6E12CAA72D223EB4077083B48850FF644483C03EF8654371DEF7159B6A2B94BBD6453787060C11FA9D39C34E036105FA74E6BDB62A77
                                      Malicious:false
                                      Preview:.........u....&uc?<........M...?.....vsS#.-.&3.v..e..X.r..w.....K....f.....=..TW..Q.`T/...u.'I.<..U....."N......E..k.@.(MU.x.kGC.......>z.m4....1..q...v....Pm....y9qO..[.Q..H-....."..)...c.+..b..YJ......:es..W........Z.|P..f..:......t...i...3&..g|.(.c..q....n...lb.p|..S..i,...bQ5.....0..<..pZ..,!.."9..S>.x!..[.j..].F...wd].v%...D....X5./Z...N... E..?..//.%?.R......B}..H..[P...n..".+,6.8.J.............@#..~.?..3.]....&6.....b...v.`J\..Y....[~....fU.%;.`1.d.\\1.5dTA....n._..V.....Yl..Y.g...Q.YK.>Hz*1....OD....z.....9.>....._j.......M.l.]p...g....1vl[...<.U...7.w`......aq-/.%e.N...Y.w%F.R...&u....F.v.t<...A.@..o.m..P.....U...-']..x..f......E.l...........J..)_>g..`v@.$.].E.......N.M,.'.[1MT..8M,..M.....nc-IWA......&EG\.J.r..hWt..1..Lt.S...=.=..W.xo+.@O.Ztj[.u.b.. ....f.....%@..J..8.R.f......._.9[......a#..Q.:...7...m{.....V....S.g...m.4.g.../..=JV#...7[. .....@.....}*...'....Y.B.*7".F..c...BA. .....in.n.~0...o.u..\a..n...VN...9..yb..V[.&0.S..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2520
                                      Entropy (8bit):7.510788109181629
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E1C1B48CA2C8AE1C2D1C467CFAA01BE1
                                      SHA1:831BBEA9055D782D6CE936FC3A91866F72CAFE0C
                                      SHA-256:957DFB103FD2BEADF977B2159DDDD215971350DDE1BC9544E3C21FB84AA92494
                                      SHA-512:DA686FAFB4244B65C96041DC0110405D63B3C2CEA77C4E0882E0BF3B73822E291C776D40FC5D4A11D68FC5CD441FFB38A201E662696EEBC55B63A148ACF496AE
                                      Malicious:false
                                      Preview:.m.>.#...7q..r.-..z.7..@......6...4.Tn..KZu.oT.L...f../..S*.jzSe498.B.x....G..M.E.._e..............u.V....[.. g1......`...Jz5fn....q.SM.#.'......O.};....%.G..N....(+...e]!...)..a.Yt.q....9..M.T...nk..u0\l......'Z...*.....h..&.O&..2.?..Y.~..<..........c.c....|{..$T...miV.a.D~h...@`..UVm.7.a.D.nj].B..`.....|R.*.....g+.|.,>..m..c.......+..I...4~6............?....R2g.R5...Hv.........'..=5..-..,..GF...E.......J.!S3.F.._..._#-..........FW../..v...b.e..6^0C....^...r...W.@.u=.%=...t...o-....m.....Vf...]....!>}.)gLQ..A.[.q.".WU=..d.8.. ......R^a....'.......q..e..a.-..B...q*Qn.8.UW..d+z.k...8.....JF;.b.X.;.u..=.U...|.O.P......a....F....Mr.d}.....s.....eL.8.=<41K.W/-_..q?.M...[...v....4H.a.#3..%.Z.JY?.e-@4y..x..}L=....H...|...w....]"..k...aB_A.wu6.@hA..X0...m..u......3.O..t.p.#{zd....?+.]P....<.......v.../.....Z../Bn..F.U.[..K....L..=...%C..J....$..;..;%.j|.TVI.|7..2.5m.U.-.H...Z:}9,.o.Y.k.P..sZ..8:9..>.t.....l...{....q([fa:U.e...Bz.o.}T.y..z%....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2666
                                      Entropy (8bit):7.558860615190208
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0E092A05202DF0FFF679EC4CE945888D
                                      SHA1:C05C5D2DF22C5DA82B3A5E9F7FCB9ADB9C09A131
                                      SHA-256:A3BE11FFF4B6932BA319A69DAA5EFE6A078089EE78561CA880E06F9B42DF45AC
                                      SHA-512:30DE7EF05174D870172CA2C8E037140B841AD09707334B173A037F55E78E10CC6C45F697B43A23DFE6FAFDA44C8D0A01C0E93436424F0882581D6D9A7CE1EBC8
                                      Malicious:false
                                      Preview:(.:...3.....#....O.\u..7.....M..lI...QuB].}...........I]3......a`.(.....M.es.a./...7Z.)0`..... e..s......q.X.....NN#x.....c.7...k.3...^&`^7..%GA........$.%...pTG...&......`f.QJ.........v..................G.2E.X.q)..'#.>.(l..U...yt; .C..H*.n.d..."EaG.......6..^D>..5....m.G.f..%o..3..^%.!7.0[..+Q. ....O. ........w...P..u.UD....%[RP..E......:+,.o...}.....0"........r.G.>...E..Q.x.7.sw6".@.....u..y.....R..*.q..%...*..kN.....4..9/Z....NF..#...}.d)4Bw.l..1w..#..~.(.ab...2.u. .G.pr."..G.H..M......>.s2IS......6>...Y....w..D.......a...g..j'9!D,B8;Fc.F.2Z}<...Ap........s.J@.....~*.>v..<d....@..#..N....d......fD..(.9....P....V.C6..d.j..Gf.`).Hh.p......]...2*....;.....!.....<........q.u.6.-E&3]aY.HG.+...#(...#.#c..)..(.!..r.Y....z>...1....`xz.$.,....*...G.*,Z..6$;.Z...x..$4.k#.......8..6.k...d.........iH.. .....a>.D-^.+......}..\<N....}.~....zBEY/.}0.6.O.....>V..3...}..;.....;4.@l.X..jk.N4........hJU...v.....lkc..x..SJ.6.9..f.Q..}=rA_E....5
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2313
                                      Entropy (8bit):7.459765989767567
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:34D4D291777A9BEAFFD6D837D3F20800
                                      SHA1:4B9CEAA692E742BA74DC01A2DF6A53A63CD37DB0
                                      SHA-256:409D41D17340FC9A218826EA8E2E01B15C25DDB67538BA3AE4C2E2322D20CF27
                                      SHA-512:42B2E1257F65AD82281BEB773ECB735F484B026EEBED8DBB6BA491B553AC748A5B1385490DC4010CD30384FB57066361A566FFB809A025194147CFED0319E5A3
                                      Malicious:false
                                      Preview:WR.X..\8...*..|*<...K.l....5*_+..`. m................+.n...(I.h.7!FT....f.V..+. .X.,C.!....2U....aF...]N..5...W....m....2G.i.4UT..&.....n.^Z.....Ny>..=.sG..(._.w..R....R..B4....3..........I}%...h?K............,.%...T..p.y.a.`0[.T.].<.4a.<./..........}o.c[....Qm.......>C!.H..D.Fu..O..O$.0..T..xWBH.l/..y..=4.n.........yF....!....SY.....M+...#...;..0.#.^0......I....6.%M..$.C..+M'}.t.....?w.I.......fT..5...kN.....D..q...O.=..h&.?........I..TE{7.G.-JG..K..l.........`.......7.....$n..g|fz..B..m.....#.mK....5.\.;!V.b...B...v.[.i..%thE..}...... +..k~.e6`u.l....@.-BZD..}..5..cQ..D....f._Nm.L........w....H^........m\.P_.X...] .5..........M.<.K.%........BQ.......(vnJ,.`J.....B.w.C.....Q.K..@.d....F.E..N....)..F...6....G:..P.c.3>.6.o..]!p...6biR.._.+F6.bll.7....J.Ob..;....e.$....P......[.wU.`.......\.cP.?..e.e]lC.9&k)-..A1..Z-.g..G**..<.].f.6]./......m.8.9e*.Iy3..V...1...l.9..(...+t............&..[86.....@..73....fC.h_...5U.C....9.....Zp.B...q....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2607
                                      Entropy (8bit):7.542516236712137
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CA6F3DD609284DD17334FC34BE6F0D13
                                      SHA1:24FAB65CBBD5CEC69C0EB29DB4204B4BBE0E9A81
                                      SHA-256:775C2DD38FF1FDCACEB4A133C9F123B694CF0DFF95E973C99D1A085A671763C3
                                      SHA-512:B94EC0363F3EBAA58A4E4BB0415681418F1C5193315A7779D3F9888B6DDE0247D188F63CA0E528F05A2718476CDA8E578FF959C522D7DFC997EFBBBA359AE503
                                      Malicious:false
                                      Preview:..G8X....> n#..]|1b..........t.u.y...K~Hm&'.>..(..5..W#..O.C..w},+.A5WL.i..nF@z.BY..L0!}.V.\zVg~....g0.e...8..9.....P......^.a...V...].....z.1...+.z..o.2..,.$A...A.h..q.b.5>.#A...jM....A..-....,e.1{.|...Y.d..=.8.;.4V..[..........`......*t.-.Z.....j...\.\.N71.G...pOA|..8..tQM..K......D*3A.=.. K.o.yy.ix..6..x..w..5.E!.jU...>.l.e.......#.J+.....D}..[.Ww.C....m.6.J......x.0<.T............H..y....G.bfEi...l#..?...(...C2.i..'.M........3...u.L.@.8!p.........1.3....P...mAE..L...p.Kdf:..:d.....<.51.......g..1U.k5.....'.(o'....f.0....PMO.m.h~[.%..o..0\....@......P..N;.Z...1..#>.....B-.wA%jI<...@>.....p....T.@...A...:..y1>@.4......@M|}.&Z|\.%021.!..=.P.H..+?./......4.1....g.............O.Zj<........^.~..n~q.f0V.:.a]...x.PB..AnX..Z.jF.D..~j.~..;{.._V}......r..A....._.x.-.O.h..GJ.cu.y..o..Hz..S..).<..yi.........d..D..E4.t......8.......p.$zi..?.x.PH.5.. 8.....B..0.i..\|..."~........../|hI3....uC?.....)......7F~YUV.Xa...{.`...'w.%..GCb.K.l.H.U.[.C..7n.V...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3822
                                      Entropy (8bit):7.728169059213912
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CC1D8A3B0E7EFDF7618857804DD99E2E
                                      SHA1:35BA42A96875A7A4FE0C6F9A7813373B37A5415D
                                      SHA-256:68186D377187D2387EDB23C4EF0C1192AD3B418F42BF5064E8A8647FFEDE876F
                                      SHA-512:66FBB44C17F0E1F9144AE1CEFCEAC4BE6D2C3D45B324A464D2196C9178B39E16175437C3ED73DD6822A4A037F738B46B967CC63B678541E9BDB54CCEF74A6AF6
                                      Malicious:false
                                      Preview:.Yl...@....=,.$ `xm.q.B.....7K..bv..~>..L.....{F.R.I...6.P...,X.X.6.?0N.......8..2....;I.z...*....1}..q.gTu..b.....%.2.......A.^.......U.>z...*...9j.5...m.[...\<%\>.,.y...S.5.D.k.H..X..Kw".....A".....$.m.o..55...0.X1.t....3..jo.4)=..'..ki....j.QB..x.4...6...8..3q..}..k...O...P.7z{..}D...4r.........x......%U....e0%.M....Em.y..Y.*...6..1....?..X.~.u...J{...[.l......Q,.)....rh..,IG..l.2...hJ...G..2..9q9oBZ.g....7ige..:.+..E..D;d..I...Y...1i.d}..|2Cs.U[w.Q>...ca.F........#c.../...8....AM.(v..eKJ..,...5M...GBG...L.E_NJ.,}.\.6..8.[..7kn.K.k.0..9..|RW'#............b.G..f.{.s....)~3..{.Y.`qR.v....0.K...6=.4|...@.;7C....I........=4..Iss.9..$...M...4../...7./......{i....q.x`/|8W;..u............of.f....-.D....,=.........z...|{..T..r....r..&f.%.2\...K...u.....yI2r3#.f..1.?!.*......S`...G|w_...9j$..'.p%.ePx...u].zRe0...o.'........F..X6...C...Y.+.j....xK..=..(.......K......RktTS+....#.......Q.,.S...?T"`....~.....%~IG!i....Y.3.q)VK....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):2474
                                      Entropy (8bit):7.5120205250038445
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:73DA7D99F76A6559F29EB344654CF67E
                                      SHA1:D60A90C84E2CC12F422C951D90F9DE8B94650DE9
                                      SHA-256:20CE592632C8D5547AF56E6E91750C67AAA067F4C299E5CA28DA2428524ABDDD
                                      SHA-512:7700A07FC6E71DD6EC54AC606DE29913ABFCCF6D556630DC729AA4FE23E7E56CA545737E53A88F7AD41FC3AC03F79DD5D6A8BE227726CC655DEAE233FA9755B6
                                      Malicious:false
                                      Preview:..:.........o!.....K[.3[..g.e.$.+.ZP.8f.U...<. ^v[....M..ML.....Z.x.p.....h.!.`..w.s..O.F......8....[<..J.x.FTu..i..d.......P^..O.E.F..dj,.....z....8.\LbO.e..*.8..*.N.....[.Zw.=.4....R.|.q..B.&k...9.l.v.....~G.z...G......VS.&..UM..I#..*W .j..2...?g...$.t.#.`&.7k}2.,'.H\.5...@.b;...G1....@.ii.1.hx..\Or"J......Uy.....%.....BfV.jX.iT..L.\,u._Bj....".}v^D.X...}.<..B$.F.|.aD.B.-.B...s;....1.L....o....s..K.e..Q.J.e`......2/5~.....G`K...Bw..5.E..U..D=...#+..].....>......_i....zD.0%C...H..%.'.,......A.h-..Tm....WCj"#M...E~..p....>.n....u...aM.....9K*8..o....7...t...../2.....R..r.e..;.`LI.....%X.y....b....$B....l...*>.k..g"....6sV...?....6.....T....f.L...T.y.@A.pd1..-*....X5m....G..;'5....H..Z......*x.y[.p.L~]O...w...........?.Y..<$....4_..(.&..d.....oz./f4.....\.w.X..X.L...,g<.A.yqr....+..' .0.....X....,..Wc....q`.......>.%.o.......q<.....?.'.-O.p..:.s-.k...l8....8.Q.I..WT..q.....W..c...R*.eJ.rEN..*..."..v.V;u..D..,7..h.j9.H...t.~1r...Y.Oir
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2735
                                      Entropy (8bit):7.584969093410048
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:416910F79D3B52D4A4B97F279E830C7A
                                      SHA1:AEE6F9E0EB662D636FDBF0965C03626188F1149A
                                      SHA-256:230728C7BD3AC51E86A2067F8E09F4C7FFE3A31F4F23037D37256097320F9B97
                                      SHA-512:B0537078D887D0EA21DDF2882482697E6793E849E7194BA6A92A830B0A89977D18FF7B25DEC07622FC5FB91AE601E8AE089F01B1444AF0A45950BF4DE4AEA168
                                      Malicious:false
                                      Preview:.D+k.z.. ..."H._+ .E.W4.T....'..&./...VV,.$e.O...Pk............9..N<....g.[..u3...%O.....2.!T..Q.x.W.)7...zq....u........i.&..bIo...p.~O).S.gXzI.D_Q........2..:.......5.|.}..~..O.I.B}....?I....[..z.=.3.N"..H.=....W..P"+...t+Y.........v....,pr.~..u...=".sl.4.w.K.y.oH...1C....#(.Svk...6..!.mRb..N.lV,.B.3.LtF.~...Th...*&......}...Zt..b.M.r.....Nmu...B..9iz..:..r.b....1\.....U..].9%..X5.hL........u....O4-.....F;v...A.....a......R..!.#Sj......B.).n$.....`.O..MZM..rf\.....; 2......m)..;. .6.R...=.H...q...W.=.d.d.I._..q....F.'Q...5ku...1..g.oJ..vS>.8...Y.W*,. .y..3..^..y5..e..x.c.M.?.8..f...3A.V....Wff............A.C.3................{.).rg.(.d.....Gm..A.|bV]f.AO})..?Y..u>..H.F....$D..`]...K.!YT.)V..<...8/.%.9....r..b.At.w.\C...._...52.L..}.......CW.{x.=..\.%..W..N......UU./]^..i.7%.+/......C.q.....j.e.....'...jHo.6..\.m..]...U]./"........l-....;.[.....@..<..|.V&.S'3:C`..n..:.d..v.Y...G........u..=W..;.{.....Nm-..X.[^.....j...Lkv..f........$ u..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2595
                                      Entropy (8bit):7.53815524621447
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C5954E6A8CE8CE42154235BD37A62472
                                      SHA1:C523BD30CDDE23CD5A34DCFC3F3B26083AC78A65
                                      SHA-256:A3B735F61E17F94CD35C1F6CB6922287FE1484AF7206DA9D18F1DE2420944D7B
                                      SHA-512:4D03251B7255A43DE479C326087F7868A6750A2BF07B5BDD86513F4366C37BB87569889B234A1CC51AA0CEC0118CE5AC0B8346CA5E493D64DD15E2AA41A94A1C
                                      Malicious:false
                                      Preview:rZS*.g.....V.8..$l&...jR+.2..l.P......PN,.a..b.mc.....N...v..i.Q.x..a....._.N.M.h..F...U'.\.\O .[......K.P2^@.O.v.>0v..}..r....(.ky*..s[5..5L.I...z..Ok.....J...@.O+.#..~.@.d.Pv".N....x.....Y...c....+..3t..F.L#Ko..|..@1D..b..2....!.cO.D......>.8..h.W$a...c......N.g.@..|.g.....AFe.E....L..^..rZ2.l Ss$.......]f...u...u.$..$..o1...l...K...h..'x.I.c.f.w....M,{.E......!.n1..K.)....4.a....^..q......).....^..a.^~.).|.....w.z.C>B...,PS.......F.#!z.&C...CxF.c.......#.....:..O .)s....~..b}..kq.^.4.>..........P..W/&.U=.m..\.e...i.....<Q.(.".Cm....M..7+`...{I.....<nU.z...\g..s..9q...t......?..l.w{....d.K'v..s.prxA'..a:I.DKO0.,?..wp..4..aS..S^".U...Hi.Y..F.7O.Y..._.]U.K......Yw.;...O...g.......a..g.).f[.KMb........KoN...x.\.s....$$..s:.....UE.....e#.q....}`...`.XM..x..6.5<B.J...;i.)..)....l.........i*];^...J..'..iY...,.a.0.Y..5....E.5.......Z...~....B.i..C..!K.n.....It[....6.~"..+Pu.6...NB4).wL.[^?+..{.5P...S0L.._....R.Raa.........%...B.@ }4.....9.(.q.:.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2432
                                      Entropy (8bit):7.509947839602983
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C8CE5387D3F1C63311CDB91645FD0ABF
                                      SHA1:3CDBA859AF221CCDE17EF8AAB5650E2EE3D432CB
                                      SHA-256:908F1BC374D5BE35A31937E293316581EF079F8C10198D3300870296CB86D78D
                                      SHA-512:51DFEACD972417B2DEE4E68766D5145662D40F943AC52189694BF8CE91116C480FE43384630D914F391CE31A3BA8006A0B46C98223728CD4EF793BEEDD8D0AE0
                                      Malicious:false
                                      Preview:...O..:.(..I.......Z."qY...*.......j".N..'.........^"N.QS.[V...%....vi.q....T..=T..<I.9......l...e.)...MI...?9.....v..k....KIP7..-B=8 cUK.;...2... ..b....M.#..j.........U.G;'...v...G.B..Y.!x2&e69~.l3..W..C.CN...9Tk.o..YE.5v.!W?.b....mVx..$.D^PG.u>..R.......C.0q..P;T.tu.Ch.{....<...b..W........;.b,9...."[..........b..R.&..f...4o-.{...9Q.^..n.w..|.r..7......<J/.n..M1..)._.a..d2.x~.`u.+55{.b....+.*?._"..5.r..,.h!.?.T.....}.....F2.}..w...\...e9h.4.....8.<X.......I%.iCAT....W.[5..;E.v...;..Q..G(...Q..X._........^......f.....9.Y8..[XR^.....9oJS......S+5F.B..ic.......l^.,o.....F.@....L\}.7......y3....)ve.e..F....K.......Os..B.)....[..T..]>..r+n.G.g.z..:h.mW.d...d...K=.*H:.L..Z=.W.qv.s.Z($&...L2...d..\..i.P:..j.u.....3.7.......OQ....-.(.k. [x9i.......F!.....x..f....Y......`w-.}<n.A ..?[...l3....F8nxi..N.w.e.4b....*v&.&.g}...........DX.rb.\xS......../+.........9.)d(....:........qv.~.......|.OG.......\GLG..Wh..w.K.L_..~.p.Mj.#.3.^.ar.m.3.p...z
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2353
                                      Entropy (8bit):7.490988870679792
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A0CBD96F3088371F97FBDA0EB786A039
                                      SHA1:FAEE46B3BC7F6923F5A097531868CD7E76B9A2AE
                                      SHA-256:CC2FA0D7C785E0169FE1FC3AA5ABFA0165DBC7FEE4AC05210A3F61FF24B5D8B5
                                      SHA-512:2C9FF5BDAC59B238156652B56856626D724D0F244F89708B11854AB43FFC848447AE10E371F43843CE0ABD7165A0FB8355E2EC000C227CEE060E5040D35CF068
                                      Malicious:false
                                      Preview:...........@N.(...q8.].+..Z0}...u.*_f3S._..P.v.H.lE...8.D.M..<.6...Z..c.{.."..6.1.W1......O ....R......W........a...~E5.."^....y_...X;....%d..Jq+.X".y.Uak.^3...;.........J...4U2X...L;....:..<....l..|.XD.Zwzv<..qu...]d..>..MdQ&...|........4+C.ri...*Hc...{..SL7..[.._.....o0..o..w.....c...I...}?~.w..k>b.t.+.p...FS}l:c)q......./g.q....5.......(>.-e...2t..6".ds...wt.J'kU.......|4.C.#......hZ....ie....X........Ya.Q.M.t.h.;..v..............4.d%|Q3_]pB.....'.`.(.s........q.....b.D.6.r......[..).....B...f.2`!h...-T...nK..7. ....R...Q..+....}..1.(s..Y..M....F..__l..[...!..&..F:.....]fE.!]P.2...S.w$.1Pd.FXd|...v....U........d..'vEv&Od70..).......U.E.,..X......_...;...y..Bg.K:9.w....1.........k.%....(L......^.@;...?~...Cw.......r.....l..EG................w..-...!._..L.NG...Q(..4..0&...a.?XN...@rE...Dv.a.X.W>;........(..Qv...\8C.x.D.j...........S.r......B...7kB.E..^u..1.v.W..;..1#.....G,..K..r....#.9e...t0!..r..<....#..$...?,B.=.9...s.H...d
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2959
                                      Entropy (8bit):7.613863255885653
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:927F783C68F61F32A20BE59FD48A603B
                                      SHA1:75FE9CD14605CBBECDFC3901BBC57556F7146428
                                      SHA-256:74A84F99ACB9C062642C77B5DED393DF62E29157A2C02D804A530DECF480D067
                                      SHA-512:F2474DA60E612E9215B4A7B2F5A2751BD6DA7BC86003D6F6FEA88EC6C252864AD125334B97DF5E52BEEFD763FC14DB16CEA3E968D45E9B08C49CF74F3526194A
                                      Malicious:false
                                      Preview:.a>I...$.^%.X?....Ad......J.....{.........)&.-.....da.+=...<.*......n...t....`5..\,.K.%a:.[5~d."C.#wUN.#................b#Gf.\6T..JfA.4../...`.."&..t!....~.....=.[T.....X...C.p."qn.......d....(..6].|F..6.qT..8..`.^....c.|r`j...x...B.:;..`\2.. .n.l.68*(......v.?w..[m..}LCl...@.u......)..f.78.f.E.fJ...^....HP.`.nm....|...wO.....^uaW.7....t...$.+..U.O.|. ..[.j..Rp'.6.s.aX..T.w'.... .FOE..oj.r..d.d..W.....a...#.J.ECI.*6eA...Xu.>}V..J|...76....](W.2\...|._v...}R....S.NG...Z.k{....1.d..g..xw.J!..-...+..n.....5.;..hcC..k..._".&d._.O.7.R`F...'.'..................D..w..%0r...G....|&p.5<...J_F....6....x.........3..7...M......J..)...O4!...&....}.SRE U.tF..Z.u.......$.&Y..9<.K.,V....Z...KD$#...\d~.8RVn......IHa0..av..._......\.....E.W..m.$.%......j.....vl.<.:.*ta.q......rL..[g.".....o?(...>..%.>..{.^.....J....s.F......X.$.Nn..">..v\b2......L.%..m.,K..;+m0...([...q.(I....s....U.S.1g3+g.Q...F5Vo.... \.U.(t...h....'.*.M...A.C..%'.,.;...,.....r.....oe9... X..q.B.N...T
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2186
                                      Entropy (8bit):7.432845432685986
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C70955DA8479763DDF411F1FBB7ED79F
                                      SHA1:F2AB67D90518F493B60C804F56EBEBDBE7560716
                                      SHA-256:6EA8B46F21DB4BB0E6B38F5D6C1DF7210B97257EA085FDC7627153BE5404C1A0
                                      SHA-512:458B0CBE67F8B787BF66FD60FDA517E59E1A81C7A279426FE7FCF8F4A257A07BF28F3D996CF027691EDF0D7600CE06050AAD15D08A91777D6926798978D0FB86
                                      Malicious:false
                                      Preview:.m.6..r...F].;....}\|....\.?`OiKQpG...g.r.......(Y.h.guFf....(S......WG...=.....`M..|..S.....,!..'.W.S.{...k0....'t...z...-r+.QR0?..G....tpB.J.Jo.H.,E.D.>H...+f.....M ..<F.Z....Cg.)..V...<..e.HE?..R..=*.j..RZ..........p7==....>.{R....N.i<9.a.....J.......Y..6...(}zg..s.`...C.8..Y....ok..~X..S.nl.y5!&[R..?.....A...{s..n.Q....O3.fV..b....;.X......P....e...v..c...(...[..g...&.....#K%....08..+..Of$...NR~...../..h.b{M..F....."Z..s.4....!...[..x..D..z....AH.g`..C.F...u..B.C..W..U....|..5.....L~../^.+...Nj.y...J........)LaiJ.@.. ..).....CtN_.oR.!....1.y0......m].....20.`...9d...@......5.u....{.qw..8Fh.hQe..4......Y......N/...h...,.^-...*G......4....I....>....}:........o#...,...../....I.&-....k..#V.W{.....z....dxh....t.g0.O%.b.1..._.j.o......8.5V..',H..Z.t.\3-b'.......7..%H5..z.F.2}....no.."3H.::BW4D...D2.G......L=<..Q.......C.>.>..}6Gw..K.g.b...)..K.._u..L4.....?u;.c..........uo~.E(4/}.G.(P.T9.1.......@.A..)';'Gm^.\....]M.}F.^8.d.,v.h
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):3224
                                      Entropy (8bit):7.646666553999768
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A27BA9CD1BA25894EE3F568F1CB6FBE9
                                      SHA1:AE07AD1510A80E5B02EE784E8F8031FE87D04C2B
                                      SHA-256:7524C6FC5F65DBA31D1F6478BDD3EBA30A3940663D7053224CA5AD445A4CE5CC
                                      SHA-512:6092EE2C06F1C70909CF12FF4A14403964D85A541FE6591F145F087B8B5E9AF9634FBEC0E8226C28BE5691217A4CCBD86F9C80DCD47E55B8EA539EA4344B02F8
                                      Malicious:false
                                      Preview:..p...X.<..:..A......B.....b.8./Y..gb.. nA\P.J.*..=2rM...W=;&.W.G9.m.{..V...5....&......h..8...B...ID...,.m....z.jF&..)..;X=E..V.W...".a.8..B..*....q...L.....W.C.Ys.yw`....=..h;"..3..D..h...............[..w.t..S..1...U0"...q..>.o......@LK..3.g...&l&....]..U..V....e)...Z.Q....8...m.>...ei.C.T..9U*M.[..6.v..*z)....k.<............e.d .^.......*.o.D.U7.4..Ee....~....!..lh.......}|.....9..B#).0..z.....0.Z.a...z.;....j....c.|[.........p.W7a*..NR.%]........=........z.....q."...v...;....?z........;..j-c..l..U6I.%..*K._.^...?..e`.......<....p.h!ZAk.........Awrj..g..&..0Z.......0 .V..'.../'...R.&n>E..|.tK..e.....X4.v...o.3j..8k~.-0..`.v].R.='.9....xI..%.......v....;^..t.h.r&......-...n.~.^...D .....^.t.1..^.%.jM.1...fX.p...m.+.n.......!y...b.6.%p.nF.....5.H....={....k.zj.....H-OG..8`yq...A..;.K......)...p.........*...y.h..Yq.o.....}..,.......r<..x.pt2U.W..s..]6..*..?.(a.D.%p.6..?.0.....`..z`u.....B{.Z.F..3T....cw%.-!..]x^...t...hH.....Y.9..Y...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2697
                                      Entropy (8bit):7.574466021126443
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C92CE5C74647E9C498A3F773E269DE97
                                      SHA1:96264A488E198024FBB771A23FD41A9AEC6C8CA9
                                      SHA-256:576F1A71212523304100E3D146273DAE643F11796AC4CF14A0549F4650DE6536
                                      SHA-512:B2896B42A8EF54327A856663F2486F41B37F38071D31A184002B6BD9C1EC386213FF402380E719EA9F25BBFDC32523B56262E43C3CE989FF07BE14A91ABB6D3A
                                      Malicious:false
                                      Preview:...S"iW.&50.q."..{..!E.#....'.'....'.4`...R...,...s......8D.\d...L.F*.q.....".<..sS..c_...z.eB&a9..~w.i..h$=..%.....~n...W....+....<.(B>#...a.N..F~.Azh,.#.ql.6.............Z....czL.U..I.A.9. /.....8M%{..gNS....y:_.d.i.g...)E...F...*.....ns..^.D..?.5vV..M...|....a.(P1cV;%.i....N.....D..G.^%.t..NrIX......P.o..0..G..X@dZX..#36...b..$.VF.[I.dJ}.N..Sk..~.....%.?.yM.|ej....qc..:....u......]m...o.......T..K7......O....j......Z>..+.Vu<2.A.)..w..W}...!Ye2...#.,......N..[@.........1i.....#.b..Jl.>.df.g......)..1..+'%...L..j........h..a6.v-..G...{...=..%..9..#v..lK}........Eh..>..*B....@.B.W~H...._.._].{.V.]y.~.t....<.oM.4..Z...J[..gfoH.....>.......eH9....4.........$.....0.....s.b8.\sS.!.I.a.&..=R..7....M.>...?...,%"k8)..va.csfO..4e..P..K.qr..c......B...h4*m=...VVcJ?.p...H.1>.*.s.J".*..L..H>V,....7...O.Wq;'*EvB.......}f..5hr...G..0.yX-\T,...*{<.....d..~...rN...*|....Ee:f.U...|..&...~ >.$.P`e!.9.._.[V.lX..=...>|...#...kMW.!.,..,P.H..C.m...$..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3487
                                      Entropy (8bit):7.7038686669184475
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C0EA451AC14AB30C8DE5D42E9D881091
                                      SHA1:0889AD53BF5D1151FCE7B6EECE1E96EB34A8878B
                                      SHA-256:BCD4EC8893968CD808A04DD15F579A11560A32A37BF43EB81E50C02B546FF822
                                      SHA-512:29081039D0F24ABC0AE3234C89F48B37CA36F6F2308B7F0289553DA2BBC47FD214C9EC0379BB58B01B80FEE2DD9F0A0FBEE6BACEF89A2CAB28A3E50CFFCC65E2
                                      Malicious:false
                                      Preview:...:s.R%.D.0.A....oH..(:.&r].._0......z...45.]..-.dM./Z.d....n.42.a.........8..n....z....7E..._...........I.D..q..x.t|..Kdrq.ZH../..b..l.hm..B.._V...w...L5.3.0..o...M...z.)(..2.f..kR..Y.x...3.vb.1.O.C;|.@M.........."......9..{.Ih.X..oO.Z)]..+.........AV..Y*..%.$...Z.>...Zcn.l...^.....E.5L /.<.k..P.xe......= j&U.h.."...*".f..-...s....g-....$.3'Q...>T7.bN.1..{.g^..i.......b......m.......A.V2.Q....z..p}.$....aiY.....dW.....I.I..&......... 9.FW.yCS.z.j....$...|.v.|0k9.dp......|..m.U].d.{Xg.[.tt.!........O.?.K.0.......u..z`.JX...u..?V...l.......;.2.g.b.<\.i......0..'.f..X.;}X.M...B~../.X....9gY...=8}Z..M3../..\W...\_....a.............a.s.!...xop.Hx..}:.....!Q....q.Xu.._.j.%......P...I...k...|U.q....;.\.+,.E.o...2....+.GN........]...0..yTA..0...NH...%L..".l..nO..u...5?.^.._5.;..o.5..8.k+...<.....G._..Zo~+fs..2....?....JS{u.)s}.. F.,T(x....$.s..[..k'*q...pDQ6&.}...%....^...n.J). ....;5B.........s...{dKM0[.CF...}!Z......B.|_=zRb..O4....O..iV..u
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2537
                                      Entropy (8bit):7.534215708995336
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:767DD95467444F3CB3956A5267C09B0E
                                      SHA1:8056E249D4DCE1015C3B88B62C3336DCE3138901
                                      SHA-256:56FAD1569181BA010A0C79C37272C77CDE68226449591456B6EF1689C56655AD
                                      SHA-512:A92D2A21184E8DC0FBCD28795ADEF74171DF548578457A169D4384A1FDC29500F90016C14979DCC45DBD3EDD3FA3C461D03CA4623819E2EB0067850F2FBCED29
                                      Malicious:false
                                      Preview:o.9VQ._...$...$n.............Y%.G..ceo......b"o.o.Z.......P..rj.D.*...7..e~.%.G/..D.....|?]...|mQE.@..%...6...dZ@K....y!y.......*.X).{.?.3...8.q.gC..f.......pZ.....d.#..wq.....R...B...n.g.=.+.;..(..|..`.]u...".w..G .?.$,.bvI}..K...h.Ky....d..v5.DZ...y..j+...@......[T........[..Rx .[...|...A..B1..kz_k.......-...v.#.9......n\A...5.*..>_8..FhpZJ.,p.dK7 .a..c.P.u...;S.R...T3....|P.r..<...U..K...@ M.'g.'qw....~.Z.....t...da..7....#.T2V.@.A...<b..>I....?.u..}...0&....O.....:[......\..J.].L.?*,..O)..43.6...2.Xtm.a.G=.1.E.D......=vc.@.!+s..qE...j..Pr.guAD.........| .G/...K#.....P..t.W.1....0.....@.nd.m...@.'_so.)..]....].d.Ll:.....<m<....:...^Q~oF46am.....U\..r.....>...CM&5^}.EP.v..X..-..o...T).~..!./.27.;U....v.-...."..z:_...U....J9.....r....B.tS....%...e2..o.(.x..j.F]p0.UcN.\.0..o..ix|....Pk...IEW.6.l...M.!>....E..Pc..?.x.\....3.....>.,1.]..lf{......}Ox.o:.P.]...C"a.%...,I.'..H.......%..=!.........V...v.......'%..$..l.Z)'YL~#..Zo..&w.-=/..J../.._.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2727
                                      Entropy (8bit):7.569871014347611
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C9C953E59485A51A2E0F287BBE307E9C
                                      SHA1:CC4BE966804A5EA02BF541C160B7BAB0CD7763D9
                                      SHA-256:BAC69C3B31AC3ABD24274F766CFDE71C6455DBC398D0B766D2260B84F2FCDD1A
                                      SHA-512:AB5A7B3677EED88BF4011D81A64D9EBB7BC4E1E817580FB12DCB13EC2605C97C313342ABD34F7BEC7027BCFBD3C4DBC6D6C61E0035F169CC6C6D505023222069
                                      Malicious:false
                                      Preview:L.....0S.q.j.(.R.E..z%.+.J..\PZC..=(u.....O....N;h-w.D...{9.u..,....... ...n0S.9P&.).....p...~.....-Qp1.fKI..w............/f Eh.......3>.F{..F.:.a...4.D..^uhZq&A.Yr.).f.. se.4o.[.:.B...6..[.Y$...A....u.......+.jZ.i.VU...49.}....Z...%...z.M(...&5_.G..F..2Pt...2.L*....<......L...gf.A'.ZL....Z.....6..2...N;C.5...4#..s.....F.H..r..|J.Od...][..P.E.2...w>.b...].,A.[.$.s....x...G.l...Ac-...b`..rxZ..t.zq."4..E..$.....q..Z..Z/.r.]HG.{|..|.......V......y..o........"..Iw.a6..r....L...|;..2.BS...<...6-f3.<O..Vb.i.dZ..ZV...z..(......1P+.)u..xZ...4M...... .-..kxD....r.....Q.B....%.~.......H..1w.!r..........Sn.....A*....f....h.........&C.R4......B..Eh..'..D..........H.<......I...[..<V..I.Js...$.q.h)...^;D5..a.....v...O...v;^'..l...+..$G,Z.c.[..6..+.....m.........92Ku. ... u.b.4.&n.f...q..@.......;.6.....3..0#.So..=.m_......gV....v+7.6......&m...W..r.s.]..M........i......H.?.....8y0.=>'HY,..........K..P...u...A......'.7.~O.^..%.MSsn}.)$7.;......y......sC
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2320
                                      Entropy (8bit):7.4834266706553505
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:956766A879A0FAF63543D966902B4D70
                                      SHA1:B5A069D3D78E9E051CDB0839C4107E026B0AAFE5
                                      SHA-256:AE1F96A05768452BF8D939B9B378CEBF330848CAABD76AAF1C83562DABD053BC
                                      SHA-512:DA74F796A4ADEA917BB8BB691DD7DB774D102B77C99CEA2A4EB417A8B0340A7A31D72AC2CED48A0CE75D08F00C9B0BCA0842155896C4C16A909C350EDA075E86
                                      Malicious:false
                                      Preview:.^..-..t. ....?H..V`3>..6.{....1l./!.W...;.0.k.$&..6.vc..N........s..m.$......RW.....(.F.*......'-..q.... ...A..........&... .2.!...(..AfY..Z++...#/opY.....+...gGT...l.....cu^..j\..Hm..0;..y...45.!. .7..m...]..X,.*.=.$.=4UA.ccY"E2....Bt.9.\...6+...{'.-s.z..c.2|..F.%\.D.c:..o........q.j.uJ..I.Hwb/gD.a._...]....)..j.pFm=_ZQ.q.D...&O].......v:.f.J.s?...k..O.NBW....I.tC..&...y.L...D...y....L.e.f.8.i.])>......o^..... 4....d....4.mJM.k.N.3.._..X>.`..:..{.d..gR....=o?.>Q7K..'2.....0....).XdC.k......6..B ....y......10.e.l...M.U..5}.6.....(....W%..2.....f....mZ.B.R.T..;=.1.....w..#...F.....`-.5"...FZ..U.HRa[.pm.*C..OWr.tt...l.. (..{@...N.....1-3.*D>.j.G..c....xyrbv..H...2..Y..i....x.....p.K|d."7k.})$......K.Y4'......._4y.j.k....V... :C<B.N.`..^.1..y..q9.;.{..w.W..m....LG..ql..ar.\.MO..(.&..=..9iV...erMj..{.g.....0.......o.q.....w.....$. ...........gW..h.8...ft...SJ..Q.W..]....r.o..@...g...;.........Zc+.k:YJ...7..g.5.....$j.....0..h.5.m.C...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2485
                                      Entropy (8bit):7.498357452032121
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D34993BEBFAE4DE7A1E04A91587AE028
                                      SHA1:78B4FE256A527615D61CD0E4AF5FB49074DEB905
                                      SHA-256:4645E5122229DC5C11C44E6CA42CABF872CF2B668156D0ACF1C0009F38089FDF
                                      SHA-512:9F5A460006D6CAD4FBE3388E7D573CA04336936A1E15C0A4DE8C821043449FF089AEEBEB6DC180F4622917DC1617BAA361DF9D99D1A2201544C22F69B2F0B470
                                      Malicious:false
                                      Preview:.....nM .Pw..........O.0......8..lJ.F.u...........Ws>...|........B.P.2.I....E.U...7...X..M.m....t...<.l.|kN5.U...0W.>&....I..Z^.0....k.S.:.......Xob......7..E.Q.....<..!......E7t.....0h..*..To..kY..L.a.C...x.v...||.V.o.\....e.'$.d.Tt......7......V?L.o_.#<g...lm.............B....A,c.c.D.6.l.ce..m....u..-.t$.U.Zg6.......>8[x.%.....V..V...u}y..Xx.b.......[f..]p..M.L.....Uu..3a..5.....t`.Z>.`u...=.z".kI......@.;%....O5...F..6.h..g....X{8.G......&........{.....0..._.....Nl..MZZ!.......Z.X.K..G/R...R..6..........4.w~1.C.LF.w...A4w....+n...s...b.p7*.WdJ..b.l.....8....bJ.....3>.8....NR.....xDkA.m..h....CD.o{'Jn.v......A.h.w...sF.v#b.L........o.|.6..V..akr....e..h!.x....F{.k..k......l......9..=..g..v....L. ....A=..=S.RiU......<mg......QoJ01....ul=...Z^E.@.......:4^.....Hm....[...\W.a.=.C|(.{P.h@.)b?.]jW.jq..>.~...A./2....."..~.4.....W./..z...}.B...`q...=.H....r..:....*.B&...(kPs.g.sV.../..)......c...h...RO...K...........]na....4
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2454
                                      Entropy (8bit):7.513312581087977
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0CAA08D46952F2F26F8799A79C9F115B
                                      SHA1:00C340E226E3463348B4157F4EC8578C8A8395AD
                                      SHA-256:13170651173ADE29CA83200C3AB2A4A51667EF598247A6B188926CDEDEE04B58
                                      SHA-512:737F4B100EB453154D4742F99C31E3ABB88AA33ABFEA5F9C40BE705349270D9C2620AA1DE823526BA7B6293D9DDA0019A3574969A6E652B45B198F6F20E51A57
                                      Malicious:false
                                      Preview:.dbH.7..H./.h..T......~N..d..h..i..~.{S...kI[o.P|.AB..1 g9OP.Y.S.[Y...F..h....K.1O.j.C......`T-..!SHj.R......g.....j.`.8#.'E$mf....Z...L.....vF...v.M.hK.`c...hJ........K{.b..I.....g.i..&.$B./{.....q...G......M...sK.Z...kr..9.Q...Ro...).^..?.R....*..tB..*W^..q.Q..........kK..m..P^...T.C.].n....[*T..B.AD3...!....!.z.+....h.S1p.>X.x^.../tz.C{x.<.P..N.{{cKO.M..q..7.....x........0.&.....PEwk.l.9....1O.).8.......l.K2. .1....w...*....45)O9....7...e.6.....A.g..a..-.m8a....m^.l...$..'..E.......{L,..F..B<.S.......e*....G..[x:<.Tk.HqX...o`#\.7.dV.*6.z....S..ct.v..........u...MC5...)..eG...f...'.uP&..X6..b... .Xb..M`.q..q..O..Mr..uje>.,^..}..4.p...........X.br.}.FnM..9p..R.b5...`CWm.+..Y.2.\....V......,...6...1..R..#.Ks..iex....g...u......%..~6l....Ou..}3...5..[y.q.G...`6....... Q.U..u..8=.......u.|P.. ..h.W.;....'.QV+..5.......M...4.b...4..D5.....P...MU..X%.D.|.z.}..,..\..:.V.$..G.6.A...&...h......Y.f.G0..1s..Z4$K.......J........w.K*L..=.(&.:.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2580
                                      Entropy (8bit):7.558802105564757
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1154A95CF445E24E241665DB1F5BB20A
                                      SHA1:8F4603D5C6CB670EE9697B61041C9D41AF8A2EAD
                                      SHA-256:9024C246215D8F03DD1E6C6A4437042907AF02FED63AB85671D10F9D84719ABA
                                      SHA-512:A690FDA534892CBF3C3FD3810F36D34A6567243B4C3105364C3362E402F90033BF83B9BAFF633FF5EAB896BC7B6C85629C4C0D4C5985BB2AD9BC289FE920C4C6
                                      Malicious:false
                                      Preview:..x.....3.&1Z.m.j3......N...&-H......1?=.p.!.2M......(.O.i.....M=....HL...a...;..uS.mp....=...........h]5j.ru.d`......p(......=.c.....{...9.W.>...,..fu..Z.....1m..3;..l.....$...R....yc.Y...K......."....{V..7z.D..U-..!N.....e........C../.o`D.)...,.;F=.=.i.!M.b.^..6.....9...Ke.q....\.e... 4.0>y......T..J.$....f.n2............g&....qU.=;.\0..-.L..W....z@..H..N....LM....M....vK.....UCE.x'}..<x..H..@....w..m.>..!h....o..../.>>...Q[..4e."Pi[...eG.....Ur.....e.....q1Q6....8=....r...P<.1q......(.]BV.H.M.F..2.5-!,..&...7.o9fn.,...+Q..ra5.@....Q.....}..7......"j.c3B.\....f.*..D9a.T..0.U.....c.........%:..=la....(....[....a]{..b2..I}..n=.a.....m...b.....6T...K. ..6}K.....%...s....GL........B.*\.=.....4X..K.l.M..7.....s.R..xQ.>Z.K.......nyWBXu.<r...W_.g...,.ak...4{..a],./..w....[z.%z.G....It...(2.G.,..Y...P.Z.~~a.q?S.-....s....LcoF4'...9..e.._k.l.qY........9v..(.9...x..b.zK/.`....&N.....(.W..+.1w;.|[..Z \...@{..Y.w.:uV......y`.+oAp...$A..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2325
                                      Entropy (8bit):7.456428202096335
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1A7632ABEF7DF5C6D12A207F5B5C4E5F
                                      SHA1:52AFA953C63298DCAD70ECD8C436F89B004B87CF
                                      SHA-256:2AAD88017062F07154F3AEB2D496583438E94E66E8BAD4BDEF382C0FA57F6B68
                                      SHA-512:674F79A2BB3DB21D2A399EC219D1F200D6642A94452D1406A0B2A0C8A01AD1D8A61FD0C89922E1D0E223ACA6943709A5963F9E7DBE1E33C985BFEDA118F5E673
                                      Malicious:false
                                      Preview:9=B....K.../Dm?....B...Q.V.g.c..Cs.$.......e..*..lq.<.mAB.$...d=....b.w....Zh.....`f.%......R../...6...8..>..V.<J...9@.....oIv....'~w...~.U..P.4..O>h...L.s4..r..d...f....o.~..4.ma_....x.Pe...........%../....Ra...^.f.i.....%Q..(...h..|...,.c..Z....a.se.z.....KC|.MU...=..<.....].M........9&"....5.6.."!R.f......V...n..2.7..C.h...2.D.;..|8.V}v..j...:nf.|z..!o81.-..r..v9".%.u...H.......7.z.W.7f..~..yw8..4wH..Q.........,.,..Fp...(7+.?./"..sp..].w#.~<.<........,...L....O.a.h4..4Zak|.'...J]3...r.Y5....L.._....u.FZk...eNjT..Z......I....)e..9d.Gl8..3.6..=.N..!.....P.e.-..~1..*.Q.>6.2.|.kW..X].U....=.q5R..S...^A.....c..8..}[..%4e_...T.....L.E194....0......Q.`$~..:~s..(^.g%..`.....x....K#.h.e.#..B|...^..Xdjdp...U..t.x....<...;....Y.t6:1../....hq.:...8......a+.>g=..(..t+.bA....h...X.........0..m.?.....U.|2...m.j.m......}l.f.T.`.>................L.@7..C..a.Q.....\..&.XC..x.x...ko.d.0./...F1...D....WQ...e.o.d.u>....N-......l......l...8./Z.#...ob...y..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:SysEx File -
                                      Category:dropped
                                      Size (bytes):3264
                                      Entropy (8bit):7.662727370525183
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6F5CC4DD4DDCE11E46B050AC0D365C0E
                                      SHA1:E0D81B2B8B06897B871B65EB5E7DB42513C423EB
                                      SHA-256:A7B2EDA78F6699A359CEFCE3BF21CCABECD93E253DF0D2E712C07EF3477FF086
                                      SHA-512:55DF7B066CB4BCCD8EA7969CDA2093511733D8E5EFB66F774F8DBDFE194F70CBF6345B16F0EBF3E14801CC1EA95A66E0500CFA32CEAF189344500460E908CC88
                                      Malicious:false
                                      Preview:.r..Y...r..P......I.qbtk...@f....g...[&...=.)y...xV.+.8R.K.q22E.;..=....mP....(o.9K4...]5..J.4'&.y...[.B...2..D.]..C.k.....5...v%b...':.X".......Z2......C.m...r..3..P.=.d....vl.Rk.(.N.`...@Q.:t.3..N.....8m.M.<......E..D...J.lk....+...N6K.1.[<L..Sb.x&....0.I.y.{H...W}.z.......u....A.]...P."@H..0....}).M.....\.qN..7...\......J..wl.CQ....#...:.zk.....R....k.\mf..`.#.g.D..x.e...3.Sw..QS..B.sh]..2|....P...}..`x!.a(.....+.l....~....6.TKD.&^?i..;..GP....k.H...f.[f....1.N[...e..C.jm....O.7...H.].gW.eF.[_8.|......U.m....}.z.5b*....kx..=..H......y.Js\..h..bi..l.....v..L<.\...ir.u/.F#>N..b..C.K!..,..'.|...Q.{.0..QI...v]...........}...z.+.?...P.....T..H5]!..QXpa.....r..:kV.._,.B.c.G..d..IB5$xo..G.i.gf}...vCe....".....4.2..\<.._Q....$.D...'\..Q...;......do[..cra...EVR....O.N....e..V......x...o.O$}.%.U..W..?q>....2.n6...3..f.oOI...y.(.o............;-...Rf6.`m.......cE".S$x.V.}..U...V.&...W.....,.;.Y.q.O`k.$XnB.P..k.x..|(q.5.}z...C.l..U.i8Ty.*.."."
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2856
                                      Entropy (8bit):7.608428460829572
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1BEE4A6B9D2E5A31E6B4F812CBDF7A21
                                      SHA1:217D54015F34298EE40A6D9153FF532B1E5EA9EC
                                      SHA-256:A4A5183546CCB26183B58DB0321410086D60E317AB95A8EA1FCFFC28FDC20DBF
                                      SHA-512:3DB91FFAF9442CC7D10EF055A6AAFAF64C85D172BE11B440D4DC0AE0CEDCB17696C0FD042D742CE76905FAB521FD060439410992B0D6BF5178D6F898DED69CFD
                                      Malicious:false
                                      Preview:>.p..+.#)..g .L[...U...j..........&..X..G.?O5.8....r.i...=.y.S....l..L.w..R|i........sLr.-.Pj.dk..i..HT.Sk.(.-.h......!UA..g..t0..v~...a..|.e %...C...,.j.wc...gH..3..2.+.nu..k.. p....-....W-.>6O..M....e.....X.0@!:...|.....oO.........r..PP{....-w.......B/8..T.Y.Tx.2..sY:....1........-.%....zc......{wA....r#(9^...u|...F.........8 .&.F.gP..#..R@.....h...."f.1..&..X-B.bG..0.....=;..Q...#.B.....]K..y..B.Z.3...)...y.w..}....`).b...N=`.m.qE+-oa.O2!]F..j........\Q;.j V....8*J..gS...}............*.V..%*'j.......W>...(....{..C...X...d~..m....q.ElA.+=2.W.z.$YL.G.......H(s.b......Z..j.*~.`3.>.kHDW../.K)f+..y..#..`....\0...]:V...0...o..L.|..b.e.....3..S+.S..+..*z...c.`...U......3.X.*@...G..A...?p{.R.2..^.F....).".... ...j [.a....y.......|..yyF..L4....C......x.%...e{my....&#%.D....7.....C2\i...N...v.G:..1#...R.........D..J.....F..P.......\...E2...f.v..6.In..N..&..e..c.DP..T.M7}.9...}.i...l0.o;..;..^sdE..<.Qg..Q.....fr.7..P=.G..=.<..<U..e.MNl....Y.t..D{\51../....y
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Secret Key
                                      Category:dropped
                                      Size (bytes):4068
                                      Entropy (8bit):7.747154163574748
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F50670E0D56385570B6F98DBC2859B15
                                      SHA1:C234468855247476A891D020DB9E45306EA36F4D
                                      SHA-256:83145A7F3033125A2185BE893F453718DAC624B5675A54AA92F09F7587A53AE4
                                      SHA-512:19F0D7B8BCF3775E11F56E5794263F6B2AA92E202BB771F405AD9D6B0FE0CE31B234C9A2E2A422F94BA5F35DD32CD9A5A6C9733D5C17CF510A0CCF1D84BC08C1
                                      Malicious:false
                                      Preview:..w..c.^.B..H.A``O...M~9....*...#...W5....Nr.r.m....1.).m......_.@.7I..[6.8.I<l.......K..U1... .`....'.W.K%,..V./....Tmr.{... B.[ ..X.J...K.l.".........P..#...7..?'o.....-A...5hB......{.......R......OP.m..Ge.j..'.\..l..!..tq..?........F...P.?..L..t.C.RPY?.Y.h..R....e.L..=..&{......1...Z..o0...t...5...n...Z.....IU\....|o..d@..%./.5.8W...C..q.....9....AL...0 ......WT.....P.m21Rm|.f..&4..A7lj.4..!QTa.Gl..e.~<.%.*....v`.[.....Q..![..E.Br.....=...u@#.L1\{..nf........5.p_l%%B..{..x.=...Cf......6..$>..(......._.e..7Z...F..,... ..s.....Ui.L.~.:3.:....Xt=.....N....B..uj...F.?..f.(nr.. .BoV.-..Y9.,..7 .EMt~.. >.! ...{.d..'X..wP..@..f....5..1..3..)....E*..Z..N.7:#a6......(O....$..X>Jx7A...#.V..&... :.._.!.Vt.x..?W).mX_~.3..n@....1..0.....<...a.E.j'm>).O..5..JO..e.....>$..Z;V.-w537.8s..9. .}M.;p..j,...u....._.......w.Ix;.Q]...&..R:..X)...O.g.'@.<.......!..d..8..!u.......:c......T.S:.....T.!..R..N...[.G!'V...-.).;....i.e.^v.j#.j.U:C.dW..,\uI....m,~;.4.7.+..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2836
                                      Entropy (8bit):7.590170805803873
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:180E6C9A3CEB8B1C310CA9C613C6275F
                                      SHA1:670C583EF2A3BAB35984E8E0ECB001F444729871
                                      SHA-256:66C0D6418F78493EBEC752D7231CE8CFDC4602E2CEB35CADF237991F3DE33A4D
                                      SHA-512:F67A4C2901DA202C8821B6FCD562C5A880F962A2657D1CD4E92643D289BCC73125BB4CDC2E8EBA30537BA3F985EA295D4F93AE26847B0C7F06EA1D68DA487295
                                      Malicious:false
                                      Preview:|.+j?......>qva..9.NC@...j..5>B.8i..O....nCerS......4..;6..h.;)...q.y.@.V..X....A.Y.....V..f.... $.....&.-......a.*|b".X..JY....C.Z.....D...".m...kp.&q.e. ..<.{L]vI.jB...he.Bw..b.F`..*.....LxU.#\XJ.'.5..a... ..-.B)!..^...0.K.......^.....56s>.Q0.R.\.E.@..'.<D....:....B/L.h.o...k.NC..C.......0r.<J.....*|.<:..m=.R@...j.l_.j.e..6V..w....|C..fJ5V..W......1...,Z....YjF[.k:>.Ts.y.&Q..s.....r.....A;..5e..gr.n.^......<-t.......8j^.5>.RiZ.y.2.,.P~0fe.W.K....U....o../$.&..|c.~.g.....N..._..n.9...N)U-..KrU.....#.5..U.O.?..5c....qZ..."R...a./0.c...sn=.D.a..3Sx9h.....3q.s..{.. ".\K..k..3K^>.u..w..('..b.8ZD.!..f.wsY.....Lz.h.A....%...ro.....M....8...........GE.F)..?'.}....k0D:.T9....5>7 r....^../[w.K...0..1^..t.zw.f<.LH.?.u..3....0.2..T..:.F...~...6..<3..>G(.....wT.Y.|.{.......r*?.]....+(..@.8.....4.k..A/..A...t.D.J2.F..T.h.X.C..3w..&......`.EXl..q..a.n~.}'..........If...Y..|....3..........F.:........ET...t.$P.M..vx....9vS. ..^.)....{......_r
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3228
                                      Entropy (8bit):7.667347464042311
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DDAEB0363CF0DEB312904C165C27CD99
                                      SHA1:0A559818EF99CF08001C76DE2A11C464FA6DCA44
                                      SHA-256:EBB47F04A450FF8C634DD8B4AE798DCDB30ACF388C44338F782A68073250554B
                                      SHA-512:C24578616E0257D80CA1DB451677328223DD58A2BBDB2B4ACAE7180027E022334F45E80FC8DE565F1E7A68BFB8FA82D80C340DC3A65F33FEBA2F0D429CB71230
                                      Malicious:false
                                      Preview:).>o.........p.......M.BY....D4.;.l1...d*....1....t5..u.....}DV...-.+../:.L.....\.8...V..i._@....ak..g0H....!B.."....i.. ....T..BX...J..F)KrD7=(..x......b..W.a4=q.....I..1...G........+B...wVi.1..q...o.E.....q..._{.%3V>.];X..#h.ig.....&..H..:;D..pf.....{..L....6..>...kl...(.|?2{E!".......&.?.8k..p.5r7...;.>P).h...b...0..Z.I.JW.i..z....9...@.f.%\e...zO.G8..@x.xueQ.(.....k...ZFo.#}......M.F`<.....s.A..B...^.....<..o.U..}..Mi.r3.z..'.G,..dt..t....E...`M*Bc...\..UV>..%...Y.7I.1.4?.....dW...C.7.k.-.)LQa>6......N.....^{........#..\..........+.1.J.....R.2..B....$...t+.....8..@.*&.W...:.8..2......E.d+....m....Z..PRS|..o.f.OR....._@...n....]N.........H..@PX.&1...}`m*c.w..]`#VZl(..7........."?W..Z$..2.e=.C...d.D/d..h?.....<..x,.).1........!a.n`F...isu..?L...H3...:...gp..v.o'.v..FT .^.......J.QM..'.....{>......v..9]...7^....;&.o..R<......w..;.EwI.?.k.. ."..!2...4.i.S.I..*x.!.s..........UK....Ds.#......{.^.+.H/%.k..=-(%H.,....D..$.{.....O.j..W...'.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2753
                                      Entropy (8bit):7.593035580075736
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4998C86134FBA5BBE872C9A9F7E3960B
                                      SHA1:9B8B2CCB98CBD484A406CE3D3552D2918479D137
                                      SHA-256:795E3E34D3DE4ED384A7328290900DB9734367EB59F4AD1061A984721C6A0783
                                      SHA-512:AD29BB84B8E4CFFC1E47CB3F22E107E8F0455BDB1AC5A0CA14DEC0F9F8F31C33058B7F6F58015C0CBBF4419BBF4D63EF93C76518249C69EB51A105A883452B6C
                                      Malicious:false
                                      Preview:...\.....Bs.X...M..,...z.$.X....WS.._.m..6.n.....#...`.Q...G........5....*....v3.?..H.i!.D...p......NV.F.i...L.......y.i...EwCBB..]:.".H..hQ.?v..:..\.cs...G...1.T.g..E.b..~....}=f..5.y.....8n.M..g..c&......x\....:...*....j.. ....i....@"c......rA..#.8|...h....1D.Z..3....<.z.(.G.|..U:{.".3MT..........(.i...?..S.~....D.Q~..8......t...&@.k2......R.U-.....|f...>$...Z..K.B A..c....5{...;*..$uBE....dh......T*.qx......2..f{...t...Y.k......~.y.O(.\..2...Y.....?.|.....p.7...........xeN% ...o..[...^...%^76ALW/.8....>O...Y.0H..R.q.M;.`.9..C..S..q..r_.{.E..G...~.H......"....E.."...{.......V..s.A..#B.^.r..~...eq.......R...#......{.c..ns@.YF.c..v.0...3.).+._.h..W...%E..G.."..yL8ni=....F.|.)..Ji.. .D..,A...}......Aw.@p.z.E.FA.......E..P.#..z.ul...*y..@!*..X)...0..K*...,..'H........H..}......g......q2..J#Uy...<r.g.....!~.B.;.j+.yD.O}Q.tw5..].r...R..*..z..t..UV.t....7....!,...D..Y.ar.+.>mm...E>...<<r.WOI?...o<.........gP.:{q...w.O.~.j...z....B6.".u...l."...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2528
                                      Entropy (8bit):7.528606717212286
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D396A4BF56D093BE8CC21048B669B87C
                                      SHA1:0B6A003494B219F29C1340524E4EEF5ACB83FC11
                                      SHA-256:77DBE6B4A5F50459C372A6D90CC508A1219AE37014D3A49061156713946AF384
                                      SHA-512:4FF890370C5D275DDA09A3C0961D2207E9C57ECFC3D9469EC209D0E18AED77450676DC1FB9BAE0BB72DB4E8F97F610BB0847E1ECA2C7C65C0A888AAB7F84AF8B
                                      Malicious:false
                                      Preview:...R`..-8...S...^g3;..Ic.I".D...|.\y.UV.^vL..5.=..f..M..Vm.z...&f..~..eT......8....H%..I...)T...n.!..9..'.n.........D.f.4.J....2.fk.........+.......vc..:...<.$1`...I[7v..tm..2.tGFv.....`.x.Z...m;.l{O.[R.K......;...*..C.....qe|p...k...j...$........f.IO.L.......D.......?....+.Q0e1hEYQ.~....<[.O.L......b?...][.ds.~..{.5-VV..c....u.*....1.Q.....dz....i...6U.<'..Sz..V..f.L.V.....<.i.......m6..#..8s.P.9.x*!...u~.JQ.......?|....5`m..y..P....33U[.7.....!.}.....8.F(...5....dgen...../4.&.<.3\`E..Q....n...'.o;.K..H..f}=.P.7..'^..O.&..VI.\?.?.......E.|Y....U.^..Qj......>*......Y......t..z...V....Z...U..f......x..A.Z..P.........>.......R.m`n.T.[..]8*.0.,D.3c....g.....{p.08.R&.a...R4..^..]ZLM...=e...x.u..L..'1...]..k.,.q*.SC.9....aFv...>....M.*.z...0}..f..y...nDUm..v..!&yM>9...I2s..>`..E9v.<..._...!.d..=-$=8.L.A.;..Kp.37.*.^l....a.....B..b.r.Tg.v.....cN/.U..u.Zp......H..`?sRd].....R...u.6-n..QN^..PY;......o.R%.......m......Da.(f,..F..|H~.S...#
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2906
                                      Entropy (8bit):7.6160521494145685
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:74C449DB878C3A7A8F9F7221494CC191
                                      SHA1:FA1C43B5D996036D5BB9ECC0946950ED96ABDFF8
                                      SHA-256:058580F2535DD0FD795EB0A7CD0E2B967DEBD1767EFC83FDDF740913DF7E7171
                                      SHA-512:9A38300F98A28AF72303A555E40578697E85119C95758794156FC7984027182E538EE5F96F0FF4222A77559644D072C5492EA0A936935AE8613B8B3BC857A52F
                                      Malicious:false
                                      Preview:y....3..,......X..'.zf..w..g3.C.....d.AT...a.........0...E_.....&u..-.n.v.....c..&q..v.N.E.c!...B......\0...I/..#d.K...~..I)9~....n.#...........%m.5X..u5..c...N..8.v.Ub&(.....:....k.4.aW...!.Y......Dz...OU8u....|...:......<...<..d..&A.v.!.!.H=..SCE...c.z..tv..I>KIB....|..v. .?+.<.{..u..nco.>.4;.......VB=...W....r..Rx..|.kV.#r..DT..L.3?.._. *..s..iOd'...Y?.]... ......lY.&[.0.;.$.W.kG.......d.c./....'.[v.m.~.*..iB.8.>.h-...-/...2.......&.-*.PP.AY.4..4..~y}.l..UP.....Cz.L. s.[;........TtV.,..f[".p.O.9.B.y.4...R.6Y.1]#.r".k.A)lxRn"k.L..DK..=...[..5...24F.1o.:H.....tr..z......y..h......".....]....p^\),...].q..V.s9c#.S.i..y..%aM..........0...hx....Q..4..t.l.xIQFo...A.O.......-.B..Fz%S....a...#..I.f.......B`^...T 5.J.....w.AyJ....#._.*6.......O...f.V.f.{ ...%~O.....a.X.z.b..l#.7E....P . .i}..N.........b}..r.....&.7.Wk3......'..6.........|7...........W.&.3.!x.......?....4......X..oB..e....Zr..=...t.;4.7;.......+V.......W..k>..'X.....h..5.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2548
                                      Entropy (8bit):7.533741972624458
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B80CACD51BD0F312A3015B4C5F44C090
                                      SHA1:776FABC6288429BE63C7A799A68DB0F30F38E761
                                      SHA-256:93C002BFFAE9E9397D80D071653D2662FA01324E9CDCCBF18E22D83150223776
                                      SHA-512:A60FED57F56C443B0C721BDABC93D2DC9C1EC8C26DE601E5C6B51677A6F42575568441D336843B3BE9F716181F16746B9165A05C4104B6F0E91A1549C0CAD66A
                                      Malicious:false
                                      Preview:H.Q...L..J...Ng9aQ.x'.*6~.94..F.m.s..G.../w}...o.16.\%(..z&.sfiN.r.6F.....q3]......R.g..P..b...@../.$,Z...?{...3.t.....n.#.....Gr.....k..7.....7.J......Y.a..%...Z9...H..$.Bw..C^..s.e4...AB.....*%.>...3.Y...T......._x.RE...PNm.~i] E.j/......8......g.......Z...d.K.H.^..t..`...Uo....Px.....b..:(...f.&+@8......-9/.zq.....+o:T.a...z..N.Ad....)?.=.u...D.?...G.m....r......@=.k.=d...~.U.<....f\.9o...U.P..L...=...'.~."..V..;..z.G.{........V.....mBfz......|.^....t>\\.E.):...J..=M.#...... ...k...$....B.3P........2...i..b....3..O.R.M.....-M...>gc..%.h'W3I....=r.*........8........k...)...)...F....y.Z.C9{H.{.m...../....t...!E2N...wWL..H......[Z7Mf.Tc..../`.1Plk...O..@.?.c.w......w....q.K...1N...l.......W...1.:.~.\,D....).uKv...Xv.....Q..px...jt...WY..].._.]...._|...>..E.}^./.b...x...I.&;.......U.....".0...Z.g.........7J..+.8....W..U...k....Z....`..aN.?.......<X..G....HpXx...h.l.p=E..t.ayt.;.{..M.....J;..t..z..l...`..,.....J.._.r.oA....vH.\.qP....!..;!...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:SysEx File -
                                      Category:dropped
                                      Size (bytes):2152
                                      Entropy (8bit):7.4277249806999235
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6C2BF93590C46183BE594866DD2BA305
                                      SHA1:C367B1BDCBB23C3748B9A6E9CDD1012194E170E0
                                      SHA-256:2D78BDAA454FDE674E4261C772C764662D0CF6E0EA773CE772F91D0C5FBA1BA3
                                      SHA-512:C06B6C103B7F9A64B585281DB4953D7CAADD7181A6D17BE0C5FBED2D554805408381DCDAC212B5F98534179BAB0419B44E6443DC32AE0FEE82DB350DE360D2B2
                                      Malicious:false
                                      Preview:.M.y4r.T..[[=1.......z..X..3....!k;h....1../,.,..\Y..W..edBXP....;Y...cs+..I..O........*nW'......C.Tx...o.......@.....%(.#.T.k..U$...2j...lv....h...Bx.E.D...7.....D.,..&2....5E...........?.i}k.z..q.".w....^.xQ....#...O..#.A...B..X.....(.V.._..hYMn.q..3.....&....H....H.....A..s[..1...n...8....*...3f.#.../.....$/..Y..8...^^.d...6.1.gI...CE....^.q..T........PQ....")...J..Wh.5*..T`.-..6.3X.o?....S..W.<..D..f......`R.B.O.M...'..k...Akdp.a'{....3.Xj...%O.......g.kP.C.2..y.<.Qy...W.P...@..Bp...^I.....JoW...p.G..6r..Wx{....a.AGF+w...../...a.....C...f.....6.....T.hvCbf,.8OW?..|..K0_.......m.p.......9MZ.ev.6ye.....$v.m.89....1lCd...."^.+].!..Wn...,........w17D .+....g%m~.....v";KA....]...Y.....\....Uq.=.].`z...N\..s.eR.."..c...u..._f.a.(Y...#y^.-"}..l#Q.gLi.U.g.q...i...lp,).0.KP.6.?f.z..........L..|.%*.u.@..BLoW];z..DNQE..KP.i.H....n...^.b..8..#O..er..b..8G.x{...P.$.".....i..V0.=.....-....l....;5.E..3..CI....&.N....j....."....8..Z8..)5#..y...j.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2506
                                      Entropy (8bit):7.535211752534805
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4484D1E65EB911292B2BBD6C5751D702
                                      SHA1:C29788F396A13512D24C57D77066535A6730661F
                                      SHA-256:4B4E956B9A925559CF0C15384C744FDACFB8ADEEDDDE44E69E1B541DD3AEDD04
                                      SHA-512:42A95D1185474464114F905B340FEABF7044B475595294CAEB64B7A174C31ACB11B6AC8EC46FE068C6B7AAC6A1F62A0C7A5D6CC31277EF922FA584ED9E1636FC
                                      Malicious:false
                                      Preview:.f...^........O...`.....N?B.C.O..U.Ec....Wv.....I........3...)7..t...y........_.%0.U.C2.*.....?......gy. .^..%.......'.V.f......e........mCM..m.h.=.b.....% 6P.7,.v..P..enAO..1.$,yD.rZ......,_;.Z.`6..V."......g.%'X.........QmW..x.h.C..U..(.Z..Sa...`...wC.r..Tlw...).S....JS*....y.o.N/....Db..r.. ..C...^.*i..i..-.2..-.#j...\.".M.+....t.Lz.%C...aJ..v....*LE.l..........T....!O]9.~c.6..*pa@?...t8...P1.K..(.....B!.C3\jc.7..'..1{.v.WU....G.nP.........'q.L)..E....6.a....$x......m......(.....~8..y.....^=..oL........8...)..c...._. .:.O..J*...{..W=......C...".$.Uk...t.U...rGq;.t.,K......^;..6......h.... .I..J.B.zy.>.&...Ai....L..@......G.)M.g^...u....M..t@9.~:..3M5.........(Y.x..Q3N.jq......TYPg...O..2..^..\.JS..1.M.%..:.....si.%..v...K[....'N.....Sv..9g{.~.....lg....xd.D/.\..+..<3.eQ.s..`Cw.T|.U.[............,..!j......=.r.T|+/.9...4f...i<CB...b{...Wg..$+0..9.......q...u.E..#@...B.~RSq..J..Owu.,......Q.V.m.^....47."r........w...xU.....H..t.y!V
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2705
                                      Entropy (8bit):7.569407536534001
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:20E23B1DC714FFC81140ACA0A68A3EB5
                                      SHA1:504D1DCAC3D7589D16266555D47E9FABCB2E8D60
                                      SHA-256:FCD9F1EFAF965531731A7142ABE899A778D2F5EA66A284B8C6482BA899C9A3B7
                                      SHA-512:984D126790377F9B9826DBD998DA5E10552AEA1611DC111787E1B3C1A95036E5C69D6CA15F34CF113B080C1F2B269ABC4B6DB7100AE970D40D315A0CAEAD1461
                                      Malicious:false
                                      Preview:..Em`)2o... ..-..o.^K...(.o|...@d.P........U...m..t....K.Oz..=H@......LO..fnG.Q...l..L....m.$!..O...=.!.... [...N.z.Nz.v.{.q.......E.D*.....B.(..Ay..).Q.O.........rx..5f..(.B...l.a...-..jI..~..XD_.Ow../'.U../L..$....<...+.w..M...,D....o7.C......1.l1ej..1 ...TQ<.\.".p.......&*.w.v...Tw..?.lY.$.iXAs....-,.=....<.J+......f.:..>.1/.E.....kg$)...7.....A.~.R]"....'...%+......... .....0s.a........AQ...<\(hH....]...7*.1@....k..?^....\.....lJ.=q7..4...B..J4Hn..V....XTN.Q..W...\.....=.......tkJ.....^\o.^....<...kN..w.......<X......zi4.....v..*..<./.ek.& ...nP............&...y.5VgZ..Cv>...&.....TBMk..J.....J..M.u...U...5C.;&.3.1......'.?.X,...4...w.3..v...)R..9..a.}u.......!.....K.....y....7H>.r......c...d".|..".UP4.._.CY*..5..^72.z.{....Xg...pW......3/....Y}...D... y.N...h.....U.ym....C..~8*.+..p...^..P..V}.^t..._..XYO.I&e...l.....!...n....i.'...m....<...._I,yD..tp%..n.o..Pb.#..g.......:l..-.....#..z....>.e\..gY.0.&.f..V.........2...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2571
                                      Entropy (8bit):7.519643381042256
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EFA7B8797BFFAF39E4C8746C5197D9D5
                                      SHA1:B5624CA28D85C59E39B2AC6D47E4262160CFC0AD
                                      SHA-256:82D486E120CB23C00FEAE67D053745FA590AB7E0889CFC740FBF3BC0538592FA
                                      SHA-512:8BD0ADE3F7D18F28C8C063B27DD905101EBB940C0C745C0EA2996FA468630805CB73FA60B29740D3E7FE2A70F6D3666F9E1C1BAA29BD9CD0C9974F19DA445D27
                                      Malicious:false
                                      Preview:g.LF..`..X.M...l......s.u^..=..1Q...^.@....9?_.[..-.zR..=.....O.77..{.v...2`Y...T...q..*P+...X.E.w.K.........K.b..zT...V.e`v.H..O`...&O.....S..V..T..U66.JF..c.....>..:|......t!."p=.1.r.I........N.....v.rk....U.+.......g.k81.....p../aS..n.Jc.."...u.;.\2c..r........C...l....vT./....wwv{.O..m..<j..b.J.)..LP.5qq..&{..W....\.......(......u{X..$'.q..`.s...dx.5.)`..N..`.U...B^!Tb..v....H..H{..0..Q....U..].5.."T... ..&cN......AY.c...|.\.W.AZ. .Q...($....+....(.d..'.3b...lh.4=..=....)g+.......].G1.....o....[.~...|..Ho..&.....:....s....~.G......T...t..v..@f}..B.G.)/..5......b.......#..|=.J.a.(.s.:...#L......"8.a..0.z.j|..)x'..1.......N......u1o#K"ZQ..k..-...."...>..D..}.A..,..(.>.!..C@J1...M.6..."c.>...1....i......-../...s.LJE..q..),;.W..a.r.....2.....K..y'.*...X H_.yY.. }I...C..!.. ..l.'.nH.....AT..7q..j.&.n.We......}.....""....j..\@.R....A].5..n.$..h.ta..r..a...Iu.K^...u5X9[.jX...9..............~Z...}...g..T....Q9......P..........m:!.......p'1.,
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2404
                                      Entropy (8bit):7.517123718511053
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E62D28F81A011E52D6C733B590552FA8
                                      SHA1:C10DECE0D8C7C7C912C3B3FE4329DCEE73E387AE
                                      SHA-256:05794B03D36F68A8745C0C46EBB8571143AB02BC8AAE2A56A10E6399650008D3
                                      SHA-512:81C997C57A575AB598163729EAB3EB98E26222970F118B91AC236E59CC94437E1709A1DE7C6A05B0794FC84477196A59D387636AB1E1B0143515B1695C06E3D5
                                      Malicious:false
                                      Preview:..1..8v.0.K.S....z.D...i%n.0..-%mW..,@.\._G>..a..W.[?.....[.mpM...j...k.;....I..G...........c<A.....FF...&..).sW0N..-*.....w..R..S5.I..7.8..Q.z.c.....p.....b.;.9.sQ..6>R.5.....6Gi=.?1.\3...(.."&da.w...>.(.+..<.9.8C......Bj."..2....../..5;.8.@......i.bQ.c./rT......h...$.w$..JX....D..C..w0K6R......v.dL..Q..8....E....%.b...re.g......,@`.....,Ac...}...q3....k...m#..`....C.K..:..3w...A..9.&).e...=...<=.a..{.....Q.3....$.".0..{\.<...A.0v?.`...BT...;Q_1L?9^.!by......P)w..zmU....*yk.|*...."..{.......S:..H^y7^..F......9e2. ..M..O.4...r0,$.<.S.Ut...3g.S.i..A.....%..w.....xt.e.A.<Z.o6$..G...SA]b..Ed.K.....t..x.>.zZ.|.EJl.@.[...V..k..X..?..^....8~.2...F..J..m...-..:O0.U...[..D..Ba..$5.2z...7.4.jyP......].....]..'...{..|.m.f....O X...vM.. N.).E3...{&a.....0*......!NO<......Y.Z.........}.H$.A..l..>I.D3.c"...6v...ttq.AG._c...*.s.U..<.=..=8.pT.....}e.h..Y.y+.;!K...%.n....c...'.^.X..7.f..k[..>......CW|.....{4...:6..CZ..qmL.14....$U.[......;.R..H....~.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2454
                                      Entropy (8bit):7.518840618122961
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7698B115D95B2F08468191D0A00DDD74
                                      SHA1:340AEBC7AA687375F2959F72E3D8DDAE643ECE7B
                                      SHA-256:E4C0C29F381231A79BF7FF6B4B0E59AC61C660772AF0B9A47BF2B80CC6457FEB
                                      SHA-512:16C236D6FEFB0032D7A54FD70548CAAE6C32DCCE9ABA09A8904E1A3BDF0CB70DC87A7509A5F8A236B20211DBE7C61423AC4ACA747319E0209868275F69EAE93D
                                      Malicious:false
                                      Preview:...Ei..i..~.d...49.b...S.....<...C.......Z..o\}.^......r/....NW.....6..cV......lM.jm2..8...fl..t........9..-i\..*......^?.. .......kyy.Dt...;.NP..Z.c..C.sq.h.J.".....zx._5.u...K.....q~.0.b...v..H....-.b....7..o6.,L..%n.<.q....<`7A.G{...n.;}{.a<.2.F..B.gN.u...v.....HD)b..u.a0&...^...vm.....]\.>...8...QN).d3..^..~.M..1H......?.(&!...0`....'..y.s..*$yj.@..z.x....Y....V..O......:w..a..gN.4f3..m:..^{....)..AE.......&.f.d:.d...[....C.`|.Y.O.N...W.0j....Q.....^.=.^..(..'[..L......~@<"..D._B....z..]C]._...J.2....t...5.y.q...6.~...2`"../.3@.C4..HS:.... ..evF..y#.+.._........>..z..WW.&.....W&.....VDPR..3...~z/..D&..]#Q...l...e.<V..$.p........2..x..y.....>....m....4a..oYY..Kj....-.LT..X....<*q.{m...C5........$.$...`z.Y.r6D..i..c..z.'R8..p.~.j....b.(......K.aS-u....9...C.p..p.a...L>^.e/. ...U;..b~....9....p.z2.......YJ_@R...*..s...UX._..x...y..R...2.}.........<CQ...&F$o...M.U..f3`+#....#...l.,..HZ.n.....Q...[shN)%.....R...).PcA..:a..k0].g..%UC....|9
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2492
                                      Entropy (8bit):7.5298163237570686
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C2A0CF69887F499E9EBB8AE17C63F9A4
                                      SHA1:4C96BD41DCF50F37B0ACB502EE59DF1B5DFD913D
                                      SHA-256:6245851BED5AEF23B107DE272EA3A74E9BC05AFAD1FF92ADD6A3235ECC40C16E
                                      SHA-512:3EE9C627F94C02E1936AA59BFD7398EDF03401D27FA98DDD6B334C0AFEA8BCAFAF5159ED7EB5B7EB06A07F771A6BE557C9466FB63C8E7D390F89A94A9E7BF995
                                      Malicious:false
                                      Preview:...#..?.......IB..D......"....W...yk~......X..jG....I...e1;.>.j....V)..)VU....^...A\......r..X.H."..........I.F{.)..`-8......G..J.2.......o1:}/.o..c.x...u...ES..].a.T..........75.|......LR;....z...u....s"...>g.....P.G.Ih.s.....d.?'.D.U..&Vp3.m.I...{@..S..d...,.....O...]Y..z)S.3.`.....id..h..a,.^..9.1M....C .uZ...o..^....3......|j%..q.6.X~....Y..Y...p.f2q..L.N....I.T..f......F.;0....BpI.P.Ocjm..@.8O.i3...K%kT..5.....+...e..T..C#.rS[Xa.uv.<y".....Q'. .....(..Swl..$.:;..U.*.a.....@G.S.Tl.3 k..1.^..w.T..M..k.E...C.\......!...J....v3Q.....=......V........B...^.n.........$......c.t.>.p]'.....).O..q.>._...../ ......0.$...7..f6....#..9.=i#.."......1+..N\VZ.o..%...o....#..>..A#]....i.@...'.k..3.,...]uB.t....e.#O.....FX...L.gs>..........K.tY......|.1A.z7"G...@.BU....WZ.za.1......ux....k.G+..7.`$.Ri.4.~..h...Lc...;k.GV..ux....J...s.E..h.I.&G0.n-1.z.....^p.9yy....;.?^d,K....cd|.{.f....x%.R..u.."BL.......!1..'...=.D...}.v.0Y .(.(...j.....#A..N.?.#.a....g..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3439
                                      Entropy (8bit):7.67543458446852
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5D682232E30AA8676781062057016957
                                      SHA1:2DE1986B50414B0B6C043FDEE16464A284FB0DD9
                                      SHA-256:B3315172BA637764C32EC4556531BCBB25E51F7D5DFB6F1915C4EDA4FB1223E6
                                      SHA-512:314263386F25662EBB7FA0006E8B508B445855D39C9579B5477FDDB66ADD558927E8DF3EAF9EE31F0B3DBBC3FAA2654A4162E0E1842EF86BB8AA65001EC86081
                                      Malicious:false
                                      Preview:..!..x.. 7...@x~...p.,..0>..........^Q0k....-p.F.H.s.:.%...y...?U?.UV....w..\......./.....[.z...D......C. m......j.?...?...s..q.E....x...5../.5.Z...#.I..J. m..7#...*.o..ka4...}...1...y.6..l.@..&...0]F>..y...!..G...8.c.Y..U.`s..\...]n.Q!.'..HHP..riAf$...9<...kr6o...Ks.kz....p.J.R^..1jP.|.}.Q5....&.F.}.J..J.dJ.A.:V.....f..>}p.t.o..>7...E....2..L,.j.S.f...`......R.-!q>.`..4.v....tM.B.]H.Z.....n*..4m.$....[.W $.u..L...9.Y}E...j..).Ha.....?|:.N4.Q...*..w/+..P_...B......n...Vz.E$;..u...<<...EUI0.A....R.2..i....q..+.0./%....{.r...d$V...}8b....!.i..G..a4.G....lt..6A........WC....y#pWe}.l.......?.+.\.U.......h&._...%l...M.......2.+./.....w..n.@.:...:.....[..e.(.uZ......Wm.-=...........~.......~s.....I..D..i.<.P.T........%2..D...x!...I,.~(.G~..[...J.<U$...t.Jd....2...B...Z.>.b..=.\...Z...T...h..Lh.CkI.K...%t.M.eu_...w=.e5.?-..b.......I....a$g..i$c|.q..?{T...v.UJ.....x....`._.,....=.(.F.."...*..F($.GlRc&.LG.|.U..-..u.y..Au".~oE..$-....."@@..z......c.......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):7041
                                      Entropy (8bit):7.8795416459318615
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DA90933AA0F7C307DFB5D9DD41F19320
                                      SHA1:8DD9A179EC7423636D4216339F75F6DA173DC0FB
                                      SHA-256:61E1FB32269799F1E52595B0BE5C6C439BB41B655538F509EF62214E4F3120C1
                                      SHA-512:B2D1209D3D4F9043E4579D1345B8ADB44E8186B73FECBBADC69378006FCFA08249D6E6E74A9F0F27D2149A16024DA654A5F209D1B6217AA3427BFC629E7BF0F5
                                      Malicious:false
                                      Preview:.q&Yt...v._..~.Y.I...BM...I.g.@.??Yy.I:V..l#.5....*.. F..{...C.W.?..N..g...^.j....u%8..H.=bR.......H.K(...OS..P[$d..S.X8.R6g..>....A.rUzH.....l2..q.7.f....C..8...`L,,.x*6...K?..AKIr.;.+.n..1l.ev.g..#s+....D.?4....d.D.VU.Q.?.pEi).R.@w.7..0...&.m.r.J....+9>Y.R..?.0.A.&.-.IG#@.w^.}.L.+.eW...m/(.......as.:...q{k...).@q.%. ...........8.GN...J_7.hn........!)i..E.$....K.?5.;.K..@....%.].^g..]+-S..Hz..$3......D>.....v.....Ph...Z..y.c..^1w.M&.H2b..7I...=H~@C(...2.../.....i...;~."|9..t %.Ad.KB7.d.{#aN...G..T......:.R.;......AR6.iY.s.5.o.}.....w.s-..Iw.M.t...|..7DZ..b...A.V]H.k.........$....i.[.....V.I.A...6..\..%.).......n..3..>.....*q...m...A.Mf.3.BK)....v.y.4.2...=1..e..T..X.!.........d.;cd.~...S0]gJfzB....8........5.J..9....[.w?S.......qK..#...qcc.kj.....g.w..o...z......GA..8.......i...TeI........3a.q...xY...4...e..a..y...X._.J)1cf~..Y.B. .@N.!.b...?..+/4[?;.(x.$.M &zP.......`<.8..._.../../.4Znm.....(.aX.C~.d...j...L.t...t.Z.....(......".....r.Y
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3198
                                      Entropy (8bit):7.668775695141724
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:FA8BA7EB2929C327B3441E3B883F25AB
                                      SHA1:A66096F0180C4502FD069D6D14AC18799170C470
                                      SHA-256:935F9DD5A0879AA3EA7C9E5F4205B04DB102C7CB5229DDA5B584E9C1FA8AC2E7
                                      SHA-512:B8C2C2DD9871CA26D68A652A4E67F6F387C671324000D24B40A4BBEB4F380C7490B7562F31CB72518D7A77322E7FBED9A5E8F7E5935D7A8A254E6D4DD377C654
                                      Malicious:false
                                      Preview:...*.gU.y../~..c!...ds,.sw.....E..:ko.<.t...x'`...^.......}m.G.&....;.$.T[.a.....AG...`..lQ.#.........@h..k..,C...$...5...._..(..Y.M...0..L......'.r[.......K.......;...B.x_c..9._.....a..,..Y..O....1.X..8.W<z...[?.E.a..Z..Vn$..#....c=kg.p..Uu..xU....B...-..p..J..c..19...J.j.&z..\...aH....U.6L.....C..*H.:..5.W..e=.Cf.F.3...4.e.o}.....+....[xK.<..&]d.."...,..*...]&..[..K....Zq..}S...t..d.v.......t.....?...d..G2.)..............2$.....o.....Z..7e`v8..vi..RM.a...U..j.'X.2...5..x_.....)..%.@p[.r..j...C<..W.........g#89*&...tM.....3#..{J......7.......c.:/.Xu.h/4.;V..^.....6u8W.t.........6..",#.M...k....Mj.m.s.{$..F...9.M:....ORR.p..}x\......w.Lm.xfmC.:.f....!V..&..'...o=N..j..H$c.2q.X...n....d9.0.Q=t.r.E...F.9P..yF.=t..b?r.J..P@....Tr..qQI..TV-p.....m....l...%...Rzs.. #..^.=.:ow.$.JkF...}.".n..^>.b.$...3....<..PIg'.V\..].V.L+...../.1.........lU;U.W6..m...z.9k.7'........=Q`<....p...x..q....d.^..>.u..B4c..n....h......,a....#=.&.w.l.yh.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2639
                                      Entropy (8bit):7.549128215286853
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:05E6B66493BF66CAF45FED9BE4613958
                                      SHA1:E53A126B6E62437A5328EADBA8E6ABCF78CCDC80
                                      SHA-256:AA92C5A46272894C3C46F3BDBD3C225FA829B78EB2CCAFF2D53784793FFA9DCA
                                      SHA-512:E31903C8EFF12A31005818F285BE801EAC28AD85B3AFD766BB01751629D0EFA9F3984D6AD6D953920B9A0BD52AF48405B57DD6FB28703D435BE53290443FE5E0
                                      Malicious:false
                                      Preview:...w^......s....e.<X......>..R......6..I.l.5Q.ghf....l./.....<...K.......u..Z........$.b.b29...J}.....5.f..U...'.]..>,.;.C...p.1...0i..1g.7AI.8..i.1..r\.FI....<.[A.RNE?.+7V.q.G.t.(..xJ....'U..[..*I*.tKl........w.......:...g.=.m.#,..|...5.]NV..+...u......G....N<..-..C...n.c..p|..p#D.u.q)>.H...r.u3u.x..l...q....tq.......Cj.Z._..[....o.X.c8e/@......._.z.+K...3*..7.u...y~....lXc+.......6.....%....&......q..&4....R.}nr].>..0.Q..J/..:...y_.....X6..Vj....(uD .,Z._%.0.i*v..N....L..&!.......ILt.n=.a0=...v.........loRH......C..'.........f.|.W..y..]$...[.....xd..I...!t[.S..8%..S..YQ|......Y.E.;.i+....."c......].....n.._..xt'.|9......Q/.975..v.P.zX9I.&...+.5.wW.v.?..W.."...d..w.].ft~...C.s........O6.&."..).+...w.%v...^.r..........~u!PwNs8....g..b.f.^........1...f^GV..9).j....v.I...@R1/aJ.8..O.?............i......op....G.|O`a{.]...uO.,1d.S:.....O.0.l.....N.?S..I......C....|.....6.7.N....jf..H.-..;h....../f...&.D$.....:..G....`.b.5......+........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:CLIPPER COFF executable alignment trap enabled
                                      Category:dropped
                                      Size (bytes):3614
                                      Entropy (8bit):7.703204517388002
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:98215526D75AA1DA3D500DFF17907A2B
                                      SHA1:24987823871B435AE4C193BF29F9BB7E86FF0441
                                      SHA-256:AA25EDC730B1023B32893103E72AD6DD04B5ED0B2453E726A142FD80330FEF3A
                                      SHA-512:F1A5EC2A5BB979EE5A949891491F69B1D38ECFE56E74DC237D71820797EF09C432F9220138DBDA0561BC9E1131AB7944549AAD0497E3A384EAD1F5DB18C93F80
                                      Malicious:false
                                      Preview:....?..3..&q<...8X2.ig..U..^o..K.4...*b._.%R...uR..N...7.....exS..4c_R.?._.gS.L]^..tDFn....'..H=..<.~k.......\..3`.R..r_..--*?E..o^...w..h-OfM.i..|"\.|.j...`D.....hh.B.GN......^.@N.....o..`.?~.M...0h--..9...C..!.P......._..z...YQ..v....+2(...\E...T1&RS....7..3..;..$...'.v...(........\..o......D|%./.L&*..#..P]..V0...A../.(.'.........E......Y....]......,.H...I....S.s..1+..Z.._...O..f/....'h..1.&.,.!...!...-.P.r..O.Q+}.Q..s..4..-.....x..G...e..D{b.."j_%..U..R.F......u?.......nZ3.\W..S..q4.J.B......-R.G..U.).].....E....._n..A..y..P.T....9.......r}.4d...=.wP.q.....5.(.nk..e2...........o...-..G>...]......E....M.~.....V...yh.a..J.3..v~.W.. I.gC)zNn.....A-...,.9j....A..^.I..[.W0...:.#....<.......Q"....D.a.M.a..h..^...../+8+.U.8....H.5<~.I....h...M....|.?.'.... .QO-B...}.#]Q...I..'..N.[...k....cI...-J.]..A=...^b..&..0.....2XO..#Ed."s.?..~..c..s.@nC.Zp.<.H..R.Zx.(..5R*T.!.1=.........i.N...X![m.....c..Z.]56D......."..^...(.&.I.6.q'.VCQ..H....B.>.....2
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2390
                                      Entropy (8bit):7.502606851065962
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7CFF7CD3B82192428B296768B42629C5
                                      SHA1:3325FF03C8EE55F190102D1004EAFA1D8C8424AE
                                      SHA-256:6A40F0448CB88DF951DF2032F28BD62BDA1F9D44069FBF0A268AFF2AB6125F24
                                      SHA-512:3E0DCA40AF0C03872D256D218DF70BDE3A227824E00EF89779DE5811828104181802D9A4852F8493D07095A77698ABCE426CCAE3C7F388303794F68B0589A70B
                                      Malicious:false
                                      Preview:3.k...ZD.....1.d.Yi... ~.p..2.......Oe.N....K}[.he...>.g.O~...>.s...Rzi....7.G..#..S...L...)1.\..dF..q)...7..e.x..Bs..[:..B....4n......x...m(. &q.....zS_.C[.J.j.?..2:jb..W[....O..Pe..L.XfY...1.;.g....(.%....*......h.w ....9..jc..p..Y.\......#...L<.Q.!.qW..s Y.v.,..Y..y....^9j.....rWa....&...[5.v.R.4S....2.&.(...y......Ly.......IO#.r...b!J.`..-=...6H...Mz..ey..k.....@..T.,.*....x.........B7....7.-6.~.\.....p....wdS...!.....C...p.b.....V.>.Q..$.Pi...~...:V....l...1Qi..1.G......T...@.<... .....@?..I.p...r...&(..y#....@..j.i*/...q-_=.=...?,..>.....u..N.Y.T..H..S..L:...73..A....p]wR.&.[Q..m..............Vm..M....8N...]C|c..n5.S.|...,B.....?:Lm..c^38}w..c...m.!.P....wR.H..E.....H$...E.,..z..9V.;...ft.i~..k[&)!.x....E........Fs/E.$.../e/..(.,.....[....... 7....}........f..=.a..h..y.Fc{....2z..+.G@.n;.....G....`..../P(g9.(...Q~.>.2...{...~.y.{|..Y.5....Z.9...V..$.h.fg./G.....W..&..nM..MnK...e..........*m.........QI.~...o...sl....xd.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2757
                                      Entropy (8bit):7.57662326929433
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:513687C7F067A45A86593C8CFA04AB08
                                      SHA1:BA3F9FED3C2A442F7F0EFC416F6B22496C15A9DA
                                      SHA-256:3938A89A07E1107766E641C4B58FB3586B142C10145CBF1F69A3CBF7ABA02312
                                      SHA-512:3404BBB76800C50ED6EBCFEE5282789142AE705A176D5EB89F046666E3C1D92D923B4EECE1859B69C7033E00FCE26761785FC025E6AF3D2F120ACE9F544711E3
                                      Malicious:false
                                      Preview:......\...x....._Y[{......H]...gK.x..R..#..s0..-x.P^....>ReQ...kc......6...F..uP..2NQ...l.....{~w....3.z.Zw...i.~.q."L&...mK.&n.n..!L..rf.#(fJzUj*./.N...T?.6h.n...H.HX.=....b,#.[..Z..Wq~...;..k...\.k..zR..z~,..}t.&..P.e.e...Zj......U...h..#D..?k...S..I...@.i.J.....i..g...F.E...p.x.q.....]...T....d...g.S.Z...B..6...yW..+d1..@H....~.....-t..v.r......f.....?..p"&Q....|xs....r)..E..'.9.U.3.d.......@...Z.....-i0.pn.:..y.F]Dc\....i.ey....|D...._.P.Sb.g...T ........ ...E..^..V..f;E)...3..:..j.~........(<F...V,..;.}...O8 y)..X../...;^~z.T...........v.nb.Q5w.p.HEk....k,......Q..p.C...r&...^gw.....fw.$.......,.i.a....L.|G......n.uw:..;.%.X.Y.T....z....Wn.O.....Y5t ..W.......K.......Z.i.+....CD.7.x.M ..B......c.{.'....2....`......_.......9..5.p"..alZ......#....E....x..4.s.....Yok...^......=J.(..L....j..M..+#..%1..}..Uv*1..U..'....(#b...4.....2.0.{g.f........u.._b...O.b.[.r.E6H.BX.|......r..H.mZ..x4......H.Hyw...A>K.t.Dv.#.r,.....e......M
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2814
                                      Entropy (8bit):7.579582336414607
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:92A82BE40A8B14F5945E9DB3600B38D4
                                      SHA1:C171D7B50FAEAFAB99A25B68683EBC9ABFB4AB4C
                                      SHA-256:64FD0D1BCA27E3276E55B2B757B958C0FFCEED83471AE4506DCA5826055259B9
                                      SHA-512:783F8DD86BC973B90B37B2FF588498F215E99589FE12B7739D60DAF235952FA249B2A2E177C7A5EAA486D5315B770B48B551293D3324A4F548D6A917A2D60171
                                      Malicious:false
                                      Preview:.&.20F...Pu2....1.Y.......(>.U..Y.4u...Ai...X.w..f.Z.....Q.L. .3.;.B.*.....dz&.BSl...a..M..A............1...2........L>oV7.$.".W7>.C...Yjya..^.x....L.~..0|..w865v.{....Y..w5.7..tp..,..}1.....).Q..E.....h.t&..BF~Md.%.F.^CN........o..r.?.s..WE.|d.... .......s......y..9...I...n...+U.m...^"..O....NS.G.7.. ."...-U..?.m.J.(n..............".PT....>{...*...(..!...........t]...E*f..4..!3.*.....Q....^.+.q??.._....k..tMN...x.5....!Aq"g.....~.O...<7...ce.w.Fu..m!...e..-...To.......k..Y..."\.8.4........,~.t/..~.r....,Q.......DH;^..>Z..%.KP.(..&j...q..z$.fe.YBV.$.Ca.^=./,.Q........l.....y.lX^D.<...<.......x.Ccq8...F.N.aX....o(.....-T.Z.L..C~.[...t..G..nS5..H...9<.D...H.Rw.(E...8.O......K...u.d.F.J...{*.#...n._.6..V.U}.~..a..R.(kL.(d...de.f.....S...d....#..X3...eY*b.....1XjO01.a.vB4.l2....2..{sc.G3=.*0.~"O^..0.L....}[..tCgq..'%q.Y.....r\-...{....Qa.[.H...D.=...n..}./..=Qgf.K.+.7.....&|C......k......X....dike.&W...-7......Y.WA.kr......r.b.`dp..C...~.6....A+*....u
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):2571
                                      Entropy (8bit):7.560499765417115
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5D76275433F768F9EF7BF8FDC78848D9
                                      SHA1:BBD9F3B826D76794FCC56A9F11115FE44283FE8A
                                      SHA-256:E3E10B859D573DF84EA4F33D9D739ABC2B08584EF6DECC2D969B49E2A81D04F4
                                      SHA-512:2652EE3B441DAA7317B27E9BE14E2F561C626A9916FB693645A11DA3219CCCF2CA4C3F4582A2C747BD4F6EDDADBEA46B979253D1718B755B689FEFD01D7F999F
                                      Malicious:false
                                      Preview:.R.i./.E..Sp3.........lD.<.].BLG!o-.1v..[.....9.....7{....z......#.fFn\>...(.....1.8a.,e}.?LC.f^L,4...AcB..5.r...Y....'.)-.O....R".d..'.]N.Eg....:.D..Xa..]....).cooxQ..Dj.?.7m...m.S....e....[r......<../..b@#.......*..+..N......SWI.g.)........?5....I...&>..O.8g.\.|<}P5.../........?.$..s..#v.. .&. v25.e....u..=....O$...S...I#.RK..f.{.c2.&/.....q.......Is......_...l*.:..dT.Mz.[....Z.D../.V..Ub.....[..._.Q.S..ac.uW....a#.8....~.......S......V.z..c..4..7.^`..%%T#].j...x.....%yoxI.5.*....K}Q..W.n..{.`".S..P...'[..*.tk`U.Hg...56.cv..h....+..Q....y....PB.o4.{..f... ......E(M..=...!~.'..dx.-RP..i...1.".&..Xc.....2../Kf.r.Gke.T.O('...[?.I.....$......^c<.P....b.Y...g..zH..o...3..........d.A..._,ju.&.p.Z.P..o..t.^....p}H.@Oy.a$.&.....|-...=.d.:9.87r..w<.QD..8pEKvk.=..DLFO.....|..In...Z.=.......G...uW.r..,. j...Q..c".?I.....?Z..KH3..0.1...i..B....X(T.q.R.Zt......R..d.Z...."..A-...em1}....l..+..E...1q..P.........ia....hx.H..T./...i.....=...z.X
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3363
                                      Entropy (8bit):7.678145906062026
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:43407268FF9080425D3AD5116DF49832
                                      SHA1:52669EF8825E26FDCE470F504533BB7DA6B4123B
                                      SHA-256:F657C778D3E42153DA17A7EF002291B22DE9E9C9CC17C54CD839A7D4D4E83461
                                      SHA-512:E05932C5FAAE51A0C5F845C0427BDAB0D58036DB24770CF3E452A8F7FE684D0F21ABDB37A468121BBC43AB0BCE055696CCDC916ADF9885B5459A2A0A3CC00B70
                                      Malicious:false
                                      Preview:...1.......a.m@....{%j..-o.a=...*.-k..2....Q.'...8.p......&..o\.o........R..J.."m.......o.g{.:".m..`7Q.%..Y..W.v..".x.l..W.R.{..#... E.+Y..i.@[lW....;.z..v>AG..j1g#.)...JW...qQ~}t...... q.....eB..4.7...y7.;B.$y.7.)<....y.U..v..P...-.a.....7AP...>.&..l....2...`...2_f..^`.a..A0..r.....!.A...8.b....W.....r...M...0...,.v&[ZF..:........=...kb\."". ...a8/.u.L.H.....SDWD.Q.....1.....y)..y2P..2.be....h.Q........9#(D..P..Woe..NZ.....H......(.....O~......3Ou.V.h...."r..........d..}.H^1..#..k.n%..c8..L.J.=..a..>...;/r..B.N.S..c......^>[........{r...z>xy.....:=.BE.q.......t...;.9...0..&.....I..J...O.+.8T...mO.Q.o...T;I^Q..zg.sl...by.. ](...2o0.Zm#.0<.....).6...t.:9.:i.V6.&^..Ep&}x.....#.....oM...MXM.c......wtAYjm.K~Uy....Z..FqQ..g8.D.:.c.B.f.K.O...Z. sh...q.3|.bs......y44.(.Z.. .....s...UU.j..l^8:....j,%'9....l....|*J.y...._iJ.C.9....,..7..&)...<...'..w..h$.7........h.61...!.{?@z.,.94..a.NN..D];...w.1..._E./..........dD-..n...u<.....V....=.@.Nn...Y.,.Oid.-.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2250
                                      Entropy (8bit):7.435529467903053
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1051DDB3A66F89DB105A1D306CCE8F62
                                      SHA1:2F9E8B4789DD64238A301C60B4B42B62C9309584
                                      SHA-256:18906C6D961F2F55F9ED1716E8BA4B223C483EACBD6F0D35C0A555AF63E3D3A3
                                      SHA-512:13E1D417715E5415BA630E0198D5EDC0C68BDADBF4023C0F8C60041B2CBDA886B322D07F72C1D6772AF12F1769CF76A932CE2905F9A6BF286F61424B766ECB68
                                      Malicious:false
                                      Preview:..6.%.[.f..$'...R.W...bC......x9Lvi.h........i<LwJ...<c.....I..........E..<.\.b...8.3.!T.\(.0.\CX_4.....c.?..dR.wo.}.Q2..'/E..+.H...ugU..0..\..K/..5W...e....]....n..e..(l...b0r\.:....}.w. :..@..@.g....... ....G..$.Am..I[...n....[9h.!..uO.....u......._>...t[....|..H..8I..J\.U...S..z-.../%...J+.;...'..K..K.q...V...........:...*>..;.h.I.d..zC.w.N.d....2T.".L.!;...........w..4g...#Q%Gh.`C.j...N|.|Y..HSGa.r.'....e..4[......C.%.F......U.-....l.,..=..K.=p0..b.B.;.(~$&c..3...B|R.:...BL.70...7....dAKb?..j)Z........{.~G..9..f..3.@%z..m..`.;.{..jhcJ....l.w.j..D...J...$.S3|0|........-.~.m.C.T&o.w...&.WQn5......i......_..+.L..g...)F..T...v.1<.0.x..H..I..h%=.>%......>.".*..kms.[.]..%....M.I......y.....t..rr..-+..f...qx...$z.Q|\.0.t..S4U#{.r.X`.....T..[.q...0)...g.....E.Z..y..T.....p.H.....{pa...*d....VGc.+K..........8.x..B..V..!.s......e.m'/3..U)...............V...p.=2dX.%.Q.z...*.qz6UO.e-6.Y..(..>...?..1_..t..p..P.\YC.a.."..\.........y^...D.....v}. .l.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2216
                                      Entropy (8bit):7.448002143131784
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:83BC52BB55263C68DB5A376A0E8BBF26
                                      SHA1:43FDA532C9F3813594387D4A821019B5A4807AC5
                                      SHA-256:55322E689F8427681AA441EBFDC7F58BFE8D9408A0D2B17A088EA03F5DFB81D2
                                      SHA-512:EA3CE467A03B651E16ABE4B1DDA84DBD75679F8899DAC22CCB2A28E3DCA58EF07096A11E27EAA45479AB3880791F2A45AF370E00C2B1CE0E620ACAE0781FE52D
                                      Malicious:false
                                      Preview:..J..|l.K..,...&s{tx.E...W..y.&...#-b....bA>..D....?...cr....{.m"Jf...Zz.l..)....4L..c...m~...+U,J=....coS.2^..}..8.''S.....h...6].C5.v.Y........}....y/..\.C....c..U..!\.uQ..jY...#4.0.D.....r..5X.zd.&\V.0P..K...V......}.-.V...a^#.,.B.KN.?...[{.......S..(.....5...~.lGj.../5.1.....1...Nd#\pH..\......}.e.?...\.......}..a..\QR......$.E02.u.u7..o .x...........B....G...x. ....V..Yt....eB.7.R...@5Z..j....O......`.A......?.Q..a....<.T..NM........m..zZ+xj....Ih\%..}+D..6f43..y.\-..sw....O.@...kC...9.3Iz...T..../.k8<...gZT9=R...].(..tV....Y....1n.......}cf#..=,.^...&...C.\.....,....}.q.O.x..Q...d...=*.g ...r..;i....L.W......DM.6.1.....#?>..Ty.."...!..Go..nE.#..p..".=4..|p.*m6x.kLSQF.}3..cR..Y.h..;+e.tk......*K....L..~.BF.........q..{.,..a5.Z..POz.".pO...i...k%.X.#...%......H..#e.a....3t0K.....\..R+.M.....`.c.eo......+#....h.,J5............._....<..(.c..K........S.M...h...{w.(..;.....Z-...9.qE.."(..z]M-.w...A...Wa[..=.|X.6.....|.Kz?.. v..J.}\Lwm;
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2228
                                      Entropy (8bit):7.431219926538477
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3BDE21814CB749F8608467590A077520
                                      SHA1:51824C97C78AF02B8A8719EB104D82777D45E497
                                      SHA-256:30BF73C221705352F90A284BC546E43DBE422D0761649C9F0A84CBB91F6D7526
                                      SHA-512:2EBD2551296DD33D18A35EE789A78695A3DF04B851D9E3DF7D56C54F5832FA74FA86CD835A7B027B640BCC0B06A44B117F75272EC5AEF5E1556552F6EEBDEE89
                                      Malicious:false
                                      Preview:5.pn....[...U.5.....@.:?.A....{.....Z(-.q$,... r......a&....j.G".g&.TQ.g.....)$..M...1.Nm.(........9.....]m.........q#..D.|.&.7....'y.;.i(...I..J.a@.....?H.#PT.n.8Mj1..@....K.k.H.......63../.g....I..!....-.........5.....7D....X!...p.8h..cP_.,.......A..hjI0..*$.. *GG..$Uki.27..>L*&..Qp|[.y.....D...U...Z.i.n.:J.!.._.L:T............/..|.)...M.].F.U8.VR...A5gi&JX....w.....u...... ......--.=...Z.....Mv.p..".....M....._kY.}.......x.....@O..(.......".......0...5..PG.../a..^kw......O..n..o..2{yI...9..d{.t..;..<...*pI...He$.w1.4...Z..LL.."K...E...>..G.7\i..r.w]g.p....n.u...h....z.8..)#....m|..s.. C2.$...b..v.5.B.......y/H..r.VB.%r}.!-bp...t\?@!.......4F_....b.`q..=..D.p.........82..|.n87..z.=..;[..5.S~gfo...Q...Co7q'#...r...V.z...c.._..<.X.T1.K..\..3.....2t.{..49...\-x...J..0.~..zLi!...V..7I.Rja..4..... )]yr....6K..... ..4....4R7...;.."...$I...g. .}7.2..^..92.!D5.xIK.....u(.....[..B.|8...-$.._.+..#.uf.|}.e...M$.U.0.6}7A.......)...5.U0....$.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2686
                                      Entropy (8bit):7.577042066319903
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DD7116E4710D2BF51A75443EF93861BA
                                      SHA1:6846774EDFD3EB98E8BD5706B6FFF048DF1DF8FC
                                      SHA-256:187DD27D6FBB17A469037A84C808372ED6275BB0BEFCB99518F610528FEB0792
                                      SHA-512:F4AA5FAAE3FFBE426BCBC70B16CB5472178FB98B25DB28BA7482467CA23B0E87E437A5FAF52C384E9EBFCC4D05286F281805B9FF242278EC910B6B0131EE0AED
                                      Malicious:false
                                      Preview:.Q..6+...kw...XJa.fkYK>a...2.|.......UG.%...~-..K..jM.}_.&.............r...I.....f..X..f{.S..c...Y.v$?".8~.a~.@v.Bi.+.=......A.E7x...itRx..V......OBkL5.5......$.../.G&.a.B.....ac..t.......]...!.-.....]Q.Z.M..r..R..N~y4.C}..<$........'...5.gvR"[.....!tE2....~.....<_....p.p....1.,A.y..r\......*8'.H.....h..t=.u..r...p,.%)D....^..12jU.a:.....'`.6NZ@|.....N..l.@J.....2K.5.$C@A..w....NV..6,. .S..>.`../.....@j.+...)..........1mSi.~.."...?.....3.W.8...*+......;..........x.Vj4.%..d..J..2T._W...D..u.g..-..E...%.6.`.>.=?'.D`.}...g.>T....".@.9I.4S..E].=.y...^..:,w..&).G.u.(.S...C..\.2.@.CGNi..3P.u.....C.ZU5.$..]...N...&..C.f.;...&.]Y.M*...0b.../...:..O..}..U...v........qN..s...T,..+...c...L.%n.^....1....(..q0..D.L..?.6.\..*aO;jy...'.F..5...."Y.^[.7...Va-.&..@.(.....IU3.p.J4x.`c.h.3Z.K....k).t.D.gNy..b...Ab...v...M.q.X1.gf..8.W.{O.b.Y.px..........C....n.;c....~.[J.........y..:..,........v*...r].t..%G....4v.......3...8}.f..... ._...S6...X\.k..~(.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2356
                                      Entropy (8bit):7.4934090639059425
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9F727605C8504F4B8C42EE8ECFDF5ABE
                                      SHA1:5501E17974BEA48E940B3BD475191B18AA4DF98E
                                      SHA-256:6CFA25BCF2E4F77D8FA36A9AAFBC2AA7830E9A884DF0741BD64CD9CB20AB424F
                                      SHA-512:9D2CA0378E99D4C1B11C1055313C63AD1EEDF9DE720CC1B4A405625E5A69796E5264FF5C32154FA8F67764F28390FE3D828A5D5A91C5ED8C121E8D6DF15D8F07
                                      Malicious:false
                                      Preview:$.....e........FZ.^.........=.4,...0...!.S........z..Y.'....'...C9y~]w...3.....*...a....]x......uU...7Z.....*[cr@q.,.v....F.Z....#b.`......U..>I..5u.;>....y`.....\.b.E....{N..dq../..x@.,'.w..%.G.....D.p6.@L.->.7V. E..P.......QJ4....:....X.2.8..9..-...3'/..^7M.C#....$,..T.n52.I........NP..s4...r'\.".a{.+.K..*...x....r..S.$}4.......(53R'..\.....?v.N2.. a.?.`.e...WtAo...: .!..;<....uB......n9";W..9.......Et[J..WRz...[.B..x...^.s~s...4J.....p~T..}.N...M)i....h..6..ai.......a....5.6.......F...a...H..7.N{m.P..l.PzB....E&..uW.sKnAD....'.i.........f..7........(..{B...y.$,...Q....G.%...#..ru........nc.v.\...w...L[......w:.....lLW.. .........@<8...yM5N..q],.."...=...7m-M........fB...N..SGb4..k.]~...U.BL..\...u0|..#.....~ 8V....}....Lu.....5.H..^V#....'I......j..#[..F0a.P\-).h.z|^.i..hC...}.... .a.`.9..""..\.J'..A....9GA.F......V6o...(.....{Jd..~..a.2..4).....6..oU\..=.p..,..[P......v..,I...e.ul@pc.P..;...5......cC....E.7I.Q.XvzM........l.yRD..v.9.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2224
                                      Entropy (8bit):7.448781568945156
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:03F9D251B65B3E2B57436708043C07A8
                                      SHA1:38AD6BB87E4DB501D3410D277E082275240F37F8
                                      SHA-256:579343C7273733457DE325333F5ADED0FBE3D09B8B97F0F696EE8AE2FC329EEE
                                      SHA-512:502119EBDE90C35C153B034D401AE264E6117A1480BC162FBD1C47E0BBEC03128B033E3612813D1335FE0AAF12C0CDA7C4D98BC9A71AEE462A853BE8BCB45187
                                      Malicious:false
                                      Preview:.....fc.............p..l..?lw..:.1._......DY.........s.....s.w".(Ya[.#;...2...Nj......&.Zh..p.?..^..V.I1.p..m....N.M ....5.5.._.....QO..."....}t\.....X@.T.u..0.A...W..s(X.......'].....U.o.I.U#U.......e./.6.~.~..j.K....|...E.....T...... .H.l.9\...nD..O..k.'...t..m.c,'K...Rn.G...r.bP.z;89...G#h(M3...x........Sk.D...M....R..C..3.yI!4..@i.~.$..3...K-Ua"._.`..[w...{. ?.QA>......l.K)........Nw...U~1...f./l6vx...-...Uf....+.00j......Eaw{...{......"u.(L.....j.....e.J{x..4...b9.Lb3..&.!%/j$_W...:&t%..|(.r..p}..?...ne...PB']=.l.\...Ll...Y...%.m..k.{../.Ho...C.....Dd..1....x.....c..A...>)W-..P5P.<.J...f..P!..I7/BU..S.mXs....N .~A..f..}./i^..x0..?6...*..bJ...$FZ.:..8dI.~.$qL2$.....U..'.W.=..../....{........s4..B.[..D.1.w.@.L.T..[..._L..{..`+X^.6..N.\7.....sl7......Xh$..j".v.{....`/...Kv.....7.*N....G..._c...A.$HA.+.:..~AJy+?L.z.0.'....b.%D@........n..2.'..n...8..`.k..W....x......Y.._.....w..}..g...e.....!yr4'7.c<U..9.D...%..Q..Z...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2367
                                      Entropy (8bit):7.490003415720274
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:64D36EE3A18AC1DDE9AB138B8EC758AA
                                      SHA1:57E3265F0E0A03554C81AF858A9C9470069A128F
                                      SHA-256:8D3B2D9E3F56B4F00F606AFABCF29D9E130884A9B4A51F007394E926DB7766CE
                                      SHA-512:025C49116C7CE8591C2168342CB16448878A1B3859D14B12822F88C25E7F2B8050AE96A6D7ED1838D666E2552827A1D618DF2683E371BF9A08A8E9079F61A03E
                                      Malicious:false
                                      Preview:.2r. .OXw> .}:....U...y.kF..Gv6...:/:.S.GL..z.Q...^....&..d%...C.u...p.....V..Lv....}..?.....&l..%.....-u..AG.|?......jz..&.=_0vG....efJ.]B..m...2'....iX........r.."t)a.K...(,..B.bKw.].t{...rHf."F*D*.....u..o-n.c.....:.4.n!..;.N...4L(94mn....t...".H......R,..H...R5.Lo.pl[..L..a..7oS..FY.'].%.E4.W.u..N.U.Q.^...w*4.:..`.(.U.t.G.5.x.....*f.r}`.+...O....Fm;>}...~Y..3.../..:...a.|.M%.Oh..4.|.......*u.~...L......h..%...*.+...T7.d.j..1D.?.!..:.....<.T\m.jE.&.0..d.f.8.....&g5BW.1.%.................#..4.5...RV...o.....;A{SbU"q.H..E..r..Y....{|......d...o..3......XI...........(pR .2{.ZW;...W..\= >...Pz.......U{.&m-..JP...,....U.S..#Hm..&z.......4..<..f..Hv.+.z.....Q;>..}....u....:c0C.=.C...w.....)...MHz.Z.......5.:II..s..K7..1....c..7wF<.8..3...;......y......s..E..X.>...06..3...j..*.Q.8....eHo.V..z.....s..O...Vm+yL.)..K...|..I.W7.f..g.|=i..h\..?..f..-.E.n.......Hi.IVn>r...Nb..F7...~b....D.(..h.Ct.t..:....J........8.^...q]...De.OA.h.P7.'....'|.Q....k...W.MPOc
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3373
                                      Entropy (8bit):7.683699169862402
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2748BCCBF820429F6BD650629F61A49E
                                      SHA1:7C676FE2F1A9FCFC13D5E9EB5F6C67792C4B2137
                                      SHA-256:B8493A815F2EC939734204069CB4DB07E2DEA63BC06B10D39FE73EECD0878AC6
                                      SHA-512:836E4A98D38980DAFF038ACBF3B6C8DC252BF6DB95763D45F05F9E5E2B1D9419961766EA2CD617807408D4FEA39A638AD0DD4C9ADB585A6752749D4F9B582DFC
                                      Malicious:false
                                      Preview:m.P../.....x.)....Lw....(.h....I..N..DT.;'...Fd...*.[E..*@...?.i..E{N..}...Es...... \..=.d..f.U}m.i(.~..].(.rW..z..0..5n0..N.q:....`.?.4i.ia...%...{.v...WX...%k..;`..25..%...qDA:V2U.......F^xB.....kML[*,....'.zM.....#...3....qL.4.;8vg.I..11.,.......63..{.|...j..Y.?.3..9..FPx....`.'....x.n..?#.W.6-D-.b7..t..H....j.@....D.....d.gs....'R...../.kX&..<..h....X......^..M.L..B..S*..P.......Y.Bs.K6..V'Ic...\.[.i..t...L..{.....yVs....C~H)..g.....F.......!.U.{h.I..R..5P..8`m..5... .._c...)Z.It.."i0U..g..NG.2h&:....x(.r@....b. >..6..Yg..............4.H)G..|3A.i.m..rW.......(...bS......lo.....[..a.\o\f.{...g.c.g&..*y....K.`....9...Q..-..r*...Sv.6/..._.xp.7....6[a/....S..m.B.)X......}e<y..$...".%n..|.1DQ%......iQ.g`..^.F.....G.|...x.AJ..>).uU2......J....H...$h\..?.;(....V$.w....*..zBh5..[....I..k..~...=......c.".....,....\...}..v..((....Z..J\2.b!5t..e.P..I...s...l....w.YG....d.p.E..$.4.b.....<...F.`y[X.:....Q...*..$..Qx..z.X.k.j....s.f..%
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2306
                                      Entropy (8bit):7.481452486222649
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C7DF2A146D17FD82CB47AA752AF501A8
                                      SHA1:D0863A6FB785380C1EE96E63D5FA80CBF6AE24C0
                                      SHA-256:1E51EAE795F49F830B0AAF51B8C4751F83B25CD10FEA3A1579AB98AD80C8AC4D
                                      SHA-512:565BE232710C014E3AA41AE100784554FC971428026861896D7EC769D781A74489D9D39B8F2EE542C07BF6AD4BC855521EA2E1B7689058F490629403F68C56CA
                                      Malicious:false
                                      Preview:o.Z=....X[VDr."......K<F"..i.QM...e=)..;..A.z.Dz.*..p._...L...o..V.uU.:....5.R.$.s...........$B....o.38j....[]{ph.x.....9.5..J....f...c.oKD'.....Y.I..".m..?....`+....U{.-.eJM|Ic. .n....*..v.^.~.*%......P......[eMlk....b.g.n.36...G'.......=s-..u....<.9..y..mWbz`...}..U.v..<..........V.s7:9..|f.i~a4PT....m+.'.Br.......~A.`.n%...c.V..G6C....D;Q.T.........+.....>.A...cG_.S.. ..H#..T..N.....O.$.<g;....k...A....8.b.........gf._'9..t...3R.F.a@....C&.ag..4..w.......W...Rn...q7...qa..=..!.....}..Ad\...B.S..r..>i.m..j...6...R;eL|...D........Kn..$.!......qc..3.$."...K[.bB....\4..r.V...#.F...e....Gf7^..x..$!........)~$.v..f..uK........U ,'A.L.o.vs.1..:.....q.3..-5.....^G.Xw...tSL..T...d<...,.)".....V w......*.e......j.....a...J.\....0.wa.H......~.Z.y._.R.8N...fp..d....2U.c3....~.JS.4.qC..9i..R..O.}w*_..#u..=.....o..F.....F.Qv+.......d..p..l..s.....l.v.n.B.xJ#./.......].We=...`...2B.Wy..Z.;!.-..n.V]m.$...4Z;.....aH.l.\..Z.$............(/..E
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2572
                                      Entropy (8bit):7.5465208943941535
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:18FEABBE836ACA8016AE348FFE558002
                                      SHA1:926B408A7268A27BDC662A20E6C29F6A92E42D14
                                      SHA-256:9FABD8FB195F979B96D604723BE50741DD3E3C9DDF903566CD27DC8A785E3EF0
                                      SHA-512:8FEEFE8B738A7EC70439A0432EC99D9ECB647EE692DC341A4E9F86D49DF999CFA90098A19DCA89361035D77F2574A5797C19C302BDE98FE749A6CE07DBBA3EA5
                                      Malicious:false
                                      Preview:.?Y...RT%....`..A...+G.. ..6..s....$%.4..}i/.+..l@.E..V...t.6.-..v..O...A>....b;..L...-v[%..p..~O*.......W...._.9."j_...F..Z.N....c..../h.k..m.?......9...V..kH.u.S}....V.+.pu.E....c.D+=V$Y........?_.n2f.f.i.8...3...Lbq}..q.y.. ...B.13..X...!.>J.....3.....-.X.......m..f..NE..].,....#........#D..O..W.(..%... t........R.7....QFZI......2~.....'(R........}J.'...2...y>....P.."....j.k,..$....L.E8.e.."._r.s.cL.....l...^mT..@I6}..l.0wP..5BR.....,N.G.>...$H.|......;.*.:.A....JuX.k..........E.P2..?.o....5....[..N..'.eG....w..zc.....2^..S.i.........<.9.Q..]x.]..q.....E.......>.E.....zjoQ2?_.....~...7....3...+i.C.w'eN.....2..A.+.W.....2.K..VQ.9...f....J.;......JeH.."~.>......4.5;.\O.......x..o...xGd.S..B^....i/."....>..BO.......6..M....H.......[Z.&n......8..{F..@.S.....o./pO.*B.F.a..6.......r.9.v......Mi5..v.y...%i.p.H......I.&......Gce."..1[...`.J!m.a.}...-......:..:.9..Rr..|.[.t.....iq..y&..%......u.|..7l.1..B...wb.}.X.....G......R..s..(....P...s
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2471
                                      Entropy (8bit):7.513968366453832
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:464DF91601C1F99CF5206EA632853CBA
                                      SHA1:30F604C0EABDFE2B1B5089451CDA99C92CF7AD77
                                      SHA-256:3C5DDEB185C3549B410E5B68DC395610FA116C9E637D9BA29EB7D8FA4DED1957
                                      SHA-512:D57C9B0DC7D50224F2B1322BB8F251D0A8FB067D6514DA52B6E3B688E906AF52871FD861EECBA0862E349305D78522606261532583FB49AFCC120EBC41473DE0
                                      Malicious:false
                                      Preview:.)......J....8...l\S[......{.f.a"D..ra...w...".|A....:#;.l....nV..........^..bGE..O.Q.u.K~.L......]R -N`K...X6.d.)i.3....6Y.%P......Y.'.....e...'.Z..>....V$.4M.^...zIn...U.>..=TR:.....}X.5~.g.e.Zv*...^....]U...#....K7..d...D.&........N{$.S.,W.X...6.. .....f.3...........*.C_..,..D..?... ..1 ...w...O.l..Y.X..._...w.V...ATt-..m..,vBy}.CD.8......x.95Wwhq..........6}..l...c.O....R..!.O..Y....`...._KoMM.~H.P..Z...DgMi....'.z.._.V../.e.KhF!...O.e......BE....y.....P....L..X..AL.....5....Rf.`...TE.}b;k..(#.....C3*..h..Fj.......6.. ...ScU.g.qG\...Y'!.O.;.[..>...e6.4(.%...P];Z.........c.....Oxt.....P.Cj......C...[.$..._*..a.'...i-..~.........8..p..~.).e.e..Y.z.........c88.w...1."JD......g.i^9.EXf.H{{..:..t(..}"Z..I.%(....5.......9._........o+.F.?@s...D.r..f..P=...F....K....t.+..v.#....\[S...p*{et.J.$.OM..SC..$h...x......#....D..`.O..R.M..^..t...p...V..CL......Z.T|......./R..d.P....`..........6..qU.D.....x..f....*....&Pj9<9..@- T..(...kS.N..H5...)M......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2349
                                      Entropy (8bit):7.477646099200032
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:FE210BDC7B8AD8966E72235CDCB87B9B
                                      SHA1:62572730DE479A53158034FC5277B76BD6ED111A
                                      SHA-256:7057E20D5EC4BB00BE44D56EF354970BF93D345E3FB284EC2DC5959EFE7819F5
                                      SHA-512:602BE9435F71B3D62CFEBB85D9CF10F4C6EA13E3EB2D6CC62ABA03F76ED3C331EE5E7F6EC9326483944D9C61608D5DE086F1E6BF81F363627E550FEF009141DB
                                      Malicious:false
                                      Preview:......II....:P.Tpz......Z.......Q...5ghq.@~G5.5...\.'.............F....,.F..q2....O...,..C@w'..O8.......3....L.n...tp...<!.X......r.JQ......R/..R.2.w^r@-..\.&.....U.)..<......!..-v<8.....O.D..!KF....T. uc..4/L{...vU..7/.Wx....F.z...F'7.N<...a......x9...]..Cb.$..p*.?.4.....dE.EH...cI.}.dqg...N.T6.......Md....k...Luf...!.....M-.FY.Vi?..igI2.GIS.7..dA.x....*...!..dh^.Z+t.X..'..lO...BTX.t.*...B..].R[.S.....:nY..f..n.m.....X2..rm..s...H..O#...-..e..x...;.1.C.6..@.NY.28.D@.uI.....E..ib6Dh..x0IhSv]....R.i{,..7...3W.= ..7..<.S.M...|.v8..la...~.M!.w..p.G..i(.z.-.Jn(.......9...Th.....[;.IM*H.s>t.<?...RY%?q.....E#.:.....?.q?..&...5.:C....gW..C>F<V..yw..e#8;.<..,@.....}]....qg&S.......?'.....e...rp.:.U....z."f7.}.?.R:O.'OE.h...$.~.c...(..!...y#GRI/LG......Ul....W.!.|.....W=...7u.`.....h.3..f..V.O...C...u...@.4..w4." .e.....iYD...hz./ea.....a,q..@.FL.;..U..GA.....T.-P...R...x.h.d.-.W...<M..{.^D1..+..|..F..... .....*.!...};.Q..&K..F.}..F. .....S.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2360
                                      Entropy (8bit):7.482193509538077
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:ED17B2C55C4A1E8B3903478F2C24648F
                                      SHA1:9F1F4386A8229E50A6AE207093D401940FD0D88B
                                      SHA-256:77E0B8CAA387C0156BA5A5A6D72269003EB01E39F1A675F2E135FAF7DB817992
                                      SHA-512:ABDE8E1FF7934340B9DA5E7E268EBD0F32D5241BFB0D9F6BF44D897548EC9BCFB79A890E53F6AF75FDDD304FE26FFB3061E8FB3E9F456C5F69C3443DBBE605B0
                                      Malicious:false
                                      Preview:..E.3..oo..W..>v.n+*.0.;#..3..s.;..R.(......R....K...5...=F...t...@..U..[...A..%...o.x]Wc.Y.'bd.a.5........tk....4!.._.n..-.P.3......>..$`..h.~..9....g...m[..nI%6.l.l....Ik..Z.-.(Z...9.D..'..{..=..;X.-VK.w.=.X....w....).....Z. ...,m.&w.;.....^..........GT....S)..X..=...d.s..H&n95='D..<}.>.r....C.}.....2.:1...n..y...U........$..p......+.a*.#....RF$......?..%.0s.Zi..$.b..N.c. .H{..f...z..Y.<.....4w..%.m..g..H-D._.hp.8 ..:z`... ~....%.PJC..$.=....w.[..X....>.:y...1.V.u.....NZ.%.&..z$....8...D........]|.Q.C........3P......7..$h.y...j.t..x.t.:b...........0.4Ww|.1._.H`I........8....<..!.6.]/...@;.#G../w.]3..:D.@f1...X7]....jz..C.|...gn..i,..........Q..V.~..4.m>e.v..@k.o.x..j..../.ks...Y..x...2Qj.....C..Z....}..K..a.\...Z....|.... .....D.s..v".<....D..>k.OIJ0$/.......t...aYz-........M.i=.G.O(.2\..M...j.......g q.k.1.....S).1..}GQ..3.....P<.....1. ....S..7+.v..~Z.jFN.]..nO... 0...W............:/.....F.....<....E.,.....h....;|R.{...D...T.gO..eo
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2382
                                      Entropy (8bit):7.496056148106352
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CECB8212F2B1C15AE1CECFD7335071B3
                                      SHA1:19B2C8AFD1E68A1FE8286E6DBAFE67A00D51C2CD
                                      SHA-256:32744369C14CFEC52B672175416934D4EFC33B1F6988D9D63D210E91105DC573
                                      SHA-512:161E5F18E401BEE081D5EF7B9B5354EB1A540E6470E0D942A9B0DCC635029F05650C462BF925AC7F8862C59042C21CC22B89D8068B9CA62092EDC42892A9DBE4
                                      Malicious:false
                                      Preview:h..A...^..$6..OU.x..`#. ....QO.Y.A.m.x%.x..........B.G.<..'..f.!..G....M.9..V...J...I...@).K...c.0.....aw.QS.j..yj......E6.z%..2.....h8QIN....-.:r....9G..#...V.`..".Ig.?.~..c......N..#a.{np ....T.!..r...N..yP..^..{g5...Je.........gZ.r.ECw..#.....i9`.?z^}.T...<}d...0L.&.NlU.`${D...j..M.?..MV.V......W..K.#g.u...1x/......{..y.AI..-....$.=b.?...Jl....\p.W0,...%...K...G../NE7.g.. ..c.P*..{..._..._.mh..<..=d>.....-..h..8[.....j.......1E...j..|i...{...Y..'h(......Se..Y..]4p..,h.s-.....^>.#.....Y......ii.0h..Y..7..H.,#..D..+l.7.(.t.......h..,V.1....n....-..3.F.:G.'.R.h....../(X.n,.$g.B.q.f.5.......O..M.bfzAB.4.'....+.JR<-..{.O..K.^.....m.i..yI.Y.`..b......K..c..Rk......}M.5..).P.5=...WpkY..1\...7...6!.."?.u|O......M.i.{..?._.........im$....}....|C..e).^NS.....r..2........Q.1H...@<i{..nU.a{.P.l......2...}s&n.).1.v..HJ..T..;...Y.e.....D P..X.v.Qb..e.^.c...5.i.lz@.V..}.%......{."..Z.X..L..H...5..6.S..>.zJ../fZTNWjtu............A..<...`...u.x xCs...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2247
                                      Entropy (8bit):7.439344740281499
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E28F2370854C4D981C583BCABC1DA8EC
                                      SHA1:1039A8408997D6D94799B06DD8A2B68AB628D972
                                      SHA-256:DA2E012F6C6AC5F6D39A19F1238C1264A328641EB69AD353EF3377D31E6A54A0
                                      SHA-512:E5C6FA37A08CF93DF35BB7353231DE4CDE41BD92C4DB5400EFA6E3463D40FCAD4A3E6528F8190020E90580AFF5414029C6AE08F25A499DD22C7A56F876D86D31
                                      Malicious:false
                                      Preview:.mf'...{IS.(>$..J.6..Y.#.Ia...t..?....\[......hh..M9....r....|r...E...<X[Z..f!.....C..,.q...,4....D6p7vRGt.+...J.PC......!..<@%h.....L.l..YU...u....7*...# ..1..-Sk..Q1!.t..PO'....-....W.C.k.)G...Jo.....vm.`.E%..C".q....:...o..8k..E..)..|{.(.~..F.dk.p=.w2....tH.!..}.3..!.GY..../..........X\}....kK..+&.0iv#%...U.'.#X.b...6....Y.k.Qr...5|.I..l..a".A.+... ,k.yc.?.<1.*..$.....@.L.$.....h...ZO.9..S.B....N$..G.r.j}.....'.....$........`...8...a...:...P.R8C..M.......E.`..ZJ.0..<b....g.=2.....[f^.q..$.u.]..X..?#.;|.$.Y.p...M...p..(.<.^.,co.s{...M....=.s..m.Wp..',.fUT.....~IO...,;..l}.$...t.|.`'.&.'...,..[_..ee.T.|./P3n.......5..<..e*O\.......s<.Y6<.:.)......;:..>.7.........X..|.9.k.D8_....-...j..M.O.i..%.q..'$.....o...).y;y- ..U.H......$.4....G.W.f.............n...........4x.cY.r.......w..O.%...SOV.sZ.C.\._.lI>.(.~...-`=.^.V.%.7wC..7N..3gZ.....l.W(e.Z.R.'"[...L.>..."K.Fi..c..G=&A.}'..EX..K....,?..a/.....O......\>]...2q?.........#..2..T.....f....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2566
                                      Entropy (8bit):7.54169624555555
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5645175B461194B94C707ED30A53C618
                                      SHA1:0819F1EA95031976826785E159D1B3B2C569D1F5
                                      SHA-256:50D398A14D491D458841EB3A21322B7CA04C9887278ACE71220020F721791B6C
                                      SHA-512:70B8DDF75CCF7AB5E187CED26EE6430E8DC760B07598EF4FCEC9775C9C06A42621C6BF6C426B1C33F78A2F825F74AD6092B2361E4DCD53070686A8CFB77B1210
                                      Malicious:false
                                      Preview:..!a.^....r.~f._ 2\.sy..uz...`TH-...h.84s..ZF..xI.w...../M`.r..e>i,..x.sK.....b.NE.ET.%..Wpv..{#2..V.D.r.o.F.hy....HJ%2<.4!..m-r.X....l.Y%..+..*KL...D...;.$.A..........\).L....1..m..l...V.%*4$D... ..>..G..O.......>..b.f....[..Q...9..d...K.8k%.....EC.~........)e..Y;.z.....G7....SB7...N<}m..u.+Z..^.......H..$$...Kf.u.<...v.P.u..oZ...j@....u.f.]88...b.%...jgIp.....z..'....&|88"f...P"]...v.......-..3.^..o..J)....9.[.y./J..R.`...^.&.b;\,..6..*...>..s....1)2. )....Oa.l2q.0...Yn.#!....^K...].-\..p..0..`G...i<I..o.ua......x.+....Z:Rzh.G.....u(..A`2..K4..^.H.}ZL...o..........K..w.5....X..).N.t.{...d..+s#...|.ue.A..62....S.0.......I..*u`.....*..}.bp..e..!.....:..c.....-.E..cz...2.6..CF>...j..F.3.'m[v.bw...e.....0..a.....K.....Ve.olWk..^..9.2..1=..Sy......,.Z6o.U../........\...M8.h........X.ni.G....7NY...~..ZD.e..J....o.z.....N..0...~F'.A.b..f.u..T..VL-w6.. ..*.b....o.z.8....(.l....]....H...b.C..%...(..d....|..#s.p..Pm.r.^......P...#.|m....p.+.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3524
                                      Entropy (8bit):7.699559066013593
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:18A0F303F71E66B1B267D2CB01A23584
                                      SHA1:038546E5631937A5D41DABE3F5E8AB903C6447AC
                                      SHA-256:76C3C3C79FE02218BF1AA0DCFF481E500FF5DA23CE2BCCED5BCC4CC7A4457BB0
                                      SHA-512:65DBC1D725966A5C08B79B556C32B483C225BE3A14A4BE2A09AAB091ED78AF66843476B6FB2C7F7A5DF2A6418E8E576F308760E7B1BBDB9129F306AE01DA3FB6
                                      Malicious:false
                                      Preview:D..V.K......s.6l.....\$.}..,...s....[.8.......33q....$..)dB<.Ku..3.:EP."[X.".k....7..^...d.......`.R...Xi..,..cWB.g*n..-.J8....4t...W..l......-k$..1S<...@0....//C..F.S..[...w...;8K.[kP../C......F.q8....fg.F.4...i...D..}&....\.^d3.t.v....u..|8.q........O.M...y.QuU..5".A.)..H;O/.Z3N.L...i.qc...}..P*.^....U.I......`*g.4..L}.o..{.........l....Z..wu..^..........s..N.;..".EF.O6...u[(_..dl.......9..G...........D/r..c.$O.2R._Y`..K#._mn-}.f...Xn..,...Gj.0To..O.z....0Z...U..`kjcI....[S....=..._E..S\..zJ.l.W..@._.Z..{.w.v,....D_.(..,.....<..r..m..`.@..Ex.Z..il..8m.).ZO..D.Kx..K[.n$.Z.......Y.a.....s.e.....x...a@...8Z...w..tF.R..._#.o...)#...P_.....0,;........Q../...l. ...5 Rw .........\...._...-um.i.FD%M..0H.G..T[.....$...a_<Kucd.... ,.s......&G.[.d..Y.6h....~..4.......!.}...|.M.EM......\...r.....yz.@;P..*....J.p.5@#.+Te.........1...$.C ......<...2....YF.d.!.K.....@......\...pv..?..\^O.;.....>.-.7X.c..$\./{..xpka...l.../q..K.....C....*
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2987
                                      Entropy (8bit):7.632554487711885
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:35E762F687AD6DB7B4E84A72B9F98AFD
                                      SHA1:DA49DEEC7F11B5E84AACDC6DE102D7936FB58D33
                                      SHA-256:356A52BBE3F32E5CA89680E74AED88FDF3850A5282590821FB5B576451915D95
                                      SHA-512:5025CCF0B3AE996244FACAD83970EF5705FA91AFC93D7F70F30F915A51F088439865BC28A952D15FE977C7F2DA786E5DB646B0F54D4223B05B3742188E9FDE77
                                      Malicious:false
                                      Preview:.y.P.s..Y...$w5%nx4^'.-*(..R..m.*\V./..V.c...%3=........#}R.....O..CnZl.....I)......|...-/..............x..Y.K...;.9....PH...?.^.^.d.._....f%...w.'...YAr.KSC..!..j6_T..T.96C.T..v ..52.........v..#(....y.3dM..A.g.v\.TgTh1...3W.K...s.4.t....._[.|..wnDa?...t.'7...\\w..:...".....j...,m.#..T.6.....{...yO.#9...a.[.<x...WA.6.4I:u.4.Lk.Em..........I.rq.......#.p....7tlGb.\..g.jc........N..C...\. ..U.......%..o2.d....F._...X.ns;p"v.L`...7.H7Mw.."yM..y.......,0..8....+h.ND...]...1..X...9.....j.{K&....Z...i.D..y}#..i.*..WE..._,=...K...b ..~.:.8..V........"n.mE.Q..... ..0n.U....R.....M.K.}..t.....i[...n.>....T..}.....w.I.....\..R....BR0.+........Bp..."q.......N... ..7h.&.a..]_i.U<.d.......*....=...!gM...1...%kC../. ....cgS.a.\W...R.Si.;j.nL.4=r.".H/_..P0.........V... ..?...V.../'\.U...1(.......[..:...2....:'..h...,.....fkF8".n.. V%k:.F..w....g.V..-.aEY.Z..@.|L...=z.5...pj.S0=.zFM..p...?.hN..O..........1..!.0.?...\.=.<.d.....a...!i........[.>.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2243
                                      Entropy (8bit):7.4487999681600225
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2F84469FA9EC021AF1913C85B70C2A55
                                      SHA1:250B42DC939E911E6AE3F98E93ED4C6D57A5EC32
                                      SHA-256:1208F7F6976C7BB8771639AFC8109E1D8E40BC02D2D6F4FC8778860FCD837253
                                      SHA-512:85E70F4CEB1E475AC7F153DDD545D91EAD880555806A8E5D6EAA7FDC0AC9CD904B685CEAAA4B19B2E5C8BB584A2D098EABA5CA36E8645AA598133C74F10580F8
                                      Malicious:false
                                      Preview:...N-.B..h-...^......F.r.j...z`.-.-.......!.0..zz5.&98...J.{...D.......L.0#.lJf.q...B\.@.L.....z.3....t.A....w....%/.>....D.........._....Dr..2.*`S..........ZW.UJ..$n....f..5..i4....F.l....H._X.$;...|h#..%...3...G ;.`@..5.hpTk...u,.)..U.3..a.._.[r*.;j...d.K8^......zw x.e^Y#>..F.<|+R......!.\'k..F&.......(1...7..m`.I...?..P...x.y.UN...._(...^..f$....1.p..=<N...D..-.~.....}j...|..i.....0..@E.....Y.#.#_.qU.^.=ER.j./._.?.$B1dx..)...L......+.NyM.|F.4..6.....Z...s...(..u...|m..wY..&L....J.d....... ...M.7.....B.T)]....4..?....N...-^.jK:.P.;UB0....Op..a...6N.pAn.3....G...M..o......^n.i(..b...)c.j...L.~-w.z..y|.x.B.3<..t......|<.4..Aa......(.d.)Q..8;..Ta....|..M...74+....0.....=..C.?\C\.}.....u.....Q..5...l..>.p.,...6...H...6....p...o{Zg.;...kz..YT..1\0....?...!..t&"..|)Ze;Dl...*...........Y5k....g0.j..(..%Ez.pwH..W=>C.}...P...I`-o`..L....^..e..}.&..T...*..=l.k...X .c{I.(..~<...I.P~..1D2..J.r.....|...9~l.....}."...........E._...v-...&{.p....&_..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2363
                                      Entropy (8bit):7.481900854308164
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3D6885E6A37D625C105E226039A89003
                                      SHA1:E5FC62E4F68B0E5825788E5705E8EDA2D2B11041
                                      SHA-256:73A4D2BA2955793BA36F2C58A3F238F81251518CAE87EEC28274DD37C0550020
                                      SHA-512:23D1D3F56A3DF56A1D2C749F362C174BD7088B0791CEECC2515EE145E9598D3B8DEC039FEFC095B2DE60FF509AB8A1AF735480D8B98AC7CADBAFA4A91DC9479A
                                      Malicious:false
                                      Preview:....]...'\6....`cz.fq..=..&.D...Y...\}...Q.....@m..,....c*~.\!:#....DQ..R.b..e.!e....7...e.{n....+...(.K.....?.>.._.2..?..U..2..........._..h.......... ..sp....#.Ba...I6k(.^.....(.i..KC.:..b}..J...@.O..k...?..b...p...y.,.....H.J5.^..G...V+E....Hi.}....k......+....{Ns.......~..F..~z.W..d.@.....WN)..o..3w>.?.f...B,.6..W%e.-..U...s..(Q&.=.f#......`......D..J......q;P...o.Y4<z....4.....|..@_.v.uJs...}.g....Mn.........\s..|r.@...9...J#6.iE..;.zw..o. ....)q:D.4D.'..\..%.x...2...S..$A^.+zXx...oT..3.*.7{#..%.VR..DH...C......<.&..9.1.........l...YF.......H.^H.-o.`^....lN[.b.a....O..4OD........N0.4.A...-+....R..#..to.|fQ;..mH.n..v.C.M......w..i.C..v...a2.......&v.)IL....Q..5..'G\f..?P\..W[g.B..3.....m.........".OG|...:._".`.W........z.#...A.@.X.5..w.X7.4..[.b!.Mz."u..<....L%...$.p..`........F..W*...'(...S:.....n.c&u^....9.<.s.O..g<".....'l.....F0w.F.Ugq......X.....{....eO....Hz...O.~C..^DL .z].+%...o/<l.S...F..qF?..SZ-..Y.3.J<p.."...Jx.....q
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2254
                                      Entropy (8bit):7.4529851507738965
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2C838D3EDBA6A696137151FF1C5670EA
                                      SHA1:7B134CF3016E0B21E421A3A940C7EE161E2D1E69
                                      SHA-256:73E98F858AEA4E3BBE1D3BFF4687D4B6CD3552CCFD4F5EFAEA86C97F16ACFB41
                                      SHA-512:A2B4318971E206F11D49E014F18A95C5DF73D9037B09DB42F74A1891FD034C306EFBA07E723996DED1A99BD765AE64104933AC6A5F92878B8133B1760EB2C339
                                      Malicious:false
                                      Preview:mD....N.9.-....>.E.79U../.Wc.....-..3.5.....]..B.*..f..z..q4..ZX.4.."4X..b\1.PE.....Ze[.sj2.'< ...H..l'0.YY.(.......t........ .. .{..Vv&.8er6..._.qY...O.@K....t~h.<F...3.-..Y..j.._..W./.Y.P>...^.}1....:.\E.#..o...y(H<..@W.hp3..P..^.OAR.u....F#.L.f&UW.w..}.z>....p1....F..f?.........9.C.X.o5.-.{I.4Y+.t...5V...e.[.I....K_.\.wl....XU..u9.....C>V>..O.Fl...[...ZHw.T{.c....Rip....+UE;#!W.L...._.s..N..B .D...C}z.}C.........k....R..._..-1p7q...D.H..,...^./....m..w.P.J...=...% Dn.M....._...0..@.e.JX.4..B.0ro\.......&.iTh.j..B........q.._.@..~M....@...Q./H....a2.1T.N..&....2\.J..a..~.d.P..g;O.;....Y..[.r.D.x.B&y.u...+ii....Qx".}t..U.1M..........w.[$..z>.........>.@.@.D>F..G"...j|.,..V.ws.C....^..'r2..#v...Y............<_.....dX..d...y...5..[.'....sm?...R.{...4..mq.....H......eZ..~...^..-9gq..x.s`.H..+.4..R..y..!....,.,...h...P.T!.O.+...=.a.h..Vw.[......V[VE]l.?..D...WO5.Gf.4L.#..&........nw!:>..@yk........{.`...u..J4M.......R -L...-....t07$.v...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3256
                                      Entropy (8bit):7.662896821617791
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5C3C0B9BD88D92CD14496B5F9AEF8BC1
                                      SHA1:3C18C7F28B82193CD49B0ACFA3F1E606F0FE5B81
                                      SHA-256:955BDEFA6C0167965B0CECF54A0C2F52043116E2399E5CC479E930B2D646B194
                                      SHA-512:194D2E36277F20BA1AAF8287A00601F34D9B3416EE034ABB2F5AEED312CC1CCCFA4A299061FC7BC835CA9714DEB0F31FA4487A1419DF1CC7E33397CF761671FF
                                      Malicious:false
                                      Preview:.-....I#.o.`k3...t.H.[.m......c.>>1......./,.z..Z..\J...!!.J.g}....{Oc...2.p...A6xEY........).N.<.:V......?]i..Y.u.....p..p....5..T.....,...E......u.?".B..:."..3I.g.)J.6...%.Xe..........)Z..k.i..}..kBA......`..e...)..(^.2w...`.Y...,..*......i.v..V...._....VOYpDki~.G0...'...,...........!.7.f/].>\...E...v,a....F..."ow....+.f..,0..Y....].......i..ue.MsF.M....V...R{..t..Wl>.}./).Sa..%.V....V.......O.-./i5.8..u-zC/.,...9_....b.p.f|...8-2....?..`.;"s..M...@5.<V....... .`.t2..A.B......+j.z.....ayzk..&..x..M....2.?^6...z.u..j...."o.*".T.m.f.?...CQ-!..4.\H{Xo....D...X..6.5.."Hd.-..0.e.<.&.y.....t.H.@oO$.XI.4........5..9..L.l-O...L.....N.U..f..K.k....\..>........Jm..o.....")...$p.J.e.6.2.2._".......*..jW.5.w.....Z2,.j6..b..z.9|.3x.7lyl..W...y.......CSu.g..y..".. `...H.f...ia...-..J...... .}.&..n.,..h.|..}+....]'..W.B.....&4?~i......&..H..L.g.*25....|.......%...OZ...o...*.....:..Iu7 ....\....*J y.../...K..a...c..6..em.r.~...fh....p}.5...B'C
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3198
                                      Entropy (8bit):7.658410577555834
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3012D9BFB9F6E171ED73FF324A6368CE
                                      SHA1:8FFBB2F3A9E3B275416D59D23DEE28BA91FF18F2
                                      SHA-256:728BAB2F51FD1D79E0F3803623675AE436B9D1306179BD2FB803FB370598B353
                                      SHA-512:3F6112098F01C3A58367BC8E6538E34A288B197505CE9C06221414EDE40341A935834CFF01B947250D685F4C8C608E5624AF3414AD2AF5735420D05055BBBF1E
                                      Malicious:false
                                      Preview:...[..K..Z...yN..N.aB..-..S9............[>....+Le%=.$anC'}@.~c....*...x_.TH:...'......zR..V*...3{0.....'.......&....z.......`..[.......h.kJ9>PV.(O..tR..W...g.i.3.0.v1).....S........;...1v&...~.L14..@....).[..2`._G.....<.Z....%".".}.....P.)}.5!y0T..|..p....X..:....5*.L........2.."Q.dg.1.m.e....].....w.;l../..;.a....g.B[.0#.<dZ...]\.G.&.4.?O<.}..^.J4*......P^4.\..>...e.1....c{.L ..;...OK#T.....5..(.z.r..<4/.iS..ws_'.}bq..k9.....{s....F.....-.6.k.Y.. .,..iG,.3z..x .>-....U.....ji.._.c.C>...F...enJ.....A..0.L..[9..7.O.U....*sdD$.TT5_..K...p..C.....QZ.SG.7.<x.J.Q.K.-.8EY...@z.!......U..D[../.[/..F.^._.........`.D...^.b...fZ.i}.{..7L@w]..W2.w/.`XO.s.`.~.xd hO..*.j.+M.....>...=.=O.Aw..a0.;.X.'..n.Vh..v.5p....".....S.BE..C.....I...?...Q*.:..H..j$.......A.......4cpF...0.'...9'..[].n............h".r...........2...7m..8....b[v..N.&.D8..i9<...).....E...J....6..Y1M^..J......\...z.y&I_...v...NF.uD...6'.A.,DQy[...|T....&.kfzDO.....'n......2.7
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2655
                                      Entropy (8bit):7.562316350676092
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BD718EE0C41D8B30424956D860B88B2B
                                      SHA1:9E6B84A48F498D8DAAC8E926B54BD97AF617406D
                                      SHA-256:1B3997B384267BE69D68AAF3E60741123D69E154D8D34C79EBFD9CA12A927596
                                      SHA-512:FFC743B13BEE0A3675BBF8A8FCCF95A4D5685989C17C57BCB6C7F3A6787402A851285783A4A87F2DF8F729BB16EB6FFFB79522710FE2DE572122E2D4ABB65DF6
                                      Malicious:false
                                      Preview:..........B...l.b.CPg:.....\.m..l..........}.m[..4w)`.9q..B&...{Q.s..U.i..xP...u..\t.....K.+h...&....9(e........6....H...y6..}|...Zl....C....oJ..Q+..>.|.+O*....i...?d.@.9~.4..&T....1L...[w..~..,v.~......e.....L..#..I...U.... ..Zy>.c.....w....3".z.U.t....M.g.X.)........7D.......).z'.).J.".....R.r+l...)..a....s....m...d.{|...!.V...2n.w.E0..5....AW{..l..[@...|.{...c.....5..o..)#....y.B.0Z.gO<b..2o..Z..{....V.u0..[..X..y.......qP...ul"A(1O(Nq..S}%....$..q[-4..~...h}:.j.<.Q..B>...h...Z...Di..o..)..P....!..F..\..,._y..._5.....k_..._..aJ0.......ml.~a+..f.@...%w........<...P...".T..R...>.0i....Yg.B6.8.+gR...+..~..An48"H_.QF._u..;.l..ZH0....C.U..I..}.....>.e^.......qP.X.4.u3.B........|..^?>8.....,-...Er..'.1.`...j...D.....E..Ry.J..s.R.. 1...W.....)..Y.:..\%.s..\.9...9.).}...?..Z..Hw|.V.2.F!c..+pBH$..R...yP.#.....T.5$1{..1.o`J.....F.!..VZ.=.....?........|..e..+0.8.T......|..A.O.E....C6..5..........K....e4..P.t.e...'.n.O.4..vy.|`......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2853
                                      Entropy (8bit):7.6063328782617585
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5AF4960C6CFB78B20571A2B43F0E7E53
                                      SHA1:79D7B32235331A2A18B0B097C65133B00089CABC
                                      SHA-256:E4C0BF1E73E695DA2C91AA2026DA1CBB1842BD8734040290D67516CF801202AD
                                      SHA-512:0600D1007A22EAEBD886C7192F1254CEE788B2D3C0BA516FA291E01957FA1383ADB252B4AB4198728E4912DE67D3D30C74B6EF6CA1073D99E99380AC3053CFD7
                                      Malicious:false
                                      Preview:j.d.6.s..y..V..{..bl3...pO.H.{.8....e.....Kx..:a*...,....*T...p..F..i`!..q..A...d.x.H./....>.....5........H..g....O.........%.o.."S..B4..H.....0......d.R...r.d........G-.C.?.9pWS...-..?...y..'...f......-.k.y......G.>}[a.L...k...3.C.<..UXK.K..C..Q[....i..b..U3v).R.P.........E....<.{..!.a!.u^k.....Du.>*.CY.......].+.0...H..O.m......F.|.N_..#.....\X......;.L..$....o"d...b..p|.......m.`0~..U?....j..'.X."`h../......U).}.-..1...x.Gr.Mo.[.N..I.2.y...+..[.E.....9Tt...vDiL?...........DA...*l..T&....c.w.r.8.......4..c.-.........(.6t...ym...vC...p*.H8`..0.f.(n......SS.."k.M..h^.FbY......9.Lb...c...'.wHt..>......P......d....?...e..od.&..q.x..)|........w=.`..G.%qH...>.x@K...\..ET`...t.X.mVz..H#..@[.I..5...d.H{h4^O.&.!....!U..( pe0....&d.>...)"y..X.&H....\...n."o.B.}..GakA.,.4Q.[.....JMlx)...Z...3.o...}Tt...0....1.0U.E\OL.%..,b..>..J.?...T...m...).X..Z...Z...#h<..g.4.......e.b...B...z6...7.G.D>L7..U..H...?.bb.~*.&...$..o[ei%.j.........U5...A...G....E.N{.[
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4222
                                      Entropy (8bit):7.75741392793781
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C90990BBF75C9A5D1E428A268671D917
                                      SHA1:E45E998B0668E7D30CA995A9A1686E55D9A64F14
                                      SHA-256:7926CFD65D0DCE2FE40113B88A3285E1E365A55649DBEAD69757EFDB76D09801
                                      SHA-512:243E858C639A5EBC013E9FCF48EA84D30E4A57D27800F56A6018A0C3E3AB0EB71A9562C0D98A34E6D9E7B60E5D8D41A9E704CBCE20F12073DC9FEAC834148F87
                                      Malicious:false
                                      Preview:YV(S.6.n...Q7..u..d...8.......(....-...o.mz...j..p..~H..,...g.u.y..... .4......5."...*...x0.;...4...:lO.'.........Y.1Y.3..r.aO ?a..};..YO8...Y.<.....2..-z(..;..S...J.,..?.%.=.W........A.}Iq@f...7<..C.W.0...............>.bwRo..>t..@.I.R.6....<....*..K....j....l..C\..h.....,.._.*..v.l...tZ5...G.f{...U.....>.-....#U.-1J...H..ac..l.....1.?.3.....mV.\fB.D.Y..u9BW.n.O..b]...p.Pj..&..{..J!..#..H....+.`cr5...4..$..u...d.....P...S.q.c(.+.,.h|.....}.f.$Nb@...Y-..u..w.c...c.O3.......&......<.iv...........d....e.i.......Q.QW....:....._.T.....s9%..4"....C.60.~0..[h68..%.N....1S(..f..4.+...(bx.....E.....Y.(*.:....~....h.r.........4...1Y..$...v51u.C....>m&...}-...........BKwo.d.;,....hF._...r...>.e3.5....s...Fr^..3.j....m..0.`"..zM..h.........)._.x.0|z.....ma..........4...Z...'....r..+..e........%.g....Oq%./....ue.w,.L=..6.4.M..V.....l..Q..:.`.pYb|..ds(..6X...8`-$R.yi.%......_...s.0J.P.;n.........N7.>....!..y.vY?.48..\0...0..w-.K.7..x~.e..U.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4037
                                      Entropy (8bit):7.743249660659748
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:689E99B48D2D14039EEEED5C6F058ABB
                                      SHA1:3CB54B476FC1D2DFC9A1CD40550881119BBBED52
                                      SHA-256:38F26EC6E0AA77AAF5632C79CA6881FE28DD5A5FD727B1FF2C4D65185803C644
                                      SHA-512:EA3BFBAF064450115370A0DC9E5F43732832F0CDEEF21CF525670CECC1DBA55FA17CAF85CF7F0E342D0B8C8631EA97A3D667AB72BF90B83FB7E91FBDF4FF9461
                                      Malicious:false
                                      Preview:.. {..K#.....B.:_a"J.f.>}E..K.q...}.<.v...y.....*.....71w....H.\."$.R.E=H.O..j~.5I...N/.B...?Q7$.).S.N..4.........t..n#k.;.G.T>.\....n.......O..6.C."Z....D.dadZS.......T.S...7..-.9>.....C..t.....k.e.9..L.... .. .<..$.._...;7W..g.d.....-..b....lU...uiI. ....;._Gaj.....$.[Ug...L.'3....@.qGF.4|..|...P..... k...P......:.a...s.KF.CH.z^..K'...k.....Y.hP$A..G+.r.W.U."{.{r..w@...~O.?..u.@..l..*70...)....../?...;.Q.........I..........jh..+.\<".I.p...dlx|G.x~..a...1d...[.....+.X..2m......D~.......T0..h......07...=.w.4.|<.Z...M,.a..{f....E....KIQ.n`.....,x.j.O.q_.@...`.U.....I.~...N..l~.Gi.W..yK..D.'.k....g..f.Xj.x:...... gR.0...&5...*.w.W..C.}t.Q..'P...|#..m.....x..|..h.0..B..(2.Cd...{.q.....z/..:..E<...E.......DN.i1D..b..}.T.2....l....].0I.9>u.JP#.B.Ih3~..@]!AE..V.7=A.E?....,>..L.....Pd.C3..U<}..sn,.o...q.a..4.}...s].o.../t.......,.M........r...|.N.d.E.vC.R...H......I.:Q=.Ns.=.r..A6.e..#B.c.r..k.7.B...J8..P..n..ZGY.$........p....W.A}.BC_.Z.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3176
                                      Entropy (8bit):7.656971003369268
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1BF62733B63CA1A0FC3737B5C339D84D
                                      SHA1:C9047C77CAE619A3DC685AE229926749756A2B3F
                                      SHA-256:E5C3FFFE482264C35B554D1195FC6A4D80042B0850400705C4B66EE59804374C
                                      SHA-512:74DB53A4DAAE36E82850ADE8AE8E23A2178CCFD8FFCF6AB8650311FF53562F5E89528D820DAAE798E46075F3FA7A3204446DC1D4BB5EC9AA1C2EB6129EF682BA
                                      Malicious:false
                                      Preview:...{.x@....f.=o.C...w.V_Zg..7.^.6.t.Y..m...N{....IBo.]*h;..6'..s.kup.J...x.....q..!s...$~..q....tk.n..;...%..5..,AL>|K(.f....,;:.....1.4.".*..=...d........2HL)u2w....p +qT...w.=....]..b...F.)......u.UQL...T..p...k.W._7.....&..5UT'....|...n..#..yuF..8..P...t..q.....Cfh.g"bv.6..S1E'...7e..z.. ..x.....;A...l".F.:/.,.AKl>?S..)....h3..kq..=.MH/..9..ly.J$.y?.I..65Q.L.h?.twf.M.........c....vE.,..B..G.......9p..[...[m.7..;+.)..?:..>.u.?..].2%..{0......S..y.J.s.... r..(.&..k...!d.1 .9T9.H..r}....W..?.\......z...C.Ym.%..?..n....n..5.h_. ..S....l..G.sG..[lX!)..."#YIsFF........J...Y..O..-{x(..]..+|F..[m.).)}....p.Z...p.d.Y...z.:.\..D....;2E.U....Vgw.....iy..l.../..Y..{....a.m...~.yhu./..~.va.m...bZ5...R...#./...U..>.,Q....m.......)&.cF...X.........b.M.Cg..c+:jp..a.xy.*#..W{....}!.. *.....%+9v....<...#....w^.W..i;>...lc6{...m..g...Ha.......Q[e....;..*T...j=..@'Q..a...<|.....s..V.NJ\s..90!....._.....F8Z..emW5p@.4...U..R.1..x.?&......]...E4.KS.,..+.L
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:Dyalog APL version 112.43
                                      Category:dropped
                                      Size (bytes):2200
                                      Entropy (8bit):7.43347610073415
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2B03641630A1F64C2025DF0DCE8D7E31
                                      SHA1:E2B3A25D29C1F13AA59DA818F00CB9F2F7570F0A
                                      SHA-256:E4A565E0E7BD0CDC6C035CF9B565B5D3DCDB599EE6A8F9117DA536F7237DE0B2
                                      SHA-512:288B94C7A539ABB8A94F476021A9D2E9E1865152DB20A5F6FA8EF6AF51AC0A89AADCD0E1E95B76BE8C4EE54132C8281262D6BC9F13C1B769BFADBAE66292D58F
                                      Malicious:false
                                      Preview:..p+I.CT.)X^...!......G!.m......D..1mI.i.gT.`KN..4?./.X.U..u......e........J^...%.9...k.l...z.x.....=T%e".)e.u..qV. _6...O<U...qB...l.Zh.......f..nI..../.[..Nz.1..yA.k9/?uWT9ra..z.........T.j...X*....?.="..cz...-ZEg!.......+.U.[e.v.X....U.].h...R...."..|..Qm..m..#../5.uFT....>.....l2.}.......6.. @'|.~....1dc{..%~m4.e..t..;&M.R.H)...,{....|9|....^..k..e.2..).......D...O../...7.o.!.....3.e......a....I.}./.....&^..r7A...ZX.TF.e.<4.f^pU{ed.....3X...S.?..U...J3q.......^..._....Bo.`..*... ....Q.W....P.).u...M.P........l.......e}.T*]..YM...Q.>k..E../.S.4\G.L[.j>.M....c9.W..3.z.Q...&..'B.q.|e~....r.M.&.7...h.F..!y2..=.......G,...V...C..G...I.....!f..CTZ..S....v...6.`.1.{.......KvI..{.{.|...4!&.3....BE..jJ.Od...........}.FC}.sjW..........#..2..f.bK...OPZ..yD.A..n.y..,=../ (<....[.go...7..P...Y..nz|.......D.&...%>P..K;..c.k.<...Q..b\..`(..:Vv...)....p....a!x"9C8Me..h..T..4o..$,dj.....&..7...U..n{.jy.....YA...?.u.MAR.....@s...7x..@..'...)..6.L...I k
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):7275
                                      Entropy (8bit):7.890230776027181
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5C5516BA8E7F8333B455F77557EB1241
                                      SHA1:658C3157CBB9D5B84898264B2B60753BD48C7108
                                      SHA-256:3F3850F40182AEB5810BADDC620379548DA729E657D02EB8E4D6727EBB2C2402
                                      SHA-512:0E13AC53F960BF53E1053DEFC9E1A7D81EA25D72729B08BEB54D861B08A7C74A92688481540EE818305411477A7C25A8CAFAD63F5AF33F82A768ED8555EA0A5C
                                      Malicious:false
                                      Preview:Z...<..[...L....j.]!...GC.Hj,.j_..<?.oD[o~.v8......Yb.p.\....<\.z....%Jq...../4.\1}......t..A...Z../ .3.N..B%`..TP.o..`...iD...,/.#.@..,e.....0&.....%DK......@..r..u..=.....W...U.$V.~.0kw..St*.F.y.i:.....'.....R......x.*.......r/Zs.Z.QJ...%....g-n.D....K%...|>...y..(9...........W.o.4."a......(..7.....W. `a....Wj.W..SU.......t......@....t3j..y.......*..|..\D.rP...E*..V........L~..L.<.z..)<............t..N.Y3.F......l...K.J-Up..."%q..d.}Rpr......s.... ..Z.>...yl....O/7~p..i.xFY..M...te..r....V.w..w.1........(M"....^.......,....5......f3.. ...@_A....}..i.lQ..^::.ia.k.....A.........6...2"...Trb'....^y"z...n.....761h}Y.....KU<R...-..O.z.d.r...M{...."s.].Kl..G.#...H0.Y$.I&..t>D.0a..R6K.I....../..."@H....G.@........0..|...m-$..l.......{..f.........D..zY......u..T..h7Ub.E.a..(Q.\........w..K.m..1.c....i}81.r..1 w..}.m......V. S...7....Z..Q.....JE+...3'.c.Xw/.L4...=..9"4..'(..'.L...^a.[.oJ..-..F....OE8.u..yV...=..ws..'.N...{.K
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4137
                                      Entropy (8bit):7.750740984676642
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9BF7AF53153CC2721BE82810F0B1AC3E
                                      SHA1:F50094A79AD79179356A9E007A36A1B7FEEC16C0
                                      SHA-256:163DC959924E79049AADBEF99586A5F1A91D976D3BE6B537DFD80AA8AA248F0E
                                      SHA-512:52D560BF413AC86DC69A4E2868E94CAE1403C693F033B70745F736162C6E5919C95EBEF3BDD5DEEE531C9C2728EA859631FB9A970032FD8275CD7C5F90E5229D
                                      Malicious:false
                                      Preview:.W....#..a.R...8~./..O..!.'_.^c.!..%.....g....Axh..f).O.n..a..m*.E...H.......q....E...r.;.X...|...8+..(9....}3$VC..-.......8e.....4...........Q.j....X^.....cL.....rE..i.i.i{..i.N....[I.\/<..T..1n2..ba....d^dF......f;.Jv... .......Xt..@.B'....Z..|....c.X..3.J.)m..td.....P..G..c..>M%....2..M..7.N..u.$...q...d.S.!...N..K0.A;.!.y......`e.f..`A..]:jH#ob7..6.(.......UJ+'..yw...t....5\$.YTf....x@V.M....L..LP.uhp...K.....I...#..'*.+..OP...F...e.F..[.G."...S..T4.._...4f.....r..6.AP....8.Q5.j.ui..q.P...Q..T.=.......-......1.?P.G...puO%./.r........8.#..S.I...lP.v.......(.<.J.wD.j......>.....kz..}.B@...t....q...cGv+._.2..K...mU..2$....S...2.h.^..]gr...[.T....q)..k....U.%..!.D...}.)..<58..l.8f. .Eh6lL.....E.. ......J....&.S..h.%I:F.....qs%.U..X.@.@..hy?T<..!_(...,,^Y..xC..\....Uu.........S.,.w^...o.n8.b.H_9E......c.6(..t......HIY....3%29@.]..;..(p......>NF.D.J.......H.Q..p.k....L.......8......t...j..3......]..(.qH. ....)Z.6....,....I.A.!..$..5..z.C?.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4846
                                      Entropy (8bit):7.803132381964278
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:88C16F6A33829DA15954AFCBEC193F78
                                      SHA1:D776E827891704B25D5238F27F11AE961AFD1711
                                      SHA-256:5075B8AD0A1C92F05912C7F2FA85F2ED314023F730927A467F8A496179C911B4
                                      SHA-512:DA58AEDA9F7B60659E3D8E7B358FC6D3844FAE0B53D6A0AC0A1866CA277665F809D5AA67CD164FB04924F31417DF4864C54186ACE38483200AFE7970EB4AED79
                                      Malicious:false
                                      Preview:\....0+"<8..r.-n.V.@@.c.8E=...*,...V..sV.Cg..)t$qcly..13pA..K7...,/......w$.\AZ<...LR9dm?.]t.G$bA..V>v.qC...o......%.'/.6.R.....\/...z].......eA.L..!xC..Yg..]....[.............xi.....'@b..#._.5.....jZ.....n..I.uH....F.|.`.T..N.(D...Hb~....!..']..=.swQ.....nu<.*Rz.n.#@......0uq.-... Vz.N.Vj,..Q..$=.2dK.<.x.+...q...I.o.e!te.....r..t..R...j.p.y.:.-..6..M_x..v_...p....%......,...D..@...R.!..hp...k.K....XD...4..B.7.!..q'.A..:%JUh!-...R.7.....b.K{H._.>...k..X..PY...t..U....~....M.QI.B........u.)....r...~.........iB>..(....A.5.p{.I.Z.~...9.A......:!*KB.....k_..P..@..X.0.O|..r#.|q0..K....#..|?.(.n.NK~...e....D... b.K..f..aN.pPU...G...[...^M..j.3;..,B..2#..<...$L}\,..%....x.6.d.....] .lQd..4r..4.wJ......(..O...u.....n2B..J.,..j....g.....yV.?r...:.B...{.k......g...>..K..[..]....x..)nZs,z..e...Kp..*...mI<._(.gcMj..u..e.v.].k..i..._..F.K..6)X...>E<q..8v.(8...u......SjuGRU.H..%R...*p.E,x....F......"..HR..o.o...[:.......m.....^.A..?.....Y.a..&..P....9...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2444
                                      Entropy (8bit):7.501613297733925
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:27C42E087168A348ED95932BE2FC125C
                                      SHA1:03EE3A85CA2CED6BDF088C48E9AD0B71F4834734
                                      SHA-256:FCCC36CCAF06514E6EFA4026A7777D9D4AA35217FE7B1DB9910E20F2D5FE7614
                                      SHA-512:EB6BE767CCC47F23C4EC5C3FCCB0DF8803E0C75B615B734F0D1351D37815FAE1E42A2811FA8F39E4D97FD47A9DF5F52F3734A9857B529163164A49BF88893D1E
                                      Malicious:false
                                      Preview:(.7...$...@&.1.&.....W...."Fn.q..;..._.}...L'..9h.h...........dfh.7M...h..J...]........0..F...."0c.+rg.c..=I.][..}...bU....#.....JFT\....#Y......l.X..~..p.....&.xWe}W....!.".a..=.U...0....@g...f.4zs..|v.(..p..p....;.....cbK5.@.)E.+..cO...j......+.]H.....................y...Q).T{m...KG.].yP..V+.^g...<*).J........C .[z.*......m.3*;Y.?.......,.1.#}UV.>Y^..P.8;..}F......f...I|).a..U.lqb.....3..ay..&,C..H./....O!.QA...].#j..eE.....9....GMj..`^.._....g..h.Z.e..F.,......&...>p......0..GT.....Usd...-N..y.....<5.+IK".b_.GF..@0F@)......ue.wP..uD... .m.l8..eV...0..ae9f..........A.ZS..GE.Lg....w.....t...F..$..VC...F...f.>.FE....T......b..H.)....f.....:..~.~.X{.J.Gf...F.e\..y...:..ah.oY.V..>.......q....V[.Z]?..;N2?L.........{u...cAt...U.....h....j9........./....H].O..@.......P......vO......Ml.v..SQ..`.S...C..c,.6*Hbx..qV9.nE.d!'..m.Sb6C..g..s.?W@.Q.K...H.Xk>..O1..{l'.........<......T2.6...J...x.%.:..C....r:/.8...r....{..:.9oQ.5A.U.0...b4S......:...\,...Zp...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2497
                                      Entropy (8bit):7.525939697448124
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EC27428901DA0F06D838C6069208C106
                                      SHA1:96F4FF7AD72A009C777880E2E1A0373D535A2FFB
                                      SHA-256:FF96EDA9C56610CD3290618E94B3FCEDFC6BB76F4B568671B1A7D412498108D4
                                      SHA-512:01B329E77126317571F8E9FC308967341C81D72429A83EDB7FEE0D271C09C883E85A6417D72D5C6625A36588A6960B2ADE6519A6B511367F985FCF8FA3A5094C
                                      Malicious:false
                                      Preview:......o.,........,I.?... ..G&5.....P|...~......7.OI...O.9G....../..E.y...u..x...V..jsv...1,........E.7s5A..B.P..8Y...._:..$...+|j.!..;......j......!.g........4.5n.t..=1.........zoE..L.%..........4=i.H?!.~.Wy6d..y....Jjm....9]Bw .f.3...OK....,...E.tm..R....|J.Z......i..l..:.h..i=._}.....qsZ...z...-.L.XA...l...d...z.E.S...c.LI&]r.>.8.FB8.T...O..9G........<..lk.......-..h.....-..8W..8=..hC`.tWUy..u....\.b&......g...M..5fB.m.J..B..Fl.-l..BH.[...S>...p=....1..-.\..K}.....zRN.&X[.C..O...8.......q..A.p.-.t.K.k.7y5...T6............H.Ko.K...I..9...x3..t|..?gCqu.......<........O......E.....t...U...89......0.Vj.~y..b.\.L.Gp/y6.l+.?.7....f.Dc..#....{...56ha.K.c;9D.Sf.W[K.z3;...F..A.f.7/..Z_0.\..IO.....H.......=K...n&.M0_&.4%C..#.4...Xv.=~.&.L....W2`'x.~....c.....;E.(..=Ln....t...-'.b..(.S..'.j.......K6....>...~;.o..n...F...J".....~.Y.I..a.k.h.M...M..yy..5.+..G....2.lJ.p..2..'..Uoq.LKw.5)_o<V..#.e ...?.......n..{J..~~..&.?...m"......V..-....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2417
                                      Entropy (8bit):7.516057136093026
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7AF21AD5096819F34A7C8F1CB47CCF65
                                      SHA1:67F63B8B2279909E5E8A221168D39496F6A945EF
                                      SHA-256:EF32A2532B23A3DDFBD2C5B1FB902CD8C8B5E4DD582C90A844D28DCEF0466DBD
                                      SHA-512:3C938C764D7A0423407F3F05ED5AF5E2A7C06CFC79E48F3B1D2B3D6751C4F754BA3B5C8E7B2352C1E417277B4FE4A94DC4C502C54C24EBD5CFC072CB8969A237
                                      Malicious:false
                                      Preview:..Jo..4..i..D......[c...T.*L0?9.k4...6h.|..vJY`.?..9..E.%...K.s$.'..W...e.'....H.P...+.M6."{k.V.d..BY5,.......R.[.,.s>..W.....%x.z.[...........G6_)..3...#..I.4...|.DBp,7.. .g.......s.`..<...rs....6.iS..=.oB.xS..3j.+.......#Gt...~7.6c....?.DE..X^@.^...... K..vv4..7.s........@.\=.......vE..0...>..9X...c1'X.[.oK.d{M.ArYJ?.....1J.......I].u\.....[^i;..........m..QYvy`....].&....J~.......I7...k..t.zA./C0.Q..U..o.....'B..O....?.R...X.I...&....X.....HNzHQ=.L.u..5........m.;.r.n.X..5..x...6.......Ii...i&.v1rG..h...I..F..$-.*G....-.4./,"{.....5.f):..O.#..5..ix.z...h8..sA.M..m;... ...l0......4.P.q...b{.4.P...(..t4..Y..r..~..... .......\...+1.....!.% .....O2aRO.U.r..U.<..%.......2tHU.....>....k..,....7. J.UL..y_....."....A..|..:+.lX.w.....R.b.b..}.....)....s.Q.S=..;~'...wB..A......c"....HmP0.....7.ZV..N..R....q.3...G1;.].'....sR.B..G.D...k...I.V..r{.2*.....b...ci...,.X..........Y..S...nh.....7.....Y....IGRm..g.-.'j.(.......!..X.`W.t..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2765
                                      Entropy (8bit):7.582510136573387
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B1D6D91C46123061CD11E83D4F416828
                                      SHA1:DAEBC8ADFFB5DD2B1320C7E5B73B88EEB4E4C170
                                      SHA-256:59C9D44DF846661A49F112FA987CFEDF546B2B22A0B620BBAF23FE29A99978A8
                                      SHA-512:CD7AFBA3453023BB3E4EE23136D82A8AFECCE30AFB94CEDF475ACD24B30ACF4E100BFADC009CBAD6F0F9511F2A2A09E9AF188429F67CE67627204D118926088E
                                      Malicious:false
                                      Preview:B.RQi.3I..1DQ.<.g.....$.....l@.Mjw....`.;...3..Z.?......I.rC@K......:i....W...g..{].TGf..`.....\l.c....b...-.."w|.$.%...C..B.8.U...@.F...U...U Ls.......3?.b.}.6..8..I..C&Jv....$.9I.....D..Mk*&.....$..2..vK.xL.II..<%.I...j..%6]...z.z...=..I..S.......7.../4.=Y..~u....c5U.I.B-.H....B.5.T.C.B(N?._..J.]...~.A.......V;....y.$..z.Y`.W.k.N...Zw.i6.d...12.....A.I..*..&..p..X...K7.G....F......*6.w..D.R.x.."..W.i..i.(..=.g/.m..%...A....Q...7... }......XhOZ^q....p....Q..j..;{E..s...=.)........v...}.. R..A.).}Y......Z'1......y.4..o\......r5W~N>...T;Z....fn[.e4.h:II&L...^4b....C...X..*....."#..L..p.&..#Z5...?*...i..I=...p.;H-..`.......j...0.....6..."].'];M.9.E..!?.8.......g6..1Z.C.2Lz6VKY..&Qt.I.Nb%....u2e...5..~Ry..'.Y%.....X...-G.q_|.....-W.W...#Dc..m.(......^.;.^@Z..y.6....|.^......$Ag.=..$...6s.K-G5.......R.......B...J1..!....~.h.`.hJ..~.x..d...R.._ElX.....N.=,.8..o...s...L..&.J/k...B.X.....cZN.f.L...._......uw..QVv..0..q9.5c..i.(c.;.b....:nY.l.....h.&
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2777
                                      Entropy (8bit):7.577372295759088
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B3569A18C4BF23A2322E50F149ED97F7
                                      SHA1:590FDB9F125D566DAAFA225495A7F2DE840184C6
                                      SHA-256:FB19B600599A40DDEB7F0C77B66E55C10972BAC716D887772C68BD59090CD1C3
                                      SHA-512:61158BEB4B6CF8561C9F2E6D87FF23A58B3876416201D8AB407A7A1356984CBE310DC4240594E2CBCD96CDEC1308C57458EE45B4948E0CC6D4E4CAA4E098A883
                                      Malicious:false
                                      Preview:."..oF.Z^j.:....q....[B..w.w|.G.z.....A...2.e'.L.8..2..6..*.....rh._...K.9........i2>A.......Da...qr..p..0..).....h(G._.`..I.tm..-..~...........v....i8.Qi...?.N.......x.o..#U.S.j4....sn.B.$....W..)7.Z.. 1b.gT....6.iR2}..Y...b_r`..;%.?.:.;p.><......=.U..*[#?.Y.....Y.m}...V*0n..z.j#].-...S..!.2e%H..0{..*.........Ey.X...G.|V.?@)..p.....'...x=._........F=...1p.......}....bS+`..g....&.$.....B.s..9.w}h.X.D.a..Oa...t....&.....v..I....[.?DW1.F.i.J.r.E.T.XS;......M..r....\@mSC......Q...!.......L..j"..x..n9.V*.``).......\,..Zq..N..@.U............El...a4......j..i.8..U..e......[...2........=Wd.o.8..?.h..m.&....|...M...MuuL8O....d.....N.n)..7..,..p.P.DO.rf.....k..d..R%\.u...#cr..h..'.m.P..y..(+.T........c.....(.}<..?c..,....kh..M...1,qR........F..6rAY..R......i.E.|0E......e........B$.(.....8.@.A...#w!F.._h&.3...Y.....|..T..-..\..xu..R...Uu.M.....b4Z...*^=..N.........+..A..%@`W.@X.....'I.h..k....[.5....\..D%(..o.....T.=.l)..."5...6.63........w
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3157
                                      Entropy (8bit):7.653545306233638
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:02601EB64DF216F0457D70AFFAE511B2
                                      SHA1:1EEB8E320268958BABC5E68E05DDC28D4FAE4D15
                                      SHA-256:DC862FCC2F74C4137212CFFBDF5A234FDCCB8BAA45DC29DA4481B1A8CFF23FAF
                                      SHA-512:74B444C146B2F5355816CD5996FED7EC86BF551F4250A78F6E376C3613F01213F8653348D1CFE009D3586374A9482848F04E153A27F27BDE1F83369C82113DDD
                                      Malicious:false
                                      Preview:...W......:..'c.y..1.w.Tu....H.k..7.....3..&.g.."u.<.)Z.D......E/I.......f....R..=h~.jfc........<p]j... I"2....Sq5.@bb3..s].'...k...:....^...0.8..N.[w@.F.......w"\s.~)1&.I.3.w$X.....E......J..;.....h^.....C...a....qm\..*....ms..(.qT.....s....r.....E{..#.1.s....Q.+U.q..|.Vn.:0.%..,a.X..+....8k......4._E6.<..[.../....G.m.....%.....vQ.. /....?5.!.&....T.^n^..T#..h..0^.L9......*.K....R.X..99.xs...D.j...d...u.!..N.%K..v..K....+w..1.B(......@C.@. .....r. .!.......J.=Y.L@....#....Z.#'1^.3..d87.w.Q2U?..0.84.9.%$.Pc........f.....*.i.....P}.*.Z.2,o.j14..#.^.[.<!LR...O..0...&.A\..]|[...z.(Z.o.....1'.....z..J.x%R[..\.12M_.q.j;L.y.W.3C.o|;...&.HG....)..W..0....F.2'..q.4B...+^~)h...6.k$.......P......v>.s..a..5-.j..|D.....Q)}..<.^....K..\l...bI......tq.Z...a.wZ..8w..S..#..)..Gq...`)......`.x...@...Lq..!P.....o..G.......e7}....&...Q..C.'P.+..w.{.w.......G... ~=.,.."...+I....Y.Pi.........NW.)J.I..z..V.J....AH..WHo..Fq......60d...kq..'.|w..>..F.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4349
                                      Entropy (8bit):7.761144337127527
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8C7D3B3CE8E81C3370D36288B4F0C570
                                      SHA1:10881CCA647908A7A76155F2F33221E2995604E5
                                      SHA-256:C55F202504D50DB021759CD4AF37E1208E6307AF4541B63C308B30F45A017F3F
                                      SHA-512:E68BDE6A0A32F166F87B789288526D542EBF0E6B868A5E57E1FDE16126DCDC1360D079AB4007C2C7654EAD5D8A6A766FD9D05F779A3BCF3609EAB9B448271616
                                      Malicious:false
                                      Preview:.C......q.W.....Q./cG.R....6.../#........5Q?W.q...&...2q...r.t.<s...F.Y..-...B..4L=..*....q.1.1.v.k.G...Y..r....}...........7.M...Bk...~....\..+.X._{../1..1.>zc.Q}.&[..wQ.........=@.i<.;....O...?..Gi.h...B|...c..a........#.mo....).h'......pB...b..#AZ..;......'...q.`G>uE.4#....8_..X.z......S...W.(.?............X.m...o.../...A1..EU._0...MyKjO..)..es.M...?...2..........K.~..U.vJ..._.{>...b..A..d=...q`..6N...Ga.....k..X....,.....0FX.jX...r.....BY....Y...J]..?..?....A..a9...P{.]2 ...D.'.......X.GAN..@....7.n.2....}.3.C.~_...N...6......[...F...~h...2.H0.~..h.1.&.D.u.8..J4.\h..1 Z.A)c.s...;gZ..Y"A..).ysa@]XSq...drt......0o} .5.......%?f.p.SF,s{t+K.?-../...8W.A...`s.X....;%..@.^..q.....H.#..]......M8r.!.8......C.!N....Jg..P....mt...4.t5..F.=.~m.q....q.I..4.1oxR<..t..T"..KI.'...Dkd......g...C.t..mR.bB...".\..Kt~.01..[.E...rvS.-\].q.y...\S.V....\Y....L$.F...z...q.M.r..P......2.t..?{.8..".-...D3AA...c.6.&..@=.X..g.j...Q.j..q....I.#.....B.D..5.5...-...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2895
                                      Entropy (8bit):7.619956703299318
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1FC91DD18AB5A1C61AD98761DF4584B4
                                      SHA1:7CBDDF016E19554F2BD83D336A46C9CBA526D4EE
                                      SHA-256:3859B87D407BD592C06179D9A6A1A459098DD112620C87AA8CE4A2D76AF35E41
                                      SHA-512:92BE4CE145EE671019E02B24DD86465732DA3D864F0DFBACF675188E79D4F63C331DB838AD85A47792D1DF21FA04B75A23347C051CC1D8474621494053CB0985
                                      Malicious:false
                                      Preview:.r8...y.O..l..s.....a.ZNs....L.XW..MG..W!........!d..E.&c.S99..g....2L.,..s45..VW....l&..m.....9...B2......c..}h.~`-.hu.N.@i\...w....-w...N.l..!.a.w...nI....@..Zg.......q..z.5...|cb....u....n.. ."m...wr.....IO[.V..E..].WN.W..!UI......XC|.R&...5lE..e.x)^].....IT..|d.%.........G.al/....-._r.,...Q.TCC.m..aKuL+..+..................k[F....s.q. ,.U(L.6.1._..'.E.p.u.l......I`3fc........A.....5k-....#.I.byk....n.=u......Q...s..|....6cb.6v..i|..&........fon.eJ8...P.....L..N.nF.s....-.{..~.3....H a..`c..;.e....A...JL~..cZ?...c..n6`..k......(.$4Pc.W..'.9a..=..Ro..x..>..r..w.l.u...0.-.9..='.........p. _Q..........`....+.........Wgv8./..G AH..m......X:<e.QN....7h.*v.~~.B.r.....L.......mc.=n. ..z..o.ng....).:..'......X ...?.+.PZtE(.Dq..X.S`...K.....M.........K...W.>0<.J...N.....`.R.....,.%..n.=..\.......@.~..E.....>.u.#.x`\.".....F...d&....D....C.t./z.."......%e`k........M....P+..>=.d[@E.B....Y...8.v...>..aC.?13...3.m(G..]..i[C.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):5322
                                      Entropy (8bit):7.825373599852014
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:497DAE58C25E95B751AE40DD77A1A6D7
                                      SHA1:C5AA176FC0D437F210A4768595CA1870BD57E803
                                      SHA-256:9DFA0C289930363F0F8156C561EE02B76AB6D2E9830C02F228ED629E374D7EBD
                                      SHA-512:1336B6EA920A007D87A3AE0C0B145025E890D58322BE97A08F90BDF30B885C1719DC84F8AC47A444C56BD499E427764779B759FBE1BD5D06220F9383D57FE330
                                      Malicious:false
                                      Preview:|....&.....Z'@8..>+..fq.`.........k..]n..2.%...N.(v.i'.eo].'.7...7C..fn...b....H.hrgO..61..Y.gI..e."..[(..z..R....$<0q...7..Z..q.R..............m..t2..=f..[.~6K.&.{.... |m8.?...E...P_?...M..`...6.0$HM....*:..NJ".9AZh6....X.0....3.....%..C>...o9wbP.......$....~...&<.-..l,.pL..N6. ..y.Jp...R;`....L..O..N.?'Z..f..3.C.Ev.C.......M.0...".wdf3..........Hfk...hE....o..>.4....\.t.jOm-.T.:.m...u.a.....69...\...gX..K.I.h.C4...N\hF....$"..2.G...oNX:e.[.@.S.Fq<):r..........WI.i.X.f..[.eS.....p6....P7...q_.C....D.....d.{.HlY..->=)..9.!q.3..w.,B...!.T.....U..S.. ..]Lf.7...q.y....)U...$J...[......}L.g;;..X.L..~4&to1..F.cu...?.%..e..9c.....h@.CYu.V..;.rg..5.,9.e......=[.%e;.Nqt3.zi...4n....-s..hTy....L.......3r....e/....,F..a..(.#.b./..g.".^....H.v\.1C..s4.w.,.wh!....=..3.../..}l...m.....1.u7]....FeUC.L.(..>.,......~.rc......f3..1}W....b..v.i...u...>.bx|.........S......5bjQ.........AP*..,....@./...k.......r-...s.ja......-..d..t.a hw..4.....S......4l.......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2194
                                      Entropy (8bit):7.422252654233876
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:443023B5041DCC14EF52F66C13359B8B
                                      SHA1:3DCCFFE887727BD2D1928DD6F87442FE3B466435
                                      SHA-256:E5AF1BFFA8F6D7B618F5689001AF97EE6B8C9466FEFB634B5546347558726DF1
                                      SHA-512:BB56FD30961ACF8F365742AD435075E8A2E5A07259386DA57E53C928D6E416F3935B5E56D240B4A6859273E55DE82E38DD11A6DCD3DD93A92F3F9BB4A8F8DB5B
                                      Malicious:false
                                      Preview:*.]).:...J...O..]F.iJD..R.o.....7..iK.(h....S..7..3.^.j...V#....)A.<V.]...A#...~;....k...K...~.6..D.....H...BY..Jp*..S1}K..H.W.-..C..*[..)W..(c....4M0.Ia.....cx..9. .h2.....b...S.1pG>i2}.6.!...6K...$8.}.C%o^..J.T.....O%?.AW...-.....wy>CA....T..y.%...(..J....K.t.s.d.t.......x......j.j.......0....E...^B.....^.L.P.. p.;..8.u....ur..lx_..{......xTu7!.v....+..$..7#F.........x........Xg},...3.@T..b/M..g....>.`V];.q.j"._.+....!pIwTDKj.@..J.!n.W.......-.vR....y..g....EK.S..j.'...5u..7.B......MT&.p.V.'8...[...v.#..VP......$]b.Y-*...`...f....i .$..p.h..XiH....-..T..r..!..c#.;...}.%....B1...yl....C1.T8.. l....hf.V....P.QF..MDaR..L. ..Q...SK.^.G.....I(~..;5G..I@...,...|..]$..-.....:|..pVa....\_.0...2.1..h.2m `vS.>..\...6.D.^...Gfx.../..........P.9....Y*+.7...V&....(..yKwU..Q~.j...r..........t.?..S.,..4}z>.......,.4x.*@9.-.....<..7...!..i.2..f.....s}...bg![.."....Dr9.....x....z.27.pABS....h....x.[.Y....?M0.....M?.%S..[.].T..r.1>.X.;....FL......2A.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):2257
                                      Entropy (8bit):7.445433396115944
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4AE5D6FEF33FE64F20BB01C8F79A2EB8
                                      SHA1:941E2A6AF734D38F4034A5784A16C45BF5B44EDE
                                      SHA-256:132F8F7FE5811FE572B6A794178FCA253AD8768B40CF6B330E92F43C991B4B52
                                      SHA-512:3CFFB2B96AF07A185E492DCBE0C15A1F6E2AE84CC31AA302AE9BEA57066567E642AF13BFA3FCF55A797A065F72665095DC879E335CC031BECE861A662C48E2AC
                                      Malicious:false
                                      Preview:.L.]...n.........<Jr...|...P%d....y.)...-...|...G...p..y.t-...W..?..1`.#..7...Xpck.W+M.U..!..BJ...<......C.]#...k.hC.......h)1,^.4...dUO...|...(..C....:.^BH...W..e+%..G3..[.j.u.py...!.[k....3.......!...|wh6svP...c.^.s..eWNV.7=..Tii.&.k|..e.9..p...K.S3...+cQ[.w$...\...%`bu.."..(..t....5<.m..<.!O.../.H.......=[...%<..B^....*Fv.d.'..[....1../9..E....H.....Tz..D........F<u.....<..K.V.:..q.........S.*5..598.....a..($e.5^..9..1bZ.0....}.7U@l1)Y7..6G...Q.....Sn..&./.k..k. ...P......f-{C.XA.-blw....4......~w.Mo..n ...i8;-.(es%G..8.}\.......X...@.........*i....B.>M.A<.?C9U.....ywQ}.....z|<....'$..s~..1....E....jD.@8..e./..a.^W.s.l{....."Hh..o...%UHw).t.<....v...,......$.R6...!c....n....=.te.......\..[w.../.B._......c.....#...C..|...<..~.e.1.....>'.Q..oK.-.t..6$.f...s............_....X.....E:..j.s.\..W..B..n ..3.qd.}...pk.=.#.").rs.k...z..WO/.......z..2.ABw...^.F.....(..j_)-.+qd...;.h...5...".m..M..zg........n...6../&.f.g.;_.j{...,..q.H.G..".......&.\...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3057
                                      Entropy (8bit):7.634852291280854
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A8F4E495C3C5911A7A55F39D3EF113AE
                                      SHA1:E92F5B80FB5C1EBC37C36B448A3A82E7855C3BFB
                                      SHA-256:E6267362FE9E32553CAD8B22EC0F5144B62F84D2FA46D30E87ADE79EB92C0E38
                                      SHA-512:1E3DD093C298718E63918BE9CB959335FB4FE1A664E2A720FCCCBCF57839C1ED29484523F384377FA84BC5B93666F0FDDB1309175204EB2A756F1C8963A82564
                                      Malicious:false
                                      Preview:k...'.A.&.x%.Q.^.(.Z>{v..q'<I....i..@ M..,.....1.B..w..Tr._..7$..........@|..3....R........q.G..K..o...........x..FG....M......e*.[h..N".....t.>.5'..fw&.{....$ .._.....g..g.;.R."N.=P..B/.....6..<.../t?0(SZ.Rs..:...w.I.I......,H%L.R..H...<.j..&..X.,,.xB...Yo.....Z..*.;..>%i7.....Qc....Tw..c<`0.P...?......d.}..`.....@. ]....g.Kt..X[..&..V.@).U)....c`.....F....Q;7.2..pu..j..w8....?.J.....E.u./...(..$I..`=..V....._.8.W..B.7~bS...O....-...,e.z%...n.....tc?(4.R.@Q..H.c.*....n..<....5K.L.>.....^...A:...@.L...&.s.TvPF..4..8......O..[..J..IuN.dLD..;@...25..&.r....0/....l.~..Y*.Q...::-m...E..+...z.....A..I|.E.K..}....X.6...N5.;...{.Aw..g._.#..o.(.t..).-F.....%.fN.6Y..).b...0......z.oN...6,.....6?U.`..f...4. ...L..F).......5.G......1D"...r...z...%...4.).P.3...!.j!.V.^eT.1.W..h19.3{....:..g...y..O.q,6...>f.k:.r.....8`.MU.jj..XG.k.....w.V.N...[.:...@.{&'En=.....i..1:..~...v......dP.w.~.d....s..(lm..].g....Z.....jH....ya.J.u...!.B..Pb.b.g...(..E..Cd...E.$
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2585
                                      Entropy (8bit):7.5381096301827935
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4B4D8149A15C03BEF4858D547E3A4476
                                      SHA1:1F79864B1B1E92A225CDEB3F56C858E2B2BC1162
                                      SHA-256:C06C27C7A8F06FA1B51F32BA97E07FC4AC4BCDCB8F1BA8C88C4299C171360FA3
                                      SHA-512:08B80A09C8970F5ECBBA567571DBED5D54D6F6A9DA0F2C7A191AAB9FBA7C580B43430BF8C19D1AD06E2AA4E82EFEB0971AB7C8DC6ACE1BFD5D7E4CB2B724805A
                                      Malicious:false
                                      Preview:..d.8.}z.M.i......3t.t)...i'.a....4.....9<.%.S.~o..|..\.............\SJm.9..e*...U.h8..\S.a..}Uiam-.J..$H..F.E..mm"...BZ......?...v..(?).m..._..P.[2`.....,Lzq.2e.{'...e.H..9.q....u..S.....m.J.......1..N...,(...M......T.....8p+..i.j.F........O.N.w..z..E*.T.&.C..=S1.... .J....L.IZHZE.n1..C..G.$..k.B.9=I...!"n.f(......X..y?.T...`..W72..-.s.Lvhk$}6.y.../..\J....o..P...\f./..F.h...w..K...c......_.I...W......p.....fv.......D`...@2..wh.3.0.&..kg._...k+.2DX..M....bR...q...;.&@..br..P..Ri...#...:7.vzwzi.....J+.......>h..;...y...l..c...].....3...f...g..0>...rw...}.w.h...\...i?..1S....4L.E.uDE.@..p...!.Bz9...z.5J.a.5...U......4t.....> FT...}.1...{....@!7..>.r*.4...{...J.+.~....*9di..1..=;..S\..z...k..*:..|..^.m..YL..r...D..0..[.0....3.r.......BR.6.^P..H.o...Z...jS.9...iEC..'.....Y....g{._ ..F/..xG.......}l".TC...uB.aa{J3ip.......%..D....FFM.-....^v......eY..nR.8..D...p.....{"X...lYL.3...y..y....I]u.["...3.v[<.L.e3N.4..3.%J/...DI.....;GS.jDm..1a.K.4&.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2818
                                      Entropy (8bit):7.597307976281528
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:ACEC89B33EE625C0C216B96AB240DD41
                                      SHA1:979797BBEFCB458092580E2E3F7F36D863C0D1E5
                                      SHA-256:404A2C739F72AF49BCDE3FC2CD8460C3EFB6AB4B39034668B685EA9D07B46549
                                      SHA-512:FF671DB355E6EAF3478934BD12D1C054F512352F12FC00A0E0FCE90B01D8067397B74B696DB4A7844F4EF055ACFDDC8B9B747184DD6D3A119F6368D6457FD35C
                                      Malicious:false
                                      Preview:+.|...k.-)(..;....M...KR..b.W.....s.."..."<.,6..V..9.@.....w..\...4@...o..C.J].^H.)..M..W.A....X/:Yt].....c..C.M..t./.HG.y... ..B......p.M.s...-....l..9.. !..R6.a.x.I(........~1Tb.......(..;L.e...P...)?...A.;E.. ..5.m8.a.X.h%+..w....}...r6J.:&.$..L}w...V..n:...+...6..X%7.......Q........,...(..nY8....p%.......$.....i.z[.i.F.HN..BU...OXh..;..D.;.=.ij.U;..r.......0Me.....kfgC.`o...Y....k...]J)Y.....y...b.6.p.......V...].G^....;.(*..|..Gb.U..T...i....R....e..'........V.....s.b......(q2.?_P|....y4a..j.VM...Y.........Cy;..&..".n.....NR....n....H..N.C;2.....F....-....E.=.a.......t....1...u3[.e.*..J.~v.....e.....2%.......0.6.'.i..-...!V.X%...u.V..U.1..y. .t<.B.l...-.....s.i...i6..q..X.a..7Q..E5!5v..:#......b6..C....hv..6...F.<G.:.,.W...(u.d..C....|......~4..Z<>..j..G.......^gc<\.'....}.7...z..eE..J..A.Z.i\.....o.M`7.n4..l..`.....\`.J.J....qfHf6e.S+..O.4sO.,..O....=..l.h.V......."..O.WN[...x0a.Y.b2.ql.P.d.D.o.O.]{..o.!.f....)T........L.4.ARy.{0.......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2557
                                      Entropy (8bit):7.547037575171397
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F815885A1DC93CDFF2E31D2DDF7C2004
                                      SHA1:7240677B1EF51DAF4E6191F8BEB22BD2FD9C7B65
                                      SHA-256:A942F8B66A88196C73DBD0CB814C1A30C5EDC1D217119A1C4B2A157FD495C8AE
                                      SHA-512:569264B6C8051BDEF9EB559ED81B65BEAFDB2FD37730285676BE5658D9E6BD62E29D079E9E036AA1481681C1B0E544885EBC8C897B72DED7F8C3BD365BE01EE4
                                      Malicious:false
                                      Preview:y.....>Te.9..3A...M=N.k..w..y1.....&.@...T..Z.y6...}.C... ..[%+ .e..%T.....}.....X;Y....B.vt.........r.X..X.....q..!.`..FNb..'.#.e.'..3...BS ...7`......h..w..X..M..O.l..!..~*.7#......Wr.......&}.*~..s.....F.....}..........Qw......{..5..8kY.....)....Y.8@@.S.....x..O....h<Jz.....x.L(NA..5...w..-G..O...sa }q+.ew\.$.@z...5....V..m..pq....._|d.'2...O^..XO../4..0..h......x.6)..a..J.F..6...D.lY..-.L?.u..q.*.f.x.~......S(8&mo.w.oXaQ.G.......K.[..H~l.-...@=.;uO..!...........J.L..~...f.U..q4...BT.^..?}s%.J.J....#...w...4...#.p....v.c...Q....6....{.6<;xS.j..@../.}]A.m.YD..1.x.........>.._.@..8....$I..4.G.b.d...p.}..,Ko...!..!.?.e. .`%.+..w...E^.b.[d7.....Em...aR !.a...U.-t.d..LM)...#.@5....b....l[a..+2..`i..U.thf.|.....+....>\._..a..'.....TH.$M..n...%........8..,.>.....lkH........#........D.I..,..^...Z...rd:.z:.{h...(...M..(I.c...g7[..u"...8.P....9.J.*x.2..f...NF......DP.B..(..)...Rq....:.LHSw.;.l......~..G...a....Kh.#`.}...>'E8-...n....M..{R.^...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2226
                                      Entropy (8bit):7.4459088637369275
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B683B5887EEE5292D24D0E14B53A9E5B
                                      SHA1:125534A51E6D398A02CBA9AC7BB4597BEA7426D0
                                      SHA-256:6C047D275B0B59D9865083A687CC6778D178F7E0B003B35E858E773AAA4298C9
                                      SHA-512:16C2EDF8DA77D31A13544E2F1BF3B9F22F2BAF7553BD9E6AA90CC8EABC4F777A5013989812C12CD30CC1CC7145AC8EDE43DA5B5D9547485B6CD408366108C173
                                      Malicious:false
                                      Preview:N...~./E...v...]..L;..i.rU?=.)......w........Z....,.e......Tjc...=#...Z&..>.6;.|..5..Z.... &5......T..Mf....L.t.b0....E.^...1v0uS.'.A.=..D....P...3q!...a.=.5.L.p..!..PTV..z...M.......D.S......J...\eu..../q.!B.....9S..._.Z.2R....;.X.h.K.#.....z..j...5.:D..+...i.S.-SuS..oK..8...[....v./| 3...^Rl......u0.:40Y.'+Wc*........r.]....ug.m.j...cc.X....... ......'w=n..[.H._.T.....D....j..J.....f.H....$.($=UCH .,C........T$.N.$.f&#s.......G.....*....A.t...-a..>d..\.#<..ta.8......a.(.W......0..Zm..OJk2OE6]F.2........cj^....G.G...k...'.w..."...|H.../....0..-N.....L.M./$x'.xx...LS........i.."bMU.R..Pz8.....W.-V\dFs..X...G._r..:..!.....V..i!.rvT..i....W..gem.u....(;...Y.......*..3X.9....N>k.F.vd..a....o..C...M....T..#(|..3.J.m;..U..PK.9.^.\..!J...r..,T......<v.............>U=..p...]u~.w#..(..=u...6g.->N...>.."~.5.......j...1...4s..}.......m...t.XR..C(=.i..WM.Y.*......nmx>G..a........{=..}..n#ty.%.y.Q.\.U.cC...h9.Q....q...<.G.y....KQN..A....I.j.B?.|......m.Lt.&.5..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3864
                                      Entropy (8bit):7.727497356698015
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BDD8683A8316EF7CB8C8FA5B7FA40F78
                                      SHA1:67091E525881177ED110D3893539CF2312D409D4
                                      SHA-256:50DC891AA5202C5832CC83362274486409D24AE4D41BEA8A97E557BC6564BB21
                                      SHA-512:B8F4E08DA95857128BDCAC04AE126066639F83CC2F3BBC94C9C2697353F33C3987FE4BDC76B33AB700FD11A8671345B286287657256B4F5FE1E9D78FE4F4E603
                                      Malicious:false
                                      Preview:.e.v...q.4.o.QX.9.|..{W.x\...w;..4:....2.....;p...............!.]X_ZY?.:.R........Q.i.....E..}..Eph..b....X..o...c2.5.O..k./2t......y.K..p.{.w...8..t3..J..g.6..C..g..G4cu..MmoJ?%B.c......b...3.=xg.mp!.2.-.......i'..`.L...j.G...o..;."4...... .....J...w...k..GU..#A.."..v(.h/.I....1....k......RW%..."M.fE.l.U.%..`.F..}.9E...!=.$.......}...P...=...ZC|..K}..).d.-:.t2......o.j.n..C.f|.n.^?rdQj|.../0__q..B..g6M..6..f..&.=.^.Hzd....'....{.`0].2...X..?..._.G.k......e...s.8zP.;C......N&.<....=t.....h$..KH..j...Qfy.c9*.}..........g..Y.`9.K.~.....N.n.z...Q...H..5.e.nd.`B9...==)....RRF..\.../..8..;Yk....>......D....0......f...8..4~..{..S3.p.%P.F..R.d.v......}Eh.J o...!~..H..G.KS.....Di...x%....a.....K~.._%.^.m......7....0......t.8......v...S.&6.H...J.......-...=...L..Lb...cpK..c6m.1..f..'...C..D.....V.r0.+.?..B]]...=...(!K..y.....-e.......%...=..(...`|v3...c4QB.. 5.....Hz.......}=.c.jrn....I.l.o"a..#7..v..x$?..t.%..l.....4d.....FZ.U/..iW.*
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3469
                                      Entropy (8bit):7.689169363068356
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:65E03742313D27BEE052D23DC599FAA0
                                      SHA1:0D46EC53CC62448BAC20150D634B72EE9B5B353E
                                      SHA-256:A3269265C7912EE6482087CB7DF65D923E2837FC91FB9FD913CC3C4FBA2EDD9C
                                      SHA-512:C5A5CAECABA2CEA2B6E962935522906EE2970BE9E46EAFF4FC6A7611371A626F3FFEB14D70814EC1480C8397F2584C25E4EAC41028DD7B432148CBB8A70F8ACC
                                      Malicious:false
                                      Preview:.....Z.;,6+CY..c...h)O....Q.......5.......Mq.&.......,(..\)..N..{..f...8.....>/.'>.T.J.h...Nx.n7.y.JD.]@;.Zq:....q....?o.k...x@.....2..(..p.*.<:.pee..O5`F..A...9...Hz.1..Y..l..w.x..6...A...u(t...G...l.!..k......`B..M;...$s.E....'....<..j Sj...].#..@.Br...x....F..|:"..Cq....b.%....0....y+..y.....jK.[.......c..oL.e.b.....b..nC2.j.I...u.-\.[B..?a...BT.{.*^r).....b...|BpO.....k..)).JS.)....$.z.W...g....k.....P....=2?.?..7...3.q..<......bi...&...i.-$..d.a=..1Z9D..y.._[O(.[.......y..!0.U%b..E ...7.K..U...~...D+A..;..Fp.t.&.....7....tKZ.hMr.g...|..!.eXA/..g..!.1....]...r%...I!.)...d_..+...,1...z.-w....z..~4G...B...y....?M.U.~.l...i......{.............H...&..V."L.iVx.kE..w...0.....7....W.!M...h.&..lf.0P.o.D.lQs.e(.]gS.1C...../... G.LK`C.q.*....gk...GJ......F...qy.ZL...Hm.:...f.{4..N..1..lI.E75z..#.g=.mZ..z.j;I..Z.L...<..j.`.a.HQ}..9&...esf.;..g[_i......*V..''............G...H#\.H^.bd...`>........~....?6..,./U.......,..0hB......$q.vPW..l^
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2783
                                      Entropy (8bit):7.588133155493406
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A77F4D50EE6A6A01DD1297A51F2EBD11
                                      SHA1:C7B3CEB1DE1613D4151978985494431C0C27A85C
                                      SHA-256:750903F0A01B0DE36495B773CA0DF55A10F08B5B442A13E5DF406AE3F56D46BB
                                      SHA-512:34B497E6BDB7B8B5E61E5F9F9562977CE75A9FE7AC2AF74EC69B2AA5861A0AD2776E3CF8CFEE3D683F92C66229334EDC54C6C073FDC845D3B5B012AC6B085D92
                                      Malicious:false
                                      Preview:....aMiwG5........rGL..gH..`.Q3.Qu.......r%......#......l..>.E.....E7.kj........U..C9...cdm.#&..OG....Y^^|.....o..ld...1NK.(.^..9fI.....c.^.Je.......l...... d.......t.l..~.4j..........R....I}n.<..9....d..a.".....G.E..*...,c..9.Y~-.zn [...^..R.hW.._....i.g)..A.......:..h..h.UB*&...p...T....9.......e....l...k...b...;$$....Vt..|...g/....R\...R....7.qNk..Fb......B...!.@a.......I. ."4......VAN.....D.......f...T7O.w.c..-!..O.\...m...=`..-......$..).oq......6...w..6]=...,..t.-..K...w.....G.....qv.y..2..i.T.......t1K.\.T....S.>c.H"T`....rFi...&..A..].r".. c...W.HKy....)..]...u.\..%...........T. ..Kd...I-4.D*b.t.r..w..gG.Z.6...'....^..}/.N.+.>!..S.g.`]....z..g.....6...............)..7....K}..).T+X.dNS..3BMH.K....:.P..._......lsM.......c.]u'.....A...R.....@.";...[...k....ev.......2..........K.t08..............<p.5.v.IOM]>g.lA....b*...h.,dI.......D..... ..+p.Z....g.6.+.Z... H....">.x0.n.....Y..&.t.0*.....$....@.2<...R4..b*..3\..O.U:B3....Av.|.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2417
                                      Entropy (8bit):7.504561484466511
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C5F51156F2D3902AE234DF483F1081A4
                                      SHA1:46B1550C05ACF0FD8172479FA42FC4C8729890A1
                                      SHA-256:949BC3618240F822FDD081678D52E1D59CA73181653A5D755E33ECB5CE598D47
                                      SHA-512:8956A0ECF9EFBBA2A81E16B35506A57415E363262831B3916AA3B8E316529A8276B20EFE94A6D5EF32A29816601E72A5E03B8916B133D88F4799C82CBC530978
                                      Malicious:false
                                      Preview:2...O#U7e..].f.+..\Gr....W.r..\O..CN...1Z......V..^.....lo&4..s.V.w.rv.....1.....6m6;........)..|........}...77.0|1...#!...*..h...4........KSmO.&.G.....@qfx.."G.]....P.C......f..d>&.....Hj0s!..u.io...N..s#.u..0sm.\-..qB.P.se`b4...c^.......-.X..yz.8..1\D.<..%t2.v.V...$w.,.........0...>..2=..(......w.4.....1E#..1.|..o.H..!...F.`V %\.V.8)jn....u.*.......5.9..^.T9..*z....>...?o.[.qz...Pl.J.....10.<..%.-l....p9.....$....V_~wo.2m".K.t..Pto. ap...s.c..k....{|.i..W..a..E.wc.../..z...@.iV.{.P..8.~.H.qK'.n...O`......q=.U+..L..".$..2B"..|KF....!ok.f..#5..q.......e....(.>....!...X........1....<..,..}&..U..-...?."./vB.bg.4V.'.%..Ij.)I$.kP....z..*y;D8(IG......ZV.....@.e....pi.....pf.........T.......4.OM ...L2.a.Y. .*.xl.....q#OT-..fjt,.=...=..@...{.c..L..-?.C!.tD|...%. .K2..`..{7..._8.nv.W.2...+;.c.N..YV.Hk.E..I.{...9d}.4T.I./.".fvJP.y...?y.....&..f......p....#...f.o!.~.r.....0C8....>t^5....MS.......eP. .r.Z.eL...:..r}.X.....2.B......~.....*~%_A`..:.l.X./.W
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2265
                                      Entropy (8bit):7.467186509398178
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CCE7828DF919FD3A5DEA622D4679E1B0
                                      SHA1:42E41C39D2D305F6C4EB7117A1EA53510172099C
                                      SHA-256:29C2CD3A7526EC7204A476D3B1D1A2F8C484FA9B686F1322E867080973375087
                                      SHA-512:1CEF010B5E40904270D02FC73466D856F58FCB90E224179C343C2AE777CCE22F90884DD217A6143B2C6FD8791030A332879317499FA63098CAC12F994EA55250
                                      Malicious:false
                                      Preview:.?......5..ZC..Q.E..wE......n...Y_}/.dfe"....sQ.%P.}...)...J.|...8\....|."....[.KS....4..e......:9C.=.Me-..@..>...c.4.,...b.....q..,$.<.....D..........9.tX....G....^.H9.u......TH,+..".H.@^....\W......{.{....r../C.lt.y..9..ll.^V.y5..&..c....r:5.o.<g..!S.:l..~S0..<.B.HT1........4...c...y/`..X .&.W..z......./..>...)..i}..%....Po..p_.9g..u.[4.......6.7`^....%{...g.#v...w....W.(.\w..R".......E..1VB...,jr..n...e$...../.5..$.D....' ...c...b.4...F....]g....l.U.\&TlNG.RZ`...%3."..*.9.?vb.UF.....I.d$.......i....B.E.}..GW.<...=..........Bo.Er.W..Y^.'.mE..8....PT.e.tTq.a.}...@....W.9.%...".wz_..Ox.).*..=...5?l.O..j./...:+.....E.....u......p.4.aE....#...X.T.8v.!F..2.....o..S.s..}.^W.z.d..N!*./...1=..U..`4.YV"..F.M..(...O.%..I#.\....f..m.C.(.....W.K..]>.R../."..D.N.-..aoAh..J+z.W.!..Mb..1..s9u.{...m.:..?....a<l..i[...:...H.......(...Dm.=].../m.7.=....4.e.L..>..F.:.F...x%>..2...V`.... {..gcY..4....H.].tm.....$...2....jYW.}4..J./.\.Q.~.&\.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3544
                                      Entropy (8bit):7.693406974587064
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9D5652E344704D02FCFF0A39704CB52A
                                      SHA1:3EF428706539D392C5885173905E83621EA47B72
                                      SHA-256:BEA676E08FEC9012E3C883476AF1B6D1D81B99160FB4A349EBA771B35932183E
                                      SHA-512:48A7B78EA6A39C66542EB7FD43438B455C8A370A6EDAD8C88ADAF36D31F354ABA6A8059B70BA412258AA917F803E93E151D5587DEDA99840BB4135F562EEB539
                                      Malicious:false
                                      Preview:..m..,n.A4.!c,I.J.....9n...U3...Q....kd....k0PK..R.xG..m..B..)H..;..QQ;.F.."..v_.y...j.;..f:.A..O.....a......pZ...>5m.D..d..y...Z.y.A2;).~2...f...AW.;.d.2...Q.C..>.....;.e.DO...w.?...R.w..7.._.Q....\....}P.o`3}6%.../.>..&.....-.h...,.(:...\N.L1.3..h. .$....d...A1m...'{.I{...LN.u?..kmW&...L...;..\......3t.L.oo....r...b.$.....7u.....E1...T.#0....}...{..Q......t.kb.V..>....&Mf.I..V.`.......f.FI......`.4..h...A}..r...F[1.35r....E.!.M*..t.&-......`..DC.OH..BvE(.l......6./.]......s|.x..V...w.8.p...c.'.s...qnK..=5'.Qs4zRV..%..;.T.BRFV...y.NE.....vR..}.s.....li.{5(........#|.&.9......8..q.....0...}P. ."F9...QF.$......K.7..._.y..n;..v.l..j...M...Q.&.Od....\D-...S......pQ%.)...xy...d.9.....L..Jx....w........2f.c....~s;e...(.7@.;~!.....n....Q..........o...U....\h1._.Bc...n..&%.79..:_.i.xU8....S]..n...d=..*L.g.(.....P...."..HD.>MS.U.Z.&.".........E2r.....7`.1....*...RA.....~..R.^.....--.:..a..dr.._.1G/.K.........V+=.o<.*.I...q....V..!._.k.H.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2589
                                      Entropy (8bit):7.5372971014037695
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D007DC10E32220F627BCDA01FCE8D46B
                                      SHA1:08384C68C27E6E2E628D0889FBE4399251649580
                                      SHA-256:4D2B0D1E5F4683844D492BBD87AEFB49859AD80EFCB218C5BA83654B36833FAE
                                      SHA-512:8BF0B3C5687E2AD03E35A2AA2C9727B12EBB7F469A157D2B5C8E36E69978580D1B88B29E31EBF5B9D94B0C8B0001219266FC793A923633C550CDEEB01F845F39
                                      Malicious:false
                                      Preview:uG_..C.5Xi.(.*.>#ZJ.i.q.nk_..... gy....9:...98=...C.}E.gHi......}.P..D.>..Uk......?9Y?...u.9z..OU..d.(.Y.wg......D.@'*^.P\D?......<.]H..%4>....G...5..ZB.f....R......d...H.L......O,.76...K..P..v............O%....E...V.....](e*Z.G...1Nk.$..>.W\..P.%..g.l-...UC.c.GH.b.L...0..1e..!.7....Uc.w.....`O..jO..UJ..AR.D.Fh8*...<...zj.Q..S..sn:h1. Q.......st.@3...K..ov......2pk!I...u.....=Q....\..:..o.....4..1.&...-..D.....d..l.#...q....%......rif..Gq".O.....BM<9s._...w....)...w.k.q.h..O....V&..V.u....@.@g...3....Q..X....L.E.]oW.a.r.........s.._\.O(lz>......J.4R.T..}./Wb...Q.g.TE.....To.....k..,2.PK;*....T..?.d..n...}n..G&..v.....Ik#r..~....p......D.B..........u.F..$'...:r.?..a%|v.qf..jm.yu.......o..R(3tj..dxBh...=.F{.).x... p...J.P'c....*"A....B.).,...6.......MUL[7.....6%..ZwlX..a.......\@}..E...C2[..H}....qK...RG]..'...&y..7......u...M..#6q..3%....2...=.. .-...j%..b....N..-.9.p../g../s.>.rue...&..EZ.A,.uyY.|.o...1.........x.b.B~@5...L]...mdE....V.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2462
                                      Entropy (8bit):7.504120900972451
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C1E77848DA5E366781D6EAF25C5C909C
                                      SHA1:CBB230A8BB4417F8FE6B1A26BE504CA820A74F3E
                                      SHA-256:392679AE896FB68A4239721FAE4C759DF25F9E1E1E9A466EC8A2BAB0F5C20F49
                                      SHA-512:A79A2B8322FD6FD624C45F750DD83428E1ADF13288A0C473254271C13F0D9AA3D032400D4ABF7F95ED192129ED356E6B407A676066518708AC2E2A73647E243D
                                      Malicious:false
                                      Preview:.a..s+...\.s..<u..'.m...Nm..^..KO..4..W.9..7.kB.K..}..q..i..."...BkA...};%....."s^.\.....!}u...J.9i.~|....g..'.Z..O.x....C|....A...|\.)...x.../.iAV..r....!P.+JX.)`-e.y.)...ZN...Y....(...W.o_..n.B/.du..UX,.-h...).q(P+...Q.n$$`.FO....>Px.gf...u...h.v.N...N..d.c../%.....x.~....pl..,\.......V3T...1....3y9.*u..'...pW..O....eU...8Kc.E..[+.....s.SPT....`....Q+.........2kNV'.[..]M`K.=..q.z..YU\|.y.^.z..&N..w/.V~..T...T.`.(....pr].....f.ra.....w.;.x.="^.....!.".m.m.0..?.R.:.c.W3...T...[..._...[.8KC3@|..u.|a.+.....iAa~...f...^...e..n..8.N6.O..}*W....m..|..#....pB.w.i!.KS.*......q.....f. ..JON...../........):d<....._...[qz3...../....H.....KZ...X..k#.:..o..s.~...B..v.Y.$6*/.......x..4.%.J.L{....z..........^..2.....+.^vs.QZaN..d..?.3..Q....5.+....B...X\.W.Ag.Y.]f.e.X'..o..;.l!.. ..h..).n.<..=.M..;.Vb0>.U.H...g..x.c...J.|2..."...@..7....;^..3...81R).C.Y..px..)..A..~Fs..'.D.W$..>.J.x..BW,Sbk.:.D..8f7........saO..x...w.-........4.DAIT..[.. J......jL=.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2537
                                      Entropy (8bit):7.517201747270988
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C849486919910B800735D2AEF6B5A2FB
                                      SHA1:8D97BC32A646DA3052F96D9BA41A0146760B5C6A
                                      SHA-256:3958B63B14E7BFEB4DF6ACB4502EC436549273189306F94C4E86C67620188B64
                                      SHA-512:EF21E12FE37811AD9A04926C9A1D3D58943B8BA9380AD2B4CC83549A5C9DA8C269B62DFDA5BCD204EB2E6B85189158CBC14F7639D27433647BFDD438F9614D82
                                      Malicious:false
                                      Preview:...2.;....=....._..2|.~-..#?...-......3....V.;"m./.}..g.X...Uf..B....9.&..G.J.f.....@..WX6..W..g...U.!G..yV.s.p......k..A..=x9...}J..V......R....-.=.1o..]H.qEV\?.%j..p.......q.ur..u....cV...._V...\..LY.(...8.."..]DD.K.r..A.h...m1.r..n.I. ......qv.#.{.38./......U.....D.....K....4....s:.w....`.p.K7K..p.vm..B5...a..[..Eto.p..e._w...!.k.8@.F}C#....m..Kk...Y).v'..NTY....+.p..4.l........N@I.:a?..E...].)..[y**qZ..A)...*.\.h.|.....p$..Y.O[.{G...~.}.s....."......Q.KT.......R.0.....a]...&.S.....Z...x,.M......<.i......&V>..^........o........>&.3....s....8.E...B.1#+.0.`@...@..s..N...NL....U.@...s.H....a.>8.H..+!....)...V+.K..6..V.....o........../F..+X0.....0......m..4p..R8.zx.kH.....x.x.`p....=.......a...f.?.. ....2I.|..../..QW#..F..}...Q...t..^KH.U.a......V..2.W.rTr...f^...%..u.&BXX.c..[...sb.B..#...$<.. ..qT.1..$.i...BN.{....{..:9.......?..M8.Hq..6Y.x....wd..............t..D..$.y.q..c.{....2..W.t..A.q....)j..ys8...>...O..[../m......R....(...m
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2336
                                      Entropy (8bit):7.476800059340187
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7FCAD1063A068537E76025F17C98F113
                                      SHA1:A6435A6098C781F14A570AD0A293ED8ADC93E07C
                                      SHA-256:AF2E99D767C99243A12870C43721E7B914573F5B6D76B95DA41610DDA48B7965
                                      SHA-512:345AA5B438FCB153D06F778E719DB13380E0D80923D9C813F1ACCDF2FDC59B3AD6E49B7953352E3194728DBEDB90FB49D3C78714309866E692EA878133754075
                                      Malicious:false
                                      Preview:.s.!!.\.+.o...S..P.o.q[.m..K....m."ulZ.{H].8..t...e...VWx.$.u=....${..tK.e..'..O.'sI.Q..*...Q.=....}c........`~......-.).D.T..G....^....[....s:.tz.?.W&....9...]......d.z>......r..8(..c1S.E...U.......[....,8..|.....q...f...............=.:.CG..d>.O..B..u..M.S.....$.m..V..eo.w...e........Z...../wU...`)....F.n.N.x.t:~....m...s.}.>.x)...d+........f...;....../..l.....j.z.eKb.5.);..E.xc..%G"..i.2f.FJm..6..6..A..z.@..b...K...ud.=.......,U4.4`.T.3.D..k.............\..b.1c.9#.y.....Y>.Z.<x...T.'B...S.].L.......#b.3G._j..{.....pq....T..].....n"R...;.}.T.....(`].h...(E>Sz@.v..l.N....W...\.....~:.E4.....}.B.Es..A.....S.=..95.A ..l.K...).......Q.-..G@.m...cG..b/...+".w...P..7...9..x...hWg...qQI.....aY.......]..B...<;2..V......S.%..R6.a..k..8e..H-..<0:.4......G...........{.i:a...c...pn..>@..cS=..nE.)...?|8.2B........T,.!....K.0....].3.......<...C.D..s"y&5....O.mUKi.B...nm2a.L..=z..[.X..^1..L...XP.\<...."NP....o.....~l..}.+...N...U.YR.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):7083
                                      Entropy (8bit):7.880992112323145
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E0F589FD4CD22719EE12F4F88B2B2F3C
                                      SHA1:94CEB68CF80BEEE66C16FE5A773234387A87A9AB
                                      SHA-256:1B1166827167CA8F8080863EAEB91AA3006348B53C6204FA1C8064C683895F80
                                      SHA-512:AD8B8B1C0732808DC6C0C6C7B895E9B4441A71E21643D9EF1A535643EEFDE9C19F027ECEF8A373BCA7C1952849B20FE6CAD0EF8094AD51AED2B6FC50DE687624
                                      Malicious:false
                                      Preview:N.....R.fa~PoW.../'b{....A...1[..#..ehbbhb.m..V\H.y.<x3.......&.:..m..M\E..3~..bT...9....j.pYs.~.....K.)^.M....Q`s..G..r.?.@....S.C......C@...3.k..PL.C$T.-P.CS.*...pM%,.S.-N.UE..'..}f.]..#..ER.O.Y)..*...#...|./.".S.....Z..........]FO"......|%.'! 6..:>j].(..C....|n....h...xO...c.,..[..........?.......O.yd...w......}.)j>...>...V.....C..b.......@k^J...,F.'...ya.;._p.`...J.&.5.;.=d.f....J....n...nC[.1}.x...QC......|...j...C.x....].>....c..=[...../p.7.:\...h..P....fWs..oSK..c.......]......*.W.c~V$...8.. x....g..$.T?}<z.F_..h.1dU.-#.....X.....>R2=.....Y...dMm....qT..3/......\.6.\....OzL.,#mn.WTwR..^.=.A...J.S(........F......6[...E2..<...%...8..#..V=Wt6;........p..G.(q..........a...a.y3B.t.........'0...96...L.t...q..W.T.hd....R0_..q........C{...Q...6|.......t..3..|Dkr.%.._ya(PtJ..V...]...$c....;-...+.......1.-.....-[..).3WMc|.t&......N.....]...Y...Tj..yq.5).}s.6.Yv..K.%..m..H...{.W*.+..*..[..<J..f..!#_..Q.+..#..KjF...{.x..J...da..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3581
                                      Entropy (8bit):7.694272016083816
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3712E7896A3CFD8F22701F31349C1582
                                      SHA1:3902F596DDF8DE707C5D5FD1282E60CBE4EAB3C6
                                      SHA-256:C6DA2F917714C4A8DD1A98ED18E3BA1FD1E3EFA00ED67D4C29B09F01A15BA562
                                      SHA-512:7AC775CFAD2C13320AD1BDFBB4A847D2B0210751A3BC26414DB40C3536E57E7D52DE85BB6D1425C1120C861207082389500BAF2F8CEEC4C8B8BD461B128C81D7
                                      Malicious:false
                                      Preview:.h..l..._..'~...z..k......[.O<F....}.e....,.).kd.w1.'vOEt....trX...\.)|)'..1vR......0.*....*..../.2..HDK7*.u.....nBg.v.!....6.@x.l.h=5.!{..Y..u......37.."=.....Tu?B...0..._.>`.9. .wn..^W.....&.;...:...{.w1....?C..gq.4.Cs.=...C.\a.&....K.~\r:#.k..M...]...?.04..]...*...>..1..7|8..W.C.G.....|....l.pA.l.n,n.qQ.~t..(G..P..^.l..,+,,Q\..H8.g..{V.`.:LS..V..q`..!.7.(...ZU.fY..D.."q.k..@MI....A..?z.9:.y..hZ...p..b.|...O>E.9dt............D.1......t.A#\......n.7.}.M...@....U.u'R...c.....8.......(P!s.....C}Prw.&...sK..j{n.^..........R>u..M..5)D......'*..T...]T7..s.]$.b?.X.P.h4...N.2..X..w.4.dL./?.qYK..9'<.m..w)._.by.L...x.2D..T...../.s...8z.....w!.7....}.R.."......[....p-...e...`.SR.{.."PdQ...J1..W..,M..G.A..r...!u.o.......:....R...<u{..T.-...\E.s..e...i....MH'..n.p....v.....M..XF...gg.G...*..T.... .0.........}...mS......4v..C.a.FZ~.....-.....)..u.0^.1...4.TM0..@B.y.R!R5..7.:..........(.r.M..:q\D...j_.jz.i..R...{.4...C@.~..v...E.?K....Ob...D...._.Y.#p7....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2831
                                      Entropy (8bit):7.600353339119145
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B4B73F3C3C9251A8E854F420C7B37A97
                                      SHA1:DFA29C12A04BF6666E0D9ACC16BC809726EDA460
                                      SHA-256:18EEBFB0936B4636570A14AF0BF2624291383DB03FEBA73B2D4A466A63E87485
                                      SHA-512:17E80257756248704ECFA7BD341C5B88A27B7794B02AAB89B9146C8DFBE81C4921510BC7F1B97030C6ED95E940FD87DC37A3480F2AD70E9E75E23A29DB16AC89
                                      Malicious:false
                                      Preview: ...+x...z..h.rG...}s....*.,c.{.....[.n4.S3...L..6H.;....~!..Bj.e.6..[.c.>phn...=....`..<l'..."i....M......../..h. .J.2...f.1.)..k.(..<~....|.u(...7..Ac.../7.........\B..(Hl.=.x.MI.=..?.V..&,...N...yLm.~.AFN.a......D...x...[V:.~8.d[F"....7..X...]...?.._.....q:..(....|3jy..$....9....7.?....L~E..}.G~.W<?..q._..Z.._.N....VB.4...kw&...d._.A*.f..K}....9..B.d..9U2.b.^2...W."5#sr....n46=....c.G_H....gk.....e..#. ..[U3.*..G.....$..E.t].b....P.?...5......_],..cF..S|bnK..6.M.P.........i.../g........0d#.at.h[.a.=.H.w`...P.Vh.X..B.8".@......tB..)s1....N.....b-..]...ZW.......,9`.P#...;..E..|......<Q.:H..z?.O..n..K..6[.k.7.....@...5sp..!YOy.m.I5:.....]\.[.0$y^;...4....Z..lz....I...:).3*.N.%..{.'O...o........ik.....d....x.\n..`...T5........EJl.&^....-.{..p/@u..;..G.>.b.qE.Am..s.n.) ...@.*..-.=...h.8.6...-.h8......?A.Z....*.B$S...yg.d....$T..!s. ...,&.............D@..u.0..._..z..,E8....wG.....^j....E.........x..k.!v..E...O.g.(...x..?R..T....n..\.....p...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3780
                                      Entropy (8bit):7.710413266604374
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:40105F5BDB0C0463D02D72B4A42289D8
                                      SHA1:71AB72143B5BEC75C08B590AE04486B3A8E2A396
                                      SHA-256:955CA5A190D9236E9B1DCD15451E8C41D1F0F3407A89E4E6A9F266D4588B41B2
                                      SHA-512:7F4C0E6EF1CA9E21A7ABB77306A1D9760843A90F70229D6ABA05332AADE3A8A16F14CD4CCDFD508DB028283E0F93B65C54D2A902B18845EFAABE8286AB672BD1
                                      Malicious:false
                                      Preview:H.....N..!...0.UB........*:...P/...-.j)A...2WJ..4?.X.:g8S..x......sV6.#.*Ag...F......`.1t.4.B....9.p...(..Q.kB.Vb.*..V'.M.l.e.#xD2.7.7....w.;.bG'G.......)]#C1g.|M>...6..Q...t..~..pI...(...#.......Y.9..E.r=.Y.........~0..~u.ID$..%..._...J...7\.w.)..[..A.....Ox.&..x...1_.....{...mx9..$)R..P.c....G...|l..........h.....P%......k/.....,..&6fb..$.gPBV.Y..+k..W.`q`.......w.....U...%....5.',o.*s.a...b...$..Nk..w..f:....Z..^.wAURw.6.;$..\....H.l.8............}..b.....Z..}.`..#..*1.|nx..`..%M.)...c.B.T..(.m`.1....\1..8.U ...v...<.krO.........'T.G1.u.S..N......F=.2...-.`.q....l.).K.7|....?Z.S....H....L{..j...;p..v.~.s,t@T.Z..4~....=...~..Pcy....2..Jl..U H..BM$...h.$_....ET....M..)@./.[....E%Z...1.<....m(.<A~..Y.f].%?..C.2.eC.....{......];|.n[...H......./.t..D....W...8.j......{B.8.@.z?...-.{2.W2....;..;...~n...xe@.4..|.....|#G..a..p"zj@$..!..L<Q..?|i.W...Ps..F.*E.a.In..f.....ei.U...Wq........rh.....k1}.~*\(.A.O!..@..b.we..[Hb..~..}"..).5.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3778
                                      Entropy (8bit):7.7208179432526105
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:84FB6EF2BF78EE2B2FBEA342261900A5
                                      SHA1:60C43F6436016FA43FC5AFBF52817CB17BC03E4E
                                      SHA-256:4A7E6D0AC27D5FB4541C0C2CF69EB98354FC07220F343C572DF17BC9E2861F69
                                      SHA-512:6EEB030D699FED4D06AEBFA6D88AEAC7A5089C8DA1E263F7F012D8D82FEA8558426818E966F9CDF626168026228338712A1FAD5EE5791D05E3A1505A64B24E26
                                      Malicious:false
                                      Preview:u.W8..5..aF....U)..lB(.....j.~....eT2.<..z......g....>0.Z.-..B.b..7]..A.+.b%.!S........o-.R.....cy.8.1......:.N#(.sM..&...rSP........+V..d...5i...2.....\^...9.....P$.s_.Wc/.D>..sL[._6.}C.Z.......)..l.C=F<6.....x#..F..^L.F......'g(X.C...:|.qup)`/.-...uE??..7E...a..tZ..|./.+.K.&Lv....].....9.....N.......2f.1.d....g.....^..tR..2..N..A'.?.`.a.....p~..D.TP.....V.-...Pe..-8........H....@..xU..{.k./}%...1...."..S.."...]....Z$j...1...y|..*..E/c....W....j..;.g.6.../."..i...T...$...n.pv:.._......k.....J.q....&b..JD..0..T.....77..%_..(....'....D.'aD.bE.l}....\....;.....,w...x...X........,.I@ap\(~^hA..G..c+qHP...F.aL.Q6Z...I.1F.h../?u0...1v.L3I.....".....^...(A.C.=...[.....5.".......H.....7W5z.@....p.,C.@.j...{L.K.)...........mCp.K..*?|@.ML..S...[...tf...5DJ...Y.G...@C....1.R.d.......U.F<.....%|.....)-.M.)...+.h.#.)lz2 .4...(...r.B.h....h_v.OD."K...C....z.I..7.=q.h#.I..RW#.!S.-.`A2PL..n.S..Q.?..y.5..L....l.X...,..c,;.;..J.A..V.....BL......E..Z..J.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2172
                                      Entropy (8bit):7.414845727482329
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1D2EB35FD20AB022017F10A32E1D0214
                                      SHA1:E862D80555416CD1B44328EAAB28D7641BE4D6A1
                                      SHA-256:A4ABF3CBCBF415CE811CCEDC6358E9875C010193314712595A20BD80A755D1A7
                                      SHA-512:53ED9434010BA237A0B42CAC45E95CC70E401EC18782A669E0A61AC2D048BA7718FF9944D888F42C105A468409147ED8763179746F53AD4B4E06FCFD4B495D71
                                      Malicious:false
                                      Preview:v4As....Y..3....2\Z...".#....dZ!....m#..5..],....%[fj..<o1...v*I........8.b..?............Y..fY.K..O. ..G)ck..>.?...F.....c.'|.J.q..k.....8....g..H..}M3B.|)....zz....~.- .5.....~.*=e......?........$...O..s4)...Fi.C.........4.=s.Gy.xp/z..=.....Q.|G.zg.(.J.3!JK...D7P2>k....f.g).*........`z.)E.4;.....`....H..L6.n.$....'..e...../.....:.^....|%bH>..9j..R.:...@g.#.!7.'A...\dg.g....E.s...ge..[X.ZO..3.aR.E..`na.y.yk.x.y.....M.M^.w9.5.C.J.`....J..U.G.s...G.x%ko......W_...#.......N ..n.y.8.x.9.Zw.k.M.LIn\.06V.......Llg.\...}=:rk....i.ZD...Z.BNc.[.m...1..2x~..t.[yl(.B^..........&U/....,..t...C9.c!.?+.'..=.{..B.................7)e<F{.. .x.......(Bj.s..Y........._..._......#.c..L...g.DB...p&..t..f/.2..pU..(..SjU]f.B......e..U.T.E.0...]..,....-7........z..&.[ .c..!..~.8G.......D..v....5.iO.[]........:P.bc..H.{..."..CL6b.c>.. .*KY.1WV-.\<..s*J...C........,..F.{............$z.}!.....#...j.p!.....K.E..w......%.@~.2.B.....8..`O.....g......._7%1....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2618
                                      Entropy (8bit):7.544735639665147
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:925A7C769BFE012BEA3BDA9E12B6CE92
                                      SHA1:DED21DFE9CC1CCF4EDA5819156B53DEC545B6137
                                      SHA-256:663C0E3B80EB43BE5ED807E06553F4DFC98A71523BD257C3DCEED08EE8870CE5
                                      SHA-512:711098B898A4BE02FB04547076D6E377C713C6385020A68098E9A23FFC49C273E85BE9E1F2C27FD1F2CC3DB443577A8FE96E61EE4E798D042ED934D5A0CBB985
                                      Malicious:false
                                      Preview:.Mh.]..`M..X."..._|D.^=M.#..d..6.....:$..Z... .g.#.i:.......x..u....C....0...>.|N.f..]...,...v.....y.F..E..V.......J...t...h......:3l7...;......^.SI}y%...b..........?R....H.. VH...n.....Y._...`[L....6?.p..`...... .g>....e.u..G..DFv.h#a.m.......e..p.?%..A.U..&.f8.N#.H...T..R.(....U...gC..k.L.@..H....:...@.M..G<...,l7S.t.".{..n.L..2....._.H..2.....*k...(u...3....zjp..>...N...l~{)..p....e.....<D.....$.y.....b.<.....Ye...e.....K)....|..v.7.Nv...!....6.UK..nC.....i~o.....I..Y.d..,@...+..a....1..t.<V.....?....u.2.~.C......t`x.....e..~k...GLL.+..D%.......{.3... j..aY.^.../%X.......z.6^..ufM..\.i.^e"!.~Q.y....+..5m..;...5.M.......r...g....uA....".7..%...l...At..=A...w}..un.y&X\3[t.k...?3...B/.>.aG.y....|aA..z.Tq..>+Rt.?e.G=T.uc.r...1\f...s).AU.T...8..[r.:_.&2..7.....dC./..i.....;-.%Y...R..`.it.+jPKu'GC.(.Yl.y/U.H...fOQ.g.....^x...\s.F....|...hEs..@.ds.-..L..O.0...~./...do...q...cq....8.....q..JK.......:.r.b.0....Y.U..reY.y~?/1..Q...-IH...|.T..+M
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2526
                                      Entropy (8bit):7.524989326276143
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DB1B8CF5D67E343EBD93A3D33D17DC4E
                                      SHA1:5439EBAFC4DD56FBEA8B630819523425ACA8CB55
                                      SHA-256:F47AC022DBCB3BD47EB0F1BB08AB41598D92A516EFC777284B2E327C7907EE9D
                                      SHA-512:4418B3513FC0531D8FE8DBBE0D5BF39B43A5B34A5E6857C1C639960AE6EAA45A0AB604032E9E6771F28B8057E04729E3F43C29ED5906EEB3164A5B36EB00B922
                                      Malicious:false
                                      Preview:....>&.i.....Rh"L......x..PI..f..T..._.....m{u6r..".R.>...}..h.h.~......uL...yg........Fn....vT..r..v)..MM...I. U..S=...........P]....._......Q.>.L.&r.....SU?....U/..cQ.l...e.t...d.RS..2...5.....1.....+..U.e.l.!....m.^.LN..e.l.+L.Zc..T.W8.O.k......J...`\..'...p..h6..PX.8....... ....o.0....e...!.6z..X(.^L.t..PN..K.........z....qW.....Yy..{....m6J...d..!J#..xy....z...;..&&j...w,a".."?....Y.fq....~..uB7.hg........i..Y..P..`.*.63.`.2.....?.s...j..%z...?.Q..h.../ ,k.$%J.<,`G%h.!...*......`SN.6b..w...x.....Y.MI-.O........7faS..WI ,G....O...Iy.O.6v..r....{.-...w..X5...1m^K.h..mt...U.+....|;mepQ..BW..6.v..mf...Jl....y..?b...+#.n.?.;.hQ...".%.mByo.m..,...9.C.1...........F...P....Z.?I.%.^V.......6l....<..!|...D..........!gL...<..Q.N.?:J,.x.&W.5f..|1cq...aO.....Tdm@........f.Ze.H\t..*8R..?Xx..............of.|..._X..j.K.I.^!U..]...d[........&/....v)A.(.W.{.7.YI..#S`t>..y..@.I.NVs....i.d.x.L>D....6....\(.......Y.N.L..%of.}.w..O,C.F/..Q*..c...[.')S.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Secret Key
                                      Category:dropped
                                      Size (bytes):8999
                                      Entropy (8bit):7.917415773257574
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:937E019EC154832A14A9929BDAA6A53D
                                      SHA1:BDDE362156832B786A4FF38E61FB5600F2A6A8F7
                                      SHA-256:091CFE9AADAF3CFC67235795A8DD10C5E7D23555E4FDCD1A40520AA4FC55C682
                                      SHA-512:68E4317E8F97234C76FC167D07478D95D521C33603A027FD2512448356005E2C2DE304FDEAAED7C640B089683C3E3C141C0558C7BBF8238D2F280841F21B23C6
                                      Malicious:false
                                      Preview:..A...\.1..zj...8....^...o.,."X.0.....b....=...I.a..?..u;..x.e......t.^..#7.:....v./i{....kQ.KK.>..qR.f.0.v=..4]>.d-..=x.tH.(...J[..^d.H......X.C.......v.+.k,..Y...=....6..+lm.l....n..G.B0.N..S..X{B$fu/.....N..%T.m...Z..S3.....w._./.J...C.?.?l..>....m.7Ms......>,..S....i.}`....9.}.D.,.#.El......n._.2R{......p_...w.6.E.B.*.D<Y._..Wd..O..9..N..'pf...k.s0..'kU.B=..#.a.........@.y..\............0\..W.k..6....(i..ET..?D...c'...Y..t...}.&.3U.D.@4s....O..d.\..2..S....ME....JzJ.bD..)9..Mu.1.TH^MU.T.>.o.,[.L..Nb.s..|.....^.3.?RX.9.EC\}..E......A....$w..<.'%%..JH"..>\..Z=b`Y.....<1_o....2.....Y.d.....FO.ts...v..|.(..=...9g....Oh'.N...#T...Qu]}....:.....r.a.n....[.....Jj..u=.i........{@%"..wj....Q.....qt...B..nt.,.UKA.Ts<1iC......8B.6+r...|TDW.oD`.l.nv.D..<..-.". ^l.E@T...BQ.nZ.,Ab.....5?.PD P&..7.8sn..C..nH[V.l...X.r.lr=B..^.d.k.}.A@....6.t...EP.'.)$.:.....$i...... ..F.s.../:z..0~rD@.....j.&...g.Q8._.._.>..W..R...o._.......#9....;...yQ.v.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2560
                                      Entropy (8bit):7.540624198443617
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2119931A3076D7610D5DA770FDD1CBFF
                                      SHA1:73EC2E75D04E4E66F4587D8FB5AA854AA88B0ED2
                                      SHA-256:7E3637244AE94ED81F9EE625C9ADB331DE59D8FA7C97A39677DFB7F4F5CB8488
                                      SHA-512:7625EB7943C0C891F5D2347B3E1CF29BC9ADBFDDE28B5F46EC86C0307282B093F8302952DD1D574B38F89C422A6365794AFEE62E405D237D2857F084091F3AE2
                                      Malicious:false
                                      Preview:.,...WL.#].r;.CH."T....m."^',..L.TFC..cQ.{i......d.Z-.T.|.y.....M.....J.IhP...MC4-4 ...1..5+..H....0Z.ob^9..!,..Y.p...r.{....f.rF.....qO....!.d.i.%.R...m..\y....4.9........1..ac...>%o.v/;.....;.T._$.[....v_-.=.....~e.......~k../o...1`......y.aj'~.......%B...x]....kN..U.V........L..6..#.....S..0...}..........L.o..Yb....R.W+. u.~..?9q;..{...a.}q...H.p.7FV........;42....A..;.{62L...xu?P.].E....M.L<,..y....W.H.,...f..;mN.......w.[..Lrb..b.....=......)!..E.9h."....,..Gp..s>.j+...Y..:......YO9..N..65.....G..(.&..)G$.9!..2%j-TL |.../$.sR..O ...P..5l.e....N.!.d..v6.4..s..Y........:...K.6..Yh#T.3.......B`.......F.g.G..Qj.a...D....0...f.K....f]ww>^y...?4...w0....6'bT.U.W5.lt.).4.*>d$/...H.R..... .<.hoD....A..k>N.Dl.n....YAl.........0...jP.?.$.]%9..7....D....Z.Q.........`E......B1jl.,h.&..I.rv.x.......z^[.q|.....o])q.]J.D....[.s....sur....At....E..-M.............v1.E...*...o......\.F....o.|J..8Q...U..>...wP;D...a.s..-..~0.8.%\<....Q .0.1Q..a.t.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3357
                                      Entropy (8bit):7.681362162055972
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3872EBA5E24C39CA6FCED2110CFB6ADC
                                      SHA1:023F287729316C6DF6D71543603A711AD0B87EA6
                                      SHA-256:565CBAC0B85708948D55262154FBF64292233E96547CF343E8181F83FEC60D1B
                                      SHA-512:3490BCA4C6AEBBD0A83533AE853275053FB4701E27235CBE4DD0B460366660DE2B1BFBEACFE44C2FE40D8400F70C636F8887DF96B7398EE2BAF2750A1DEC1BAC
                                      Malicious:false
                                      Preview:.=...i.}m...q...}.J....?..|%Rj...IM.[.O|<..k...dK...b..~..7\....jX....R..?&.h.D...0.r\O.zT66."..H.Q.u.b..@.5u.~.9.K....d(.=..g2.,..f..%...@z....c.....e...<..#...q.ZPL`.....C......W.....D#.xhI.2n.<....t.OB.4f.o.c............H....k.O-.28...}H.Pkg..a.....>.u([a..5Ph.u.b.6"..bZ....3:t.ZF.^.M..T].....!.......A..|..Y.....b.$..e..w...f.bhw..d.........gV#c....2..t&.9U.z..E.r?."p,YE7...|..K.Y...=ki..d..........w.4...y.B_....{.o......r`...J...1..v.q1{.8v...]..a.....S..xUy...y=.U..U..s....7&&..7...nIYI;....|..8.....{..\>>...'V....z,..B.e...vC.5.E.T....#....V.H...@....e.x....9.....O..b..y;.c.......}.9..t..w.B.!2.. Xo+........V.24)....C...p...C.b..>...H2.j..%yg.)5..\.+...Z..b.(...D.X&...$$.QL.Y...O....s..6......%c........{|(.o.N@..b.4..w)q.A_..4.jy.j.......o...m8Z.....B..}w|.\$.c.jr8...>0.K..._.[..^F0..&..A..d..K.W..iI..{...BV..Ok.mo..H..W.h.{Nt|..X.5..P......\Yp.F..d.......$D..h...fE....0...%).....&..M...04b.1.b.L.E1lv.y...A....:.Wj ..(.....3.<.d
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3059
                                      Entropy (8bit):7.622135597005529
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7F8ACC5A05297978BBA7C43B4C32E260
                                      SHA1:4BB55C23F0C2075FC4D2BD3270D0DE98ED9F8032
                                      SHA-256:AF6807AD50DF40E804A1A1C63549BC5BA62AF80E21134351DC2B3F74E3E4623C
                                      SHA-512:DD41F60EED0BAA409A100075BD2E0D36EE25EF790811CC9A6DD42C9E903B3BC11796FC3F1462D9E13C45BD75F78ABB7D1B973B1FC2E817540336BA7C8EF6E73A
                                      Malicious:false
                                      Preview:.[.+.\i.....f............,...:.$.C..`;.RS..Dg..yz..........k(.(......HR8q..L#u .wAPu$L.@._...&\.m...=Y..'L.+...V../....u.d. ......O..-&...Q...gcK.+t....$..6....|.W..|6@NHQ.[.....B.....NW...(.h...Y3....A`.&....o...#.g....x.c..%u....W.`.>.j.Q..I2.x....r...-.H>...@...9.R.%.3.mX.t.<#....[#........5H....Q..S..'..2......z.f.x......3...Z.%.N.3g.vB~..t.#O....%....L....c..H.........F.%u.?.[;Qz.(.......K....<u.\ON......{.l.3.j.-.](d\...j.:t....$.I......mn^R..{...vo...9{8.....>..#..{1....rb...!3.|>..9.o..h.[~C|tN1.j.C=..(W..7.{.....^...F#.,t..6.L^..2...K....vO..`Gl-.&4.Xl.....w1G.3.\G.?.p].s........V!..5.'...[.....G.'...+A.{.u....8w.o>....HbD....7...CTKX.:[Qq.+_.^..3.....{UL...>].E.$-.k.[mMP.jh6$;,k.5.U.GO.4..U S'`..).....Ys$..d..........eoB.4.^..t......2.....e.(.@....g..1.B...k.I.....3.6..g/...x.2.<..t1.....R.+AE`.......M5rQG 3.z|...j..m. V+.n.....z`...h.....5.....4.glBK..k.1..V.....<>...J...L....Io..V.v9.Y4a3............."n.....jL.....Y%MV.k.q..&
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2226
                                      Entropy (8bit):7.451141929455616
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9C791EA6DFAF7237CBC9560C6F2C2A3A
                                      SHA1:7F3CA0CC620300510D638F359CA4616D7C7C1838
                                      SHA-256:497EF0CF85DF2E22463CFB1FF42A9E3B321CDE7B44052977FCADE087DACBB18A
                                      SHA-512:DBE483EADF4D7635FE82C7A2BDADF1A390D7363E289F8B0398BDBBE27B1D6D8E23CC98E210AC0D0C4415EF18C3FB74EB1468AD4334AF8AB362F0DB05A3ED9681
                                      Malicious:false
                                      Preview:..]l.5.#...4.{....2C"..fcc...=...M..^.N.5..B..q.S.$........ .........@..f.U.s8..s........N.........h.E..`..3.dU:......:.....k.......v #.HQ..p.Z%...E.Y.9..X...U...,./........3..8.`.R3.!e;.2..E;..."....L.RiE....k...`...[OQ.y..Jhr.q....82.?...\"A..w+z....U.....q/.e-..........n..b,.@..^.H4h<4~......J>$.cC..$./.!9..|s..<ud.vW2G.G..,y..fC.g.I.v..r..y.W..W......y.8.Y.e.o..5.Ff6......H.Bb~`'...o.6..#...............=C...g..g.....1TC.3..f}L5.....(.B>%1../W`..db...<....F..7...n....S.w..g..$...[1.p.z.....?V...Hh.....T..3f..QL4VEr......[.8.G..6@.j$..uM...h/'..O....M.fG!Q&@..fi...b.......6.6.|.~R.!..........FY3..Si1. .....#1_...i..^..&f<....I..m......Xx.5....7D...:4K.Z.....v.....Rv.L/.C..5[..+.mSR.)O.U.#.IM.....o ..:.Ed.Jq..;....Y.....Z..i..J..............'.....S.D.K.o......$Fd.....)..........b....~.........PX.....??.^.Q......0|E......H.....k.O.2...`R.D..(..:..d].-F.[.-.9..k.1."&..f.....KL-..Y....v....R..H3c..,.O:.v..u..a...../"..i..a;.k....(TSbm_2.y
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2198
                                      Entropy (8bit):7.4391318538377975
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3356EF6B0A44D149DFFABA2DE34CCD66
                                      SHA1:334A8824E4428706C42CF179B1F3AF982E8CF401
                                      SHA-256:64F134234D09D1E361F734CECC87DF3CB97146FF599C4912B2B917852CC81F15
                                      SHA-512:695FD1AC500924B7869D090096E3CE19424E33C23A206CD59D2B3D22EBCE92C43DB4621FE53C3ED2FCCBCFE2150467A081C664FD51510820C377C10B814952A1
                                      Malicious:false
                                      Preview:f.6....%+.!kG..me.e....!.K*.....I..W......(."...".%W...1....J...:.q.t5aSWn..1r.8@.*..9.x7+T....=rd.o...(3f:D..l.....s..e..a...F..d5i.l......6bD.ed.k.*..h}....).M.O..C..>).L-H..[...u1...xl...k.{..D.u ].`Ok..P..<VG.?.........!yx_'.|..".....g......tO......&.B...u.h.v..@.N.h.<4. ......)....B.........1-OE.y....^.../..'V.nzi..@".@Z.7pHP.>...k.l...Hz......O.<...WO_....6W../...mR...j.{...M..@..K..J..#..?g...s.#...r.V......x.5D....|e!Df.4.2wf.&....y.5Z.|.c".C...6_..X.._7.....c..........W.#;.#.......~bw^...R".<;G`(`.w?...~....iO.?..[c.....0<..QKll..&.p.*..i..RMZ0.&M.p..<..y....pM.O>........v.M3..f.jiz..%Q*...nX.<<..4....$.'..x.*.OB ).B..z.:.....fX..P.N.^.e..X.a`..]..ze..(....HY...E.o..B.YT...s..t.1...d.%...X.x.8,|.\q.._,.....:p..E..\V<.....W.,...wV).....p..N...E..w..oy..<.M.......n..B^...`vL%]p.~-..ro..)0.....G.=..L........bV.P......{k.^.,..E&....=.....@.........U.`D.*j..ax......0U...{.&=....# ...`.z....O_R..[..........n]F......\5..pOZ.[..&O.gS..%.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3255
                                      Entropy (8bit):7.652434654023092
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:42E148E0D3C23560FAB15114B6FE7010
                                      SHA1:D3AD380FE7058F44A575691C4CF97DB49012654C
                                      SHA-256:76E6950BAB6021DEC064696C192E525F02D5C880128BA6F40F1B6C8CD833433F
                                      SHA-512:CFEF3A9BB2A45DB12F4B2B41987C3C23F774C2FE07120C4B558C030C00F84226F63B47637C4882B0B41A5468120EA8572F14B60CE4E922A5AA3D4208B5DF8400
                                      Malicious:false
                                      Preview:{..S.V..Sf.8.>.......XY.Q..MxSE...L.4..(..yZ.P..w.,...=..~...[....H.....b*...f.e.M.W^.FK_..W.......^s8'6&o.`R|.(.j.. ..Mb./7.E.,UT.O.4..=d.......K..B..OR..`............J....Zq|.........}.m.t.O{V............BW..Xc.%..\.,.6..I.t..[_.Z.g..E|..y."Z./..K...=L.2..7..J...6K..\"V.v.....*]W2.~.Z...S~.!x..}>....+_......s..C`..P.r..KB.'.0.$....1`..*....C.9.Pr.(...q.....{.up....(.". .L.&.ke..6......@~.....fNG`.]....(.W.Q*...@..i.>...[..e.o.K..i.0.,.tf......^.(..7..+QP..m.~~..f.9S`...<e.L{:,.#RD .:.5...4K..@...%.....1_.M$......m............X...F.>Mi.;...u#...8...R?....a....D..4.O...6(2}]J#F..hn......S...m,.......i.1.4.....I4...-..0B....P......x...."...........bt......0].....K$.R..p...4..m.IgFZ.o.....$..e..$.....O.I..CBx.g..X...^9.L...Q1=../=1..aJ..x..X`]o..o.J..sk.E...h.^..A_.....MC.I..A[..!(`..C.T..x...u6.r.3...v.....k....a...'...l.G...c*r...c....7...x.m".k}w> "G.0..h.W...Ew...-.|..f{&..%......$.}.{1.....(...b.P....q.(.M.C#%..h...-&..Z
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2451
                                      Entropy (8bit):7.508713831638629
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DB0F813B20F305A138BD8A0CC10B2BE7
                                      SHA1:B9184D317A7BF8CD67812524D62524D82407595F
                                      SHA-256:ED4B448F1626CE4B52E2554F3FCA151FE8F1867E6BE8ABD905EFAED0B6F98EDB
                                      SHA-512:5BA2913F4236F72DECFA5EB502489F689A7A10B3F9CDB0854DEB98B191168666A9B82C0C330440770F0109FD66FDCEC2C4D6768D2B6A348F509B5E5905919635
                                      Malicious:false
                                      Preview:'..........ev...>....0,yf.....q......*^..qE8L.8...2y...~.....1i.h.{..tv.k...q\.6...r^.V..K..g.....\...P...<-.....<.z@B1..c.Y.N.r/...X/.'.<..<.M......2...Kj.T..92.....M.`1......&...2.Z..._.{.........>g.v...Z},...l..Z3..d.5...?9bh{....j..P7.|$g..(...Y8.).Y..Y..x...f......1..!D.,...Y..)....zf..6KT..a@<.ar[]...W.KQ.'.6x...NN.O:f.Z.6..}"....KK.r....S}.<c_?4....l.F..V......r.E.._....O.P..(p._T.&..<3f^J%II.1...k-.%..4...t..!...?z..v...0...m@{.....`.B.#......y......5.F.%.0'.4..&.X.H.A..%.Lj...y.bXK.eY:&.dY2.qt.,..Y...wj.(?^.z.aF..N.r.../..u.~....g....*.^".t.sN/.U5z...A.u.J.j.m.....o.h.>V.k}..}H(..=&W......,...z.Z..f..21.....K...l^.....+....6...C.>-.....:.......@..I=..b..o'({j..8..`..1..u..l.a..k... el.....QM...kA_.zB.Jy.m..,7.+7+{..?...$..GJ|..r./...;./)t<X...${}......l(....:..|...r..x...,...C...z....0...s;..rDv....,......pU.....!....<s../R.}[.4..2....~....`...eT.Sh..vFh.N...?..V......P^|c.J..............M........l$....i.<..(3..... .Z
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2597
                                      Entropy (8bit):7.552408014665421
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EF55E000BE524AB5041CB14CAFD247B3
                                      SHA1:51792D36B02B23BFCC30728B6FDEDCC9BB8C1CBE
                                      SHA-256:637793EE89E398BE59EB067CF94F5818215C80619076CA17D33A38A37BE402C8
                                      SHA-512:E068C1D4FE05679E3887BABB6561E893E4505C7B1BB41276742F54274FB531958EB0C54B9457EF401611385E2D60DEADC0C279AC0FF6316879463796C4D323C5
                                      Malicious:false
                                      Preview:.=f........V.{|..LB.Z....!..p.X=.....A.Aq.... ...`.....CzKk....)c.. .lR.b"KBSF....\.D&.........usK.Y..p.k..q:..p+..Kf..R.S..h....j.9..v.7]e\.@..@|.........#.7...w...........=...gc...\|..g.P./..H....1eH......B6.sU.m.2.O.}S...b...e...*..).X#.1U.4.&.xu...1..(...{.7...*>..|.g."6+..^...G...W....-.H./..e..*...4B..p...x.]Wnb..t..,.x"....'.g...f'......+i.L...%,'..M*.kH...y..i...,J.Q.m...C.;P..yM..uZ..3d:.k..F!.h..3.$.Lk{..E4.l.VQ....F!%X:.h.../..^....._N.....:.....4@..V.P.{.!.HN.ehuf.0d.H.ZN.~.s~.."..(.V._..+21^..R.|.W.9x1$]ym.1z....w......7..Rz...W.w.T.pZE^gV....{................A.J2...iS..0....."U.R.o.c*Q.......F..I._..i.u....`I..$..X.........Y..@.XH..(.w.< y......S.l/x..e{8k9.86...p.<....Ze..*\.....L.....P...B.86...W{.IH..rr....\.xO..1..@3......h.......8..-...G.qKq..J..B5~......S..J....W9L...J...,!.....$.e...<]....5fv.7...".gM.vg..z.!<./.Q.|D+......l.Hr....C..".G.3.W.<T"fM.....6~ue.y*^V.W.%>.Z..S.........W...._..r.$......X".;g.V...*...J.s......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2487
                                      Entropy (8bit):7.5274915654063435
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DFDA190A880053B9FD32C385F9931143
                                      SHA1:389A32C3E077237EC208B936C8F37F29B8108F8E
                                      SHA-256:344CEBA46A341AFB57280277528C2067219FD16019E2EFF5A6638EFE83A38D2D
                                      SHA-512:1B882A6EB2087A316AD9F77728814D34F4F6473A2C56313AA5C6E81B6CFC1DADB6B5781A8F1F3C4AE54263A6718E3AF3DA1F6AFEC974BB6DE05506A0048C451A
                                      Malicious:false
                                      Preview:.?G.r..0..m.xx...q...../2...)y.]..C...R.z..2......k..}I&..B...........D......g.u..A_.$.FSh..yZtQ...BKl....Xc.4....F.._=.....-7...%.-O.N).....qHDOW..O>4....>......r..e....92..O.e...S..r..D}0.m..I....-.1./.....A.=....=].{.}>.).N.$b....@..{1.i4.......[dc..=..S.,I.............u.....=...iE.3.$.v.H..SD....^H.t>S(v.......^..i..^.sSzue.......*.2U....7.\...B.(...w.Q....5~.;.E....&Ku+........'.tmjX1u.@..N/1..Yl.S.........v......p?k..s....I~...._]v..K...M.l.I.e7......+(.,H.6e.J..dB..gO.N...tfiXn.*[.....vx....S..J.d.p.......m.yw.y..`.&...+...d...K.X..A..M}.[B.....q..Za6.......g.(..<Q....?..WO.....4?.4G....%G.#..../e|.jGG..@.d....@.Z`.T..C......W..S./.^....../,kj2.qE.iw..r.*{|....zm.$.Z..#..*.D.W......KU.<gv.J..`../}=..m.j..F.;.Pn>W.....l'...1.y.ru.....a.......G.`..c6.._w....GY.gt.l.L.]z..F.^.k#...p...).FXR...v.h.~.........`e.w9;.S.69.4..!.. 9..'S].N...EKu..X.U....z...~...V..h:O...z9..=Y...o*...G.....'.^.9..;.e .D..{&.`I.1Y..e.\3CD-q\.G..e`#..99*`6..b..u
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):2225
                                      Entropy (8bit):7.4406758468730665
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3E918B8B621146025AF5D93DA234A63C
                                      SHA1:6CAEEA8EF18D537A6FE93A8C147EF0CAF98C75F8
                                      SHA-256:60820BEC377536C8312BD73AE83F77EE68599218592EFE90AF537BDC8F79670E
                                      SHA-512:C7CF418474F0BA525A9AC67D372BD7EFCD103EE21BB8C4FD331376D6B7B2B05AD1DD04E6AE72633FC61BDFD01945B05C9BDEA9A215CAFE646523E20A640FF3F6
                                      Malicious:false
                                      Preview:.)..^...F-z.....MV...(P..o.L.a9..;.59.....c....[.r!.,...LYd.~.4.i....../.......&d&...}K..Lz.O....64t.Ile.*..+9....3Z6..RF.~.....*.B.g..+.J+..'q.....R]U.S..n....d:.1#P....e.7..#. .....S=.@j.Ck..*.P.$...B...?b.s.F.{..7X.{i..0&Qz......j....?....MHh..`...u.z;.6.RU...3..6j%..@......{.....Pt.....g.8X.`h2..i..K.IbO:Y8s....{.....7......n5..o..d...6.0..Gh.J.....n..x...u~6+..u......v............/.x....Zx&.....t...(...&N.Pw]..$....&T^.M...(%P-I.t8$0.KW..$..............].....NJn...3N.....$.. O......D..[Lg5o.a.">k.-Ci...D`j...#P..vD.g....."O.0U..+....B....>...C...9h...?..D.`..V%.o...iG..*..xiuJ.- ..2."....9......;Wao..2...'.(..kC.......F....t...~7..{e.XNj.#.^. .]q...%.r.`2..(J4.0...qsDa!.....c...2.}.-V../F.bJ@...R...V.n.d.......!....*P...>...V.SJk"D@..'f..j(}...an.'#.v.^...7.u..g...(Q....../...qg.4.....b-..7....-.Z.......p..yX.....-...nY.z..@....-..].<...,v..8.7'...(.; .V.5..F....'..}.lH'...J.~..V...XrA.^.G#`.<?..T. \.j...~7.1'.........I.2
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3040
                                      Entropy (8bit):7.621160649807754
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:55EF07CEE0A31C908572EA957DFE8EBA
                                      SHA1:5916FFB15169C4E89B4D0BFFC99C36756921FFDE
                                      SHA-256:7FA654E5A6A508CBC2B35EB43B1071C5336ED60F73FD1338CA1491C60F501C45
                                      SHA-512:43218022DB9B9ACBAD5631DF4B3F46765E50EB0F982872F5F0610BB77B4AA6D93B98EB331280BCF1C64948DE6FF3A0A44CBFF62F0A7038EC0C36F98749CE868D
                                      Malicious:false
                                      Preview:[.=dcA.-.f.S.........I.=N...+.....1<...iO.@..C.$....8Il.i..#.M............1+..k.U&..o../.=.s.}....!...X....;~..bAN.!-..).,/..x..>..e....o..U......>B...<.0h..M..;..b....Bs...I.&.s?Vv$;...z.O.5].{......B8..W:.........*...7..ZVy.....g.z..{..g...=..g..,*{.ic.%...<..WSH-...=aT....n...*..!x...J.f0S.ku.......g..~ra...B@...J....6.....(./.R.PB..T.S..V/........T.".....Z..y.(.@%.?.....p,!In....3..I...51.q;R...?..(z..g+.V;.h..K...'....G....VB..d.Q.Q.._.FC..Z5...L.*.]...&[9X.=Gf....A....q.. ..b....!f$.a>L._7..]o..+U0.mn.3.f.T1%.`.0..!..Q.SQ?...4.......6.T........M.....E8`...Dp..f.e.4.tI.=.....#.>..s.y...R...c..&.J1?.....0..cW:../.25..+x.Y...;..<.........d.>U.RS..p.1g....e_..gv~..o..^.!...d.9....&..8.]q..5|..z...o..)pG.F..5..H........S.g.v.)d.@.g..^7w.<j...Ao.%.~.i...I...+..@.dTw.U.W..v...J.>Nq9..`.&..R.g..b..=..:.M...7n....|.x..ed.vu..........j.../.m.Bv.A....Eh......g.U......s..l...>.ZSZ....$>8#..3..'O..c...+w)i.2k.I.....(!......a.4....!..DVO@..Lq.ZX
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2616
                                      Entropy (8bit):7.559308372231201
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CB8E8FAC5D2BC59EE4629305BBB56D61
                                      SHA1:F330A2EB35C2DEAA58984FE84DA58DB97E9AC412
                                      SHA-256:4736E8D7047103648F1760CC3A7575C20B0B175399D9EB391A513F0017327387
                                      SHA-512:17BC8AB768BFA3856632D4354EB593F025AA96D3F0D312EF9DBC47005FED6B2EC4896DAB9285FF293E59BF348B2F2CDD12C20145E399D844202F79639D02AA1B
                                      Malicious:false
                                      Preview:..,C..y2........+.P..>_.+..3. ..&{.P...c>.DcM....)q.8..Z{).?..Yf`.k...l......k.._-X(......w.:....Pv.S.9h....zn+.....&.h..]y...ydQ.Z..-TS.npA......jE._.e.}...3.-u-F....1:.W..!.Q... q.;...tl.m/0...dC..o..-....J"...x..n.?....9......UxW..g..to...Oh.#%A.)~>.'+.o..t.C-...$..R.......f.81...&...b..U..jY....GT.=./$...ZY..\..w..Ek....#.....4a._<...s...n...$..*..q...`.(.'.9~.A`.vR.U...+.[.zz@aF.S@$..K.]......k..2qH..Sv.E..9.J.F..X.&...V....*.(.:.........@.p.[X^.fA....Ma..mjL......=b.DY.*.....o/7.;69.......{..\S..A.. ......KO[..Y47._<.iD.M..I.....k.)_.......H."Qhg$.(.6...&h..?t.k+..W9..8..(_..J..../.].ds6I..A.t...0X.........,..6C..+{-.....^d/..O.....$u..cu.....|4^.0.U....(..Z6.[].[n....a.].....QF..h.'..W....-....SX.+.p.6w....&>.Mx....b.b....w}.....w...!........qAYK0N..Z.4C.5..$G..i..~.b9XV.......k[_....F.%.5?o4[d.Z.UQ.y'......c...........O...).49|......x..!+.f..[....s......[LH,}...~....7Y...H..{..a{D...q...E...u.tL.W.*.....D...ao..+.O.].U..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2465
                                      Entropy (8bit):7.486436309286365
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:307A57532F82D3D233C5993B196EDAB4
                                      SHA1:374801F8D0831C4ECC731395DE15B8FA824D38D8
                                      SHA-256:3F9BAC97EE38E1EB6860211CB912A69ED95F56AD39F5E026DB7140531EE8B597
                                      SHA-512:68A9898CD506EE8241DC3EE7A494477D865F889466FBDDD061F845EB05066C283CC3832FC40BB2AA8D665226EDBA70F4B515DA27F83D293171EA7B66B93A2B02
                                      Malicious:false
                                      Preview:..D).u4T.I%W..m..x..7....sN..X...I........0iL.........,7.2...t..t....%V5....m...O..el.m.E...6R..gK..,.=Z.w.c....=N....j.+.).....x......h...l.F.`....P.N.+....%.l...<#.R...R..>z;+4...E...;I.....?2...w...N*.....f..i:.........u*....F....O I<..d0.....]%-3...+.?y\NJ.4.=.H.\...|).}.......p=...b.-p..S=:.T9.}.s..uL.x.....<...=G....z..!..p[.5.1).W.....).W..,.$4..BQS....A..f.).Q...p..K^..R8J.c]y...IN|gU..1`.Z...Kc..M.5F.......H>n.K..."......m..}/F..15.~.<=.M...8<r..}../.g.}.].<..W/.........R.9.f.......V$......._..).N..._.....fQ..d.-...X@...(-@F".dc%...!.&k....Tq5...nK.X.q..3cB9..qZ.j....c..1._.9..km..x.. .O[.z..1]....-.p..C..2.....&.........+...37T...F.5[.T4#.q5..hC.C.V.%4....2.y_%.)_I.0 ..D..B. f:d....b!yo.p..w.p.&.0C.O4..B].....".K..).9..B.....+U*....6.".j.^......`=.y..INxrb.U,D..o....Z $.QJ&...S+.5,....M.. ....__..y.[.U...O..L.i..{..Eyk.j..N....f!...{e.T.n..G.......2..|......x.}...Ea..3)..vo.]..1.TS.]1...Jo....`.2.v....@n..`.}p..b.E.r.rZ.. c...S-..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2611
                                      Entropy (8bit):7.546433377742826
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:05B95C740D653244FFCB924A3ABD7654
                                      SHA1:E3354BD72FC2CE663D6AF23468D99D89C9AD68F6
                                      SHA-256:A555AFE6047A7E03A4DC7153342298843994FB8708D6DC289292733DB3615B4A
                                      SHA-512:5E35B4C7892ADF91E6344C87017BFB850435512EBF4207505EA087CF5A474FAC9013E8F55E202F7148804858330675969763003597813C6B6ED3F711FD7B4AFE
                                      Malicious:false
                                      Preview:v.t2...(1..k...1...........>...Vd..|...qV..(....P......J.]./....|...oZx.a)....+.7..].9.....wJ.d...Yw..g.Z..Xb..u._8....LP......1kW=...KP....gM..}l..#..Slls.@..)..0..{%..{...@......0.v..3...].D.=..6..5Y.]..8.)!uwJ.>.a..Ab..a2A..b.../...2D....)|..c)_...4.V.\p.qs4vq..4.T....z.....%.......<.z..W.......zg$n.1....nA.5r.mm.Zm4.%.g...^).Ok..[T5.>.d.n.../.j.....).P.szP..&...6..3@..T8.(Q..X(-.\P....D....`.Q.......x....Y...........5..../'..u.......U..x..qoh....o.N....1....+...R..+/i.....U...4..!.K....y..........va.Ik\.1p..[.!.._.%W...&HsJ.-..F......g...L...#+.j.2_...o.+..Z< 8....z.J....`.....:....r.tc.|.,....m?k...RwF...N6.~.>..F..6...+.sm.....%.......Vx........q..... ..}..yJ2.KG.<v.Ph.......X..tp.@.....HX^.]2....`E...+......S........\...H.`..)..^Pv2......I<au..9..d2hSy.~.rF..z..<.....).@z.u.._..'...V76>.38.......'.+"F..".(.<..."[......36e.,8.,......+%4..^........&l.......jr...........M. i.."..g>.qaIO.ag#D{k..0(?{..uU..E.h.1.l..u&.3..I.y.....w..... .......-
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2262
                                      Entropy (8bit):7.4542790652945445
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1D10F14D2066970BC02D9DFB8972C35F
                                      SHA1:FA4AA282D80BB90B94ADC302BD69FB2A5D5F82E7
                                      SHA-256:D351C4B7A621B6DEBCFA15F956FAA2931AD235D8F2E49BB2DAE473ABB2A80232
                                      SHA-512:3CAACD6A95DD305CD149076DD5CF9359B6113A1424F00BEBC5FC552BFD585D763983C84006C31CC8FFF336E17757E84DAB278FBF842829CE5303ACD85FCB3EFF
                                      Malicious:false
                                      Preview:.C/e.....k...B...^.re.......\.a,.j>]..1.^"3.8...&a.X..Fu.}...a6[0.B..-+w.7..k.3..G$.rH.@...&.Q... PI4......d....6..-..[.........Gb1.A..M.~..G....$.a...%.....-$>.........._s.....D...;...Ay3...N-.\..g.fn.......-...Y.....D6...........\*....n.xG....B.$.v....... ...p....Q5;.Y~-.xU-.|. ..+..>BJ.q\(.T.-.m.A..x...Yr.).6.h.pH.|%H.q......(......E..Mdxf...frq+s^!..{..k]....[ ...$.?.(.8{i<.ZI.E.f1%AP..L...#.o...I.S#kO.f.w...KkGX...[..;.Y.#.V..im)..w.T|.CpV.S|,m..{..h..{.C9V...-n..@p..J.r.W.cC0\...g..zEpM.W.x7.B..p.G....D{...*..<...(24g..}......^htn^.....;....yT..6C..v..M..:..z..h.H-..[A.8u=9...DMy...aE..8[m.T...w9I_.J.l....N....JWi.. ...C.6g.~......>.j7.`].[.....h...'..7b.X.....Z6o..G.....8.....e.....R..|././1v...2..J....A"...._.$..[.*...Y1."1...7..q..K...".&.Kc.K...I...k.#..t..6K.r.....,...].0].3.y*.w5o...n...Z`...kU.E.z-..^.......A..\.R?X..#..$..u.>...iR.L..\O.....'....wR.{.]^qS....d..r.....XG>......o....`..ak....,..^.V.`.[..B!...9.#>........A/.0...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2384
                                      Entropy (8bit):7.511399305898998
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:FFDDE0E372B9F7044E00CF5D2E811994
                                      SHA1:A65C108D40F5BA86221B51373556720E5D166E69
                                      SHA-256:F3435CC00D440F510B9D323A8CAA59A3C4491A1120A17902A321A176F6892267
                                      SHA-512:D1A6873505773A96987B52D297AFAABBFE12E077A2632C44197AD52DE71632DB3EFDA41BDF2CBB1FFA317B4914A4F567A40990C89C80E340D463443007D9AB40
                                      Malicious:false
                                      Preview:d.^.M7.%'.....y.....B ......P..8.M.#...`.+..~...aO..R*Cy.m.*../g^/.=..TVVm..*.zcl./I...w......=.V........}k.C......n....s\k../Q....5.0..b...e.r.....&...<....$..c...&......`\....t..L.5.%.T...n..Q..7.!x.&....6..H.z.G4Z.;.5/...........n.*..S.......k.,.a..f...[.n..m.$...\u.4./.(.c.].....l....s...4...3..m%....K...t5h;.v..!u[..2v.3.y..V+...5!.Q.._..1.......K....W2...J......=...U...|...ZF.......~...8...../a'.;.)......}.~ h.6...j(.Y....n....:QHg.a....T[.(.8)..&,..._^...,..~.1....8..9[.'J...iH...}N<.Kf..V.P..|..E.(..]p.%i..#...7.......... L;.:.......i...=.>..X...c..c......U2.q.. .....oh...ca..bi@..0..k?..:...]u.D..Y^.~.\.x..5.K.%..Z4...fF...n.......}.<@D...[..........3...x.hd.z$...7n...M..%.\.Q....(..fhs...7,....OG...K..LBjovH.V_...1.n....=......@x<p...W.........R....:.+.x2m.S.X..cr.u...'..I.;.=...5jlVf.3DeZI.....s....W.#..8u.?.E.{_Y.?..ga...e.tSI...-pwg.@..v.....\Gz.t*q.1.&.%.hf..S..o60(h..H*T.&.r..E...}P. .c......L..3...b..u...lh.7...HUw..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4088
                                      Entropy (8bit):7.758172681184363
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:23CCE044D11E5AAC2DBE47DA1C7261FE
                                      SHA1:5234B9BF9255B7DA70219C3C52C41955F7B26C82
                                      SHA-256:F698F57CDE722F8E817A3DF047E9092C88761858286B83617BD6BEF4C767160B
                                      SHA-512:F6588789E1A51562F82B28033B2BCAAF03A8A17D3EE4FE711A67859CF17611273468079B2066B09CA4D14F829A6DCBFBBB5A08B03A7EF4068CE2B20B156DAE2D
                                      Malicious:false
                                      Preview:........D...........T.....Kw.{l....P.C..~aA.U!{.<"u.yM.&i.`*...~]..-...9"....8=.1..C,.>.......*....f+...1..d.......ym......x.|.....n_u.'......HQ....<-........d..t.f..42WG........}..O..<M..,i.\->,U.z.Bu....j..Wm....9'.kK.7<..E.{3../8j[9-./G.A..\.....OG..WY........k._=`..4.{.b.`S..Q'Z..@..wpVN .... .H..ws`1..k7.T..9=..:...5.sG7.].....n........\.....?.'o7....Xx.7.m4.D>...g...Tk.b.>.&.'!......K....b..W...T6...u.81....7...y.X..yFF.^......}++6Y..W...N.u V&;6..b.......u'=,.D.....f......hh.fL.....2Y..........$.6.*..&.o.."../3.{!.Oy.TfPs......0.y_..q\F..._;...d ........`....".....,.n...........0...".K...j.A../.j....lp.{.m..*..i..^.jT...k7..\.w.....O.r..O.0.y..,...;.y.2..>......:qtg.j.... ?.........gB1.s(..@X.P.Q.[VPX.qlU@m. .&..7cy..c]>.4m.!~..x.......c..l.;=}......n>!.....8X..\..S0...ZEo.....?..z..-...s'........*$L....V....N.-.V...\8..C.!V.j....t...h..a.T..k..6%u..SgY.3DN.a....9.:.N.H..mfk.@.M.ok,..vpa.<.q.....w.&Ol....Vz(..e...N.*...W..j.~8...q-.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2997
                                      Entropy (8bit):7.625216810293554
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:12199D49A92AE64BB726B8A62D581B6E
                                      SHA1:D384E1A3F0A4F31FCCBBD82C44765ABE26E5413D
                                      SHA-256:33EB8CA9EE8859865306CCA921B18E91279C81FE1453364D10EA2127970E742B
                                      SHA-512:A5DB042EC6E88ECC1ECE087A1FCFCC8E58229EE6B5735F88111FB6C5E7B7D6AA7CDB5906934DE71BFB9B04A990F6026EC47DAC4ED8B2B02A9ECECDE465D92687
                                      Malicious:false
                                      Preview:L...?.n;.....$q.....V...in..,.._..Q.X:....Bt>..A.+...g....'..!..]Z...!!...._..,.h..,...>IC.Zm.t.{%.t$....?.9..l .p....;....^r........Tvw....:.AC.=.......o.,../......9..k...lS.`.;.m.7..lKS.k.(,3..d@....d..V..!..[...`...7l1n...L...bK.....y.]6.Q.r}......&&.m..c..}...Mp|7BI....Hs.Jy....[h1.A.c...E.o...a.......'..../....?.}~J..#.S.Kn......~........@*Z...8.cG(.a2s..a.&.X./.}.A..o'.....<..y.P^..../-..-...O4.rr4_...........?.(QXw.(..%...X.y...b..}.B.....t.\...Uden,....6.X7..&.6F.........nJ+.3y..6.oSH]...>..(.@...<G|..>=....:.p@s.}._k.4L.... .....}...K....d.............<.......b..N.W...h.w:./.Z...........?..:..c.Jx.......s...Od?....(.....8,.8*..`Y..PY..?..Qs.{.T.D.[.p....SRN%#.`.h.o.>Gjl..o..GA.z?F....~....B5Q<...._ _.'O|]$VK).|.....j)....t....!)|{.j..m..w..r...O74...D.6..N........(.S...z..+..._...K.......h..S.#.....`..5y.9..?.K...(....o@>]..oP.Q...!RELZ..p........#...z..c~...<s&..*........F..}JH.=C..."*...Zq.VW..v^.7..........H..I...g
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2427
                                      Entropy (8bit):7.502481446220101
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D42C6F8F1FA0C2DD8000AA7AD822B584
                                      SHA1:AEC098553F93D3DFB0BA8377B5B83937CF72CFE2
                                      SHA-256:49FE7EDD2AA398E5DA281A306375CA9FB5B5EB02E70BDF2D3BCAD4395CBB493F
                                      SHA-512:197DCC179E6EE08AE2B964C57BF13AD6A165ED280FFC7A8812C98829E77F1AEB16F0FDF2DB7B7CC4AF48BED82D0CD33AFE8DD1301A5440B6E011C4381935A8C3
                                      Malicious:false
                                      Preview:...KN.X.z....wQ:....m..(..y......V..K./.1.....<v.bM......FN....."......3..D.Jjl........K..cW.**5."`;..A.;..H'#....cO..~..%...c...n'. F..gZTV.@...pf.1N...~6....o>q..)L.<.@......1.4....Z..fp..z.A....[;.h..}...K.l..H*.....?[...i...[.r..|,.|T,.y._..)......1.F.......zmy..V..O....S..c#x...8........B.z.{......0...D.gy.....Bb.9.r..%.t..(..!...... ...:..t.`}..iO.w..da.w3...nbQ.7..%2..a.W.!..K...{..7...H.JP..dt.4.H...B{.J,..D..'./..B.2-A.iN..K1O]....."...9..7L:....\J3`.@.............[.E3.l.+.....m....Y.b..w..V`..!...j.i............}..u..?.@...HHr......X..7.....l...k&.^(..x^KW."..T.s.E.r.....P<,&{...M.....\.M.L.^..x...N..J...WX..Sz.....U:.:.zi&0........]._..k...;t.5..x(I..R.B+e7S.^b..h.p1.7/)...eI......F..0y.>..%.:O.~.............h...Wu|.Y)."-5.|>..e<s(.?.F..sLi....B,.2._wu.A.XN....w..i.......].i.......#..JLC...,..].B.\8.S[.7.....,..|.\.m'v.?....e0.......l}..O.S....G....c..=....@..>.>vA........Y3eC..E..Mn.....\N...Nn.\...y..,{%....W......L
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2376
                                      Entropy (8bit):7.508029737330066
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B368DC181C8C428909637052F4450777
                                      SHA1:7886D0F202167C34153CE7BF691A2B087CC55A75
                                      SHA-256:E11727DFE74EE02F1867EE0DFEEB16EE79B4BBF84ABD5ECEC85345184DD09C8C
                                      SHA-512:BF02DD4272B421B26DB26699E07914D86C764D571C6A7A569FF9F57A3710B186AF5D85029C7CACC673A5DF671F0C0901573CB772F432805AD0A482ABDC55AF2D
                                      Malicious:false
                                      Preview:1o..X.}r.j5......_..U.g.@O...T....m.=C....P.T..B3..6...&.s0,.....6>....?G....?.R4\1..&.....m<.H.Q.:.W.U(^g.../.a.y..U....D<....]G.q.?......{.s.....g9.u.X...YmZ...!\'. iG6. &....(..AO(c.4w.....F.........WWm_...'..wyBH.oN.c..\..K.D...U.....?...Hs....[.a\..z....]....=t..o..s..B..7{._<.A......Z.pD.B.d'.i..O+.Du..:........C..=.{\~.\.E5..Lf6...~k....=C]0rRm[...FR..a ..[d.,...F..5*..D{`5..Y#...!............*.yn.% >...%..-.._..l.*.e#...Q.a..,...M...Ne....E..R....a..{.4...'q.\.).M_4.rU\....G....O....ea..: ..{.0.L=g.#..h.u....Y..O.5U..$Z........._..R.......+.A.B..g"SC....$3("fs"#..<...n.E.n ...h....A.......(.S....P.../.@{.X...].\...M..........j.<n....*!-...b..gE...y.....j3o8.z.{..a.x.\f..V......aV.f..1ID*....du..D....h!....y..*.....;.0...!zL...;...#/.0..C.D^5..!...1U!q8Q%,...Y&ss.{.%.......)..d..Ip.f..i.W.gG C-.V.....8.X..............weP..I&..aNg\U..iu...J1.pdk..}.-'..#{..s2..~4.K.....#.\...E........-....m...........P.D^.v.-.j)....r....Y.6....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2530
                                      Entropy (8bit):7.520063723397793
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CABC4BD38289F3153D41FB2BB13F2E7A
                                      SHA1:443020B93E40701D501651AA2B91054E0B4DF4BD
                                      SHA-256:212534313DF50CBEBBC38F42949E289D7790995F97927E7508E45D219B3328AC
                                      SHA-512:E46E09E03FEF2DB0F5F37CF46899F711528B2C0A1A08F9BF9C8B195962A1FB012F83BA3E70ED49ED4B97C88A7612C29B67E37C1CDA6A1BADE3748B8EA18443E9
                                      Malicious:false
                                      Preview:sv....4..mk...R..l..v......;R......;L...6.z.....O;...x..o.-......4.s..W.!...Vm.i.p.....3..3v-v.8|...D..`!..k.Ur.n..=..`G....cA.....=..e.=........'.2...%<V>..#:..)\Up.9.h..f.6.+\.%..e+......]..m]*......_..... e.f..g)u.....+....7.Y....%...Z......2X.:Z.s.p...Q1....|S..T......._,....i.Y5...n.......O........dj?p....@m........1.@....d.m.dV.+("...v.1.J|T....Q..*G.W....f.G..z..}<-j.t.........r...T.....u?....qb5a1f.V.`Q.<....l6U............0.]..D......t.........7..i........FQu.7.v..V..$..........~..3......Z.:......-.w..'BY..sy..>..!....|U...N..?Dy+.Y!.4q..c.aD......6...R+(.L.Bk.r..-.....k...)...J..?.&G.Z.9|..2.r.Z.V..i ._W$2$..`..w;...].:.....&.g....uW...M..r5lw.f....<.T.:.u5EH@s.oV...^.dt.].@.}.6....k.$..2.i..`z..y;..;;.I:...(....e....~Z......S.._.....qz..?.....~2+..[..N..{.../......W.../.Lb....i.t-d....'*...t.u.!.l'~.*/s.q.%'~<..f.....XqPj...x.....X.....a>+&.*..F..C...l._W........0Am.Q.;u.Y...?M...q.pR..:..Y}j.Hz..J..r...d>.( .lG.W.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2498
                                      Entropy (8bit):7.531515384906131
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1B33A86A356F892499E4E9EB262F6B81
                                      SHA1:AC74FDD20E319770954D2C0DD1F0D0125C22F958
                                      SHA-256:267903EEE590C0474CBC0C049117CA60D7A77F22EE29E579FABC4929579D7589
                                      SHA-512:F67C49277C5F9E86EC8E9B852F4C2738DA153C3C4EBFA6C97DE473CE2C018ED74D10763AFDB0CEDD7B9028E7557957F51599EC5998D2D3F66C28A641208866A2
                                      Malicious:false
                                      Preview:.......U.zB(.dB.d....g.....?P..f...l..O.}..l.].^d:B...Q...7.`..y]....^....n.2&`'..&..o..E^.D..|EBz.C[.H....Il...)d.fW.(I ..I..B.....6Y.5k).t^.<.7.E#.|....ts.`a|.....L...j.l......wR.P5t.E.S7..%..!....\.e.$PhE..y......v8.E.j.P.O...db..D.!.......g!...[..e.T[.Z%..c....,...q.T...f.4...f.!r..`.....m..........ka..Go..H.J...P...|..l..n...C.....~0.w.......a.xq.4..U.s./.Mx.}.).3..,..k...O.>.8..aS_..:.'.1.P0.t.n]..%.G....)...._..#wGk3....A..km......;3....%W:......&._..rV...!..W.M..:.Z.)|w8O?..>.....x*Y-.[.dA.#........[...m..R.2..4<.....#.*....:..I..:..$..... ..".U%....E.......F.vS....B....>.4q<Z.7.Ti\.ST.c..~....k9..V.^...H6..V.....q.......T.>.WX...P.(.Dx4.FKj/$.....^u...,.!]B.g.D[o..t.......u.x./L..b...Qx......D........L...x..P.Y...69.2..9.0....9<..,...(~.MT.N..B..9...s..;....ZI(Oy.eyh....}.r.G.N.=.H9..I.U.J0bvZ......8(..[ySF....F..qfvb\v2......B..c.#rgi.._&.P..,..%.F9.j .6"...o......t... ...9.g..d#.;....e...C...*.v.E......].L..2.c)..].QbG..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2275
                                      Entropy (8bit):7.46267349849473
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:13B4792C4662B28B092BEED5190AB62C
                                      SHA1:E0B17A289707C1068CCB5CD24CB593AF7B932A3C
                                      SHA-256:3A3899F8911253309A39BA53311467C277E23D89DF3CC0F1149E2569092EBED8
                                      SHA-512:9A0019EAC577383F8CAC453D23F546BB05D5360105039D4D6D49AA718BDCB59E4B1C646E7470E09E3655BF9F3C72C53E6775133B383934A62025693A7AF7A66F
                                      Malicious:false
                                      Preview:.....|..!0.E...#T.@...z.y...R...x..9....a..@.;....5.(ZX.......=..<.pS.....r....I.c.a.....\.[1.......7:..i...".......R..Wc.....H..y...E..tv......o.'0..j.0..l.lJ..e....,.FwT ....eT.x....^......Y./(t...P^.n%.V..Q.~.{...v4Zb_...WOV..r..>k.g....<0.......X..t".+........=.....-g.g.ic.C..TQ}!.8.....cM..!U}..=.l}.y.dX...~~b~.$.?*...w.5WnB1.....z.\..}c.....\..P..Q.....T...N.........F.-.q.J....~K).]........,.&-..........f.*tgDrt/..2...!...o.p..s..?<6%.p...!..... S...\.9.2.\..>... {.(1VN...o...L....F+.A....(w..1.?_y...ZA...-.Bt:.1..+..F...q.z.....b..B..dQ.E4.Qs....u2.f..1.. o;-.5 ..x.....Z'O...^.iM.2.....'.6".I.0....Y.....MC..[.x:..U.$..3OU..l.....<|v.m.D.`...".Y6.?...UH.(8.../...B...)k.t...K...lc#.J...eH.kU2..c........{..G.+...zp*T......L.6..{...q....kl....-l....L.s../...$...t..&2g.kV2....?..k8Q...z!}f......b"...@$...oN....@...6.5..q.S..}.5U.....?,.[.....;n.;@.....q6S...mK..2. ..Hx;.7...>.?.dg#.j....B.8].(.y!^7ip`....!......Y..S.V.6.......k
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2552
                                      Entropy (8bit):7.531479922724872
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:863EF3022CB53D58601B77FFE891E88E
                                      SHA1:F30A35B51010744ED170E8D9B44898C4A8C035B0
                                      SHA-256:B8AC0CE0C860A4EE7024AF751552EDACFD3808D67C5027AA70D8DA4EDA98ADC5
                                      SHA-512:BEAEB668C0616261390D3E379F348E1B050E0F203CE92BAC9F52BA743E2E0C1FD91C75EF86CCB6E7FF79B43B9840222C74BE8C208C626672E6D5760A6333E3B3
                                      Malicious:false
                                      Preview:T"..3..I....&.. ..h..T...k.@....b;.....$..M.y|.o......i.. ]+.r...D"Wi..c.e..DF;...^.V....B.....x...(....k.$x="..[.?..m...<X..F..`ska.'..r .V...+.z....'{..Y.t..H;e5t.....M....k...|..f..z>,...k@2;.......\-.g.<..e.8;..:U..>27.kwM..A...>..=.......]")...(U.O..]B.m..-.(...t:Pp._.e.E...;L..(:......[nd..f.m......{.[.>.Q_q.h=D..8.H.......'.E......}/..G.mq..Q.(..y.6-.N..n.h2|S..O..../.=..E7....V.......5...(.......[I.^..Zd.?..)...Ck.[../.M..M.....b9.A.b.<z}.M&<...n.......r.@..@;.R.V..+...t....,.@.4...L...e..h...&.k<r+s.W*hq[..f..|@....?.=Y:..!.p.-.#....q.Wo.wQ..F*?D{...8_.V-m.......;...u....-$.j...c.!.....|.G......t5.v..Jb....../^.dd^w..C...%TI.!!.b..Y7.Fq............uG.P.}.s.K..G.`...>.7...S^.)..a........%V_)8..b.]....c..z.Qe......y...j...\.......a.7...a..9bU8.x..%.._.W..._.....T..}.K.wL.B.~.....6.T.R..sC....?.....j.{..R...Y.8.xmn...X1.....6g....#......hX...._..<..3...la....$.O@../..:.5IV..2:{B..........6RP..p.j5...mmd......d."..hQH...w...f.y.C.^.....o
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Secret Key
                                      Category:dropped
                                      Size (bytes):2905
                                      Entropy (8bit):7.603587892873805
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:76D09BCA7AA04A546EDAFDAAA1BBBA96
                                      SHA1:9D67002DA3DB64AD4FD1C59ED5456FF6591CB274
                                      SHA-256:53E9A2392F65E76C7EBB3652D7EF0D9E0230086C62F75BDBDB23C2B2A9B1F2D1
                                      SHA-512:2A2A63C6AF68994BA57033CF47C6515989B9A5C252539ABA64018811C36C4CF2701C2A76375AD0976A69A5F1F75FDF923C781961E353082FC9D278299232FD22
                                      Malicious:false
                                      Preview:...!H.:.+.WP{.\r..+..Q1.....!....wWE>.....S..u.9..6.J..9<Oa^..D.i...9..&.....7......JS..\#..?..d8..u......T....3....v...,...*Y....%....~...$..O.sU...)...^p.?emY.M.T....U-.tyM.!A".... ..B.J.{.....G.......L7+.#....2._.`..!3.k.~..E..Ox.>R..P.0...NJ.../=<n.0..=&z.=....1...E..22..h.t.9..~..m.dm."........+.A%"...0%C...0...n.).4..%P.r\.}X..U..z0A..%z...Y.+.. a.....g....K..J...}K.#......ch..d.......2."..e.#..Q.........b.K1..4..".7..1.5{..`q.GO..W0..P..Rs..j_..x.OB. D...c.wXAU.....Pk....,...8.do.a.2k.=..t........i.u....k^.....{x=.~..%Z...\.!..Y8*i.q......$..&..+z(Mm.l...C.J.(h.^..s;.E|Qf..9v.*.Zi.r..i.h...T...u....2....u.Z..YE.......p.2n06n<............@..{....E!l}.:>.`.l@T|.~..TJ..{...........E:..Z.<C..X.........q.t.[.....v9.G4..#.|.:....Es...q..z;I.T....~v.7.vD.w..K..NVN%C.P.?.......M..*.*K..O5.n.u.l."?.+ZP.~`<...?......d^.$..W.....}......U#IA.X.i.w.w.{..Z..C..K.}?<,...V&9M..H....1...u.m..g.....U.i...}?a.0...`.d......w.^..,v..{:...... .0:..c*.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2880
                                      Entropy (8bit):7.611511109791129
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:46DA5F1946C236AC6EB5870E415641FF
                                      SHA1:0957FF1E2E29ED4A4AAD4F556F50D10738A72F20
                                      SHA-256:FE3C21991A37AE868E81443310837E49AB8125F10AE42BCB681ADB009A492FF5
                                      SHA-512:4B84099F75EAD4418AEA607B14A755C10C3CF4AD25D28918939EF9C999D3A42A49D19BC3D9D9D3B3CFF5F6E353623A83E9FEC6D49BE3F6716F5AD29A89733AC0
                                      Malicious:false
                                      Preview:7<.....9...O....7K.L3.2...Y..x.tUE.m&.I...1.w..:..q...=.M..i...-O...8.J.I..0@.Z.{.u/...4Se.z...F.^........fc.wtm2.v..pC...[..e..v`..7..d.......k._..6..oM..B..}*E.R.g..YS..VL..w....r......#$.ZV.a.}......+.&...e:.E:4.....d../...Y.(.HJg.wR.....V3.j<...^....K@..8.....5.7.ml@q.w.(.....Y..A,Y{s..+8,1u.......$....>a.......:.\....OM\..+..2.m..~...[..jZ.....yT.nM.......kB..QAj...b.1.J.%..u...~.2............s.d.H.t}...}.3...F..r.bs.a.xt.C.......f./....W5.7{..,..?b.c..u,.!6.=.wm^.F.VCD?.I.4.F.`..r.Gq.1Ulsh....]....\{.M.M.+..).T.:...o..:~.qqe.%Y...w.q...-..:.D.-.{S...z..QlC@.s.:s.?.l+~.A#.gaKeR.r..A.>.....?|SA.......X.y.[..0..U..k.+...k.vM9'/S...?_.:.a....nE*..O.9....6..#..~.V1|..\f.....7.@M....i.1&..W....".......C(:.\...8!C7.QyK..m...H.!...O. _)..=-..P.H..G...&B.........U.zr.....-...H~5......r-.;...b.i...r..FV..x...#I...A/.$w2..U.rX.j<8..kY,.E.qNA..s";2.w...c2...+.......T. 0i.6.`.vM.... . .x{H'+...<...'D..N..?.!_....%..}q.dsrN.v^{...9.......8.Cc
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3307
                                      Entropy (8bit):7.678006964527999
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0BE49D47FCA81DADC412F0954A02C15B
                                      SHA1:0E09622E09ED09039351DF776EAACED197791230
                                      SHA-256:870F17A9E0D26C2151E47085385B99FB31E70928841980BEBE9CA1ED507A1969
                                      SHA-512:30C6B7C27E6C78428C378A36C667807D809004DC83CC40D75B9ECCC9C633AA92CB1825A62FB426DD3DB00D1DBEB1DA35AB81C165160FDB0E942D521C4F228628
                                      Malicious:false
                                      Preview:....%U.].;x...>..2...1.9..i.N..?....&...F...k.V.....SV3.F.K..]..m..y[..3...Z.$Nu..-_...b.....JlV.74Zw.td..g.B..Rh0.-.x.....$W...6.J|.u...d...=~"..A..O....vxX.$.).7....T.6.....?.2y..w.9..1...u..>w...k..^k.-.....6.y....I.].......D..0.KO..L&n....,.......S.`._..7.% ...........e.t.&..<..+...T......m.....rI.. 6d...,.U.@.6..[..s..m...r.Se4.|.u..........k..._...s...s....`...Cl]..|L.9.......XML&Fz....!.>..)7...........EY.0...7.A..O..U..!.D&y....&1.>..A.k=f.*_.2...b@F../k..o....-...._...X........4.a.M...]...Z.........b..GxL.U.......&..P,.b..../..!r..%x..3KeS..D._..7H2.L...=Z.i............\...).`..Va.[..W.&Sn[+......s:cba..?..O....h./.@Vd..K.y.......F.;.C.d...... ............0..@..U....yIK^..=.F.E"...a.&*.v..+~.uiq...?.2Z...5bE..[.?...$)..7.rj.8].k.BYbI8..nu...7k..#........8.N......'.dRP.i......fo.vs`.`.uL.,zY. )...A=..A...".`J...."}....i...L....c.2h.....A..y.....d.a...:..vJ.0jj(.T.p.KV..Z..j...q\.br...s..............1*t.....D'.P..nl..j..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2367
                                      Entropy (8bit):7.481494207445779
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:91570E2B1FE2206AC4173BF8F2122CA2
                                      SHA1:2A23764C6679698CF5756BA00A2823C6AD54D71A
                                      SHA-256:61EEBF0927C871E242B492A95AD23943E865D02F7B6BD4811B21EDAC2CE07ED3
                                      SHA-512:B54447EB66BBB290D93290300519A3DC5D8888B5C9472253451B1F0F7267597F2F74013590074C747F4C51B79BBAAD1142B0DBDE24267F682688E996DD453DA2
                                      Malicious:false
                                      Preview:.Y.A...y...............<6LE3..k.....Gzk.E(P..|C~......C......................a.M.y..<..2..2...N...Z?..Av......,(.x...+....ISu..s!.6.8..V.......F.e.B.Wh..Q.o....Y0Nl.V..pK.Y.eP..O|.'..6j...f.9..@0i_..aPcF... B...[$.E"(.w.w.....b.E...BY:Y.t.<~..q..A.E.7.+.,.r......9O.40rW>...M...-4...'..FI..Q.p*5."[i..1..5...s9...(D..:.....r.4......s.9K/.v.........g|...,...go8.z..l..sl.E.v.e..*%C.B....)..K..$.\..F.8...;8..y....R.;.vl.4.C.P2....+...f.j...].h.......j.*.x/....<PjC.e..@.".EhR.4.....gD....c..(...........J..1..Wy.{.)7PNY(.m...v...........l...<........wR65......V_$..|. ^fon)..]8...Ee..|\..M.n...J. pgh.....upp.u..z...$b...... ...u...i.7...v..yb..w.=k.k....9.....iF2O..cSR..MB..e_w....g..k.8...A.l.....~...NI.?..@.".1qHD.!..~c.c....nCE.-..#1...t%{qe6'.\.(.t...V.%7.aC]S.r....R|.h.&.......Y..+z...&L.K.:a-.X9F.~.k._..t..w.x.>y..Jb..<.ko.@......5N..QNN?..}t..).....\.~.E.hB...~...?.].....x.......+[ j1.yv..%...)..1.b.t......O.I..V8j>....!.;|.]......D.k.Z*,....i
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3186
                                      Entropy (8bit):7.6471706041930565
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B03E479DB856405AF14F62CC2EB79127
                                      SHA1:FFFF1C738302AA5FC0F54FA02DA1F712CF4C9944
                                      SHA-256:CC6BECEBF818D26816D5ECBA65A85B2C2CD81BA487A1525F1A369D995DE929E6
                                      SHA-512:BB863FB00E708CF1AFB06ABDB04CE35A0F209767AF0FF8032E9D2D47FC39D954014F12AEDC2939DBEE68CF78989CC76F2A4A7EC29AC35E8A40619B0DA0F06AF3
                                      Malicious:false
                                      Preview:..W.n.XxKU.G.B.f.S0...;[K..........jX.N).K-1..s..j...3..*7#....7..W.bf.~.,..|.........0+~...(......d.7..U..._....1+N.q3...%1...!....$.<.....x.S.qW.o.y.cwd..R.`...q4.._....p..H.s......h...^u'!.....gu...D.O_.Q.K.6^%!0d......t.&..9F8.".....m+.Qs.....R.....T.t.G.,..[..I..E.y..vZ.k...+....7#..h&.$..q.).Byo......6...+9..s<..._;s.{.U.@l...TP..%5K...+;..E..&P.U9.....W..SX.G..6x.%=..z..y.L..RIk.dA.$.L..!....;.......?...e7......a.O.:ZH.v..p...|..C.......PhB......y7.._.Ok....^M...$..nn..b..~..|.........4...@\...l.+P.B...2...,hh.......&...Ei3.E:2....OM.~.1..o.J~.c..C..".B...e.!u.z.j..k`.Y..>i.^ ,..q.s\.lVKTty.Je.c}.b....: 7..+.^K..X...tz....6..&.........t.F.u..=.....2./.>..WI3.L.......}....O.. ..00...6{..%._S.......W~.......M.r.H.. D0..;I.(...0...*y. T...t!.n...5...1q..^....s..........&i...:....b.6........a.;.0....`.].....j..<5hm....F[..dq=..4..k.""...^....f.|.zX.Oti....2...3.......KJ..]..F....LT.O..`..xO=.d..../5.r....9.M~....T.f..|...&.o..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):25590
                                      Entropy (8bit):7.982129476400732
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:AB1E4ED7229F6763168D0F4E9BF5D366
                                      SHA1:0800EA7B290B227EDB6DF546AD264922F500964D
                                      SHA-256:227020C195CE0F11EDDC5655AD89FF3B2801FCE52759275340BB81028BF3E096
                                      SHA-512:DE4DC74A930AABF78A38EAEA4E2F86CB94958BC45E2FE66193D1636EF0596356E79B19F34070587A657264270C790875088530F99E1AEF0560B69ADE7C6FEED5
                                      Malicious:false
                                      Preview:..b-....X..&Sf/.+ ..IC.U...o....\..$....Z....l...V...>4\...K.eI|...=Y.v3*..OKL.l..u.v...GY...{..S:.`....~.>.../r.I.O.?..6.v..[DG..d....j.....H_..,.F........nY.&^...#.g.M...o2@....... ....h.".v.bO.7nBZ.....R.......by.S./...t.l"..T...{....x....n...(..~..b..@7...FZ..............Jy.f....u.P...&..%U.A..".y...(.T..C...|.......Ztn.....S$1).....~xl$.+...q.;.....T'.T..O#..1..Z..T..6..o.)?R..S....D{...t..:..(.>.(. Y2c.@fN..xh../...[*Xv....x.+....#.a.ea....1...6/..Fx.L....H....O...n...i....<yw.oS6...p=~. .G...Z.%3..p`Z..x.....[.6.P....=.....!..f..'.....\1 .J._..-....!.J.'....7X..=2..O0.zD.6..B:....&X.=N...i5O.-._...%....jB.`.C..*....z.r..4.,DV[...3......>.u7..D.$J`i...._{~//...b._W'..r..$#..'.t..6.....)........FA..{...R.....,.o.....`L.6o...b.9QRx.D.c8O5.2E...+~....X2..B...j....^..............f...Gs..Q....B..Qe..........V0k2C.......m.jW..cH.n.!=....L...jl.d<.....o....,./..r..;..J..........Z6;.U....7..g.....D..}.k<.[.1..._........B....s1..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1668
                                      Entropy (8bit):7.208534008119468
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:01491BF8846C73B37C2DD27710860CE0
                                      SHA1:3DD7A697EDCE048540B0B46361EC6539E428496D
                                      SHA-256:2B72BE4185A6369FF8B7F1F25B2274C9F43836FE7B19065004B9D4BB42636BF2
                                      SHA-512:CEE39E0D2D472ABC27D71C40C758B50A6E1223CA83F70C6DD28E92C83449A876517569F037472751C265B51B94EFAAFE48DEF95BC739CA71FA7E29092892FDC9
                                      Malicious:false
                                      Preview:MN....M.i..B_u...=...d^NHq{.9....$.O...c...O.E.hu%.......1..&>..........1.R.mS.....(Q..g.e....U.%....U.j.U........`k]R......3x.W..7...q..(.%.S.d=..E\f..}..@.......R..r1.....-..._........?....d&;V...Q..v@.4F...s[o...3.~. Y;.sD.v...wYnbkC.b4+U.L.I..h.G....#.!...7..Ds...........-......7..-.6.....vL...1....i..4.Gm.r.....G.E?......xg0...,l.G.QJ....9.....|"....=....J....7xEp!.B.....am..V..=eg........T..\.x.T..%...08uK.O....e.....Ws8J.R...{G...Ah....o..V..j`Q.T?_.b.......n.Ey.@....'...W...)l.7y....,.2I..7*Z.|..1...4%...[..E.....5..X0/...iQ(.B.S..g..&.3......}....._..7.....VDM..../yVeA..k..i..7.d^.`..U....@...Ze.....o.,.>....f.h..>......y..1.>.|..0..}...^.X......'o...6.f...Bz7.?wK....D.d>...Y,l..Yf...j..WaU.n.~3.!..NZ.H.(.....)!!.i...=..l.e."..........qt...Ub..*........?..L5.........E......6..3.}....[...4....y..Tjtv..7....%XD....uq?y.&l.w....e(.%#..0...[.?........Y....A..v.I..1.B.z..+m.^.....PU.aOW.O.aNK..m.|C.....oh.7.PP/...f!.C.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3647
                                      Entropy (8bit):7.724434232182935
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DF2BF6683F7F07EBBD4BF8D1952AAA92
                                      SHA1:27B5FD27A5708563D11E0D58854EA5667884E5DB
                                      SHA-256:F5666D1A2089331E74F6523ED15CB17B6FB4FA8367CD2851DF9B473A02983A43
                                      SHA-512:34165D5C49C463AEA2B0D41C86D2422BF764BB49A7F70F19DFC73D0EFF8EEA092DBC1CF7508D961C7FA48844F1683A5DA0E8BE8D244BFAD356214459BF8810BE
                                      Malicious:false
                                      Preview:7...YM8.g}....r2..`Q.......s|.O..c..h.V....pS...Hsq.._........3E.r...........<...'....Nz...(....]..%...l.8..>>.8."_.a$.-.,.,.a9Il...e,........2a.._..-yw.sG,RW..t8L.....u.u.#............/+/g..s...p...L...-..............I=.....[.za=....4..NeC-,.\.....?;...G....=....^..M..i.f.S.VN....g..P.. 3..._.;..I.qZ.98(...u..f..B.u.8..M`y.E...s...|^..*..U{-....a/.c<.Y...s..7.w.....S.@.S...}....G..sZ.4mM....1.8.Y.*mTq...mBt..8._...@=.4.Q.;.T...;.....gM.U......_.=H9....{P..$q..Wx...a....S...s...............?:C.....L.....c...zY....R(..p.e{..G...nA.w...........e^....)d.V.Y.)w..ff.ZS....z..25...qK..(.s......#..Bn.0.S..|.z.B.H..<..5..."~...L_w.L.....h.o..<F..(...sh....Y...K.".....R...i..7.1X...O..Z.....%...@.m.........vz.d.c.O.*.M.Gl..V..l.b...9.u*..9....j.U8...Mn....h.wb.....&.j..^.L....?.^......N+.D.(....=7.....<oPP=....h..zNZm[.v.`o.P.D......\.#.....VY...A7w.^.P.(#cEa.s......z :N'...j]..C..H..}..d.\)iI.............?.........W........>X....4.P".....\j.{.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3359
                                      Entropy (8bit):7.684369543207109
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:29F74388A7570D06BF9B325AA9F83B25
                                      SHA1:B76874F34895147DE3E88CE53D1B1688A41267AE
                                      SHA-256:2F247603BB5F72C3551F8C7B519270B33FA9909E994D2CFB3B84E62DEDCB6F97
                                      SHA-512:2A2AB0A6AE7673C6993D8F6C8D17984A2AC268F6EC3FBA0EC204F0184BEB4CA0CF5551BA2E6197ADF32A0361D72607BB506D50CA656051DB32F90FC0D38DCA8C
                                      Malicious:false
                                      Preview:?.\.!7.K..q...kk.`...G.S...%=]f`Fh..l..<........2.:.8...m.f...1.b.....UgW.}.....R`{.....V....F...L.T.@B-.Lv.f'....c..1. .......7..^.j@.N.G.@`y.AQ.8..MCK1<.:....2}!.P.mOV......x.m.!.$.V.M.m.ZH.B<.......4.F....e.H;...*.Y...L...Cbb..6U.@......*z...".!G..)99u....N...%.l..'....03.;.[.F..b.iJ."x..\).`..i...\*r..<%.F...L..._b.P.....g...~zU?..gE..w'Q1.s:....g.P..R...m....+.|s..Y:...3R-#.ti..jl\...... ..i^.v.;[2.v>/+.6..'h...9...b....o?A..x.u..i.m....5...K....5F.>T=..zO.g.g..+....i...?...D..3M....Qg...p..{.S.h...6.u.b..U..:.py..~q..b..D.`..Y5.Od...K.......|;!zB.$.6%M.7XH.v...x......4..h..9.z....\V.>Z_......H.#z......}>........ .a.y1#...!j..Z.+R{.....jbvAv~....q.7.UH...G....*Xg.|ty(..\V.n......+.!..k~..p..R.u........X8_.zg..k..~J.a[d.n>...>;.....)iS.k4....V.4:.RWx..<......;J3..:F.-...f.....%q.Z9".@F_C./:B.ph)...{..... .,......i......vF.X....,5..'......q.K._..H.m.M..2..".p....b#..W/7..2%.......$...b...bxw...h........o]...;...u...^......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1050712
                                      Entropy (8bit):0.5812014046174125
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1255A2CEF1A0AE6E55A2AA5909C18E2C
                                      SHA1:D4A8C4C9621058BBBA62B72F704448D8924E343B
                                      SHA-256:648CCF045557664AAF1D6104FAF8C78788CBFF861B9CDF23598A37F547D18F8C
                                      SHA-512:48C88337F39910575DBD2C4580D1087DA96FE3FCC0316FB8C236A5B24C0736B51889336ABA5DC490D31667FAAFFBC7FBB0284E25BE99A95A2DC7C31DA58761BA
                                      Malicious:false
                                      Preview:Z.S..K.$s.L.T...h...<..(.;..U+S.6HQ|J[.v_.,..{......c.^$.7.ouv....d.....U..k....pT:.1..r. ........;.R.<...c.Cd.D..$.........p7..4.l\.~".....Sg.&e.X.mG.Q#L..L ....O...6.Z(.~........n....P...M?:U.........n....+.!..B.t.;"+.5.^}.i..@LA..yq..C.D.....^..y..&~.g.....7....a..${.1..l..(^.<>.z8a.z....=....r.........TE.i...J.}-..Ql...Uu...}...&..bF_..[*C..9LJ..B.#..zi....<..i.l.....:...s.-..N ;#LVI...{L..)._.3.....#.-.....W..kJ.x.Kr.R..6..._..3S.R..&X:..0.'...kjv.a.G*+.c.U.k.......{..1.&YT,{.<v......^TW....Q....L._5.}YZ.^.A..u.i..~kZ.W5..:.g6.....N&..].x?0~$.*.C..P(:%K.!......IJZ..b..?..%.....G.%.a.7.{.I).o~.1.......1..V....Q.*H...."&.$.....o.I...V.>.b.....NM|..6C....rH..I.I...v....:...u..7.7..(;.....{.e.h.Y#.z.Z.;...sy^....zDu..R...((p.,7..p.>1.z.6...k.-ZE.K..P..uF......3.$.y...>..O.....SiA.s....G.v?.6%......2....Q.j>7.Q\..\>..n........&....y..9<.3.M..+.4.E..].d.#.m.A. .r...>, .&+pK.(.5q.1.M..J....G...._..........n.k..c....z.'....A.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3905
                                      Entropy (8bit):7.7297068890231095
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EE7A967FD202498BF01163FF8D4E87B1
                                      SHA1:0FAAB74CC709800F6612FA8D73BD53D6ED705297
                                      SHA-256:937A9374102E7E7B8A9D989C7173E335FF46B03E55FB6A78AD831F62A6FECF76
                                      SHA-512:B26264F3DAB9F989D9FAC14C9EA69A50836AF6B7D35668E6AE87EF83E0598D3CE93C0CB673DBC566B30A0B3D0AF332909FA700B1AA641BAC101BDFD29613D6C1
                                      Malicious:false
                                      Preview:...K.......s%H.E...].2.r..Y&;..3O.6.).G0...a..._.....@.....Q.V.32...+.......Jn+?).O5.l.....)hi.......G.Um.c.i-.)(..D....s%3Q;.c...#.dG.Z.....I.....e.sB.I..g....+..-.-_.h.0m....%....wi.<mq.. ..W=..6:.f;....m.ru{.....%x.8.u2Sm.K..J/..\.."O.&.'..+..U.&...).L..^:.I....Y.mp....~.S.a=;I.;...`3..Z.......2.....j4.D{9.f.2.._,Y..A..).]..f.e..{O./:MCi(?.7.EM..EC.R$...fk 1.Y....d....C.%..Y...L..njdi.Dx....[d[.._b.....S7.L>...=.DNl.....U.E..NRQY.......uE..>.a.CV.....1....b..E?&..O^........4.8....F;...\e..$i.'.....8I#...i./.....dQp#.q~...u.j..H......?]....E.50P..:J.S...7T....D.x{bPIw..+...^.!.@../3..9...... ..p...66......m.b....1X_.$-y.F....g!g.;./.tj.g..P._..\.....(...{z...~...E....*...f.ZT...;O....Y...TyWu...-..O.=...:..a......^X{"..R.4..W....)`e.9r.........G.....H....s...!...1...H.[r.z.........G.-.A...].x......b}..@..+.f.R.:).,..T.^.3.6...6...6.f8.B....%b.Mx).#.X..(.[.....z.u*.S.3.........L..q....?y..<.5...\..p.).5.......p.X+.&.*......z.o...Z
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3027
                                      Entropy (8bit):7.627293519005445
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2797EFB825F48884F1C62D241CCE0849
                                      SHA1:B4EAAC7D52F6037E1DB0F85E12FE42210E52A373
                                      SHA-256:7C682E54D3496D1B1446355122ACC6DBA87E44CBE2A877BF9816DAAD6ADAC83F
                                      SHA-512:C0EC6AD69823B79F2A5B96A8F8A1AEA3EE04A31AD93D4D2289DCF600C99FA4F26925F1BEA3F8A2E43E84C010ABA4833BC45F1047C6057B8C69B38CA360A8B5A7
                                      Malicious:false
                                      Preview:l.?+....#..kk`.h...........=.#".i.9g...5..l0O..J5..r.....ZQB..&Srm...(..8H..^.^K}!.x.......2... .!D.F]..R...|..D....?...940.>...A.R..:k......X.5...8$....7`.O.,.D.....{y*........5.3T..Y.T...z.tq..y.M.....h.q......$..S8.v.../...)..F..)N..^.@f.GJ(.x.... .?...q......-.>......?..G=^m...g.-.k2.$..k(...,...M.=.....J.Z...a.Bh9...7'."..8..`N+.}...J.3..[.DS.u....=h5....$~.|1o.:...#f.......u........PCD..U.2V@{7....7..$.T5EEIW%..Q%I......_%z-7...ICt......."j......Ie...c.~....l.3<^..~9.]7...H.n*.L.m.r.....N$.aEx-..].5..x.?.L..s..J$3{..GX....Z..k5.....B_T.@...):/;...R6~..A..!.!`iK..<.D-......`z...2.=k..... .j.T...&..u..p...f...+.....:.X0.2 kS..veM/..#...l.]_......X....;.....4.Z.,.<...v.|o ...E,Ap..W....:."............@R%.$./.?....w.....'t.3...|..D../....\......~V.S=....!.......uq..$p.&.X..=.R.k:}.3J..w..t-..T...K.b......6.2....."Nk...A.8#..........)........#m.?e/.^....[..J..:....J[....k....#.+l.f..1.......Z.l}........4.l.~.:V..3:J..][..C<.!..=.f...S.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):8037615
                                      Entropy (8bit):6.709048579188393
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:087DC4AD8CFD2C0B5C9C1907CF13BFBB
                                      SHA1:B422990114D845B1388ED8DDADC9273EABB0753B
                                      SHA-256:9E826F842F09ABB13CCF9B9BCA8BA896A2F61F669A85C387C4F437395287C10F
                                      SHA-512:A197345074DDB97332D6BAC9FDCFFB0F67D13BBB969358A5F277CF94EDEB06DB397ACF35F5B4BF24697AC19EF91A8D147A16451262641D96C42C8B0F06DA6AF9
                                      Malicious:false
                                      Preview:,..k.v..C@...F.e.,KKL.{.O.e.......W......ck....B.#...;.Y.uXY.ph.D.....~qn,.Vu.T-...W...5.W...ff.[.nd.SJd.u.Rz..&|..Pg%...V.EF.`..3+uG0,s...3r...z4....uy.6....8:..-.g....G..9S.w...._...<.-...4..E .... .h......h.0...o.UP..Z,..`A...j..:..T..1..37M.......!.l.......R[......F.w..pr.3.....+.'<]b.6XR.q........s.{.-..j...6.i...H=.:a.8A......._.K...jo.o. .G9.....f..xx.D...cC....).... [.'Kn..QrF.5f.e.h%."..&...A..Q;.....h.[D.&...Ev....D"f..........4.:W...N..w..&.2...<&Hy[H..r...h.#.>..R.S|*...I........$....U.B7.x.&.+....u....<..k.....M.....I.......RV......d. .....r.....2...+.g.K.-..(....p=.T.......y.Q.3A....G9....nm....yZ+...X6NyY4...%#.|3..bp..G.%...N3.}....<.s\.(H..q..|...].7O...Rqs.<.....Y.-.....A...C.se.9...'..d.O.n.I...^....s!...Z..mW.._JiR[R{...utkl...b...PXg.....>.IJ.f......2...5S...b..T..f..$.G.L[.(.....$..s^.%.xZ.S..|Y.}Y.\.>QU..K...V*r............/ej....6...H5..}.....$.p.t;sH.."..,...zm..w...t ..8.2{ahS[M.2+q........Tv.u.Mx.t...-.a..>...u.5
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):22082
                                      Entropy (8bit):7.976467952281395
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:04C1A2BC8A9BBBBDDC0C1F3C9D4D4E0A
                                      SHA1:DD2B43705CA3FFE56E56F06ABDB7278757AC1044
                                      SHA-256:336E0F6D445424D8A981379EC77F625193D7D0F7C065A0EFF7CF5A2AE336684B
                                      SHA-512:8BFFA0DF5E2221F1DF9E8AD7296F58CBB7425E8504EA8F6A9E808449B76D64565963FC36AFA29C371893F4562D1B8EECED7E70C6951D0E3D76889E6496D39CC1
                                      Malicious:false
                                      Preview:,Sk$..<....k...Bl..;.V.5..:C...?.qI.#.v47..I..,........[d...m3...#....=b..h..V.T.J..4....P#......6v..*Y.Z8.....:..L......LE.e.]...:H...d....A.......1X...Hd...m2..Wi..q....{w...=o....>x1...B.G....@.......F.p..Y.....k.2.E"..*$..>....\.og.....9}.Y.F...M.``........l.?!.*.m..k.....f.,i...~.....f.1..)D..l..a..S..#._.*U-JzV.9..xL@.0....+...iZ.;r.8.Q .&d.....4b.{n!7.%.h..u1P.t..:...|.J..|wx<j...*;.q.......]%....i.$r..3.g.D...B..=...l1.so..x.S...:.d....w.....9..Q:.p.M.....<..B.....'iU.(b......m.u.r..0_FbWe.....#./...d/:tL.:.*-...j....!{I...,Or6.).a.I.2.`?....?2x1.X...m~.q.&........y..@........TU....Z.r..B...|.].U....bq.jh..3...+xH...3@........c.z....p-..7.%...s...<S..Xl...-g...=.C0..ht.MQ\E.4o=..(.W@....'.0..q..'.3a..$_..D..06..m#.nC.<P.5.w".Na....L.......s".^Ck&.7..L.%.'.T9"./QW.=.u...$.s,RVG).*.:...J3.....B.k'!I.....x`.7..4I...T.H.tP+.1....L...Ke.D... ....J.+.`t...T./q..H.:..i.&5......e...e..<.0,..w.ve...>..@..rH....>"I.O.W...........i.Y..y.....i
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3131
                                      Entropy (8bit):7.652489027862407
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:996EE41497C7BEE55EFFE77A31B4C3B2
                                      SHA1:C616262B1B84835F096FD673C274F04CC28BB165
                                      SHA-256:BB7C43412FF79BFAF3ADE3B97F444596154D79BC3723B16813A3D5C2F2B301D6
                                      SHA-512:7648C0264DD18B4E5B8875223A7C4D2CF303B21FE0F385674D6E42A429425F870C8A82BE07D48F1FEEAFA4E0645DF1E20DC6D788B953069416027D9F9260EF9A
                                      Malicious:false
                                      Preview:y...fp#.dz...4.er.-Z..X.t..K..n.B..(..K..zK.....N.m.:.f...uP........R...R......~U....5...Iw...,..\...[;./..$.c...P..2N3.A.t......F...*...Fu.6.{...~.....p.V...ub..y.m.Lq!.7.K.+...1.*....-..9>.G....X.<..'./....7Q......_bR.x.=u..0....$J...o..]..../.Cx..4..1n..l.b...g....&...Y./?;8H..v>w.....!..<....E..|.....m...K....lV.2.'t..=U....(ga..hD...lL32.WY.dZ.x'........M....[Bk.Tb..e...ZN8tVCr.+....C..q*yC9<Sj..<Q_..._.....r3....<?.B.n.S...i.......p.........o8~.r..U_*>[@...]`5x.T.....2....I3...........M...c5.<..7M'..3;..>......xm.....163..`qW....}./...Pg..!.\.]...F......]..w..^Kt..X. t..C...h*0...K..$U.G.'H...B.l.E/.....Q,...u-...H.*..`..v...t.$;...M../..7.@..K......g...R.;.df..B.....'4.?C.B.v.R..Y.$...7.>s....~...Z....H.'.....-...k.....\...|.....W...C....Nr..o.....GvBW...\a...@7.........\T%..d.+se&r...,..c...5..K.EO?.,..?<f.8t.d......'..K.h..W.....4i..O.I.iw...:....V..b..O...p1....^)9....h.....m..4.^...M`.J|&7..J.K.....2.l.....@..z.h4.q&_..#+.9.`.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1605
                                      Entropy (8bit):7.160612431484702
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C4BFECE4EEDB470459B7B0528F7EC415
                                      SHA1:D4DA75EAD969A1CD8E68E179B45C8867E64B877E
                                      SHA-256:23AE449F4AEE717A490024DE73B2CF183035E03DBA1A2A5FCEAA63A69637AFE3
                                      SHA-512:62256CBECA36A4CA5C1C522D5DE4B83B97C3104C61F52689225AC7F0D7F8B61F3A65FFF8F4C33CB16C42EFC57FA9B4C8EAFDA689216AA9BB488833AE0B52FF96
                                      Malicious:false
                                      Preview:1...i..Z..].,..h.b...[V.....q...._u......X.l.*.Vd.1lL*...7..{{tu^.g..O.".`.VJ..u.Yb.1.J...i.W{.^Y.0h!.aX..........4..*..P=..Nz..=.}..p.h~...P..SA...d...H.;]..*..,;?..._U.-+.........R.%.B.......*4........<..O.'..T.,.|....o(..E...c..d..].....4..hl..hF......UJx.P.c_...-.Y...........~u.\LA..2C*.&..^=...W..tj..FA..;T...J...eU..KJj.a..#...zBq..P./.....".....ai...........*a..........X...\b..<v...8[.....>....|^........v...0..i"-.ZM..@.~5..n.S....a..-...G...L..-`t...6..0.U@U,...0j!.:...n.q.....~6m.&../.)"...}oD.G....ai...:.....3X{....y.@n.27.|...`Rm7.R.}....U.CIu.@....\..aYV..O`~c...k.... ..-z.^.)..h.....'...Z..}.]6 3.aIn...._.q.Og.4K..._LUf..71w.........!R..}...7L\i.B^<o.....4WS.../.8......g....i./...X!..k9.o..=...b.W..4..$.^..R.P1)..s.Y.Zi.....W..S..Y. ....}B8...:.."C+}r.....^2%.^L..]..$t.R...x.zF).M...x;.7....(b.....@N.v.e7>w...$......G...P.h..t...|....}.Y...I..O.C..{m...".f.5.c.c.&+.......n.}..........3...W..S.p.7....?+A*.G..F.{..)w.ek
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):50754
                                      Entropy (8bit):7.9923157325821315
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:EFA4A7862D734CF7B00FBA7532E150AE
                                      SHA1:7FA82DFC22E094BFD6F3C6932CBADBDDE22FFCD9
                                      SHA-256:7E5F2DB39CDFFC88322E5B0AA477D876B88EA3081C61CE5A0C657CE34E2ECC8F
                                      SHA-512:7E39D1A94BD9F42FB2AAB31CA34183399EBAED138AC9EF827FB862609120537552D60330FD983383CD5513832C8FF1B6DB3EE761F7DCB25C9565975D5FAE154C
                                      Malicious:true
                                      Preview:>HD..#...Uf....|y..!...._.@.lu7....~../....]...{.#.c91.p..ti.,=.eGO.>6...<%....h-.U ..]P.=.>... [[.....A...h=..Y...o...T^.E..9.T....h:.\."......8G.'}.D..pjC.aS..JIx...pB'|.c.Q%.6.J.A...._4.P....|.[.$..Y..zbza$.DRi4.,B.f0~4../...t.g.x.b.CA..U..U.D..=K..+.u7..5..q..<.Z.......0.((#.....Ot..m.h.V..(...uS..\..._T.Z.v.:4.....Bo....qW.......t+r.v`FC...U.9..D.>...Hbs6Y.6...|.g`B..z.A ......`.G....c?.....{......N.....C.J..j.1..F.dy.....d\.mB..vU.#c.Hp...r.t".b.x*H....._|......B.%....z..C.<k..i.........+.9......2..j>..c..Q......`......#..z]..[c@..M.u........%J...~B...l_A..o._?. b,......tx8..;w.J..b..|.......tv.a...b..K.....3.G..f...wU..7..w4..D8...qU%.T.JA.L..1.`.4....%.Wn.!...R.*L.o......N..G5.p..ny......UL?k.J.*0..n...".}..\..3.&..D.=.^BOeB?2.~^..{.."m?.....G..!.1.~...}..}y}..+ .].....A4...:T..p........B....|.Way...\../i*Cg..4.:.@r.T.L..M..&....<e...'.%.@l..........i....K..3.>>........;.Ty~.)_...Q[%rz\....\._....x2.t\.\..E..Q...~l....+.`.8..C3.v..B..1I.v.T.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):469453
                                      Entropy (8bit):7.999559721511299
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:E00A93FF1BBCB6A010618E4FDF4CF312
                                      SHA1:63FCD2A79B814D7459023B4A8532D2AC1683D9E4
                                      SHA-256:80014DF835F3CE8A7B7539913464B9599C0CE54AF119B55BEE5FD38C83F19C66
                                      SHA-512:816177661CBFB5134684A9848DFC6CD9DA2AF24C03A539E2907D0FA5094325B4DC4C91EC29E6333299F202ABE02674AF17D4140479E9CE6E48B5E33DD55430D2
                                      Malicious:true
                                      Preview:..)....L...E.{(w.1/].HZ.O,.a...?.f./1...............l{P.E....=.[.6.N..#TB.*O....S*.......a.....d=..$..$.~.-.}...:...F....T......}....Z.O.....(.z...f_.W8$..XgNL..c..tU.........Oy>r_..Pn.0.....~.R!j.....b.O.{W}hZU..d6Nn..(G.Q.Iq..(..a.4\.N...T....{.0.m..q..z.%.....a.iCa..D...G..>3..U.HI............1...O<..}...T.<..h...w.W_SI."].....2..f.G$-u....."....;.V..]sA...zAd..'..II.VW...N^...bvb...G.f.._.ma.ol.....y2..W.{.....I........H......$....D.^.$f..:......S....f.zFxY...Ln+.).....^....O....$)..S..D..{..p...~.[.A.{.x..7.y..n....rf.U......@./&....=E\.T.N?.f.iC5t.....[.~...X.... k..`d9)5)....bZ.F..M,.{..i.04.v.._q..<.\. ..0..$|......yq:.J^.>.-..q.d..p..1..vA...u.....c. ..l.S...T}...Y......V%....../i".6...ZP.^...b._Lc.I.A=.....QW:7..P:....U...tP.a....0m.6.......r.bL...u`..0.rX.P.....M..g..L].V.EK..\..oL...7.h..^O...?z.......=Y[.T......v.H...Za..{.Z.Cn...S.y,.n....Tq.Q.e.p..}...I.^...\RK..|C.K..??tV./..I.]:.we2.1.&[t".R..F...k..+.u.HSdo.SA.......}.,...@.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:COM executable for DOS
                                      Category:dropped
                                      Size (bytes):3454428
                                      Entropy (8bit):6.632369359610169
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:76C054D8E0EA3BC077583E2776DA2457
                                      SHA1:DC921600BEE6535D615BDC5AAA983D96838AA73A
                                      SHA-256:34524242D76A50873A0EB3A2E5ACE6C8409CF2AC71EFDADFBD4C091CEF76B184
                                      SHA-512:A5715A02E13D9AB6B03E8EB28BEE0528AE2A5EE99AE4C72043AF4876632EB2C4CF9CEB9A33021A299E25AEDBF2DAED7653223935DFCADC771EB293DECB30C508
                                      Malicious:false
                                      Preview:..er..q.b.|e..+..U..1.o...~.........Vy....nE....F!.....t..L.5y.2.<v...O.1fq@.3...Y.|.Qt...Gs......#..7....B.~.....Qw ..6{dd...A@4z.,#.r....P.k..#...;UY....x...r...P._..b.6}.....#z0....l.r.xxL..H.7`K.o6.K..:..T....x;...).o..Z..3....C.._.H.R..5N,.....)..s..>.......c.o.6h.%4=..`F......Fq<#....1...].X.$d.4O.P/wj.O.R..`.c..hd...+..k...%L..<.Q..9F~.l.A./.}.wxP.....r..#..a..s....XH.......+..j.&..._.0...*....|.,N.wI..../...hU.!_c......Bo.6q0.T.....c.G....(u...m0.6.SO....q....76........#...8LZ0..y.,.x.....C..Lq..........rM%...Z?.....k.c%|..9...k.....U.../.$/.}...t$...S5.<.P.*.GC.w...3?G..@..$.........*A..\.2X.w..".T.y.>.<).A..a.y.."....Xi.V..N...@...%i..t9q..*.....o.R......A....^.P..W&..}.....h..u.F@6(].r..t...H.P.D..4>QC.S....-w.Nu.C......t..N5."._4....Khn.!.j.a.....:..rd4...|;.I........{.o.0 t._9.0.&..0<...C....A]..d{.....j*P......f./.}....5X.l."..m.~..j.G..o#..ZM..f7Y.l.O......t...<.u...=.... a\W.-. .....).VW2...=...j.D..D.$..~.y.?...t,j=..QYS..p.Y(O2.Y....S
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3020
                                      Entropy (8bit):7.624963498791907
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:55EEB1E003EC34F82C9A4C36B49A927D
                                      SHA1:EAE6539FEC4532D2853FE10A43CE6E66C8B91AFF
                                      SHA-256:D888B76B7E3C2A0AA010932D5F5DCCC1CA0D2A8DB0F3A500ACDA76F5322007FB
                                      SHA-512:6DA20D07A554B81271782D3FDCA106BCBB8BE437378F47D14C73BB6DFE4DEAAE5448223DE70122A17B4458C8B354C6D0F2B046094D5319C0A665543BA0154395
                                      Malicious:false
                                      Preview:'_...].T..k.=.:= ...K oa((O.Yg......@....l.\.].{g..3z.m...n.x.@.G.........]x..J;.....x.....>.f......I.r....N.|...moyI...f.Op.r...#...~t.zR."...vy&..q..>..e\.I._.P.eP...R.%".....F8.w.B(G...........0...6.^.......#~..C`p.{Bt.B..)......yG..V..3.+18.\U..p.!B[,. Jb..{....K.....7.6`NV,..Y.C.%.../!.....[..tP.........=.9....N`2de......./.:b;.....F*<.`...Xe....G1..yF=..Q...p.z.r.u.<..]..... .x.MzW..-..~.(..S51*?O..7..4.`.Q.^y.Zol.!l.~<5. .=.O.7."..6......s._.M.3..*..&....P.X%.m.:Iu..xL5...$....V..D..a.y..JL.8...&...[l.....Px.<3qg)...H.Mh....*..=..F.7.k8.fs....x.......N.q......^N]g=..sdV.......ti..c.~-.n^...F.k....`.d..qq^...Y._m...d.."..?V..+a...^].F........J.b....P..K.i]H...p....T.ya5..+r.`..a.+.4....8..M..FD&h.l.&..P.......i.......>.....hl.9....N..K.$.t....m..a....{H...Q.`#.s...R]."..oD2...m........S......n...:8.S............?..5H..c.i.UG.|.8.<A.l...%...Vx.....9..`v........z.$l";...1\.]....y(w.0z....2NS..y..Do.+..K,.Ovc....I.0..[i...W....n
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2184
                                      Entropy (8bit):7.424568879107916
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5941432BE3A21A366B355CCB08A9E555
                                      SHA1:8D1B2437DA7B1924BC107BE8106F349C6D4F81A4
                                      SHA-256:0FDE0C4BE5D205EACE9A31A9E043054D489025BFBC68F3A37429896C6A188B78
                                      SHA-512:49909095FCCEC0C808C8DB35A1DFEF4150A50F29FED3B7C6BCD366B3155BA6DD78A4A8304ED20175C2A3E9964273E2721AEF17B5EAF0E54D041397DEF3652968
                                      Malicious:false
                                      Preview:.9.....q.g..A..;....1Dx.N'.&..,.A.R.......-'R..E6.p..M.....W.F6..(...).].3...OOmK_.\,...o..S.oc[.gC.....@w.'.q.z.u(.(.H%....T.B...?....O........y....^..?..............[..i.{..mm._!....4[<3.*.?.+.^....V...BS.{.'.|UGd)..3..>_.5..N..k.....p.P$.......[.W.W..'f..`.?.t:...?fm!v.........x ......Ed;...7q......~.....1..-.(.x....V..[..j.5..mO..z[.......qg^.`.'...t..e2.{.7.qLu....5c.mAlF..J.}.38....oZI..GE./.C.e.=G...y5.Q...>gf..y.~.4..m..4.v4.#........;....,..*.j=.0.;.Y....^.PbR...T<. c...[.H4......X./q..........'G.^.......GNe.3.Y.a..5.O.u.^...SMpA...Ql.FFL\.......}.l....L...|.jM..].....t..'...L._.$..(v-V.?._.....;#...rg.....M......z)M..V.T...t.=.O.!fV.e.<."..V..Y..gT...I.~....x....?T.S...(n...Xm.>...c...v.l......yn.@].........c.q.h.g.@..A....{...+;.....8.f.T....#...k.G-qR.mta.....-....J+.9....mc.`Y.E...f.@...N ....B...g..S.{.....9..R.+....+..7.40.....(..<..}..3..DT...".20~.i.5#D.X..v'j.....@TK......p..c.h(.x...{*.T..Y.f..z...,....;B
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2604
                                      Entropy (8bit):7.545068395648018
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:75EC0717C56467AB72AC03D3495AB658
                                      SHA1:D85FE39151F1C1923F3E0990E544457999216E16
                                      SHA-256:BA1639EC6AB1625EDEBE729BD828FCB27959CBFE8DF0CBF0BB0FBF08A1B8D1A2
                                      SHA-512:1AC1D046A7A08D42A767159F221A8746753DD14F975126BC5C2B0865D60952C0FC713D6BE5CD3443F6519A61C0E05760F448F203CCF0BFEE507F9E3ED211E176
                                      Malicious:false
                                      Preview:].,5H..B..A.....6H.%...N...-.......P S...#.. ..3....d.a..........aN...3.X....=.....:..?}.O..|...>5B".....(..VW.m.......N......|..W..d..l.b......bcu|..m....;y~.K..8......G.G......?R..z|B..,.W,[.a..(;..{.....AyI..g.....>'<.=..a...N. @.....F.....B`.W.....p.z+...#.MUY.qc.....S*.z.w@....p.W.9.l;.....mye.....Q..t.Aj]..uN...?.9.LvJ......|.w....=..U..=.r8%m.b...4.TJO.$M/}..f.W...6...1....e.E...R...X<R.0!FQd3...j3..q.L.+d..'..N...h...N.#.Jle..l6MU...xq.....r.H.[C......*'.4]=.\.......v..n.2...3............S..W...l.b..+.9.......V.......|......K....V[.v..U..%.Q............U..G..^.'.......8...DW...O...6.....f.1~.1bhfU...5.."J.."..Ei.L..q...'#\R{..bX.}.A.(\ :0$.o...5........(......^.M=E..$OpE&..@@...p&.9-G.)[.....%.1.ZA#+3.v...H...p...!.f."...0T..KOJPH:..M...fY.L. !....E..4i\.....u...q/].M...K...xr...9}Y<..'.m{...A..a.Z.....8..X....zn...!.X.z.d..g...U..1;..3............).[/u&.x!.r.n..#.g..!..d<....o.....s........f...w............C....T..z.,..(;...Q8
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):230948
                                      Entropy (8bit):7.998973305448159
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:B8A131B8CB8858F6BD9203CF2FE83F1C
                                      SHA1:6EB729C0278E0AEFE24C63D33FE9E0AD84470EAB
                                      SHA-256:D96A81EB1045C1E0ADFD2CF1A011977933EDBF0FA5428653C4C2041CBF4E2800
                                      SHA-512:81B76C4D4C4799B1DBCF5C794934BDF07A1D705E47431C059DC5CF954DED1F83BDE38F8579F7FA7C244637D6A5EAB090CB7EF7828F5C6ADCAA715092F43C9E38
                                      Malicious:true
                                      Preview:.{<.."8,...Xg.V..Lb...a5......QL9X.........]O.7..}w.Z..@D.]Q. ..L..#.E...E.....n.@f7Z ...A....=..W..M|...{T.=...|.....3..u.V..?..4.IN..\.J..^.L..Q[.hA%.$yj..[y}..Ky...*..T........~.q..x..XjT.$..b...K.y.4`..'.....U.}.^.Z.k....P.`/...........?......\..6..4P.J/.$.@._-....M8..L....Z.!.....;d.....^O]..W..c#vs.5.R....XA..A!}...Tof?.<H...N>Q.fp<...........T..\=.....Z.!..(/8.&s....:.......gM*.^:...c...G..@........m.....g...q...)..N.....V9.x...@...VbH.*8{.(.hHd.T,RJ;....."M..........f%tJ..>.d.........K.S.[o.j>.@..........G.H..T*.....m.A.5....T..(e.....<.D.n.m...7.=..M.WQ.b..`.Dw.S...$..F.5.r.G.h.).~m......D:.*.)........Z.A.:..V..Z.Y.os......_.......p?.)....,.s..)..@..?a...n.3;.1..*..4..<Dt#..g.bM ..QF.).....9..o..v.....kxb^')Z.7..L}.P.....'..$}`.^......#.c....U...2W....7...X..B(....SL^.l.Chp..m...V...Ey-..'.!.. .......1..\W'......a:}.M.......kwfr#....2..6.6<LC...A[(...]..$&?Z.X...\..;Qh.+.[Ria..\.d.c...y..N.'..tB.m..z..8H}I.ku..V....c.I.$....oL..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1640
                                      Entropy (8bit):7.170593022040386
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:278B1A80B4181E33DF50462A2F88D6FB
                                      SHA1:F4C50D0E409AA2ACAB40FEB976E9F5CA627820DE
                                      SHA-256:2CEA1DE2F3791B9A16A3A61EBA4BCF5905B664D4FED2A6BF9E8724FFE4D4FC2E
                                      SHA-512:320DF5DA83AC7B634D58E2A4167566E1163CE61590DE4165E44F5F5C2BA5B90DFC8E874F922B427180453EBC5BF43D126A3111AC775E0F045BA871733630564E
                                      Malicious:false
                                      Preview:Z..Y..5..Xn...0D........L...kO.*.p.1.wc.h.....B+..0.n.]R.]r..b....<#pum......8........<.n5B.Q,.3....%f..t.u..j.f....c`|..l].3.uR...*.d.....q.v...N...I........C.u.d.D1E.....Et.(..3...wsy..3.5.A....q]>M.{....8..RVk.Z.f==..%.......?=!...W{.3.rR.V.........}.....(d....{#q..wu.....YI%.....;).<...=.}...... :...%...P&5.nm.t..N.r#$pg[.Gd....!.z.7u..Z.1f.3$....(.VX....z......V.....*.?..7B.....E.....S..S.:....,p!.q.s@.NM....n.<..++..R${....y.-.....b..&..=.....#...v*!...1d;.6.....T..b............3.-.j.f=.@i.>.Q.G......y.m.....;....S,|.....~.j$.s..KR..cX...(*.....-....7.s..OF]p...*..W....^...].:e..,.[pt..}....$j..7.me.X..l.....P.E0H.+.T.....?MY.[.m....W>u#U.w.b.N..@..Tb.[..(.h+[.i..^......qy.4.M=.7F.....*.P....jvw..UX...2GY.{..)..UK...a....:......&...w..jz..".n...2^....K+.Tt`....O.....t.8....gU...w.fZ.c...G.rv<8I.1.+.!.+V.c..P.......?b.{...b.~..#...%.....O$.~.........Fmp..).r.W,...~. .....nD....~..........L....V...Q.dW'....^|SQR.,..tj......9.......{
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):51256
                                      Entropy (8bit):7.993679479783332
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:B0A662EE2DF298C98CE5F06A464D72AD
                                      SHA1:ECAD98F39D096A39470E3095996EAA3C64E2ADEC
                                      SHA-256:700B58CDF2E9B377B71A7FD83D0F833503121171DED063ACA3E1D177E2BF4550
                                      SHA-512:0BD938249339EACDE7A4A2866367D2F6610FE39DAC7EC172FFA4EBDE10CE1C11C84D4665D273685CA66D46B2488DB9C40FA66A43618BF4946D88AA4DFD6FA2E8
                                      Malicious:true
                                      Preview:f<.<......T!....H..SVi..)E+.NG=./.?....i...=..&.h.H.e..d./...2=mQA..&N.4OH....|....S.E.X.'<G>.{.7ZW..7j,T..f.).9..|.BB.2:a6>.I..f.2.b..w...I....&U.$..#`...[..........(z......I......2i..f....#X..,|(,<...u.?..tB.yL...|.7....4..@={...fb..1.:.)(..........F.&.o.Y..r.oc....;.U.L..W.8.v"...J..-.-.1.~..(f6..W;.....P.-.........;...{...f.zN.j.T.R.s..\.H.u........l...M\cF.Q....B.v.X...^@?p.Y:.\..].j1P.`.....%v....J.d...Ht7.._.s..a...{.l.:..........Z.e"..&..;.....]1$&.5`;..8..........(.=......2.....C....4.o.....eV.`..=`.U....G......?.E.0...>.x..yL..1...;.._..r.&.;|.o{.`...g1....}..a......;.,}.f.....V...%..C.....t..$]..U.....i.2.n..E...TJ./......).ex..../.o.n..8<#..De..N."W..Hxu.z....MSfL5........<....2.];A.Ng.*.v../..w.!...bD.)....C.........D..O`. .-X....v;O%...!.s.#..Y..7y..GA....k..Z^..0'...6.T.....F..9.1..+.w. -.`..........i.t\......r...f:....[J.. F..7Qm@..T...3..b.8)].P........:N....u."...]..!.._G.P..d}.b....\..qJ..].dl9QN..Q....C....K.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12299
                                      Entropy (8bit):7.945468157696035
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C549D1A8A281F0149D200D4890A4962A
                                      SHA1:0A7EC0A23F6C8629BC4A396F2060B26A399D9801
                                      SHA-256:EA1C770B71914A6F0BFF829344172B5A045CB38CEFCF21EFE76D292DB8DF131C
                                      SHA-512:B47E006F0816F8CD77ED137CE107DBDBAA9AE350648FBE17589EE9B5154D88E819D0F0909686867B4BD430825F3A0E9D9D70854C4736CC592778BB45ABEE35BC
                                      Malicious:false
                                      Preview:...X.z..."2.....'...Rl..D]. .S....F....DV...#.2..}..^.E....@ ....v.._eE.lR3....Y........\\.``j...&....}..:..4.{..-}..WZ.\.."......I?...R..@..!2ij.D.r.qJ....b...a.<*:.5..]g...."0BG..z-....G.'qG(x.Mqr*..I.........M..*.Y1.6....U#.X..F*..]W.h_5.a...O......o..nb?...&].BLw|.b.2..2j'.~..Y..k..mi`s>..g!t+.*L,.}.a.h|.3...s.^...5..c0.8B..;l.'<....G.....)l........q75n........W....c+b.u.....Y....m....s...Z.L...W.v...;.b....D.J:mSZ.(.................P....p+CJ..mptl.].w.2....gs{.m..Fs..1......@..=..q.D.o..n....1._........y.R6wrK%.Z..>J..L._.]...T.w..!..B.....9.w.&QQ._..:.5S.{[.H...~l.^?..?GzA...3..........N.r.j..."b".z."{..........=.....v.....m...j&P;s?.,..u...Rb.d..:3N..0.y.}|..;.W...&t...R..O.b.......G..J._?.[Cz.....x..4b..X....}.H..j]......U.......0...!.|b.J..Ghz.. ..R^....OQ.6G...z..K.7n...8v1.....a..V..7N.....(..7.....2." ....m..{...x./..'....@...8......^@)t...X..rD...'.M.7.../..aR.c.T#..7_..K..........1...j....$....t..&...Nm.-N}....F.8...F
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13526
                                      Entropy (8bit):7.95097654873691
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B8F38AFDB9D20A103207A4F4FC72DCD0
                                      SHA1:886D6BBE71EBF6671BB6BD6C5B7EA6F14607AA85
                                      SHA-256:9F935847A684B2FDEB145FCB78A4632E4B122A15D0C79D190043AE05FD82E9E1
                                      SHA-512:242D716EE19567D8E226F6C23FC82337A84B3BBEAAF2F6E02CD3B56AF83F5173C109D2697FBEC9F4B1CF37CA043D8C2CA6F90FC898AE6111E0A75FD4FAB1B479
                                      Malicious:false
                                      Preview:.......n..o.@.........;3..................l.ZZ.+..3..7.....Q.=../n...$x.0.i.W...mx..My]..(......0.H....].wUC.f.*..U{L.....;..... .....J|RNx6T.9......~d...'..X...[.r....u...z.....1...?..Oo/.........6..2..hQsQ...SzHns....Y?..M.......I.`..+.D.20...Fdk....'gT.a..&........~q.T..{".u,....T.......7....#..b.2.h-.rq....<.xi.3..I..(...w]...w#B...3......8.a....G.Y.Q.....|..w8......QeY.\..a...RC.T......K..R/.>.._..VB...^...w.B......o.....2..Uwc.x...K.'n1."@Al/..].9..<...|Er+b .....D...b......W.B..6.Yae3....AK..>?...-.%..Fo2..;..........A.4e...1.LU.JOp.? .v.yd...U.o...\......I..U4.6.i..q....%.@.|d.Sg...-L.....0.d-.vB..1..`.>7.l...}.M.N}....$D.O_..b.h.@...M.og.9.k.v......A.c.B..&i.}p].......er.2.M.."|.1Ax..../8...:O. ..Tfcy.....w...Y'..E.#t.GZ.c.sA!.....4.Q.}..2....}...0|ny.E.z...^.]....'Iq.k........x.gu./fch=[V.uZ....N...qb_.]'?3.$..r..... C.j....i.W/z...Ce_...vt..tm2D....i..J........(..^.......)`.G.SW.u.V.W+;H..!.Mq.^vMk(.Lv.k....5..B.g..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12511
                                      Entropy (8bit):7.946554863562714
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:329828BB92941BB076D768215B7A3F8B
                                      SHA1:84FFDA1116C6CE77D90EB8EF49B653627776B9AC
                                      SHA-256:01AC4875C627C26959229233A3C202A30C38FA7C949F8ADFD5C426AFA209B42A
                                      SHA-512:B62A94A789E0C2CE83A4C8178D98483DAC6B236C5BB6D4EFD5C24E0B350C559488EEEFBD9586837D834B6CCF6CAEC3C7CB2A4C861C3B399E2243C63F909E6043
                                      Malicious:false
                                      Preview:J4C..<Y.a:*....d.rs`d...].)Ut....].IYq.F....*7.....2...H)..Q..&..(..y'.d.......7....6....J.2.P.n.[$.,.K.*.....a.o...3#....6.\.8}B?..G...!..L.[N.Q....}..[M0#..".;UU*...!(.E.. ..cm..{......N..C...({..^.....X.r.'.8.x.......Z...cc.K./@..`.R..P.\Pt...B.m....^<$){...m*..5...d.8.".o....B._1......#.....2H...{W.=p.....+.N.....m..?1)|.......(k.bj......-.aS/V0e8.(c#K.b.x[......7]..T}.*...)...=.......I.W...M._..pm.....,c,.i/..-.f.%.W1G!K...K...y1.a.CC..<.V.5.qPd...me..v9Q..-..p...yI..Y..I...@...........fF..*#|...\...*.*?.:.u.4;..'........M..l./A.O....a..42.*..H;.."7...8%..;L.w......[&T....dj..>.B6...-..rZ.... .. ...r.........nk.kG.Z.g$F.).o_.......\.l.%..`e.@.....d./.l....S...v.{.?..~.....@....8.-..[...6".....F.o)Mn....rq....s...R.[n..........u.9....}..LG..^L...X.p..3.8\.7.R.|*.M9.....!Pi./...A.2.8U.....x...s@...f2p..o8.{+....?.}......@.R..o.w._....%g....N.........X.....,3.r.y.C...Y..M...3....#.c.=]......l....u....p..}.."K...D..qn...-L.).M.r....wF^Nb/]JzC.I.43
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12681
                                      Entropy (8bit):7.946308931484741
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7CF63BBC1761E56090E31C91BF873620
                                      SHA1:F0DEFE8BFAB07CD6C18B0266164B0D56571C1CA4
                                      SHA-256:86C6148CADC0C35AF2EA9E840E7D81C3459167248C25454EDFE55BE6E23329D1
                                      SHA-512:2A7A4CE75E460B7317FE925C0A81C828A12CA4A43987188B4F3A97139101549DEF98638110E4493EA2B6789DDB25B76997BB3DDA6602E5CCC6A755EC155E6E25
                                      Malicious:false
                                      Preview:Qo|...{..nk....B0@.4..(..NU.&.:..xr4<3...D..8..\_.4...*.;.....B.3.8.A.~....U..s.$..k...h?Lf..K...L...i.#$].~...XB-..s>....rW8?.1l...=....Tyf+..#s.zE.S.....L.ODE..........'...94...H`....GY...@.-..vJ4.......W....OjE~.}.>..<hnC.9..#?U..r....f..ci0IV..'.q.. .5.c `.....%../.....M.6..H..<..7\1....=.H.*..t....g...,.....4r.W.c.....?.RH.L....NWl.......`e/...r..m..'....(-.....!.RQ.......V.X.a"..`.q....s)..:....G..2..k......[]...Jw.13.....=.l&..N...S...Q>M\.E.A...v...,3...R(..N~..........$*..X_E..).&...s...<%.R......}...B.f#.U...B.z..:/.....\.r\....r.R6;.......ufDV..9....u0g....+q.P.Z.H..e.lS....."&....n3...Z.p.^..c..g.1'%..Rn..1...r^.T...v.. ..#..}a.....o......l........6..._.F........*U.. ...8...'[Ru2.w.........o....8.T.......5...Z.g..Dj..n->...v...J..Q7.|..<`....o&h..Q.1...Gp.7vlB:......].c..]E.........#p..M....$...{k..(-Y._.k..t.N.....(itJ.|....c.g.....[...>p.>J1.........G.#.^.?.....{.i...Hv...7..,.^......Jg..{.fs.l.q.M1..^
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13486
                                      Entropy (8bit):7.953448342135797
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F92AEED1022B40DF29C453F8EC71C639
                                      SHA1:A908DEAEE50CC67269E4C6809368C25C9FC03A34
                                      SHA-256:721A9A829B854F10928AEAB94639FA3BCA3ED532FD82F43E9A58D70B6558D376
                                      SHA-512:EECD57BFFD0D74FB21A7EE3AE42A4A21F43900F32FDA45FF158B640CDD91D6D373E0EA08AACEE9EEBB72833F29DF136C1ACF2F4067C925A647E07A86CAB3B446
                                      Malicious:false
                                      Preview:....(../.v....TT>.g.-.R...^..%.....2s9q.f4e...J`...s............"p2Co....-Kz.w..{/._...PE.....d..0..G$.Q.,B.H...^..7~.S.C.. .^[.kR..p.*..mI..Q?..8....].`.1.............\....<..|opo.U4{}.|`.Z`.w.`......R-W..u......s=.sk+....=.C.<_.:..&'e..dk........0ht./c...mI."...d...z..!.......m.... ..K\w...t.D.7D0yY.P1.......C...~...NN.....G,..k.5.X?..P.L....N?-N*J....,..ow..L....vm.q"yt.2'.....x..mUE[MJy.8..^Nv.oV[9?.H...C~............~....4..H...,D<kq.....a....0C|......Z.a..k.i..d-q!./ozS../r.#.>.z+.m0....r..k..$2.V...w.M.<L"X.m...I..K....n..p...uH.g...^....T.2G....S...c.2?q..N...Fq.l.*...........>z...F...'.........'...~.2.5...g.}..|...(`.K.........yg.6...u.C.1.p1..v=.?Q...HPX.%...:J7.W...~W.{..G.U...+.....m..z.J1.ra..cI.J.<`..L.-....{..|..,.4.D<i.;i....+`.CI....t%U\.r..]..Z...6:VT..#. Q]..ET..R.....~...jJ...x.0l...v.............Zk7f*.c[.......7XF.Q.|....#."......@%,.P..X.yn........a.I..=.^r.;j..a.u...6Ccp....a.-.Fd]..D?B...0l?8.......+...d%W#R.M.v.0e...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12340
                                      Entropy (8bit):7.947095037188017
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D8B50949267A33E98FDAE427CF8F9DBA
                                      SHA1:8B0158A2FDCCC38D500E016CD0E95B6184327433
                                      SHA-256:AD86113224F8586ACB8311935311B1DAC984BFBA0DFB12E0FD22BC651464390F
                                      SHA-512:037E670489005ED8CA75B197914BD0E25FB4AA46C488A3C812E54C4FE2332020DF9E4AD972149B9D1567BF15CACF49C78FFBEF04DEB55AFAABC478B83D82C7C9
                                      Malicious:false
                                      Preview:..b.......db..SX].'.k.q...%...=%...kq.....hL.......f.._..i..-..54R:........*.:.F..K23..Q=......K.P.).?.,4]`....[JW..~...Q....\......!..{k..a....y#.y..O..he|>a..8..H.(....;:......8{n".S....'.V.."..3..M!..n*..;...2.?i...?.lv3`4........J........n....a....H}...37.u8{.[6.7U....?C=.N ..-drjT1c.H.*....jt.ssCKhnm.1..u.4..n...2.Z.}.....6.,3..'.Qv..t./...}..<:-1.0...hdE.H#.?L.D..F......}.O..._..1.......Y.GAf....../.$.`.-m... ./..y...*m.u...;....Q..A.z.r......%.`q..0.\Q....+....j.dLS^QD.[.KA...w\.......p.3}P.4..x.<.lh...Z"irZ....A.....[.D..,...*.=+.r..-_...k...K%...d...U>..8_.(n.K..|_)H2(.9......7.V}x....xU...p..'...7..b...FSB.Vi..h....'..Af.K...]A.. j..DB%.K'..t....fJBy;..T'...1..k..}....z..s...M..M.6.....Dv.T..G..5..G.()Z...)'.zF..{P..Ir.4...}nS..)....^c.h...I...r...'`...............x..&....eq.^lCG8.>.H..#...6.;.mD....pxX...\...k.1N..#..m...._./..C,.xs..S..2.M.z.>...].*.(....H.x.A.^k..7:.n.. ....hNO.7.V......>...../,6.]u.1.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12304
                                      Entropy (8bit):7.94139641226996
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:ED0F84D9B7439C16CE181CE1CFABDD06
                                      SHA1:D7AA1984E714383C81C88C14B6E4365B1BE81350
                                      SHA-256:A85BEB7417DAE43EAB9967086D20CC679D48016F631FAAA96897E22A78BD3CCC
                                      SHA-512:44C7D3DC202CD96057C71DC7860A76E19129C91378DDA4F458445DF89222EAD842344FDAD06EA38DA0DAB9322A0E18A76404C4B75EC919CAC08DBAAE7B572807
                                      Malicious:false
                                      Preview:..kY.......O.......NN.]...@. ....E..WOS...%y9a..S...%..4,$....q........bO....8......5pS..9..X.s$x..\~h.r..6..5N...H...J;...)..8.,.M..C..E.y..T9...E.5......$.Z....I72..u.P.i.....4?.+&=.......h.t.-].....h0....H./.]..).=..I...t..."y....o.-...|.w..2.`<.TM.Rs.vf.5.-...... ..q...v.j...W...]....5...0..y... .E......&...:.!*".#&...\^.z.N.H.>..u@......[..]-.*d.a.gwN..Qa.=+?..Q.@MnR2...Q........*q......%).|.Q.9.s!....4.,.....n.z.}c...?1}S....<o...p-..................k...1.*dU.L.+.j-.`A/m.p.......p7+.....w.%E...0...-@y.4............. .X....B..E..{..yy-#J.eCQT..T....&b...,.........._FK9+...~':.eS...fj.d......t.!.*..N...r.8....w.......UW.F..O..+.2.4BPk....5'....{V.S....)... .c.....6..C.;.}%..i....z....U.=lx.=.$..zlZ..t...*........1{....&.a......jCm...0.zo.5...&y;...[.a0.Q.-.<7&........p.^...........^f...B.{Cu.]._....>.'x!.$.H?......L..{k...o.\I.pO.....GY.F.fG.,.b.;....y.q.....t.^.......$M/.C...)[...B../=...l..WC51....~q>....Jw..-....$W>....M...*aic..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12807
                                      Entropy (8bit):7.946865290760508
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:FD756E5598B6391E4421D0FB197EF662
                                      SHA1:CE715426690DB4943436F1634C357077784EDB3D
                                      SHA-256:8A61B99B21F49AAB6A0177441D7CA453191289703ED33187CF25AE081017E542
                                      SHA-512:BF8DD3E6020A91F5D1638A854FA4B19F85E1EE20C5BF017E6DF535849794A5028A79971C17C3617901984D18239499CED39D5DBD591E988A32F526206DCDA125
                                      Malicious:false
                                      Preview:......<{.FX..xC..+...i+.b.#.).....k...K.P'....x...L:..o...6+tS.D.QS1-?...d.4.D...\P...(...ra.~NZk..........A...,.=.U.`...8..5..(zX.-.....t!c....q...C..T;@....s..RG........I.F..w.+.n>.&...wh...~...W.W"..pN`pH.z..-.[...PSI...-...O.#.....n@L..C....w.t.^!*.E.x..5..5@H}...1.^.....b........?....Aa..4ut.V:.`.....z.y..q..t........ 9...1..{..=E-...":&.q...([..s.w;.8m....&..9V5m....U.......36....~D...N.$g.W;,...rY..4:$.-.....B(4..7a&....OW....j.l.3...A!...:......K./....juB........b<6..+.{..e"./..*...*p..pF.(C...&.j.:...Z.b.+..Ep.EG...3.Y,(......$.X'b.e.......h...{.....,k.......u._\\.!.....5.m.....,G.....8hjb.._.|3.Q..L.........]f.....z7..=.......t...x.../..t`.hr..86....^XD.@+....g..#$...Z?1...{.0.$..d9K.r...7...I&.B....o.P.xRlu....^.X....\z......d..i8M.i.z...x.6....:...Dra.$n.~{\8...QPA...~@>....w.3..Q5.v.....@i'...,.9.ep....*...}.T........i.....@H..R.o...N..9*....X*.)).-$..F.&+..4.t$..'/..i....t..}[.....p...y...o..@H...Y..tf8l.j. w..S.$.7.\..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12872
                                      Entropy (8bit):7.946533901519172
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7BEA1DEB1A142A3AD454C884A4FCCACA
                                      SHA1:4E79D7ABE827B3BA8A345D15A6127AD2C23B679F
                                      SHA-256:292B9D485A8A52B8B23D6259ADB8AFC5F1AED33AA9947E838F66ED949A795E10
                                      SHA-512:ACFCA4B37333CD1AE92E00DDAA29E88C5EF887105A13772EC07DF0F58947EE66BA748B49E3F1086E8E82946645E6471CB754B1894A1F69F8BFD45E468E8A93B4
                                      Malicious:false
                                      Preview:......B...q..s.......-.vzw.r.%..ks.....C.(..C.q..a...r......~...B..7.~t\.M)KQ.@`l.........t..Y.....a..c.P.`..}Z-......KX.w....p>'.[So.8...w.MIA}.A:.F.2......,@...vv..Ln.D.>.k2+N..k.|m..l...d..D.v..l8.!..e.mt..!k....Q.FD.+.Rg.+.......+.w....w.@..q.a....Gn......j# .9{.JS.....)..~.I\....#5....$.5.Nf.R..2c74...3..Q,..'...?].^...pV..L.\nv......$N.e>"..;..}.K.8..D..J@...L..&..B..../.;..Wp...5.o...kK^Q_W\..rg&.e...!kF....s!.gx..6.....v.M.......i.X......d.@..A>..e.G`[..:..X( ....Y.....&.."lED"..&/..L/.....7`;..D..+_~}...B......7..w...=..kM.!:.c..-t..f......C?...$../...p.......dql+G...-.t..[.(i...U.fq.y.[r...K=J.....!..[.q...*.~....D/.......;.W2....R..X.......p..p..f._.b..zr..J.z....1.a.7./.'..uM}..5.km.....`./.yt!..&Y'......X5...O...t..P.}#j7h.A...r..Q...&.s.=g.X.`.7.{!.c..UC".c: ....A{.6.....at.f.....&...T..6s..f....9.&S...k.K]7...".nfP..tM.ME..._.e..!|l........zb.EZc....=....y.....<.$.'.<......_X.)./....~Va/.,{+.....9V..wZR.Eo.o.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):12754
                                      Entropy (8bit):7.948987115419674
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0153CDA2BF8AC75E7C7EBB4AA6C635CC
                                      SHA1:781B3DFEDFD0CA839B4C8DE0371EA3F13462B51D
                                      SHA-256:6C8803C2487721955A21DDE5A462377C5276E3E598E5324CC50A52CEAAB7E226
                                      SHA-512:54DD056C33F7FF21A5CA86818749B451234E5C72105818B30304388C8B3E702961428173CF2F32E6FA7E506045027FBFFAEED3DBA72255AC363933C9879DB66F
                                      Malicious:false
                                      Preview:.xG..U...,..I-...5.|.....O.6%....1+.4g>.._..k..di..~.M5..jP.......!..-O.c.J....{.K.....c..v@.....6.....-j..|P4...J.........m..V..q....|..d...@.D..-.#..w..s....6.)-..'..x...X..u.R..zQV?... +..r.!.....A"..H....F....K$h1M.?.CI.._...*#...u..........$c......v..Z..z.){0S=....6.y...AW.l..GhC.."....0....R^`.zi.!.!.+...@.Ey.*.b..7.$...v...s....WB._0...=.+....i.n.Ke.. Ml.V.%.=cT.}......`...s..l..v.D.h.x.... h.z.H4...(.^.P?/".1?m....-...X_A..[`]tQ.....>&.w...0.b....R..P..F....sj...<.).....9....$.b.S..8&Ln.S.R..?V...4......V.R..+.WV..^.3p...R..H.nrE......FA...,'5.4;...#T.....g....'P.}G#tU[H...~]dE....T~:....C7..p>D.g.I\|p.8.|s.....P0...nH..O...VV..v..*wC...E*.~..Xf~.%..,...b.. k..P....=.......qyYb8..x."E.T..p..B........~>.cG..se.~......-L[M......Q/...I.M.......M..u.Nt...!....r.z..t..Z...9.o4.^..X...I.....x."_.5.;s.K3MLU..b.D../y....p.f'.....)..T.....xp.....U..G..6."-x.... .<.M.P.1....n3.A... [P..Qz]m.TK..W..ps$.[.B}..f.C..c..{.0.T.CT'G._.........q.?.(.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12702
                                      Entropy (8bit):7.947533374197827
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:86F4235A6053398C4EBB1F1EAA4242EC
                                      SHA1:A91674C2BDAEB7865ED418A9F6FED9EC30EBBA7E
                                      SHA-256:2320FA5298BF0881FEB4486CD4BE0C769410EE081466C8C5E6218313AA8F61DE
                                      SHA-512:D738976729EE623FF44F5965713DF17C999C3B723A00F9B75E874DF432EBD34F1FDE054F00F9D1913DFA3C1933E416751405F8802503732312A7D6CAEB34417B
                                      Malicious:false
                                      Preview:/a.n.f..A.)/.%..C4|.T.).W..\.q!`F.c..L.oG....}.|....g.F.....Kga$.....t...p.(....?9.MS..T........'..Z...Im..c%8.Q.T.^.....%F...{P.@....]...*.....S.3..z...+..Px...'.2.......u.....MrT./d..Ku#D}.`A.c.s.3.T...C.l.sX..m{R.}.I0^p..z...8..pHN....vXY.].)...q.-..I..&+o$7iW.%...{.VG...\.....R[.O..Z...s..l..i[C.Z..q...>..u.%.Fl0wy.!..S..%......|2.-...c.l{.k....M.>t.../..GT5....B.x..u..:..B.........._..JP.h=..i...O..[.RW.%...c.zs......}.......H.....R..g..h?...t...J....<z.|.....9......l....Bv..j...SD=!......'^X.!d...OZ..?..P.u...I$.)..<vB..a.D..r...i......}.Vs.:.`3b..7.].c.....JP....2.N..".)..`#.5Y.{.)o*.*...3]....O.....X..If....0...A?YjJk...).(.......Q......R..K.....d...`;...K".U<;...Lq....0..iaox....R2....N.Q_/.@....$.........R...x.).4e.$6.pf.h.>.......I..y..kK8d.....m!8{\....-t..I.FLB<...z.I..K.....w..B..K..2....x.....5...5..U..c..A...b.e..Z..2..a.kkpZ.@7Ad.._....f..qLO.3\........C.C....$...W~s$b....).....CPc.D)...@.-.Uy..o.D.-L.ub._Ld......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12925
                                      Entropy (8bit):7.95092937903274
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A0F2797BF313B6BC578C33BC489E4672
                                      SHA1:32E82EC36706A9687125F1870C7CEE55D3474ADD
                                      SHA-256:74F37F2A1524E568EF2C449D084C529FE9B823DEA1D2783B8073E9843548BD69
                                      SHA-512:F28E0AE8C1288F3874A6B0D8432778E312C0D07CE0493331A21201B8DE04CA7FC029718A68EADC3E7890DB98EF4920E8CCB20E285A52EE6B2B4B2AFDDFC33F7F
                                      Malicious:false
                                      Preview:.....y.....4.^.H.e..9..5..l...q\...8.J..F..D../..DB."....m1.^....W.?i$....YU^....E.a..gtd}(n..".#.S..v..I.ex...._Lp{7.....7{..'{.....A...~&.DQ...+.....+..L.<...g...~.....o....q.1<..........L0.^Z......$....q.`.). po\z...b(^00.Gr..wbk..L...|..{.t.......v.Y(...;.k.../K...<h,t>.D!.....9......~..[.:......s.I...]}..[...a...s...."..U@... .8..`..B.gM..:.......4.V..#...O.j*).L(.....U^.=<k..K.Ybaec)\...Y..P..y.$..l..d.T......-.&*.i..00...5.F..qP~..q.S.......vT.9U.......e....:.KZ......N.0%...n.<....g....p.>.!..<.[..l..Mu..8..v..u....T.q......3<-...f..e2.\.IU.....>.........L..n..K\..|.g..c.:....}...`V..".X1.....<.jQ..cn.......K...~:>...M..cC.?9....|.7.........-.)....-:.@I.9..?...A..^a../....F..i.uEQ^v.<.....%.......u...H...\...L....5[4z.7.f..9.._..Rh...C..f.L.D.8._.+.Mm.6(......mcL/....#2pN..N.3..@...qr......).R$~i....k'i>..7.<`._@o)R............O.4v.5..-UE3..~.3.W.....v.....[m.....;..|+...K.R..9N....NH...c..B"...5$. ..%. w'.H..."Y.>.1(....G..Bm
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12600
                                      Entropy (8bit):7.947903670855885
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5A3A3406E2B2161BB7219E22D8273E70
                                      SHA1:5875C93EDA31085F4C80D49AD9E3B87FEA446006
                                      SHA-256:07AB11A0CF73F812C93F294BEE7AB89BC977162AC22AE9277024E172D039266F
                                      SHA-512:2AB8E564BA2486272A6FD6830A6E35E6A00EE1574D17041D9AF41914886072F4AB1E7B7E494C88FA2D631FE20FED81DEE8A12D4EFF2E4B86C634FAE2DB8F12D6
                                      Malicious:false
                                      Preview:.U..[..k....P?...9iL.x.e..N.yA<r.,...X7.ATc...S.....t,..x..B@q.....c.v.....;>..GC...\.W..3.u.jTUU.&.~Fid..w%;tbA..KQ.h.v...`.<'.e.e.[H..$.lp..EL}._...#.2...0..N....I.x7u..7...).......F..p../u...Z_.&..(.Rui,VqN..;"!2i.fgI..f..%..,yq..s.2..0...."t..D.|....H.-Z..8..U,...q.,...;....HL.W7.j.NI.........l.t...c.B%..>\O..... e..kl.C..R..F.y..:.G..].._.0,ub.U..N...r.#.91....0.....Y.D...;.....zX..K.R....9......+..q....t*.3..>.....s.].2%.e.W....O...P..'.G.{...8..op.D.~.#$..;.U0v..S6h. .2.5S#...C..J..N..ry...E.Z..$...}8Xe....E....n.N...YO..`f.....N.R...0......7.-.....%<u'..&i..o./.II..4...e..<cBA\.."&....Zt{.....i..#...%.<.X*.....]~r.......c.'.D.O7H.....LT.5..o...t.K...y.sR.2..zdGq.....R.d.'y.E../{....,w.\@M.".DeX.P.=.....jds..m.G8..'..N../V.i..2..`~H..I.....n..[..(&K...}..}[....o.Qf3.w.'.._.....{...";..w..#.._J-.K..\..__..}.........5....._O....8......#......!..[..c..Ei...<D...M$\S.....y......:8w".....Z..~....c.< .h=1.Y Q.OZ..Kh..l..:X%.Sbl.`4~s...{..[$....f..F~
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13319
                                      Entropy (8bit):7.949966405933421
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DCC93477440BE32C562237E2A7871CA5
                                      SHA1:0E86A771E988B1FE6BD95482050BF1672B1D6BA0
                                      SHA-256:2C171144DFE754E23362A0BFEA64B6E6428D54B42704A6086A3521CD84D8A8EA
                                      SHA-512:A392CA9D02C01B1361EC0DD683234425D1B0811268ED3D6E3F691C430DE36376F628E236DA9B57757A39DE01758E10206ABE2E276C22D171173919FF1CE2EBC7
                                      Malicious:false
                                      Preview:..../^........8x.i.M..1.)EXu2m......|...5kk6...8..~W.2Ju.B.......n...;.q..F6..%..o@.eH..>..W.iW.......MZ..%....6M..LwNq..e....M.gOO4.k..N.r.snt..b..@..9mlwT.F..\.......v.P.B.4~]......u....5...="......x..".5..z.7.N([.'.R....p.,5C.VNA.e.b..._..+-...vH..y..)fw..BC...mw,i....(c[."q.fO.s.M..j.I.s]1.{..An...r..X.1..o...g...V.~H..........:".d....@JqU.&.(.......*..8.z.3R.r.J.+...{..:...............B.!.'d0...D.X...I....pc......99N..UM..Jf.%J..%..=..u...-....\..PSh...Bk/..N.+.v......{.....@V...\.v.._.R\j...mU..)4...\..m.....]...k..N`...._.r7'.J..$.~Y...2.s.Dw.q.j........._..a..@c...%i.G0.aiR.h;w<.._j.pr...`+..........E=R...Iy.tQ..z.e.C...;.?mM`..LD!...!..G+..U....J..0.....s\..2ad...N..G...~.f..3.^.mg.}..]........M .....Z.....T}..g.6c.^..._..p.7.s.5..g'B.......7y...}.+.....40V.Y...O.v3@....P.:.+.c...!...|./..Q..s..r.!E.a........^......Zb....4.[.g..h..k.@.LXs.T|U.0... .....*.N..o.......?......t|..pP..7..I/f..2...~.8+.?&D.x...7#..g..".O-..0....1p.D1.yr..J.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13516
                                      Entropy (8bit):7.9507414428485665
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C5D119D45BC187093460AF20682F8C86
                                      SHA1:0F5CBE9A787C1FF72718E24FF91B31CD5DD9599D
                                      SHA-256:C2B2AE3DE8D0FBEE2B5B4D7053183FC479AFBC9524658ECC02B0A83627529737
                                      SHA-512:227ED40CB5C2F812FB47E22617FD81DA1E3C7B626E68A26097D85A568580948125190A4660F4A2750641F184ECA8A026A4B6275B8C1C474441BD3372ABC07D76
                                      Malicious:false
                                      Preview:y....H.;9.yP_..<.....3..;`.Gz@l.4ZI.&....i...>.#oJ.n..t.._..}".`..d......../Z.n.R]..a].B.p.;&......h..>='...V...~...T.7...f..7.*}...P.r....|..I...}"....,Ni.F.m.O....~Y...<......`=...#......5...<..=.S..S$,.A...........+.e..oKG4.......pPe6....1....T,{...+....>>.g.W.BaKU.S\..ZRN.34...V........|..._i.-...F`.J.`..I.Li+........f.4..}....$.....W.o.D.....{.m`.~...w.r..w.......*xL"}u...y5.gOaR...T.'....._I.y.Kb11?....I0.t...nX5..xP...............K)..sO^..e%L.......O...A...(6..vya.'.Ht6.....H\Q.J......K2.1.......&w..__....=..e..|..q....S..8~./h.......W~.Z.~=.......p*?x`.M.!:|.p.'E.J.!".f7..........~......V.m..s..e...I.3..y......abj.~.T}..!.A.P..uR.'..{u...\.j.e{.0ar..;.CA&.<R.B........:..l...........0..fgk.IL.2....4Z2.Y"{.cG.#.C..<.kkj.6....j....3.S.M&.`....9..y....Q#......".b.?cq..I..+r&8.(. .........../....z.. ...s..?}..._..LR.........;n.=FM.S..g.#.\.j.......J(K@.8}JE...o..;c...9.\...ilN!...TJ......u.'d....5K..)..'C..Q....:Y$..=....[C..V...~
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13149
                                      Entropy (8bit):7.9517822190049925
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:970B4600228020D34B224BB0F19B79A5
                                      SHA1:47532382A15108E615AF2AE12FDB8E583893B5A8
                                      SHA-256:1FF2B7F236370DC7107258FC03F6F889CDE780B1D7E0119269C998C73E59A76F
                                      SHA-512:1B9E4522DB9C61EC6260387C85972CDF37D55E82FAFE9BDCC26CB308A2C5078C358FB8F2E8E6269942A7CEBBDDC6209B157316937F0B9A2A539A13F885F703A7
                                      Malicious:false
                                      Preview:k....T....p..N.-........"(....'FlQ9.}9..he..I....>...L*.".3-..G..`W..5(CY....DW$6....$5.. .......>..H.i...F.}.*f.:..O.3R..y.I...UQ......s...o.8...)c1.......i...n.$...[..n.]2. ...N.m..b..A...{!...).'/.N.$......6.L......W.."............>.....r.T.Z@O.e;......u1/..H.;w..a...s'.W..5.TI....&E.fZ.F...>.g..."^..G..>.cn(...n.6vKJ...#A|..I..........i.2..h...`4.u>./`..[<...`w\.U.4........&H.Y.W.`~q..zi.....:L%...At>.Y....|.]..=.1.Xj...v.*.H......"...|...1.q...4@c........c...~#s..V..Oz...v.9.X...q......w.<...3.....rp..ps..............i..U.T..8.O.f<...&b1........'.....*Bq..:.80.S...[0.....{I].~.c.....D.Gf..X.7...1@if...#....s....t.dY.....G0..."h..>E....Q....IY1.O.g.64d....W'.....N..2I.....[.7....@...2?C...v.}..6.r.bn..N1.?1.e.]....~.-..l...K..T.>..?. ..i.y..k4).p.P....H..h..Oh...0.0.....x.....s.......i.n......g... ..B....j.#.)T..=.^.`z..s4.y....).....b......6... .W...Ol.7h.o.H..m...L....p....9..Zd%MX\$..Y..0..v.......n..&.okg..:.Y..|n
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13004
                                      Entropy (8bit):7.9491215753956235
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A23904DBAD05CD845DB1CB877C35E265
                                      SHA1:2140FCF0DE74C9BBB55290E8CEB70F4CE7EE4F1D
                                      SHA-256:14DC5C9D2730858BB95A7C8A0C28DA6730694C4CBF033E7205E06D5582640883
                                      SHA-512:01943BDCC901DD12058F85FB941507C446CFE5BE03A35E857E0A550390DEDEE62C795691938BBFCF865D83E869BA788DB86C03BD13868603E87638AC574F6801
                                      Malicious:false
                                      Preview:........c6.....s....Y.e[O./.2......,@.R.N....I...N..$>.!....E...<.....B..o.).;....GE(...?&:....`9[...bf..yd*....D.X...l....\..w.\....c..`..W!.5......h ..g._.K..o..0........G..2.....'......{.-.V.....{...............H.*....%..J!.......-...[.2m:......T.6.@..6.=.&../H...w.yc........A..R.T......zD.X.h..+<:.xQr.....*s3D.q..^`....R...n.b*'..;h.]...Q.}r...8c..f`:8W....-7.2...2D?..*~......h.O...D....@...1.C.4.......^%HU...B.|....G...m......1,.d..;...u9.e......@..o.^..*..`.m3.....O=.......iS.wD..8U..v%w=...G.*...9?.U........[\...4.%-........m.a..d.......-.x.X2q..4.....xSD....z4p......x~.L....S$.a... *.../..>...:W-...f.+[...Nf ..0$.a+J._6..8.Q5..RbQU.pJ.O_`.].....[Y..".l..B.F...Vp..^...%?.x..B%.......$.:;..j]D.8|SX?.m[O.............Hpv.&T..d..p."..OO...a...~7...A.3...3.b.1....yS.o....1..:..(.3t...Y.o.].,..`Z!\..1.f.H..1.ha0.....H{...P...K...P. .:.D..l..B<..`8.....|.....wp.&SyO.|m...d..{x..H_.......h.E...@.....A.Z.z.L.@0qV....T....UoBO0...M*.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12750
                                      Entropy (8bit):7.946732734117606
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8B4E2E9B63B10F18BBA19CDDDBBCC65D
                                      SHA1:C04406E8A08F495CBBE714FDD2E61AE927B8CD59
                                      SHA-256:8F49BE7F05D631555ECBCD4EFBAA108DBA2D581FCB127E2670B59FE5BFBC757E
                                      SHA-512:71656FCF7EE02CF181302C33C36DEE026CA76A7819B9FEB38E99611AD5A560E87889268D1AE9A3C790CAE21E68355450CC2D919E447F79E3DFBA7DD727ABCBF5
                                      Malicious:false
                                      Preview:Y-.B6}B....B.s....V..m...6...0.j':...o.&....<x.c..lK........8........7v.[.=...#...p._Q.R...$.Vuro$.i...-.+d.:,..O....=.;...,.]-...m.....X..t.^.......-.. 7l...!}.A.....;O..l./...*.......\Z..deN...y....7..DW.kMg.R.......a+.o..5.9G-.{../.......&...V...1.&..m..._.Rp...Z...x..>=z.%1.ux-..f..s..[......!.Z..4.)H.v.....v...|[L...*..P2.a..3V.....$..?.x4....y.,s...bc;.t}x.....:Y....D........(k..u...e..X.,...i..T.......N.E.9.Ku..X`U...7.q..N.v:..t>..0..}o...DX.{...0.k.t.....C..(........F.Uy.u/}.8'f.......1.....F..3.q....a.........a.N.{^.....,..T.[.n.p.J...T..L......Z...`........`A....s.y.l...W..0h..V.D^.E.Z...8f..L*.....G.8...!.....?).H."......st~..Sg.uO.H.T.;.c...>W....VP...3.=.\4..:..m.V.ly...3..u.......wA.-......n......S$x.....S........<%..89...."..Q.(8G{....c..0......~..'./l.....D.....Tq..W.h.5.]).9o.EW...H....=m....\>.&.;}.N(..vN:.S.%#8.<.t.m8....C....W..>.w.l.....'.q..`..*.P..y^!.../..A9.M..`k.3-...d@$...x...m...j.y'7|.s..... .P.&...sO.gutf....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13368
                                      Entropy (8bit):7.951595178175249
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:82A7663A65932C7DCDAD18B865B933F6
                                      SHA1:DC63C6E424B1648A5412E23B7954FEA14CA230AE
                                      SHA-256:42751B84C085C40779A091490A2A7357EA95B33D58BD27C6C03EC5ED53E9EE2D
                                      SHA-512:261DBAE83E87CBEA44D0E2A41012E2082AEE46400A679B49CB131C273FF5485CDC6D1D36A4D2A74FFA67A2F31D32BA94528DC5089C0E5D0ECE7B1F14B8D4526E
                                      Malicious:false
                                      Preview:s.i..on(..9.^.P..~..z..6...m[....y.K..Sm..1.R.`....o...-..3=...o..e..o..`9.,..8....../...s1..4...2.^...qd..f.L.....O...2H..@..a..s...............@..w.......Ek.{.z..(.:>...PTvJFX.y+M~Gl..L>h.....4d..y...j....K.P..}"CXL.5Z..Bl7E......)q?.......,..}i.l...F.....u..V........v..V&....u..}..G.9.(rx.T.1.p..s0I..TF..9..p...D.....W..c.7.G........_...x..rn?..y+......X.p..$./.g....8..5...Kg0.b....'.at.:.X.'........A..?-........5...nz...../.1....>Bl.lU.S_..m.....Ol.Q..}n..?iI!.w.,9.l[.Z7~W.2....p.T...X.1..-&.#..ESFy9./......0..TME..h:.FQC/.[....o..u.-.0..........S.*.G.$.: U.....7d..../.t..ev......iV.x..{C.K.w......}......30*........ ... .i..tA...L..|...}..,.3....]...z...l(..'.Yz"..i}z...~.ms. t...s..._O.@.C.....G..q..#m.].....e....?uw.^c.*..K]w....t.d.r.F/.!d..`.1.O.../Bn....*ym....d...@>#....t.U$3Y`.....V).......2%.#T..C....._b.. ..y_.";,.....s....sm"...n.I....c.vqg,...X...b. .._....Jr5Da|.....W.l..j6.|.-....5.U.4.......4...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13344
                                      Entropy (8bit):7.952579993302273
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F3402B58DB0541CC049346CF913D0BBD
                                      SHA1:6002E77082FA2D8AA759AE2B5E5E9DCB19C185CA
                                      SHA-256:1E611A32B1DCB70DEADFA0DCADC641DCF9DE7AA6591E209A8D565EF110A73860
                                      SHA-512:FB4F469FBAD0B7D1F6D917BE620318BA3E53685F7FEC169610499DF3044026A7D90A9BDCED5BAC110382ACEFC3B7CA53D7061B632F415379E7FCB1E15C360203
                                      Malicious:false
                                      Preview:}^..T.6.;(m..H.6.({x.l..{}..3..l..ipZ.....-...-..b...9.v`.9$,....P......~...6......n..8..t@a..Mx.s.D.pV....x.k..7}91..%dq......t..S..-V.E$...^6'...T.+.^~..v..;....mOd.].l.m....5.....vw.. 1O..t.....ZW...lh.V%.s...."H2......z...].F..eL.....o.TX+.W.<<c"..6i...X-......'.........ZQ.i..p..^....o........P..t..-.MU.-.lHc..*.Bj.tS..f...4.v.=..[..>.....".S..G.#x.W+.....+...]..q]..E%.......z-...T.|..$..t.)`.5....e[}\i,e@...q6TS.....ZFYO..|..7.?Q.1F.q....h..J..5\@..[.~..o...V...x....dB"....P.5x.@g1.d.1e....z..,v....W....)Y.Df.....OX9.m...b}g&H|..L.c..eXi...y$.~.[.1.]....QS./..=..h@o.@i..vL.Y...M.Uc.Qv. |4......#*.6.UZ.w@...a....Z.4@K.+.d....-.Y....:....id.b...:;C.y...p.....:.DQ......\s..~...}#.....5..C.7....^fL.(v0..,..|...[..M.k..84}2....J.*.G..;.ax.Y.'..0y3%..w1:(oi...].....lu..'..R....U.w......g=..E....4..-.D.!...8.Y.......h....i..!h.z...W..0.....q.4.N..+D(.@.8.)Y.......)/<#~m.d.u........S..[.t.3G...!.7.L.9...$G.}6\...A..."M...../.....C.*5pBRopQ&.)
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13136
                                      Entropy (8bit):7.950417979566074
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:937B844B6588134B4DCA6CBDD609914B
                                      SHA1:540B2F9787736F3D272D6BB10C6518C949AF2C17
                                      SHA-256:3419B16154861D9E6C4C5523E14FAC9BDDF5A70C2717CC13B66F006E51193713
                                      SHA-512:79B4201BC1D8B2A939E435D9EEAC02F7F8AFDD418F11A82398F33F6E62E04356496BC5A885B0969FC1F9D613A52F97DEA1A8E5B7982931C16C7B360032AAB010
                                      Malicious:false
                                      Preview:..N".sA.|.......#...Ng..4...'{j..hO...+7.......@..x.*...g0.=(.....8.P......2.......4.7Y.r[t.x..&.1C....5.%..{H.c.gu,J...k(9..H.]<.=$6n.}.....<..g....e/^...v....~..Q}.....;...>*s....Gb...N...qXl.....IX>.W.".......~Jg.v....4.V..o..._...3..E..&..... .n;JDO.<./..>T`[...V.. ."...[@.... ..v.*.8x.y.m=..M.EB..+F..7N.I...T..]..).$:.yD....#..(;..9S..@B.6xN.l.A...i ...16QU.E(....c......c../..h.....xN.oWH...eb..q."Q|.....<>..mO.)k.v. <..f.{.M....r.5...l..................2.#!O`.+M=.......Pmg....Q...y.T.d....xVf.....Bw\.......gf.....B.}.P.J.W..u...J.,.......7y..u..!.....%p.L1...M..*.m.jP.u.w ....T..?e<:.@..3E.........El5...O{_.....@.sI.0..sb..Z.ml......&.b..v...(..Wb...........4............i..3(..*.K...&n..5...!.0.q.y....V.I.`..E....8hhL.........E...M...G......O..7....(=.......<a*....7)..S....>;q.f.l......?..U..Dy..s...uL..\..q..\.:$..,.^i..u...U.\.BJ<...]29.J........{\..A.mn.T..-.K..PV..7....a....&Tx.4...[7....>.5g..Y{...r<a`..cg...p.8.b..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13520
                                      Entropy (8bit):7.956341756594156
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:169B32A4FB02C5CC7EF3777F38F90F45
                                      SHA1:AB92594241D1D341FB0820BA6DD10CDE45467681
                                      SHA-256:EF0CEAC4F696D2660EAE9F2C42E78530BB037C6F95FD7F1E9F8B735C54454D51
                                      SHA-512:C3E90DEB602BD588126C9243A2AF45327A890E6DDFF474F026ECCD301F7564D7053F684216E677389226E55337D7493DF8D1E54686A277C362B9FAB0FD05F1A5
                                      Malicious:false
                                      Preview:..c...m!.f.XK.....>.n.._.......5...s.Cb.to.y.t..9.y..\.6...i.'y.gO...8....! ...............@W#.k...=%.I.bK... ..Vz1..U{S...1..^...'..._L.o&..x.7.|...Q.%99.6..Uz.....Ty...{.Q.W...nB.E\.{.G. TH..W..M>.u.Y...TY:.K..q....)]z~io....Zq.K.D...:..9M../+.z.)..[0.|..k.. .1.CD h..);..?.....,2...Y.I...zQM.....sYG.8.\.!6.w..z..Xn%ku..]..r....f..\=Uz.G.;......8[.F1h'...X.......8.E..|..A..=..7.*..n.......%..S.-p..V..$[..Z.0iH.@..#..U.....;..M.Lh..#...l .Z......Gi.x9dW.9../#]Y.l.Z...B.iz$5.[.-..'....3.Q..|.E#X...h..O].3v....`......4..(.4$b..{.9...l..i2`{.7..+.......0.k..?.3....G3.y..y....m..)}.....a....&...NG#....'.[z.*..N.@....E..T..........s..S..yR....(......z...x..3?.....+..:eE\h..<..p.X..._q......wy[.. 57c...F.........J..u..).kIK*...*..O....,$..}.....U....:o...nCP...|:.5P.J....{...{K.........xPwg.T..2.3.;'..xLC.c....y...N.YC.F..i.;...(..1.@.H.I:..p..,....H%.....(.{[D]ch.)..!F.*.1..%w.G...k..Y......w..(.~.....4U..OK.Mf..].4.e....U..#.....nb...0
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12777
                                      Entropy (8bit):7.9446667036425955
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:AE5E475C2943D3EF72B35745788A72C9
                                      SHA1:B05C933EE89311B4DBEA1710BB677194410ECA6E
                                      SHA-256:B723B9A325F2A796F38FBB1E828C92DC4F9E79ECDBA9A74502E2E11943435165
                                      SHA-512:2371D2AA18C9A21A491803E9D5A1883DF86F61E8C2FEA71D5EA54C6EB92B58EFCF99E418591161F9EFF01F9972B94B32B0AEE4EA6D7AB8BEC2C22B1C84C47E51
                                      Malicious:false
                                      Preview:.....,..y...%(|?+.q..z.T.QA..O9I5...6:...# ...N...U...@QJ38..V.Dh0..v....h.....e.(.K....R.F.P@.u.r."<.........C...i.J......T./...sM.V..Lh.Z.N....$...U...t.&.K..~.a.CV.c.....B#Z.......j.....+.....;"..nY.....Q(...).i1X..*.?.{....f9Jp...F|ik.e*..Hn.|7>.Q?.)..pa.h.. ..i...ah.I...#..sE7....j..5G.E.|.. .....W.L ....V....qQ..ZO..v}^\.....y...Y....+9 ..k...i;N..MY.."....E.'...M..~(.t.~$...gt..3.H*.}.B.7e..>......0g.V......g..`...~.'=./.$DpIq.QWb....$.84....iPY..L...&B.h........C..h.U.#.Bg..0~J.6n......5..tS"....w.b.C...9..x\........<P.t(...k..8..^;..4F....+CK...M..9.[.j..d..;.X...J.....Sk#/.!O.PX.0..\eb.e.b...s....2..f.Z....6.. &...W`.._.F.6.zj.,....:[.>..<..}.K.,>3.2.0I...5../....\..N.m.......C..r....[.../Y../..."r.....f.prJ...*sP....E..n.`S..O8....,Z.L.s...}..wC9..w...C~.........D...A..P..p..v....4t/....H.c.xH....'.h.......v.aZ..VK.c..b...M........{..-~-..k"N@..J..7.....S.Ps+xEJ?.Vp....a..?.\"A.......v..Y`DoUD7..Z...H.A..UhW.d;...B.]g..'
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13595
                                      Entropy (8bit):7.953499582500577
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C20AF6F0FB8C7BD85973C6A361085147
                                      SHA1:75068FB5E35E0C86E62894C7464E9545547D07D0
                                      SHA-256:725B022AA6108AB5FE3FC3DF4018473182703384E6D569094EC2678F9DE3CA61
                                      SHA-512:50C64DFB552A79CDCE2C4012EFF5EC3AEBEA50F569C4E5A65DB0E86B74BE069E0DCACEE20A2E8AEADE038F757F20E39D5F88B661AA298B6ADFC805DA7D775E7E
                                      Malicious:false
                                      Preview:.....%S.....Z.Pae..&OmU...@....|.....<........S.Q...A?....-k..*.;../...j.!.q..q. ...J.........X..Tk...5.S........(..m.U....)z.eP..B..S.W.E.z..e[<..q.|_...OO...H...\n..e..dG,O..3i...>?<0;gth..+.o.a..1E...Z].;$".%..u-...'..U.5.D.^.]9`...M.Z.{0.m..m.e;4=.[...y@Nxx.M..!.n..3.t].......#P+.R..I."...&...?HA...7..s...s4...n...H!O.....y.......].f."xz3..bB\...wHq.....7...._......X..&.3.L....60&.(..8...p.j.)....@.......$2..rOv....qD.[...;..X.m..}..W.....k...c.......{.l.......s.%........g.yb.w'."......).Q..o.Sw.~.S.f..*.U.z......."....w..$...f'.o.p....m..sC..E.3..S..h.q.. ....c.ZRL.....%Y.|B@?...x.@GU...H|M.~....W.j.....'?.a/.L.O..cr..Y.i.oY..G.e9.......!.Q.h...........R...{........5B.C..8...l.R....Z..k....<.....d.rL.\9....._..#5...ic.'..^.8.......U..i...1Q.@........n$..\.4.......15......~Y..O.o8....a.P._v8..W..+2.{?...7<.`(.eY<3k....v'H...m.J..F\..QE54............eSJglP-..W..l{.WP!b.....D0.5.[Kh........nL...\.M..`.......,..8..>...... j......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13167
                                      Entropy (8bit):7.950922659316696
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CACDBCE40283BBB19BC396EE1CBBF7E9
                                      SHA1:40FE28BBD66A8E4916FCC2622366E3A7193B00AD
                                      SHA-256:4882F85FAAE5F508C9BA10494BC4CC68691A26839168BFEE784E080121AB3801
                                      SHA-512:BB30B3D2280DBDA287A7B42A3D688E23334E6D678DD2FF6E70E95F3345882A4A11B1217D858CC2D8DC469F06DF65403AE8894DEB34BD0E201E77A59CFA771292
                                      Malicious:false
                                      Preview:.........a?..~Z::..\l'b...^...H..G .:..X...L.W6q...en.H].&..e.K.lh......9q7.y..,...V....:NgS...4..uw.k3.hN...F.,.T.#....3..k.{.4K..Ba.U..m5......({...!....Wn.~}.....AD.M.ev.m.S]B...m2)2....vS..e...7fB.#......l..&...../.|..ep@.......2r/.....{T$.eO....l......j.I......^e..$.@.N..._.............T=)u?.b$..[..Xg'dL..m$?9-+@...U..Xw....=x].+.....7"...}......."..AK&;.#....BN.H3...\.z......B...0..U...nW?..IN~*.W..*C..x....G..=_......_...K.w~rp".K...N.yp...../U...B.....$.O%..i....J..gC.5W......(`G..%<4R.....*.F...I... ....}N*.q...... .$..]+...n.nr.D..U5HA|A].,..AI3O.l..l...B)4o58....F........Tx".....).3.^*.w..{{..d.......4.=...'_.b..y..[.UjNAs..E.R...kN4}...e'...Xb.O.Xg0qbS.W.yZaj14.+..+TGu.(.p..6..f.....2.t...#..T.K.V.j.J......G..L6..2..V'O..`n....O....O..?V..|%...K...f".U.......$..N......0n<..3.....w..;.7.....h=."-.`.M..e.H...+.UA.oE..:.5.eq.|.....0....&k...R.`f|.s.22..I.r16.L....;.;...L....u/@....~m...o.9.Q..2...nQ....'.^..x.6_..N..>`...L?....^..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13561
                                      Entropy (8bit):7.951300979800536
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B73C06DDF94BB276A6E43168B987517B
                                      SHA1:DA5E0B832AFD0E357FAACBAAFA4E5FF9B52063F5
                                      SHA-256:11C19D14698F82BE94BAC6A0465B1F4410B700756883A0746BF7ED63B83E1034
                                      SHA-512:63D1FCB3E9E616A8CD1E6978ED03F4DAE4BDB779BAB1E8DF04141221F8F6CB62EDF908472D633F21EFF88E5C8B978783BC169D058C1DEA019A7FAB6627947BCF
                                      Malicious:false
                                      Preview:.z(......].K{..j.p.........,........r*/..v.W.;.,_F..!A..K..u......~0A..]^...b...2..\c~i.2dg.#L..x8...Q....Ffl(*..P.Q....."h...X?/(...d.w..C..zR.d...!;*z.n-m"..D..#......S..B.616x"~.X._i..Y_....=.[+...3[.i.d...#......*}.o..B.M.J.=.C..."..d.h.j.....AYx..9.,..}4?.WLK.....g>_of...75'2..X7U........g.l.j&....c<.q......E.@N...F....)...K.;EB.>}.xg..NE.....>....$9....A?..5..T...}....W.[.:..1.ZK.....$)T.,t.....P..z...b.>.]..R.R..C#r'Y.....<.|.d.r.bf.....BU.i.....M..85...F......:n..++/#v.,.:...O...k.....x.hv.C..*.f..un.,..3..A....<...6.,.R.^..x...c.....9.,..V...>(.@.P}6V...........^.<....?7l.t...V.>.2..Q.y5?".c.V.MP...J.1PE?....;.....C....ru+5.....R....)([..O=Uo.om.j$....n.E^..(.....S.e...e.../DD2.%......_..Q.$l...A....,...*%...H.y.H..]....Qq....[4'rU1.'_.d....t.5....LR.Y.*G.2.....{...30<..n..<.._.....3k.H..J.n......<.3.tQ........q3..v.o. V.1N..lF.".....~..T;..g..b..o....l.Rg..0.../.....|)..hT..........=o.!3."....i...D.#.b..%..OC..x.Mz......v..a.o.&.]o
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13396
                                      Entropy (8bit):7.947024501717605
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B3E2316FD41194AA1DAA985E4E51DC66
                                      SHA1:1AD887BFF69674D72D389A0885D955DE27E81B7B
                                      SHA-256:EB7E03D6761748F58377C477F5B3C1C72859031F054FE9AAFBECD4515D9ED6A9
                                      SHA-512:F802C86A1EFBECCEAA384956609B8D55AEBB813832B182D8035672332D986109B7D1609D694AC84243F730AB1A88A1C84AC6BDD3522BD2C60AE658BC2B85C9A6
                                      Malicious:false
                                      Preview:y.a.>. ...]A....i@....h9{...v&.0.m.5>]..G.?...r.q.....n....e.X.<.....T....I.#n...........b........z~6...8.w.....,A.y....tPR...T...0..K,W.."j.N.T..V.'.5....P]...I.qW.y.n...f)....i#..+R...eoE..]e&-5G...5......`.../.*..c>.5....X"...C.%.b..,@...f.2u.t7..e.0.<y.2.U..y.1..."i.:.7<......e......R.V.?.....T.o...:.L...".x..._.~_)."?.U.Bc?..X.2......#5..*.oB c)......n.1_.K.1s.x.L..8.0...KS$..{...r..b?..Zr.Ac)q..FDV...S...v....Z..HA....Qrw..d#c...E3\IB._vC.\]m>.....].wI....gm..o.:.F......$l....)....#N...%0..7...C.|.z2..j..3...vKl.t.......=.`.6...,...j.....,.?....~V.{E...Kij. 'J..;..X...w.['~..}..7..-.X=T..C..90.....D[kJ$...o....f.....f>l{..(a..iT.}TI...io.S3..;c..@_....h..~.....Y.........5.*K.....5...}.k...sj......s.$..?..]...SJ.a.o....`/0.T.8n4....&.i.=...Vi.......pV.Z.j..S.N..7,...#...w.}.n...j.oa.1.b.1..rf;.:)l...<.c..>..y.<.f._d./...)...1k...H.B.X!..,..xMw.Y6... ........0............V..S?...k..j...w?.^..B.J.%..7..G..{+ o.'.......{..z.K....}G.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12718
                                      Entropy (8bit):7.946809879215914
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6B89F300FB3E9D09C6FDB9E1FD5197AB
                                      SHA1:F3C74AE01B252B76673BF7B33662CBCE13F1EB6C
                                      SHA-256:9175597EC9C5CDC4DDE95C791C8019D822C15D038E378A8BE76555ECE5AE255C
                                      SHA-512:B75F6D2EE812521F6CA7E321107A96514D61EE07DE01EF3E501EEBA6DFAB6B23A8BAE8E6E93B6ABC07752A11E194D470C3F1821C40CA149AEFD0AED203CFEA45
                                      Malicious:false
                                      Preview:..5...@*...B.M.....X.KN\.6..U}...].X.~v.n..9<..7.P..\..Et.i!...K].....X..,..c.F.......$.x.W...5.8..[.X3p.r..[..A..!.../.$.{.....Qo......B......}.2uAw ..+H..VXu.. -;W......j|0.&..z.....-.......CS..:.0..hd..."E>.B. z....y.Z.x.)R.%....|.*5[..>..pL.rD....o...4.=.....j...O-.|.SyH.A.....0......C....h..T..X..s.m.56kB'.m.n..B.....&..@..i)...%...].;3........3..."...2.f.(0.........d...Y$....1E...>g,7<..<..%..S~5..lN.K".....z.?PKB....Z.$R.....B:.T~..P..k..mi?A..D.,..[.X.).M.4..4.nM.=c7M.`...'+[......$.b.dxb.(.=....3...a..{....`......M.=Q7p..t....].1}>q.t07.....u#..K....z9[\.";h.n]..A.4.P...WS\.t.W............'.D..s.'.M.I-].h..r.NW|..Iu.?.3..U...]i.S...c....l.....z....p.R/p.......QK.e.#.Q.i../.PYacT..l..B..Z..c.f..P..z....x.......$V.*....^..*........ds..|..-.I.a(k..+..]...~5.r.R\..+.,.[+.}.HV:.....'.....6..e!.'=P.T....3.?,.......$.i*.\.}..l..@...;.0....V.US..-..:{.9Y.`....<..R.H.C.z..EWL.HN.....#E}g...T%..)p..[.,u@.u.'>.tI.Q..D.X.../....Y..8U..K.u{.0...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13392
                                      Entropy (8bit):7.94869895945737
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B727A431F0173F49E31E2D48C6FD30A0
                                      SHA1:94121EF55853178D54F82FC7604705D17EB5AB83
                                      SHA-256:BEB7B3527CC98D01B856998D1362A8F9B1CD33D994743957681C30B593AB63EF
                                      SHA-512:3282DA2FE89F38B24FDF62AF940F6BAE3EC28A8FF8C0F20E3BA1A1245D1EDB96435B722B58451D98C90474B9948E5DE53D5BE709E463B9660A681AB0A0E86483
                                      Malicious:false
                                      Preview:.[x..Y)m..L..J.u..9=qp....I.4K.J...~.O..sk.7.Y....U,Q...kwYW.K.1.WP.p..,.0+j....x ./$;....!...B....`..2...Ab.7.:...+u"&...K.^(...aR.S(:^...-d!.Z...[.....).F...&...E^.2...S.~....!.....lVE.(M^..:........M...1...`..m.J,v..o.....Ww..8:V..._..n.W.q..a.x..._.....%..}i+..kS.H.......T..h=.;.O..1..N.6[..#....\...B...M.6...r.~.j..N.\i.01Y.....|]....\JB..?@J....w`n....T....K.q........ks.p...\g@2..Zw!...."..V...s:{..V....lx..G..O.|.......Hsy..-l..t..L.`p.]j&.}.OI.+..d\.7.......I.,.....!.ua.... ......k.........z.l..9|#Rm...1..5.....S.K...i#....<v.0...|....Q..u...3N).IA..-u#^..h.K....s...G..,~..5T.=.@..uBZeTZ. .X.Ge...2q...=..Y....B&F..........:..[n.T.*u.?uH!.d..v4.;e-X-..<......).!V...P.j.....U..*@V...i...X._.M..K....m.#..,*....Sp......8t.I.@.2yQ.....[_k[I.....!.7..k..'.USg....De...2.^....$]..+O........6....L-..^..A.>o........lj.&.6tG/..zTp.......^../...K...q;..mb..<..a.Ue7.....).....{A{\~. s...B..i....K..,o.b|.V{.....=...g...$V...J4...JT.?....`Y=.F._
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13067
                                      Entropy (8bit):7.945564379704795
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:03F59DAE16E909BF4ABB570D8EE5FFC6
                                      SHA1:637830AD1864BE5C11628BD1EF03CB7CDEE96E83
                                      SHA-256:FC191DFA7338D2DED3BFA21E466F50552AC472D8A550F6E430D14A104A63A4C8
                                      SHA-512:11D537958B3B67F3F3801F8443B0C31D5E104585F773622C389CAB06AB9481B1B6B454C2860918D31C2DD8D65132B25682A6357B78BCDDDEC0F0FB4EA09B16FA
                                      Malicious:false
                                      Preview:l...Hxx...].?....>Z7..la..3.*Gn.,.m...l...;c$.4..8dB...#..#.n..!..dp.+^.j.....Dt...%...M(<.y4.q%t{....hI.+..wk. 5..9>......3...8. E.....H.Z.k..).2.....=.__7.ml..g.....|......#.w0...c.....%.....}...P~.............].,.{...x.hXwPl..0.....].jQF..#..J0E.F........W.....~.y.=.{U.q...F.E6'..e<.......8y......x......&3P.y....0a7[....6....V.hCWG..u.0....v.K....z.|^n._5...}h...U4....w.k],..q.."...#...M..'...ki../."...)....x.N..;G(..VV...8..5.z...7q..Wc.e..<a|.)y........._'f...C.Y.....p......X......G.mb..?./.WS..\..$0jv......#3.A...=`..WO.Gh[...=.eG.h.4..f......9...."Ufl].........c)..Z..]&...../.Yd..N.`V...M.W...s..Q.W...R.Dpa..........%6z..o.cN&.....b76.W5..Z4?g[.".q..O.]ZO.."...D....3.. w..&.W&.}.Q(VT5.f.K1./7.5.u.....t.?..HC.M...S...`z...2..0....../..C.....;... ...'.k.g...N.....X.....6..x..s.y7f.#_H.[.@.....L......m./_.i4 .&.x..Rx+].A...}..rl5.@.r.~v.....W....F....?[.V.;.J<..A:i|...<:.e.......1...f..=.. V.....Y.5.+R.>.A./...1*...[T....>...L..%.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12312
                                      Entropy (8bit):7.946932722974543
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8EAD53AA33FE4C40A1F8C08D685D7C1C
                                      SHA1:EE42A932C63A0F09A917FD6FC7CDDE311DA7BBED
                                      SHA-256:C57F89952BEA3DE067A410D5E9DACF1359BD8569F3C2ED32073B008267B6E1E5
                                      SHA-512:C4D0075E428D65C06B2A171C1CA225A5ED92270597804439D7354BDA4ED4E753A48164270C48BC187A6BE93D4F642ECED5B08D9874D0A2031C5F2FCD2F556119
                                      Malicious:false
                                      Preview:5.q{..P.3".piF.\........{.q...u.+n.7:....D...JV....F..c_H.G.()KO.....dB0.....T.8..........4.8..h.......n.q1*.VmS%.....g.b...g.R`'a..0.>....x.5=......:.../G./...W....v...j..gM...Q...Q[..@L...........ge....Fb7....^....*...c...a.v........5.X........N...{..jM..@.PY.. .n.Q..L"... ..kv.9h...P.....9.3.l..nFN............y.o.Ys+90....p.....P..b..$.c.j..\..O..|.D..hb.6I..O.....@&.OO,H....h..+.G..w.H.k,.'...8KzI(....3..I.J..:m.....2.<.Y...,....6..y..SC..~.7.cn..Io.....[.m..Y...dcPLr..KE......\...?..\d.H..L.....A.....}..m{....1...."..s.f...s,y..2...s..b=.Z.Y..Y#n..z^...}.................l..t._$.:.*....pT&....J.g....x0I2sR?.m.....K..]..'.r....&'..r....I.......\h...t.&c...v{.A{.j......Yn...ic.b,23....YI...)L..]...1.B.v......1.I"4r(.d.W....<.....q...LP..$..!(....F.(..~.....v..\ ....T6H.N}.<P.]7^.w..o.Vh..k....o4H..}M.Q.`G..;.9>X.Q,&&R.(.C........f.g....^}\1\\....NL....*.m2!.3_.......r...?.4.v....9..[...<r..b ...'.K...g.).hUKT......S..J.en.....QEfY......V.....$.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13108
                                      Entropy (8bit):7.94719192676876
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:54DFC738186F7C37609EEECFA6927A9A
                                      SHA1:C77A352BADD11AC53DBABC5ACA5CCEBAE0D62891
                                      SHA-256:9BE4A56B5F5EAFC0A8FD43521EC2428FA4683ED263BCF0DF2BC1F10A6EEE9535
                                      SHA-512:0C37C167A7F60500E35ED0DCDFF06F6015BBC59EBF212CD28740AB48143421C6CB584A6E2910CC14BD23C68C0D0F1C5C06BED00C99DCCA8DC4AFBE0C10CA14E2
                                      Malicious:false
                                      Preview:.a..6>._0..P.7..n1+...&....[..1>....!.9.F.S*!..TF...h.J_.*I.Gd1..q.).........y#7iTo6.*.CX.FNr..T/T.)s.......pX..<NS%..>hxV.e..8q.ggaX..vP...A..nK......Y.mCG?*......r...`e.r......5)..U.6....K.a...Y(.@.../..m1..m.R9.iO.._.w\.T.h...s/. Y..Sv...n...%&[.G<e.lM..ul-.]..s... r....;.Gf..z0......F*:.n.`......gkJ..".&..{...Q.....W...Q.......g..w...Vl..._.....%[.Lp.>$.$........\.....8..).......A...2.k.x..(s..#.._..."..5....g.r.`.:.0X.v]3...X....Dq.. V~.$.w....y[H._.:..e.....4w..hh...&.Gv.*../..;...WJ4...8../.....3....P....b}q.B....mX.5.q......^....g.3.0. .J.E0.pX...X{D~.J.d.........z..:Y2..sB...X..g..0....tf...&.v..QHU.@.c.%.w).$..........U.....o..2...S...P....^l...:.~.*P..... ...Fx...../ZR.4.f.&|-`..B0T.m....M.Q....<[s..`......$j.<B!x..#.SU....).ez.d...Q|]..-..}+.....!d...:VY.i3.4<.(aR...."..W....w.U..........I.....&.Q...E..Z..._.....Co......Z...(0e_cf.]<...r.....*3`|!J...~,....BZa.!.0Q..M.(.O... .......4n,...{..a.Fj.s+|b.0..KPwr..`.?..._R1YAh...+o.z.."v
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12344
                                      Entropy (8bit):7.947645038930801
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F1FB236D0D472FDB1A9D847B146D5486
                                      SHA1:61774DD077D66AF88AA87D51AC8D37306CC47A04
                                      SHA-256:1D0684DAFBD512B13D2BE4D0A1D954F28BFDCC796D682AC8CB581EADA7DE9883
                                      SHA-512:660BFBFA0B835073A572B5F11581547A597C9B8EF927069BC3A7DBD42B5B6255A1B1D1BA2FBDDEB990DED421AE3ABEFFD977F003162B94EEA426A366C6F2403C
                                      Malicious:false
                                      Preview:...~m..?62.38G.@OH.5.....E...t.d........-..R.$...<Q...B.PN..A.G.'+v.8.....b.d.E.Ju......;..#..T*....Rb._.e..x0...]...-.?8.HK...u.0*l.m..."......x...._.h"..3W`...M.x.Po#.....g3.."v...].;Kz....GY.H.C{.x...X..Y=..s.n.m+..p8?.vb.K.j.3........?...=..O7.Z....Ej..$.7.."......n.3.}......|....$..W........*.h...:....D,..v..I.Zi.;d..hY...+.J2..[...z=L...,.,..k...h.....[Q,..t..R%..?......Q.N.....F..Jiv.a[..|E..X.e.....@Tf..3...}.)eay..M.1.A...).#..G...z.....$...y].C...hO/<......).0c....]t......1.......O}'..;nQ...rq-.&.......m..=..B4.f.N.@...&..9Ya....:).=.#d..>..L......W="&.i..7..\Iik.SN...K.%I.|.....{.:._b;..m.6K@6.,.>.o<..Q...`lpzn.S.....HuZ*^G....}zg.......>...|.;.)..J.x.Qc....@...X]h.5....z)..5..T-#.l../.T......}.T.... >7..y.n.uO;......w?.e."i+..}X...x.b.o. d...5m.B.u.C....rHT..h\.......wL..x..-I.d..4....d..%....0..t.|.7...O./&..b.....U.:.8.r.'E.R..0Su..qaUXN.:*.Kv..7.l<[..[]..)...1TT.......Y....nM....9...\..y.1o`..V..2...;G...X.v.^.....o.X5.:
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13104
                                      Entropy (8bit):7.951395503100644
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:466014D4B97CFA5BBABC2FBDBB4083A4
                                      SHA1:10751B589CC9162882DDE608C1CBC94A2878B163
                                      SHA-256:C4C3E57B98E23C37BEE95904F89E9901C459800D4F5F677FF82F0A125C3A801D
                                      SHA-512:3F383B12113E60125B95B7F28C869DE07DBF61371E4043B3C6A0CA7D0A4FCA2EE09FE093C08AA851019D8D1E7B74E41BB6DAACA163D9D3E4102E328FCD405352
                                      Malicious:false
                                      Preview:;..w.....'..e....$...+.>.V,......\...kk.%F7/.u..V)\P..-...IL.-.RN......`...m.Xr<D.9=.ma..qj.......n...).+......oS.T..n....3.#...[..jb..<..d#.>.(7.E...>...1(..9.Pp..{.$a....w.'...w.`.-..3.|"..I......2..h|.7.d.&....].<.K..3..I..3.J.S.U....f.!..\.D~.....f...p.I.'.'....O.o]_.....bG..G...O.e@#-q...>........mV@V..7...9.n...x.&4ZTB:vC....'.HHpy$....Bo.F.^...Vlp.?.H.H.,,q.O.r..=.W.!.'aZ.......f.....r..r.NA..)..\.N..a..E0.....Q.%...iM. ....'...F(.Br.WW..0..s&H..4.#A++K..D.l..........%.......|...8........w$(..-B..fE.h...Do...{.]fk....-..R#<.....7..^.5.I....jT..]uC.[.c...1.......D!..p......R..4.C^.:R..w...w..v...W.s._<.5*.dJr_Z..._.c.y....#..S....K`g..f..h....j..5NW..v.....r..o...+<....i.U.fM.zO.OV...g.hU..J.:|.W4..n..U.Q...;.HR[..p.l..4."cNI.....OJ.v..T.._.R\Y{+k+.q...~.......b#d..pZ.....?....\@......L...|.......6f.D-:..%.....'5.....,....Oo..X......`.W...;mD5..../..B)]?YbT=%t..s[..a;ay.q.!2..x#E.K.....|.F...8..f3.......*NH c8tP...xF.....'9.))..}..G.K.,..U".W.K
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11951
                                      Entropy (8bit):7.942640712058645
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BCBB961EFB3551CB34C8276761D498AC
                                      SHA1:8822D902C3468AA5B6EC4A2EF77EDC8A16212892
                                      SHA-256:21473CDF5C7E4E037F4468A9D9A0000FD1A6DA25419B8C6382E6159EEBA34F95
                                      SHA-512:3265E7CBF1247CF54D5DFA576491C1CBA652AD6F531E735F23F7B7132C5F136C5190F654CFF69F2E5948FAF3E02D6E563246DE8848CF71D99614799A7A7E1200
                                      Malicious:false
                                      Preview:.$.o...M......:B^\.0...s.R..)KL.d..~.<.U1O.../..9.......h.L...m[....B..;.#!.l...i.......Jc.$...{X......K.:.S..c)..rdI@d.... ..C.0r..*..e.X....i.2....n38}......M.olg....6 j.,S....e..nb0...A..nYC-]R..\c.S...i.z....D...*.a.%q.u.N..T.....&...S..z4.@b....B.k"}....^..i.Cs......}...[6...a@..+..:hY9.c.YDi.....Kj....e...-.m.6p5(.....X.."w..Z+......pi........{........P.../.....l..K5..%..h/&..]..3h_...-......:.t.:..Z&i..c6..^#....FYR7...........nc+RwP.......e.vBV.'.._>.c...iJW"+..qD.f..._Y..j"......>s...o..9.}.Oj.s..|.p.p.n......0_.&..2.~9#.......;.f.v.E....g.c.i.W)...;.. p.#...o..d.. u:B...r.kT.P.../xz_T........Dn.{V.&. ......Bj.`.?..=^...f..Eg..!N.Eis..X}f.q.j.%v..T..V..Y....jU.2U...@..[.._B#T..SA.z...M..x.uGh`....Gk .B!.Lm..r.J.u...`.......soALl...1....R.r.....E\.Zf.e........").4./..... .f*.....{.A.78..I?........^.zph..~o..u......Z....m6RC.Y.%K.....r..Q...X...d.s.....h.zR....e.Q.KY.._.l..$...T...:..".....f.rw$>.#....N.d./.P.Y.a/(.O/....\.....43.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12438
                                      Entropy (8bit):7.945300883661672
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:84E01B52EE2DDB8C19236EEB8C0AFCF5
                                      SHA1:F88FCC1A57A9D8B6B33765AD793508DE90B60654
                                      SHA-256:7E83621ABC0C7705A0FE0B97B2033F566A79613B2A3895073AA121B5746C3EC9
                                      SHA-512:BF9B0CF083449526D94D7626590E1DED32AA97FC103397FB12B25A0048D25534ED3AC633810C15B4C87C8F6EE6F32392B8BE9C8551891F6D15A1C2EB5F03056A
                                      Malicious:false
                                      Preview:..</t.P.....M.:Y.c...4*..L...).....@...U...Y=.6...S.w.b.#....h(....9C..P6......!.C.. Sc.....:.....l.-NV..\..M.Z*.......,.f..K.w.._...$M.....S....}.;.)...?...8..a..^}...C..$.(.~H^.S.zB...h.@T\.4.r.N...5>)J.o.P..l-.....aD...f;..a.1pL...\..4.0...L.....uX(|...+).j......|_.L..&U....5R..G....--....4..C..G.....P...]k..k..?.U.0.....*.t..J.2..b..`...k.%.......&...5.....u.f.u..-..am.+.$....Pn8;.x...i.Fv........;9...H.H.{.../....M.V..'..GZ.`..$]..=.Mw...H.K:..$.....>..Y)XDi*....CF.3.:.E*.1U..F. ./.....s..jP..t.6..N2.Q....T0....I...~.1f...@)..XlW..~.o.Y.4iGn..W.eA..a.u)...s...S...uQ.8..dgo.'...+R...i..Q......A..zG.^.8.$./.Q..~....q1..C.E?.P..B&Dz....W.q...R..F..m..>.ruL.S'q.Uz_...J.+.V..6Sg..q.?..e...+b?E.,....|^..N.B.u.......!..,p4pu.oI.D3)...Q.-..r...."..B0.....Ql...M~uH...M}.....G.gu.>n.%..6.s.u.3..o....._]R.....6.m..P.Ct..%^....y...4.v.w.3.4..E.X..}/.....-.ti....XBr..8....,.....f.E...b..V.f.=..[.aH.Kl.:.l....ktv.....d.u. ..&7\*k..L..s...m.C+.2O..4.t.K
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12895
                                      Entropy (8bit):7.947240471017793
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E61CC74E241F52064F982047201F4B9D
                                      SHA1:BA1816C0622DF67920E93F0BAD67ABEBDEB13289
                                      SHA-256:6C7F6112722451CF7AE66CA0F3ED0963CA1515666E03247BD69B403A5F6B3115
                                      SHA-512:9A1898A7D54D287338AB16C926ED80E8A49006863C05EA5FB0E2F53FBCF2BCB2723993362954D468BD32C80A1AE42C911E8150BDDC35C3791C0616BD68BBA7DB
                                      Malicious:false
                                      Preview:.)=>..z]#K..B..w.4oq.....L......8\...q.e~v..O......~...Wx......D..40...G>..iA.:.F..N.Z.9.C`....^F.!..a....y.*.....!f..).....>...t.I.4.Fo.p=.x...u.J....Rb.........Z.9..Hb...e.[..R.PVY).=......K#..S...sU....Ek....OP.ww..v._.k.2-..(...H<...g....3..m..X..f`...C\HN..Q..*}k...g...B6......j........]..4.OE6.>.Z.e..v.. ..].5.H...]......z.........}0dAh..U...=...N...t9.?<m?(FV.cE9.7.^....^....W.V|..A6.~.....Vrf..\.'.}.....(..>../...J........*....?...TCc...@../..yy..n..Hv+.~...<...;.....=..^.]._....q.(..\a..}..Hh..I.Gl.....p......A......c...{Br#.......YE..,..$`:A...=aX.;7...N...^;.R.aW..I...D ..0g....B%i.j.:.......`S.x4T6...'$!...I....{.H.yR..%.?:.|=....(,.1..J7,..o.!...oz."...-.G9..%..L..Qg.$..rodN.A.....ky....!:.3.:.z.....F....D]..k...>......?...S.....*L.&..V6...z..:a...{..L.^........0....%.=Y.iH..^P...u......t1r+#..D9...eF(.....O.......g......R.&T...7...t..>.."u......(...k.'o.......y.uu...#s...'V..D..H.8.,Ge...B. ....z.D....55.Z?.W...y._.....X.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11329
                                      Entropy (8bit):7.9394574369943145
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8DAA1C950791DBF9FE00B3EE4E750395
                                      SHA1:1A4EE5038072B7AE8D1701ED42DD5B3FEC6790F5
                                      SHA-256:79F3EE01424E4F07E4903FEA93C77D644AE0411F85F7102BD0A7C944540BE6B5
                                      SHA-512:13B24E4F19B6A2F638E1DE572AB3898B278A33CA24E64FC15A85980C81847E5B2E359E5B63341284F9A6C4D1685953D792FF2AD14D37EE1D83A9FB12655A1040
                                      Malicious:false
                                      Preview:.d....^.%.%..c...S..>.O.-.Jam.n..V....h,...B...|;........O .O].R.Gd.n..k..z..Ic..../.[._....<a..{Z........Z8&Cv...H7..X.B.l.)....!}C[.........>s....m..ss....~...).w.......;."w.a.Rz...6.B....)....@.?.......n].....Ar.A.P.J-&..6Z.<.:.'.~EW...(.....Y.].r...d.Lx....n#.:6.._..d....W...<...WS..,3I....7..wm?..t...?C*m..(.c...S.).y..{B.H....]..)..X..g@6T'o..KgqQ..v...tP.1...IT.:...*.Aw...M..._d...,n..[.....!...B...}A......Sc.H\.h...J..=,zO..!.|a/xs.5.\/..ee.._.z.R,#....KC'..q.Rp]O..I_.I..*.q..(0n#..\@[#.Z.*.....r.-.V.....R...ZKi......B>.....,%.p.{...%B.4..P.11. .8....*...f.-..]U.........xT.Y.I..^O.f=%].$.....F...1..kA=.R.....x..V...Q.;..s.......~d .b..........>.kZ........J.y1...r;...T...<.)..[..Tm.n5i'......t...3..._.....r.0|...!~?7.\#..{R..w.....g..bC.].&....@.p*Y..]6.9o.....L~..`.zKJ......:....RQ%......9.eq.v...........u=w|/....d..Q.../... .m....~..<...../.C.....1.F.B....oM2D.Uv .......X..nL.Z..v[.v..D.0.".|._R..._....4....i.V..T.w..E.F.@
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13132
                                      Entropy (8bit):7.950556324526804
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2BF7A024597B00626A986F5F2F73F05B
                                      SHA1:4E071A90531C52FF0C27D463596D6F607BF650F0
                                      SHA-256:956CC9B6ACFF6652075160C9A7FA0888FD4E3F5712CEEB4534CBC407E7F54420
                                      SHA-512:E9F002CAF8F8D401786460483133D854DB2018355570056AF3E12E7E90EE061D59E7E43BE2B6CAC3460F5C7A8E76BA4F635002B69B7244BD54F7436EF01F2BB7
                                      Malicious:false
                                      Preview:....H.....m4i...R..C..),....3%.....I..,(...g.>..f.g..u....R.f.v=......e...5...vS.9.^m....h.Az..P....0..X...*......'..^.......{..G.../.......PW{e.u.]..|....y.=..`=...6.?)..=..F.z..M.8.....{...S$.3....AZ..A....}&.....)..O.qfJ..X4...z.O,,&|...c......H.^.....S.Ap<..6...!L.......xQX+.x..A.#.oJ......|k.0&.2<&-i......;N..q..B.}.FdS........4n...#.tz5.ID...?0}..;..0.@pr'=Kkr..k..+.....%........a.....}@J.(~...g..Hk.p,t.z..c...[.Q7&.l/d..Z;....t.L.l.:;.5!j..3..,.H...|3l..i...2.\.F.dmr..u->.{...X.......4.n17o...F..kN...3..i%.|/. ....Iy...uYy.....B.!u...`...g....G.]..j..._2..RD....z......M.....99Q.{.{.....4.l.P.Z..s-.(...).3....wG.....F..Bu!../.:a.*0U.n....^..X.X....`i.........G.2....C+......&.Y...x=......+..M....$@c...Li.2L..r..S9y..9...;a.l,...v...vO....:..............F....]7u.A..w..-.........W..(.]6..V'..;.h.<..g...f.n...F.@.^o..N.M..*.6x"iF..P....7.....ja9....}?..r.......:.KuM.....[....zt....N..r.].....zC.4......Hl)@...d.&.HW....}.H.Gl`,.(.B.8
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13120
                                      Entropy (8bit):7.949030446980108
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6CC7C2FF8C20CE90620D085945559F8C
                                      SHA1:3BB24CD4073977172545ADA8E094CB031EB6A01A
                                      SHA-256:45029DE5A204CD3F5211E0C7AB238816EF2BECCCC3923AACF344F56595F2328B
                                      SHA-512:C3DF2FC615595EC3A15266B112DAD4A3366057FDF9A0F930C90D42149803B6E2409C114FAEE64D3D28A89838C5A5C6AE6024135032ABE8D573E46BAEFDCA3503
                                      Malicious:false
                                      Preview:)...kK.....9.:.').(#US..b......{....$.4G...R.(}.e.Z]..x.@+..bO....9....k..>B7..E......B...p.N?..s..b..3.q.5tZ.<... V.....<WX....i.....L.....V...M...2.Fsg......_.E.{..F;.\w.w.....".!........[..e..2.......9(.B..#M.L.a?lO:.|gB.yy........L.........:_.F.%x...1.....hm.....sD.e.....I.XN5.m..J.%`E....T.......Ez*....._........[..........,....."S...r^0.!..A....9#...R...)........rQu...;kwUH..%.J...R.a.7..V....1.|H.5..(....$O..(....#V.0.....!c..dL..oz...3.....H.;K[y.Z/i.2.(.8J.G..$..@8...}qn...X..*.....}v@....#.s/........ux&..:(.....Xc^...Q.(o^...]q.p..o'.....y.V.B...y.6.^)...t.{A.3$.T....k...D.-...W.gg"..V4~./.}.....c.X....z...1..L.M.7..9..../.x\X.t.|.5.Q....C]...=.0[.vSE............u;..#T..!.......rB1.P......=^..=...?.../ec&.<..yV ..s...q....;...<ZW'Qg.z..Ja7..g..:....9........._-.t....&..{Z......@.=.>.{...$......HB..,.f.|%.O..~YW..=X.*%.7.I...._D.....g..U.P..T-..P.8..v....N.%.`..!/.a.......Q....7..z...s...KI....h.9..xvD.=...HkP.}x...Z.):.:....'...j
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13108
                                      Entropy (8bit):7.945934347639562
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4385F19F8DFAE8C82326A3D1F6B06CE6
                                      SHA1:4CB6AEB3571EA1215EAF6912E3022C440E89D597
                                      SHA-256:2789C7A2B38E347E2C8D8775EAB474E62E76B7DDB025B1C5710FC468CC61BB25
                                      SHA-512:A2918D9CDA043BC604A979C074D3E473F2B86A63E6A85C55ECCE9FB4DAC6F640064465550269B867EEBC6D2D0D9109F58429348275C983AAB8138D4ABB2F8E61
                                      Malicious:false
                                      Preview:w.BXJ...Bg.u"....t...F..?JC#D3../...SM._.;.\...|.y;...[Q.c...>%<.O......u.%.8...M--oG*R.T....j..Mb./_T.....;....t....I....N..'...lslL..=.."....5k..!..(..fK.<.Kd..z#.N..x.b..p......v*H....n....|..+|.-}....}No.Xc<+..N....sc.. ...tN ...i..T.xZ....x...qyUFa..6..r.....b....H.Y.U._.T.p.u.....7.y.{<4A..$-wH.952..l......V..w!.......T.....L.........5..|E..K......3U......K..1......*..._S......2....Nl."k.&>....K..4v@.9....9....D.`@<.8@A..+........e.5.!..}zR..."".u%g..k.....3L...V...5...1..Y..K.x_.C.F.*7x8..3.m...vM:h(..5..NO.Is'F..9..4.@&rN....29....b...Qc)...x.9.9..q&..P-+m..t.g.....=..).L'G..~.M.D:.=...RF..]..}...~9&.|./.z.....c.><.@;....d.s.X........*T&J...UW.SI4.M..<.oc."..J....".%j..fW.sq...m]A.......{....*SJ.~..6%N..z.J.$..[..1..I.s.|fb...l5..&.7[.!..)E..zh~...veS3/;.w..R...w.8..mxV..bSS<.Z.>.....M]...:.rH....k....6..Vmc..NX...\.v..Fj..WR..C.q.9I#....T9.......I.m.....e.4...-.?Nr...9\H.8w... {..j..Bc....}ua.....X.."..GSs.?......ZM.:.!Jf.62.Y
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13063
                                      Entropy (8bit):7.947066746249929
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B0463D136B82619C802D6A4E88D89B5A
                                      SHA1:449B824EE6D1FE91C4F2BECAAAF6C341EAFC1814
                                      SHA-256:7BD7C3653CDD2B8828ED7CCA5BD7210FF3715EC0EC0E5B1C50B262048D924303
                                      SHA-512:F298378087CBDDC8B8442A08D78EABF35E23DCA8854A9CCD6CE4D371E84DA79D7DEF3B321E9525FF93E47D696803B6F46658FD0CAB1D5BD159008D972CF90632
                                      Malicious:false
                                      Preview:w..<!...c.,.^I..&.r..aHv3.H....gD./..N=<#?Q.M..V.......#...T..SX..$mSn.!...,.Y.+4.&.F.O...R....6.ck..,.... .v........OEC..Y.'...z.Y.1.-....}...........~.-.U.zc.... ....+,@.)Gd.c..s..g8......\...VH.t....|.t[.*.5Q.pY%[.+02.O.o"..eF.aa..I.....h?{.....v....a.....i.H..B.ii.....z........Y78.....A..<{..B.!.#.%6#.=W...L."K.`....#r.\.d)b=...^....D..&...>_.{....S...w...krJ'.&.95.D.z.f..Qx...] n .k/.u.f.u.aG..@..>[..S..8.......QF{...b.`.v..n....]..s..v.k...n7$.dqEn..G..rTBz..s.m...~7N.hbv....q.".<.0'3sM..=...C2..~/=y.|....\.Nu...L.4..........@.v.5...)<....d@..7+...h...vI=.E..h.4.`.......*..Ln..(...O..7g..BXO....8d./..54b.Mp.-.U..Z_....t..B..\i.k..rg..gIm.3...S....b......J....'C..!EV..z.?NA9..%...*....G.[.....p..B1.OV...W.....]..O..sd...8..~I.f..;.YO...P..#..!.#.....K]7..-[=..7Uw8..rJt...]..e.y....b...9....i.$n..Z.A.Bg...=....9.Ei.:....Hv&.g:'....\..c.9. z]|(.<B..h.........c..l..N).-.......).h.=..0Bv4.....7..^.q.[.x-{.Q......Qk/..l...A=1.m`..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12348
                                      Entropy (8bit):7.944583268506333
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:523368F6A6D3669A038ABA709198A4A1
                                      SHA1:CBA418A9D545168E1CAA6402E34BFEC765E9FDCE
                                      SHA-256:BF49B6E3CC3A0D99EA7A75FBD0BC9B97D03F9C0050539FA4960BBF571C64AD78
                                      SHA-512:E34D10254DC7F51FB7C346F4622B32E63DBD46EDC207011A7C88F0F82C01510761D48750AA9A9835467239B72E45CC1BFAAB0AEF74D83C5901D73EC1AF1DAF05
                                      Malicious:false
                                      Preview:.1....I9.H.=WD,"\.&.w.zM.D....#...*[x.7.xW...fb........F..v..R..e.....i.S......m^.o?.~k....6....Dr3.i..\.Q.\.....a.R..o..../.$*.........po......{..Uh.I..8{.s.=?....c...].].0..@`|0T....(..k.......`Lmp-.bUQC.7.. .O........'...Tl..H!*.....4.u...z{p.U.m...w...W.C.O.G.....+Y[..L.....H..-.......f....J...u#P.N.+.o.:....K.?....[...B...9......}...$b..|.[.4.W......,g.l.!......7,...(..e...:^`D."n`.RQ...F...0..........~M*Gu.......&..)...<.I.G.jnd.....A[...).1..4..V.-.);...N.....3.(..D.w!..\..CBBk...r......k....\.Qde1.CY..7.."...e..L5.7.ZJ....../.(.ja7.?U..]...s...A...G.....a.77.8!.oT......J&.......95G......d.*...v..Q.]...r..{*(P..X...H{X..t....0EKv...BtD.A.......aN.K.jm.4?.c..j.L....... dd.ao.q....;a..rg..k...s....3o.fS7Yz.*..h.x.|...+7...-..]Ni.R..%m..G$)....&D}..-.H.-?'w..Z.e...g.<...G.......C.T.M..~a.o%7K:xd.g....k|.Wr..`.E.......v...P...q..%S.R....T.y...o..]0c&N..{..N\L...K.......h.&.Uj...XO-9.....c...*O.....t...".......P.P..N...6b.......j0F9.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13380
                                      Entropy (8bit):7.951867491323465
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:224ED6921CC6D71651827298B5BA9BA0
                                      SHA1:126E10FB07EA08F86D757A4F82B9F2476656F051
                                      SHA-256:F00D1F192253D4DE11E0F1532337E9CD198FCB22C11CA3DE7EC83A7DBFC44057
                                      SHA-512:8001A5795EE5CE3022322AC0E79511F2C824A945EEF19C9D671B75E29737F7ADA11AD84E324770BCAF32E1320C9BA331AC6C415DA69E38717F3F5BC3287C14D7
                                      Malicious:false
                                      Preview:'.~63....N$;9...Rn..y^......e.e....W.0.F....I.......0....t^.w...G....:R.d.tf.&[..T/9.d.A........c..P#...'..g...c.).........B....f.....H.MY..l:...6.vx....j0.....^./..v.v..=.d.5N.~. .."......@>0.*^\'.z..*..t.m*..+.y..!.1!........-.#.+.c...Y...|}..wrD.Y.y...b......L.z}P.Rk.E.W.88|<W...z.cRv.)nC}..M.L....@......."..,.......8......;..,.s.0..>X.%..;G4.....k....D.0..4).".*.........+...0.Z.......O..8..1/.2.0#..f..hO......p.;.#.LY..u...0F..D;.d.u^..X..$....*.u..j.(&9....f..F.mR0QI.....qH.pr.+?.Rv.b ....cY.h!`&<z.HWqD..w...d..Gi...Hb.q..et.....x.b8..U..l...#........A.b......DK*z...3...q..es.........bk..._^....=ct........'vH_d.*...%.o.q9.2...\x.WK..S_....F.0..Q.9..B....<3..P.'@rAI.<........,S.I[..].8JN..D.Q.P ..6j.2c..uA.7_.q.g..>.|'...Vb..c.....N...7..f.5.k.Sf.P-.....X.._.l;.>.....}..S..O.........(.d$.\.m...j[.....5.F........1..........=.X.....ie.o...VzeFY....\.....?*%....~...)...e.0P....0.jz....T.=X.U5<y..:...\.....rx.O.y#....y
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12815
                                      Entropy (8bit):7.950822266395
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:73646058704730131CCD49A84649EDE6
                                      SHA1:C60054453B77DF11C978D471710979C23E5BCA96
                                      SHA-256:2E0C3C26DA0E6533DAC9992DE7F3823B0D0D7C727964AAC0133D3B5D517599D6
                                      SHA-512:11358491A604B9A6386EF0E23BF77C1A421C8A545ABDD39B01A50E8C4B9324A0D1C61FC1F4B0EEA63280F5BE08B227D92939303CE4560C33004DEF7924934D00
                                      Malicious:false
                                      Preview:.....x..T.........fm......<..y.=J......r..qNO.........B..*..#...Z..e.I.._...e<n....]..M...[k.u v.$m.o.n.. .eO....."yz.5..........`@...z..8.......4..h....-.1......(.%.....f.L..R.-..2.......c.........[.T.:....>.K.7.G......u..}.,...L.[.z.I...!._......1.F....c....ZiW...T}6..z./..&j..A...Px.S...........B.(.*..|.;._.Ci0.#.(...x.Q..Q..=.OcE(.V..!.)T.j?\88)..]......[IQ...}.?.u...4OHm....~.N.p?/f-f...*...............J..b.0.bjVB>..E.P.i?...a....?.s.)...8..]....q.ln.|.b......2R....$L...&..LK......X.Uz...o.)pk..h.MAC.].`.G.`..J.nkIjcd5l.L...}.}.S.....z..x.kw...#).P..c...d.vKc/......3DQ..z....+.......I6j.-.5p..qL..^..9m.7.V.sDY....]..<.......bD.G..;.^.2....-..@@}\..Y...].`.[.&.22.W.^3Q._.\II...8.%........"...0.=...\.J..9e4$...at.. ".by.r4......E..4...}....M...\.D.....).4...w..O.XlM......f0....c#./.M.]U....1f.tS.....].........#......d.Z.9.......tM......\.l.V.'N...l...Z..*.....<.n..."XOJ.e..@...l...O.Y.~......G.......F...|..9...*gn.G.Y....*.2
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13640
                                      Entropy (8bit):7.952954640950767
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A6BC3AB7F2043A41A7E2FD827CEB2EA6
                                      SHA1:1BAF42453FE7CAEB02EB607D8B14F295A38E6433
                                      SHA-256:13D53C9188D0CDF40B43FC760AF2920061ACC1198E9CD96D2DFA9050046473E7
                                      SHA-512:4A51FF31DA3AD25DB479524C9C3EBA30CE0666351C594B708C7FCB10CDADA64CAC8F9AF53869F1B753E1CD3E7A8BDD3F041EA993231138C16D41DA2A9AED4376
                                      Malicious:false
                                      Preview:...7..c...........=a>.......]e.F..sD.a...S..[...'m........o.......].._...6X.a-..x...qR.O..M..~.U..8.R.}zM;.vm*.O2B.cz..{..%#.,...4.H.l..U.b_.....JTR......n.;....O....b/d.X..V^X'..T...E..a.zt...y.V..."......"L.6......9..R....u...5....aR......Z\...J.~..A.[......X.&..O.{v.m.4........h...^q8b_.2.....Z...l.....S.\.d......3#.........E2;.i-.A.m..imHi..D.<]1....?.i.8....:Py..[.^.W...o^i..#...d.........P.iB.G.{@.,%Ew..L.B}T.../5..........J.U...C......2F..h..b.....-l..<..2...'....f!.F....0<.\@..J9..[J"Ws{yF.z.u...[..kOj[Q....\..4.H<...p..|..a..g(uQ..'.'9..Qaj......J.1.|....m.9T.j...C..A....19.'.:...|S}..a.#..P.....H$"...X.b>..n.yf.....f.y..,{,..C...wC.......9Bvi.x..Ms.!.....F...|.d..zW..._....z'.N..|0...0.....PnJ.%..5....M....{a......g./|.e....e../....%jB..M....8J...8.0.k.[0v..I...@O:....aIv.Wa.........$. .\.JI-.r...p.&0..{.pND.+8...O.l<...w.[..<..cO....'.D.'../..~.....$!^...R.!PX_".5j.J..(..(.S.....7.N...i...S.l..^...sC.;.]..[.Y*I..7$7t{vY,.mM.nW
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12901
                                      Entropy (8bit):7.949198440254302
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CA6CC29F27131BB0AE3654C557A48353
                                      SHA1:66853106BCE2A37C796BFD1490CB01188B51572F
                                      SHA-256:53455069569EB9396086CBFBCD3091BC84122E59877BF9F8F97EC01C05B77CD6
                                      SHA-512:E78819FB9AD9B00F19E6D30BB10F37E978C2EB59253B8C4C1DF423FDB581DB7449975FFEE2D0805CCA9197C615ABA301873F8CDFF1E9BA065C885808D37A3F1F
                                      Malicious:false
                                      Preview:.d.....0n......e..O.Y.....~.a.92Iyp{..u.t._..j.R.K.SY.h.......!~.6.....qegV.n...... .ma."dlQ....x.zR.....].@y.v..(....,...-.2.Ha>.~=_I..e..W1..<X.`.........5s@IS.).F..r<'.xsY..J.._lC;.J.Z.^.)s.._...A.-]...3.9.LFKe.....+.p.-."...z.K<....L.......@ti...<.LNM....}..y.9..jZ.m..b.F..94....N.."D... ....YH0.....!/.^..|.D.O....b...\._.=......7.A..].8...-......~Z]`...d.y.j.]k.M..B[...#.0R..|...v.P.i.x.....]VR..T2.........Xk.,35..'..t ..r.*.M.C...M../.u..I..#=..*.i|.......5.0K..t.Q.rEw/-..4...R>.h..#,4}.. ....~.=..!...B.......B...w...%b...@gG.....e.M.......|.v.g..T.&(..).n....e....;e.,.3nk.......Q......h.!..5..DL.r.:;P.|..P*$...tI.5.a;A.X.C.r.\..!.....q.4....k........H.i`....q..j.D........7...+.eV.Y.%g...`.R.u....r..t|w........5#....../UL.E."kd..#..M c.9:.^....y..b.....Ek..Z.}..).../G..o.../..x.0f.g...\..'B..0.]9.U.`....7.....y..d*....W.T..j0.Ky.5.\V.z......0......]0..g.(.o..........\..M...izC....h/...*A*...........q.:.....6.^N.zJ...]*....a....VQ.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13084
                                      Entropy (8bit):7.949671853113525
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1CF50FD9C8DC4243AF1D726DC580C3BD
                                      SHA1:07C34007E1FE36FFDD75CB6CFE679E08BB1A7CC0
                                      SHA-256:CA431E2BBA402C166358989A7730F5EEC2F89AD3696E5F795E71D05D42D48495
                                      SHA-512:E7E596E97E1F9C9F2B058C71DC2A0671424ACF707D69C02C67C364C64AFC10050EA9B0C58A4D46214BB46FF44B5FE6983D006E0AD775E6E13FBCCAB281C1C938
                                      Malicious:false
                                      Preview:...b....S.Z...R"..y|......1.B....h..g..y.......fnfH...k.-.7[...<.f.}.~...8 .......xlmF.1...i..M-..^...8.e....d............g-........a.mi.-.sqnTkq=>..7...#.(..~..C..s!.0...n.^.g...].p.aqtk...d....J..f..A)....=.8......M..y.39..OmNv..U.XC..G..C|..V.Z...uZ#..B...C.w.&G.h..!.V.|&'].q.E.d9...2.r..=.k..R..@..g.b.......'....3.@..N..4z......;.9a.(.v9MA<<...y.@Y*|.7.....Z.....K(\.....k.&rl.....m.YRCd.)u.9.....h...>.*x...GS....T.n.....hE...T.?.....ls..R.:..DS..c.m6.W....L.W9....&..$fr..7`E^...1_.W...k...Bm.....O.T..WC.}..m.c..........*......2.......)+...>.,ey.7?......$....r..'N..=...h....J.....h..k.aZ..........G@..W..0](-he.....R....k.....P=.h./q*U...?}t......u..q.Y....".y.w.....~O..S..*..2.Q/m..q>....U.P6b.O8!...q.`..~....+N.c....Q....I.*...T|.....4.......]...7[.R....NM....w...j..5.}..*.,'..zU.l.\t..=..>4b...Q...xR...R..7e.&....G.!X4.|......q...0.[.Y.....G...C..W..s.m....H*t.......=u..`...A..CV.9j!..L...Q.e.9........ejN;...:..[[...0T..@....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13673
                                      Entropy (8bit):7.953292614795627
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:23D65FEB6B1F322E88D8D65A1179BD98
                                      SHA1:5B98BA9A9C471E025609F5B3B6482E266B529EE9
                                      SHA-256:4098F660FF99D1C9AC5DD628AB9FF981FEE16178598310E690B4D8CA41565CCC
                                      SHA-512:18B16CAC92F08D044188D090233A7CEEF64663C251D71339672CF5DA450BA83BC9945D8C84CF4F05F2A75905708087A730BB7A803658277C90B3946CFC7247DC
                                      Malicious:false
                                      Preview:.W....u.[#;...!s5. ...l..k6.J.7.....>../V9..D.0.&.$.4.....V.....;.Oc..N.".6.FT.......'>@.......ZN4.${Rs%.o....C....mO#M....t..Y..I'.......'q..)..o..%../g..+...Par......b.Z..G...-W.`{(........z........hQ..v....&........T.S7...k1...\RVyX.....+.h.N.mV(D.;....2.s.!.H.5.].M.m<xu...,......IfQ.!.r.....v\..j...&.t...p...}Y.Nk ...z...<...._.....$..N...2.G..-...~:....^.h3.C...+..zIC;S...^O...R:.$.\..L......*?[.e.pc..E.2..1.y...Z..Ip..'......e...@58.........|..ON..6...l....~:{.....}gH..).q9 ...m...M....8.d..r....U.X.h..u.6......n..1..h..)..b...+.b4:....8...cJ...B1..g..N.....?.(.v=..*...'V.[..8{CC.@IQ0...i../d..*..................^jHt..$...T.Y.4X+.q.9#..jhW..q.....b\....@..h.-.....=...VS.=..>..:..W.d5T.$.....o...W.~...D...-tkk.....L......F.F....@jQ...A..a#......MF$i.....i`....."...g...f...M)...;*......OZ.s.n_...$..........4.X...!..j.......9..8..J...4............o.KFu~....R......jj.N..9......536.RL..n_.......o^....M..g.G9.(e.f%.z........N.).
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):14042
                                      Entropy (8bit):7.953564043395937
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:79361BCC00FCCD28CEDD79EA46DE12B2
                                      SHA1:A3C25A5703506C9DBC5579F3C84B46DEBBA2F72B
                                      SHA-256:0A582CDEC57AA247E8697E0094AEE6D4D4154FC12DCB9FFD30D96EFDFBAD70DE
                                      SHA-512:C5DA35417E675145D2C502095C1FB23A138D4DFDC737D7292F7EF6DA19170307753264BFCBCED5DB84CCD46D288D106F58A12F2D11C21957B606B0F7222DEB7B
                                      Malicious:false
                                      Preview:M>.g...+f.....'..9._`......S..6.....n ,......v.....nf.TA.2....h..u.......o....<3..}.`Ce.g..{...9`...D.x.%...p.r....!..B.v.Az....~.r..O.d..Q........B.+...J.D....jT..T.).YYp.j..@P...]...-.........v."...P:$....\...P..c........%..a%5'f.1........Rk}...m.......'F.....jnH}.n.xA....../.`,...=3...Q..;...$0N..C..k...bWA.e...............9........=.k...).l.r..V...0.<Z...Z..]o.Tn..$.D.2.yW...H.....*...:.`..2N._.|.|.w;...z.L.n...L.1[.BY.T........2..."..[,.{u..|.c..Q.5...[..._.CP*...W.Q.7@..f....G.w`....y.<{."{...$.....:'.m7/>vrJ~m..~.Q.Iz.S.g..}o.Oo.D.8.l.....K.s..../.#.......m.. 9f).....h>...>N.-...'%d....j2Q.M.l....o.../.....t.y...`I.a......6..@....=C.\.-R...,>B.F.k.xl..P......a.'.O..r2.w..i...1#.....^;..;<.,........j.m.W....ocs..c%s...R..A..NS].R..0..Z...u.c.o....fb.....A.Q..V..| .*..t..m....-....e..V.bz..}..Y.e....[A...u.U0.pL]Z.5_5.....l.L.)...T.V.8j..S.."......;.Y1Ld...$.YDDr.L..s..Dp........k-.F$...".#.r.A-..-P.l. ..C...X09...P..)....~O5..tN...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12803
                                      Entropy (8bit):7.950577413051105
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CB54DE7734619E8C193ED113C9E3D51E
                                      SHA1:C6D35F663C76E72CE122BB4EC15532ABE058C3DF
                                      SHA-256:4FE80159126062E2829793FF30808E1CBAAEAF94ADEEA77F2E775D61E0DA7C8F
                                      SHA-512:4C8FC6EAA23239FD8368F138F06E954B43F05818D9DEFD51CF0CFDA11497B46B578B367F77CCDF8F6EFB284C41673EC409D9C5C6DD9EC8B4CA937EE3BA6E3DD0
                                      Malicious:false
                                      Preview:|..tT...f..o9....!...6..,.t..u...4.%'.zu:.Q..I.J.... .\Cg.zX.kR..6....k.o.....k.gA..C.....a.#8K3. ...%.F@.?....="..e1.Gk.h.....>..>N.%p..7.m....EK..|.:%...BSE...:.o.=..gu...bu.6..A?.....s: ....o.-4.,.jd0.1....6..c..M......=J#>B.#@.q<S..".y..D..<..Y..j..d....{](...9.........5..N.......DH...bD..;..O.q.*<...,X..D4....g' K.......)...wC.Lzh.....T..w.gt..W(..&D.c.w..5......F....?.R|f..Y..eSl.P.M...^z=.....2$.9I........hT..\. .........d.}.oY...F$..$.$.....`...?.\0d.qsn... ..HU.....@..^.b....:.....wU..GW.......4.+j.xW..R.@.l........=V.*..ui..j..#..k..5.1hDA(8.2j..+u.S......-'].*.O..P.t...]..qa|.......?3.:..J.B3..D..x..b..%S......XFx7}.......NWNg...[M.Q4......e...o@..........&.mHS..s.W......9....H..P..sY.3 -(.l?.zT@..K.c@..A.....a...?"......O&G\J.......f...N...;.F|......w....P...j...pL...........?Y.<.B...Q..].4sc..c8..k...Cv.>.....v..W...t?...p...I..vf.......8%.3.<e.0r.\.Y5.[...w?.%FnL.:s....$R..G..4r..k!.8..Q..5S}....[..:b....b!..>..)(..D.}-mn...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12742
                                      Entropy (8bit):7.943053574740505
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4784170CD14A0B529CF0CC7A71E8EA01
                                      SHA1:5AA40771586798622F059366EC35EAEF04742D8E
                                      SHA-256:B4C14BC4F9B2C8725876296EA6BF9605D290A18942799464ECDDE49EA1A02C0B
                                      SHA-512:6923974D8A6D615455E825D2FC49A72956D32E826976BE1269FB46DABE1FDB3FB2CCACFD6153275D7FBE0F6A3EA1F9F65B04B17C72A50877C05A15864409E6BD
                                      Malicious:false
                                      Preview:Z....E....p....jA.D.U+.T.G.Z>^6...w.6...uIZ....).3.....@..@}...<^.lC.(....j.r|t..U...[t[.>.m.Vx.B.D..%....T.1...H...2..<...8..."....CU.G.2WN..#./.h...S...O..}.7....ie.j..@.}..........|...C......M.4..-.;^.?..}./.)G..K"U..n....}..\...=....QAkf.3}.....p.pa]..!r..i..~.qu..l.....B|..: /..+ec....c...A.Zx3..1.f!YKR..y...].-....K.....)i....}jP+......x..2..g.g.*..I.4....i..*.../.l... .Tk@..C..iT........2>B.....).Hqv$z..c.Q....=...*.v.,....}...w{..5..4..W..p..;g..>.u../.:.Q.%J....a.g....-..1..Z[....Q.<.*E.`.9.ml*Ci.B..K.oZ.:.$J`.W......,..J.'........<.(.e.....T.B.!....n..DI;...C..%....|=......i.o.....h.5..Z..:8d..^.....^p..2..W).$.../....x\Rm....D........m....X.f$.v.cSH.nmdkMJs$.<..3...BJ...k...n....|.u.L..[....G].g...9..@.l...c.....><.x;{..*.......I.......!.....`.T:.=F......J...v... 7.....R]S..U........DX.sW...D.s.....P..pq..:.J..V..R.w.:.N+"z.. .'VxFs>.\.m/R..lM2S.#..X?bgh..E.f]..Q.......:.../(..?vs...f...3..&....hX.,v..C?.?.@.....BtCpe/#...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12446
                                      Entropy (8bit):7.946827335725928
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BC86B20D5010F6570851C30B290B0F44
                                      SHA1:AB19CC847DB9BA301552E8FE97979B9ED089A2E5
                                      SHA-256:A18722368BB6A0E3E9AD369C259954247799B8DF1A793F2EBBAB31152C96A7D1
                                      SHA-512:3E724E2C48496391282DBD31968EB7643C62982D1BE9A6ABB253312CFEE33B5D817A2DB1D4303CA9CFBB14F11F823DB26C6C0A13076A0EB20304FF0A43D85E06
                                      Malicious:false
                                      Preview:~l.d.@Y."(.q...fA.........c.4[.&..rZ6..._.0.....G.F+'.X....p3....}'O.....Kl....}F.....a.hb^....*.@..4.6..n..........._.,,P.q.,.;...%Zd.s....RCr....I...u.[K........"|.i$.QZ...v.....%....vG....Zj...)..V...e\..A..D.c#............1..E..C....*g.g.r....!#'.........k......Y...:.,..O-{......l.G....s.=.U.'..^&...b..,..C.$.-.=8.2.HE...+..B.\N.i;..."..#..!....~..0.%m.h.K.Q. ....<...v^K...M..-...{...m.......%5L.*..b.+.4l....1$j...1......B....-g...R...5.4....7.....kiy...#<A)m3?.k..3[...^-....6$6d.%..1........g.u;...@..S(...=...$f.x...v@......`.....WU.g.'..`Q..0a...t...#u..v*../;~..e+:/..1.k..). ....k.G.E..,..BT.hh3..0Q.S.Ll..f..g..7..~@'X.....]....l .)....Hg....Q..2.?....D.v_r.k^....:..$....xF...?.....(.N/..D(.w.Z...[*W...Os[^;O......0.hP..R\ ^....>..bi.'..~XF6L.^.V+iVW.6|...."..)...=.0......o.O.T}....yB.Ib.L.S...w[.3...%` ....[..Sn..W._..8Lz./.)R.O.Jm3..!.S/Y{. <..&..m..+C...t...b..{*Vr.H.F.SD......[..x!".y.0zp..W.|Rs>..!_./....~}....Fet?..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13006
                                      Entropy (8bit):7.948553707961721
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B526B6C8C25C649D4722E1D18E7C37E7
                                      SHA1:4A05BD3CB301B52C66332635427ED39CE434955D
                                      SHA-256:9F86930CE663D9A0700C30CD37C040F896D4CE24C3BB72EEDA266C2BB7563E12
                                      SHA-512:552711E18F6C08C83FE7FA7F2686B40BC4F23DE30669F7DA5B1107CC175740CA80F464DA848FBDA3B7E60A6AD6A1438BE0C755E6930DFD577D887FB55507DCC5
                                      Malicious:false
                                      Preview:...'s.@..d.W.s9f....1.y.\7.a6..rl.{...gMn.Z..q...=..0$)...}.-...0..7...w.N.@.I.q.$.=1dJ#....(9...sH...Zx.....9.u..)..ZQ.-@.]..z."..%Co...<.C..)@.f.1.<../p..t......\6.u+..S`..@...4..~.x.<?...~.,Z.Z.......F.y...Xj."g|.."Cc.s........&.e......j.p{..?'U..,>...;.j5t.E.{.&_.G.K-..#....kU"B..'XH2.x...+..C.....b.V.Z.y....ni.X..c.....6`v..............>Bzs.1...[..U...C...~.v..g..S....f9.3...hE0...;.v.f...&..../...J...G^.`.aW...0...M.......f....k..w.....U........8.{..*..o.r...5h.x:.0w.'cn......w.@].=.......#......wi...+....[.L=rB.<...l....|J4...I..ev........u'X.*..'w..^......i..n...`..\.........]\.5..'....mUlP.l.1..^..l[f#..iG'..@.....1.T&.'..m..9Ug..X.Am.t...kd..A.R!!.`w..,........\..g..+.vr.........'_........%..rD..O.....nNT.[9..&N.I....=..}...=....{...G..O....K...r.&[.....%k..9.......b.!.K!..6..3.Kv...^7R_d..kPG.6...$._...-..x....\.t.g"........$b........P-..V...u..;..Y.ui...7..T~...x...Y..`Q".".3..j4jX\..f.32...+S.%...Ti..6.......[|`"....3'.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13014
                                      Entropy (8bit):7.94627239736947
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A45DA2529CFA86416D5DC5A2298F0EA1
                                      SHA1:F6B44EE2198E5B993FDE96107DCDD8C92ED2E0FC
                                      SHA-256:8EC7D806552273ABB3978D3E25FF10556ED548164A4DD9C4AC3B764132EB400E
                                      SHA-512:72AEFC8FC76E488A1021221F4E18C4D638D7EF203CF9A0419E97BE7A14DDF9C835C28923ECF5EE5C6CB3B413612448942A5DD66E86720B1F79683EAB8888EDA3
                                      Malicious:false
                                      Preview:$ .....z..^.,%.$/.f..u...$.N4.u...|.`w4\].....`..Py...[...t..k..'.'(./..P.*...z..@k...l&.........=......p.7..8@.#..b..eB..VC]..Z..@..Ju..c._..0.m..Q.....-....?b.....*.......i.7E<'./... .k...;MX.....*...*.0r..)Ij.Z),...M.C.j.q.}^Z.{m<j...*...._w.vo.l...B]..!A. I..v.....w.d.~.g.......@rZC.v....p.;...g...@...y.....i.4 ...M........D+....p.$......>m.....F$d...*).R.9_K.....$...+..$.]9.U.....?.5..4hX/.l.kU..R.N..9W.(.1.Z..Jw......,.K.. .yt..<..yc>.1.f........N . ..Q"_7.u..."8...7+.......4.....U....:I...I.....p..F....kI...=%.zn....}..C4..*Q...f4.......u...C....l...t$.~/..W\...I..9......F..64.s|<..r....._O..~..~Q.Z;...~..g.A.}....b.....y.....`...@....7.i...7...Q.Jjd.e....v...N...Z.a..........l..y.Mb<..`...B.b.....5.Q.g.6R..h3......Vhg.}=...IuB.~%S.s. .fN...t.......d... ~.Gl......?.+..H.(.i.f....H..0.&....Y.Xh.Z...Z..E M...7... .v....8.'.x.U0.4...BQ..Q..wt.!a...M*8@Ci4.L ...|........q.w..<<]7S....<.V2.V.w....`H..s....2.M.C.9ye......^..'.........RM..P
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13155
                                      Entropy (8bit):7.950245879204843
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:349061311BC4F370596312F598F2C3E4
                                      SHA1:85C6F6CCC6DFA69E12C00735814F6253D9368562
                                      SHA-256:5B1986770D46D308DC8FC682192EF5B3468ADCB1CF818C20C81E493AE8870713
                                      SHA-512:F54C8D66C68659E51B33B2CCE4B8DF0B0717659B48D153C6739931BCB875D803ACCD751D92152966ECBDD14220104B8B6A438A2805C481E8FA02CEBF23AE9B08
                                      Malicious:false
                                      Preview:-'.G.[o.Cq......d.c....D...7...P;.73..v.Jw...o.N....;I.~.++I.i,...L.|...{%^..B....W..P..b4....!.8....<g2#%.j..B....3.QGh.....J.g...oBm.\........$..t..<6.:-.PO._..0...TFi...d.N;T..}.7....&T.-.Y...g.%.R....i7K........a=..q^..5.|-...#...`l...B...A..u..U....YN.),....!.......P.A..t..].,.U..8d...%...n...F...d..].x....]...W4[A.....{...o`NlL..;..O...}6.......O....nX.s.6...M/.n...D..$..'..(..[F.2.I..#.*..,..(.>.Ku.&....H.]..R....d.>i.r.....5.EYpIB..C2<..;.:..>.0..{.......?.....r7....\..E.s..m..N..... H.#..R>..........U+....}W`.(.d.%.y..p..m..!..R..........Vo..@dy..S.E%.Z..wz..i+.[.X...9.....^HSdO.d.J.+...hSL.-mdL.J.u..H.a.....?.1,....\.w.5.D.B....S3H(..uQS.%.5...P.....ug...XJ.]..inEr.Ik..t!3.."(.F...?n.Df...)..f..G.p}..r.P.[..>.=..W....fji...I..._0..M....)H....N.Z]..X.h..a./8eB.t}M./..Z.J...\......(=.c..q.V..J.~..7W.*..%..C..P-...MM.R.......VEPY.@R..s........[d7X....hby.X`m.i..R[.`jL.x.........n.......L.|.'.o....[@.C....J.tuG4..C..../....q....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12639
                                      Entropy (8bit):7.943454526508898
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E20DCCA555BD59E84F4A55179721914A
                                      SHA1:99F6739E65E569107C93A0DB695336B06CDC415A
                                      SHA-256:4DB827E54E709EA5CA1EA95D2B862AA5116B922934D164B75909F2B79C1B6968
                                      SHA-512:62DBE35B138590166A09BBB892085B159731D6C4722956FA2D1084C39F5E0146FD87868E5BFF73D27C8DC295F355F9D792F0E51A5D28CA354C5517B55FD7A6CF
                                      Malicious:false
                                      Preview:..m.{._FM.%g..R.A..b.5..0K.....$.t.D;/..d;L.6...r..N}.u......../.5I..9...]..f...R..n.i...n..D.b...dh1s.....t...w..v..@.9.f8.o.9.E.d.rY-q."1..q.cV.*..tQ{ ..)....x^.Z.<."..:.E..aY=Y/...g..@_..`...".#Kg..,w4.WS...F+.HJ.d..j.[4....~FX...-H....z...X.../k...+.n.&.#]....L.J#.m.Z.&A......}.../.......J...kc.?.$.N........H...j.:....PQMgGKZ.MNJ..g...O.E....~.M9#f.NI>m2o.5}j....a.Q.7....?n.PXn.Z.5...eY.c..Z.G/.......#.b..$.Xdn.X4....?f...c....!.JI.|....Tx.`.8*U~z96.l...2...d...zO[....N...!Z.i.l.1IqS..D.V\..55ogPE^..[....^F....WE.P...N.....4;....S.,4..n.O.!-a^r..,..~/.*7.^)0...V.?.$.f.^..(.....;.G8_8.b...#.s..d.|...{g.....$<...(..=7)E#..O!......>..u...j3....SC}.m-...j..."....n...\....].c.pC.$AC..d.T......~DD.L..........e..B...y-......K..n.W...&..9..!..}'L..X.Gj..........\...pkFo'x..\..9......{pu.t7....zl........9...Cz.\....V..y..0O#.O.k.!o..... A.\U.I...X....Y(hc.. .....L....e.*..|p..[DAR..%......\WH. ...N&o..tVG`.S.'...p.6.c.XR.e...:.z.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12291
                                      Entropy (8bit):7.944385304287357
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0A62D2F3F46BFF5154D07563214D46E8
                                      SHA1:6587BCB00AB7490E3531C258DD62857DD542BBD3
                                      SHA-256:E5A6F49F0F366026B63AF6E0E72DE44041BA759DBABB9E562113886599A22F41
                                      SHA-512:12AA5E396E418A8A42057CC5A05140D70E436B219CE87CB092F420EF786CCDB603716F583A8B2591E14C0B3CB838CA2053D344A65A94C5785C8D79934EA56342
                                      Malicious:false
                                      Preview:... .K....6..g.r.A7r.....T...i...mJ)....#1}.$.v....V...6.qj..S.....Pc+....=.......;..z.T..m...G......M....hbW........k..\...-k.....5...0..'...a..o.......y)m._..,Z....w..gO.$........_.*.._..x)m9.q.3. .*.1.TQ.4.~`....4...N.....ji...;....8...R.L....Fh...IF.k<#..!! J.-ih(r.s...f..i..;.x$.qO.5..v.[. fG.0.\..}a5.. .$....m..}.J..x....|o..z...ka.".L}..D.....]D&..i..v..b.'U..7......l..O..0.%.'..C..j5..w|.5.u..w.|!.7|.2.MY..\........G.a.A....K ....UJK.f2. ..4.*.Ci4..4.=g.....j*.B....g.r#O4...$...I..s.+!.i1;.[...\`J0.H.d!.R.Q.?.z...p...s...H.....K.......l..W.A .I$.z.G.).[.;..%-8.k.._..D..bJ..9.*.J.N..J.......g.b...`K.)=@p.....&x...!.|....r.i...<O..y..5....T...O7{...R.h.......+%\.E.\..t'%.i.B.8.f..v...]Y...u.(.b........F..H...q...L.....j_.i.'.....L.g.!.E..t......R.*..\mh....\...r{.r3.'.m.}xN.Z`.L....6...........`...a..V).s.w..n........q..9C7w.-.....*N<5J...g4,.Xe../..L.}..6.....A.."..G(Ve..L......l.f..._..........Td.s.......3...........+.?<..\5.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13100
                                      Entropy (8bit):7.947738889109815
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D5C01BC8131991C3344A856EE9E92282
                                      SHA1:C3A39A535CC142C28E5D102941CB901DCCEFBCA8
                                      SHA-256:BDA0C7F92C76CB65477712A5E1391FFF1725FFDFFF6645814B4ADF7395719E24
                                      SHA-512:323EC495A3C473725CFEE7DEFF212018751D2F9C331FFAF792ED741CCC5B9595861CC1FF048C9A2B9F05255B12110138EC6957F8AF00BB2A7655C13361EDAF2B
                                      Malicious:false
                                      Preview:m.[.-...+!3>.c.t..q....$89..k.g..`o.-...KV.....V..U&.B.".C....`..<../.nF.D.....-...a.o...HQ...............a'X[..j(..[...#..ik...Y..3.#.....<..P.O....b.}E).S$........Ou6m...b&....S.>...:................Z.C0..%.f.]..e.U..*d{.../z9...."..L'2......Y.3.H.*....8_S_9.......c5{......P....-...b...d1..-Hc......~../.J...cX@(...f]......`[G|.(7...RO...$/..+y..M...H6..i=.H..-..l.T.1.p.v;..5...K...P.DJ.g._.3."..|..>.U...e."..w#.=....._.B....}.%AC......*....Lc......B7.....$}...{.AjV$..0-^..I.2...A7.!.e.T.@......k...#GW....'L...4.1../.*=.C.....q.nS..A>..J.i.Q"....W..B$.. .. TR.gn4............(2z....-.J..n.B.&../..K....z@.c..l......l|.N.%_..fo.8.&..2..C.N..TmH1.....(i...d.*..9.gN.u.bT.|..4$..N.E.....f5w.......uf...$>..._ 2.r...A...$?...-..si....Z..Y&.....6.4........D9..2..[....l..(`..I..)...4c3......H..U>+...e.D.d..$..5..."d....]N.6..m.[.`....t<..-.[..H...Pp....{...x...|`..22.Rl.:I.;Pb.].oH..?.Z.Y....Cn(.....Y..u...U\ee?.Y.G.=Q.}MBM...n?.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13344
                                      Entropy (8bit):7.9514441025274385
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:517FF33DD115C4FCFDE6F7CB3D965A85
                                      SHA1:1D2668B4A257F33EF0C880DD244270C79089EA0B
                                      SHA-256:47B3DDACA4E3A648F077056765C1C657295B0D3EF7123D0854533B4BFE5F3680
                                      SHA-512:D0C9E1FD05C094582EA5E7425293A495B551376C2A624D6D3AF99649B013E2FA5B05FCE96CA1BB22D92D19BE2892FCFCC4B0DD702A79BAC2A6E03FAC87411000
                                      Malicious:false
                                      Preview:3..|...>..A.T(.4.R....V~l.Z.%q..<w2....,.ZU.?..|...{...s.p.ED<.+..`B`...I....&.../<J.y..j.9>...2..t..y...+.../n.6..*..T...e.n..c\...L2....5......c......p..I..U.4.i=...R.....07E.h..lY..~N=.-.+....o.qO@.C...|.kS..%1.}..c..C..T6......?.gcm..%.]~..m..?.. ...`...p....h..$...E..A.<DG.......xJ...|.f.>p.K..5.C....E..e..8...{Z...#..D..{.J....i...?wkX..( ..6....|.....?..#.u.6.p..n\e.S.M.e0].......qm..d.])k"..O.R..3..R.....C.~.9..P..dV:....Piy..n.....9......N#%.........Ra.%F...d...b.j_.#..]Yp.w.......3O.4..~....p.h.....e.?.]..#.W..../..{.+$.e.z#.@..I.._\*:...+..A-..u0...T./wW?.| .....D..v.<.......!......&.R..j.U.l.'.+..R..oU.Gj'.eM..e.t6.{....Y....r.....^.b.?..S>L.%_.\^vS2...L.R....z.),.z.K..I..............N.7.f.=y..z.....i..7.`..U..d..j...l.^..o..z...N.....x...*GV1D...u..M.....]E(....U.;.......&.~v...2?.l...i..b......E.. .}e.$..@....[..h...V..I.....@:.S1....[..@..m..t.[....D..^&M[..I.N..v'{...H.iH...=.<.6..=..L..`..x..fMM.;.....(//D.......|O.G/.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12994
                                      Entropy (8bit):7.9530894763073015
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D103F7EC209CF6F35E66C1C247284D8E
                                      SHA1:59AEE85FE7B6CA39CCA32CFCB3034720D7D23041
                                      SHA-256:6C252EF674EB71FFAD03947255C5C6909920767906D1F53454B5310485614AE2
                                      SHA-512:3A863CFF6CB4E59E73B4C2CE83B4EEEC8D195E1EB5808967EE2ABF7DBEC86ED827C1B9E25AF2B8FEE8C4D832E566C9261F2E16FBA7FCCB81930DD9CF4D35806F
                                      Malicious:false
                                      Preview:RJ.f.IJ8...9...{:......g*..W.?.{..AY...g*O.N5...R.....o.y.9!...4.=.<..$,...../Q...\R..[.Y...d......3....E........aJh...A.3....M.4.Vu.9.....&O....M.Mg..(.<.6Y.;...9l.1..5.G...I...h.iE.1n..w=.k.u.@.JP_|;...{.o.z.!....m...Y.k...'Y.[.O\.T...!=..Du..#o..R.OR..:!.......Fn...G..........~&...u.-P{\..c.*..>|......m.T9.<.sR....4....TU..H.F...........g......5S.c7.{LR..g/....$..,...lU..9n,..e.._.c.E^.b.q.D....O..".l.V.J..Uv.2.:...[e._.E@.eC..6.+.@.h?5..Z...c..N.U-..Y.B..;1L.k..B].%l.6..ym%....d..".:........O..J..8g.o...bG..]..3|5..s.lu}..V.......x..7.j?......t..C.w. ..\.Bp....C|/+;4n.......;E'..@...Z....:.........y)-....M...xQq......L;..6<......Aj._....4n..T..0...F..s\O.M.u9..Kp$.x?...%..e......o9GH...A.....=0C]..I\......L.,.v.C."`A:.Vo..I.,1.6L..1..!.H.KYv.....*.u.-.........X:o~.C...3&.;......'.&ab!.$.**..RR.f.]..s$g..3.....s:.y.d9Pw.g&.....s...M.t.qw}..=....Sg7,]WX.b..=..7[.}.b.i..;T.8.q.2...0&.)Y...!M.....D..G......ZW..?5..z8..a.j.R...3........W.....]..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13510
                                      Entropy (8bit):7.951317935084141
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DA67CC537C85F054429C81686C089D3D
                                      SHA1:F781A53A9453564120A6CA2180B43EEF1B0E832E
                                      SHA-256:3BFFAB7AE0C4ED8C9AEC22BE8BC22300C20C9A8A3B14CA3F29836D118E347E5D
                                      SHA-512:DE08F7AC6A9D033DDB7F290CBA0CB5EFCA30A973B99220FE348028DEC7219A400C67B9165E0BC0438E568202BECBB128673BC77616277FABB33B99274B703796
                                      Malicious:false
                                      Preview:...[1&5..<0..@.../.T.v~.G$....GeG-$I0.{4....c.x..#.W....6.D#......8..pq...Nl+..|.+.E..Vj.W~.......e......m...D.ckD;MlNvE{.n...h..X.kFp.Q...9w.L..b.../c_.."h..N.8...&.8JR..........0."..j.V..&..&>..H.7.9.x.......&..{4.Lb#.....- .JDh}.....HBf)....h`/{p.nv....P{paGB...^..=WmF`}..O.....4D.-N0...Y..C..c....4..J.(r.1....``".}n1Jy.3..x.i[..:8[..tS.s/.y...s...7k.jWr.5 e....E....._..p....T.......|.N..W.q..{._&2.......'Za.q,[0|%K.qw...K.O..=.S.^..Q.8....)Yxy.[.D.71r.....c....D.p#=.N=.l..@..{l.6a......O~@vf..)1^.;.-..Al..6.~..h.\Y..2.2.B.l\\?I.AxXC.%.p...=[...C.....*uKm.U..*t.*=.E.....+.....(..`.H.9]....R.O.P.Jv.Y........k!.d......G....<.pv/m..XEip.....R:U....T?.m6...la..tV..1....Qf...1........?...y.5..7.a.<.;<.2.K.Z.B..........d.R*..7.c......mZ_T.Y=].p.6..E*Z.61.".Cj".k.....>..(..A..,.}lIU.}.y.V.b.*............:\h.3O....@o........Jd{.J...?...?...2,..[1q6..p..I2R?X.CNb...MG..1#D6...S..9nt.G.......f........R....'....#k1...y..Ncd...bS..^d.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12840
                                      Entropy (8bit):7.950164878512629
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:28B318C43D89106A209A7A88A323DE65
                                      SHA1:399AA342E69345135DF556883FCB7F13E9E6A9F0
                                      SHA-256:7E1D2B8D62EB83E835C3D6360347C8CA57C7FF5234D5C6C73C39E7F626A7FCE7
                                      SHA-512:B664F7B4A27E1994FFC6DAB836B24CEB852DD2508E99CC68F97AE37605DDFCEE2732B301F336B893DCC8F662B4298FA645D2B30567DC74957837FC23E4AEA9F7
                                      Malicious:false
                                      Preview:\..p.0......./WB[3.^`e...G.1g..a..........1!3W.|.FKx...H.ad......UJ..'..S.\h.*.....ICe}jn&...'B`m| .ha.f'.s.ZO.U.....u.Z..v.o.ND......A.e....3am.D...O.#pM+.4.p..@n............8T...:Bg..o.....4.#......$....j..,.B.,.w.....}K.Z#.......p....9.R.1.c..ct#.`..2.i[0.-,d.fWzz.....s....A.K.j.v..K.h._...."gE.).w'.TM.6yo:.?.1s.|'ek.........D.]...2.[...-..r..v...hjL.....nu.3.......^v..3.w.m.......r...a....|m..`67N|`.e^..e...~r..4..j..Q...=B.ob....v..*H.bl......{L.j.....V...uL..3..E..e.n....L.m..tg..5v6....|..".Ces.h..4AZ..z...........+R......d".j.6r.v.=62P|.e.Ux..7(t..qt..x/|.4..J....)...^..''.=..9..'...k..jH.*| ..9.8..m....R.J.lNP.....H...,..7...3Gc....<.....ad&.0)...j.6...1c.`_...k...U..3.......7/S...].u.)0g..Fh.|.X...1....'m...a...$... .^..I.jU?.......a.f..Q.......B}.ca....b.6L.a.Zf...U..$o...:.q..E.lF...W....at......d..!..5.Sd.!.....>.../.....M...c ...x5 u..@.....J.J-.y...M5...K..g$)..).l.SL..j.'K.w.'.lY.0..{h\T..o..s...K..Rs...+..*./Y...].
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):13023
                                      Entropy (8bit):7.950409639445709
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CAF662662ACAD4A2B50D4F79238CD82D
                                      SHA1:957CAEFAAAE679ECD18258A575F810120196219A
                                      SHA-256:04AE5DBF7848106BDD13E16AB88BDD748138A2087281EE697846AA5AAFEA9760
                                      SHA-512:A5810CAC76A512AA70BD8E722DA1F80AC731D149AD658DBB0999F5E42232274E9B4BA5949B9B7B3345A44AA2FB840429FB993C3C1B0D4626A2EE844FADC7AE76
                                      Malicious:false
                                      Preview:...j.BX.5K&..5&.Z0.H=:'../..../e.k.3i..~.$..->.L..Gx.f...o.G...C..."...})[...<..v.....mJ.5...*|J."./0....Pn..@v(.9..D.....B...[-...|.Q?..|-6.&....LQeV;].....Y...O..O+..M., ...9...M...`+..m..P...x{vN..)....d.^E..*....n....R..s.... .K..Z..<./...8={;aJ..2...7c......k.d..4...>=9{6...X.hR.5'.....>...@9...)...-...,b....J.......Q..-.DJ.....g>...J..6!..m3%.qx.]........$)[..H.#F.]ek..]......|..#&..o.k+..6..J..w.k..@.g....74....&.+2"......%L....0......y.K.9e....-....<3x.....OC.......f.!...5.].".....7%.iK@........V^.c'O....ZJb..4Fc.Y\M..3.iw.[.....le....F.A..X...I..Wg&d.9.l.X..R...I.}.-g...x....f..............I....8j$|.x..u.....N..5..x....;l?.9p....$..^..n..X..$$g.U....]}*.%d...y..L.mJ(.k ..0@O...D]9.)..k).p.':j.....d..8..p.f9J.._....}..".-...k.k.WCx.3..H[Gu..r6.x...T._.../d....g.X{......"*Y...9.."....B~R.Hj.=.+....s8......8#......|!MU.....q2........i.....{[.)PQ.v..2..1..C>..lN..v...U]O..Y.,.[.9v(.[1?..O._.3.V.1.W}......j.y_]...U'..>].&..Ch..../E.*.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12815
                                      Entropy (8bit):7.948930950904534
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5108D76DD0D9F08824F8AD75A12786BF
                                      SHA1:B05542C4460D57B7DACC6AFB10DD85D674854266
                                      SHA-256:B13329338B377851D9D486A8C9A2CB5BA1CC69F78FFF4570C8B61D519DCE26BB
                                      SHA-512:62EEE614A13EC456198C8DF6BC1C341086A884F6086721DAC4CD72D70FECF67F0E9809CA03C2DB0415D6B7369ECC50A1946AAB47C9050B47D38B211436E7E68C
                                      Malicious:false
                                      Preview:b!~..iTT.^E05Q..s..C...T}{.Z..@.\.d.[{...c.c.f..%;.lY..xJ.p....[..$.;4..W.....d.Ap.....S....'C......R...W@..#..#.Tw&.U...5..|...'.pvq<.N.J....X........Fw.Za.G....u.8......x..6...S....F.i.7z.]...1..w..q..../.B...1.9.e1.&7.E.]..+....l....e..E.....%!.Y....J#....].J....^|...o52<+.............0.xD.Mk..YW.$q..`I.....%.'#F#*Z.l@..-&..m.io].R....'/5Ur.vij..UD..b...2`D..0.../.;T.E....|KK.?..7y.A...LC....?4..J..Kmz..#7*../...._7..`..`.3..'...AO .F.7Dqr..d3N'..D>,z..F.......E%.nbE.3k.H...D-.8.{.SL.@.^..Z..l.....}AN...$S..@.\.@......,..kyo..@...O.....:.^v.V....I.F.....M.a#..[oj`C..9.5w..c..T.`...b..:!j....VD.`.%u*.p...kLN......1.'..A..`.j.+.?..K...6T...`......../=k...(.1.~.*+Uuc.N.....?.|..b.3.<;.d.Y.....)(&.KK....=.../..&U..j}......A.tk....n...J....3%.mt>.....6S(T}.=.....rz..M...5f..]........byV.v....G4.A.xz?....-....y.....I...<....9.d.@Pu.E@...r........C".~.Z.:>...{..G.a....{..(.r$. ...e.Udt!.=...$.u7b3.K.U....@(n..P.....0k...6.s..0.\..qG.0.w^J
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12157
                                      Entropy (8bit):7.943366133131185
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5D6A9E232E7E3E9FE07C35942E0B6D95
                                      SHA1:E69943A966C6BB217C52A64D2994D2D4C385E603
                                      SHA-256:0FFC3C4EA367B58D29A3063D881C8AA8B84AD5B487257B028F6829F6452E6CD4
                                      SHA-512:AB700598A04AC8160B5C5B5801EEA7123F04304B3D73E4160FC4BE7E33C601C9EB5D53DFDCDC5B94A57131AAB9E0DA1A91DDF1B908D535ADF20A83F224A81D83
                                      Malicious:false
                                      Preview:..R.K....4.w...U..zj.P.w..n[..~....8...!.o1.[h.#.C..+..]x:P....>...LD;...<f.!.._1#;.x3..u......r.......Yq.[..(.k...d2..I.W72.Y......:.7..zu.)..d..6...".]sAy...oL."..3...i.MOeH....V_."*\...t`I&I......;..PB#5....$...).F..i.Mh....sN?}....pg~..@....d.g.y.u..PB.....{....HFvr......m..H...JS"...wkZ...i.j..{.l.4....J..../n...PuK...._......[.3"..!...2.W...%..]...I..<.1.~....|\.Y)....y..].=.E$...?...0..".l.Ea.>...W..<.....w.o....!R.`c...pz*..!..hZa.LJQ.F" .....\b ...6.Gae[l.#...9.......9xth.` J..|...F..X.l.H.F...!...G..../!#......v_.|I..C...P $f.z...EUd...{x.........dh .qZ.(..Sn&y..>:k...:........5..b...;..z.x..87!..d. ~b....cWE....^.U..*q,.U...s.+.....v.......U.:.d.~..8.f....:Ho6q./.WH&Q..T...x..4.k.V...z..*E.K=...QtI..]_.....!.H...4...t....'..Y..s..#!..75n0v......^.z...M.$..-..B..n7X}......m...K.e..._..7..dM...a.$..uQ...s......8..)..N*7..Z...S...c.........>..~..........?.S..;..7Q...7..\....#k....l..dmh.-pr8WO>..c..i...Q..D1.:[
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12966
                                      Entropy (8bit):7.948449421726216
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:792E66790AA02301545E3BAE4F096027
                                      SHA1:6534043E1F77C7CCA3D808D2D0053FAC942C8FBC
                                      SHA-256:65641B37662F017440E3C8BA5AE1351B75B3D728C747D5AE63FC8F3A971FAC3A
                                      SHA-512:EDD5CD7BE19925BDC7A47ECD0F8C3FE57C5A2F02C1B2F99B3055E9F16FBDA7441D926C1062F515495AE27759F25CDC3EC384719AC3A6B60BF3441C2CA5D79593
                                      Malicious:false
                                      Preview:..0+.{..l..X....#c..1...!..W.G.8.h.?,..K......:M.m.`_)..s].D....l/.l.i9.~.....y...j.../..}b."..IB.?.K(....{D].b..s3~Y4..Z^@.&#.....G..{F^hoQ......bM}...8......>.=...;b...F]Z8.w.]U..r.&.a...UT.s......S..C..].......8Y.O.?..X.TF.qV..:....O..F...V...l;..........w$.........\.j.rQv.u].X..[...aRl.`C.3..@$'.$.-.#..g.g........F...Qf...\;.../G..V...........Q....D. p.`.0...k,..E.=.a.$.Y.yWRTYD.M.^.xv.2..2...I..../.....3..y...10k.=...u.(#..F..'...~.4...07..a.;.J..[..t....?{{................0.O..\6.-o...[...Y.K.6...7TC.....|....(...0Q..'.Xg.8.fX..Au.Wu.$g.(.'.mp..L3..........s.....s.....@::U5....5......."..TZ.1Q....Y_}Y.&W_..An.7.v..a#.=..5..l...8....hr.v.h..mK..H..C.W..h n.j...x.%tRI,d.G....0/.'.(U.....3-..)"...3.Z.K..^....d........p.N..,...O.(...........Xa&......oeI0|/`.w...~.q>D.M..c.....Y.D.z.0k.....9.....&..Q.:_..s.R.*LC..[v#B2._..4aV.....ua-.?N.RW)...R.|.ou..$.a....pG.lu.E..,.=dJ(.c>....BH..g.P....@m@......j..Q...V...|...j......0
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12767
                                      Entropy (8bit):7.947666816851338
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7F557B21A5A6357149A3521ADC4BDB69
                                      SHA1:AEAA1F177E788E9220703002BA5DA10E872ED8C4
                                      SHA-256:C373FE55136227BE7BDE4F625BA87D0893D546AF4912DDFA4A3B2F1DE272444E
                                      SHA-512:1034B338B0D1981A6D9BB13F90C6CCD12FAB373979CD6498F62BC11449BFB9980668DB474171ACF8A6B5F11EC1D71CA36B6B02B45E668B12BEF9D5134EEAD190
                                      Malicious:false
                                      Preview:.E z.$.I..5...N,:..AK.....)U.gV.....3.....<6P....e..B..7.B..e....'~..S..w.s.b.).C....;1.X.<.][..~w..k.x.!....vQ.....[...>...p....u..s...Zf.........\......=Q4.7."......F9..2.....:...O...%......T.....*..P.B|tK.;!O@5.v,.y..o..~...U....Ve....k.......ni....g..l...J..J..8.@.Z.E[.uw{........c*..f.......^{E2..n.{g.z\Y..mhd........7..2.8..HL...t.n........?^Tc..3_.^..5...sz..@#......)IrP...'P.@....<........g.j......$.L..:.......J.....F...Aw.[.*b.>I.J...o.+b4w.$...x).<.M$vj..;...G%%"....f.Z".s/b..{.$V.AEp.w/....Y(.D^......fLt..$.0s...,[g..@/.......hY.a.`C.....Y+4.;=p.0}.o.Id&.V.).N.-........=.F......m.P......9.t85#.....B.....!..?.AK..Er...z....]al.@...>.2...;.:.7.9.uQR.b..M.f.......s2..D.7..8m..Z....6.*t...........y.Y..\PY........f..R.;..V....A.;.....u..._n..2E..)9...0].P...0.LI2.Q...K*.j...(.\<".mL...S...N...v.K~...pn.+yQ.<.ye..)..?..Ha. .<.......p&L{U..(.f.....l.:.e...{.d...}|Mg6..k........8e!G.Dy..r...M.....d....5`.<<WH..a.c:...{.;.....+..:.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13108
                                      Entropy (8bit):7.950614824113947
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6989AEC53AF291FE3442AB0D4C89C939
                                      SHA1:0F2E30F006FF996537165457B0A50497861CB582
                                      SHA-256:14E0BE940B1C167FB92DF537882F86A3DBD838012B77CB8B197108E9FA2C537D
                                      SHA-512:8EE82AD61D9989F19EF62D8D4099A0A904FC57415341315E66151E14666B6819F647BF211FFCC3CC93D8E6E92B2B08BD13244CAE3F0D75EDDD6BA7E7B4B2E1BD
                                      Malicious:false
                                      Preview:..8@g~\V..|....W!p...um.C.....<..*{:.j...)...S...y.y....o...=A.'..s.FXiX...P.......\.BXGL.+..h...d..@...,..%..c.M?.97...i.7....x..........~.).......Q.x.[t5...;....~0..8,.n`..?...Y&.Ol....{/..<..1.-\.\+.B.p|l..c*.#..=.........-........8:..R.d.uD...$)O'..vu.ms..w:p#2.O.A.e...I0K..e%..9.k..{.....5....{.:.......g]<K...O.."B8U.*v......15..(..vt.K..H...[.....G...@!..v.......0.{.2. ......."8...jN.0(l.....g...-..`...n.Qg...Al..g.....+.._Q....Zkh..!..3..Ee..I.....t.0^..?D.?d.....8......~I.mk..Z.9.HL..]A.0.D.=..$.= |.....>.q3H.z..8\.l...e.]..9(@a.@..|.\+22..M....1....~.%z0..8-3e4."....d2...-.\}).e%...5.....c..%.v.T.+a.;...5.....|%..I..?..Z=......m...vVi#&M.F...v..E`..,H..)...oHey.K..M".7.. *.Z......B..R.M~..."..l...).y..*.3..+.L....iA(...>...d....|....f..<..;..x..Wd..XF.Y.Y\.7(/.M......B.1.H.e.u...j..".m.,.)B....'....XL.iN].(..GY*1..y../....j.........BR`/l..E..r.W....w.@v..U.}_.E....wB".....L...J=..f.Z..g.a...h.U.*P...y...oC.n6J.....3.cK.V..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13547
                                      Entropy (8bit):7.956374842749765
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:18238A3B0912D59CBC7F11DF8C8BE0AB
                                      SHA1:020A6DF35BFD11CA23048268A3E48745356F6E31
                                      SHA-256:90D7536FC77796CCB1DA187DE9290D1654B9F25E2EC51EAD485AE8D1D77460C2
                                      SHA-512:370DABA9E6877F9286C6F4FB504DFAC1F93149B17584D0392817AA83961E1A4B3B2451A78BC9B5D0B2323C7772435729C4C40070AD2CFD8D2469810E2531D4CA
                                      Malicious:false
                                      Preview:~{:H.`...&.q. n8|H'.}.<w.e/....{....HI..<N'.W......`...Um...P.....a.\y&E.^.....@a...*'].`.......\''..o.|"...w.a..jqt\..{w..A.v=.5*..X.|.v(..+3.MG.......j.R......N h.b..4..e....%6zig.......E.}.e'.~.3........&..aP./R..;.2..Z..\..w.Ve..Q.>9....D..c.I.h.Kc.`dX.c......6w.?S.....v|c......4...=my.D....!....z$u..A9{m+==j8.M...t..i...Ec&...=.......sJ.-..>.^s..lK{...g...!..............yE....h.....To......)H....Y...R..C....ut...B_.T*4..&.dU.r.%n..]H...rl./.....t...Tg....D.b..c..lJe2..u.....k9..c..../..ep..........c.z.2...fx...w....*.....j..`.m...PB..C..]....o......8j+...f..[d.L....pK....o..N.M(...CP......G.]?Q.....$.=.Z.CGv%...S.y.......JH....+..(...$f..M.A.Y$.!..o.........3_.J.A..:..n.pH.^.W.Lu...5=s.-.w.....,..X.k..w...<....p.......@......mG...IJ.....1e..B.....v.........Y...(.z.o..?...X..v'.e9.D.\..G...a...m9.#(....'........P.o......6...$.\......).M..R...}..i7..-..........B.../.uq.;..LhA....>. .3....U......4...Jk)...(P.DN...uG.S.U.RF..O',;...d
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13587
                                      Entropy (8bit):7.950908929833777
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:25C71DCD56984EAD66DB98702386B226
                                      SHA1:AA836BAA0D38EEA38C9832C3AAB5F585636115EB
                                      SHA-256:FF5BE93321112B8CAE7A2AA74DA5A58C01F0BE113161FC9D875EAD665919F161
                                      SHA-512:59D3710EA4577923C1282ED6CF704A3235AB8807608427CD5FA9024EF0557BF8F09FEF8ABF9E83D289AE5EA7CF8924E8F83F264299B460F6DCA20643765FA675
                                      Malicious:false
                                      Preview:..)..!...V.h.......[..p4.<_]`x...3a..y.X^...KW........#.N...p.a...WX.....pX.C..i...:.;*.2H.u.E.......g8.@..3..\2.I...f..2j7t......i.pB.U.L.GK.T...F..0...........\...=.7.....__.3.'.....b.U...... .c.3..:$..K...x.......$...Q.}..h.B.Y.....W...O(.rF..j"...S..7.?q..pU..}.N.kH....EZ.`I ...I:.F...7H...82.l..{...Yv.V"....@.*Z1.....n....8....iA+}..B.C..`..:.....<....%.....xJ..w..&j..R^.....lk.U..A.XZ!.j.d.*.Y..]y......]..83.yb.2`.LL|.V>*..D@......Ui.w.*.7..../.u.Fa6.w....p.&..~.....b.n!...v..?.M^....".......n.Z..w-..RV.Ch.@c.....^^...........6.]..C.y.....s..J..p....^...R._.)B_.C.^..Ie.*M.1......^..Q:....S;%rg....$Di./]..rO.........D^!).......(s.B...&L.V..f.7.v...fL..;.............M...e.(....lq .*.V.J..j....<...`_I..>.5....He'..:$T..=A.E......),.h.........A3..:)e.|....Z...e...$U.....e|2(!......<.d..t`8......p.Lo5.....S.$.Y.\..,g..E..C|...<;..z..e....r...2..B.#,.8>(.)~..%.3.l...... .../^..t:....G..ci.C[............2.h..g0.8B[.....-...u...d.7..(.2.....6./.Y
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13965
                                      Entropy (8bit):7.953193982528166
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6012938A93DB5E31D27999A5CFAC5E57
                                      SHA1:BFAB51B519B8FBB21B00A42C7037960D88080311
                                      SHA-256:33FE21E3F39311A869A3EEAA821D3A3331617E1D7CA86233E74989AB02B67C75
                                      SHA-512:4F79124F2F5120029756CB33FCBA483892396ACDA6F32EBDA9D42AC4BCE19F1F9AB039E345A194A3B998A65B9679D08B345FC7B5E33EABFC5B10999E07BE4311
                                      Malicious:false
                                      Preview:.....QmU. .....pe.T#.2....H......e..!.....N...4.....X..Q....$...h....j\.|X...$.E...(.t.nV../..._....V.vx8...2...,.........Z........b.j%....1XB.(X.b....Y.$.]....E...5...$...aR.... ....8`..IU.)..PNW..)....1..k.,1.!.th..#....2rXK.......f..'.N....N.D.FPj.\3.oqy..0jue....6Q.Q.F.....+q....8.^.5S...v}.1.I!.\....L....-"..Rw$.......,.0.....uF.Z....g.?.c.@8^...8.H.5.Kc<c...5J..+...P..]...F.u...E..N.+....+...~_|...j......G.. {..7.Y.E..57.u.o=...~+4...2.j.y.....Ze..NcO.......:p.....fSN.w..go.3.Cg.8.'0G>.*B.g.. Y...X.hl..........c...{Tmd._...s..,.:.....e$X@.b....Le.A..NE...3z5Z..D......F...).vt.yFS...?5].*...b......V.d....2a.+..=[.0..o6..]I.....p........1X..,....q0.G..:....]......v........c..V}...j>..&.4!v.B.....v.zd..G7..H.KD..rc./.d.p...W[X.mv.[M.ec...[KqQv..B.lq..7z..5...........6?...5.h.tn.".H..K`.....G....vPo.O@.S..bZ...-..o....D.A.&..f.$.QOM.=q..O....eX0R.Sr>R.g..F.I.....I....C.....'e.&r7...K~lX...I./>.9D}....SO....[..|..,T,..........G..W!q[_.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13344
                                      Entropy (8bit):7.951240375768428
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0D01E17123D268CE0273A7A9182114EE
                                      SHA1:B612C571A3F23D6E7361A516B96493A748DF58F6
                                      SHA-256:63A38F0ADB814631EAAB961A8D76A7621FF251A035235007131D300AF6D674E2
                                      SHA-512:1BC20C9DA308731DBD495FE2A167D1356D1A1DB13B4ABB271BC86A1A572BC46FC5B6358070D1DB00BB0EF179D0C9686E0B7E5463E697E4A74D432C9FCCB685A6
                                      Malicious:false
                                      Preview:....A.}.7(..........T[..b.i. ......o..5B.j.l.1....t..}8:.v.(.]..e...A.p_|...y.{y.`.....#.. ...R.^.....x..=...=.xz0.,.^fT.nr'&...~.Y.2...[v17.#s.X....e..zGQ.y..@..T..<iC)5#.*.~....-..dX@.........`q8.64;.c.....F6*.A1..)./.L.4..`.Q...4...gj<.......`8..C....B..".5...j........(.[...G.+....-X+.:.C..e>..2..M...&8....J.-. .C.r..>.((_50.......xr..J.-.....|d.4.k..m.D._q.].L.....tR~.*i..N&...jb^g.7.V_.J.....g.'.\...z...|b&.[.T.;....... ...p,..Z..../.H.\..........m[]k.....g..(...Y.15|....E..(!....v(.D........d7.f...q.voi.L...}}X.)..'z@...%.........\.....\...[LE..:.m..i....PN...}1q4..+\.....|Bz..A......g...H.A..DK..x`y...7.U(..<.....9.()...;..d.`(..d.....(....k.9..E....T....Z.W...$j.-. ..II...Z7..B.M..Z..lz....v.K....~It....=.~...'.2ht2U.u....r]I.[ .?A..FGq....UDG_....Qi?./J..z.p...i..;J...e.H~7..0.".........g.3..V..9Pl..;.....&$}6..4c....G.e.bL}&.G.4.....,....r.~I...T#.S..k.i..&.A.?.@H...6}g..:e?&.,....Z0.z..&15..T..)\..!.=S.^0.WZ..KC..t.p.q..i.E..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Secret Key
                                      Category:dropped
                                      Size (bytes):12702
                                      Entropy (8bit):7.943094478483306
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:65256EDFE166A5F35626964C643BC1A0
                                      SHA1:942C7BD49D5F42CC0BE5E1CD8AFEEB5FDC07FBF0
                                      SHA-256:4C11A91BEEDB50F6D9FD21B1735C320742DED50171F32B3918715F033EB437CB
                                      SHA-512:7C5D0CD777D5FE3481BD457F72CFE16E3CCA2EA332279726463C1D19E9C1D2243FBD30B1E2E9FD3B2F7DD2F05679D600ED443655B1F4936DFA77AF8A4692B2AD
                                      Malicious:false
                                      Preview:..b.5+.e}.).f..8..l.&....s..K..,.W{.......8pw...p..,.fa.%.Q..:.3u;MU.!8u.d...8.b.S..l.ho.Z....f.9k..r...V...P......<.X....T..GJ"c....G...0a._.......v.2k...(g.4..*...5..P.a.d..}BO...=..?.....\a..].G..ft.&.'y...b....HQ..}$.R.......jw,)'...V..kWT.... ..<..j...C.I.YS./P...R...]..*8S.(6..Q.Z.Hw....EV`...(.....o|...qU...O.b.../.`|....5..T.2'dw..@..U*.x.E....#.S.G..YD..M<Nn.U.#ip.O.....[.....O......]..&bn..2......g..js.4...T6.P$z........!.L.WY.P........<..b.29.....S../.&o>..%;.ml.......a.x...NpNN+...e...&...........Y....>8*.S...+1W.XO....;....a.@?2.9.'....*...#.A....L.....lD]......&d.Ob..>.$.$.. d...1(...J..`...9_N..2.+..).og..>....tNn.....G...Se....-..44.....xE.S.>.....HZ)|%HGL.$.Zk..p..^wL.a.|...R..'x.Y.&....)J..|x...y...Z-KC...nr...b.4tY.a...[ZT6.Z..N..s.z......G....hWAu.A...~^.{pp..>...]....C.4.>.s...8'K...R..p1..2..@$.)..)$.`..|.y...c. .r.....0.k|#D.....O.....L:to.p...h..G.X..q.\$..G>u/....`..,...._.(.)...!7.....#.~...3i...7...O,.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13461
                                      Entropy (8bit):7.952629023885352
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C62059B068601320B2CD086B25E5B6A1
                                      SHA1:3C513036E33341052F22C141135B73E5EB08ECC7
                                      SHA-256:B10A222875F628A5AF99EA46C465AC0D1C59E6569D9BEAA378D6B1F20CA05E72
                                      SHA-512:3804793296F41C3C5C2F14C5AF774E8BFBD9A228887E34B8447433133AD2CE48152C7E4B042796FCB57B8EB6D2DAD773614B3C293A1376F4365A957F43FE6000
                                      Malicious:false
                                      Preview:....f.HR....u...smA...p.....?.Y.&....5.AI.Y.k...h..%..........uS._A|.U..GBA.j^6...`tb..<3s.B..*D.&GV.v..y|&.C..\..I...&cUz..q4.......b..P..p.c..P)...;..0..b!.U?9.5..L..ls.o.Q.....O..'.B.|[.....Y.Tp..(. K,RS...Uh..F2...)DPQ..j....:=....g...o++...g........K5iUs.).B.;......d*....$.q.:.....c..zj.A!*.N.i.^.^.V&....[E.&m.9..............+..k....=L...]..!f....h.rX.7....i.....R[.]g.e......n..+.#.l....?y...'..p...w....q...<.j.{.._ ....v..3f......rDG..D.H'..\...K].k#_..!$!....{......_..h.N..#..c#.$8..."e..W.7....AD.......g....(.._H...WJ..P..~Yv3.......~..y.....S:.b...{.').....E.l.RdN.3u..<..l-6......6.....w......t%.'i.u...|Y1.5.h3ks......>.....nD.....H.......o.Z.)...P.Rb,.........Q..D.4....Q...}....T....Z4.q\............fjM..U*..MleP.(...].]...tcd.......u..|_.....|....CcNc..^_...j..C.B............QN..h.....]W...~..k..@...._@u.:.....>[.."?..=.dY.....h.D7`.p..r!dz..}vl~n.`;5W...........A..?-..N=.J...&".`..%.t$.6.|.U.....uL.<.Z...xW..Q..Y..A....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13187
                                      Entropy (8bit):7.9493775834252745
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F0F609C07CDE7FC80B6B77FBB572E740
                                      SHA1:ABDF6515C53F4BC0E1CCAE07D1419824AA07F92B
                                      SHA-256:4920AF9CA4A1A2DA688834CF894DAA223F7F836FE6BEF95479A8541391B24271
                                      SHA-512:13100995C60E642023284DBB67D86EFC54CD2F5F1596DE46F842BE8CEF641D5DA05D737EC606803EDB3CF5598E22754B99F901326FDDED64F4A91B54F345A0DC
                                      Malicious:false
                                      Preview:I.(..c/...N.~s9.z7D.7.$./...P....*.YHH...<*..!2......'.z........S-w..r..A.E...qi.O.9,...Ev.2..E.P.F%wO..F.._QXQ] o...$.._6.|..1.93........x.]9..`..:.bz(...O.....@.!d.y..s.Rv.A..D)...l(.......T{[(6...u3...N..U-..?d.c].>u..T.LB.H..s.........8.8;[......AUL.>.....GI.'....a>..X.....%..azx.#?.+..+.......L....f.$ow*)E....aDg....H...#...........(.9..;.._F../+.....19...N.....P./..C...q.N0..^.db..)..4...<.m.gNf.f...o..1^.....I.-x.o.:Pj...\.........w'..........Qw.4...|j.`.U..`.........K}...ws.X...W4.RoY;2...<km..._Cw.q..."e-<..qG!il....n.+..F...@......3?....y.bXi....r...~.)Q..6;.......+..T."Znu...B..j..dt....`...R.....R.81..... ...P..e..P..f:.?.?2$.\......4.[>..,...-...%{.u..q.m....N..c.v.W...o..!w.......ua...].........ra.YH...l.=.....ia.eG>...hG..0.\..2....V..^..%...WC.z.Y.:..Si....=..:-..s^...^d..].../..A....!O...k..%:..B.k. R.xrP.]...qu....'....u..G6..>%...+a.n.*.0f.s.S....%.R."!......)0...;.L... %h.Ox.~j`S..r...W..."Jt..\QI.cZlPQ....?.p.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13364
                                      Entropy (8bit):7.946423323440865
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8F356AB66C02E20A5A1E54CEC69C9646
                                      SHA1:3AB11560DD56E5916CD3E39BBB7BA67B9CF84EDE
                                      SHA-256:E36C92A509EE5C3DD59F47C24AC5612AC16CA8678C540495B13753917273B530
                                      SHA-512:5D849110274F440C91EC8B00B488D0630B47904FC4B8CF01D9F3BA112C559372DEBD76C2DB94DC5CB1AF38A5F6D8C95DA9FE00C87A719209CB5A9A9309391607
                                      Malicious:false
                                      Preview:....,.Y...1<...5......{.R...0._*.......{$.../..8.gy..=wL....3.K.......8.."T_..Z.....u....m.w..[..K.l........X......"s..........qb.Q*.f...a.._16..k.....S...-w..c.T.=).*....e.p....p..BVEX5qV*....6!..&.G>.x.n{=y.tX.,.Mp..~........V...*......ld..^.a.....s...@.T.K.Rv.(x......0+.3..S..1./}.8bVH...$..f...lir...gvz.....|:C.8g......K...u...0.'7g?'......}#H*.?....I'./d..PV..MpQ=:xm..9E.E.6+[....:.;...&.|.`.......Z2....sj%.?I...Iw...'.u.TI>[..L....4.w.V.........v...!. .o..m...t].~...e>.......bih\..&.nq.......XG..M.2.m.._(..yp)e0.... .dv8..[...H....r.a~>..'e..f.F.U......c%.P.X.....b..?.8.:.V.qS.>..N......L..Q\..S..rE...F.7._.|k.:c..!..{.c.....iW..[.D.Z.i..$....6....$1.S..)"...D~..........&.|.\..{.6.Q..-.D.Gv.....{[..o..7H..|..K%u.`...yh}v.H......W..8..k.X..3..#.....!....c...?y%._$p....(..s...X.&.[.H....h...;B.....?^......./........#-(.P..C..U8!.1...X....S..R..E.U.f...p.R..s.jI.f...C.~....B.k.m.\/....dV"<..5|u..m..1#..'....hi.S......%.".X....X!/mn.{&..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13522
                                      Entropy (8bit):7.951335243427456
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:AF30F483D2FF9B08AAC46185F5D486B7
                                      SHA1:B2694DAEC2051347251275D1F3AA368719B1CC72
                                      SHA-256:442387003F6A5686AA6BC514EA28A13E97E04F1B346C6D2D54FF52645DA3E127
                                      SHA-512:1D9A046438239E7E794EAB0E9F805904C76DD24180EF638F9F923ABB13BEC9E8E8C643718EDC9D8FC29EECDCAA7D0C5DEECDA57100B9D5EB84278C474A323D35
                                      Malicious:false
                                      Preview:.............._.X`....07PSy...u.`.....g.B..w.W9......a......M..n...H..V........_.6..[.w...\..;......Oy.j>..r.*D......V...H.#)'.w..*=....;+..q..4.Z.+..Z..n.7U..j.....^.s)..t...9o .Y. V|5...y....f..(C.MT.1....>..@#.yx.4 .V%.S.O..I....0........).Es...I.v.9.J.,..J...f....Y...).....h...vW...ew.....:.r.* ..G..C.f ..#.M..1....W*.^_.$..)..6...u.; +..l._......%...r.ng..}.].K,6..C...2.v..,a..$....6...`pv?.-....d..E.C....&B...?.q..7...u..........5.wL..c.H.*..0....n....k.3.....]............".I$...D.(..B..|............-..}"..|<.{..o.4.C.w..3.r...@.+d...du.q...h..(..8..........$c..[.t!=...`#S..jZ....2..B...#..1Z.C...1."....u.....p.0...Cb....4..w...E..(.H".\..:....f.@...R.d/.\......'.5.....[...#.Qq6.c.... (..=...n.V../.x...%m....xc.8&.O..>.{X.../-T2.TR.....8.5..v....?I...F.v..m..-|..b..im..nS....s.@...0P..V.../.....O3...I..~W.ig....h.k$G=..2t.Y....u.....%5.}..&>U..."8..!_......'.KE..x.^.......0......#..g7..2.to........-f.3Vz}~V..<3t..3K.B.Y}\.=ie.L..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12031
                                      Entropy (8bit):7.941718773801096
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CB29FEFA0DF1D777FC879FBBCF258969
                                      SHA1:9E889280258A5624A3F64A6A51B87A7BB2A0D1AB
                                      SHA-256:47B55DEA7435E95CFEAB2B8F4126125F9CBF09662BC550510B8C59B34F4014A6
                                      SHA-512:435F099B06ACF43FD72FE3AE79BE519FD4BC7FD64E5E3EA67B143949DBC4672F2C501BF911A14C2F768AD46DD90CDCEA8B0E468F0A71C4EBFFC987DC9232ACCA
                                      Malicious:false
                                      Preview:..+EQVg....Wv.z.f...s.5.X..2..,.....6...9V.C*.......,\.j...y..[..9Q./.Zr...7.v...&.y..X.*...C.b.?.xB.w.J..Er....2......!{....|OL..#.5...}...Qszd.T...<ir........X-3....n......W.e....s.q...`q.cB....*F.9f.J./......./.D,.!9.....B..e`M]CH5v...~[.q2.g..r..E!.;.jV.R?l...2....z..v..o......2.N........C5...]8......+.8%FC.Dk.U..O...Z.`...}....C72O$mmK..A....V.h.>....u ......w.mv.c.sw!OX.%:......4.C......Y..'....62q.o.;......{..wV.,z.~..^...Uu....'.b..(./..K.$KNH.Vft8z..f.&4..Q.:.AgBVD.o..{(..#..F.^WJ..f=...7+V.1..:!..B.........>...A......z8...(.G.}.9.hR...K.H.g.............B.....o..g.u.._..uX..o?J.B.LL..JU{....h.....J[...4...WJ?..3.N..?...U`...p.G.5.......s..t:.R.A.........F~,.C.hK.f>.A@.IWqOf.w.....H.Y.Dm..m.R..Oz....-0.E..^.6H.^k..[.)e..Y..,.jl..DU0.[X......6...Xn..m&..x...5"....Ev/U.V_.# J...#......_,m.`.p=.e).a...=.Yq...):...C.O_lt.F..`.....y....z.~.U...j5:q^.H.z.r..x..=..m2..0.v8..k.w....<..#CT....8O..b.[...:.x.n....z=n..,pMy`...g_....f.2.}..K
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13242
                                      Entropy (8bit):7.950932715020461
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:12EDBA1C9E7E819988F4559471F4E8CE
                                      SHA1:6860B5C022213E7E4999B5CAB479610252C8DDE2
                                      SHA-256:B67FDCF263E051737B4374318647AA0500DA04FE08473E6F6F5427619E4E9081
                                      SHA-512:AE0DA94BC06EEB032A0FEB14AF5D76DD75405E24366FE4D952F8775030679630BFD758872201C6ECC0C531A35AEE31A607DCA86ED7FDE29C733881F993F6ACCE
                                      Malicious:false
                                      Preview:.~n.S.Jb...x~.}..5>..">...6........!.k9...x.e....1..G.?.m..-...K&......QX..!...D.F.7.&S5i[Y*.C1Cj...Tr:..ja.VwZFe.......7C~M.#..lCr.$J.'.V,.@..wG..[xp..).*.W.c5...|.w......5.,...O.&..u..l5..t..Tk$.-n.0.R5..>^o.I..Q7.5...Q...*.......0::..Q.4..Q..^..wWw<.0...@......6.Gh,.I............Gmk....h.?..c..n....'....8E..9.|...c.....?...'..z|...h....77...o.r.X.*.......r..?....-..T[....Y.GM.....O..=.).?...../.Qw.p.}.t.......W(......G..1.].s.g..a.".k3?F=FAy3.N......^.n...ji1......;..E..S......<.#.#..<......(.I.A.p....L..?!O..X....\'.......[9...V..N...(6t]..^1...e.&....q...P{.{.M.=.:!*.VE....u..i.s.K&f..Eo...)M......".G..3-.up......C.2u..s.....7+.........A..q.IP...{.6w=.A.W|..i)@...p...3 ...\......0.TB......J.WG).....6...bDW3...k..[.RoL.y...$h....B.)^.s...@..#/G...=A$..\.sA.....A....BV..5+=.U.}...........EgD..hk.@...*"....~..Q.!...p.C..u.Bu7lB.EU.....~.g.....h.p7..j.Iw ..wqB.]+.[H....De......J...Tf0..i....-..~.e.z..N.p.t#....M...+...:...*..QP..ZO...d.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13165
                                      Entropy (8bit):7.950319073678855
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E792B07281FB30CB2FE9F6FD4D022FA1
                                      SHA1:04EDB71FEB58721E9C1E644DB65463B15281C94D
                                      SHA-256:85B32C9C57F8439EBBA5B4EDC0B9838458D754A067CDF5677371048D10299511
                                      SHA-512:C5CC64CDA23DD4E1B00514FD5CD8621711B53D40CA290B11C79E831D920DCB957FC28E080A9B5E2200E31687DE7F90F26D93695241E98A9234ECFE71574A2278
                                      Malicious:false
                                      Preview:.*I.r./-..^@m.V..)L...M....A`O.......MK.d.V...-j.r./.,...I..J.5.....J.J...Bp6w...i....T&{3...........4.Z....Z..Y.A....s..c...Io2.fFn....$.{+7q........UO......}....cn.<.....c.=5.....K].'..+.....t.).:@.(....GO.R.:^=gX..f..1[.....9u...\..P.)...UI.....dD..........L5..#...f.....C.*......=.%.k.8.O....H...f.irb..Yg.ZN.... ;.....du..... H..:..w.P....*.-w.........s..Q+...$5@.5('..Q.q..g.`.u....\v..G..........P....6.....%.u.Z..Y.Bw\..2.f..q.hP....M.GH.QUN0\..<J.s.t#2..i.I..!W.uQ......jo.CI;.G..+`.[..'D.}.u....4....y.B...,4.M.f...Dca.......[u..NT.3...|=.j.<p>9....V.eTN4.G..H.....u5..F.&..^.[..+...@...."F..2.C.}.:?.....g......L.|.F..h..g.......H..eg:..)...,..(....WP.0EH..}j....g....P...^.4.AF.S.J......i../j.\7..@#....R......q..h...m.....=nQ....7.D.....R.e..;Z.P.....*5[...%.3.8.......~..$o<..{...+.......Qo.~.....Fh;...a.M.k........;"..2..^.....6.WR5!....<=..3.<..v.Q._.b_..=1.j..q:..)...K...x.sX.Y..b..`..b..+,"9.&...|-.....u.s6...9...).g..$[...zUg.P
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13108
                                      Entropy (8bit):7.950396199586744
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EB3B90B129714BEB437994198C8359AE
                                      SHA1:A1BD7A21E3C8B6AE330CEBB9D969ABAF5E1F2024
                                      SHA-256:BE25DF77B2DF5C982DAA70CFABCFCCA6BF81B5F25BFDA04FF40B6CB824287DC3
                                      SHA-512:3D1AF30CA15DCF4B45404E42DCAF7AFB62B55DF6D7DA723DBDAC127F226400B15178625CE648167EFAF4EEEC847D6E489A05C7BB10905CB9A750D65989030714
                                      Malicious:false
                                      Preview:k.w..ip.....:r>.B^~..Z...EW.\q.....Q....).aR..wA..>p......|.......z...Y..Ra..x.Z..-V3...q/z.qj.S...9...1............xI...@w...t;...........Y....".`......7.S.p...X........L..c.0.WO.. ..?..2.1.'....bO965.&..Y..8:.....QExL.=Q.h"..........A...1 ..A..#k....L$...h...... ...m.J.^a.]"....j.......H:O..*...~.6l....*.w.z...).oS...s4...0..w.?\.....Fb.p....I...;q...\.5.0.....P....]6...G..ig[.l..p.a.~G.=#....3.C.7......>..[`..5......../.k..bV...%..y..wJ3...".+...G6.~.}..V.!C(..~.nZ....43..n..].[.^....:..A.?9....*c..:Rk>..<h.n...&....,.`4\}....\%...y1.G......J_.O.D~.....&.....i=2G.Z8..P...f...s&......5.'...n4|.4.Dpml~...@.}a~..p..7...z....P`@..w.....A...//xI.........$....ic.x.e.=....%..j4.....*..p..s....#.4..c.....i.....u9.......H...E.9.L=.....R.b0..G ....B....bd.=okf......2..lY...<..R...i....t.].%...@..r.....QR=.f.....04..3._...uL.<N.A.oi:;...JL...d.1...Y`.....h...?...5O...m~.C....]..Pz.mX.!..-=/..n.A..3Q.7.?....(........=DOC....\N.-...g......Z.....X..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13132
                                      Entropy (8bit):7.950196717337474
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5443A65835976E6802CF26A420628A3C
                                      SHA1:5C454AE6DD8998F107ACB9E6CF8748400B2ECDF6
                                      SHA-256:62EF1FD00D70CAB008F0BD309E9FB4E13437F4B586FA0276D886CE1FC4E0659F
                                      SHA-512:A80EE0A71629F322874EC9C78D47DB660CBB43E074EB54826179CD3FC7E10FA5ADFADF389DBA4385A7A0F8B13B79446391E5DF4FF58EFB6FE50482C7437CAEEB
                                      Malicious:false
                                      Preview:.\...0M.<..W...P...U..t...M.h..#px.F...;..U*?F.-..}.e.........}....q..s.(.`6eZTSDb?(.'....re.pJ8..Y.XmSm.q..g.1.f..t...x.."...U...mhS: ."U...gR8.."...KG#..h.0y...3..=.e...JJ.1........4..uu.......o~.!|...z...$L.N.a..ky.{$.J3.kX-..Q...z...%._.....Z.6o+.4;m>....ED.0..dA....q...(.jM.q..%.'T....0V..<$H.F9...Z[H..8."|...?@.Se...}5$s..l..Q.../@5..^..GkP.......f.../>G.v......y.5b`O.Z..PN.{.~.H.....(..ZO..............[...I."tj...A...`8M.~...._..9.....o$8..v..S..Y....G..Bd......V(....W......u..yE.8.+#O........N{.;Z.$.....;...`..J..6HT..u.R.7..}......$.R..A.~..y)..Sg+.(:.z8....43....J|.............s.-..h..\..'V...;...o..*g..F.'5j._.!..#.Q.TJ.?B.p.~R...x!..f..,.^.Zm.g.v.).M.D...j....Qq1S.[C....i.1.eM.z..~y.......N'm.....y|.#AV.D..h}.....#......~...).>..#...^i.'".=.. ..N..P?@$.[A+Q....t"V..E2..hA...j..W..v<.:gW....&.B..%......`.f=DA..r.....q.lV|..Z...........K..R.......$P.k.H......g2..%..N..B....y..}hR@.}.R.w......cLe..|.@..I.1....7......^&.....-
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12978
                                      Entropy (8bit):7.946822299968294
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3FEFF1CD62604896E7A1752F7C982F94
                                      SHA1:2DE540699547A2435C8713D9D6F21C6B67FA0510
                                      SHA-256:998599518901EE23EBDC33E31066D1FB322C19BB7573585D76196D9CF0CEF83C
                                      SHA-512:21731FC21FD9F96CB91724DDA3C4EED01B9E2C240ABAA1C9EC3F204B1AAD7A559B223083A9697A18D29E9783188B8E3590D24BE89B0DD8F38EEBDFF8E1C1988F
                                      Malicious:false
                                      Preview:..o:Y.YD>...D"!z..^..1d..M.e..#..$U3[k..vn...b........W.....O..j..gv.{a<7A...r.%.4..R...^F..Wt...'X..CZi<s..u.Q.K.V.X....Q....<k.~...h../K.S....q..!.=../.i.2......:.L$.......>.d...i.?c0..2.Nd.......&.,.M.5..W.M.)i....%H.K..~KM..@1*W~ B:M.}.n.I#p..D..w.#..r.3........."....k..&.l..jT.@..L.bP..#...U....{..x...Z....oze.s...X...~.E.q....`.N..F.....(.lGl.~daG.f(....)....d......vN.J.HV...|..4........H..H..#.q.7........L..R.,b..0S..~...qu9..S...=......a.s.~....q.R1..&..4f.....^...8./.2( -?..$.....|.(W.....dK..H..6....wn#..2[.'.U.?.........(.\....)f.i....!Wh..7s.W..2@.;.....c.fR.w....y..-x.dq.....PFT..0XX...5=kt:.R..F....p.......W=.-.......z.H...0.....|.s..a.e.x..)....../.s.BxS...` x...t.-..m....QH.ER@Tv...........!..R.t.......RU.....o....^....'.x..H2.Su,.j.7&4..D.xG.L.....L.....R.G.L..?vg'+o.1..).......H.S....S.y"X.......#.....-2S..;./.^5..8.H...4.T..7ym.......8.UYu.....y..#I}..K,tjLEn..jo.....%~e....z.b.OUW..<A....;rn..h#.Z.c.PA=...p..(...1...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12795
                                      Entropy (8bit):7.949592412844358
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:391C09A09781ED5E0D4E83830C534031
                                      SHA1:4EB74E7D8D09B2766B73F039C239BAFCBF53B017
                                      SHA-256:67E76DF8C48FB8750385163F024EE6C8A6C267217ACDF6BD83E2A76AA154E332
                                      SHA-512:CC558EA6CF25C8E17D97484077C3AE149274965137B15FFD96083C04D25345CC420D61715290D073AE356516CE950931EB50354F07368969FC035FFAFE0751B0
                                      Malicious:false
                                      Preview:[-.*.h..GH.._..-.W.d..)..o...H.....]...w .."I..]Ex......68.t..@.}.Y......".$....s...J.;K.Z.d...G..]W A...;E.9.3..u...=PV.L..8..9.`<m......l.......w~.Q#.|.j.Qa.^...P......)....O..3..Z.x..A.{.....s...|...r./.Z.<...@....I..mK.....3+."..Cq@.}Q....>.8...h2.,M?._.j...#^....3d.X.3.i.,.zM.9w..w....gI...L.2..v"..mo`.zy.n {.j-{..j....[.kb..^$.{.....u..(.....S..P..H.Qx..b...G7!E.......i......dJCve..B9....i.......%..Ga.....0Y%-...^.."Z..o.@..te.A..4..q.M7y.k_&G.%;...2.\:.x._,.(..g?....d.....UL.`..8..V..!q1...w@/...c.&...?..^e...EKM.<Y.fL.r.9..e.,<.&..ze......4.bYMJ..Dt.A.q.Q.84....l.49|Hc..=Kq.\....*.....I.2...q.g.h&. .uUC.A~|...3..B\....u.3.6..@....M._....2....`5.H...Ra..k.)..7..M.`c............(..!.....^..x.......fH{2..~.%.....p..1..e......V...).gP.k6k).7J.Z...{.~.mv]y..U....J9...V..lV{..j...&R.i5-....2...P.h..g>&..{.0.&.%wH.....qt%.>......w...).y......9.72..=Z....5.VfD...k!1.+T3J}..YV.T...v......J.P...Al...I...%...z]3.Yw.%.<z'...X...o5....,.d.7\^,
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13136
                                      Entropy (8bit):7.9503762406231555
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BFFA99CFD0C6589DF436F6B247B1BD31
                                      SHA1:70B81FA9D036B3C21ED9F0B53EDC1F7D93B14A31
                                      SHA-256:6E7DB1F34F7F456B7EA1FAE9F5A96CBB5776FF8814AF400FB8ED6B7A4BD47627
                                      SHA-512:7CDBCDBF5835FFFF4B44E0B525D267B7732059482CCDEBECED179431469CCCC7A69E2FA177F9FDDEA90B6CD8F4FE0ED53176F34714B8FD1B68AA27663E8F364A
                                      Malicious:false
                                      Preview:...l....#.....HNW...c..v.q.%}y....y..M...:9P/B.C.E?.v.HP...eo..qg3Z.j.v:..X..d..\.V..oN...k~....._....FUC..b]dn....1.\.i..(d......tK..T."..vh.Ra........y......j...$.K.Kh}*>..........;w.p..[].k>4A..3........Z...>..).q..[........@} .....C...*..({..U..1.;..[....is.?.....E.q.A..K..........]9..L'....j.....t%.}Q4...9N.Z..{...4y4p.l...Ah...W. .S.:@.}.o.S.c.R.9.[.<..H....B..8.Rt~.xq.?.ve....t.5.k.@...eA.O2..6.k"\%.Z.b..|.{.4.?*b.....n.3R(.."v.~\...Td.....1l..O...v7x..j0..Q.$...,...La..D...YGp.!b..$?...H.i.N.s....k.....]K...E].Rc.K.9..+..'&._...1.2..D......o.q.W..R....la.........O..o...zH....?....v.L...._....z...X...p..SY(...G!.a..MC.......... ..._y...5.,|..4%o........W..al.`.)...5..].a.72..............P0U...U....9b....$.48kA......_......>.+i....U..;bw.(.G.D....z...Q.Yn./..!L/-.D.q..........%u.d.zG...X..<Q.`.n.W.P..R.G..?b.lTP*....v..o..W..et00^.9.9S.(@w.........Stz..Pw..$....>p.;lr...r..P...{.......9.[.v....z.W....A..l0......9.I.}w...,iV...9>5.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13063
                                      Entropy (8bit):7.949093228490307
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:FCD74F2A1310810D5BDE9618E5F7BA30
                                      SHA1:BE5805F1536E82BDD1937FD49CDB503B34FA5A78
                                      SHA-256:8D9FD6BE27074CCD3003C59EF6FA0F2DDC517DF0AEF512D748D976BA3501BE02
                                      SHA-512:E8F841154F6D195E5625460F73B7F3CEDFEAB51D77D597555D893A67F84875FA6522957BE525FF4C755AC1D17CFBAFBC9A9F354E3BFB74567997AC003E02948B
                                      Malicious:false
                                      Preview:k......K.n3j......Y...&.osT.1..rS9..\.2..gJt.G.4..#.C......z..*q.t3...3.5.2....R.....a..W.d:,i....L=.%...\!j^.....n8...].............{PtC"..6..."*.`...C:C..#w@dhFk.......R.;..*0..x......K.C..k2].i...$.v,?..q.........Q.1..%.slg.y.....dQzE.[.?.........MCB.[..i.!?.9lq.....er].....Cj.m.L.t........B..NC.h....v...F...v..;|.=.n..[...F..,..a.&|++}DAz.R.M/.4Fb'.`8.K..SP...k.*p..X..S...............t...6m6[.O.^.........a.=..Ma...I.x.p..a.u..\*.e..y.W.".r+...e...c....b...R.=..+..lT..9)....}...7;1.7...ZS..xt....V..+W.s.7..PL.!.G.]U.l...`............G....\.8.j.../lG....fy..Uz.4g.!...v..{..,.J@......0. .2.U}..:.x......L@O...?.._..pQ..f_...S.....B..5{r6.Nh:..../%p...vSk..Mh...._.b2..7{.,H.Y..Y..!..B.m"?A......NB...6.PG2.@..~.D;'B..j..3..G9..P.......>.k..-~S*.ET...Q.M2\S.O...Zm.....B..4b..zha...2...m...ba.D<..F..{E..?.eQ'."...i..1.jJ3.b.l..t.e.....L......l.w.~y>..y.v..iy...MS9s.R.-..zb1....I.6f..$.2..&l.P...E.TG...<.........ja..N...>F...57.I...v..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12742
                                      Entropy (8bit):7.948700266318098
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E4795011650D3648050DB05F66B6C15B
                                      SHA1:45C9D0B0852AA4377E9AF9789C9075086C16219D
                                      SHA-256:BFD717536C03687F14E601103DB979E9C324174AAA04E3895CCC53697D7D94EA
                                      SHA-512:4785778DAEC4409E09C79F670ABBEDB924DBFB1413D31D3BBBA18DB50AB4A751F407B0F0BF7CC0DA581BD1043FCAF07E95D3DB83F0EEE4124792EFF870DB0AA4
                                      Malicious:false
                                      Preview:."%NAh.*..(....$V(.}$&........4.<..P..1...X...$..f..d..d..4.q..G..nZ.kGp..7c>.q1..w...I9rQ....u.Ay...a......3.......F.....&..m..?j..*m...r.95.....t.Z.;q...D.....RH ..:.7."`.sm..X&D.98.2.-.......3..j._.n..Z.A|..Z......^.....!.5.bT....@...6H....B.JZ....?.....c.....l....o...7)..j.....i.z.a...Uh.v.d_$.......F...Is...'mD<..X.z.e9.>$.iL..81xF[Y.$-E(b...l>....2":.^E.s.T.$...<..*u.K)ka..e.4......4.d;:..>aX......q..E3...i.}...u.m.4.~..|l..$...@..%..1&$....&...u.5.v.Apn.`.D."...j...(tW.h.6L....2.}..2z?e.........&U....G..[..l.1{.eRh.=R4...`.u.........m.w{.>P'[......'.CO...p8s(.`.1'.,..a>.(.z.u{.Bu.qu...m........]...}...S....E.-...7.2(..j..[t...K\....V.".................6h....^...&G.0...$k.&..a..6W.Q-./.i.e...).DR.`..$.B.s..._'....3C.W...b....$P...e%ex.V..D-./?.c..r..6.!}@...p...j.;..>.w.(..f:..#T8.Aa..n\|.|)...Y-..f. ...3."x..P....ur...LZ&.J.<p."?.s....$.c.N.....g....5...rR.9..t...a.@S....$j\.....D.....-w..dk>WB..i W.C2.Ep...S....?Y.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12572
                                      Entropy (8bit):7.9463974691764605
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4DB83852DC93ACC749C0EC6F10E71C2D
                                      SHA1:482CB9C0BF3C3CF36F5AF8D2C44714B90643794E
                                      SHA-256:75DD24323C45B4C8B0D81C351FE528DAACCEC6D6C888C80B00001DAE00465808
                                      SHA-512:FBC33C3804AFBB5E982DA5B99E91C0887094495A2708C11C19095E9563115C08AD7D7003E3963FD0E3F25E2B5F9D0927819DF692F3D703A5686F0B4E8BF89C78
                                      Malicious:false
                                      Preview:0.a]V-%.L..O.6..7<......54..&....B.V.....}0....'.Yw....k.7lXe.j*...s.....!.....g...gJh.......n.aL.Z.LA..<x...v.......*O=!..g.^....T}.T..{...."a..v.;\.A..`u.[.2!B...G-.).;F... .\Z.Z.C.(&O...r......d.......4...'....Q@R.......:.......90S3~`a9.7.....U0.6a&...........)k..2m?..BTIg...g..3.v.RD..3...n../u.=".Nk...Bv....k`.A......{f....KLo3Q..*v..S+^.B.R.].a...g.4...X..`.z2...3z<.w..X.@d...+.13N)+.I...............4.9....EB.4Y.......t_.....L..VC..H....J0i0?{{T.rp..x......^...`W./..}kUdW7g.....qm)....3.8.>.(.>F..[..10.b;)0.`..~l.1~b...O.f..t*...bN..(m..5.....44..($....D\Q......R...^...E..<K.2.8z.;%A.m...v....4gR.b..4.x....{.p..'.*d..n.7.......j][....\.th.xL.E.....w^........4.G..@2.?H......Ap...K......<M.H...%3......<..[~V..fD..h.G.x...glB.h.....pG.m..j......|.L..;..m.6q.^.~......e...]kl.3.UIf.K9q..}vfC...-.Vr......'...W.h}.2..l....f..2...o...%.q.0*3..R{j...b.P{....l.,?....AeMbK.h....(..7..o...d\.....v|.9.).)Y..[.Q.T..R.....7.v.ErC.@YAV.j..3....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12472
                                      Entropy (8bit):7.94686651766702
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:99893027EB68471BFFD9B29FB394C78E
                                      SHA1:9FFB43ADF69EB0B63CDDED3BFC109C27A1A6874F
                                      SHA-256:2323E5318A4E829FC11B93CD8616FBAB19C1E74E5F87873EE9FBFF485FA558B5
                                      SHA-512:36365EBFC2B7CA22B8FC82AD8533B862D9933AF3C59271C74503186FF3BB1B1BC0FDA58F295ADF0CE34C0A7B3BDE721D34ACE95542F4ABB398186BF65E3EB4AD
                                      Malicious:false
                                      Preview:v.1,.`.P...]icmnR!.B\+.q..-.H..k....i..;.O"O.z.][w...6.iF...$....Z.V....@+9...u.Z...iFT?.T....&..=.....w./.~./M`..?.Cj..8.L-d.5b.........#...i...j..Y.......z.. T'.C}...C.g....s..W..^ur....v&T.i..?...+QD..P373.....&u%g.....~u.YK......V|..:1....*3..).{E...z..~z.....e...\..)..$.;..n.|...a2..u...:.e..Q...n1.3..".9.....U..:[..(hm..H...N.P;M.2qo...u...U.'.(%...z..8...?.....Js..*!mO.xU...}..G.L......j...........g (..L.|.j...& %c(.o.,.P....ai.#....S..u.Q...C..X...9C...ZKf..........!Z).@3?+.A.y..~.....dU.....r..I..._..<w...|...L.....f!>&..&Z.....S........}A.L..G;....u{s..Lz....*.;....Wx..bl!yJ.utN..M.&f.3.Qc.lx.@hA.}..|HD...UO.MT......@.+....<...A.(%..^+..R.......Lp;..*...v..d...AK..O.I9.p....k.q)....M..............I!.0....v.1..+....o......G9c.*:.Q./.g.>0R.%..a..Y..c..........EqHv......{.....*.J.e4...g_zB..V.....%.o....].E2.c...Q.1c?h.......zhK.._;.L>...........k))CJ.U0...x.>..S.:.v...E.J........".r....X.ibk...C... ...f..t..c......k......ry.)..M.:...v.(.GJ/3..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12551
                                      Entropy (8bit):7.945641109293042
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BBD178344CB1F2B653CF8F049201AEE7
                                      SHA1:3C224B0C38D445A8D23F71EE93601266BFA82A74
                                      SHA-256:5A6418C701F5CF96288E3E142B8216837CCD4861692ADC6D28D207039965E528
                                      SHA-512:3D1BFDC3B370CB6DFB609C10244545FFFE37D6A58D805941989544E5623D772A21A723273B49922ED06E9C58D935FA864DC2896D907F9DD423424A9C2A03A293
                                      Malicious:false
                                      Preview:..>..:...o..pP$>.l..Rk......+..J.h..P..^..8".O..~....!.95.......y./..;F.=1..:.Ui..N.&T.O........w.#......?..B/......>A...v,Ao.\..p..{*A....{/.3.QkO.%n.b,.A.D..h5....-.(-Y...2'@...ar.{..&.8e......Jz.N..Zl...._...dq.y#...r...<.!Q..$.D.dyw.Z@.G...4....Co...........^qe...>.)...5.=.b[Y...@..F......3.?U.C.t..o....3&..h.}O...\.H....w?#2.#..h..W.O(.^.1.gxq...|...x.o"(...W.~......'B........)Z..ih.2..q^.....d(..[.ri....W.|..../.hy.a..Tg8.:...%.....h......CtM.:.."..V.).B......3..J..~O:....'._./.z.:,..............tR#.~.G.o+.....J$......R.4.l.O.+....q+.....1.5..y.q...U...G.5sh.....|:;\.r%.#."/.....A.....5I~..]...:I|A?..}...h:n"T........:.ie.1....z\.|.8.....@}`V.$A...o5.7....i.. .i%............#*.......*..h.1.^Uj..Q..5........@.R..A_.7.hb...:.......V..1.7.~jK.lW..#=.b......j.6.!q.IT...R.<i.}aG...p...v...P...r.x.....@7V......F0...f....RS[#T.....%...i.x.Qk..>.0....p.......:.S.C.7>..g._..J..M4.....ifGYi..ze....U..J.x%\...e.h,.CL.jN%..M.x.....c......-
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12645
                                      Entropy (8bit):7.947442112832696
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:46132E07A7A7EF057BA72B2345BDC2EF
                                      SHA1:795710839FD1FF7283ADF7082453080406258797
                                      SHA-256:C53EC14F909C05B914C02BEB7CAFC328FB0B9B5F45EA39BFF2E35E7B19ECBA40
                                      SHA-512:BA418D6847470B828CE8568C91A3D72B80EB780DD651BED4968C89188D7F59EF390B06C4E20C2DF18172E2B4D9C418F10618325F4E90E587E2E452D2F06556BE
                                      Malicious:false
                                      Preview:..I&...oq.K%:..G.U.M...q.......,c._.]..............'.f.:.F&e......L..s|..#....\..5t..). i.;.Ho..5.@.o.'..1.%.@...*.!N.........3.....pE..i.K..7y.4....M.C..O..(.p....'>!`..^}>`.6.M9{........ ..S.6...~.e.C30a0:.K...&..m.....p.}..|z.H).....F.c....l.6U.ZL..F.W..kd..+M.v.....P.....!.....E..$..e.....}M..z.@..3MVk7.....8./5..U/%.;.+.~.....J...7.p).).@.N9..z.....{O.rU.v.2..d..T?{....>.<g$.....r.V.#S..YNg.s...N......QQ...C...A...m.6.m......*...g^.h^.....L..4..N`....K.e.....h...}aMk..3.r.?i.I`.b.?..qi.d.*G.....x^.(f.G..b.._.v....t..Za.!wb.....H.....[.6........J^.....EFH9fMA..$..e.bE........:.}..b?F..........4..y..V..7F....#.H.a.%.......I%..*r..<..9X".....}.m`.s.$.iw.zOvP..nP. ......$9.1...d..&@nr..xo.F5"...&.`K.<..-a...5_w.ro.d&.,....a.Y.].JnozW..l.xA.o..7P........N.o..>'V.....S....d........\.E=.........~...K.E...V..7.)'./N..1.......m.!...M..............i'.r...2..[.x.Q.....&.....f...\^w...T/.....8&..EB..lh......Z.....d....7.|AW.=..'.".d..s.{.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13084
                                      Entropy (8bit):7.948330535900803
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8213E50ACACFFF2D5BD8A7F9665435A2
                                      SHA1:DD9EDF73E160CD0942F57946C70158F3994B9B0A
                                      SHA-256:6480C263384CEB6803EE6ED3A72118CF7EA84BDB7530ACB6002539609114528B
                                      SHA-512:3253757E851B4946225CDAAD2590231B041420CA8C18BE36C330B6A1B5BC10C0115E6679BF61A8FDABD199EC6F5ABEF36330C720D48FEA76D107A519942B2345
                                      Malicious:false
                                      Preview:...i$..E......v#DST.[..*._....Rx.4....XQ.<.}m....S....S..[.....^._I3....7..}!.......=K84O..on.G...}..u..*.!.(?..C,.Y?.4q....O.....!......eg+\.;3w.o.u3.OT........._r..I..\.9..]&......Kr...SpO....eUD2q..2......18.3Bq..'b$.}.-.../.K..j.G.*.G..{N...P.Z.R...0.s...ueW.........e&..NJ..j..0..0.?+.!.!..&a...`.F.E....V..v.I..w. ..w..c...4.x......B..e}K....A.Mu.#.aA..=X..+..(..8.h.......P..i..M...~.)X.\.Mh@...i9.i.#T%{z...\...K.:'.P.....0f[.i....K..F.....)J k......QZ.4.W..#nfc..oP...=.....N...R(...M.......I....F_m2.Mq..._(3A-.^.x.....>....Y.*}.,.J|k...OJ.>..a_J..e.=q.....l.b.....UK...P!.P.(.D.}}m.bN.o2..B.g{a. !Z...Xh.W~*qN.M...=G.g..W(...lo.......:m....'...JG..d..a.'Wi....".x.k.N....=mm..S..:>..;...f.R>:.P...+...8Z9.K..K...'..m.6....:.X..R.d.*n.r!....p.d.kg.P.....:.|.k9....3.Z.md........d.%u..C.q.ci..b=k..3..#....2..[.D.....)X@..S ..9.vF.....?.#...W.eE...A.mi.M..}..4.....H..M.0.R.Z...*..3............co?.Cb...N........9..T.`......tk..>.q!....o
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12190
                                      Entropy (8bit):7.94564275161948
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:833D6FCE19388D6553F2C49F343BC858
                                      SHA1:CF8A343C361BB9FCF666C286E79B40A6B77E4F8F
                                      SHA-256:9944A73C0146D11366260B55F5EA76ED3BA2DD4A27A64D47CB4D3831609C8D20
                                      SHA-512:90A617E8A267C3E487235B875DC2096D64B458318FDFFF2043D2B5D5D32E679E52543729EF5D82AF32B31261B9D20BB7A56630DB41F3A6E156EDD914786E36C3
                                      Malicious:false
                                      Preview:...M%/.^H...d..5....n.LqB6_...2Fb..o[...m.Tx..0V....R#}.E.......B...U..3~.<..V..Z;"G..R.&.....j......a^..s._.M.b..C|`.ZR..D..<../l.`...5u......$...-...Hv..1.....{..&..X."s.....}....rs..)jY....s7.`Lu.d...6.9....]*.F...S..K0.Zd...c.B..L.1ph.LJ........*.1.^.....)n..LE...p..$.-.&..q6...?...`....W.....@....V{....K. .5..z/)......u..?.3.C-.......i].A......z.......B..T....B.%A../.)\....ax..b...a.....0...{Mz..3..F.Pj.Z..#..f).DV.[..f.<#g.g.$#.p>..[,*...#.A....._R.....|..D .8*.............z...M.....0...z..6..?/.#g...P.n'..Q......Z..L.?..w(1.5...*..*..7x.....7.....j...".\%)...po<....-..O..H]..^3.......omt7Gs.+.b<....0P.b3.H..Ee.B..*m..fZ..T...r1L+.<V...S.[... u:.0_....T..*.._S..yB...2B.7C....a..fG.!...J.|......5...>......T.]...O......<Z..g.5S.....Kn.....m..f.1....F...X.jy."q]9...F.bv..:]..5..5...Sl/...J.o...p....{.. (e.llG...%.#+\NwU.....v%.F....Kj.w8..B..!;I.m...cIexHD.pqjKI../.Q1.Q}.._..k.......r.>...OI=.....bT.-L..O...'...T..#..[.G).d..&R....U!....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13303
                                      Entropy (8bit):7.949773886177098
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8709D08E225F893306735300AB490065
                                      SHA1:45553C58F2D542BC831D7C61D741B521FA8BA8B3
                                      SHA-256:F2501166A266AD4505D38B80B7059A825919E3DDE0745DA5F9FF79ABF81358C5
                                      SHA-512:5AFE27638AF917C79455BDF1FDC6E2AA9C6D7DB484B1E92C2C9026D8A8888611066357865A2DC1191883E94B2F5CB8B232AA731D9F3AEAFDCC0AE9F2C74DCB60
                                      Malicious:false
                                      Preview:.........F...9_f....l_"....&IWNWZ..O..G..i..2..k.x..Pb..Gu..Mj.....6...4fjx....B....&.1]....w.^....m5.{..8.s .:?".n.d!...b..5K.g.6....N...c.=.(..@.*.b.p..t..3t...L'.J...2...".Y[.8.dj.#/.5../..>.v...........F.A.%.NO..m.y.0I2.C..ti1.1.../......c.6......>%....GT.B..E............c..V6wFEa.M....*Y.H.........n.'`!I)tj...gi.l(.G3w.@M.w..c....M...I...\....Gd..x.:....).....p...r...z.......\d..x.#......O...b[...]yG.9....Z*..6f..~.n...WO......9.u.....[F.....e...o..2...j.....M.p..S...~.T..[z....Y=q......Z!.r.."..E....HQ.....J'...1......!.t......x..C.=..9...pf.).. s....A..jO/...2XPY.......U.)..:d.U.m.ZA..C......y?.3...^......s,&.w.......j.q.y.......'M..K.....a....LE.|.....f..MM......wL.7>...'O._.......n.......w.L.(e;..'{38.....@....H....^......z..A^.@...........>t..%C%N.6....^..D.KW....B1...{....q=...<E..@._.P7..c|..R..Kp.X<y.PhO.........k...[..-.0..b0+.....N/....B...".r./.P|...90.~..?M...8.......;a;.d.ij..^..`c."..1.m..%|x].#.C...xYmFZ.>/...~.!...q
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13587
                                      Entropy (8bit):7.95535205520903
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CF047DC7C8F1B68AF0F105D5165967E7
                                      SHA1:47AF1FDDE435B83C1F91B08EAF0A7B9C3A9D688F
                                      SHA-256:4499AC63AFAE39F09D289814ED0767067923C8789A6FB221AAE3314F8D26566F
                                      SHA-512:BDE6837E20ED20A202044116FC14046F2EDD2CF22ACC2F92641DCBEABE107C8C38DF4B516F9C8DC32FF91865328DE7BBF2CAFFC4AAEB6B7A1C83A79C1A5A34F6
                                      Malicious:false
                                      Preview:Q.ES%.q..4... ..YP6.+....^r..a..h.P.9-....#(S.i.......A..).S...n.1.@.4.e8..p.f.sb...{F...P...t5...?H\YM...............z...CP.y.....eI..I..W..U.....I.......c...m....xk!...'.KaQ..e.Z.d.~/.cwiY..2.....a..`...dAy+nu.M.8Rf/.t...f..g+....'...pHMl.........,..3..>=.Q(.HjVs(.+...\n|.....X?...n..x./U."..g...pn.....W.D....j.}.-../.1.@.L...k...$H).Hj...{.....e.0. ..-..A-|.|I?./..Mz.4.^.::.3..K..fG.....'./...^...9.&5V7.".`[k..Xvm.i.y.....iO..M-.x.....?Q:....w.N0~.q,...8t:.........M.N..c....@F.y..q......8.....-.3 s..7.;....x........{;..#0..7...dAzo.7P*fs....7n..T...t..w.,.'.a#.....Y.8.q........... ....v..o.B.\.wt..z,..t...v..n.v.A.gl....atlVE..Q^.\.^.u6.j.....I..AA>..2...X.........9w.7v..i.+>?...-OM..JD....n.K......@.H.R..g.\..$.u.$..\y_@..q........X..w+s..P.AjW.)..i0..^...'..3$|@~T.H...s.......ln........*0N.L..?.y..Q.D.p%9.o.$),..A.>....W.[\......g.......Q..g.j.6E}.2...B...}..A...L}.............[......:...&.Q...C.q..@.../m....a....L`\..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):12637
                                      Entropy (8bit):7.949017538494681
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B5A1B60A3F918B4E1E735CFA626C3136
                                      SHA1:BD9855D8EE464E3DA94AC40D8F6DCDD1B2933743
                                      SHA-256:D5C5882A786851455F93A03BC2BFD05FD57DBF5919B39DDC22258AEEFF5EC368
                                      SHA-512:E11C22263D2A38D81F3E1B7696CD0994311D27F63211E6F0DBEC3BAFE972ACE85153FB89892EB9ED9373ACE8DF653ADF060277E9821B3C3CE334984803DDD511
                                      Malicious:false
                                      Preview:.q._..w..m...(.6....r.)._=..`.N-[1r~9'..Zc.=y..I+..:...I..(......E.6l...n.2-.4...0..... .Fe..A..h...n/.9...........k...+K^.yfV.7U.....R.4....w...Q..:..7|..m)K$.e..4.]..!..g2 ..\.r...jm..........O..>w..O.vt.. ....j.......,..*.>..K...].P.=8.{,.......wG....f.%.[......G.w.7$^D..O,.(..Yn,;0..;.|...6.,..4OA...].....j...IC6h..<T.Z$.< ...I7..M.U..........i.....4.TR..a7uiC.Uj.J.......uIm. C...S..<%-..[FS...(......A...8'Jl........H?.&.y.?Bt.I`...<.'q?#. ..n.G\Q.%.X.N...fa........R..-...j.B".U1...q...."..(...y.l.<.!.E-......d..6....#...T...1.oZ......C.KW*H..V..,.5..y|....e..].E..6..@.u..X..v.[..."..s..D.|..Y.i.M..&.3n%n.[a.J|.|uW.i.B..V52.......y..~2..c.~./.yI.O....~......'....Yxy.. ..d)....{Q..tg..7m.{i,R.Lb.<V...o/B.x.R...iP.Uj........H..]'k.....g.....^#M....~x....!m8....&....&..'^`...|...N..wwV...*8<.Q......m...........M..._..9.$.V.At.6M.|..9M..3^>..k..".........C.]..I..P...J...n....5..,f...$.d.8.4B:h....$.._...ky.0..y.,H4...1.z.._.s{..H."........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13161
                                      Entropy (8bit):7.953054889506721
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:39DAB19E6CA338741AE9053654CBEA0B
                                      SHA1:EA78E892FF1C9E521C4E7D7D8A52AAAEFEE522D2
                                      SHA-256:420802BDB575682C770D8849FADB2D513A504B588E5768E693FAAEAA222BF610
                                      SHA-512:0F35AE11A47395D71FBA652030AA133C02E90E7CF8043672A675D0BF74C270C4779A2DF450D6697000BD6AE42EB73A8984616C134F81465DD013FE6023924218
                                      Malicious:false
                                      Preview: ;........[.m.I..d./..Xe@le}S....8.".h../Q]..m.3./.h.0o..|4.../nS....(%....k'....*[.}.>....&2.....d.Rky..z'_L..k.......$../,W.r..#Q..~...C'....K.Oj.@P....F......lA.K&.>.5....k.oX5].J!.....pe0.c...'C.a.. P..6.8`.a.HY..C..Nc...:2.. Q.q.g.j.ZF;.^Hva.*.^d..!-q]..........1.1.R...Ul.K......{..K.........uc....5(8(.f..Ss..Z...[2p.......a...aty`....*]...)....>T.k...5..5..h..i.....G."....jjE.iqA.Z.......5.O.|..6K...?%..b......M?...s.R.....D.....;.K..5w.w.........l.2.0c...`..lxG.kH..f.....2u.!...s.._...w..-..l_..Z[T......IEBH..?h.Y.` ..3.._.?.....;../.-...?.9......`.[.v\.~*..V..C.......h.NS...@D..'3.;.9KY...)./r.h.U}e....A.Cz.qL.S}...O.!.8.YH=.s.."....m.....Grm..w....Ii.E#..<..!m.1.....l......~...b.o.i.{]....4n..7o2C.x.(.0.MfF..p.]a.mt0,.Hq/...YF/.OI.T..a.Z.~.i.H.j.QwE.....;..Vs...p....=..Bl..9.J5.>[.1....Q&...v...M1....h...2..#...-S.b.(........D....~....%./Lx"...3z.J.....1J...".<..L`..j}....3.....\... .8.YI.!=.#..XJ. z:.."^..]...Y..o....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12913
                                      Entropy (8bit):7.948685374398022
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DB2AA7CE769677394E30DA63E9A0956E
                                      SHA1:F1062AC742F2C8CA317EF2F407DE7AF537315613
                                      SHA-256:BD19815CBF2315B1DFC6ECEF62DC221486E5357012028AE0FDF83B2C4514210C
                                      SHA-512:09632B63AAF1045C40869FC825B46017D0274AECC5172B5A3D8BDB6E5347587A1E65100F63C292E5BCDD3760A0C648AF0141D7478010514CB53B4C88DB6B5C5F
                                      Malicious:false
                                      Preview:3.....K.".*Jo.h.%.....,Y...FJ.S..o.......I?u...3`.f1...P........UQ..|"tB....j29......c"&.....\.<..L.6..h.......x.......F.X.C.\..gT|..w.N:l..|2...V.!..&E-...v......]..D.......p.zn2b?O.F.Y.h....Q..(.1.R\..t..#...G..g; G..>9..du.Jxa...!...T..].....:.].K.....)...0.`.A..F.k$Vd.6..j..mB?.W#m.....-..Q...DPUb...E@k]>t@.l....q..o.....iIa..L.....Wc.8.:S.=:/...!/..+.&..<.b...c.+tb._...-.ru%.W...]4..<.&...X~.....W.4..(.YRg..BG..sX.d....F.sHe....CMd&...).)W...g......"7%.4_...}.W.wRh,w...-.X1.. ..?...3(r...7.s.:_.'..leP.5....9)i...t.._.40....:U15..D.cJ..F..Q=.p..=......C}.1.p....R..>.z..dh.72...F. 0..G.`.X..Q..~.2......k)lZ..a%.B!j.u_._.]X.....8...7.k....,.......~..~X...E3...rW...c....!..?..c..1...|.k..X...QN...%)ugXY.@...d...F....._.. 3...-..1.{....N.UF........'L9T.....~&...ph..$......./..R..a..jM\.c2.....=..2..L.v.......v..LE.e.l.y...k.YR.C..X.$|.^.".8.....Oum.E...$..@..o...!..S.p.....i.K./.....s...h..M.+[.X9..Yc...X.".4X.L.rk..d....OdI..9'#.Zd
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13754
                                      Entropy (8bit):7.950280995361313
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:69F3C8509D5F6657FDC697498ED8EBBD
                                      SHA1:598EF243B9FF07D4FE075B9F73F28CC9496897BC
                                      SHA-256:955A7F7723D70CC76D2EB3863EB8BD667EF19CE3C2CFF10AD9A4E16DC6B4B1A1
                                      SHA-512:DF63BFF7EBB0B80685BBA1484E0F6DC670E96BB23620DC1F9932D4632EDEE81EA40A3219767B08535843D1FDD610C6DBB645E3E8D1CBE9BA269700784413421D
                                      Malicious:false
                                      Preview:&`.. rf.]@pD..di.Td.9.........`..W..].D.m.n..69...?.........}.Y.....N8....?6/.....~...b...!tSw.....bH...uq(.\s!...xE.!.UK.4.....*6D{..4,46.q......\.-2..........r.I.1.zu.....$JN.K.4..~...oQ.[3w....._.B..._..CC {..bo.V.&....l.@d.*..k~.\.).k.H....,.$.!...{@/J..i@..P..]....sl.*..+.....U...v.|a..Q..x..-..P..R.b&..._'H.......s{..w..aNx.r5..w.1..zX(.FU....}..r..;......+.XH...t.EsS..jx1e...vh.:..B..T...#.F..O*.+..3.jk............E`.$.)..;.~...p3,v..3.e.{......[d^...,...n......@.b{.q..=...$#..q...........(,...GI.y;=...F:Zt.W..z?....$3...+.!HA.Q...}.6...h.q@i_...xz....y..g.?.....GU......GC..uh....d.Q..~....,g4..bU.......N.....d!.X.............kG.(....J.a...H.......i.........4...4..d.....]..s.p|..kv.g...v?7.g..D.[r.]k........+.......p..J8....h.=.e.L!....=...&.E_...6Wrc......}/.dI....Hg..Z...!ZK...9,n>....G.....K..._G}O_.....?.x%.Q...N.%SrG...|Wq..p............s.....m......F^L&.}...X.#....X......b..R.R1.3...<..?..P,....2.^.k.y....={..-<Z..XX.P..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13019
                                      Entropy (8bit):7.950742023350466
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C65343A03E335388E1C1536FFC443CD1
                                      SHA1:707B823A4FC17471621FF78CE75C7ED294FD052D
                                      SHA-256:CB04D7F72F83341B7C9E0D48DCF59995F6E12CCCFF34DD58C6593A92FA1EE08D
                                      SHA-512:52A4018D08F2819A73A43091BF6465AC2F2D53678D0E066E0C2ADD14862502E9AAA04F66DE05FC5A91D1FFEDD170D71FD4535B6373AB3D212A301B4207E9BA73
                                      Malicious:false
                                      Preview:.....[.(.[q..U.'...O.u..!..,..! 4...........S.]....L".X...~..-........[2.JX@.Z.>...Y(.W)}B.TE...x..!..Y>.....B..U...]..-.V.;......B%..AI..E...V.f.U..x.lw....U"|f.".G.4...1F.r.*....~.<FbE..RI.D..9..d.....;..nXz.?v3..&X..U.a.......E.*B..o.Ua....B.r....x...]lR....n.yK....jM...... ..z.hFy.,..".X..2../4...n.@.>,..}=..\..8...A.v...X..Z...$F._gD.@..p...5cU..y....l..Z.../ 3.V-Ww.D.h.}...[.U..W)]/.=uC.B9..m...4J.*.'>.....3..W......W.M.P{6.b..z\#.....]..P....XL.*Cd]5.U....&.7..*m9.p.sw....}.g.Qvf..}.,......P.5X[..G...u.]U.....n...,.^ZY.I......S..)...,.?......d.N7`......4...X.......-Z.....QL.-....%.. ..\....)......{..ej2....;J....P.-^...kn.........-..K...;..hk]0XR.M.C...*...D.....X*..4!.H..u...b..`y..is....7....OM/.X]!.pM..B.0....L.}.h...-u/+.......2..e.....U..i..K.;$.".eZ.;.W3L........|=C+.,...c.n..&Z.....p:)&c.bM........gg.>h.t..;..N....!.S.exk*...Lz.P.P.C.\R.G.Y.t%.%|m..\nn.~..+...vK..l.W$....|.@[.?*..I...:.....'..|.....F....9~MZ.....v.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13092
                                      Entropy (8bit):7.949224292609179
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0990EA4153D00E87A04096EB25BF8925
                                      SHA1:5144854B45C1F199AE033C0EBEF51F2F9580A2EA
                                      SHA-256:6DCA7FB141208F520011086E1C76CD15F52FD83DFD569BCC37BD6EFF640D524C
                                      SHA-512:A5087D02B552CF611C06F449CFFB8F023186FB8BB0A802E6C0730078336E97B280FC5971D82085F49C4987D9693D99E46E39764877862C6B3377524F67C755EC
                                      Malicious:false
                                      Preview:....U...,....+.DB.|z.....;..6./....^.a....+[.J./(..)......C.'....(.F....SF....v..:...{4......k....H....mE GZ_..\..?#.`d.8$.tX6hs..G.G..OevrH3..ym..5o...5..7/.n...)..~.|....R...V....u....a..n....o#.J&Th.......wUM.f.....^..:.Ng.?H'../..i?.j.C....4f;.`.WjL....rJ.H..t6..s.f...oA. .9.....l.>..l...,{..@&.A..x...*....1*.$r@Q...a......QbV.89V0.........W5.....d..o$f..s........I.. Rc.z#..5.c......#...B.C..E.....m..!.Q.{MB.,..W#J7y./c....a*....#..HB2E..v......J.}b.$o.Y...M'.9."74D..;ZTd.d...."(6...).J..T.)0[.-gX........].).";.QV..X..g....Es^.$....3V5.I.O....E|..F.g.ILQHZN+A0.."..QC...r.'sP....~T.{j....../{.....@..\D...._.p.....E.n....#.O.5.K......y....W^...IP...09.W.U..H..i.44...>.,#lEO.=.r.=..Ju.O..$2.l........_.4....Wi...t.2.x..0..jeV.U. (O...P[........2Sv.k.........<.!M...;.7".8.......c1.Ug..mb(?.SAD.[.p..k....2...d4..q..(...z....1.[zr..)..}b......Jm..8..J.c.x..5...K...C.C...-..n../._!|J..d.[#B.5I..=.>b#@:\..p.5......._~..-y.l.7W]Z..)j.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12834
                                      Entropy (8bit):7.947091118952135
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1FFCBA6FA02365798277B9E919A943E2
                                      SHA1:F195E729888FB4EF731C89692E02FB8A57CB0137
                                      SHA-256:D615B5D419EC8FB4B875E410F643CB0E2E0858A2AC735FE00B05E8A5CF13F5F3
                                      SHA-512:95D148F1961C734B7F14B44472BC3FAE86E59E945F1A51B0461E3002DB594F0E56A1C864F60E5D58124E6E25EDBEB06C63538C1A67A3B2C33AD2D12CE45C997B
                                      Malicious:false
                                      Preview:+....TA..A...e;n../...zu..~S)]_*.;B..k../..*f.MH.H....Nn..z.O`;.N...zK..p.l..*.G.c.P.^#.....Om.D...D../6..1c.H.......8f....M../.Z.~..k.&{s...K.9u.TWdB|DB..9=$...l.E..v...i...o.C\.<M..>.....O../.=j.\..O.B.....;..w..*.Nc.3..C)$F....J.S;. /.....P..'s...........^4...wZ..MVe.h..7.\......Y.B...-.ru5}/.Rgl..l.......w.....>.W.,)..*.D5.B. ...t.d.....W8c.Y..LO...Wm......<........`../.....M%>#..\....qZT.r..;-.-.r.@-.......D0..{.D7.q.t.......b...$FLy!.&.a.f.#4....bYH....`.+..mU)v.W.m._G....|,........v.;.B.5?.".m..A....yG3..=...L<....lI....|.......p....|....oQ...O.+b.....3q.x.....`.8..~.MPgU.f=...uw.......`...MUos..?4..R.q..Q..~..4.l..4....a`T...W....%hqD.f..6.......M........5..!.G.d......d.....StZ=4 .4..u%.-..Xx"Y... ..I.....o..4!s7.9..}.......<a.....P.....&g...)vn..Z.8..i...8..w...,.{3z..d8....2..g.....;..lb:...G.k.)D.a..D.....1..Z..NZ..".x.Z5w-\.(k.....}...dRW.SD...b..`~...u,U...e.......R.9..k....JoD.}...~.k>..:.B....t..'.r%.O.".<.F....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12909
                                      Entropy (8bit):7.9488996995434285
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A894A6498E9F511E8C41E624E45DF0D4
                                      SHA1:722E68D83E945B507B0B8C34D341B271B3D40479
                                      SHA-256:6E4660C5E8A3632CAACCE4A01F2A5584D92D9112B0161DA2EAFFC32943048101
                                      SHA-512:E3933CD69D17BF5FF27A36B1455328EA137F5C024E4473EA61BBD0CF9C27026D8F1E2F905772FB78BDF103ADCAAD8494EDC5DCCB15EC3FA0EFBD2CFFF7E63C4C
                                      Malicious:false
                                      Preview:^...t.].EOK...p.-..<G2H4..@.b..!T..k;.....W.....D._...n...u.]#.$n.B..D.UP.+.../........!^.Z.i...S..4.F(.x..[...<.J,g.m.F-...b.L.w...3~.:.._..a.0.0.....0.....h.O5+k...8.<..i^..v....].3..f.n3PC...1L....t.......-D.ML.R...7...1.....^..V.u....?~.....X!~s.=...9.k.9...6....!.oe..7.~h9h..Io.G..U.s....Rd.Y.....FGY=AZ....#.$......4....]. ....."K0...S.z...T...E.aL.....fz..............$.......A..zQ....A..B..r....@..($..R.9.....n..>......0.V. /.(u.....`H|...o..... .Y....-0...NW.z..2\.....'}r.F..h...t.v.a.<...&.-..Y7...2;.#.B..<..4.3.J..qJ.5e.g;4m...2..6.4...,.b...=w...M.X=%.P.p.r.Z.I...p"......,?...../..B.....c......~.....%..K.).t.{Z.I.................#G..H.O{.[....J.o..<..0.u.9....{...0.a!....&...3.......b^.%....B.....:._S..1.F.!m.....d.>.K....... s.F..1..$.'..>....d..riP|..\..`.e...6.......Ts{.QW.~4...{..I.:.@)}.A.(.`.*z..#.~...&....+....T!1b>.D...1v..(.xN...P.;N..E..^..(t._....>..7)....v.r..Gkq.^..uA.<.G.~`....m......N..?...n.~.F*..8.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12968
                                      Entropy (8bit):7.950363550487263
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D5F226213EABB745498D7CEE6B1F4BA2
                                      SHA1:C817B0E24FF01413DFF286514D75E6496C1356E1
                                      SHA-256:48AB5DB0DCD6733748952B03722A32A1FC91CBBF625DCB29901DB6495FC662FE
                                      SHA-512:C5C50E3452913201C202C5D80CF27158B7BE4DB97776727D85929DDFC5DA46E002DE55E5B5F144AF9327C37228760335C1BF4DBEB024F9785D462D0D52FCC4C1
                                      Malicious:false
                                      Preview:...s...m<...P........w..g..YL..zj.RJ..?....L"C..F.A.A8.-.=$..>.*"..Q2..V%....3G.Y..6...B.3.m..."Y.l....B...a....e..2....ZY._Z..U.).q..._.%........@..H.\uR......,..E...N..f.`..,z|.........o...{@^G.M.Wd.j........c.K..k..+;.amV_...+.>../..7....+..{..0.|$<#.;E. ..?L..i.X.^e0......Q.)p....U.&8'.....q;?..u..u.<\(0(.4e....l=dU..(.H.).}.1.a.....BbL...T..a5.8W.o. =|.....Ncp..JF.$..~0....@.....q..n..~.. .@........T.'.@..O..L4.&.\......H...B.g..|it.)m..)....P..g........BW....+.LY%&~.<....F....s.r.;.CS|....O.o.......uSy..U-+..yt..04....3X. ..\.iO..J.).>.\...AI..].$.....t_K+...io2..&.....OJ.c4Ju..o.c.....*.}.l.xo..O.$_...q.`.....Ds...8K.5.7.&.........Zeu...".....W.7.2.U.JS....o.R..p.u*Pq(..xM.^p.k....5..8..".y..;%....?FJE..h.)..H.Y......a...5.\..@....k2..m..%%..?.....G.C.$e...\...M..p.............$S...~.......AXa.....|)T...Y....3..k..W#.k.;..phJ..........h..o.<..g..E..e;....iC....T.t...mb%1....b.`........d.P.....-.........z......RRZDe...,.0.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13465
                                      Entropy (8bit):7.9485929766312875
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CD02AF47966E1EC5526D050BAE8C42AB
                                      SHA1:D9C7D70F831DB0DB0E731C82056253A6C12C6A1F
                                      SHA-256:DAC6FE0E5F091BE4453F82451B311C65D8D27E65E3D4F10F435DB4439FFB3342
                                      SHA-512:96FD226A88DFEE7AF169E7B2131BB63698B86D8883F4F5940DCEC0FAB06F5605540CF2289466CC652988C351591CB388A68BCC0948D8704BE3A9BF8C4C4BD88D
                                      Malicious:false
                                      Preview:X.U.~..|A.N...i...sB."..+O.mj..v]UQ...H...B.%.....g69...9...T.4...n7.....$..}..;X...j.d..Q.....^....0...._}.~Q....2>kt......Q]h...4.c!..q..3.W_..H...f.M...p.......{..f....T$U..E...9.~...{:.?!?..'q...9t9eLs....y.8,.z.dp..w..........GP}...aK.F..N0E...9.......n..@.a...G...~.2.u1.....x..............k.x.)2......G.{.....6.&.......s.*. .k.&...GH.t.).j..}........;.\.#H-....U.1.0.I.`...6..v..+f.}.Sy*p6.r..^)...E@..%...7u+...oox..,pE.d3.B..'.w._.%.O`.~..x.k..+...*..o._...3....3~...AiX....;NWm..yz....VN....+Y...+.......@.4...Lm@.7.....#...W...\...3.A9.\P..mt~......].F,.#..Mpi........b.).Vw..-.z1...K.|a.4.....t..}..[.....T.Y?.&.....dF3.../....fe..w.....b.I.7)j.P.......Hj.60.m.\...te...QS.W.....h..bK..<.w.3.#...<...!./-..)..T....n.$.....E0..ZB.zf....XN {*+..!2Ek. ...z..'_O.z&...vk.k...,.p...=..O.\.?.K\].P.0\`...Xw.V0a...%0.6.......G.GA.p.....LE..^M.;a3o...=..x.R.V.'.W..j.\.U.+N.DF..1%PR<p.[%.....0..KKG..B..2.w.c..GML6h....K..g...*.nh&....d-.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12685
                                      Entropy (8bit):7.946233988070392
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D2037D563D60D46B4AE864A8C5F3037F
                                      SHA1:FB24367498F4C194A5DF77764EDA339587232002
                                      SHA-256:951D3A7098FEF0FE05E88F4B32348DA643283F302CDD779BCC103526BD2D9695
                                      SHA-512:ADEC0ABD7D8386BE1FF98854C50AF4C7730AEF79DB117EFF3FEEDB5DFAC859A7094E0AF0E301B8A226FCDD49D57C071C186722E412E330377B64ED41FD8CA192
                                      Malicious:false
                                      Preview:....Cv'!.L....7..K.#b~e.0.].%....z.....V.R..O.8....5.Z5.`......PW..T..d.D,.s!P.......l&\7S...".1.....I.:<.z.]...+.=....=s`(...T..PU....d..B@M.WZ$.)&~.o.{\C.......4o...9..HAXx.....A....gSe*...LV..=Y?......|.w.../.W...*..i:.c..[.>..*w..F|...[.!C.-..hQ..:....q..AXo....|.KM.ZUOnU....{........D..Y2......p.......K,..lP.(W0....}$$h..... ....Q....75.......r1......u...~I...i.V..L.ptL-..s.`ai.......a.}"!..c|..t.jo..g..+.L.<../.....xa.S.L.&@.... .7}&}../Wu@....t.3SvRd.c...j.W..9.+......v.u.`.".q..;.i5...0..;V..-.}.3.......S..w`.a.4.T...y.t&g...B=.....n...7.B...v....U!...Y. L4...s.`.&..7c....S.0.!.L....s..E4to....%rnP.d!Q.@.....$:.dV.~'.+.Rq..M+..k....0..B.R?.j..]6.E.Bz.C'..K.U....^...+.u.B.......n/Q..l..[.<....._.L.P.Bn....;....F.j..f...gK>\.....}2.oi.n"Q...h.6-6.M1!t.....1...M6.....K.X..B.RIm.M..L.~..\.y.Cq.S.Ae...O...{\.jF.....bfB..g...G.dgq.!.\&. ..>...}..f..+XY.:,Xz...W5 ]......Q<.Yo..~.....Q.(..T...x.F..Y.U....NU.<A..H"..esZC:D...I....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12832
                                      Entropy (8bit):7.949941292529972
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:779E38C2E791560227D0094AF3B8B0CF
                                      SHA1:70334FEC657AA440394DEC2AF6AB2715D2A63D11
                                      SHA-256:731003014CB3F056D79458FCC43F908EFEEF9CDB9144031CE53C3722CD2C2907
                                      SHA-512:A866C52663C710916105E21D8A8EDD7445214537FB0820322C72C005E5FB21E7F65084A359E4C85B4DF9CE21634D82708D87A6690C86BD2FADAFFB47F3E54ABB
                                      Malicious:false
                                      Preview:i....5G....%~....C:.#..~..|..s#..|..+..H...[....(Hs.46..q:v!....U...V.t=........ ..T......,|B........,.Xcsa.....P......J.y...M]..].t..4.n.K...j...........5.._......{g.....J...T.[..,..L.d'......^..;.k$.b..|....TzW.K~r2.Yt.:....5M0s..Z!t..?<e...KAKz...a..(.A..3...M..j8..mT_."....w=n.SE"ND..l....F..n2.6Y....t5"M..O.K............9.....E....>&.....S.sh.....D.<D...o.....e..H.I... q.......s.r."y1...P. @A..d..f..j............,Ic.].6...=.O.......o.Eq.BsQ1.../..{......5.Ii..'" O..i.W...C....+.-......I..f..Yg.K7..H.$.m:.S..a72.....|.-.5.~U..'..IvO.%..S>hk.......a...H"..w:;.....w......;.'.;...%n.g.*4..Z.......!$...S..Q..z...?e..Owx@f)..E..%...>.y.j..o>.F:|.\....k...Z... ...M$.../.-.AX.+.s..O.KX.4...@.@....,...z.%...+...g.r..fU7.:{m.t.~"R..w.G5......c.W..W.a[.T...v>..p1,..Pp........*..@#...Bi..*.\]..mm/...:.`......2....I.kq.......32.L].......Vue]..L....;..y..Y...`b..t..F..."..#y.v.*:..A..V>.Zf....n..EBb.\6[...K.....(R......1F..df..]_x+...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12917
                                      Entropy (8bit):7.948731626916395
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4DBB13C5D7E48150B52272EFE6A80BF9
                                      SHA1:7C1F52DE1E398D6D9F7B68EE5CDF4AB647E60854
                                      SHA-256:1525D77189939ACD0707873CA5D6DB275E81D8FEE5924A9C163BA818DA900514
                                      SHA-512:06D86A1D655CC76823DC6BFC45592792C1D99E2D661F1E614DCAA7A088F0AE354048E74A89EB629F253CCA18704D084F2467C90DD74274A2B04B33DF94247549
                                      Malicious:false
                                      Preview:.B........Xdyy..F6.-.;......Z"A^....3.e..N.+1.w..t.."M.........{.]5...ZR=..t..2i.....7....^2I/.(...d4._......s.....=...2W.t.O\.c.....t.l.>:.....U..).:hM[.\I..m...]_(..h..hJ.......3....r...|.I...........m...K0.......@."..u....\.7.....U....i{..:.J.C.e&...o.. .S....s.07..+......G....;.....`...._.d.`..VQHhf..z...(W...:.b...&-7.=*.Vxl.......l!.w..x.7../.w.pf.t.O.Q....j..7..`j.B...Y./....x.....=`..=.u...s..$O.u...../.&.j+....!.....99.. o.....3.j~...9.t......./(t..>.|..&0Y..\..1F_.......GL............Ie..Y.}|.TK8F.p\...G.[........+.......L.*..IAYW9....e.{.2.m.....s.B.`N.y.~.......k....f.H{....3..`].J?..!s.J.k.Q. ..........*. +..G......&..J....sK..P.....5.K.....1.S.B..w..El.1.@9U.e.P.1....,d=..<..8...b...p........./.uL...8>.a.l..]...pNy..P.j..[._..9a.$.p....b..uu=..L=f...1..\.o.TF^...........v...H?..S.s.W.....'[HL.KT3w$d. ...,....O.Gv.v..........z....-.3f?."|'..vm....c.+c...n!..X..e.n...I\....2..h.........G4..#.zr.D.&.....x[...j@:.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13169
                                      Entropy (8bit):7.947691613733816
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:28BDFA3C473FFEF5E96E4CDB15F9976D
                                      SHA1:FAA3470CF58D00A8C0EB272721746983153457AE
                                      SHA-256:F03C4B05CB6AA07130CE6BA53AA71ED68CAEB2F9740A7DF9240E3013404C7888
                                      SHA-512:4E8F16971E3ECD7FCC4EB573B6932BDD55D0B4F5722000B1FABED5DCAE75DBD50C27DA16770B87F227440EBE756520C708C54553F208CE49D84F88160E3C9FBD
                                      Malicious:false
                                      Preview:....?`.s.......Y......S....A*...7.o.>.. }.Y.h..E...%.....R|wa....bIv..S.(t.....c..q.....r....Lr.....?..jD..P}..U9.j^..p.;.U.|..Z...P...TF.&..s.T.>.D....J..,7...ZA....+.B....C/Y#.....z..nGX.$..B]/!....6...{...-.O.m.x.q........%vl.m[...F.Oz`.C..a.s=_^7}+..>....$Y3..qx...>?,..8*.._aI.....r+...BPY..C..[....g....d.btG..E...*..w..=a?F.(..SG..T........1.2...}....M.:."X........;P...KB..."QZ%..~.n.H..O\.O.F.s......c.5.z..g..".M5./K......R...g...t..K...N4.!e...}t.:x|.k>.9.R?...|..a...9 ..............M.....V...........0F.,R"\.F....z..P..5..%.?a..]. ,...(n@.r..3T.....Y.!...G..l%B...6a..3.......G.;..>1..4.i.!r.|P~3.K...;.]...E.~..........xA.......{.....h"..2....`uY+9ef[<kr...yX..b..(..@..0C]V.y.3..\..HV......P.s&:..:.SN.B..Ol^.X..O{..........y.......'=...pli.U...{)..I..Y8.$...".....!"9..<i..._......C......aS.......9l...PK.z.g.#q............$..9..p|...t.a........O..hP....R=; G..N..f....J$....}b_.yU. sp..B..W.w.qP.Z......Jz....&...r.<.]M..Q
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12519
                                      Entropy (8bit):7.9472507879285095
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:372F62EA09DEE83FD2130348A0402319
                                      SHA1:F4DDE071FEBD2E3C11FC64C19923BC4203167B36
                                      SHA-256:6139844CE0AC71448FAFB52359B13F879AAF2CA6B4AE44647E075B9D8A64D3B6
                                      SHA-512:71CE6925CFB5F7A6156F0A69E99E30C5DFF8F93B7E8B11C7D50A0B8720069F35089741E050294ED49D016560707F1DC9A93138FC1AF6CBDF2BBDDF8AEF297E01
                                      Malicious:false
                                      Preview:z&a9.....A`..E.*........g."R.......d.m...iw..K2.........t.:" .6A.G.#...E..\N.F(.....1d[....z...dm.........Ru.#..2.....1..iW..;!.6.../..ci..?......F..|0....&....O.....I+..!.G.Z...u.H....z....x*.?..o....)....Z...c.B..R..* ..x5..N.Ui..m...0XZd.%... .]F...u-w.p(N...g._..\.).\........J.QA..Jh...K!J..W.......8..I.e.U..H0.I.@.9e.l0.3z..gE..."`..DV..[..)o&#g.A_.-S....Yx..*<...^Y0.1...,.^..4O..v.(....9......7B..n.<.....r.K}[..M4..U.'.3..L8..H......;b5m0.`vY...].o...N....kw.+.)[s7p......D..k...).M5KY.Z!Y.....V..@...d...\..........E.1y.*.b!n>....,lbL|.t.;.%..w....`+q@.e..jX.s..v<.2-........<.....v/Z.l&.."&.._.......5p.O^.y.........#}...K@..3.T....5.Y...&"`.....|.0.![......d1.....;.Y&+(..`......s+...V...................5n...*...i`..v.bG8Gr./l;.O,..I.h...&.._2..I.x..b...=B..he..{s.a>.....R4...>.......3S2.(....#..:.1%....~.K).{&.........%.......0Q.."rfv...R..*/.`)u....d%eX...;..e....=..E...M54+.3..EZ.T....MX.@m.M'6..t.....&QK..<i.}`......f.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12677
                                      Entropy (8bit):7.948911044044161
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F33341551CFC5CF33934DFBEE7BBECCC
                                      SHA1:C3A0EF9B39458BBFD2305110BF264ABE0C91D712
                                      SHA-256:7ABBD57A24F75C6893632B25455E4243123B5D667C6DF297724E19F6BAD7B2AD
                                      SHA-512:332D35E085C56BE9A9FC23B5F240557AF6DDBD73D46E0BBD067E912762233A0FA126CD0A95470480E42B36A6CF2672C16E709D98ADABCBAF8EAA9526F911A655
                                      Malicious:false
                                      Preview:G"..|i:.cT.!...u].,W=q.dE.g'.......2.l.....W...!.....x..{ ...l.....)..BQm.}...i4<SJ:W*.Q..A.7mPb.&.5.Z2\r.29N..~.-..T........G,...Eo.L....j..}....&........>.0...h./..b6Xa.x..}...g.XM.x.HRc[.6....+0......Ek.W.X.....E...q}r.T....Ag![...Pf....\]F...t.[$s.."..>......g{..N....qAr.w ..N9.{..._L..cnb.I..6E...F~....,.-.g.$.tj..@V....T.u.b....k.U.y......{az.~..RdV.....|..Z&G.Of.j..Uu-+..h...j..5F.q.".}c..E..&=7!O.Q..M.)..u.'U...bxeAX..M4..p.."6...m...guL..F?...E..YyT.T.*.:.;.>...E.0.._+..n........i..D..k.:..r.ufbyd........p.v...N..W.k....E |..iC..-..P..f%m.js3Bl@....D..aj*c.d.<.>AA0^}M=..?...o...!..B....M....p. B..,+.W.r...j.P&......N.m.DTf.._...M..-U.\).7O&...A...n..}<v.QD|.....6.Fk.F.}..Z..(%h`..;6.p..T.....$Zg......."_..T.0...'.B ..05U.Y....[._).c.z:&..kN...n..ZL.`.Q.Y.vOk........3..s.. t%]..`....V........u.q[..e.6_F.x.Z.L"....oO.g...{.Eo!.d..3@3.\......... .W......k....LA*.SR..7....W....=P/k...~T.`.ioQ..T.l...v.jp.S+.I.S../#+mX..(M..R|.:..(...gF
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13291
                                      Entropy (8bit):7.951853767421315
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E57B6C6C3DA3771C5D781B9464027E01
                                      SHA1:043C26C8F21D508ABC93FBF4FB5A298B75C92B4E
                                      SHA-256:79654E6414A78BB6390D3719664C916904A760F4A52C1DA7D667B394B6865ABC
                                      SHA-512:270837EA8598791A0515D8A0FE8214EDA76B68CA20F932F1D1AE00A0365585D83C46A8124A996A87944CB7C773BC84643908197F6F801C1947C8944DF6DACA7F
                                      Malicious:false
                                      Preview:.i.*.X..<..jSa.S.=.c....S.........L.u.+.s....X.;W.1.3.g...gn./..*.I.............S.@K1.B.U..\.R.....D.p!.d..4..`xi9c..d.a.X..Q....K.|E.K.../K.........N..E....].....9..|.r.h.._@.......{ZIU..{z........iHB.A...A....F.) u./&.:..J.>./97.a...%..B5[+.`-.M..!v......D{.*wy.K8....|.....=.B.y...{M...... .D....w.Oy...n..n..7J.. ..;..`../..e..ethd...R...5.%$.\......)"6YU.U..6.D,...z....i.I.......x..QE.....~.....u.f..}.h.v..J...:/....."r.G....F......{....,.....6........B....+..3.WEQ...e6.ED.h(p......{.....0?..JUu.Z...7.X....Jf.K..%.K.1..U......C...!^....?b..E.)...x}.z..m..I..I.Y......v.....E.....[iQ.O...2b...(e.Yj.'....l....L.T$.,...Y'..J..C..I.. i..|3..pROjWW#'Mx/H...c.e.`.f.5.@.PQ.0.6'7y.\.T5*"..vSS.../e..5..Z!....{..(...z......G....*q......+......O..f.X..y0T@l.....f..o.%......LL...PN:0[~..x..a....-&..N.....&.M/..B....4*...H.|.5.....8..|..T..R>..$|1..2....fF2......&.[....E.....Xs...vj.P.|..CF.G..A...]U...\.BF.:.7.i+..!"..Xj..}..iGL{.Br.4YM..}.9...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12698
                                      Entropy (8bit):7.944222582723575
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D988E281125965E03C1369755CEAFFF1
                                      SHA1:CF4DCC6424561E27161BB4FC674A4D656BC7A972
                                      SHA-256:1248D09294B13EC387E79D3901BDF46934B15FFDED05221C06DC3FB7A11A0D66
                                      SHA-512:0A84CEDF44F9D5C08671C554F026F31FCA382EFD80FE96B36FD74E7937E39B646A6ACCBC27AA17B222F7EC30ED5057C208E11A5ADC45DD12F0A3A4FA7A8330B8
                                      Malicious:false
                                      Preview:C.QI5...@...1d....?G.)k..5....Rv.@....c..@..h...ql2VBJ".}.......,..Z.I.....U..h.yk......m.@84.o'.*.x...v.M^.....4...d...|...[...#..W.1.LPL...N.........].B....~.ak.........a[...(Y.PE....y..=.w...9\.....8T._.X......K......',.q..Y&.C~a_..+.....K.ym....D.."n.G...........6m...M....@i.Z+...9.ZRR.t.:Nfz.UF.:.^c 5.e.K.....!...u/..R(p....v.%tAR....7..h.<FuA&........&.9.../#..<!Z.B..B..3..Z0c..b..{0s.........V./~...X....".....J..>.^ ../....]...]$.XG..O..r`....g./A.zg...?..'...j.$....V..%.K..V8(.......`./..m.<2K.i.E..N..,../..../aj..}d....WSs..........-.C.YA.h[I.(CD...`Kzb|.Q.JE...O. #M..;...M.Sox.574._E!....As>..q=(q.%4Zl...QA......+......U'....c}..H4;c..gy..P..Jz.X#..).CU.c-..q...S..Dd.../Y...<.r......0..6.`.....(!........L.q..ws.b.b...X..Y....o...H.G....6.?i.b.T.......,}. U.l......~i...............TMD.3"r..LP...Q.|........[<..N............?m...m.hO.AL.....b.x.j..}.*........E.......-K........2..VIV. m..)..U...[..aV......1.a.}n.......$..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):14286
                                      Entropy (8bit):7.955495315561782
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0B8E550DC41D9508ECC86EAD0A2B6F86
                                      SHA1:4175BC27C9CDF3474D685D63C2867D5EB42BEF46
                                      SHA-256:BCB7FC8AD7698FF05032C76C3DE29B3637BBF61DA1900CEBB758F9DED5D3E091
                                      SHA-512:71EDD622D50DC7BE56F7AFF723B31CF8B5A1587A4768BBF55F68EE34401BA0FC3443B18883DED0183512AB96A6EEC72E8130EA427DE856E225E28957CE8CC406
                                      Malicious:false
                                      Preview:~s.Xa..:{.H...T'.1... .o.%6.p.. i..K8.Wd.&.....s[.kzA.&.....Z&W...5.n.+x$.V`.p..J..G1:OJY.ial..#.vOZ..K[|,v..c.p. .6.8......A...|f.t.....6z....=L....M.K...UQ..]E...m.|.Wg#u0.q.<k...%.V..72..n..To..L(.Q.E.q.7y.....N{..+F.ZJ.j3..~;m&......z)[.'......Kmj.V..L.....9....F.a.'.ud.E5....;.Ex.c_r.E.hNT.....#.:...C..........,yfT..ol...f2..c-5x...%t..\.6.......M..[.i.Bi..A...&.=..0ws.$%............_..S..$-bAQ.I.c.5...M..7....V.D'1....t....R&..|.`.)L......._y%.H.Q......L....(....Uy..X@..4?..l.2......l.q...>.!Z(..omu..[.).S..._~E...C"..u..7..^"8....t.tv....W.o......s).....}.erj..t.>.A....c.<..-.._@..41.>.Q..-.'.no/..!Cy..BX.......b.V(d...... ..^..$gI..C...../..4.U......A.y"8:=`.. .}f-(..$.5vV.!.4^............ool....X..E.JO..Ll%.,..OE........0... a.......4z\8....kL.X.r3&.e.h.q..d.....s.....Z.YM.P........x?..{`.]C@r....2s....Fy..oW..CB.Sa.a.i3..u.......'....f..dP.._.J.X3..l.[.c.Y.R#........%.=I..{e)Q.....-.V%.BB...Y...Hq.s^.}.t....qv4... .7.k.m........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12283
                                      Entropy (8bit):7.9467865727397315
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C7E873DEE6AE71E05C49FDAD370EC46C
                                      SHA1:913AE352B61C85C8CC8B6F07E7B0DBA8B1217B15
                                      SHA-256:44E8AB58D6A0EA8AADCF1B84E3B48ECFBD08EAC4F213FA15E2C30F7E13C4FC3E
                                      SHA-512:6AE982FF7C29626797F58CFABDCE5A4D51E66CADE1CB41BB80D2EC1F7BD3450AEF787FD8E932A43A859B207D87F2DAFEFBFC7AA4D1190EBF4F1088B70A14C923
                                      Malicious:false
                                      Preview:.z+..,.o..3..........[d.qqeX.....nt.c..j.Y.@?s!....K..^.V....bk..S,.J.U.~%..4.85<.3.\(.G...&M....>.].......$..B......~J7zS..4..f\~.uA^\.=Y=.!..4sm.-n6.Z...l.z.u*.<.J{.......+Yx+Q.....n..4*..3..E.y4"..x...LE .".P.q.40.e1R:.#....H.[........D.....:Jq.y....m..P..A..vR(MW....\; .m~_0....5......U....P4O....k.k.g......b....<iL4?|...o...,..C.....M[-n....O.?1.l._a1...[sK.......^.-X:...,..DT....$e......M..H..^.0C/h_.P.........<.../......a.B.W....=N.p..m*...S.8..".Z..4c...R/........".......{.....;.._..}.'...h...7...b.(.5o.8-7.A>.$+^....tmu..`..../..n[;..f.g.....5;.........pH.......Gf4.m?.H]..'...._~w......$.c#w..V..$.qZ_5>.....z.T.].s".@....X..wV....56...%.....:m.e0.t,|3....-.5s.=i.=..-.x.B..X.!.1P....T...Cj...zf.H.*...!F....<g..........}.03F..........[o/n1..w...hS..Q?.L...&s#(T.x...4H..,\......b.N...........2."=......+.....N..1...^+K..[..>O............j..O;P....o....*...%.9.PM#g.z.Y...C[.a...Wc...._.6w.w|.o.s.c...B....5.....$.......{.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12247
                                      Entropy (8bit):7.940220459292451
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C4B993B6ECD6AFCC0834493EE2C3B19B
                                      SHA1:4AC7529C866E8C67991467C55E7BB87F75203AB4
                                      SHA-256:7857EE476F61E43B238C2E4DD3A60243E567C6EDF0A70EA31EE35294F2047709
                                      SHA-512:678F64080B3CEB5E3671F6F7832C3E2C4BC73C8D69CE8AF3CF5BE72131B6D2BF8B2D55BFC70F21B77EF5F9E5D665FC16592E2D9C2E4423C21684B3DE7CAA1AD0
                                      Malicious:false
                                      Preview:.v.FeL.k..t../o.?.gi9vv.....}.o.....IW.-.Z.\....>../>FvET...t....Aa..:e.....:....Y.q.>./..sj.L...CC.&..z.2.|....g,`.$"."}.H.Vb.....h3..-.$.E~b..Km..4_......2..T..5. ...v...bV.......G(..;:ua.2.....94J.?(..y.L:."N.....p....OS.......On............L...+....L4.'....e[.n:..X.VQjl..D..1I.g......`.S$p..!...lC.j..o.....`.0.....-...G..n.......o....P.9.,+........Br{.p...|h..S.Z..,.GR +.2M..R.......l.n..@7~.x.g.K...Xl....7q.}...y.S....~b..n..}K...>(.30}..x.D...P.K....Jm3c.a]&.t...,..P.D..[H.h...J.5.f#q.(.$.-...JU.....B.........w....zaI.'..A...s...-.............M........{C1.....-i..m.........y..~>......%....ut...Za..o..e.d?..Sq.j.2.H...V.[^.0.....X+.h.t.sYL.F..H.._/..y8...l.:c9.....8.......[....RA..g.`|Pc...7......#i.^.......x...........w......,`.\................9...<...P.c.....qz....h...TDD.1f.E.$..)o..+..N.!.1...7g.....9&...a~....b.yO....c..m..?m~.......6`...|..5Ii.R2|.G.O...`..*...v.O..,....&..V..fEw.MR..pS.q6..G+.02.........V.2.....2..?....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12413
                                      Entropy (8bit):7.947599168654456
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:71DB63C62BCB5B9E9833757285C0DE6D
                                      SHA1:4C9251491A464F245E1245CBDC3B3BE5E6110059
                                      SHA-256:750A38DB628492F50D19C39ECC09AC60180FA5484CD7364DA5E7C393878B1636
                                      SHA-512:878F48BCF29B02579125C3074BCB67A42CE251681D538E4076D2BB8E970F2844FA062526C0A0AB64CD2F7E57DDE4F44C560265FED746E8C4CF2876BF01E6E6C0
                                      Malicious:false
                                      Preview:@.O.>...G+-&.@.0.q.. ..v.GId`....#...W.[l`A|.....CtG59..-t46Sdj.!n..,2.=N..w9.....+.-{..VKD.Cf..a..k.`.}..S..:..?Hits..M......5_.u....4.....0...w.......9..fm]..A.....W.s....+.a....#....l].{-.e.@..g..Zd...x.. .0,..9....{...VM*..[.ix.|...L...=.[....L.A.....9...s..s2._x...xY..t....v54..Q.....u..}.|s.0.=..j`>...z>K..f.q.s.^.>.".eh^J...{(Xy2..,.%.w...qasL...V.....vbI.....g..$.M|E..."..:.N.D..eN.q.......e..H[h...r..kf...hu...z..wU.X`.f.....4..%..n....z".*........y...&.....]..l......i.E...l..;..<.v.h>.[...p.pj.[..*..0W@.j......<......&.&..2;^*.....n....)f..L....e...a0m.....#N.E..L(.I..f=.fy..,.....^&..k./.?i.&.I";W.e.m+..^...#...S.\....P....S..Pa..p..eEZV.....".._....h...W.b|^......y..t.x.....y~....Y...hU..vi....[$-O...1"...:.<...q.%.n5.D..[Z. g.9{.E.\..y.q...F..Xe.GR<z,..cki..5\vZj..}......e.-.....cQ....m.f.!YH._.+...R...w.+p......& ..VR@U....n0.3...N.'.G1...f..l.b..].g.....N....M...qI.K..yH.R.[z)st..@.U.w....V...1..<.&ne......,..q.!X41.Z.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12499
                                      Entropy (8bit):7.948627626033378
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B309D2B6C116C145E6FCDEBF04C714D4
                                      SHA1:432BA684497A4B76727365BECA93908856965DB1
                                      SHA-256:9B0B8B6EDB82FE7C72358B65118E8E8C9EF141B78C83F62422E8C0AF6E6D6CAE
                                      SHA-512:372CAA8F6C5041CC96311C342A631F3E8C444416B04AB294C256776BFF125AF766EA024DC3861563851E1307501A2974F531E207E45791A8BC5797180451658B
                                      Malicious:false
                                      Preview:...P../.b.....4q5..i:...(2_l.<!n.Af..z.-<.&$.k..P./...v.p.s....6....x.U...u.^...~y...zB....cC._3....d...Y..D5.....0..R..G.I2cHG....t.O...vR.e.p...@.H0...k.j.M....5.'P.U.3/.4\..4/...V}.m.M.w)......g..i..p...v..1C.E....6.pLk.....P....~Y..i.....c'U.J.+.....k../...Z...n .s..W....h....*{A^v...m.GS...................IR.1..S........Xp'.i....7Z.....O.,]...#no...L..2....5!..jCk.._.......YE....k..r!w.....0..F.;@&4...p..<.v6w.Y;.....R5...l.d'..j..c..B.Y.......&...D....<|..jw.G..z..(M.& ..^.......n6.;1+.......7:.\-.Ya.....&...7..\.....f....w/.*.s.`.).....*zE....R.*.Z.G.....S+......F]L.b..f.AB(.]E.-....t.Z.D`..7...+.s...b....E*...m....J."5..5 ~..P. ...=h...`...B..m..M....].....>..:48^.i.|..`.....2ilms,pjT.e..U.t.P|.!Q.......N.gY..l&n.........N...^2..u.".07..Yu..'..^..&.[5.}.`W!.3.$.h.P.........&..L.z:s*.....{W....X..vBV... ..k....{.W..#.Q....n..3....iV......f..Sc+.d.v.BF:.r....A,..ZP=.b......_.w...\-....-..'...fj.@.G.!....q......_....H.>
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13171
                                      Entropy (8bit):7.948250408120682
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C28C32CB95AF5A35559067C1F4B1C336
                                      SHA1:E2829128FDEC07EC9E04E0EA2C4DE64BB382C60D
                                      SHA-256:26ADB05E568F6D1C7C457026FB643D712A0FE150FF3BDF889760E0130164EFDD
                                      SHA-512:A70EF27650F57E84F3104981562A5BC713DDD40ACD2396DB94087ED62A6B56C936F35E307FAC78FE5B6C11C469BAABA162533956E12DAD73CADE4090FA4DE2B5
                                      Malicious:false
                                      Preview:.9OO"p.kp...........*?..^.....2.[z.=...v..Ql4.48...zX.O.x...{{V...KD%.*)0.I.2nv.S.e_.......s..*..J..)N.X......9....k.[^........&.....yD.0z.....4b.z.y..p-AL. >.P..}...:{J\D.5...^'....~."6X...$...C.......B..6@pGK.Byd.r..20W.....<j,N.o..{..........8.w.{...Q..`w&...+..JX...!-....l.=...f..w_.s...K.n..V.W".G..C....D. A.W...z..+.v.\....5...`...?.>........_.....D.,.|.X..+.C..a.;.s.l.JY.L...j-..w...H.X.2.%.<.r..G.......!.....w......x.........N.*.?..MK......3%Q..L...pFz'.xF.h....O^..}....H.....|J`..2|.@}.IzW.m*.....K."L..xY{.$....-T.Nm.....*.(...U.y.7l....S.N.\E\.^..#|IV .8.qw.........#.q.z0.R.n!.*..8.8...O.x..J.H.g....9:..g..^.[....D..%Ce._A.`..6..w.*.....|..J...2.;..G..Qr_.k.. .gD+e.A.M....,..A..*.}........(.........B.....?+.....l....~.u.L.........F...[b...n.G..z.....>.(or...dm..F..i.....4:..a?.f.$...6!..X?......Bzs~9.............W!.u...5....p....k7t.A..r..-3....e.,X../#.hz.X.....8)..U@.2......!G...Ax...>....*r.x.GWj...x}.>1G.~.% ..0..M.p....5...s.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12934
                                      Entropy (8bit):7.951137369307429
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:FB4DE8E8EA9196D889ED4F8B4C1B37CF
                                      SHA1:26CF59D527E8FA18417AB7CFE759F34E28D5F669
                                      SHA-256:472911B4E593CD3A305001BF1B33BFC02539016FE7640DFFF804C41E5ADE2FC4
                                      SHA-512:2CD782B5835FDC1A3ECDE552E3BD8FD022A9EFAD1D5B29E22545B98518EF411B552322676E536E8CA01BCBFE4C2F5BF0E95902895A5328D9366D779D6305E7BB
                                      Malicious:false
                                      Preview:&....{.......D.b..,......7...K.....1..yUh.... .6..4L.]N'...dy{..../<.....'....b....a..>...V..W(.L:3...$BuY..+=*d.S...(9.Mj..qj5.EE.c..W....Z..,~..............J...^L3+#W...a....[.y.{.!........6Kg.5E.~.a...o.y...y..l.._R...+V:Z7......$..k.R......I^0..R....[O6.......g@]E-...}703h.(U"....k..-.Co..3......v:.z.Y]....dU.7.P;U....y....=....!5.<..f.....6...M.b=...z..`..{.j.h......0.H..u5.p......%a....[;9....=zZ(r..i..Y..v..R...O.-.U...O9w.e.b\i....H $)........Q.h.J..?].H..V..m. ."...n..24...........Hs.%...8..E...F./..u&0I..^...?L.H.?#N..,...?8.kw...<.7...[.-..C...S..}...|.<V..b.Q..k...5O.4kv...D.0.Rv...D_>......c.`t......,.z.......8.m|0.E+..0.....kv........f....A.9...q.y..^.....q^;...f@..d-R..T..4....b...84..|........*.;Oi+.U...-.....f{N....W...5.q.._..b]..wC.8....Hh9q.X@...!...3<..A.{>.}.B....~..~}{j....V.c@...E........+.._....P4~..v........t...v....J...5g.z...Q.......j.Bd......I..]...D.8..yH....`..o.'..M?....^+..l.@a3........./
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13242
                                      Entropy (8bit):7.947090510422003
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0475FB65AEF1D8C6DA7D11E83BF166A9
                                      SHA1:E03272E6E308FD8CC9D31AEB9A84FA1EDEF60019
                                      SHA-256:8E4CAEA0CFC34D837E3F30A4641AF91A624EDF80C032BD519FE22148F4CCC510
                                      SHA-512:C88CB5E92852766185E56BACA99795949A8590F6F3BF1EDE8DD29C3268317493FA8D4381EA238ABE63809BFA6622A398B2BF2E6BCB544D856AC911F769AC1D4B
                                      Malicious:false
                                      Preview:.CU>...B..h...<.H_.JF\|P........F..<.I.).l......mw....'..hQ..Qa..N................]....C]<......+Q..P.......E:<SVT#..Pj....8O...9...(N.8...!+09.{5....v..ir...K.D....U|M..is..[ng......9.C...#....t.n..@....h..{..,.c..(.....$.p..C....4jx....|.t...|.-E,\N...?(n...b..Nq...!.m.....{;....y.!Pv4B.np.e07..&',.N+Woa.7H..V.../^.94EOP}}`.-..Q......>..ST9g...wJ..UP:...4..=0...m...m.()....iPo.]+-...F..Ew.h..8.X....).!...M&.^..I.!.(J.......;.q.I.G.s.s..Mh.\T:y......Z..C.tlH.....U.U?U...Qy.z.L....).l..."(.e.......T...gG5...1F......A..s.....:.d...N.&i../.}..X.aq;....pcT........Nlz..........c.Wn.=`.hb.r..%...&X...-h...|......%.. .K]&.......Pp..:...P.F_.;...*....4.....y ...\...Bg.D..y...l....U...J....s^.c2z..........j.|...2.=L.....|jZN....c.|)~.Dq.....OU.Nf'.<.N...>.d.CD.. ...?.|`..RP...)..p*...G....g.@.2Vi.A55..(4i@ad.IQ...a|...|.fh......_t9.]..v.63.~.."t.2o}{..kTm.!..}....7I7.@.2...=d....E....'...._%t...B_.U6ns......_.KJ.....ww&....|.Nb..g......x+..L
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13372
                                      Entropy (8bit):7.948182267224971
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4515B874118C13120B647A042CA7B1BD
                                      SHA1:A4D42E0C1C8BF036F185E5B3F8A3F180D6286E27
                                      SHA-256:8321194D06541C17A80AF37D89AB7F67276A6E28C4E13D9FAEEED62FE4DDC043
                                      SHA-512:F258C92AD53DDE2287598A879B42D28C9E94BECE0EE4035BDAADAB5DB95775386E5E04949643EEDD5336E0B6E862E77F5FA003645B8A46A8B11D028E3E4CB6D8
                                      Malicious:false
                                      Preview:...=h..p....I.,...v...Z.+E.......K..1....(.K..t%...G...q....d..q=Y.f......0 ..,|Rj.d..k..X..o.1R..!,M.Y....G.+.o-..;j...xq.....J.{.:1T.{Tl.s.5=.XV.De.".....9..5....y....e/F^...Z..uT...s.^..)...}.8.../.r...z....S.*u.7..5.....*.......#E11...T...%.xV......}......E>.....a~.....O.....XZ,....[.7w..(...%h......t..Ww .....v..4....}8{v'@3...I........x..&9c:J.f....q.T32.Mx...=&.1|.6~....|.....w..a.Ez..........W......M.^..8C...hKB.N..2..m.dtqRx$..0X..7.}@...S.)?.....l.t..|...<_O.L0FF&.`.)A[.y1..F......i:+..[.}...."..8V..|.......<...s...C.f.R...^..3.%.^.R2.S...m.AJ...}.Y!..LV..|.l.5;....P$.I=..&].o.f...{$......).#.E..I.p.....k9..........7..~..N.x..&..]."91#.5.C..=.jU..l....8W.r......_..H.a.......<.....z(....u.....>....\..t...o....`.e.p#..i.. S?..!.:.W:.W+"P.ST...Lv..S..P.#XK.T\.Os..!.A.!R..[bYV.8-(...Loh.f...]&i..Zx9.J..~.q.....0._....tYB...Z..-..cZ.'.......*..N.>.H.]b...n.....s2.....Ll.....o.o'>f..Dd$.........o..s...'..p..Q..$uLH..?..#...>.L..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13169
                                      Entropy (8bit):7.9513326518833685
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D1483BCCF1DA4340F429A1D3E64BB22C
                                      SHA1:03B51D4340ED2AF48DECD08B238C4E96DAEE28B6
                                      SHA-256:57626F51BAD7B382F573633C5C4A551AF3600A80DD30F3ED163A1416CEBBB83E
                                      SHA-512:AA19BCBCE29F11A53A15924CE88C862FF0A33A33BD8BD561A7C4E6DCFDFA8C015599E53BEBBB3AF6E4C0CD2A6ED5B2AD97A376AB00816F10EC2314572F7DA5DF
                                      Malicious:false
                                      Preview:OwF..U..3d....R7b..@P....L.....~{|i..Y.|.v.tCL......'..2..=....f.W...A..............9p.j.q .i.7F.L.R'.M...+......|O..Ni.[.....d.B.<....}.:.pSN1..io......7q..oO.y...s\..x.9...8.F...U..`R4..^....N.oC8.2.....`..<..~....+.be.9+..M...5!...2...^v...![..L.".....#..t@r.1.5..g5...K.1.A`."..`Z[..gN..H.J'......pl.^.V}...l.c=9O....c..O,PE".fM3...vce.v..u_5<..s#}L.g...em'..<1.?.-X...EF..k...=o..+...x...))...c...^..H....Z.W..1.).<.V.dU..[[.......f...5.\. .O..H...Q.....@0.@8.z..gU.Z....PFD........AJ...9.IE..M..5}.Iy....ny.r`u..~h..M,...N...}(.d......c.....`.......:...U....D~.W.@..&...k........P....C..p..uH..^...;C..z...c....&.4[%........AHf'JT.&.W...O..,..G...k.:...-J....il.F.......9.vM.i5..9....U..N.~N..J.]],.R.....2..dls..2.^.AElQ.@+.P.nm0.....d"....{.. i...kA`..G.G5+.j.l..2..]...2..-...XN.'.....w.S.rw...&.}....@..w........=\.|..@er2+....o.....>u+9....Zv....I_i.I..\..y.>.'!h...B. w.{8^y...... ...X.,.{;..F.+p..z..u.x.*..M&.s..fg..... X...gm.i....lqF..\#.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13595
                                      Entropy (8bit):7.952570626555175
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DD1890CF78B5C659B6EC3D41618D5C4A
                                      SHA1:A441D6D57310DBD832A25C24981F4235E939F614
                                      SHA-256:DE7168FE4DBED7E560BD460594D4A0A2B4FCACD22CEC1C8B69ABF7CE02F1F5FA
                                      SHA-512:6C49EF3427AD2DEA6FDF23DE5EB22D849EC60E34F03ABACAD26592D0424D3C50291A26660ABA7B73982E3DE4E303B7C07914DF716EACBEE6FAE022A3FEE3F416
                                      Malicious:false
                                      Preview:U{........+...V..".....~^..J.E..5..3..FCa....C.2-...lxqiQ..-:J.(.e..U$.w...M.@....X.A....SH\6...mb.z?.......l......4.:.._.B.. b...w.....$]a.|.+....... .....G|". .`8rH..m|......|r.l....j.Q.y..p...F%...a....4.d.Kn.;V...n...=.w..-O.#........H..C:.v.M.B.Ch~.....n.N..C.PC....{yE..4....$2.!..T.Y...w.v.\..im..S..U%.mz...$ ....gn.M..v...n.$H.W..l'.H..c.....e.1..2....gQU.r.C.Q...@]..~.p8.C..g...q............`-.4....H...........l...k....S.A.4.m......5..2\1....>..8.r..]..v..\....9.6..T....].v....... .1......U..B.{.........{...oI].p....'r.Q.[\].,........../n...p.......!..96........Y..u.o0WU..A..y..^.:..3.C.<.C.R.9.3....O.w..=.Z..o.3T+.i..U.z.buuQ&.P....(p...fr.61i{.C...&..g.6...x`...E..o.N.2{=Sa.C..@...(...FYmVN.."......f...L....(.k.o..V.../......J^o./<g..*.*.x..Z...PF..k..f........n.3.VE.9.u..T.Cj.#..5...lQ......F..U..l&.J.=..b..+....|`.6.g...i'...H..?..b.......e*..?h.2.$3.%.-18..!gF.*G.........,'..k...#,.IH)+q;e.MM.../l..R..w....@..>r...X/.'1i.H."U
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):16737
                                      Entropy (8bit):7.965639616398752
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:67AB81DA4C45A30EF229F622CDCF5934
                                      SHA1:F2DEB03A083DE0195A449FAC34396FDA204EC596
                                      SHA-256:EDEFAD9874E04F7A8789BF9EA9F98593DC17EA8EB14263CC1AC73822211471D6
                                      SHA-512:3B85B1BA4C1F0EB3ACCD80826DD2633C5011BA20C534493CBE9F04C9CE9CEF1985FF3EBA0E11FE38BE191D2443A8B50607E9050F255283B9562848EB4B930EEA
                                      Malicious:false
                                      Preview:9`.f..L8..[.h>*..M.<....44....mT.6bX^.<.I........{..J..a.?..Ar8..0....._.,......m.{.T.E.Q^..1jbg.M"........\.e*.6...-..-E.............e.P..6F....3.D.K.|`..2...o.:Se...L=C.....`.,vA.W ~..W%../..']..R.nIx....O..|hs..q%U.x.6..9U.(....lfn. .,xy>%.u.>o..n.b@...iU..\..hA."..._G..s...l1.1t.xA!.l..$&ak....$.\..._..M~......6.p.rc.U.H.72..@.}....b.........V..G..e..[.|.14]...W...$....._......5Q)....>E.D...Mc...H .V1.*CD...NL....5O,.kD.IE..mo..@x.l.+7.7.=[...slc.K/.'>"S...'|.v..S.U..>_.c#`.^......,..m.......W.:.d.^.F.......8N...._.ix%@..h....u..Z.....U.!.W...-Lu."...@..h...|...a..I.0.3.. .k.?W!.......6..r<`..6...X............h.~.kV...6?.5.....[. .T...S.......r.....gc-.......u...........&%.K......R.(...WL.F`CY3..*.{^.e..i..f.rGo..R...f..(y.E...4...V..'z.....v..Q.Z.....}.t.! .!.O4jKHF.....{.@U=x,~.....B!.....uM<..o2Zb..,b.c.X&ib..}.]+\0.j........>.......t.....|.+wG.k.l..l.........M.R"Mt....`..Xv...".[.Q......Q...j..c0.i.<w}!4....PU....G.#.t_....~..&_.*..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):32048
                                      Entropy (8bit):7.986974670752035
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D8C3BF857FEEDD3280761C4E32ECF917
                                      SHA1:2625B007C7CCBD497A2943B4E248477C81F3B8A4
                                      SHA-256:8A36CF8468E5EDE22BA6DAB3A776495EA32387EB26F0EBEA2CEE00E142EA2FD5
                                      SHA-512:CC124390ED00B76BBF7925CB4B1176FE6E3055D622F620E885795BBA16EE5CF70BD8A5022CE69FE1B9CDB7619FDEAB47DCFD80400B278BC1BD5FC22840F496AC
                                      Malicious:false
                                      Preview:.$/......t3.O_.`.S9..pc..Yl(U...x,@.9..u..(.v.....b.:g...dRDe.......f...J..+.(b.Q...W..J.u...u.!...\..2>x$.0......1.. ......<...'.Z8!>r...Br.P+.=..o..w.E.)s84...,.-w..&..,..wpl..b.d...G...~.BsM'../).......o#.:.....t.{p..x}A,....0.`P..t...,...N.GX.,M2H..K5^9.........P....:.>....;........ .Ew..g3s....m.7.....!..+....{r...>.?...ce9Hc.S<.W...H..l..W?.....w.2lDQ.?.I..vO`....(...D7l...}c.B..."r....R....X..Z.5..I.\L......aH....C..X.. =..J..G&P .S.Z'.[...p\*_.G........7.K5_..m..jw8..)...2..?.s>.:.Mj*.`..s2.4....p..CO.....n]p.S].l.....9....,......."..UU..K.vg.V.h........@.U.%.eD.....l.B.P}.*3..u;`..C......MC.r..5...>...1.E.....}..z......>..^.......d....y<...K[.4....1`..z6kz.Hj8....3.R...1a.3t....g.....j..=..........].~.Gm..DS..E..V.......)~BDC....An:......k...w...x...E..ABF.3~.K..J...QH7r>.bg..^.L.&....{G....&.)XK[.rN.....Ro.h.........]y.B3.!dYB.<bz.\..=.......,n.l..^.......'....@.....f..~.=.9?m..,-..f+_..".....m.".....q.n.@%. .A...{.....( ..H...z..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):15210
                                      Entropy (8bit):7.957125636704195
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7875A7B1A4CE7D0F8989B7A74F42558A
                                      SHA1:1BB59D855C01057358EF48892B79D5DC49A0CD0E
                                      SHA-256:A26367933B2F383768734C394DA117EBDBBDAAB0E935D6AD4017A4B2AE89C822
                                      SHA-512:D10F322276AA3CFD38AF6BCA34E80A252666776C5878A806563C17B2C861AAEDAC669187E18D7CBB15841CA0A5E153671391EAEE8C47B2D8E2F62658A5C36DF1
                                      Malicious:false
                                      Preview:.=.".E=.0q~A.q.........E^...K<<~...K.<.5#..Y.....'a..LgK.M..k.h.....U.Sr.H...].~.a.............\.uo!<.V......'..?....w.....wD.$>v...U.......o..c..$..T..x.t.`+...S....w..eP<'....n..~}...x..mT..dF...(....T.dt.>.U.d.'.._.?3..z.<.o.!.....d...^3....:.[.Tn..4p|..a~.!.....|.S......'x~.1.......d.:...{..:;Q....>....0...N.DA.Q.....sK..+^..2.e...L...H....@c........4.A.Y.c`.CJ..x.4}....?}>..|.6...f7..."Fb....4.:........=..X..^. Ua.....t.B..MA+............%...>;.....I....x..K.v......?.2...,3...^....U..Q.sy..Y_pf....i..&A}.$...-...~9Z...z....Z.....i....i.......Z.c.uD.\.W.B`j.......Io.....aB])....R..|1.TpaW....G#4....<'..#.x...(..r.....|..(.....T..Z..dl.s$..?.)j..Ir.@.fK.>......0O_....;........./r$. .?....Yf..K..To......#bo...X.S.....#G......@;...$>i.h.._.;....[.3.U....GK.S.=.Bc4...B1..5zy.....u..=..........j.g....R..'BW.R...yy......n.......@.C.M.#j.-..Zh..K.6.h...zSCU.....M.p.o....K....N.i.L`x.Yn..f.........,i.Q.)..`....&..$E.T
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12283
                                      Entropy (8bit):7.946769183148545
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4632355E6BB0EC16ACC8B239D22838D0
                                      SHA1:ABC68439C30F1158C65B7084A334B6BF3503F425
                                      SHA-256:F098A4229DFC7CD300E39FAB4DD11322C9A3392E044E8A1CD09905143A025156
                                      SHA-512:123E0CF00432767814EEBF9CCE46D18E051FF37E5C39C4C7F5754122B97EBE45A547A41433C52C0733353313CA307D41D93410BE04863E64BF9518C2177AACB9
                                      Malicious:false
                                      Preview:.N.@.6':.....Qa4W.j.'......._.~.......2...d....._..........^}.K...qvv.=Y.w....W.n.'1....N..0.....s.-......rh.......0l{|B..u..~p.}n..3p.w........\Chz....J.vY..Z.H@.:.k.....)2.M%...La..DF...qd..&.`.~.U.....(...p.}.n0&x.j.Ok^&G..1...e.. @.K.E.x.B.....4....-aV5A(...H&....Ad..U.y...LLm..Wg@d.....3"...8....S..t}v.H<....]...["....$.*M@r^..C7{..b.E}2=W..^.W..Q..:W..f.P{..E.JV*...W#.N..(...)W>^^S..-..@....Z."s.|bn.i.....;.K-.....:..@H.z.d.J.L...7.k".{-E..V.t..^.....d=lc.n...A..4...'..y......"5.D.d7..../.5X........h;P..-L.w4d..\8T.e.[.x...r.q.bN.0.~VAm...E...t..^_.p...,A.[6|'..<.$.A....d..u....|.6?..5..{......G|?5......=.`.....f%#'h...3.. ..P.d.q...CT...!.{q.i..P~Y..>.""...3....w..`z.%.>..bKe.G..Ab.S.....T.<...M..4d..&y.v4..o......;.I..<...<........6.Q...u.iN.Z.V..[......8........L.`..1..{4$.S.{.C.'.8.L0..P.R\.s2..c..Y...e.K..?.f.oA.!...1....+.3..iZ.:4]w.}L.@.q-.A'*Z.S...^.....E~.r.C.v ...:..q3..zF..y.j.A\.R~./Q.W..-..%#...U..E)o?.....+).E..'.N...~
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12031
                                      Entropy (8bit):7.9433035699299825
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F4028819C2A865DA509847B2C98EE426
                                      SHA1:8DBFB7B5F4D3DCF3BC3A6C783018216F6201AD7B
                                      SHA-256:B7B0F4B2C12B1EB74CBD4C2B4EE8C773CB8DCDE08F9500133D132F4E99ECED77
                                      SHA-512:C7F7B16C664B46E593A53060F0953A03FC4B9FAF11563326993525CA57B8639C43643F9BE8E6E1294DB264ACE5C4D15B473AB1AD137F013DC0A6909CA212AAEA
                                      Malicious:false
                                      Preview:~.+......2...h.........A.|+!S.Y.3........)..)..i..'%....E.u.<Z~...;9...\.D../..B}...Ly.S..bR_.w...=.A..i$..3..jmF..3....6...#).Lk...W....r{.K."c.F.....Fc....I..@....e.bc0{...]4.....6~...y.+i[@)..H[....._.J.......e.O.._D~/...t.._.O..e.}GG.....>|...q.1, .Q_#....>..Y.M.W`3.:r......-...JWe...'#.UA.o........a.....M....v(+l.y.".n.*e%|.......13.O|{.../.R:...C...@.......\..,....jI.......5......|...d...w.U...".lV..C....j8.".m.S...,..._...Q.3.....6.J..c.cjp....m..B....?si....T&S....T....7)W7|.z.................b...V...|........be.DU).>#,..8U......[....{....,.{.K#@.....o...t.p...)D...*.z......lp.C.ZZ5....9v.Z._u.r...$....>.J...}...J.....p.W...0.U5..Mw.jg......V.-].Y.OT......h..N +.I..%...-K..n.4.?g.r".Uk..sq.b/..(.e...7.Z?].G'..@a...,.\@..p....I0...x.`..q..DpF.~......v6%..p..._POz..2;....{...q...B...i..W.'0....0mE...#..NL0.)L-\....r.....d.{y....j...(~.4$.....Q....&k..Q5......g.G..,.C..:.W..w.R.Ua...e).....o.N..?w.+3r..A.W...e........w.'...J.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):12401
                                      Entropy (8bit):7.945993141884568
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1076CD1E27FB156F88E185BAD89939EC
                                      SHA1:432FDA29747EC318A4CC9676B1C83C7AD01A93C2
                                      SHA-256:21DEC727C85E408D7AFAED7C4D5BCD6E027EE90003824C32CEBC24674A4D4952
                                      SHA-512:0503A74069D4B39E3406FEBCE11802A4CC02DD25DD50FF728F09BF0ED039CDE1A65305514646DA283188A20CBEDA8BA4C95C7A85E23D1E6F1C7301927015FA50
                                      Malicious:false
                                      Preview:.@......>..(...C.W. .."j.@"r.Nn..QW..-.C&.%rN(..Q..Q.....s.C?......t~......f....s..u5.....2...s&...|..P....J.S._i{U_0.....#..A7!.0&n..R,.'S..".3.?@...G..K.R<.JT..}.t.;.g..G..*"...#..-U.E....].U..U0$....9..0.jc.&...c..m.B.v8.}..1..}...D...Ag....G..2XB.z.......vo=|e|.\.r.0.-Hr..!..)[j..C.W.:g.HM..Q..gv.....3.8.....x.........'..N...b.....*......Sv..}q.)..0gS.P~cD....?...A*i.Ya.K2U.If./0w...l&.. .r;5..["...t.......r ..%..iQ...#H.j.m..~t.dW?.......$.^.i....rjk ....rp.i.....r6..:....T...Oe)..x.p........b....s..?.\..w.....!zE.;./.l.._..a]...)w.8./..t......i....7~X{..L....u..........t.s....&.....X.k...:m.....3..VubB.yGY.Z....|.F.]w...)....-.rV..y......)z..O....;.N.T...tc.,.4.)Y.+..-.R....4..ht.....{[.'g..c...Yr.B..~P.1E.."8q*Fq...bG......G..;.t.O.....76|/...D.n..z.k`xB...~.<....Q..{.X.L-w.?...7..(/.R}I.....=..y..r...+.q<C......n..i..i.I....&.u....k..?r...cP...3;.JA...L..i._...:i.......^}o.5Al.n...F..\.'..e,.+...^..+.!..E..a..(O..CVs..3...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12754
                                      Entropy (8bit):7.947703818801185
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9B4662F069F225AA2FB5C7621F69934B
                                      SHA1:D22041EF01FC21084BED045DBCE413F28E499807
                                      SHA-256:73D217889684393CCEA9BF3C04C9EF4A52E9E24D72DDDCEF624C6DE265A045EC
                                      SHA-512:F360176ADC7FE6D7B8A7A34D0657DF173D45E68F04D45E80B4B3C200F9CF6492B6EED99C9338B826D6D178297954E58273664B8BCBD13C9EF3D8BAA5C09CB067
                                      Malicious:false
                                      Preview:..[.&...b.8.R....V..A... 26..d.y`...)a.0O..[.y.@.1.T[.....\I..:......nx..D..?.I..OI..3.I...>.2....#.PU.3.^-...u2W...........U..{..;..A&R.zt...:...z.\wJa.....to...89Q...s.)c(.*..@......z..=..P`.K....2.qT....9z..E.PRC[.......d*.5...`.=D=]..q...H.O....yE....e..`"...8a;...F.D.`....yd.U.v.+...ZwJvD.=...fc...........r..D.......'.q_.....OLM.~.w(..H..H..xU..IT.a..E...}..H;.>..o.a]Z........rYG...0.|.....*_r.)e......^...T.n...AL.p77^.&..V...{3?.^a.L..v...;..c@...s..+'=.[.c.C..e...(].w^o4......_.....^\.D.......M...F..p...-(..a.....Q...x0..].j..Z.....Bo.{.vb{.V..}...6U.......=..%U...._.t........tP....,....!.>...g...^.... p..B..jO...q.)D.c....x../9...MqU...rn..5..s>E...>.#4.7....2....\(9..8..V....[..(.w...u...N.....;......R.b....iO...{....E....,..v.......4..l......c.|.....&....g.~$.y..^09....0G..m.!.{.h>...g..^o|.........H.._..+..V.*,..\...c>V....pZ..F9/.k3i.!QJZ.j.Q.....P.F....L.....~...z....;..`'.T.}..l.x.$.'..VkE:q).~/.t%......h...Tpg.Kf.H..M
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Secret Key
                                      Category:dropped
                                      Size (bytes):13108
                                      Entropy (8bit):7.9509987757000316
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BCDA2AF4850966991F41CE927F2108FF
                                      SHA1:2508A8ABA00AED1B3CABF730A181B5A9906AEB82
                                      SHA-256:027780A6F94B66569AF35F72EAC6B28A884CB4042DABB7F1038AA5F544A5C8A7
                                      SHA-512:F1CC0F2340455BE24EC32BA31C25172B2CD9BAA077AA4740D8514E51BE9A0F401070986DEEE0F960F245A431460C224E5B1F68A4D56AE386156AF9AA653FC076
                                      Malicious:false
                                      Preview:..?..........u......>S.5..#......Ep....M.......$../k{!...C_.......3\S.@..8|.Q[..jFD.?.A...d.]3.;....y."h/..7<.../..Z.;.-.?=.{.x>.,.....86[.R...2..........t.._[..z..!=9v.Mo..e|......Kv..s........ .o...'%F..IN....6...!..Th......*.jy..........$...J.hb..V...l..\....r;.9]9-<0{...W..a.D4...S........py...p.#.AF..V..i..r.<..B..o`.\..tj..../.@..h..n.x?..:..[m*...3....J...+c.U.c...j...s._8...j.:b+..[..h.X...Y..k.."z*.. ,,....g*.]..k..b\.s..W.L.>..|.G./...IW...gK...gy+..{....`.Y*.s.!:1.4}.ro1.n.......E.>.M.[3...[,.A..?.F.E.E.....=..C....t..<ld..p1.4..n.....9c.E3Z8...sU....o.M9.%......Z:v....83Pl-......6uH.d...[.[...4W..I4Q....Z.%.d42%..u...^j...s.7..o.2..T...f.3..d.".Dg...2R.;...9..-.......q....7../.dx.|V.sY.Y ...}.&./dh/....t.0S.....i..w! .N[..eO....{..yG..e.e..,..(.bJR..p.(D...&.U.8.7..aB8..pt.@.>v,.fi2.Q...[9.!.\..........rz..J....&...0..5... .u....z^..>p?.O.......Pzm.e.%.C...D./...Z..K..P..W*).!G.cf.D...Q..\fZ.|.R...I..1M.q...\q...&.....+
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12401
                                      Entropy (8bit):7.944871838934194
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5C0445E9263DBC9B8992D4CDDE1E1C8A
                                      SHA1:A18DBE59BE38A2886379AD1E6D2886F7908768E2
                                      SHA-256:31022D3661BFC8D7EA7532F2CFC235841B9C4F3A95124BE44E7B3A8CA2F65A7B
                                      SHA-512:0FE5088C6F491F2F8B5BE0F5D8B94FAA5322C13F5F7A661C28433B44C06966B407EB53C319D15556F7FFACA7AD56451239DE193B73C1E23A31C10C46FC62891E
                                      Malicious:false
                                      Preview:A.....v.[...bL.W....!...a.......u..lT+[.XQE.Y....j....V...9.5h,.,.....a ../......r..Y..)...c.8~@..k.....?*..D.+.&...'OZo.jt.;h..l.....v...e.Q.7..u..%.k.....}u.yb./&hr6.N,R.$FgPK..'.C`.m.......NL.|>..L6..QC`n@$inF.)..U...~.........#.......X..H...;aLB7.1.B.y.x.m.kx...^.........!.d...e.G.*|".....SP.......W....#...T._I0.J...i..S..NJ:....}Y..ak.5..8....N.u.(.$..P }.O.5..)..B}.....7...u...1{..v.....ZLY..eY..X......r...X..-...P.....c....R.0...~.. ...@L... M..._.t.B3.O....5j#d.{{.............z.g...).2.JE.6..Jk.Br.z....E.B..N.S.LL..k...:.,'P.O....9.o.X<..Oh._.k..v...{..r...3w.f......-.0.l..'.* ,.7.w.#..............E.j....MRKn....3...,..<.&..0a{*{..........uD.E.?O.i.... {.\.6.~......kO.......n~......z.d.G.h2....[.W..@.}...U0W.Z`o$Bf..;...H.).-.....*g....E..(..9........mm.....g..}M...O{#...a.L..m....u..#K....-..|S.x..w..V..X....8..Xp...`....[M_.D..3.*E...0G.~E.W.M......P.4./.J.]..*j.T.\......7......6.An......n:.o..C.....cH.....u...v...Z$....AS
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:PGP Secret Sub-key -
                                      Category:dropped
                                      Size (bytes):13002
                                      Entropy (8bit):7.944106260642652
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1987949FCE64A67D51847557327057F3
                                      SHA1:DE561378F7D78FAE7DEDDECDF132B66BCF05467A
                                      SHA-256:4F913CC923BAEEA6158F5B03A18957CBF105CCDD8BB9DC754BE162E513464950
                                      SHA-512:103C67927E83198C7ACFA2607088B2CBE59F5FFBBAE855F44A3FBA7AC5F2CA0F787CC4FFA296D4244C24D6BF4454C220C9646D20F5FA2359181EECD36026A376
                                      Malicious:false
                                      Preview:...........475.i...p............Vs9V.EQ.o&....L:E..... .R..}.....".r..Wp..<..i...+^2.?O^...X.t.....B."..1..T51..\....7.FS.0.Zr.......Y....S.TW.s.O..J.M...(....BE/m.7.2[...uy..R.i....i4e.R..)..D....?.f/.;.L.....%G..l..Oc.............>8..d...O....a.D."...g.../....gsLV.7....V.+....P_]..@V.-..v.!"...+^y%..V...x./.)3.Si.ul!..P>....#$..y.M/.:.^Na...X9I.=jGLM9...O.0{....aB.N. F...kxC.M"....2.U.....".......,...P.|#...1<c`.S..7.v%.....Z..!....+....#EO.+....U..|.y[."..-+ERx.....'f!.E.m.n........_.5..;y(..g.X.M.A...V.w?..k...U;....b.Pz..<cda.w.l..l....[....1..M...@.B9....S.4.%.b..3...3%2=..qi1}.@T..>.{..nh.]...r.sY..>.G.QDUz....I9..E.+...~[>...)Z..pI.p...hW..&../|.-Nr)O......=.=?...).-....3......y.uo..s..iS`.n=v.1*rp.Y....4.....#...w.=....[7..z...#a..w..>Zu....:=...dE..@...~..W..`......>vT...luc2;/.F...%p.3....6B.}.\...#.....Z...K..{{...|.%q9i.7$"nK.Ed[7.1g....x...mg..F.}..7....?...~.-.....3..z..q..J<....i....}...%...2.p..)O......e9.(..R.1_m.......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:PGP Secret Sub-key -
                                      Category:dropped
                                      Size (bytes):12665
                                      Entropy (8bit):7.9441610197186465
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BE5E454FCD2F5EB3CC5BE31416A0A023
                                      SHA1:4F3246313EF9E7A31083FA3A4757F04D8B8EE186
                                      SHA-256:258E75DE895500FC174EFF7FE78E944EE271715712A9F3DBC51C2D8E4D7382C5
                                      SHA-512:5057B40873AAF471FC168C2CD310BF9DD1D8731E62DEF8C4EF452F429B62CC338ACEF7C8F4CF84B8083C028AD61296F7FEDE7C71B5E75CACB66751BCA46EF31F
                                      Malicious:false
                                      Preview:..E.]....X.Z.^....D.E.f....'n...2*n.A..[...B.>...........p.C........v-.. <...e.../.g.M4._.fB@...C^.1....h.Oo.5..%......*.<.d.g~.7@x...~M.......h....H.h|"|x.....}.|..Q3.].....+$.l$..nE...... .......K..6..2S....YJ..1..3.q...}5..c..7.0V.dP..p.ovxH.Fn*.E.....eG5......N.h.r\...V;..._..y..........A-.h.C.....Z,MC/.y.....O.-....B....<.,....CA..<...X....h.-...o.z>-c.._..pq......=}O.!_A..c4q5....ej..T@......B...W....Sr2_.|.....}.y;.....u>P7;$..{c.......3`......~...w.Be.!.....Ae...$.!.H..n.!h..t......53XVJ].6........|H.....O.k.......B.%$.^...N..8....-..i.8KG..:Z.3.BLF...c..ok....s.X..f.....)L.[.....2..f.|?.".Z......N|.....^a.Fp..2xe.>=x..q.^..w..........&...W.....a....|......F...d/..6..Bj..8{$.AP.... ............."F..}.m.YQw.....s.7.#.l...TZ.....n'oq.9..~=..,...PVK...>',A.........|n..4BS......,#.*[..~.6...9-........h...)Z)u..6.pl......d.[X.?..Z......Qf....K.L.%..g..='I\...M..........l..x._.U.}.6......Y...!..vH...)oL.-...%!.@..........l.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12551
                                      Entropy (8bit):7.947239542533081
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C74A5D4CE5B32CC754C74E585B94A67E
                                      SHA1:25A81B3EF3B0BA8D6E23BAF227A825891939CE7B
                                      SHA-256:75C2103B44B17E787D491A3C80E66D3D3E9232851699E58B3C3D14B5B51AA6C1
                                      SHA-512:CD312D47F2049B0373A0B63672662BD782239DF1766394C74EB53596D106F89A0D74B069A49A0521EEAF860BB722C84DB541558B5B5AA06ADA5BA642D81241D0
                                      Malicious:false
                                      Preview:.x..C./....r}\.....+..._...X!Q.-N|......'-...l.&J>..?....l...s.|.M.as....t.f.m...9.l.l..z...H>..O.....k.T >e....L}..'.Q.G*$....C.xU..H...Z+.S.....`.!.%B).N......{.:....=..<5....qm..M...~..r..v.....,.$.,.j.{?..hA.=..ByrE...0..|.kv. Y..z."...AJ.........E.`'.....I.7V./W....4.q>n;&bC......9y..s?no.$.....c...'z{..DG_.....w.......+.l........Q~f......,.....3.........}.3..P....e.]3.,.:...60.*..g:l.%H.L....d7....P...>GN.%.UH?.P....*.s..8Li..2i1...K.....Nf..u./.m..[...r\.Q!L|.M.p...nf.9m.v..s>W.....51.Xe.W.3.i<."....Pv... ..7/....[..wu...[.5......W^.H(..}...gJ..5R.X..CJN}SZ......0M... Y9p....4.Btf71LA..Z..D..{.k.F..ww.[.~AB.......~C..2..?.........(.x.....[..s...)...*....L.....Z..0w..}&.w.u.....9T.{....^..c..=.QA.._..2V..0sU.B.U..A1..u...u..../KZ..!.m.ri..............,.`...d....#.X.+\mg..i`2..h.....s3n>.;.G~.m...K\.....*.MHns..nY..26...l..........3.f.i.1....X....i..u..(r.2..G.i.....[...tRQi.W.T.+p.B.....+O..a....gO......BK....S...Y.Z.,.x.....|s...L.W
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12759
                                      Entropy (8bit):7.94610552826275
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6AED1EA22C7A0841A97F62F86F16CEB6
                                      SHA1:CBF3F7BE8412364D65ABCB83E1256308B3E20D80
                                      SHA-256:63735765F8AC21B73F03921ABFD7E6375E69B1D929D65D29E8B2ABB51FC62BEF
                                      SHA-512:16616AC88B3EABB88CB635BF4C2F3788A55CAC16C56101F604617004ED7B0ADEA116579F0C2E3AE441ECBBA35B4BCF54EC4AA0C0570AC1BC239DF9A4791954A8
                                      Malicious:false
                                      Preview:.,.P...[)x0.s.6.|.z..h....T......Y...4...)l.2.....C.....|.ms%B.........}+OKo.0..D.j.. .{r.B4MZg....@8.}.pS..C..p8...w.:..E.!...[..1... .....T.Xf..3b.'\GO.........)......\.......9.@...P...^...&a....qQJ0(.....>.....-/........^..z..~O.......F]N.i.I.a...V..Z.50.^s...=>../.SV.9.^Q.+..v.?P..T.8('.WL.H......`..\Yd...I..^..vD._.:K..d|."I..~...f.*.U .....o......A*%./.4...H.p{.{........!:.g.i&.`...{F...m&..,....]s.........N.....@..h.sq.j5...-..1..=.D.Js..|...p..[.q..n". .+X..F.....D.NE.)r/G.&#B.b.s.S...v...a.4.k...b.9.K.v.'T.e.c.U.b...B..r.....kwV.. ...Ty..jZ..&...o~.........8.....0&.A<*m...f3.68......*...Z..,..7.%..$..>..qj..u....C..8...~..1!.v.....).%...t..........."e.t0..l.a..].|....Ep......C..m2.\.ly$...;.C...$)a..kU....E.....n(.W!...T.#...o.\.}V.%\UXc.Ju.....]&[...7.2C..z6.X..U...o.....h7.1..M.C.r.>Ty.....4...N.a.....6y><....5^..;........G8..<.W^{.R.2....K.BqJi......e.w`f...........n.F..P...KZ...v....T..R..$|...G.%........,$Z........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12251
                                      Entropy (8bit):7.9430245794132475
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CBC0CD6564172B42EDAB7049619CF6F8
                                      SHA1:E75830D46F01F810B91E8A6E0ACC6D0A2B61E12F
                                      SHA-256:1BC3C723A0D6DA6346E59A1965943D09A3DB404CE718D4797FB4AA3E56781A81
                                      SHA-512:ACC1137787B2613BB933FB1E35E96EB1FC2283EEAC13B138191ECB695EA815E8897CBF1FF3B14CE64A2DDB79A5AD33276714FE71031301780911FD7CEAF2B602
                                      Malicious:false
                                      Preview:[K..?...5....1.U..?...%M.Ma.t..py...:.T..4t$..).:..G*Z.sQ.....#....8-..M.k.8_..B.....4..{..%?..9.. vVH...`@..Ub....}i...k.2.?m....*.f.9.... ....>..1.Zu$.B=.\.V....]|.F.Z&.).,.\1....8.?C.H..;.(.kt.(T.F#......m...?o?....*..I.n.6u.PC..Q.O..y.M..+...W..).P......up.z...r.8$....9\....d......F..55..$.g.F.+t...m...">..3<A..._..=....T.'.t......C..%.r&.z.X...HP.s..OG"...o....|u..?7...$Eej....*.-mTOl..#E+.....@P.L....".G..-.u1..B@aZ....(.c?.....jP. ...<...1..t.>......9...R.b...(..>p...f..;.t...&0.&ZQ..e.....X.J4..f.Z...{.\.._bdR.`!...r{+...9.j...8.%x..h..IS.a..B..x.....{C...S....;>.J'..b|.5..7NO.x.....T. ..t..7;....m.8f...........S.c..x.jr..A.6...2.L.-o..d.m}.wBGc.L3CV...k?. ..G.lM......>.....;&.... .zK..6.-....EP.. .z...P.C..O..f.,;.y.ODc.*f.G......k.....<'..Q..L0.\`...a9.....@..j........i.'...).A....).;.G...>..[A....X.b..Z.~Y.y.|..*..V^.Z.jwrF,.6A...5yW.3.U...'..v.qU....|.=.....O.hV.;...m~.(S.........[..|#.Qt..t@....j......g...S..1D.N....b.J..S}
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13344
                                      Entropy (8bit):7.953154655091719
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6E9EE54AED222F6E7D5A00351F62B0EC
                                      SHA1:746C1E413041739BA6DDA777E552402C6196281E
                                      SHA-256:2F95458BE7F81B0901B8BFD8582FF681F1706A78770C3286CFEEC31E00DC246A
                                      SHA-512:10FB6895B6A719C88F9B52B31C02F6511AA9FF2FE0C8FDB183C0521ABBDFD5BA247972B2282CAD251E5EFE24FCC4A96709BEF627CBEA95D1B337D7D2CB93BD73
                                      Malicious:false
                                      Preview:y.{.k.e.;....(}...U.636.}..]..*]B5.b.F.|`.[.f.8......>.....wxL..2..^..!.L..7j..4^K_.p.Mz.....D..5.....f.9.%Mo.....K}`D..sOF....RR..../....p.-:...4./Nn..n..Ul.....*.Sw..[M...f..z[8..~V.7.......b....;....{....I.n&..m.8..+;p..l.|..9.Y.}.X...r....B...T..(.I&..g....on.^5...zVY.t(.).t..(<.D..`.|.........NS..f.O}.:.{....~...|m....T.A..y2D.o.}."8.j%.....;L..4Xv.TX..G$..P..O.#...z.1....\...h~...O..ZZH@......0.*/&.V....v."...#{66.L...N....(e%)..$.~@P....u.H.V.WE......'gK.;.~.)....hm...\....=p...-X2........K.{..].&,4..s.xE..q...."....(..*.3..O~..-~........Q]...{.D...ut.5...!.#5.Fx...+s..F..Hg.<.c............G.\...M..+.......,...:..._:EA}..1R.@#..8F.Q..>... 1`/F.j.(<\..w....V.5.A.?....gV05...r...wx......}...n..xfr....t..r.c..7..IK...u .TkW.......E/.T>dk{.jpw.."........t8]|.L....h..<t....V..^.~......,.x....5.4.....u...S.......Xq-.....+.=..Px.k....^...5.\.lBm.K..S.b....;.c...UB6.Z...S...G5.r.{..X.....y..a..E.".av....h.L-\X..FJ......"P\rO6......4.....B..d....j
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13177
                                      Entropy (8bit):7.953284916072271
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:69B5DF44FE82EDFDF94711AF96F063C9
                                      SHA1:7701A36F0125CF9D06DA2480DEAEB523FD8D7ADB
                                      SHA-256:D0167EA0622E4E6ACFA79AB283A231C6B9A82494A5723ACA2958A8F36B42C630
                                      SHA-512:8FD915FD631C2D40B8FD8AF6AF779999661FE10EBF5368BE7A9489DC646C096EC274A3B5B54F4307950524AF753BBADDFBF42093D33E8B438CE509B283C8A04C
                                      Malicious:false
                                      Preview:.........X.>.n..X.fz.0v.H...?..=h...l...3..&".oG.....;.>A{.@..lE.(.....R.}.X.+...*.`3..w.:N8.K.\..E.2..Q.HA...b...Q.<.(\=...&..DC...%..c.@./$fYX^.?.L.Wgw!.N.{....=.:.$.....zf.x..x..|.AfO.....F.^..3.K.Yt.V...Y.bJ....y'.....i..../.m.gz_.....Y.I$..8......k....M>s.]w.."...../..q..9y.[......1...r..R....<.5.N;.(.r....#..qT...1p%......G...S.._(8s.R.....v...@6^$..Pw.D...".t.A{q..dgoD.....i'g=.cU....Lv>_#.s..(".......->...^V..8o]..[.^(...j.."b.y..m.!.}:.7......H^.A...x....e...0.M....e.0.'5..+B?..D..a.......??...h.u.i..)h.f........Y.....#..Vs..vk0...l.b.p.....7..y...:*.+.\....nvw.S..\...\....^b..7.Qo../0..L-t+,.fpG.....Y.u..<T.o$.......~....(....1=....J[.o..K.Z.......U.~XGjljNP].fA.... ..>.q..vh}....Td.=bV.Z....G.D..b|...I...t.R.q.1C....t.~/....)....t.k.P.d.*. ..I...h..y...V.@..r3...*D..e`.e.hC=P..R.y?.|.^.z.\.P.'.P..|....6~.S......Y>.A.b....4(C;Ps.0..b..X...+u....].."2.c........-{R......D.9}.+}B..e6..Z.7.+.^..LH..J..C.479..r........5.....\..-B>~y...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13067
                                      Entropy (8bit):7.947750342260946
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4CA03CB6E69177F68D1E2E44DAE5A542
                                      SHA1:22195D14AEAC0547300461A940BC94BD294465B1
                                      SHA-256:9C4ACC304EA2145B87D644459919A8CD14B87B6709732491B119B05B4F6B4BFA
                                      SHA-512:131D65FD888B5D09E14CD2A67AAAC2BABB37E845D783D27118EF4405A79D2DEDF5654A240D34F538FB3CE4CE6D2A01870AD85716BFC850A665DBA6003616C546
                                      Malicious:false
                                      Preview:.y}.QfU'%^.I..8....X>...4.}O.Z*..C.5..bf.6...N..y.....Ww.1~.7w..T..{.%...#.h...]b.D..oHS.O.Y..S]...auw..u..+N.o.784..Z..R..+.y..@....G.'>..R..%..J....J..Jk..C....>.A.._k............f.....GG..u2...].MT..K.X.*.|rv.k....2..S..$GJ-.;..72..@.d...h-.4I.e;...~...w..twbf.R.L....)..3.c_."7{J|r...lS*4..x.rG^*.....o....[e$.....y.{.........Q..!:.v...i.....t.s|.7^MC.....a@Ai....."m....r&....3..p.L.a$.K...O..s.j...].cdwi.3....~...h.P.4.6.{.}.k.E.....K.*e?r.Na..c.L..X..y...K.m.).+..('GX%.P.....?.......S.8.0Kt>.z.......X.g;.b....?.=s8.'QP.0../........j.a%`...k)..}.X.....>.n+G|......C...>.&.d..... ....j.W.J....p.AI.L-!wz..xr..$M2f.-C-.........^......6...Q*......V..[..9M.Y.#bM................&_4:..'.HN...-..H...KF{...a\c..#..h.."`4-....)V9P.Q...t..'..M.II\.A^G.0..'H.g_.N3.9.mv8.....j.....U..IM...O........hE[....L..`ExL....kf....?.S..U....Q.......>e..qwd!.!./.....0...."*6...#EQ.WQ.'.P.p..H...}....7...G....4..Y...1..V.T..&......t....O.Z.h....X..;..yq.v...?...].
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12913
                                      Entropy (8bit):7.944904866326831
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:AA77A0332599845A80151F2ED0C25D36
                                      SHA1:AA7674B13756E458B8A15DD63150753836967D2F
                                      SHA-256:DE7D9634B19A91326A1D10626B71BDBFEFF89B27AD0EF5C61334BB92A00B3BA8
                                      SHA-512:4958419D6A44F2A62380C79994E58FB569E3B5964233FDE5B6536B868530758D74EDA56D59B1905BE1F2C66A936B1E14B50E38EF0AB289D7AE9BD05FD17E5901
                                      Malicious:false
                                      Preview:Bww...+.Z^..#C...."Gr.9.kz.w.r.ZI..M...%..w2.....=..4..`#.....C.,..O~.f.3..B..!|.1.6..*.j.u.......6.9..If|...V.8.......3.0.....#.P.B.c#[E..lm.R..*..}..EC..nu......XsP.Q.D+hG...XE.cf........`.o...c/J.....Bi..b.j...)1.s..=b..=W.m...7.N+Sr.;.E..nz..Ker........+]..C.%)>..'...+.U^...d}.G}.KZP.8~...5......fo.}.....e...mVl..".{&...U....Y.s&G...(A...7....A.V.._.U.f.T.....W....IR.3..M..p..C.g...V.......V...p...Z.+.r.....*&....+!..>.&.........si...+..:S.(>......!.2........H.......G.FT...O.`.?V>.s8.H.?..rs.W......ud.AD../.E.._..n.....o.....`..U.;..lk,.C...u....$N........:#:Vv2...C.`1...@T...?.5.^...>..r|RO.....Jy..G......9...W..3..wDT8...NC.b..2...V..?..K.l.!T2*..SS.9..5R...L.l..5.F1.SI).h.:..l:BL-4..^S.~j.1...I.D...".?.G..4.{hn......~ W.u...#....W.....P.+.._...m...c..o(..h<.$.....r......IK..ua..`p..R..5..xc-.&.}i0........pv..YB.u.c&...h...;..;mu..Eg....k.t|..+...q.d.A.q.F..2M.:...H...^..E...~.T}...0........r.W.M...W....!.e.#y........!.*.!$.s'U..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12913
                                      Entropy (8bit):7.944751329097697
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EB0363114904757BBDE88BA383904593
                                      SHA1:F92BF3F7FC1FC44A1FF473B65AEA88B4784AD036
                                      SHA-256:6844F4B598BDE884A6511B628E43E9F1B1C9785B47265AE8760FE374B4F7403D
                                      SHA-512:ED879D9FCE76921C5D6377F422C22FDE8D122E008DF2F1A4C430622EA97920BEBE4873635CA6D3EEEF1DB23B58FCAD743C989162FBA1717801810A11B991A6F8
                                      Malicious:false
                                      Preview:...+.C\.....h...;......G..b...U...2..."......IW._.....e..6W.E...E3..fjL...k.....b..E.S...Vc_....tf.D.E6.........Kz...0.R..A2.3.w.6v.73s..D.......Ag..G..R.c..Xc..S2.../..?......]..7~...B.....,.wI.Z@.....Cl_...a.|..7...L..y%...'.}o:..LO.)}..S_..V.......P.u..f.....6.....!A}.{.i.5...2=.x.x..7.t.C...>%.MA.HM...R&kl..p.....$..........n^M...%.w.9....E~^..N......y.Ni....|M....8..x.....v...A..?.W.^.Z...|...GG0.4..b.xl..y..(.8U-...d.6 .&<l.......`A.z.0 P.K...'=y.B......v..E./f...x.FD.0..F"(.].....y...=.u.1jL..-..}.........}_g(.2`...!?.)r+d..h...VI'.N..^..q..,v....8...".S'e.z.m.0o.5.}?.L.:.....?.v..VR=.-D..a..lW.G.> .M...I....."v...8.M...Z..@..i.e+@.n.d..Y:..O*..!..1zv..V...x........}......[...6F.(.G.".@.k.VM....._y)..B..V......`...z$B.t..W~.UG...z..D...L,?.k^d.|.'.w....Vy........`P.3...\.^..x.wO.:..c.3C....QM.Xv.k....DJ.T..\!..,.........1T......%......P*h.*R..IU......S..#.....LTrw%J.f...eL.R.6P...t.a..*.......'.w...crK..o#...zq......O4".'X+z
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13348
                                      Entropy (8bit):7.950631786610998
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:173AA4CA17F0E1447ADBDB3FC28CC226
                                      SHA1:BDEB15B33470C556C2247265389741222449D9EA
                                      SHA-256:7648569B07C4B08A17906DBD3B79518E586515ACD42A7F0D84611D94217B02AB
                                      SHA-512:C1157AB8819E7DD32F3DD29CC99C756E6264F92CA7E57FD82FB6874EAD3FA32A39F4A7D65C0B65DE61DEC9072B93D918739563DD57776D35AE7CADD498D3D405
                                      Malicious:false
                                      Preview:...)...3.........>~..........s.M.....?).Q.._.~.!~*..~..$Ou.q..!..mv..}+.Hu....u.".).F._)...$..P....1..)S...K}g8..^O.N*.././hwl..7n.~..zG.........$).I.Z...m..E.R.."{p..h].T..C.....R...xg.....v}...1/.)'.W..A.w......)..-P.2.=:R..7xt.(..CXw....D...{...@..#3..........K.o....n..$.s...R.w)/.p..h.7`.*....9.4.D.?.%$.....;..x=..i.xJ..5..$.]...l.....(.....}.zq1.T....Z.......h..`z...........G53)hi......H.UP.....N..EX...C..(`........... .....~.......2Z.A..y.;.Ax_HS....[..?...6......&.n5...X...-.SYoxD.=...~.Ja+d........?.>..!.{`...[..j3.A....-.4e^.;.gO...!x..\8H..2.m,t..d.gZ.L.||...0.?...J.Kaj...e.-......k..w.%:.....Q..D.K.<..D.dgW^.I....#A.......`.:......f...!.P.=.H !.E dL...q.V._.l._.`.w............,...w.zZ.....7.b.w.".m'~...J.#.dV.._A..".N..".R<........z.V.....L..8 ..@.....}..._.G..@p..5..k...Ts..x.f.....1....Q..Q.....>..d....r.....@T.8.._....g..n..F{XK.%...%.&R.$D...].5.....=."i$......T{..2...X..:..W..F.......a....o.[.X..?/....+....R.7[.H.Z.....T.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12945
                                      Entropy (8bit):7.949475250796361
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:56F5C9C32F74DAB8DA08698B5BBD0304
                                      SHA1:2E472CAA52037F00C639308495B417507B81ED48
                                      SHA-256:EE17096DE5226BFE4477AA09F5ACBB0BE0117BD13BD583DC8AB136E3D1A812E8
                                      SHA-512:910260D1F3417AAAD0E69FE7FB46255B1A694765838DD43AF9391EC60E4149BA6FFF50C049CB3735693A6584C181B60F82E63DA0E3E525367C442ED1290B6F2A
                                      Malicious:false
                                      Preview:..z.[.^a_aQ{.gZ...`[$......}Ry.Z3.lv..5............0.v....l....4.`.&Z....bN.+y..:.....FSO../j,..<..%.."nQ...AV.f.E.$......4...ZLk.(...ut_b.=....2.....,$lA!..O....t...%..M/....G..!..!F1..NJ.WI%X......O.RR..^#.1..1..w..I.....UN7D ..~...tn...A.+?h...[.t.&.H...L!..p....Y..II..#o...4?.*.<n=..l..M.s.M~#:h....V.:MT...d.*.....}+..k..]]eo.......;...L....`.$(.0Z..[.)k.A.'..G.3t...Q*Q.oS..."K...^s\k..%K.8...H~....S."rW0...Z..s..<.Sf..SK..oZ.......1.....Z+c......B9.......fu.U.q..RZ.lL-'.nv.7$...m.ui....ke...D......!.-..........E..W...N...W..hU.te..H.....P..B...........E.,..4..D.R... .!....^.Q..Q..Lm..).!..G..I....\9.....\w...U.8.d.j..1..\.....Un...........N.....d............G.I...../....]X.@.NLC.jf.zh..C...B0...}c..+NEnND)......8*..../n w.......+{..>..h.<.......|...........E.E/Np..Y!N/SG..}...+$.py...4.)Y2.{.D...W=..".:...^6..{...".....|..s....qm.]..S..G.;A%..+........:.a.NG.nG.p.3.N..h..P....v..0...X......C.s..;.M_............@....Lu...C.L..r
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12596
                                      Entropy (8bit):7.943584468908717
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6361A3E682609D456A5A37042BC4804A
                                      SHA1:C2FB2648700023ABA32DE0D58A6F200EEB490D47
                                      SHA-256:11CA68F0A57AA54D87CA975CA86F1F770AFA4AC5934799FB9C01F3E22D2B69AB
                                      SHA-512:850ACF516E54B0984E2DD5EF66B048439DBBDC498C98177A1685F5F398A3B420B0642C774144BA89E6850BEE5C63213FED6A88066E4CD336F8D1A85AECB5A0C8
                                      Malicious:false
                                      Preview:....w..><?.A5.tP..=..J.. m....0.......&Q&..P..{W..]..t$...14.~.R\.H..k?........!Qu..l6.h.fu........8.EtZ.Lv....*|\..X..@.g.i.....XP0.......w.R..O.;0i......z.E..R.....,..2'......2o.k...y..#}CC........L...BEj.Z...\$H....JG.._d.lL+..Z....8...._=.:.S...<.h.3.....G.3..Xr...1..7:.{D.....,H..B..cf.s.T 2".....B.{.j..P3..Qm..a.@.R..o..:.Z...."s...6~.....}.]n..Y...=....e.m...~E.]@...b...;....B...<)..^.V....@x..:k...2.....J..Y....hQ..q"..|0W.......d.......,v..I..R..u......au.g...GEv.'...`.J.'W..3.Tc.x~...fyg...s..1.k.Eni.eAKB.yV.....>p....Y6..X.+8Og.)|T4.J.......NWl.'.i!m.t.r...L...v...&..C. .....A.J.....U......j.k.r.nX.>..t.....x.bd...mA...U.`..a.E.z...Z..2V..b...0.q.4.J.......G)...64/.q....@h.1.c....8yg././..*yq.@1....K..|..:...........'.p..[.I..W.!......NTss.. ./y.W...a@C._..\UA.X...6..t.j.{..........@<..E.....f.mb+.+..h......UM...".Nq{.L...(._`.S..f..A....B..P..h..j.....L...b..y..Y.|.>j..I..V.!._^. ..r....o9.h..3.Z.*.B-[..%Y..4..\..{.I?.o..e
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12413
                                      Entropy (8bit):7.946758873585612
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DE8563D771AE6F4277F3C33A59FFA82F
                                      SHA1:B892984F8E60A2361C04EB6B3D898A352EF3A179
                                      SHA-256:B41B026DA7D8010D5BB4185BFC564250D715B2501F38F35A1D0DF0C0FE8F6C54
                                      SHA-512:8C97A49C2CB04486107D01BE1FB915BE46CDA5A012E7A82B15DADB01E0050C957BE14618BD239D986BEC1DC9D14F6E2A82D168A45340BA63BB782C53EBCF586E
                                      Malicious:false
                                      Preview:........S[....;.BR....Z....ym0|.5...D.zZ..~.&LT...e!.."o.!T...@.l.4..T...R.b.V...J.......r....v.GJ:...~.w.A.)...D..{d..W..N.b...k...^$.....m#L(...y|.....l......N.Y..e..Z...^h8M{X.....G)4.:...c.*.qk?.............Ro.h-.[L.r[..A'W8....{.....D.g....1.t.{......|..6..~6F5ns.pT.I..^$C..,.W.'.C;HP....(SQ.B..j.....>.T.>...+.N.[\...n..+.<....!.I.;.CoU....H..W..U.....>...}zt..n...G..z&..N.h..UHN.];....BLG.....HT..-z....L.+$q.[P.(.<...-./.....4..Z'.F..g[.....6..]T...(..]..+.."..>....#D.Rj).N....+....F.$u.g...|a.h.E.iI......x...HY......C_.....k..I.y..K....e....L..g.t.CC.`.a,..g..7A..gbyP.!....o!.M....#i.9Qn7.d..4{.+.;.._...Qj..a?....N!2..E.......|W.3c.. .p..]a_o.T..IeM.]s...C..r..a..s...Cc[. *.........8..\..E....m....]-....s.?.Y.[A..:.0......v.......6......o....I.....)Rg...E...*E.....MxE.....0)<\.0.z..s. w.....K#.%^..=.9.....8.9..:..iL..F.(...Z...c.L...y.......G...(.P...0._...@.....F.k.._...7.ma../3.19W....O....;%...Syr....m.iq.0..S.-..U.p...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12492
                                      Entropy (8bit):7.947358083449529
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7CC68A9C526DB4292476AF5B88572D1D
                                      SHA1:2D768C4A02F690D400ACD21B575F1E575524FB6C
                                      SHA-256:EDB61B05577290236343E782243E02F60B8AA3BDC620C3EF631E967392415CA4
                                      SHA-512:7798308C946ECDF93344D7BB6708AA06D0888BF596F4CA97621CF450CD9216C151F60DB3C564588636D7E390A6321794D4E08F1703C62313868EEEADA1387AD9
                                      Malicious:false
                                      Preview:........n).......;...Z..)e{S..+...9.9.\...eB...[6....b.>r.3}..?.N<<.....j.)~N.xV..9.......<?....a^\.*m.....D.:.=..tV)T3..yq.J...<.I.Cx8...^...]\Jo.w...j...D.4.D.A.......dq.wo.Wc....RI.Y.GM9.g...@v.y.&e.8..{...7.".9iw..m...cJt'..L....0..8.W.....>.s%u..2.....W..D..|.qMq.........g...y.....U.._u.........9e....).......a....N.#..."lG.*9Lw._..7.Lx..H..mo.d...%..(.......xG."..!.c..\@.w.#.@..........t.....l..../...)>/.:...........0..TB._.,....../.c..u...Q.f.[M..^.lk...B{.....#...C...dhT.v..?..y.1%vW...r..\....-.9...9k2N..,.......\e....HE...Pg..4.....E..NG.H....T.*=#..:wsM.O..}.&.....s:...b....mf)....[..0S..,!..n..{..Ii#......^....[...1'.&!.y.c...,...b...Y.h......MDg.y..v......b..Y../.h ......,...[+.E.0.6-.[2)O.v5u.F.6.py..~....}....Z(.S..![./h|c.%.4.n...I.7<+.~H.WS.......@.z....l...S.Gr.`.ZY..z*Sep}. ...3;q.x&.^S|."..a...z.....p.~....j..&...*....I.....5..1....;u...S.z..1..|..r.<p....W...!h..../v..)..F.F...}..3X.$.N.....V......];..2..8.A.Rc.?
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13201
                                      Entropy (8bit):7.9487437616795145
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:37D8ABEB13216820C41850328D366AD8
                                      SHA1:2A5CAF3BF0460E92C1E669EAA9A879D35ACBA14E
                                      SHA-256:2C6AC06F4348AA229DD92DE70B5F18F1C00E2E97874CE5FF707D4930E1297DE0
                                      SHA-512:C5B07AAF09D10ECF64B684C46C0FEBFB5BBDA64BA86903174A0AC4D6617A8E76FC23689AD13C0C299294B286CB55E3848133A2E62828D1E8D118E3B8F8B0EA8C
                                      Malicious:false
                                      Preview:;...N0.4.!O.O.......&..H.z,i..0g.j.x..c.......L.....UI.....>...d.........f....Z/...PU....*K.ao.aI............WZC...b\..LL...E.#......H.n......e|2.T.....&]"..#.2\..g..%...(.{.KO....._7pG...E(..`...I.s...n...e.=G"0.6w.p!.......%k..2....S...E-.$O.pc.=.1$S./..o;8..m...V.......i..^.T..{wK..a.E.?F...;( .$..c....b.r...$<J...... ...k.`...FH.+=..'....`.B.._......c,.B.. ......pVW.o.7!..Jg?.v\0U.ze..'p.p....S.-..&~.).Y8.S.*.nkF...I.Y...8C.\U...'.....,.nn3.rt.......L..X<.a~{.......#.......`...=.h.4$..;.M.28U..5..n.dY............=....G..Z..........+ONv{.N..E..K.\....:......2...\.!......a^.7...2O.K{^...L.c`..wF....7.4.......J.[.=..A.........$5..o;.sm.O792.)..>.kS... .....S.U[..W3..$h...p.|#.C...........n.f....< ?...._uq.........%../T.s.....!d...Bs&....y~..*........c5.&Z"vI...x.U.....8.g...e/....AQ64...0.1.....eV.a.Qv...Of......i$ ...>....p...S..........z........I....n..>8.8^s%....cI.{.m.#.I..39..isd]....!...d._...$..7...A[...... .Uc....X....D0.c..xS.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12921
                                      Entropy (8bit):7.950364922537313
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:ACD1A13B1B2C9563677B2CACA223A1CD
                                      SHA1:AC0637386F7330E80DBF32663ACD0C98EE22E47E
                                      SHA-256:EC07EB334FBF07E778360D57DFB1645CE2F3A40526613371EED3F6F534E1C1DB
                                      SHA-512:5F0B05A22A0F334FD260C74592B0788E74894DC14FE01447086FB305651408C2DEF3355B90759B96A23FC6915A3094BA43342837609AE1D67997F5AE26AF82D7
                                      Malicious:false
                                      Preview:..|..,.DH.<X..I...........N~.~.<dT,.....9,...q...I....\...ob\.;...@.d...`R.....k.....cNi..s.....p..C....$2.r._{..O....)...j.......O............\._...MlI..<h..`..F..:a...g.E..i.F73..js.(DfG...|g.\.&.c.'r......v.31.....QEj...t.......yzl&......M......t.].......S$,.^.....uk.v.W.D...8.wR..T..I^....8|:.?...8.5.S..LNA}.".9N"#..:.;....Ux.....f.....}2Lb._62.*..S..G].N{.. .V...Z...J.E.G.UV...Q.%......!."..=f.&...B..+..7.h..].O.Q/ ...H.....B#.kP....C..J.#m..U..reGr&v<.f...p.&/.Hg.....c..2z.#o).,."...0.....tSZ.Q,.L8t..z.`a.,X~....X....q.2.....,.)f.r..\..4.@x.N.y...Kg..~.j.....xF.t..<Y..:..p...@{.......).Mk.(Y0].<<VB...[...YN..-6f.,.Ct.0..."=..n..G....b...... ..ah>.p..|..,..Gj3..0..._.OL.:N.W.4v..x......T.N\.}.[..I.:*....,.t...v^I.q_gU...,.](YE.......9....g...l...05......_....!.%n)w;0.D...c[.x...!..n.:..5.}.^.,.G..../...^....}6.....y..hxp.4...aH...J..!ep&.i...%.+...l_..aEz.M........u....S.<Y.t....t^z..E.A.4}..A.?....N......c.......t..<.!e..>
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12377
                                      Entropy (8bit):7.946581749642975
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5A0DC6CAA7CD2C89D40D3A08D2172131
                                      SHA1:0F662607846B737DE76AD51E9D577F347BAF7C69
                                      SHA-256:20309995A7E41A8087DF9CB1B22F2FFC99CC5145DAE9B15C209FB5EA4AE7291D
                                      SHA-512:52DAF84895E9711B563B5648D691DA60B2D45BDB3954A59E848141D3E43278B6CAAF5C180794DE56082595086EEFE207B08D897B51B218B251DF65A22F83840B
                                      Malicious:false
                                      Preview:73z...7"Z.suL.....S'. ..W:. ..n,..A....6.&../..}......=...@..z..A...*t.....X-.~....RKU..z.6..#...F.L*.7..).......i5S...sb..a...nw.^.}.....@\o..p.....z5.x.4......P..... qq.".>_bk.@...K0.D~AaGr.`4.X..T.Uy8......Ao.)Tc....M.....F......X.17..W....D...Ko.P}J.oJ!...2l..UB....I.....:M>.(.:.2.9<.P...0..6..$.e..&(H1#.H....:....D.+.DN..t....C]......<...lf.).p...W..)...N....jI....t..i.-....\.`.E#.8......~.....mH......Mv.u...N/C.m...R.6.1k.%.......<[a...f...V.N..u..h.#~.&..vp.ZU&.o....~Z4jm.O..d.]....w......>q.GeK.~RJ....f..&w.q..0@h%:...O.>!5T....h.\..........QE..o..J........6.^...h.)...%........Q.GL|aE..a...}r..Kr.q5g...jt..s.].s.........)239.~F....{..@.+O.t..*....# X.C.O[m.<....\..a..1F..Z~.'.[.`.CD:...;...j.^G...v% @..s..p..oa.y....mj....... X..n.-...@......!..5..D..7T..g...s.u.\8C.I.p..*\..>^..%........<.d.3..a.4....`.\...o."./..ZZ.[.p.V.\...UrV.e..r......|..dP.3nm...i..xo.....;u...K..w.4..%.fS....E.......nz....CS.....}.....%WR4...r...KQ+..*....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13827
                                      Entropy (8bit):7.953787043120772
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EFE368A8C659077478B38AD74851CAD1
                                      SHA1:7A93BB5812E01BFE15AB52CAA01A5B26D652F69B
                                      SHA-256:D6BA9215658BA90284941142751A01AE7F3646706C1DBF60B90D1B8DE7926A5A
                                      SHA-512:99F660A9BE0E0CD13505BE3472C098F2B235B8972024B1958A8A78881594CDA061F4FD02827925D81EE8F7DF02134CE26B9F110174CB157FBA935E4D1D1AD8E3
                                      Malicious:false
                                      Preview:\.]2..3...Y,.....&.&Z.]....$G).....2...\..a.Q.Ji.....8...B..k'.*.R...0.$`.......%3.i%..y...S..3...YURo$..2.?2.R.../....U]..l./..-+.w+....v...8...K..2....$......Lq.YPB..Q..X$wc...!..b.v."...o.R+.h.V9!..8*a\.P.....!A....wP#XS.g.?..}.c....Z....-.N.K.....>.RwY..=......j2..[.g..`.*.=..(..0YEC..l.F.mp<..?.oh.JB....T..w........>............|.7.......].../...%H'}X^.G)..B....k..Yo.....8...X`.v.9..4hU......e.".u>.Hi.....,V3.ht...^.....<Nm'0e...Y.I|^ne...].".........D@<.P1o_.h...D..'...._*..{}.....rP.....c....`K.....f.5...a...N.^3O..+..Z.P.nt.W..+.N.j...)...(......&M...B..s.',..;=..D...mN...^....`.}........o..R"C..qb..1...l.p\.LF..p.....7s......l...ka......./V{ p.]!.c....x?.!W.cw....t.=%.9.&Osy..!k.<s.$..0.d7.pJ..4...7O,W.....V.7...Yn..p...OT......s:.o`;qC...Sl\...t....D.0X.....W.m(/...$.N..v..3.U...8.}|....A..Y..kU_........N..MLb.vEN.`}....).....$U.L.%6...".....g|....+h.3.`.. #aw.F...k..TE....{}...-..C.....w.....vu...<.\,.mE..?..Y..t[0....j...x.h5....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12824
                                      Entropy (8bit):7.9456320798192595
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:16486D82B9C70050959B727CEA3CFB4D
                                      SHA1:BF4CEC48EE5ADE89EB4CE59401724F2ACAD5B339
                                      SHA-256:CF8B2DF8C8B4863CBA0A726EDB3FE3068933FBA164F7AAFF291A5F2175CD80A3
                                      SHA-512:8898EB2DF696522B054DEC5A86FD6E77D6AC5BE4EA79A4CC15989EEB4FC1E8767684E3838FC7B4D68380FECFAD38181400E15AFE2411F4363C6E16B10815C3F7
                                      Malicious:false
                                      Preview:@X..8...I..a=..`....O.......)3.i]......KME...pP.w%XK..U........%{....=.{d.%OWhQ........n...jq......F.........,..O.V=.2.~[7^...........n@...~.../.O..M...\.k5..,F.5..[[S..5Q..`.<.u...xgD..&..4..A}.....a..CME..A-.!z"2.O..\.T..6@...c%w.....bi.y..H.y.....VB...g.Q.>GL....>......m9i...........1.....j3r....0.....}-..p..hH._.wYV.<..&%\.....k...B...O...}W.h2......r.n3.!..B.:(...XT-w...1...T+...`...m...\.P.+.._H..4K.z...."..p..a'}..p|.T.I.....~.........<.RQ%..V.DV.\...FB.z.N)..0S.G".'~....\.<.%.#.).U...#!3ra.k~....I......nix.o.../.B...a......cut....Q......X...eS...(y.D......9..X.3..d.$.u..xI+}.....GWr...mF.6HX...|.`......2nb.k,...z.........`.%'m~0.,zk.aY........4...n.$.~<b.T.N.4........#..c...D..w;..!P.h.g..e...Z.>{.|K.R? :.%...o..*..3..Z..Z.z...T.6U.r.H6T.w....GKG...Mm[).^.O...C.X...KN.S..6..../o/...k[..Z.&.I...v..e.....W.4.Uw.>Nz."Ld.[.....$.b.........N.E.F.8.YF...=.".....T....(.Y..-.#....Ud.g.7....& .#l.wF.... ....'..7..T#i....=..Kf.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12726
                                      Entropy (8bit):7.951082313310584
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5E6BE3E66FB92527E9D49A15DE900549
                                      SHA1:7D2D072E89E7B6DD5627D660C9C17C5C6592BC3D
                                      SHA-256:192627B7DE4F4425C00B1BA877AD0C9A26DE96D41B30130B4340D9EB4BEDF6A6
                                      SHA-512:46C0F9819AA000C3BA47FF85BF488635E7E6DEF04B40E2654A9B07B80F43E13D05CBBB8A19B2F77ADA75B5BE28C5BA4CCEB4BE9BF6763DBE223F0AC2B32AA165
                                      Malicious:false
                                      Preview:..c...+$.S.2..u...QX.....3P..:&...sR[^....0.I4...wnf.q...}..+.. ...t.Uk.ia..."..Y....$n+.....J.J.i.........8.....[u....3ne.r..p=..P.....s...G.."...+........6.~..A...N.u8..C....'d..8~EY.n^.p.!_:..u.cZ..$.`......P......y..2.?.._.6....lF.xH...6....;...<.#D/.,'...#3:....4NY..^..*,.....p*...!lf..D.<...nH.I....;g-........\5.f......S...A../...Nh.....a..L.Y(..Zwb....J.5..,......0.^...(.SkI....R......1g.n.~..e..th.m1D...UT.1..O1..$.........%....}....X....yL.8......L:..w.3.....f...S....".^....1....6\:.'..0...........X._.. .#..+..S....K6.1]nX/#.6.."p......v?.]%.gq..x}..H.....g.+...JD..|=..`.1.k..o.7E.....s......Y..M..!}....@}saG;.....]..."......[....N4..!...._...5+....1.2..r..98..G..g-..Iw.M...et0.%*.[8.I...s,..J.K..F...[...,r..u....{x....r.{...SpK.r..jVH.Q=..........hbV.;....'.W...>..."w.cos.k..!.FO..Kv.+...?.."m..2..B<..e.v.....A.z.t......._<.b.G.cC%G....@.y...V...r5"9....W.;>.S. 3........5=....bg?:.....q.4..4.e<oN....;...nw....|
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12608
                                      Entropy (8bit):7.946696430422791
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:04D0E8BBD6CE975A86738874EEF40483
                                      SHA1:4A1A922CA350AE2DC5DB917B4CDB216C82FF2A21
                                      SHA-256:40BB1265D8C7B2B8617FBCC28357DE1073D4DF02629E211225A7F016929E4AFE
                                      SHA-512:61A09D1B4D0E37734C66DB0F7513FC0CB9BBAC637F23018D8EAC94A2B764E3FEF1EF3C460BD1048E34D9AABF113477C51A321C00E0145B96DC762A477AE91EC9
                                      Malicious:false
                                      Preview:\.tz..;.^}F..K*z}r..~h~_.H..,.8..u...f......,B.{$...y......l.t{..0.r{Su..t.d.h[t..7-..a8tTb......x.?...Txz.Z.).:$.X%=.?F.1.9.|R...?.../y@'*......|.....hg..C~..kz.7..w......R.bA..heHr./...Zb...a....q......2..h.T.j.....#..fU...a'..EDy_....6n..K.o.yO...M....d..w..*.K..U0$@..fv....8.t.....&...HuBM.<.{....7.........l.?..;.B.zM.".....S.*...&..U..A..1..j.>K.,WS....-.u}...T....s.T...Y.^...B.g..n.h.....c.3X{.D..=[TR_.F...#F..n).a2.;./......9.r..~.,Q.....x.?.)8X....BW....Tq.z.-!...#...&.....#.B.%L..bA....k.....I..0.$|5..(....\..e=...t..%G.d.H.v&..O...V...p..v..y.}SIc.-....I.;...G.gAB.U.O.];........"..xP.V..4.L.....E%/-~|...l...i...+E.:.H..,.[........Q.z.C.n........,....,.....;.N.6..j...H.......l..+..{B.....+..[<S.(.....!...hz*.S(/s...J....^...L....r..m..QSE.W.vu..d.jO......p..V..Z.["......S.5..u...l..XE.-#...>......,Z.#...v\.%B........5.p..C. .r..@%.!....29j..GB./.......A..}.|.i.j.~Bn+....vV...!...T@.yc._Q....w:..\,..V..f...X..0I.\...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13067
                                      Entropy (8bit):7.9491096191970065
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:87471A3CAFB59A621EC5619EBC0F6899
                                      SHA1:C615D507E7B6330081253094CF6695DC08350B24
                                      SHA-256:E734C5D4B51372B6D1B1617AFAF5D0BC64C3ADB2EECE9E4AA7ED940083E1FF59
                                      SHA-512:3C41232EB2DBD2AD183A2DA2F946A1E20C9DE553CA13BE10D1E4841A3CACC52B62DE1183CFEAA63B40B87A08DC62BEB0584FD2A6DD869B078D1C9BAFBFBB598F
                                      Malicious:false
                                      Preview:c..;..l..;e..."..n.k..5=A....W.2...|Gi.....A.F.8^.1&...4.....g]....,I.>.L(...?>(1...^.......!..8.W.%Y....s..t.k..#....|..~>....U|..l.n.4Qp..8.k.....`..>.*.......a..It.M.X.w.h.U....#.$0.>.1M-^..........W.b..Zi..#...'.....o........_..x2F.k.^..........[w..L..U.n..U...`.~..bo.S....T(.,.\.......Yed..9..X.[1...l.pL.?T...i...r.5.L)..(..y}.V..q.....u...hV,.`.......Y..BQ^....YHL.6GbH.6..C...eCi..r.ZG'..z.RJ..b..%_...]W.H..%.PJ_.`...H..C.5..86..n{kj.#.e..:$>.<.k5{...|$./.#..<.[tJu..v....7.O..../..=.?.....<..O..)D.......`.w...........o_......<.h=;...$.B.Dk..#...s....kx9..[3Tl.25o`.....b.exy.E.8 .S......(.#;.u.5k..#...I..<...a..W..m.1....Yt..[..u.................1nN.SS.6..H@.;s{.j..>......>...j.B..|..J4.....q...&..7j...oi.._.D.....X"Ig...+.1%..-.Mh.~L.K...+d..!....LX........H.......H.z....PYk.e.%....iz..t...$D.X..*-.."8?O.m..j.......7.(F...b0`nCB]D1...h.[..5..M.@.D~...9^.s.3eN..Z.%..4.T..2.B..&......z..b.S.>.......G).W..w..JB...9.. a;}..hN.....jWB..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12718
                                      Entropy (8bit):7.948472504717085
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EB1FD01F1F45917971DDE22ADB485C73
                                      SHA1:BC7F4B2CF129AA9C00C52CDABF6C4C3997524F92
                                      SHA-256:75F8C0784DFA8E6B47014AC40E87C9BF25E01E58EC2009AE0429897E539A4BB6
                                      SHA-512:CE299D11FB577795716D3D1068D6B6FB7D7431F7C1F8157C09E767704C50E9511E6E35262A7B87E9C09BDFE0A23F854FF9C0F73D3509BC42EE866B90AE5476C1
                                      Malicious:false
                                      Preview:Y.. ..\.Q..4....MQ.......L.8L...q.Q.C..N..o=..W.y..E.*(..vG.{....5..f...p...U.$(J.%.l.A.....GMQd.P...T....>.XG.,~.".*.....s/7n....d....R.>Y#/P..M.Z......1..1.I...eR.u....NJLr.h.g...4..s.j..h...K(.v.%....W....Yg{.'9.].d....F.{...}a.#.=IV6.Q...s?.!...&...:5........ p3:.:Xs.%..O<.....b..te'H."..x..5.[.<x...k...W.....P.....4.6..r.W..{..x.b..\..>oh.\.y.}.....,.........v3..v..H.......d.4..0.....P.....~S....{.l...Z$..2e..Q.3o.6.+...s8.!C.IQ0.z.Jn6.N.COp..K.+?...O......d.|t....p<.5E.>.A..K(......=.V...F,Z.L.\\.<....'..7d...Q..O]......L..N......2.;tc........0}....'......U......e...h...}B-.k...W..X..K|.......^.E.......7V.b.'0.rX...2'..-Ht.{..4...N..k..8...P.3...>k... D.../...........]<..#.B.R.G}.'.@..w2.!.*...>?....\....O?}*..m.]q$...J..#.>%....H....R...?MZ.m.h}L.....y.t.0.i.m..a..R.....U..}.W....t...1. ..L.G5.Q3w..m..DA3.J.yz..]..A..Kl..vc..'(.y....Y`......)....-..u;.|.....e.....3._'..k..i..O.Fq...._.).>..Z..(.l9..?j./}..6nG..7OB.}.@...N7.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13344
                                      Entropy (8bit):7.950278747971212
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:261C21706D3D7761CC666B173A71C0B2
                                      SHA1:8B71512FFC7C672A24BB05004185FDFCED8F91D3
                                      SHA-256:32D548D1141ADDEDDA6E13C41A82C016777B47259C0C1E4A909FAF4C901DF6E3
                                      SHA-512:F660AC96B16BEFEC3F709C0F8BD6D99FA12F3E65C0FA03251245FC4A02BE8C1D7BF3D4EEF40CE40E64EEDE064E4DB343F9292320129BB1973F12E6C16622318F
                                      Malicious:false
                                      Preview:..U.:.x]...\6.).)i..G.5.....Y"g.c...!If...........T..[D.c5l........M;@.RI..`o2.....lC...4.Aa..@....}.._.K.. ..].....X..)A...8.{..YLs...,..L.R1....qD.hlf.vk.,Jx..0.`..>..9..C.+.d..S.NA,.J......G.Y..^..^.3RT.8]...O.-.$.5.[..0.G....Ra9.il|b..(..#".S..6.M|or..^.Gq..;UZ....*..[T.,D..]..6.Z0..c.:.....n...e.NwP8..n....00..B........4..9..j.^......D.G.u.K..P...E.J.&a....F.h..{.@/.s.F.z9jQ}z.u.........[..M.......2Z...7...N..@.C;.,..GG..[..MU;..L.....A.\.i..0...+...o..W.Z.3(...G..*.....E..>...g.4.d._^......h..q.o..b.........U......DN@*%.%......3.?.H)x.y....&.....E...._DF.d..6...d.......M#Y.H.....Z......... $T.wi@..L.v.?.Q3.|-.9.!I*..xR\.S...K.....j.........t...69-......2.qJG.NV}1.\...c.%.^..u.A.....=%r................d.E..v}=..NC8[:mPp...y.....xm..Y.....6.T&s...e....@!...,...6.A.0E...F..+url....N.&..*.32..<Izm}H.l..J5..@oc.....m.L..6..cv...B.@A%.i...0...E.%......J H.......;.3.....1.J.$.?.'.>....+@...v......y..Ap.....w..E......B....K.T.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13522
                                      Entropy (8bit):7.950161157097172
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3B765E25EC9574AA6C620725FE38D0E0
                                      SHA1:D5AF552507563616DF5F76F6FFD9A03EEB6C2FD2
                                      SHA-256:E2665D97F637B16EF5DBD96D94C9F0410D4AAC3C57264077CCE03EF9838C1CD9
                                      SHA-512:7F61ED7941E7519937F6E68D15964797A1427EE8FC3BB0A0358304BE3CC5C8E1ADA1F646F0E619485DC1886D9556F2F941E8F28C345D21BC14DF9FCD6E83C359
                                      Malicious:false
                                      Preview:.!..4?...;.....gs.."....A...K...~..x....D.....o..*X.../ .=..aN}.c.l0.......v.J..i7mZ.....CFo.x)+.._.fAW.A..'.e.(..4..*...bf.S$/...'&.73..i_./)..Mq.W..ZN....9.BYr.|X.IC.eO.{..Nv....[.~..E..a.......U.....:"....s....D...QD.L||...3[..@..}..!.s.[.a.!...V..uD^.m1..|l.O5..5.0...0.N...o....vbc.a....#7.x.~\..?..f.R...*Re^@M.f{...x...N.zf~..C....mW]{...]...2. .9uZ.+..^q..)...K..W.<.N....0.YbV9V...;.yo..*..%...9G.. ......hS.f..)...._....:.....$........./!9.....4<0X...~=.-f... .....oTM..9...BM..q..So.....<..k.....33.e...a...`.E...-..(.....2b...;+...T7.&1..!..m.9u;7CDWCA...;$T).,.\Y#..1!.Y@X@.Sk.v....`.l...C.).[..@.!g.9.`.f........Y......y..o.H.#g...{......r..).N#.<0DD.......E..+P.../.G...1X..5wy.Y ...2...f..F.it&.........gm.]'l.u...4.[...).E...nm1.4...7y.n.c...!d...'|...).*..".<B..m..F..n..L...<.LM...n.Y.bc....D\ J'.=.P...n.....`}jX?G.Z.A.;\28..D.V.J).(5....jZm.3Ol.....s ...k.1gQ...F..iy.7a..\.>E.9..(...U..H.2.|..........&N..........[..j.w...._t.d./.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12413
                                      Entropy (8bit):7.946478669155605
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:25097D77F31A34049D536B0F45AD9AF9
                                      SHA1:A97E9B1F5BD8303EB404A079E65DAF8EDD1340B2
                                      SHA-256:3C25F5C66D1C56FEC91A24412144222D3A4D16E0786E921B0B6AA57D0EA4E971
                                      SHA-512:33A8EB82DB5B69A2174E33CAC5364AE100AAB54CA9A18A26B8DF2A5AC829E5EADC282F00DEDA764812FABBA22C818636F219FFB38D757049FAEA02FC75A781BF
                                      Malicious:false
                                      Preview:-.Z..'...F...r.EO..b>..JE.;.h...q.......Gz.#.M,?......<...ZE/\..^.~'..k-y.r.Y....[.F...p....... j.....l....Ur...}e..^.;h..c .......|...[a.q...+.=......e...#....l.L.....4ESC.\.R...n.ham~.pW.\.'A...7.P`...|'S.8!]....>..I.Q..6+.aFj..0....)..x6...2~..G.......wZ..l....%.....*[.`<.7.G.z.9QB..n.+.n.l.\>39.....V_?.Cr^.gb=.....|.0.~..x...M..4(.e.<...lY}.W.,.....Bq..$.N..e.1.c.o{..n..?.).H..^4,...H.{/.......=-.,&..!6.+..L.4.*1.^n..f.......v..kh...J..../H,.P_w...DlO...8.M.$>...v.ce.4.\..4.}ab%.<.|&..m..h....+..n.\.|.~..k.....^Zv...%.X8F[%...?A..]..c..p.K..B.N.......ZC2.%.Br...3..F!.PrC..\. <...*..?.....J.....*....I.y(9....Y..#.X..)W..&I.....2.z...J........*.(7.Fr-O...0I5b.a.L#.3..1y.S.....=..1....Fwg.H..^A...}..|].uT........y;.8..._t.}..i....f5.J....CEe...5g.........7jI..oIKW....e...[...A0...rs..@...e.......Z.^.......zA.,..].....5Z.....g......6....'........q.....:e.;...t.H....#{...@2...N#<.b..:...mp.&....^....\...;....;.2..~..th...yf..Z..D...9.........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12702
                                      Entropy (8bit):7.950728713847474
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2568BB3C06A05B9890DA687AFAAFCE1F
                                      SHA1:76051AB081094A111590055AFAF20059CE47CB84
                                      SHA-256:50EA50EAEA1DF6B57EF0F3A72C8C8E7107421C2E47CFB15231DF45AA1B984A6D
                                      SHA-512:96CCEB4A3D13B4727AA7E33043F885955B8ECAC0A08B8A39C05DF73BB710A6D65F67A648539BD4B798C9C97B91F86C141DED41DD03A09007150263902683F02B
                                      Malicious:false
                                      Preview::.08.l.....G.i.`.bg...)j..S......e.H.N.z.N......._r"Q..bH..a.....w..o]}dg.&...s.<..?.+b.........b..a.e..o...`.....5K.un...g.%w.f3..?2..y5.c'..-/...)...........s\V......\J...$.....]...o`.....*>.^v........b.........3.]x......,.~....!......0....S......E~.=.... .]..v..?.._..I9r...j......&.o....i...%f...o..$..7..#....8f.pR&.M=..B....3?letG.l..-?..G..sH$T..%.k..oL..._..`?.....Lm..[zb.....<..).JJ.J..X..5.S&.e.".<..~p..f....].-j..09{T...h...(.ix...f....3.^.Ez8#.<...:k..F.......Ww.n.C..%>.P...........*x^..}...k..ac..7.>?...u.qF......?.z.v.).r.U'v./,.7./..EtG|.3.|Nb'.._..%........-e...|..vrd.B.).T...5....Y..k.(4......^F.E..wi.S...VE.Z..pE.. .x.._.(.....Yf.+8kAg.h.1..k.....C.#.q...cAD..l.}..Ut..)...6.k1}P..0.'.U.2....Q..C........Y...A.VP..x<......p.@..?..Z3q.!!X!.r.).G..U...b...JR.O\.V....io...0.v.L.b.]f.N.;.b....a..%.M..9..|...(.v.|N....?.."..m..w.]c..I....&...........:.-..!.x.G...G..L.K....M.)B..1."h..i._V.a..Hpum...K......+c...OH#.....r>.c....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12734
                                      Entropy (8bit):7.947783891751409
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A7FB30F5DDD43450F04B74910FA8804B
                                      SHA1:83CE8944FE1FAEF76302D00F59AFD14CB6D2A4DC
                                      SHA-256:BD6E87D6E01970DE654CFDF6C507AADCA2D5A37BDDCEDA7045A0D611FDF37149
                                      SHA-512:7A19969B59214AA5C0D37AA13F3E3CA6CED1D1C9348159E10612F875B9375EBD62190B40A51158370E05F803BCD7224E3359802F9232CDEB77B68403CDD7B519
                                      Malicious:false
                                      Preview:.........._.....=C.l\S..C.V..n......h....r...m9..Q...B.s.....k..D'W^>o.........G.U/...C..6......G......Q})*.W......W.C<..`.....x...<.[=H59.t..M...@...k<.....T..Xm4..9#...g......{.~kX.:...^..K.s*.i..h._.-.H"..%.....@............GcC....."...#..k2.V.6"a.L.;...9.En..md.3Ct...'..0.....TC1..<.*D..{.Rm..$?.{#....Rt....u...u.N3.r..'%.."...~....V'C6..a...)...*..(.5s...xIn..G.PG.........\sK.]...W.X.L..i.b..Y...0J~...cVBnf..`.h.....f..).=E0oe.i.b."....#3..l...=.t,...j.E.c..B.M.......[i.o.......c.l.U.h...H..:............_umRi..k....j..ae.pwP.@....R.....6.p*u_..m.!...[.Z8 *_n.N.........['..0q.>.......$...+..gV.;)`.S-..2!X?6.J.KZ#+...v..@=N.G...9T.?.......Cl.Q.2..b..t.x...6...2.iGp.8..M.(..,..P.SA....d..J.{#...kz..FEG....*..O...S.T..$a)...L.....`P...c.2Cl#L>.*.......8..;.5..N.\.wk.i.2..SI......S/.)`.,..Z..(..J.bV.;.;..B....b.Z......p./La.....@.)...R.R....m....@_..*G..?..$(S..g=0....2.#.)sLU..I.K.D...}....qf..(.......3.9...x._.-.....1C...%..o.z.2....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10412
                                      Entropy (8bit):7.92976940146306
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9009727E7EFB7C5B4B004870205B978B
                                      SHA1:C49A78EE7FA2CFCBD9547095ADB8FA18BABA33D7
                                      SHA-256:ADF6C368C5E612E425381EAD22B075DF3BE370F10AA2AE66C0CBE0E36EC3D8E4
                                      SHA-512:7DE0B2C91A8B3DE155CC6E6A007E3C10DD4DB72DD148075A76929A83D6649AE3FC57A6817BAD2BF74ECA4DEF70087073C62ED3E4C366D31AA2266B16013474AE
                                      Malicious:false
                                      Preview:.#..s...o2.J..I.......c.....V.taM...........x:...=.h1b5..m.9.....M-...V....k.....`J.z...J.H..n.-.8d...uU.mFBQ..Q.o[.sg%&.b...F.,.,MB~.."..&.o.Q.y.......&...j.........hE^..%W;...K....|f.s..t....x..A="...YX...NM.H...0..}...d.\..F..'....2.C....l.c&.9.1..z/X....>..e.x]...!))%.{..~..'...[D.q.<....;.$Zfl...H.`g)..a...u0......).Q/.Z)x..0t.J ........K.oj..N....+l.AI.z.u..0.r..g...T.[C..."m|....!...O..8=.1.Ai..O...K..Wp.3%R.H.H..... bQ...yW.Z....$..eq...8.>.G..vn.{.......zA...F.U..w..l....u..}.M..J.(\.|..f..5..u......5..]....f...x..1 u....n@}._....D,AR.o;...g..m.@.....`..T.p.i.[.O.a...I.m.u<w4.....f.....S.....O..#.W%..N3.i....<R0g8..R.e.1..Fyae.;.Q..'KTI$..|....j&.^......dQg...w@.....MC+.pY...2MB..<.=.L.:.e5."I..wc$..Y........V.].l.._97..E...L1[.>kh...B..x....i*h'..~..(b..`F..=.pk.2l....n?...)...s9.`...q>4|%..%T...!..B...k.Y...GF|.J.c..O....T.|. ....u..........;n.....W.KC........#5v.3..a%.7.YI...>[..L...&.59.....m...^..M.....8M..>...*....&........6.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):14339
                                      Entropy (8bit):7.96018462190141
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3A40AC4603F31367C48DD3A04EA1DC5A
                                      SHA1:B2F13621CBBD899A43EE90D6CC53B07774BD8AC3
                                      SHA-256:28C091CF22B4C79BC8B29A1A823BC0FA48D744863A67296B3F989E419C2C6F2B
                                      SHA-512:9F542ADCF093F28E0202C6D251BD39834ADC04ACCEBFA8620793288A75893F3896A565B2A2E98DF3C86044B192361B23A22A9F7F45B48A3D0F988F4843D4094C
                                      Malicious:false
                                      Preview:...p.&.......:.+..yX|.y...Y.q..SjC[o....5...g...,.7.5..nV.G...UK....uX.Zq.8...0K.O...Q...4.g1......>y..:../..u..........{...3..*E..J.>.@H".;`..|Or9+...)..E.d?")...*<..&@.7...n.x.v....7.^.D>.J.>.1..!..`...........[.R....._...(..S-:,......+......+..M9.g......c}G.7.1-.|../..mp.z.......$>CQ..........k..#.+.J........d.Wq.~u?7."....r...cl..bR.../d..?..eY...a.\.C.....No.k.(o.@........{_.._.K....C../.....%..dB........ r.3...im~...R../KW\....3.......i.C..GX1g#....1..'.....Ih..B..*...y....0..4.So-[!Y.|s.x.nbN!..z....U.i......nC.../YB.U.......v.aA...B2Y.=u..5E.?.l6+..>....A......,.....4S*...(:..rf+$.../..+].#....q.....\....K_v.K..{n.O...".Q..6..~Er.xc....`j....h.k4).....t..#.>..^._P....Z8.`..].7......P.i@...k.{.K....-.W.++..|.I.|......1"U.i%.d.B....$..`...8d........W=.{"|.... C#3.Lh.............^.wm.......s.KN..`....l.UH........KZP"3i.e".....B...t..?J^Bd..h)...z.$....)....O.6F8.:.$D..E..d?.....X..b.$.m....].QGT..!..hb.....+.w.p.m.u..m..N..Y
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13811
                                      Entropy (8bit):7.9537879492880315
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EF47BC2F00D84B2ED11795BDCC3295C1
                                      SHA1:0EB320DF549E0AD8E7251B217E12F373F1C49C82
                                      SHA-256:A4298705E367FD226DEA8ABE105803CB5C3290B15CB345419AD34D90BA6260F8
                                      SHA-512:D9B2ECFEF0C551AD75B56A70796BC19364B79A6D93242B111BBBB3EB4E9610FE9AD394A4D7FFFDC6AF714921B374A2D294E4FD5424C472B3F5533266A8853087
                                      Malicious:false
                                      Preview:#..'....@Q...T...k...5.U.."d....}...p...7.Y.V..hu..A..+d.~.f..d.....VC.z...& /..Jy.I.....C.0.0.. l.C^E...l5...J.x<.o^.....&gcv5.a....*J.0N....8uDXrr4..^[M.......W..()M....s...I.5.M)'...~...F......\x.......P}.......m.7...U...v..........k......)...0...B.-.O.+.`...85....T...[...D.u.: =.F...........Q#a_..|....dR.;.J....\...W...x{.JD'..K`FT.`......!.w..%....".V.{.2.c...%rB<..%....e8R.E..x...'.....N....?5..*.N.......:..K3...H.....OE......n.x........zS.D-........O.H......G..H..._..J..... ..,%.....6F......c}.....Uw.u.X.A..J......v+..].D,X...x.E....tg.o....7H..?..2Erg.. .!.s....K......!@.M.1......=.V.....JD%.b..'..Vp.@H!P...3.`....doE.Jb........K7.w.".Qv.w.(+.o...@c....-}.)N....U....K.M..]`...5..I.3..p..u+.Z.....~.O'...n...n.]..\...u..!.=..B..HU......<..B.S....1.........&....\.........7..%.a.i$.9t.1.....j.....H...b............Ow.du..U\S.9.....?..:.W..]Dk7.B.S)z..Hh........P..f....N..z:...,wj...d@UR.c......8..[.:..Z..-.h...6.D4......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12413
                                      Entropy (8bit):7.947614328430098
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EA414C01A5278750091FF5D13F4E02FB
                                      SHA1:589BBEB3E9AA86BC9A6AF1801187911321B6AA73
                                      SHA-256:B3E525014468B4CC5ECEA11F19FD11E9769547F611274656A05706E9A62F27E5
                                      SHA-512:38FA4E6EE1F8D491408AC0E70E6111A355D68B5297F8239347E50138C51F2AF2F7C73B6BE897AE9C8503D7D4F08495AA514507E39990DB9E025B1AD497973717
                                      Malicious:false
                                      Preview:..1...=..)z....9..?.v...D.3.H.e....g...L.~aI.2..At....l.s}........eI%..lt,.K...([.DLpj...M.JDeq..._'....<]{q!..D+.......}........S%..x.../..*..0...7..'.~F.`.E.4>.6...^..O..M.$.P....c f..4.....{4j.U.....b.E2.W.D+..q....F.YX.$z.=...........&..A.o.uW.J...x.[..Z7...5.......{.&.*.A..+.h...(<P..w-E.`]...s./....\'.".%..nb.]....<.BCg.Yc....Q.c.u.-..s...`.E.N...Aq..X"~...i.h.IyW....R.<P9I...n<..D.l...}.\.o.d...p...#............7N..<(.eR..&..K.Q.n....p..;mw.....~.v.t...H...u..t...9<.!..C.:..>j4a.J.W....Q....y..t.....ru.....A..4..,F}...W._.....mO.....E...-..$q...w..d.+...b....Wm.e...n...=..'..,......a...bL....n..q.L. .`....."..y..o..+.....Z7(_?!..3`.G...D....}...#..H.v)r.../.cA.f....Z....L...&.8...?G3.Q.k.].L_..........#..j.P@E.!...zm...t...........w8...~k...LN/..1^.>.s2S.......].[..F..:.(.k>.*A..a79....U5D...X....g.{A...]a...i.M<...S.x).s...GX.ew.~.g^...#..;......?....`P..u...k....TO.o0.....Yni@ ...94..M.....,!{.s.....U..9'..B....\.h;.`."..'.g..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13059
                                      Entropy (8bit):7.9466883942694135
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6474A2C6D4660E2BB3A54988A39F86CA
                                      SHA1:CB99D8E84941EA58AA8F65D6ED7B717B7275B0AC
                                      SHA-256:3EE2A7A2FF7D8FB56046B51FAA0C71072FC285E3F61FA5CE45413553478F2E03
                                      SHA-512:320CB6C1B192DB68123C7B09A824F5B72BC573B143DA8F1C2FC282EC29CD418BDF432385E0D2EB728A89F4764DADA0E7560C24E92E893101CCF9330FEC740676
                                      Malicious:false
                                      Preview:4h._.._......|..zL@.F...;..[....a..=...W.a.<J...:..`x.i.U...2.A%...tT(....vbd..M.g...U......Wg...:.......1.a.Lh...{ll......2.4~zEz.."u.$B~_...T..qBCrb..nLV,:v..z.4.Q.4...p3e.w5.......W....,....:..{....SrW.&#..0.kL..Y'.].3.>...Y.z.&.U..Q...).1.X...........\.PO...r.!..c...v_..Sd..U<.w}f.R.j.Ma..~...`rd`.....E."...a..~.4....;...Q".j@Q.]..$+.q.XW...=6!.....=.H!U"^...).....^...iU....@..e.R.6.O?.k.k...[..e..).5-].f.]..F..`.....^...c6L..gG.I..n_y.l..dI.x....o4..*.y5~o8...v...h...v ,Pk1(}......U9..I..NrX.h..6.-....+........9^f..JX.$>.._...3.QV..@V\.O.:_..,.[uD.J.@a.pB..\..T....l.{.Q.e..;S.'.".O<z.Ps......o.,?Q.1..Z..k..5. e.`m.......|.E.G..q*.z....3j..S....M~.j...6:.^0.[.^&).e..Q.3.{&.p.)Xy..9W..S...ak8....V.D.....A0..M..Z....:.*_.8e.M..:#.\e1&'<..?=.CO. Sgq..I3...P.`..U.F.......`.?...2.Y.5..8.Y....*.....'5!...a *..:..#:x,.......+ .3.".r...>].*...l}......g....FN[I...Z..E.J.8.KL...l..).+..+..?..Q~hH.`....T.\.)....J.D.l.#.<.4P..1!.{.C....3...[<.t
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12750
                                      Entropy (8bit):7.945116499247219
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:54576698C4C27750430AD09BDDA2E66D
                                      SHA1:FA96D6FAA3B897A57CF197576C8D9BFCD611D851
                                      SHA-256:035089D9F9334B1CAEEED18F7C287614A159B2AA01B37A25EFA6AF33007FD23D
                                      SHA-512:2AE1E604AE1DA1829D76A712CAC7C898E17D671BAADE7167D15C0039DAE93E84B1A705B60C8D3B9C1FDCE370D47BF2B2BEEFD88BCDE168E7797000D5CF68D3CE
                                      Malicious:false
                                      Preview:N.~.[..pazr..V...P...[.....}o.IH\...x......m,E=.../.G..YD...*..{..._..f.W.#..[^.hn..)..K.j_.7..K..e?..;..<..........v.G..7$...@6g..9@0.N.....c.....E....8J...O.?...`.3....d7.,Q).+-'y.......\..|....w.....x....y..(W.....VP3g.y..=x.........$.l..!......O.....o.Ul...@.o...h.$.-.&j..#....<)A&y.^.W......x.D.J9...?a..8..P.d......g....t.5C.#..@.G.s....c.i><V.I..:..N..tm.Z.=.$..#.;.._...Q.i..D.S.kK..z.L..6.....6.O..#r.#.NV..>`2...L..=...>...!3A...M:.yE.bA..).E...$........c.`..z.>...R!A..........btH..>..?..@]{..v..'ht.~.J~.L...f..z{x.e.&ti.9[...yAgE.B.,9.\Nf....sb.._..'.=p+...~..).......Yv...j.oa........).6.[......h..._...`.0...CN.h<.4.G......2...D...9.g....6....xvG.m.....D...,./.t..........Zp1>.`...1..Ph.,..V..^.dF$+ll...t.....4.H..6..j.9....~[{.|......z?..s.7....+U..kch.'.9...9S....,Bv...?..x.G..^.3(.k.V).V......Vf...r...u....+.z..&iz.......{8&q...|d[x{u3......VI.n...H..}...8.F|..\.........cA..:.'F?V.k...7.S...18hK..Y{.p.{ _.Fn.Z..>:T+.`.3.\.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13197
                                      Entropy (8bit):7.949668116068973
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F6488584105A0C29B398D90BEBCCC0B2
                                      SHA1:CD1B113B82C6218E590503E474B88D5C858FB86F
                                      SHA-256:CDD651D06ED6D1F25F60B8F9EDA8595D413FAA8CD31ECEDAD33FA7DFED033449
                                      SHA-512:636FF2F862E33F11B01CCBF9FAA5B6E369767E4FE09D3CA3439294A27859A22F0CF2D1E01650A34CA83A969DF28ED4249839E863CF36A70939B705BD23F6B43C
                                      Malicious:false
                                      Preview:wF*b..1... .@........t....cX?~....."...0*d*f.K.9y..@(.....u.PY..2/.Tit.7Q..#.w.X..1...~..v..7..UX...8\.X(&../.[..K.G.j#.....+q2...JZ....B.r......G.C..:>$.....e/%.o ..7......6.....yb.2.....~.....l.Y71..T|....:.$...NL^..8..O.Z.TGRX."..:..;.x{........jO]k_..(4.J.....[/N0Q.....'*.vq..s..*...3$hb)w..|lq:D..v.1.^...Q..Y.(...31NL.. |5t..w",.4...{...oL...>..%.L...FK..u...F........B#E............K..T..6&..x...S........yi]...3.>.... ..V.O......`A...x......S:1.A^R8.k..3ic.m..5._Y_.>bzi.4.h...m.*.1...kI[6.&V.....E..-.4...Kt...tp@...E.P.....c...o=<y.g..QZGT........._O.D..........f5.mR..1.k..H..N...4......L..n.^X...1..........T>...7.."..:..[.O/....F!.....'.x.. ...K.o.W+3...qnB.6......*2e-..TX.Z...Z...>.:..#,...pK[ .].z..pWl...\.[30..p.._....c...,.5.b..@..r.v4.0.X..(..ZN....-..).....:..=>.c.C.O............~.X..g_..Q..<.h.,.<LI....6....&/.vI..e.k.b..s.tn...S._.8.M....S1N...$lJ....T.&..}.Ae4..p.dj{.d..k..*.B....x.Q.(.....$......0.....&Xe..JV.C.'x@A.z....}.n..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13994
                                      Entropy (8bit):7.95665511284629
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:18DDAA0B3FB0C5703D78CC9AF3D50691
                                      SHA1:B873BCC88EE1206420857F7B67771FF9233897C3
                                      SHA-256:936FAD61D6441B6148B3BC6AC0A1AD0B8D17793AAA5CC5EBA622A71E61667EDF
                                      SHA-512:D9879B36F7D40466EA90FDC7AE7B6A40F1AF0E3D84B9C9C05AF18F1A03BB1E9A5E2DAD78AE17E4211DC70312063AF900B8683287A5E6FEE9F478087348B74A52
                                      Malicious:false
                                      Preview:.....F......nP..>zF.(.....J...@.N7!.d.t.xm..y:.R..u^J.<pTN.a......{.H.>>.........nJ}....|.......C.N~..f.}.,...W....y.B....5...R...&.....`.89.)..I.~...xr...F.....:.~X"...(...>.N1...K;...... I/J.......@.G8+....K...q.L..^...]%.xL]..U..L.._.....I.f5..D...1...Y..S..L...`P....R..\..Z...?..P..F0S....).u.Th]-....&.5.zI9... O...vz.,.9..^....q......... .4.R.Mz...6.C?.N..b..Y.[..."....4...HF..e<..CA..?..........(..mK..^..s#.(G`...5....;.F?...e`l..>.....N.FV..D.95.b{&.i....&l....P....t.]..+a...*rw....@..[.Q.=...(?......-(.N_S.z...qz...].R%.Ioc.1.d..w.....d.V.s..|.}.........@....S..1.8.....K.{V.^........2....h..hl%.._..U@og.r..L.f..@.yU._..#T4\....n(.&'..s......"k.Y..E-...d4Z......Q.8.p.Ps.Wc..!.u.pO...."Z...WY..w..c|.,...r....A.k..........:.oF.....c..5.....S0...!G...}.+-...y.....v.........2.F!..k.u.P=...z.9...O..?N..~..U............&73.^..=W.(.Y.6yc....9..E"..s..q...Q...@w.N.?.s..`....[d..>.,..6v.X.g..J.)Z.$..U.2..QV....(..N1...(W...3W.].V.....s..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13327
                                      Entropy (8bit):7.950199310141078
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E679B3C525782E85B63D758CCBCC8226
                                      SHA1:9F74AD38FEA03181F41645C8A8D1E20BD051A14C
                                      SHA-256:96729B2004CCCB33A76D8A3B55730B2D9FF29177AB6B203DA1BF52F527889630
                                      SHA-512:4F2CAD0346B33090A0D6B5C2594989FFD643210178B921F98ACEBA909DDDBA3F250BB3D396AA5CB352341414E86EC793D93AA6330A2EBFACAEA70CB0B0C9ACF8
                                      Malicious:false
                                      Preview:p]0.../....f=X=%...^o...3+..T.sKe..{..`..!..^.....[&EV.W1..L.;...g....v.9..V..m.T.].`.y..)..OF.s.z...'u.q...iv{..H...cp..=._.mYIP...,1.k....~A.X.^.9{.O.-72....I$p..[P.........U..{...\6...0.`.E.C)m.|..:8K.!.....Eq.Q-...iv..\#..]}.......W...@....n..q........W.^`.s).3P.......E..r?....!...3.7...y..Yf..H!q.....MT...g'uR.*Wz[.&3...1(GZOEz2z.`..vwpk.....k..G#cu.Z.XQi_{.;.....I9u..0.rPRN....../m.EOXZBe....gcWm.K...X|.....a.cO.#.L..V...Vb....B.,...]...=.fK........g..%; +_....L{..}..L..../.`...3. .T;q.......'.'1..k'..4..B*..:f.C... .........:...y&jY..$C.U.*..i..%..Z.V......v..R..a../...?r...N6y:.........Z....T....;1./U..{\...]-.....Hs..$d..b.Zc.3i.~.j.I....I|.}.0.{.....J.e...$:........9CW.......B.B.w...>.c6.,.cZ^x.p...W.|....7...R.v.FAa.z-r.s..}.A..I#.m>...._.K..U..q...sJ..6.L..r...c..<=U...KT.e.Q.....Tr#..AJ.Cnv.K^...9.# ....-..w..=]p..z..%\.........0....Y..j.p..X....sy.0..X.+f.h.9.......6..H..P..;....k.yk.W.[$......+w.{...2..`}..v7..u...#...2
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12677
                                      Entropy (8bit):7.948116050746486
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6585684455BFC7FA1D10BA7579C54919
                                      SHA1:8D0F661EC7F563465D202240C8A41A75848369C8
                                      SHA-256:04FAA72AF04DEF9B34C19247B5B3A184F56A9264FAEC2170ACDA167C6908C6E7
                                      SHA-512:053416FF95E17DB2F1A435D63D46E599A5FBD810B485A54CF4010F8996FB4550B6E792F20EC8A49D3536E1F740216231393450B623D20924AD87991C50415C13
                                      Malicious:false
                                      Preview:'.`.2z....[...q........;...>.c....y%.k...,..b..|.w.}SQU...........^.WEe....5:....mV3.+......yG...it.U/;...f).>.N.eif...H.(.^ .4..|).%....-u....Va.....H.A....^u...;.._&..A.5...!. ~...xV.N..U1....!....=......Wx....E ...&..._.T.lMU..Mk".....S#jG.E. O*.h.nVy....E.Hz..k~..X;...9.I$.....9...p..mC.....3.\V.L...Y..............:..2a.l.......-3..c..n]..S.Yc...<N... h.~pm...-_.YxL....%.....1....:v*...?.>4.."d.Y_M..;...(..'H.y...0JB7..Y.H...L..f.%.k.......px(.....u(...0..*.O...S.p.\s*..m...?...=..X.[G...G......#.E....La.....6.Z..fQwL.....J.P...$M..uvq....>....J... .......<..<....... Iv.$.".....$M.L.<..Ac....<..s....RUv..;$.;0x...;.V.3C..#...n..y#.\o.=..d..qI..h....to.........i8.X.q...T>.Z....]>.{-y.==.J.....*....)s..N.N4..g.HS.....Y.......LqW..$d>qGv"....l&....s....DY.N..i["....E'?...=...B.M..V7...h.....i..j.s.N......G.......5.......v..h&..Z..S.P.'.^..._.].q\.....\r$..........0...2.U...........;>#PT.H..S.......<y0.~.).>.i..q..z..j..D..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13173
                                      Entropy (8bit):7.952033553545549
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:AC9793AE76B2D8149806D79579CD823A
                                      SHA1:A0288987C31181905E1219A763513C17DF26A19F
                                      SHA-256:53864A2F396647CE1B9CD57A24C3D59F974517A2D5CE52A01A05948959AE9751
                                      SHA-512:05E4A1BC0E0458AB0FEC73DEB9DC92C4724409E8E70B9CC57D3824A9BAC28C8423211FC7E80B5BA7ED218D59B3546DB367FF4342E5C3B094A52EAB5C86D018D3
                                      Malicious:false
                                      Preview:....v......`...@..;JZ.V!.s`.h.W......cH.Z.C...dh.`6.F].4......=......i].d ......J..............-P...|..F.F... a...R....n..g...=.;..N....8-.$.A.R....z(.@.c....q...z...a....p..J..;...^.k..W..V7.%......"~OY...xz}....f.}....`!....N....6.%|...-.J..U.O..xS#.f..^I.8..+.^mn.U.QF.$.........e(v....N...-.....1i.M.Y:w..8d._;.ZH...R..L6*..x..S...4. ....*!.W..y..=...K)AL...p*../.q!..cq$.<;&...R..e.@...t[.:(@.P.`......m..`#.j....6<%.h..n..%R.%./..&l......,..N.n/..D/.q@..bAj.....4..<Gn.N...O.JY..E..>.V.......jw..|. 2..K....T.#.:.....h.P.SV.I.cL..19a....qz...Kv*.z....)?.?..7..`.\..8+.4..q..T...N..@.<1a..0.....p..Xf:...M..B..{.V_....KE*.>..)]i....o...y."...b..EXb5..a.e...{.d.......(..yM}.1..Z........+...#.3....:Y[B;.s>jmyh........QJ!......Y.b.f..7^.....j...t#.bu...5.....+..u.......Y(..\TX......+6b.h.l.+.A..SM.O.,a.?...i..y.:..w...d[...B...........*..C..;..-..5.L...H.3...M......]s.W)...4.j.,?..}{K../.{...Y.*.7_....m....#..{.l.../fL...e^.-....t...}
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):17479
                                      Entropy (8bit):7.965882719845673
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1822F5688FF076F0D5F85AD848D36EE4
                                      SHA1:5D3971290A3E0C7578755D5603FC46120599CC87
                                      SHA-256:162301953CB36750579A1E7BC3097D64784C264C303656877D4A900E23C7A737
                                      SHA-512:A9962D8C2EC8829DC88ECB128890E987C6F678B491FC907DEB13572608663DF9056B6D2CB2347CA77EFBF99FF253068D4F96F0B6447B55CEF7201E9CCFEAF090
                                      Malicious:false
                                      Preview:.$......PG....B.8ML..Y.{.N#T-,..5.....{*e\....]..y..."*.D/}g.....F..m.."5.....u...{<...!..".a...#S...b.r...L.K..BY.F....<o&...bn2..:...j.]..z.O....v...3Eqd...-..-..)P.Z.gZ.b..?7..e+......h|.[..R...|e....GN.{<1...'...........P]..x..p.S'&..|=.~Yk.[..P...T\..T]._z..n.v..].9.@.[...........2;.D..4...g.s..gt.B-{...0......K.v...|.^~.._....p.........mas1.Q...A.#. H...=.KW.8...9...O.E=r.. ..$..3.0...)..~................/....$D...}(.......E..]..5...gx..g..T\.33.=g.D..5,..U....'j..4....B.....X.nE.. ^.g...c......r.l....6X.. ....:g..=....tya.O....C..M..U*.{bi..E.:@.1..h.W.,a.....P..^.<`._._...?..'......@.C}_.|.#.j.b..p..v..sLT.3..z.p..o..}...{..%h..G...n..r...l.u6....+7jye..9..Y..........?.PLE..4/Z@..h..M..y.....IO."..B.I.s.YW.{...N.....Zs...M...N.895b/H...k"...8..dc..g.......Q..."|.._..2?j......O.-..Tp.......z"....G.`.W..........I?..6M...9Z...#.a....Zn.....E.....%.9.4..7q.d.#\.I#..0........-.K.......K......`^.....^..L'.E."..9E..!.YM.w5............Jw
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12817
                                      Entropy (8bit):7.947373634705041
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D3A8C757EEA57AECB5D6540CEBA4CAFE
                                      SHA1:BBB4C94DCA6E9B2BA3D317794F56CF6CF4D43A12
                                      SHA-256:2DA1701B83C35EEE625442526CA1AAE4E6877844646FFDF68ED493111A8C350B
                                      SHA-512:0B76615D9F13F5AE1E15575AAE247A66FE6592F1A3EEE94D3A3578D1877E172EF14A870A38C8BDCC30B3809B4CC36DFB13E9CE52DBD00C49F517A1431324F48B
                                      Malicious:false
                                      Preview:Q...e..N...........o,M..dV...6.|{@.4..\.W.JLc.:...pF...P....Tdd*...7.5...t..J.......'....]hs..m~N....Z..Z."......3.4.a..4^T..3...d....|.T.v.{.k.m...>..}L38.....n...vQ..P.c#......4.C....5.`.9xF.W.C..s.z.aO....p.n?._..n=......,......\;..l..v..P.[..... [..2..6-c..j%.F... .....cN.|...,......B.BP...4\.~_.,6.>h..0....}..$.Q....>..t..S."..c..>..W^.. (....,j...Px..s.*.4.1...W....Or.%Qe..g.f.7...W.........i...K?It.[.......c..R....s.....@].2..A..B..d.kw^.-...P.U..}..#.$.x8...O.8..C...C..........M...E...^.Q...Vtx...=.W..s._..K...".m>\j......kZ..|..$..h...9...X.iVd.R..........}..T...j ...N#.p..W....Ym ..^.l|G1.....O%.....W.y. ..L~ty.v..@..zx.=c.N..#...I.......bO..N.3.2GwU|;.T.....V.p..$.\.a.....5....Y.......#.!...B..^H........#.U....X?3 .*........]..3O%./.G..%8........u3..x...1f.I~....;.$.B...;hh.u8....4f...;.Q.....i.L<|X.6....L...l.....m...W..l.....ZZ.FK....(h.)....$8i'.Y&...u9 .K.?......itNQ..._...g..).....9..3RY.Y...8....+K.........bR.E._KB....F.w
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13413
                                      Entropy (8bit):7.9469634123241875
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2EAB257402A50630DB59D550993C8E41
                                      SHA1:EF4ADD7010293BFA9DE0BCF2556F0A4E020029A0
                                      SHA-256:A1E7B9A5962E42B57E175EFF4BBE15F21AD1C82A37FA7B4EE5AC483AAA49181B
                                      SHA-512:D95C7C0933B157BF6E6183B73FE97E03E5BADD769EFA8CC251DFEF0AB316DD5AEBB36A8D4763414F82350B8666D348027B6CBC0C8D14FDC87F91449DBDF2F9C2
                                      Malicious:false
                                      Preview:.n|.]|\.@.$f..[i.8)..G..nr.?....2.Y...,U........".AH....w.mzHfnrd../..,..?|.T.U...#..{..k...._,...O....D...n..ew.XK....(3)1..^(c6...G`.....@.X.z..........y....&.g.Bt..E?...n.xY.<......E.tg......(z<.t}....3..n.v......(Vx........."uT.!.1A.V..So`.g..opl....]I.."..e=.BW.!......Z..KF....{...'.b.">.'.%....i..oI..H.b.Nw.i>h....>.*.M...:.Y_..S...BJ.nFmy..."........Mjsu..4.....zhoM..v.i.....wvuw.Vi.yuL..u..."3....'.]~..V*x.!..<..o.V.u.7......]......+hT2..."R........v$.&.D.^M.(.J.M&._.A.>.yVU..=K...^..qdj6.xW\..I....2t*dn.B.[.._ej......OU.EQ|".<f8.~......WO<mC.U....[...`)....-.0.*K.(Y...S..=.H.<..l....-..|.)F...[C..YT......3./.{L..\.#QO..Xe..1..S,`.*.........|&z.......^.k..1-.=oxa.3.SG .D"j...F$..k^..u...O.M.v....:..(..R@...'..F1..t+........d&..&k....4!....u....8.(.F.^2..&6vM.X.=..y...AW..\.....#..{.eq...?..!.....#.j.T4..sf6...K........j.0.....5.....+.^.q...h2. X...b.O.+..q...u;w.w...>.V.t..L......../<.... ...R(.F......~...G.|.w..Z..&.?....Ap`.2.9...O
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12799
                                      Entropy (8bit):7.948693092313494
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B9A1A559F7298D5FA7321CE55E529725
                                      SHA1:BD60D36F8EFFF75EB1960A595580AC1DE7F567F2
                                      SHA-256:11792FB8B77315911752DBD2F37A2B403C95AF282600A897792AA6963FD9E674
                                      SHA-512:64220C8E3E2BC984C46130C82ED2D9E88826305BD2304F9E4E1618D62A1CDB9DF347C75F165735B1376BAD71AAA79C027B7463447A5F5F13E4F2346994B73D04
                                      Malicious:false
                                      Preview:X...9.<<.w;...^.'_F/.....}.....t.....g0..+[..}x.I.....W"u..7.a*.."ER..a.....#J.._.T.`...n.AsP.<....%Id.%...Q...+.l..:.n.J.I}I@..='.o.0.^.].8.-sf......zp...S"}|Y.c.'..)-+.k.8..:..G...0...NHSZ.#.t...R.(..h....l.\K@.fsyvSp../*..3..wK....8gn.'......=!.g...>.~...mI.(E....3..t(...os...\.,.......1.u...Bm..jpt....9d...|.K..?.$...5....&ZC....4.\..../..D..GV......h.H^.....s.....m%3.Oq7.n.#...!.>..+v...i....#.#i.5..d./.bg.;^:.......e.....[.....LJP.P.yl..a...{..H>..!m2{Y.Pyx?;....a....Z..Q*.....H.E..\b1....u?.....h.^..k.C.r......V..JR...gA.0F..S9.....yE..>....=.(...l.............t.....}Bk.....$bg...P..$.q...|...}(..'.Z%...$............Y`.L..6..ppe..e.^)..<..[...t...vsG..Qh..|C..m.Zn...'.M........K......."Q.-..:..jT......;...q.....v.2.,.O.T..j.b...*.*0......1.#.<.3%.D....[.b!...5......N(Q..7m.).d....H..C?l...Y>.#/4 [....g..x..3.9n..9a9........r..9k..9...b.g^....h...uy.>).%........T..h...|....w.....@.v....".m....E...S..!T|.?....3y..r..Eo.s..i.............
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12381
                                      Entropy (8bit):7.947512802327001
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:FDE381A3C5F574799740A0B45F7797B1
                                      SHA1:5B56FDC2C04CF3C22ECD933F1F0AF9229CA13833
                                      SHA-256:4381CCF6AE5F0209242F4E1E04B49A6C5C828B905062500DACAD9ABB56DDFD3A
                                      SHA-512:AAC77136D72856E9DEBE53E190907B785E099D51A17912A8150591D4944617705C09507CAA4E1272F7115D8885DD9E2281B40A67531044246F21AC756BF8C27B
                                      Malicious:false
                                      Preview:H.g..l..........j3.R..:.Ly..D8.:{..v..T....tS..Z.....$.......<........=6v....Ca..i.vH..ogd."...|..7.y......{...%}g..p..?...]H.;(j!.....4..Rh@..(...[z.....x.P....^.O..K......Qt{O..........N..j.n..m;....=*...B\+!!pU..P.......V.h..+.....J@.Sq.w.}..rS....>...A.D.2z7e..i.E.}Y..Yw...`.B.S.YW.:.6.."......n];...*..#..GVeJ..L..q.pnCgP.R...'....._.....B!r.].X.u........q%..:.tJ%.t`.d......k*E..,..H.x-4...Hu.1..n<.i...f2g.:#.F#...9.P.~.^.Q..r.i.%...Q..z.-,.(.~r.I..(.~>m..H...LeQ(.9......p."e..-...K.sG.Ys.*..R...t.Q..b..V..nJ=.Znk..!.s,...I ...X............c..g.8A\.dS`Ff!./F.K.y[......8.{.Z2d....3{...(<.uU....6FM.-Z.b#.LwS|`.t=............4.).,U..k.p.yA.._[...w.......e...@.E../.W..5........K#".[...7..sj x..-.9.W{...v..}...#h.?.H...4Ad..*..\M........<}5.AX.'u..n......e.....T.....\.@H....j.6 ...../....h..j.......M..>]..z....8SR.......U"&b..^.....({.&.Y>...Q.H9.......EB.;..\_......DF>.d.-4+(.Xh/...A."...+9.|.N.b~...g4?7.......VF..;.*.....}.t
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12677
                                      Entropy (8bit):7.947831848005526
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:526079A0C62B1A7D4DBB0233785E2921
                                      SHA1:E51C1FBA5B35BAEA78361A664C8FA57B053C70E8
                                      SHA-256:FD91DA268CF8636AE74C22AA315A050131E092089EFC608B1F84623981BAD6B2
                                      SHA-512:54252FC720937C507F0B12A107E303600B5FAA7584A0F92259F4CFFED42AF6AF904743ABFE308D6C26EA9AB51C686D94527819019B8CBC4F47F3115C65A46B25
                                      Malicious:false
                                      Preview:.IE....8^::!...@....2...V2..S"..f.).W.....f..S....."..x.a0M...>..9...-.@vbN..}..t.;.7.k...).......$.#.c.6h..~. .....R..H.../&mCRX$oj@.IORjP..:..q. .#..vQ...5...M.n'@.F.[.z.....b.?.u......G...&j.o....V...p].....D}.^+f&.....8.XM..X....8..Bh{/N..f.6.../......3.u.D.':.lm.l`f.f...5...\.<..C.+.].f.D......W.DJ.....:L.,.7....J.ZJ<.5.i.]...Q.;..I.=.\(......|.6.....j.v[..g2....c=.!".8.L.d..<..Ti.-*.[...-.|.2y.<.=..d=.....e`.....q.S......r...*..x.Q.....B.p......m7.R..lw1...|..H....K.....bZ..U.O3...E.....F.B..^..$....a..t.........-.W...B..$.Y.,...}.e>.7.(..1..aZV..Y.....E-.Kd.....F..[.;P..o.C..L`_P....g....?54.....m..U.H1u.1.....P}.Ox.o..3....6......r)...n...2.8.1.L$..r&..bg.l.....?|,.#.4..._Wd...=8>A.8.e..j54.V......T.jg.mY...;..FKI>...%n{.P^K....!.~.(J.].^.H...I...7(G..)Q..:"L.X..}.}..'........?..Y.;\.?...}a-...!.....hj.4....L...W>+{..t\.v.T)m.:.30E.3/..I.....}...z...*.$..U...y..3....x@...'.......'.....*...K).S@ .l.^.7...y.].9y...\..r..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12631
                                      Entropy (8bit):7.9478323147470205
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A7B47E55536F22FE592F1CF4766ACC75
                                      SHA1:20A208652DF589A535BFC3C6F747B207285ECAA1
                                      SHA-256:95CD3420D10A9BA8A604FE4024A973665B702AB354079D5660CDA9C229124B77
                                      SHA-512:B1633BA2142207B420D5658DFD3C0E4E715C3918CBDD607F0FBF734ED063B470CCB8C7D6D5E2D4B7D6FD9DD24DEB789ABB16842D8D74B1A53DE8080EE86F3177
                                      Malicious:false
                                      Preview:.w.t..3...*!..]...Z.8..=...#....v.=w..l.p).Q8[....)....r......Xi.^.b.J.{fC.3..;H...F)...v........`4.Hf...13..].B..U..,...4.].'V....].2....K..0'w..:.....?...J...X0.....&.>.....`..FX.!....Fu..n...lI?.p..2.<..]..N.FR."$c./o.L...d.Z+.........o=.|..]Eq...D|...\.g.....w......kc...cZ.Y.i.}t.N..{p.+).$[k.."..9.(N..H.kUs....\...k..V*z.Q.*`...+LOB.s.Z..M....z.sw@a....-oW.(..Z_.V1HG5.,.-(.?Jc.|{V.B.s]\.K.Ad.(.... .(.h..l.N.v.b.ME).&.[.e.......!..-]..*.'uh.)..Cj)...].#..VW.& ....e....#r....=.8..9Q...TJh...L.Eg. ...1...q....C..!..y..6...@)vT...F.1I.P.%..{.)d.;,.G.+.......2)..P.k.D.~..G........G.....8..b.....3-........B...\e.oo..<wz..T.o........T_.....f....?.+.....V.:.h.n.S.S-..`.....bp,.@..x...6....2...\...K....W7...}.u.a...N''...9..D.#5.i...%...[WZ^..4.^Zd..H_.....3L .z<.z....dBV..[...w./a..Sg......{^..-W."2..gy......PD..d!...13Ue....V>.C ....+P....W.s..h...d.+}6.Hq+..r.?......N.?..j..A....H.Ru.!..f..0.R..4.8.x....p^A.xj.....h..Y...T..v
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13140
                                      Entropy (8bit):7.948254703794309
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:100AB881697A52BD208EB51B95DF36D2
                                      SHA1:BF360259AA666E21A54B71DBA17409D9308F555E
                                      SHA-256:2EE41EDE097ABEFCCF7A4911503FBD01079CDB3AAE6D86659BA9BB50911A701E
                                      SHA-512:C6EE7F76EE0AD17D7CBA0AA4DDE78BF7EC30D61CE12C557B095714663AABC237EEAA09455611DA5DE55B9A6D88A3173FEE790F91B370237043D7F4C6D2323A85
                                      Malicious:false
                                      Preview:w..G/.......i%<......wke..\....bm..o4....T#=-..ejx~...l8....#.6C,Z.'..uX..zt..^..a...... R..C.0zx.[.<........'R.^z.v$.P..2Y8.?....pO.D.R@.&0.}K...r...N.Y..)..c/X..o%..G.u.......T..b.....P.b....,..."..\..A.yn.5...n...\n4.I.5..P..o...4....(...F?.nG..AMz1#.'....FI....8-5D6.e....q'.c..x...Up..z..^.]7_.....hb...l.t...m..].......[...J......A...y.e.;.C!...\.0.#...i{.5i.Q.=.b%.C.....d..?B...s.v.....N..0ZL.yr.^...|...4}}.p......I..1$".....;n.i..~..wL...."SiQ.H.|....hp.u.1.EY.;....._.5......pJ.&....R....h.5.....w...'@L.tui....h.W.j.M..3?7.*.....Xo.(P...*.....h.I....7.y.!..G.+.+..Z.......8......{.jY<%..\2.P.H...U.g.....x......C..g..D.;.s.~..i.^...}......N\P5...g...Y....{.h.....l.n.o.(&.pm..n.[;x...).....K8..se.=...._...XY.....E.h%.=.2..5.y..A....y..-|T.8LZ..5.........D....j\...2>.+../ k9.9......d.....0{}.BiJh....X0.YB.\.n.....D..i9[%.....#L@..B.F}....PJ......V.Z.kJ..fSy.&i.{^{.....=..(...j..N...V.r.....,.N6.....8%H..g'\...... r.)]Fy
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):14006
                                      Entropy (8bit):7.9546979329667735
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DA081D6EF74C27CAD07519F5B822F6C1
                                      SHA1:15CC3E7C38EF1C1E6367BC0E480B4F058E3445B0
                                      SHA-256:E12147BB82753313ED3D8DB42D2BA6EDBC1DC6A051CCAE11AF835B43FD241FFB
                                      SHA-512:805BC0E6236AF4936AF2AE1179A01E8ED316B2CEE2BB728ECA44292F44AD8D6A68946DBD4595BA3A4484841861FEF9BF734335BE7FA1F91EA48D926680007EEB
                                      Malicious:false
                                      Preview:.:.B...^..yrnQ.|..=.$.l.....M.......1....._.^..7R...J.&m..F: .Jo.+. .#.]I.I-..K{.....p2.jD.`3p/.f^9.a..U.7&...>P....;q........ ...-.-.o.W...s....+x...V/_..5.../.s.D...'A......m?.+.,D.a..71A.n.C......5...!......:...k.u.E#G..#..{...W./f.f...Fc..[$.n...z.y......o.@.{]..%...G.56.y5.{..iW...`./.~......pW..C...]U.rm... .<}%.KK....8......H.^.h..\.H$......`.n.K\?..1FX...a\.s..q.w\6Y..-3y.u......\.w.k.0.........]...=.L.c....(.^{.u.[...h..VeL.)....q.Ho......H...S..R.O.......|.>.\a.O...NpRp..@|....A.t....>..{7..r..2'...9P..&.h9._..LK......?bYqQ.q...V.':.......u.Q=..[..z.d....v....{.....q..Qt.&..R}<.H.+#.]..k0~Nl....R-.....AU.u......?.N.Ny....g.n{V..Ua....T...0.sd.. ..%...J.yQ....>..\)A...&[.O....e.R..}7;l.Y..?.g.?....l....N.?.w.."b2b..v...D.(s..y..tDAR7.:....-..../R.|.[..........!.}@k.=.._..v;|...dv.J..Nt$...bn.E.>..../.@..4J..<Fn....o. .C..|..E...../bL.7\}i.Ldpag6.Vv.....k...q'.y....Bj...N.[..:.X]....:..'.#.g(.&.B...;1.......mPw.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12610
                                      Entropy (8bit):7.943538045455191
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3E9CCB9A2FC47135B7890C60FFB216E8
                                      SHA1:1E2CFEAE63D298E07A57049FFE0096C22090DE22
                                      SHA-256:B2E6068FCFB8312A8BD32770C2CF957D7EA16D6AB63336663E2FEE0927A1DBBE
                                      SHA-512:EFDF63359D9D1FC8D61C9E3F1C7A43C9E1F22A96FE8600867AE4E6E9BE6933817F1707D4A00D6FDE772F20D9CD629CAF96D0B28C57E4C4B6E4EB1DF8D6CBCCED
                                      Malicious:false
                                      Preview:..].....$..........>B...9.?.;..@..l......e.)ZT......`x2.iH....T...au.`V...m...? D.X.@.o..]....g...<...{.b{&..2@.l.^.NJ...K.}....mH..&WYO..........d.by......{.."=..cZ..|...5..>[..Nw!.".. T....(p{... .-Z...`%.u...X)U...".Z.....g.....A+q..CD.5DO^`9....._.R.U@'.M^. .F.....R........Yp.G8_^.?h....u2;.9.{.....;..t.|..[C@.O..H.1W^.].9.....-#.7.......w..I.sp.....%...on,z...~...s6..i.1....j.?..u....X.....;......./U%........9-!"`n..9N...?...,....W.........$D..S|...NA...S..'..!....D.u..gg...-..)..n^."...D......n.....kDm$.w.*...m....O.y.l@L"M.zk..2u....J..I...$;. ...o.j_1. .G!.y...u/g....W....a...Fg.........L..?.p.......z..b;A(%Q..}...p.-..u..y+X..vgF....]&4...."~:.F...>/.`..(..@.C.....sl......+.~..T..(.w.R@mvf..Da..'`...%.....t`.8.....m..T@.........D..ii=i }0..5..*C6...x.).........!..{B.....=2.eI....*..4'`..N..Q..<.P:?.9......^.\%..i.j.....a$.5.}......h.K...-.|....y..:..*.>r.....5..UI2eM.[\.....j/.......+u.N.z..N.f2...n..c...4..sh7+..^.$...&l.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12490
                                      Entropy (8bit):7.952102982020311
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:74308BB3664F942435E6BB229C5FB6AE
                                      SHA1:9AA433DC77A49EC5E3262744F1A2E64B53BCF0CE
                                      SHA-256:6E03F66D5360846D35035534A24A95295DE79FFC4D40846C51C4359717CD9AA2
                                      SHA-512:34760A765502ECDD76B985D4FF4426E642A00006881858E88EEF8BAC186A55976F7472C96887E54849F0012EC502E54EAD1AAB07D9436333CD86C52A4F315852
                                      Malicious:false
                                      Preview:.S..~o-..a....#W........(........-.Y...q.&..(.]..4....k...h...6..9.....Z...ya...._.cKB.*...&.e...>..".s...0..!.JM..m.....8|..L7.LT...f.zt...4!.4.-[.`.H.%....1.H.}x&4...z.i.O.U.=..`...J..gd..@.skC....C*R........ca.P.}.;..D).'w.V...S.5d..n.P..8..n.........O8.o.\.h.U}...q.@#&[.fksKi%Zr>..JD.k.a.(~8.t.D.....3..4+g..=...E*..,....Q.u@D-.....y........x..m.,r1.y.....F..N..A...oJ`J.^".l.[.>..}..0I..=....E.z..it^.Z......s-r..m;.]....!.fq9Q6..........:.1.... .\.........+.bC...4NA...u.=.a...PH>.z.......E...>A........%.Y u.Al...<)..K..K.?.#3#.u...)$|u{..#..J.r.{..&r....$9......cJEP..#.%.{z.S.3...LE..%.[.$....y.X..oL.z...b.e....U....*.=ET...zK.1YMk.o.]..*:.W......E.1.p.8K.t...........;'....q..r.>I.3).@....\&..sk...Tv9Qt..O.....=...9....c...h..<$....Z."+....npQmc...K... Bl..Y.....3....-c.{.Rb..t.]~...).....,.0.[......%~...4..[M...(.E..-..a.m.h.W...D..6+.p3[..........y]xK"3..J....h...%R.I@.4."=.9D.:T.*...&.d..W...`.......R.u..,........_..;...Q..;a.2...w_d.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12824
                                      Entropy (8bit):7.944884841729232
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D7E7A72924CFE62412D5FD37896F0286
                                      SHA1:8B12C05F4224097AA7E2F4DFF4A715E40F6A7BD9
                                      SHA-256:14EF2016D0DF5AA1EE1E8286B2B640C6C5DCDD003E6451DEAE2FAE7758F869F9
                                      SHA-512:3EBA45AB53FE325C5C1BF7B6AF0F85497BBCE519B6009B9C7768CF445FADA18B36F513F8556BB8134E322C66D81FED80941B650E5770938E16BA8864C1CAE280
                                      Malicious:false
                                      Preview:Hw.e...w|+......w..9......<?V..%.7.n......!~B[..]W....y...s`..7-..O.g..-..z.0..g.3}.........-C....sau..,....".\.y.s......xv..0..*.x.k..0#^c.k|.M.$.A.I....'...L..LpdR..1&.........#rR.<1.u...u..........^.T..I&......fa.$.&..p.S91.;..jR..Q....`GV..x..]9.U.{$...m...w..1......T.!I..IF.5..F.K....~..t.....!e.*F.....w.ud<...\..f.).......~..6..3....jV.....E%...&.:..c...o#O..O5u...bZ........G.T.8...r....i...>.A..)?..K`...G.K.A...M.MiXV4Qd..UH:N.XX.ZH/Y...l..QN..o.i....6E.P.g..*.$A..{.s...kq..C..iK..~...:......b#...ZV...3I.YJ.,.....~.Xc.)...o.-{.....)3..(4`\q.3J...8..6.......9\L7i..]n.2S|.#.\......RRO.r..G$.0..R.....W0..tL...]k.g......,.K_..IE.s.s.4H._.r.......eB.2a.. .;)@.....y.)..^..V.z`.4.......`.z...E....g..).DA.`Eym..G.@..LSkI.aqp.0.#...t..m........@..T....JP....<...HVQRK.[.Mm..q.U...o....@..y<.x?.#.+.]...w.._..B..j.D{...t....F.}...79..K.A|..e..^?I.|.O...Dn..,<....$....oB..f.:.i].}..(!.O.....`n$w.....7..l.j.yxV.....4.!....T.BJ5t0..8m`.H......?].b....<U...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12275
                                      Entropy (8bit):7.941640224306736
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8D5A60828C63B6262423F9ACCFDC4E56
                                      SHA1:F8FC47355F81A3C495F4A309DD524444C330A3E5
                                      SHA-256:3424B82A04506C6CB10614EB8C8E447CF8660356AB27B032E9381D54B86993AC
                                      SHA-512:81EFD8E57DFE6F76421A5F4125A1C30D02BC2E44DBF82A9DA856D4FF7FCCE8EABAFA202946AA5B84F1EDB3DD9C429BC00EE59E98B72B2EB4F0B72EBA92246BA3
                                      Malicious:false
                                      Preview:......<.^..5F..i9u...:6.......R-.@....!..L)L..S.A.,Tz.{.5'....c.L..y)#.v...*..1.3f..V&7~bGb...vNE..M..m.5.uU.~l...).;.j6!.|=&.........a..`d....<..~a.uh.........7H.....K.+.DR`.<.M.Y..?1A...;e+..b..\.\X.q..Z`..u.>......U........f.<q-...G..Gim.K-.2...;....0...w.....|..I..f......$&.>(.d..=.[.....k.E2....kV.............}:..x......Bs..r/..|.y.....[...T-..,...0Q.{.!...Y.:i@.......p.{..Q*k....i."...@..`..f~uu..c........$.....W\..3V6...N6...L.3.-.......I........'...z.._....s8.S{.%U.x.\.g$\.b.W.V.......5...A.hm..I}...w....`...a{6...X..}..ch_K..7{H-.%..14}..C.L....|/g..&.....'..;|\`..,.F.8J|Q.@.F..;./Lg..<.7.w....m.w,B....[>.....z.=..;I5.x[...>&O.S..I"...\..9.........k..7B.'.............e..v....Q+...$....R..6.z:.EF.%L.F....^....K.....&.h....0i....Q~.}....^b.(..s...Vt.#.H.)...T.m*.$..|.*..&..X.Qy.<...........!.....;.$._d.M+`l.67.B..l..?x.x...5...&..{.!v:...n..A..._S....+.j(.~..[m>......[....Y..;[.......KODnL<..8......`..^......D.../.^.`.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13583
                                      Entropy (8bit):7.954531391118034
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7955D33C91788A5B5C689B4B3D5F99A6
                                      SHA1:40E952FC6E79F09E92216D35FD9ED7CBDA74C56B
                                      SHA-256:58ABAB83B163E9DD4FC741737B5AFC347267B7A9F71FE60573E1A27E09FC0001
                                      SHA-512:49074CF73CF640B377EF21FB5CC061A9EE6BA06FA056786D6860F7EFD961872CE4538C4C9CFE5E8A74B63DCE54E6AB6ACD0F6FDB88C7157EDE8F7369C57A9578
                                      Malicious:false
                                      Preview:..a..o.+...@.Q..ew.Y..``g....RF./.......D...'.p.....v...6(...j.0{...>=...p.v&A.lF.......[... v..f.".W....[....Cl..*..G....a..<.q.;.'/.a...V<...Z....<8.K.%.Ki........X....-.4Ae...S.e.u..M...g..kU.Z.M..t! .I.e..X.n.d.|>.S.T..Q.,-,..@.b8..I..plQ?..ss..^2.C~,j k.9QeP.q=j.K.c0...O.T6.-U..~?...u.:.s..>2..6T.....4........3m..2.j16.{.,....=VT#)...v.....BU.[V..>aX.)D9............-.O....8..KZ...I......A?,.H.....c.....$....(...:..UY....>...L..y..d..........%...Uh0vv..T......!. .>-.!..V...G.a8...v....G....'........!.i.Jb.|.....Q:'~..&.......T.....zbL_.V.K....7.pE.S..5K.?w.E......g..J...W.^..Z..D 2r5.(.w.......XJ.O...CA.*.........S..p.:U.v|7.....5.^8.Rne.......L.....5..s#(.n.V..H.W..I.U.'n8@..).R..[OH..r.......f..w....s..1.h=..D.d....J....zQ.[iQ.Z....0.h..lC.@>.N..e.dd...iDV........g..?.m..-......#6..K..Q+o.t..F...D .o......av....j...Dh...m.......F.D...../vd4Me......g.v.D.2.n(,...D.P.)...M......Pn.n`.{....=.;..>cb..C..i...6R.|f..{...d0R,..T$-..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12783
                                      Entropy (8bit):7.9483428441997575
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A59005677058C26E267C0748FF3CE76A
                                      SHA1:3805D0526042C4A278C0B7DB2627EF7E8ADAD7A8
                                      SHA-256:76F8057D2D267404D6D609090A0C90A8DAA3DAB00E10780258FF4C9AAE775ADB
                                      SHA-512:E991358275AFCBC077B12CA1B2407382CCF342A472507889A5E034F9F807121B27922475B261D73A9CE037A40B4EB6928A24E2E6F30A6BAB76C524E2DDF36E4D
                                      Malicious:false
                                      Preview:........6.a.Y10.....g....S......3.X.U..Dr..._l#.Ck..gC~. ..b.qyp]..'u......^.......,"....Lz.s..p.......-e..z.......n.Uq.x....bF.s..H....l.!....Tm. .....O6..[|h.ZV.f.d...O...s..C#....ju.....G.l....2..{...5..U.o.Rr.T.4anc:....@v.{:..C...7lMC.....k.q:j..7...#..i...5......d.>%l...e...#..;rx...Z..X.PR_..q.A@..........8.m.P-.N$I].......bo{.a..'.....tJA.L.K...-.....m)..he.6....aq..*K^..n8h$..+N.iu.J|l(U....h.`U......^.((.].T=Y.7.._..0.j..(..!..Sac..O...I...be{.h......BfN.;2.s.h...Wd".....QC...&Xp..A.w..d./............I)....1...n.....s...f3.........]..V...i53.....;.<la...\C;..S#.XX.h.kk3.B9F.....g..,h3...e$.......a."C...l}..I.]...l#..n...4........j.o.S9.........e.j..ro...?.E.....G..t......}....2.kA..`.\t.b'.r.=...1E.F.....(.....j..6S...|..*I=4..5.j...'X.v.H..{..I....i..5......#..'..:.96.....0q:...(}.@..A.M......y !.@...9k....... .Ux).G.2.@.sL[..Q.....#swAu.z...B...5...cs..(..".E.s.fH^.........~...Q.._.u9.....W.T...0..r.Q...gd...0z.3q......g.N.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13153
                                      Entropy (8bit):7.951270563753041
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:05A765428FFDA275C61CDE1B984D5726
                                      SHA1:4FDC0083A827E9C25A9259F8D68B0BBB9522CD6A
                                      SHA-256:5BABF09EFA72C2938C6192E365FAB7649FF1780600C77146AA28B267BBBB2783
                                      SHA-512:86E3A52A877E7614B9A7D2E32965C23A77EFAD988B27C6DB1F9E493DD8F6CFE925AAAA5A45F17D57474BD9DFB691B9088C54F7B479F4479BAAEC4192D65B717E
                                      Malicious:false
                                      Preview:..K.'/..y..p..do;...O.S..G.`..mE....J..*.iTd....)..%..kI..X...n)(N...\.. D.!s...B...Q.8..e.......z..^]..{;............/.......-....`.....w...O.2KK...ao.~W0..o....o..B./_.z....0.k....P:'.......J......n.E...D.n...=K.1XN...G....C.l.G..w..@...[....N....)......`...h.]..[.7...GE.4..I.../..H.W.3".\.1..t....k4.:.rERG...4.X.X...xD.LZ..L`..l...".+.Y....UT9....SS....:...$5.\.....iU..>.R.).17n.{..Vi7..........>..?...e..]L.H.0.s,..K.G..F.u..{<.0.<.~^;*%y..*...A.)E..R>oU!8,.s....-..=kwT&s.t>X..K......+....A....1.Y...~..).s..P...K}<G'O.H ...#8u..uk.8......<....&.G...%. y(.p}n.a;Z.M......;.........RD....6..,La...Z.j+jS.....I.E...Y.._.a.+._Nd...[.....+..B..,C./FQ..J..(Y.h3.n.Z..f..$.............n.IZ>.......&..".I\...=.v....v.^...E.p}.Y..i......4r....n...-.Lq.....4:R..'vB|;k;.S..oA.).3....>...O...F.kX...|.V............z.m...X..l.}.Z..l>..oO ....k...yl..Ggn.......Z.+.;..t.|.......k..E..\........2..g.O....|.9.T..]..kx.K........0..*wr.a.....?.*..q.G.Us..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):14286
                                      Entropy (8bit):7.957215095878398
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:68E77D265C3C89AF26920B02A7FA4D64
                                      SHA1:5A9C7070AF3D0C533ADDCE76DFA9D1F626043518
                                      SHA-256:E8FBE3BB4C6D7EF58A9410FEA2CDFE841EE386FDC7878ADD02730C414BF45B81
                                      SHA-512:E9362D9343CF561E269EC60BDD3FFE193D5FBE6767BA7FEDACE01A7E80705D4767E52BD72244F652244CBF92E7E348EBA0269D4FA3AF15A29187FBF730454C01
                                      Malicious:false
                                      Preview:p...d\..1.-.a.U.U.......,.. ..>....,s.?,5.pM.Y...FG..o...J"T....3./..o..C.)..7...u.....A....R....$.Z..o...`.A..:..~2.Z..d...5D.b..TV+.E.m&m...^.7.r..>.iji_.H@M09._~2"..;....wQ.(0.s5..]r.....~_..|._g.E5.Xw=#.e..E>..S.....|.%M.Pa.0..@.|.......+7W:...{@-#-...0..B....(.......r...{D.....).s..0..p .F..W...W .XO..iz........@..[.l..;.....3.+oqt.4.~@.%.Y.0...J....-Z">...@.>.lV.X,>......=.....GZI....r...{....'....^......t...x...."...P.r..l{@u...~.....R.e\<.`.....m...fy.._.-...............v69.......>!.oR....ff..\S......Uvy.........,.X..i......_.T._...C.=......P@+...;...&.........!7.SNf'r]kh.T..@....M..........{.q>...N.../.P.....[.<.....d#....n`=..DUe.q....Z..(..K...T..>...w....v...W[..L..M.V<.g.2s.3.0|i:.v|..t...."6.t:....z..U..~.}.w...#.../"..O......4...s.Vb..<B..4x}Pz...;9k...I.[R..#.)9..1k.....3!?D...eHsE.7....C....F}6...c...ae<3U..<..FcQ.....<....4...Z.8..&.Q.L.....U.Lz.............m.._.....I..........Yjn.VE..IX...tT...[.!.!..n.|....L...6.s.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12283
                                      Entropy (8bit):7.947046801482742
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7135E2B18A9B58F903193232A3295249
                                      SHA1:C882E4117815CCCEEEC27B2E2CABDC8A2B46BDF1
                                      SHA-256:27C2BF1472D4B5DB6CAA3F36E842743AA3B5F2FCF17E6AA365CF6AAA2D892F44
                                      SHA-512:B0A56EA83AEAC6C5DAE7AEDDE1BF056152762395528FCC11144A43789324A48E553718AB51F2424CA45C4A3568F90349711B302D08DD4FBAC9D3215442157C02
                                      Malicious:false
                                      Preview:?.,M..X.[.?../.U@[..<.3..g%..Q.hn!H.V.3D*E..A6.<.D.0#...O.L....7.t...M......./.'q.........3).N....6...p.f....E...NB4Fw>a...g.......7AA..r..8...R..H60;.j../.0n.........P..S.....D.J..X)........>.........[ ....$Lo..(.?........Z..)FE.]S~..B..U-(}.t.(.H..p.48......Q<..A....?....1.`G....">=S.S,.....|..Z....?......,[....lIT.h.n0./.=@..`.=.Z.<:....Or.At.......l...... .Dg.....3?*.X.p.7..H..!..u...x..cS ..C...&.....P.j....K....^.^...uu#T.J...%&.bY.AU|i.s.G]...@q>...!u^L.vD..K...B.:g..h.y..<.I.'..o.3.e.....Z..i..!JG.....*.K..V.aB.7..=.KW..CTC&.'.s....x.<.!. .s...N..d=`.m......RQ....{....X..0..4rN3S5V+}*......<.1R...^%y.,M.A.....-.o;;..O.&GKAEx.4I.T..U...-.t.qr.....$N$A.9p...R.(9`........>....|......UH/...S.#....QPR\H.].v..e!.{...G.fG.=..p....R.t.'.a.%.."i.H..l...T.j....eI..k..0......*.Y.6a.,A...%RS-b.\..k.....e..`5.....J.k ....^+%#.3.TJw.1=.Q...g....XS......Ju.|..;.g..}z..`A..6....3.%\..i..6.c..8,..2.0Y.C...xp.....>.g...XP...G7)...K.&.!.h........."`.l
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12490
                                      Entropy (8bit):7.9421777678188485
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6B721E394D2981C4A99E219DAE0C786B
                                      SHA1:D6EE9FD25FD1CDB90D83699E1E0A4B5F52778A77
                                      SHA-256:E195D447DB14AA2C4F511A67B0E14D1AE3E9C16F5500214AB6F58CC8D7013791
                                      SHA-512:7E05D5E7F973BFFD7A26C4899CDDB8ADE1AC02F6A906FEEA416537406DE8C37BEB5A131C2BBE11F7731C6A93532BC7A459633E6154A33E97BEE81FD7395441E9
                                      Malicious:false
                                      Preview:...O'.4|..........A....u5.{..9...~b"g.)L..'.9..z5Ol..0c.x...(..+e..W^....2...L}q4..F*.u.g.g../.....X.....N...[.Ro....j.$(...y,./...E...7ud4.%.]..Mrb.8@..L.>.$~....u..>.f.....2..1.e.a....3.J...S~|5.....$.^...|F.(./.82;.x..,.....7.]./...n6.n&%|B.`.m........,Y..^..Z.\@.]K.8.f:`j.F)F.^a..B2,o..Z..7..F.JE..2L.M...%.\.&o8i ....b.LU..I0o..d1KY.+.....F`x..;.......g...I&..D....A..O....D.1...'.....q;l.lii..#:.[...F..p..b>.u...I....P..1.......Sy=...b....D....[Y.0JD..[._.*!..&uI......L...._S\.2...|h..x.L.V..x.i............v.f.U.S$.....c...@..........{.z@..~-m.mu....7..h..R... ..do..!.............P...B...7.O.c.......8I......i.J",.=1S..'oz....abj...n.f..x~.....0.Ob7..8W...(.A...+Q.Lg....i(..rj.....V.c.....j... `......o....@.|}.N.c.~....h.2V$.o.....Y.;.....k'..F..u&(.D.s.....{!..Wuc..#%....EU.C....'x.7.2..j.{...A..J...A.#p..........cG.a...w|..\...........g..&..x..=..4F...O.....;_..h..T.*/.......t....,.c.....=C...^..9...#.xq.{.d.....Y..D...u(..,q..D
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13429
                                      Entropy (8bit):7.951718006295631
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1C511C0BDAF80F92A7E132DB6709E479
                                      SHA1:EE01616F7DEB550F259489FC6C8B463BF6EABBFB
                                      SHA-256:14D166C0E863541D909DE2447E6CE775EFE2EA2206D5B9702579A1DBB6A32C4C
                                      SHA-512:967BEB8075195AD548B8B1841A44F65D378B26734482B29079229A3C3B53FFDED48B9B79F8CB96BB1CB2915D9DF837B190E6C6E7854361B1BC3D9F6015749B83
                                      Malicious:false
                                      Preview:,.o.=.P..`...;...#.q...d.A..O....K..X.8.cd#...S....x..A.S.61.1.%-......_(.g|Q.W....F..q}.#.U..\?.v.........`D..>.$`5!....t......i0D...0rCx...I8._./].. G.@....R.0D....=.......1B..I..#6...=.......e.O4.#..&=..>...m..Z..2.F.h.N...DA...P..r,..@;..t........eo38...G...R..3..h3/F*..x..O..L.4...zH..k.e.4...^.......`Z..*.87P.|.h.....,..U..P...[.jzcm.d...Bj6b...y....:T\*J.v.....UW...|.~2].+^...7..b,x..F...I.4...o.s.$..wP....^.....`M.....I:/....P...P.....;C...ju.R6.`.t..`"t........%....=.x."......|'......{A...9l.c..F...s........l@<. ....l.T4f4l.[.....|2(K...A.vf......w.RiE....r.5.V.GD.....v+G...Gw.'/m4..Y..(.Mw...q~.4...b)...........[$...R..I.b....J..7.T...N..$..#...p.........T/.6.p._6......{...l.n5....?Xd.E..6.u<.].......<....1jcs.^u..n...=\.o.E._..YF.... .m+6...M..]J..N{..7?7.Q..IQ.t(.4.Y...H?...........}.X.dX<b..Q&.z.h.../U....5=....d...+Q..#UV..;..h.K5.6UPz*.....+nYF..... ..t%>U.!s..q.B..........f.O...8..%...)...P.B.q.,g..Qe`J#.(..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12689
                                      Entropy (8bit):7.948581350443235
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A46172701E38FF2494FB61AA9B6B2710
                                      SHA1:53DF36A2AFCFBB64C7EF67D61AA38A36C36F90E0
                                      SHA-256:8FB5742895A50A235149D7161FC0A8E7D23BF7B13E6A705842AAB7CD0A8203AA
                                      SHA-512:B04BD19B2176F12022E6A1659E76AABB49653E582B270D7E90B8060169BA411415BCA9843F0A528D4E4302A0BCD04CC5AEBFD06301832131E68E0D5E27F41F95
                                      Malicious:false
                                      Preview:..z.....-5.i.:..NYX..kqU}.........Sr........tqTE...H..b..f.8..KKiw......o%....+ .;u....V.i..;....S-..........!..X.i.4.d.....G.........aS....D........|........%.E.];..f.*.....l......#k.~[L....s..L0;...A...@..W...D.7x...h..}BH..c.m.H.{..55.u....:m..E..U ..DQ.i..#.....G.ho...]n....;M..6`..LD&j>........_Z........KI1I.N......3.q.R....E...m.{.[-h.`..W^.i...~>.[.!...*Iy....@.`...v....^.....O4..{..'j.Z.k....=:......E..5..m......lK.&.H..w.s...4x.J.e..).g....4...?<..{.o.?.....*=U...0B....X.!.......{.....&.e..j..Yi./'+A..S:@L...L....6'..'f.+.[....!..Po\..b..i.O..k...T9.3.*`f....T'@.i%0?...1...h{...iW/U.N.28.....).....2..9.BW...T...!1..c.8.T.[E.a.I.u..F...v4...H....WfBi...".5..f_.&.:....._.E.....%.k97.w...q.?.....Y..0.l.h.%.....j{...N.......wI?....'f2S[..s8.C.s...y..C.-.%....d..h...{..8.....z. .vT....r..jO.lwc..V.Z@...~..{......&e*......&A...-(....leU........R4....l....nM..#Z.>EWX.&X~?....3..?.Q....?s...............h|S."jsPx.I...u.YG'.*6....*
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13429
                                      Entropy (8bit):7.950634283026001
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C6CCBD76D884E070F0BC8B783C6FAFA7
                                      SHA1:6F683B4347215BE8F082489AF0FBF4AFE9082B36
                                      SHA-256:0FA92E77142D9ED76372CA8E84C8E9CAE89E703F1E19BC73C2C7F582CC3B6CC7
                                      SHA-512:FD179C8B762EE87785ECA7038A66ED918D67AFC785764AA78853FD8107333855AAB67D5A5CD1C152CB6C75B1ED34D88C2BDB87A6D17927736BA8CCD0AC134B5A
                                      Malicious:false
                                      Preview:.9S...x:........\_.m.6<b.Lm.9.p...x.(.f...Zs...1.._1Ua.1....>.......7.d{06.u.-x.K_...h.....d.%. s...........]&D..FR..z.>.^......$"....z..y....a.|ci..#.*.`....pG.3.A.(....x$R.]O..s.L*.Y.!w.n2sE......6.~.VS..a.>.MU...Hz.p....W.........HXtY..T.$.``.+P..NRz...S.~1 ..;..9.f.~...3...c... ..Sv.....J.....F....@.P.i.f........>..J63...}mR..z......R3As..J...........#..r.qN......%..Q.....".o#.+6.......!.l..`..ft3.K.....~..^..T..z~....B.,..6Dx..I8.../.D..t)..b..>..7..U[....d....=.b.....+U.[....r#5,..d..3.....x.H"u..U~uS@L^.4..y...'.z......z..0.....kzh.L....~....H.....\.sE#....G....bZ.....9.U.......Y.).p.`l.......G.{.s.}'9.....oR..h94...WILP...3i..q...=...d....}...c...a.[J...H.G....Ep..SM..J...>JDg..,..Z.7;.(..Q..Zx..."..-.q..zo....:...l.G.5..~..*.3..@..).+-.J........o+L.4.[.jD.....8_...r..v..\..>...x.....!.....?. ."..?Ub~........if...g.....F..u..i..x.t...E.QZ-"....it.1.%..Kaf.L.p..sZ.....e1.8"...Y,.S?..>.b..%.....-.....m{.Q.P.C...fm.k.Y}].o....Ay...P7Q.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13697
                                      Entropy (8bit):7.947795064390753
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C2A6ACEB3CB61F612C5DA07A4DF6AF17
                                      SHA1:4395CB0B2ACC7930743D84B8265E571815873CA6
                                      SHA-256:5D144CF96A84ED8B12290F48849D4D034CE9744CA80F357B3A5FF9F68D3F1FA3
                                      SHA-512:737B3D0D98F47DCB12E73EA03EE66469570D2C6B1F9D41447365A3F3AAE3BF24CE0CD4E0E19842F1BDA22FC837C38E2C076521F15776EA2A59935B4C4319BEA8
                                      Malicious:false
                                      Preview:#B..Vu/..|...[h......$...".h.N<c,}.e.....L...<H....h.4t-.|.2..aE..&3.a.._..7}..VM+s...Rb....Q..*":.N?.T.v..5./...p.y9............XM....*.m...}....qXw.!..'.....z.neE..,..............c.Js.\...'..F....@&z..P...E.....G6...gON.2....9.n9....&..R;b.......5D..h...Z.....>;.st..21..=.., .oe....O....3wR'pMt..MF.Ws...2._.J...At..........j.$gwj.."....f?..q.."...k!..`.....-...Z@...1..U{..#'......T..\..B....i.OeUFW.;.{,Pw8EL....:.4..`.88}.@....I.'<......7T...=.g...Z...&...|..'c..k...j..}.#......8G.=..7}y.c....Kjo...lNf..h..{...SqDV....b...EeO.....~.w.t.....p=....^.v.C7.W.pR.-M.}x......C!.7.....l.S..`....~..../ W...u....-.?........M!P......1.;...W#....e..'..[P....hb..i. C0.wLw..C...X.;.OA..d#m...Y...-Y.oL..u...IIb.....K]. 5S...U..r...G......z.n....]..g......@.....D.k..]......K.dd..Y.....hp1...O... .LVaJ...Gb.R.8.up[..;....S..r..wc\..P..BTv..._..u.5@}...%W..:..g.=o.?.....,aq.._.1LV.......... .~H.k&.+. @H.v/...|.E...C4...2.y..+..b..z...;.O.X.n
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13474
                                      Entropy (8bit):7.951989426607264
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2BA235A20C500790BAE03FBBECB16626
                                      SHA1:B6A21E3C00F619C575CAC0FD5EA9E7812E476410
                                      SHA-256:60E33E21A1EFE6C994145368CA6A50B431C269BA79F4EE55580C8CF29F767A32
                                      SHA-512:A157980C49BF7EDA2B8CFD277FF5474DDA11009165EA805C1CB2CF428B3DC2E776D6B5E713364D298B0D6670D9EC751C57345F97CAA83C69F7ACF5EE84020CFA
                                      Malicious:false
                                      Preview:......|..J{.:..x.x...-p...m....,.`^..=H....a...al;..4Sr.{'..,..l.1....&.6....}..3+#.M.6......q...MP..i..H.\.u.....t......,..3cY.%.z..x.......X........M.A,\..!n..X..W0j.w@D...;.'.%`..Z.x.3.....B.|84....".n..,.m.p.#.kC..wz..C...0R;.5.E......I.T,...v..ND=....^...Nh'.Q|..8_.....h...yh......V..1....sr.....|5.h......}..v..N#s...{.=.m.1..6._....Z.Kx.y:.n.K. .1.(....'.`y...y...3.O9..X).`..]......Q..q_... sR....$..pik.H......8.7.....=....<..yk3..T.r....r-hrF...y*lk'.....@..JG?..3.^.....{~/.lHIj,....P.....~Fg.~..=A......Gr.).....0H&..N.......qP)..".qB.....\y=.E.$z9F.H././i@..3...7L.p..8...j..t{....].lRP{..89-.?MX..~).s..@...~..<^s......&..M..[3.Hn.G.../..U..f.f..L.7\.o.[.;t......q. ........$..7.#..o..p...jbh0........#P....S6.. RR.h(.....-,..g../..\u.%h...Sh..|..7..F.`..;..T9:.<......[m .h.....d..q..w...."M..S....D?.CwjJ.a..[.......0....X:......4.~..=..+..kf;...(..68DQJU...$-p.j..b*d ...@...K2TV.R>W.Fi..V. .W..;vi...2{.N.5...c.^T.Xx.?.D..... K33.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12925
                                      Entropy (8bit):7.949456787713909
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:743421150C8DE239E30EA04E2E1E05B1
                                      SHA1:87F91EBDB45753D2B3B327B0F73010788D5094DF
                                      SHA-256:6F3604A123962CD1D45EAFE07D2EC6A135DBA85B01D49484076E8EC372297DB4
                                      SHA-512:2933B35D1660733527BEACCA194897C62385C64AFFF324A5CA26C0D68B69675A40FCC47E3FFAA2C9C69639F84A964EB5916112994DA602C610CC1B1EF14A6DCD
                                      Malicious:false
                                      Preview:FuR..7...u+.h.%..bf.A...m...U.(.59%..:...._.M..C...z.Bl<......<..-...%.|=.E'O....v.....T..7...'.....>..X....j=~n0W..`...b..%)..:z?.`.I.&..v.Lu.Ht.^.\+.q...>.}r...1.6X.O....e.........V.:...d..5....3.....m.....Bd....grM..)Y..Q.1...g..f....>...f....jd.l.U.\...:.,.X>^..:{..J^..u .&....{.i.~.|=.I.w{.V........p(m..s..!q.@..U.[FrIN.l.....XwQ{C&.JQ>Q3@aZ..S.5.(& ..&.=.HKE.7Kf..E!]...<.....3.33w.tJ.p.{z.@.j..YH... 5.=..4$SL.`..G...n0..7L$Wh...`.S.....D.(..w..I....#..~...:....G..:<S..%s..}.C.........`N..T....C.z..jAe.9`...FO.P.J......)<.Q....K...9.^..vy..f["...d...WW.I..l.......#...:.4.....Lz.c.Gl.S...v..8G7..1.,.l....7..;^.....w.{Gb....%#.......U..^|.[.".8...0V.........]+_P..R..&J[.;"#z..CA.a..N.B..R.....$..3..1.z=...Hv.....m...;R.r.0.)..3.#.o..5.uEOP7.+.Z.-$ |..........{.t.J@..`B...b...P#.`.....b........<SW(.!...<.%...+.h...!N9.O......J.U.S.ms......*......7..F[k..E.M~....V..h..".q...;w(,....../.....).8#..:..9u....m.?..K..Sm..T....r
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12685
                                      Entropy (8bit):7.948660979817271
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A156209391700E4E68EF57931712718C
                                      SHA1:8351F722C8266E1B0569E101CD661120A9579DE5
                                      SHA-256:DD165EBAFC61816C14B39E657AC76F28D28067E6BE6F76681E9CE85F1AE0D562
                                      SHA-512:3F75FF55FF4823C6E565BEE85150D97C5755FDEA816D66B614AED2BCAC60D47FCAAAD3146146D84269C87D18E63CDA979643CEF16432B5292A89AD072DBA52E4
                                      Malicious:false
                                      Preview:W..=.#O.9..a..9G.0W.K.3...L........5..@1&QX3....9N..&.7x....N..l.8C9.0..Pe...a../V...-..q......b....H.`.[.Of.>h}....E..;P....."U......"T...7..,-..[E7........J^..=...D...V.D._f..m......$)l/....q.N.r2.tF.4..U6....Z..68..Z=..CD..].-...v%..7...j.G.6..+.IP...p..~..\..)K #y3i....m..l..=.^`.~.\.t..0.k........nB.......F...a..t.ew.,9.[.._.v.k...~F...Yq .A..6..V...&..;.On.........`....>nN....F.l.,....M.o_...n."K..'....]a.(GP.!..wN..R..4.#.!^F...)~LL...X..e...K...^.....~5s.8.+...(...p..Q....2.P*..J.:..W.;..H.J..|...YE...I..D.eX.....3.a.v..s.].ew...#.....,.K`.]-8x..|.0...Q...*2....N.....l............ath.x..Vx....Ik./...u....i..v....)f......(.u..Id...G.Y.b..(y....6.OK^..b..p.....g..MW..N%.~4*:H.`...U...<.....L..?.L..K....j.ixbb..Z1u.@..s.'Oh.{a.....*.....aM.\64:.,1.@..<...{[.:..;.2[..do....kJS...D...".hDU`+#.Sd.i..I?iU.....G.$..D..%..../w.......5..t..p.W.b........9,..._....]...9R..`.t-.._e..A.D..g..Qt...C..NF...6u<.{A...b.oi._u{..._f.H*.B...Z......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12564
                                      Entropy (8bit):7.946109146098612
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C3317C9DE5C3C5D1E3302249A2B45865
                                      SHA1:6203F2124ACE11E54F2A6AD29FDE137363CB8A3A
                                      SHA-256:45F44FEF296099AE9AD0704E18E64EA199113FE828A40D3EF06B6328DCB0DD8F
                                      SHA-512:22BE0C79FCA7CD405DB93D2D722E6B711CCF5C4224F807B72FE05B442B6A09641D532F063C63ED8A7CAA9A8CD572DCA54385AA31C0980655BA9464AAD91E024D
                                      Malicious:false
                                      Preview:P.....Dw..L.../.1P.E.6MV0..B..2u.&..2p.L6.....A.W@..}NI.^.M.!A..S....e...Ud....U.bY.F.(^........x]...k..!6P...Hj.Gb...a....T>De.......!.J.a9...B..~C....T.(.g.U.R..;..JvB..>..?'.....w...N)o..U......vs.#.h$.PI..V.'hU;=.......z<.:...-.......(.Sr.l..3:Z.w.2..X.....xN+dOf... ......=,.,~b...."1CEY./..\7.-.`....8#..Wy..=..>7...J|.4V......S..oC.BQ.*r..O.o.G .q...............%.m..`g.8...#.)....cl..Y..l.|..-.~.w.. L.E.r.h.S;j..k.p...r9_.i...............&....g2.M.b.....#...V.5.<...../....>.6.i...............3.^.zy...#..vC.a.V...JE.f........n?..F......!s..7..j.b..vm;.bOZ.V...F0,....v..a.].&^..^.L.5...FzgZ..D.J/.....%...d..;Ag.y.7.......m.....1....hqd.C..5I.j.....SJL..{.A.....e..V.>...nQ#.S5.g.../.c.|..B..k..z....v.c.Z!.T!.....Lks...T.<.O$..j7_K-..W~....h/b...Fe.;..q......".q".?0...M.x..........*.U..K.&...,..t5..j....g..p...4A...k.q.=...r.1..b....8ep...{...q...%.M(...i....N....VV.....#l9,.k.>..b....$.....J... ..U.0...2'....../$^E.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12291
                                      Entropy (8bit):7.94580822242965
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A8F616764AB3C10F332EB45F297883EE
                                      SHA1:B4E0157DB6C4317D5CBBE6F6E12E00CFFD7AC245
                                      SHA-256:5DBD7940B12E64CF40ECBE0984666D0F1DB95667B9B79236F8FB0CE371332805
                                      SHA-512:99DCB1D4970D2918E0A47045FF4A39BF7A701B18B24860DF459FCAC10F6842224D563511D973645F31826038CA3BF963C2CF6B0C18EE52171434BC0827497598
                                      Malicious:false
                                      Preview:....^.~..F..k.d29..(x'C..].......s..$.(.f.MW.K.gs....Y.U. <1!Cn^..*..W.?.ZWb....%;.....).....9..p>U*6..a....A1.:5.8.....5D(.'.[.k$.5Q.n..H}gjA.0C.W9....O.....Z3.....z..xZ.. ..z4.z.]..j.:U..z.}&.X.;.Yt_Y5........o..N................x..m....X...d....T.]..g...&.........Q .'...lps]..W...G...-..z-z...-....K0.d.g......N..J*.C...$m,..J#....-w8M`A.p1.o.~U.....*......F)....z.'.z.>rl..l...*...pU.._.....1.....i...'g..).}...4"37......b..x....~kdr..=.x..'.W.8..!=.=~.....}.W..B..x..`6.3..o.d8.U...k.....Y.H.!K)..^k...kD.HDql!..|\.......~.Yx.Q-f.F9..U..>%Zl..,..Oz[.....)....eT.{..W=...r.N..s....*...!..,@...9....."..<.p..LI.=Fuj.uq.....D|R...,..........o..E.........g.#qY..8~.....3qS.........`.w..3....n2...O.n.$...+h..N..&y...^$......6...k....9.J..Ej..R...].#,.T?......d.bn..S...I...^...x..d...|..fp..#....Sn....{.FT...P..HAG.N... {..O.+Or...7z1.c..F.....8~w...Y....%.&t88.....@.E".{..(.=:......!..!.!B.y[.9..~p..'..?T.... ...O.Y,!3.X...c.+..r(...<8
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12767
                                      Entropy (8bit):7.947320860526088
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:30D492B6F1AF6647BF4DF3B1AE6E117D
                                      SHA1:5AF6A7C15CB0EEDFC2E8876A9C8A754B20A3CD60
                                      SHA-256:63A02B4DD8420B0BF0250EABEBD55E260D886F2175701ED05CC32EFDF917FC15
                                      SHA-512:E25A7098539A060C08C82CB8FC3E3603323CDC37B152724E18F987C8CFDD06231375057D018449A38D468671CFBB8781157C16605B737D7C832A5C9B083533F9
                                      Malicious:false
                                      Preview:..@Bf..S^..:-K.lhL.w...b..D.R]....0.D}b..>}'i..H......hM.\#..d.i.....F-._}`.5..3.P.....i...d8^.,.;S....dV....r...NrV.>...6^<M.._S..kK..T6.a.m..:.2.=../..%C...X.....T...yk.>...X.....!..E.U.X..f.;..\^.?U..|..R..pO(.....4i._U..8.l*....7.1.M{X..U=..]..j.)|TX..!b.........V.*..I.p...Uf....Ck.....e.&..f2k.K.......YJ.j.....Q...h..+~(...cZL.L.....z....].WP.\`4....w..1.v.....e...B.........K.`..H[..E...DYA...u.q+....nXD5tY.nU..I..<.7.>.[<.'Y..a..l#O.cT.Z"...1b.^T.....j.7.A.%.....l.....i(...z...8b.=(...."-.8L....i.u.w.I.RRzw...@.fp.+.tq..h..<.l.s.e..,.\..j04..R......lqzL6g.J.M...$.{v. .0.....]....n....H..o....k...|8...!^.U...i.<.h..s.c<..[%3.'...._.e.8.\;..;#Y..s.Q....x..f./....t@.}4......t.rG..Ee....].r.....Z%?...T7.d;....U].,.+B .7.D.....c.;!.M,...Z..D...r.l8B....V.Y1....q....B..%S.<8).>..~.D.:..5b.tE...VG.....Yve.. '..> .~.m.~..9L.R.4O...RJ...-.o..................6.w........g.?.)`Xc.....}U..-xw.'.b#R...(h:....3.......$wQ......Q`...y&.....d..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13173
                                      Entropy (8bit):7.95110956160621
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CD97C35065A90197AC7C8085B2F863FC
                                      SHA1:DDEC5412CC6D2958CA2EFEA09B5A1F507688553B
                                      SHA-256:7EE4A8E21328F1098BEF42A1949C3D10D7BEEF8E8E85B7841CA0BE4667F9B00B
                                      SHA-512:F7A30BD4BD106EB146D5E68B2D541FB56D6D9E53E000C92A3179FAE942116E906F4E4AC7886F3EBE4262E54F90A9AAF385D68E6C92D8839B32D0864DC3D88B40
                                      Malicious:false
                                      Preview:.U}..0w.)..7X;2.7Epti...kO..9._.. .2....}\.(..M I.......6...%.H}.y...|S0[...n.S"%.'<...R.,l...%....i..I..j*...h.}eJ.A.g..&.t=.r..(%g.f..}...2:...;E..W"<......9..L........#.O.]q...T/V......e.C....#...Q`...G/x.@.6....K....G...i.S=%.T.......w...^fu....q.8X ...6q...^......L......M.Y.....J...F.Lr.D.4s.C.H..h+p..xQ.n.V.b.'.z.............X{}g...&} s.rmv.|.@.&g............./Vg`.^[.%.W....3....r.g.....O6.mW...'.T>1.`....g;..{:-.e,I6..I2..../.4.....z<.U`../..crH.Qo.<.=....}..)..m......f"...E..<.9,....8..:.....l.......~.......^.......MT=.gHC..>...?.X.Aq...}.C.w.ui?VMU.=.;L.P...6B0.klI..>..=.G1._.....n.%o..- dg........?.Qvi,...3.......ap$G.%G.,F.Cq...=.R=......IV).+.m.|..@.s.#.[f........JJ.......)...t..N8...]..c.m...E.pD.jg.zg..|6nh.?...X=.l..ymq.;.F.x}..cd[C....X42.|..-.`,B...Le...*k.d.A8.....>G:5.p.*6..>........UD.].>..6c.'@H..Lr.v....&./.|.(...p.....r=.|.c..6.@.2L..M.v.S. P...1..f .{a.6.k...c.x..5~'.|..~ctR..].,.gYSn....B.f<,P...~.......t...4K.1...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13595
                                      Entropy (8bit):7.952771064253932
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8657C0A8041564DDD1A5BB0310AE80BB
                                      SHA1:4C8F8739B35486DFB09216B8C2FB30AB3199DBC9
                                      SHA-256:9B6E92DB1E06B279032703AE6F66A2003C9C9EB3AB7735871A2EA5636272C3FD
                                      SHA-512:25795E67C5C7A547C54F924B735530FBAD0B7DCA5FCD098985012FB7D7DA926086A547532522D88C15E86E4206E072EBF28C504B06823EC10EC76A136C7CDEAF
                                      Malicious:false
                                      Preview:..*.t.Q..E...X....b..#.o..E4UO.n...|60)..<.U....!.b9.s./.(.U.tI..u."..Qr...........*....MB.h.df.k>..NN..Y..Nh..@S...6..=..U.....i...$TJ......p.<q;...8`......n....{D...v.....pt-.q,.....p..}...I...e..t.....@R....'w.(&T.8...=.=.$.HB'Wl..:.E.+.....c...`.8C|r.pB.B.m(...P..X.vJ.._[.AW0.).D......(.D.....[.X....KE....X..8Z@.[...5i\.w...~...X.6.3s0..4.u88.\<..k.<.._..~.y-2......x....V.....e.Q..t..#e....b......?....)o.\0.^C._...f.D..H.R..n..l....ZW.j..RS.Z...,$..J....g.....F.,~...Q..4ji.f@.-KB.>.....b-.....9.yi-...z..U......v..8....~`.5,c...`..M.:.M....lp.t.XA..)...A.!...&M^i.....Ya..Hi.S.>@..,.1g[.p:...M..iZ.{.....)N....n.oeo..7..G........+.......m.o.,/.B^.s......V.@.w....4....]....^>....:#..-vT{.$.C...M+..(...o7.fg..!.>...<...._......b..M2I..lG.5R.........b&..2.......(.K._.f.....p..,\).r5..iC...2...O7.&...n..a.hUt.....N..D.....5...BQcU...?.....$.w....UHK.B..w..e.."...HY.....E...T...a/...u..I....lc.........`..e.y..6^O.2a.X..w....sP...E..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12832
                                      Entropy (8bit):7.946733664547449
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:44625D9ED4DF555244D34CF9D6FB926D
                                      SHA1:D142201A949FD0EA5E1BEAFCE1B50F4D6A9D74AD
                                      SHA-256:0D3DAF101CFADB27B6D77A05E6B1D3869A1996808EE08B1465AB18AF7020F90B
                                      SHA-512:EFD19C274255B6AF467026024D33E579ACABD497E693F93BEAF645D7F49231FDFB7F500A739AE701F52C75AEF0385503785371876F77D7B16CE96CCC929474EF
                                      Malicious:false
                                      Preview:.W..+..0Sh..%..'v..Z...N.....}.....M.G...._.~.E.S....(c.......kw.....dQ.. X]$g..W.~..v...{8....}|2Z...>m..{p...k...!.g..p......k,3n.f.v.YQm..[.P#...@d..]L...W.:...H..u..q.*..'...R....(..X...p.......J$g.O>.Q'5.#..I_L.#..@.N[..N.91<..Y.oZ.dK..........(..F.>...j...8%..a.>....l..C.J..}.aRTn=Y..>...q"R._.u.....]...&|Rd...{;.g.C....T....F.......Jb....B...#.tb+../>..C.r..q.H.3...vK&.j..\...1k...p....j..o....f..uw...........W.]...=..9G.0..'.l.../4s...Ru.%e.|9?...:.LF.d..m..1_y,.<{.Vh.{..s<......(.Jk..u.X......x..w......z....R..=Y..qK.v....O..I..s..p.'...G.j.....){F.>1nfH!.X....4-......h.....y..)j.Q.\.......5]n..g2.}N...E.H.v..7..i2y.3.Y...V.`.".....^.KS..e.H..6.l_.X..T8a.T.&]k.`............Y.i.1...Z%....]............`.4.J...4.....+...H.gx....YB.:.m...Lz...28}z..e5..........F....|.....X.b.....3.......b......DuP..T.d...;.%...t$%>.G3.}....i.^...;...|X.../...(..&......*..}...A~9..Y.j>J>^.a..(Qx..4.L..|...@|..\..*7..x..~V!.j/.\T....5.lj......e.V,.V
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13149
                                      Entropy (8bit):7.947156565717832
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7994FDB6108B7C3B6E18CD1A55E1035C
                                      SHA1:0F55C8A857A2D9F40D520A91EFF79A57EE24EE50
                                      SHA-256:1FA99DE060C8163DA8C8356FEAC0ABC60FD243701455983258D2AAE8C7F7C54A
                                      SHA-512:E83CFC5FAAC0730ECD11C3574310CBC33193D0D7416F1DBEC3DA9B061376B2A9986C1595801C3373FEECBBAE461E86D9DE6B71B419797E27EA32596D703026D5
                                      Malicious:false
                                      Preview:...K$..W.....tl...c.0...B....v.7.gG..:.Pg.Z,x...S...6...ypt1.&<NO......&...9.*/G>....7.x..C.|.x..\..(n. .^oJ;...Q......`F.......pf...{.F..^F.C.yW.....G,.`.$B.Q.J.....0.M..@=)>..f..L.]0.........."....x...vO...zj..Z.......Z.3.....5=.).2.....v,.*...aY...$.......TGG..Nr....GT(._..././8.O.V..cc..W.`....$r..U.+8%..dg.<e*..Ic...5...o.'.Jt.... ...Q.J....T)>...g....cdM.R1t6.(^ja...^;.y....;I./..... ....i.D.V...4.n...Y0a.....Z5b.-j..^lI.'bLe.c(..X$..`5vA........4.XBr_..Ttah....y.....S.....T..<.....Zou$.6.,...j....ljP..2....E-..o...~.r.R.D..5~.+.i.d.C....C6..H...(.^..1..B.0V.c..=v..c..f..g..Q.G:)k....n:..:....*Ah'.;....J>-...Lm%...)!.....Q..~(...w......j..D....G1..5.6k,P......@5..s_...}W|jN...ey.,x!..t.%[...olCy.p.0;.,..:..{.........)o..Bn.U,ne..1.g....).....hA.hEB2o6...q..f..-S..U......U....8....Xe.l...f...u.v....-...........H|<...n..A..Do.M...8?.a.rK.>.S..C>..z.d....$w.[".j.....\?.a.......!......wJ@V..].%......GS.z?.<=N...f...f.}7:t....a....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13161
                                      Entropy (8bit):7.951277413365142
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:69EFA9C1CFF0FA54D53BD437356655EB
                                      SHA1:5688E55D8216D348625B577E7CB3A20EBA38C628
                                      SHA-256:A8B3EB63E28CCB4C6CD59098E00C639C1E953E74D5B61C90D88D1AFDC00ADEA0
                                      SHA-512:4F6D7603DFDCF414ACD0203AAD47CDC24F2DE41496E72DC7863FD6051846B63861BBC1FAFBB08679110606E58467DC092453191FA4CC2411CB67965354330DA7
                                      Malicious:false
                                      Preview:Z.k..^.P.N_.w..V..XH..Tc....:q..7l.dv..Z..C...j....0..B.J.....$5N%=j.!.qU./j.. ..sx..w.........q....#........N..K..h<.8.(.A@.".....:...B...........u~.Q.o...gA.......x....&...........'_..Y....".&Q.wc._.py..M..9.....x.........E..HRn*j\.q.rw.r@L.|l.n%....] ...;.]....|F..;.......4....0#.6..)=..T[.t...g.E@ .K.;.R...B......|.....fZ:E....9...W...z.....*.}..f..K2.9.2"O..-..&}K............@L..E.|7.)B.$.L\H..oy.3..x> JV A...7W.7....0..9...j.j.x%l.}..../</8(.h...^K=1......CH.~Q..X...aF.}[`%..Z.Fo....)+}.3.N....=^b...8...!b..~.{...h.....O.Y....]..i..^.......~s."=...I..j..a.|..]....4..H.UMQQ.l...}(...I9...Iq83"...p..^..._<,..;.l._..Q.....=..~.L.].....s..G.R............l.....+....&..........I.....))b.........\.,&.]..2R...5..E.f!of$.......].S..4.c.......X....M...u/tf2Z.r.......RY;.d...yU.>^NW...\.Q........3..+..[."......K...z...w.&}M.1..#.8..V.#r...8g..E.5.KQ...k.....<..AfWs\.Z....Yv.s.D?.D".<..P.0.Ga.V...........w...g...$..l#...+<j.`....Z..:bh
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13949
                                      Entropy (8bit):7.952741017534552
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D54A1B476B2EF6A039A6CD8F4C6A59B1
                                      SHA1:9F2B000A58E0B083A016E6AE404C237FFF1EFEA4
                                      SHA-256:16518F050DE159357FB33C8A474DF6B6795475814E7293845BD1BF23BCC46C06
                                      SHA-512:F325726F78F9805B65C3EC285D5510B1DA68DC214A86FEBE37B1031EDD8671CA17831A1B6BF6BB4C6244A1E8DC20E5A2B8B4CA834826E87293EDB2D56B6659A9
                                      Malicious:false
                                      Preview:.s..-.+.?x. Y...T....\.?.a1.&.b..<.^.".............k`ca}/..b.7..Dg.m..G........L...~#....>t.XE........2Z..0!......"...<.. ...g.....l....nN3.#....2..R.O|.G........5<...`.*...V...Fg~....'.V.....S..u,9......w0....F...]....'..Q.H.:.....=.....#.FC.(...Y.8S.?..P.R.0.Va..r".\rUm. q.>.1...[.".:..L.9.D..........F......0.T....NQ....3..]H..N3A...p.T...&N...|....s..?.....'.....-...4^....h..[M..a..N{.4...(.dul...<...G).g?pj].....n..y.Z.1s?&/........./j..*..m....UW.=..'...5..z..".?.%S,..Z2...l...Xt.E....K.Y`...um.$...Q.:...+7......A.e..z.a.<.6...{.(.,...9H....Q......i...,.5/.r3...{....VR..=;...Y.~.x....E....N....Y.T9...:.6.U.C.+.Y..X.4..9Y...gR.2.........t.......7..H.....CK.....8.......$.Mk.N..@.RQ.7;..Z.[.w(.Sl@G...*y~.NL.=..B.eZ.4Dx....(.6.0.A.1h..N.6.>.k....[Xf.ztmX.q8(k..x....._.....O./..)..^=.i...>...u.....+.m....pg....T.1+.......e9B_u.>bG.0..g|......:.S.l.b....:...(...&.......F....xy[8.8Pw.j.....'.).?..N..r.TWn......,.%..,.P.g$.D....&..6
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12519
                                      Entropy (8bit):7.946440321511403
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:098B97294CFB0368CBF5614B26DF52D3
                                      SHA1:8AB90169F53E9C6CAF75F1135FD1F2FE035A0C55
                                      SHA-256:0EAF3C8E67ED11E08CE99E8F890F67B9C11DB38E3130E9B001FDF5E4406D2110
                                      SHA-512:F827E403CE55BFB2E76CB5559A2034D4B8C0886118AEF2C0B3DBF1B50AEBA9E6AE4360C734F98C021FB87C8275EFA20FB3AB8A20443DEC6167F626555CC9D892
                                      Malicious:false
                                      Preview:.....9..,.....4.}..?3g...........M....R.%..F.U@.K.j.o5..o.H..9...&S...[./r...v../....y...{7.........C....UG.i.)z.~)..m.5...w...n.....*R..... ....4..0`.S......2A. .H..+p.u..~...0..........!.L..~.Z..........W=r+T....9..`!..R3...A..&9.."=.......c...+4.~^.z8...~.}..o.'*.6..2..y..fb]Z\.p.V..F.-P>.]....VM..............{...CF...!.....]D..[.C.#%..z%.yLj]..v......wqs"..2....|>..V_w..b.......l.eI..4./...]-on%..n..ZOn$..7|..<o.%h...FB....)..+.A..O...D.$.=.:>../eE.'.Vp.z.85.B..%.t..v.2e......s7.a.!._(.e...o.<...a..T..4.O_.y.-.[?v6.d... $(.O..r....Ji.x......._.D....W.F.P...|).1..?...di!;.jR....X..#.!...i...T.....L.....T.V).......V.GK..2.^p{Q..k.[_..I6..(K. !.R.i.*.../...2y....G.H.@%..)...K..I...k.F(.....Z#.&].........../.S.....~..C.p.-.g.....u.}\X...&.8....YE.E.K`..8.k......k9.Q.v._g.aU..C...A)=...!..^....$.,.&`W.%).0.?..3......7i.s. ..._U$........(....7<sx9N#.be.JE..d...}.F..^...8...ESi..^.....n..I..........j.jLUC..)..<.?m.e.5..Hb...9$:....m...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):12811
                                      Entropy (8bit):7.950197573899629
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:538401CF4D11C0308D8D14F5F9CFA242
                                      SHA1:469D2A5222AA015A286EECD18C692EF5D8699DC5
                                      SHA-256:8D20A6B47EA7F6CCA4A9995AFC10AD5210AA7C152635C5D956DB79D9D3A0B84E
                                      SHA-512:0B302181821001C46E756146E9837B447CB81D5CD4029473F5A471E7B11EC9E4698D13CD8A851B11A86A87B915B1680FF9104A81397611923E67926721060BCA
                                      Malicious:false
                                      Preview:...N.... .._...,........b.`].....x....(..Z...bX.H.@pV...T]..R.]RD#/...<.j6.{.uDc...2...o%3...U..6..AN..{un#?.-...(.`Y1R...R......y......`.#.;...n..F..../......Gq..."...O..y.z@P..u.-OAy~..;.Pj....|.>.~Mb:..\*....U>nH.qK.K........$%......P.Gm.@v.x.c$v..&...y.G(.)...y...(A_.F.\y..._Nk....F:.&.]...........H.\......ud.$..nC.B..g...Y...{..P..x.......3...........m..S..t.......UG..?.t....f..Mc.....].K4!.X...q=.......e.7..".....h.g...dbP.....o/.L....g.HQ.(F.I.(.*....61..3..q.,...Kb%5.......7...-...9c..Z......E.&...*..-..L.Q.b.vU..".[.8.T;..V..l.....KJI.3(.....'t..Fd.y.X.hi$..S.o.q..O.J..G.-.:..!U*...e.O/.C.k+M...........,%.i..v6;q...R...w=d......Q.S.U[D../J..C...?..~.....&.LY...VG...A.Y..L..#...=%,...p=..@...;.k/..L`..?.-..oMG^..q%..e...........P._uiZ...%....D.9....T6.:..z....h..D*_...k...Z.7A.~......[.k...0T,` h.A.NSi.....N.....b......"'....t.m..~...NQI...|.U......Pv.e...&.;~.2....$..|.......I.ivi...#6n..Z!.o.GCDM*]S..wb.s....-..3.....;.....-<.X4.e.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12409
                                      Entropy (8bit):7.945572992569496
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:77DACBA2B6DD4EE7A3DCB088CA7BA75E
                                      SHA1:2F9921511DA43B9656F512E4F0A911C265D5B233
                                      SHA-256:AAE2A2D7BC8F18ABEB213259B06B2D87C2211A5F94D44690105E621D0BF45D84
                                      SHA-512:A2186810E507322A69321ABFD78C53DDB0006830416BC954EC134B78197D52D3432E386B26F5A4A6293DE29556F0CA38B070AB15183DA1A94BE0BE15CA7CBD86
                                      Malicious:false
                                      Preview:.tQ..3.{*.W.t.{...|..8~D.t.Ms.)>._.>..V@..W....[.j........#%%.N.|FB"..>U.;..Wr..ku}..h{....GO.h......I}.<..@ i"Sk(q*.a..)C.v.$[./.?..........|r~....p....jh...'.cj.9S. ).N..dl!Q..c.p,....Z2%.I.\r%..L......K..R....G....n..h..M..6...$f|>....a.O..q...E.#..u5.<........D;.........3.~....6.#l.....lc.h.....cJ..M.Jc..#.I.Zq0.Niw.x.0.................V+|U .....6G....T.`.?.u.j.z`.N....Nw....R....#..R.4........d....)<9$.s. .....>R.Jc.M.Lb..j.&.6.5 A.Z.u.D...0R......K...hd{-...a...gn..0|;c*>^`.(6.19..`%.a......D8..[.>m3N.g...W-..n.Z.u.......'".J.6x.....F.Yw..~....RS/0...2L.G..%.p.......'h..r@...n....K..`v...6..6.....$..k......~r.u.Jt...,(.... ..&.$.j..@..a.c!......X=-Q...J.sb....(.4.....8...N.k).....k..jj.y?.2.j.".H.,O.zl..0@Hp`.G..2a...P.MY...]...D..H.k..8%&..U....A...nQ/.2..^0.....).x....X......$B.[...A.%.B...^}.W*8...._.L.|[.<..*...@..eAOBg9A."..b...I.OD.1W..MA....U&...B.F.d..+..r.b...Rb.!.&.V."X{...<1.5..J...dD......Q"..*.....7c....G..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12793
                                      Entropy (8bit):7.948085320260278
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E048B7AB8F19D8994133D5B298709912
                                      SHA1:698D799ABD1B38AD45D108C22BE8561F889C3331
                                      SHA-256:12B848CA6A6E51FE6DE66B6EE6C9445A365DE4E57274ABAD6B3683C2277D6D44
                                      SHA-512:EAAA56702EEFDE25D70ACBFC273013C5F2E8DA9CF0FFD6C0B0E64F9A31A7AEEF1C26690DD38559CD0D01E27FB1B562E3B48EC90472B6DB405D466305560CE8AC
                                      Malicious:false
                                      Preview:.>..f ....`...`w...u'..y;`.....W.O.....u.Y..$...._S%....v..p...........^.(.e..-.+.)Iq..j..t..zTG..R..{...V..N?P....3F...Pa..P.I#1...I\a.YEE-....r.]]..LP.@....6..^...-..._.5.4..0...v..-...t...M..u..E/.....B.e.X_.?.....n.w.. .g.U.c......A..v..+.f..hq..j. ..E7...<9.^~......"S.8../...o..5..Q..5.......k.{.fT...W...7^..D..z..h.D...Y/..h.....i.M.t....*uq...C.._>..*....qY."...B6W...J.h.k....C....N...F.<s._mv..hq.......!.b [..$l.\(.[.R...N.......3.x.~.......R..'.......I..A..9...;.+r.D..O:......w.d...?|P?j...O..bZ....oh.....Bc;..O..z9.....H..pL.........l$....'.;...-..D...*xg.}.kX...)...<`|.h3..0..33v>..........3.... ?i...@..qk[..N_......N....V..0F.W,.....0.......g.....`pU....)M9.2...1......q.z......DVY...C..1.J..Iy. .F..^....o;y....S..Y..&2.*......\]4..T........../..K..7.=._H...C..s.nq!.p.)h4.<.}-..p-+.!Z...7.g}sF..,....>....*.`._.7....#H.l.Q...Y2...*....{......2.E...:..N.x/.!..CV...+.K.g..{C...$.....0..C....... .h..-r..y..>!+...l.Uv&..h.l
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12289
                                      Entropy (8bit):7.9464507382528575
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:27BB5423B19C83D574C714337498ADF4
                                      SHA1:FBCEDCC3CA3364DE090BC57B738691FF55F2FD83
                                      SHA-256:7BA96E04F2C006C0770ADD26A5613EFF1DFC3E35D6A184487A396897ACC9EF7B
                                      SHA-512:C83F5DAC2B49AEDC2F303E2E57A7F9AB3DF11E8EB23CF11FCAC62B3ABEAB34918C554640D04F23561090EA2AEB68A001E163682EC14108BD64EA776B9C8D462D
                                      Malicious:false
                                      Preview:..x..q....q..c...e\.,7.^.F{...c.....7KM.....F......g.u...q..e.F....3.....oX....L8.u....fB..F...P'...@..4.v..}w.O!.2..W,.:...IF]J<..,.P..E|....>*...B..@.Q.-....m...d."2.@JY5...)....o.....%..3......_....f..=a.n.....Q.....>...a.*..... .j.E..jd.z.9+C-:.0..[..}..n..iVoL.}.Ku4L|...i...n.>i......f.....cI......MYd....O=*........n...L...;p......$..:.).<.3GXxj.......@,`.<6Wt`..>DT.kAK.D~*U.R.3...".i.![...O)R2G._...[.J....}..U.9d.h....V.r_....YvM...)X.C-Z...#._.%.!/ x...,.:.0a.1.R.^.1..9....x.{.mZ..a...?|.@;.z.....I.............7t.{umQ..>}.}..e...4...O.../.........q..#&l.^.|..g?..|.......]..S...PCi..6/.=..A......m...Bf;4..5.g.-5...#...@r...]o...8e5i...]...S. ......3.W. AR.....c.y.`:d........+..2..%..6|.#.....?..=....}.6..l.:...ly..h.T]9Y...%.bJNE..+.Z7=.U.\..x..P..D)&l............7.0.......I.c.N..bb.../~. .Nf.[..M...:....=4A.M^......O...I.._&w.......Sz..RD<o....r.6......E.-.{.\.!.....,......8\..J....../vF..\....]7.bWj........$k...o. .DJ+.Dn.](`9
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13433
                                      Entropy (8bit):7.954120590791696
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A767ACC36B32E981C1F86D6651B52921
                                      SHA1:CFCB8F035E260C73530621ECBB254DF480CCEF8F
                                      SHA-256:82F3B4CF067F7647025DB27DF885397C62806AF2243A0408FF218DC3181C8BE8
                                      SHA-512:64439AA69C937972AA1484E2EA32E0FA832DF9E9FBC3510432CBA381C52DDB5CB4CF86D336CC961383E8B4E23647DDA84FAD99228CB1A4AD7B9C49A17216F13D
                                      Malicious:false
                                      Preview:..,w........../`..!PS.Iq).... 6..'.f.J6.U.s..V!...&.t.LW.;.......z.fM...!....%..B...P.P.....cE{......{.....5.n..'+.Wi.....m.a...w..w.........q.P.#.._.&?...k......o..J,.b.e...q.. ..w......;A.....@.1|p.nW.e....!...Ko..~.....U/1.1.....4.....^..OM.k....{I.G..`......o..h....3..]D.|..i....yg.[}.|<.)..Wh...P<..l.h.P.2f......9EQ...sZ'+!.a\_f..,$.X..:.."e...Js...R..cr0..F-.b...Cu;0c.y.u.....'7.J.rhN.........Ts.R...*..W..O.>~...)&.'N:.;........d.(..\.qvP/..K.......N./n}3.,.B.....n5..*....N.#....Kz.q.}... *<L..'..Y._....6....'2W.(......}g.2.w..{.a8.../<.H..t(a...D.bi=..E..I;.m#....x..z.>.S.~*=l.WeO....c.S........T$UYf...c.[!...Z.q....k..#..?..u...X.\UU......4......I.WB..hZ..~...`u.q...n..l.l..4./._.rH.U..A.p...84.S=K..]..........Yo.J..9..!{.4."..<.N.L.....S.. .H....%....[.ZX..,Z|/.....B7.o.h..D?:....u}..).z.8{...C+?+.l.O./..%.\.....?..'....O.;........R..Z...S.4..,._......) .e.S..;.ZQx.#.e/........S@..;8.....}......_.?...k..;.@U.@....u..lH....j]f.x
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Secret Key
                                      Category:dropped
                                      Size (bytes):13478
                                      Entropy (8bit):7.950726227921056
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9B6EA7E951A28FFF4CAEE94AE8CF2BBA
                                      SHA1:6D6B83A87D220456B8ED62260AA64A620023D377
                                      SHA-256:7854AF3994E29648D059A348255D4B1632B99DE46A886F5946E8B24F2E0116DC
                                      SHA-512:5DCBA9050D7C0EB11E158BD9D444B22FFB1C85B651B353E86CA4CD5731516FEBC1DE4C13EFEFBD37355C1D2CEA6173E3D6786D61ED03E8116BAE4B53CBA94559
                                      Malicious:false
                                      Preview:...(e!.."j...n....=...]..m.R58.63..~@QB.2.SK.......vk.yuo...R..{.........{.J.W."P.5.4+.{.....w@.).....eV.D.A..&.g>.....,...*.(F..d........J.p....#..[.16...H..kI.!...N>.....F.YAd. ..H..-.=$k...Q?_..0....>.q....-..IU...j..\...G...8..X[.\..<.2..U$f....G......:I...9..q.f}..^|.n..k%.].E.HB.a[....T...A?|.Rn7.../zg.+..u.nZ.0.RT..;..y..\#&.....a.......N..lG....Bu.T..?.]w."..=..N....#9..j-.@r.x........*v......U.......G..w).@u....6qvG..>E.5...._l96.t..]T......;P.sl.\.$D....b...... .........*C_..aU.^.7.2sB..Uc3.......5.Q...h.....k...rq..J..&...Y......%C...........Y~..8..;.:Z*.....]77a...;.KB..)."..iMj.....c.F.ma.g...P...w.i....Z7...(.l...b0.Pq.(X.\....O.O.D....R.U..6JV..C.o_.C...%8g...C..,X..e..........ao....d.N.V.mvX...(.......P.n.....p},?......w....C..E%T.;...w.........y.]..4G.UW.]s;...6r..0..kk^...pJ.....3}..!.,1XA.0.S....# ..W....5+..X".....a.j.b.f...r..f|.8...:.....?U..Q4....".T.....|...........T..n.'C...G.......C..RVN.{.@'..@.W..>...'
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13193
                                      Entropy (8bit):7.950122134562283
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:425F8575052FA3C6454978ACACA13294
                                      SHA1:6BDE510C0BCD5E68C2C3809218B6C4F0703E76EF
                                      SHA-256:887736C7497243B02AA932A722C9361A7960C699C25027BC2C64F8CDE039283E
                                      SHA-512:FBA6E4B4E6B36F637A6555B96746104CB3CC249E18FE39212665A100F75FD12195333839C62D3D8B84E05AF08481A943ADFEB1EC9831B5BC0AB78776BC7837A9
                                      Malicious:false
                                      Preview:6.......**.=w...0.;..G...f.._......V..[..-DUMI.].QH7Q..p..6.c..h.....d...-....g.....?:$..*....O.."..0....t...!.._.$.b.B#...7k..!$T!......W7.?...V.@......3\..`.>.....-.@.....Y.R)..3Q..q.8Q...|.x...n...6|....dC....]..G.y..|9.....R` ...X:.....)..Z;.~}.>7..IU5:.p....Y.y..\f.G.Zz....ZR>4.>ie(...xa.9.p...9....a...Q...+d.a...). kSL....].!NVz.a....R..S..fh..+#S...r..m{#.G.J.~t..p<.e...Q.)K.8..[K,..z#.jc.....0...l..dJ...........~.....$....?JF...P).K.3.......K2..S....)....Y\...mlF...._...tba(h.f`...35.hhb..q.]..8-..4.[*.i.. .i.....:E.%T<"?`$........t........+o._.@-~.C.[..LMIy.......&.n.B.........WUo....G..Uj..c.6....,.......#..b......1e.IGLs..6^I...E...?......h..v.*.@..\.....q..g........8.E....!.*M...(u?"F......!t!...B.5 t...G.6@>..+..=.#.y.|..%T..N..G......S#d......)...rn.6.?..-]....".{...+....?..AZ..Z..".....+........gg-.o...."...URQi..3).....B..K.........j. RTs.......|`F...X.Sg...[r..).-..|t....e]\>.{.N.,......!.....z......;..-oE...$..........^..#...D
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13571
                                      Entropy (8bit):7.951657692838911
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9B30CE9C55CFE238F7550C3883B07124
                                      SHA1:7A690FF6EFDA71B0C1A7E0F209914B08EA8DAC0A
                                      SHA-256:C96CAC987057659887708964018A8738F8978E02CC070B410460A8986C63DB3B
                                      SHA-512:11CFD3511EBAAA38914E470ABBEF764DAFA39D7B257BDDB931EEDF86C40B7BF02900E4FE5F6A4CD176F5AB532919CD7F9004FE9C3771A7CA2F650C1F64DC398A
                                      Malicious:false
                                      Preview:.!...2..|.H$.U.-...+X....#.2.....:.}....@:.!..]{g........ .I1i........a....x.L. .Q..q........A.5....u..n...I. ^~.'V..qn`..fecu.&j........&.T:_...F...W{... ..,a..C.........E.....a.\*.C.Ln.".)5..0SM<_...:x..y)....^u..o.k...i 6?.C.M5.l.2..l..;NEF..i....#.?J7e.>Z...:.S..K.Q?..A...D..7.QT.p..*+Z....xf ...DF.1.....w.%...l&<-b.T{h..S.,.'.!l].....~'..H,....W......]pgyk...w....Y..5l.0.|...[......i.){.F.s...S..0.l.X...5..\%!A..f......h..;..d..r.^..r.gR$....L......5.33.}.6.#......f.u.|z....w.s&.4....z.J:...g..G...Bg..].+.)..o.M.'-.W.....Q....-..)RqHp....!.?...P.@..J...*....o.[L@R...FN..HF3l....\....c...X.s......q....a..74%B.......Ra..KeMu.VU".i.;y.zJ....e..O.GY.."S....c}.(.y.;<._.rL....p...~4T1...r..q...2=..6..%.Q(....a...o\.3E.).S.t......R4.....]i.c\..p./...x|/m.6.B.j...%........ .E.)@......! I.X9h.02[..S@*7......P.v........5...`.....a.P.0.......aD..,.XK .!.Z.g...-#.".?T...&._...S.......E....j...0.."'....x.H.w........_@....q#aW,........a.."%.gE..U.b.k/2..#
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12523
                                      Entropy (8bit):7.947752255103154
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CD900ECC79A63D6D0B4E874FCD7A20F6
                                      SHA1:0DC695DC1774A5FD15C82CD7FF71A35FB832EDA9
                                      SHA-256:653769D422A725C7A1313BFAA6AB35561398A169F265393E69338FE13EE9A91A
                                      SHA-512:910FEE0016FE45F14C5B09E730ABBD672C77B2702BEC014843B2152E96DA2991DD38DC2330AB086C8366803FBA3E426367860336BABB59BCBED3CC7A9E05F92C
                                      Malicious:false
                                      Preview:.....]1.......Wp.....1[.{!.f.J.u..@.JJ..E.1.3......$..+.....e..?.."...F.<...J.......i...._#n..aVe..=....2M,..v.**..1......4j..QE?rP...H.y8>..mR.X.j...~o.......=..o.p...0..D./*.....$. {I.E..R6.\...;O.w...j...k.[T.....i.HO.Die.vC3.t...:..>..o...I.Z... D.$.."..v.....`.....5..a..1...v9..z..+OU.>.a.Sj|_..5K.<...+.P...c.....`f@p.).M..v.I....52...XTk.;_....;..\W..!.L_..",V.....$....,`..+....!w.....Q v.....}.I....L..#...(.U.6..g_....Iw...2......U. .F.....v7%q.fpek.e.h.....[..]..G...:...$I...Vn.s....{y.NZ.{.U..,...B..'...-.A.hr1.H.......S..i..A....y....tY.X...t..4.OL....".3........i.J....L".=.....Y:....f[.....W..i..r.[......w}...s.>.rm.O.h...n..m...ca.$.f.....i...^TO*.r....&...&g.......um0..7M.....d...q2E.\....s.r....@..[..M.(..1..W-.z. W;...W..I-.Z.....b..=CE.>...S...^}.<=.}v............xq.*..i.,w.]v8..%.\......!.K..L..r.IX..+>u..A*...9..[.ZK...%G5w\......g.#..{....y8Q....'..>..r.,..$..Jy.\.K..,@.M..<..j.Fb.d,.k)......V."fB"&.....2BU...p..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12308
                                      Entropy (8bit):7.947206639951274
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:25190C3E2612E5D1437CA732D21471BB
                                      SHA1:A538A4EC1903DBE9E081476A391A4B45324395A4
                                      SHA-256:CE4299C780302A46BF19874BF5D44F8B41957C961FCD5F7192252F811746C51D
                                      SHA-512:8DC2211AD5D655652AA8F4AD44DADCB6A886F4FF2FE9B7A228FCFEC16CC14385800374BCA0CDC051CA67E3D53C32D67CE1B82B33A56E23C083AE312B5E910173
                                      Malicious:false
                                      Preview:Y.lh.%E...s,xN?.n^...q........P@Be._.b...-..W......>Qx...blH..b.....O.....s.R. ....X.......i....;.tK..R".t...R9. ......PdU.x.Fv.H..m.......D..P5...r.R.k@..~......O>I.=.%._.[..~<Y.I.."`.......,...t.....4-G..2bi{.&...\..=c]kh;..C.Ze..G..HF.4..R.0S......X&......._.h.QY......r.$..3...F..g..C.Oe....d....5.6.....a... 9~..7W..mGuc._.I8QOG..D .;..W....xv..@.5a.....I......U..+...O=...{..m3..U.<....o!....X..Mw.....O..\......XwX.L.7U$....[..i..d"^.`......fe..F4[43...v..._.ukc.....8W...I1.M.lS...8.(E...:9.W}..-.%S....c>.hi.....C|..4x....<.}..$.;iI......8z.y..R..!..[..<K...."ly..(.).......<..I..is~.O...^c....m.._......r....h.t..f..hF.f.`.F.>..8dF%$.UP.er|'.B...~j........|:X.\.s>Q..N..dS~.8.O..w.N..Z...dY_S.qA..!>..O..\.\0.'.h.?.kB...ZR...1\.?X..$.z..a%..C...@...}....$..m.o....P..E....<G....i.981. .4B].\T...../E.......]...#.....#J......Zi?.o....W....h.....5*.7.Rp7..s.......%.......X.J.m.............50...@.....}5.E....}{|-.b..8.8.x.z.=.n.....}....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12401
                                      Entropy (8bit):7.942693184876189
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0F29B7FC07270E8C5F866D205D3B159C
                                      SHA1:25243B82E7562F35EF9B62206D34AA8A60E89816
                                      SHA-256:1B4793F65229A4C34825E968C5FAC2A502E2FD50F00275CA9116A468C5A63D0A
                                      SHA-512:6B1BF2CF553E91FDF3F2C516438E19FFA1273E8D912FAFBFC66C686599B6C4FB2B5DA13C2AE22D53356900DB0F85EBBFBC12E3ED3DA248D6B4E4B6228E9F72CD
                                      Malicious:false
                                      Preview:..I......8I..c..zl1......ee..!d...TZS[;..Ww..D.+P.|g...&3.......( B..&........U...3..*<..c. ......m.N.w.........$.W3..}.K....!.F.W.{.<{..G.6!*^..,V 9.A..s.U.@._`.3.?.sv+..+d.f.u..l9........~.b.F.....>..~..U.P..]...e...B.B.>n...H.`.SR'N....0..l...o...........".....z..x..H.6......&..).$9M.......=.;..q.j.~.}r...=M 5h......2f..R..a..Ej{...2..n.......o.Q.V.|.fu.mQ.3y..z-(B...e.W.H..l[.|.(..%......#.....4)s.-Pi..."..e.P8[#.3P3@.u.^....*..F./....<].f...g|@.t.i.]G!.Z............|.UI.!.+.Vg5.^..C.1...r.l....e~.[.h"7.....aU"b.c.l._......L.i..G.k.C.+.,.mA.n...9..[].s..........g...#.W.......pm.6xh.vv.]...~f..6.'`........6...H..;1s.ue...c.mC.n...!}i.^\...]%fYH..Os@...C.......QgzostGr..b...d.&......i....c%..f.....9M...0.....8...nUI.6.yA.!...;./...@......L.I..{...#...z.K2;..S..#i.y\.F..s...jH.&....w..^@..>..........vVtl.....].5.K..j.(wm[....#.;.4yV.......v&.S.......\....-S.{.S...D............C.uG.....?..fA3...C...V.-.5i;W.......oKf]P..a.FW...JE
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Secret Key
                                      Category:dropped
                                      Size (bytes):13169
                                      Entropy (8bit):7.950355331353551
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:34E44CC8E57DDBC2E9772570CD00BAE3
                                      SHA1:25CD6278916D3198575350BAE525ACA871CF8F3C
                                      SHA-256:7B2913BA8A676B257425EA8143325A01C1D8F7EAF355430A2EBE4F892A7899B7
                                      SHA-512:5206E4BA0D080A40C6B8F311D99162AF86220DA3FD15D56C568C150D912897B3DC4BFBDAAF5E5166AE0EAB3DFF952EDCCBA968E6A02E491E902695FC93B8C91D
                                      Malicious:false
                                      Preview:.K...z....>..X.,....GW../.'..h.E...R%>..z*.*...L#.Ded.b.._?..S....?4.....l...9..+.C%..b.S\.....1}0.|.s....u..o...$E.0...A.....(.O.s.....BV_.6!....w..qG.fp..)V.....>Rs..K>..*=&..Q...=v..G....J..~0,0L..Q.H.U 6.M.)FD..eR..i...h.........].N..*.}Z%.....N..m.....-.o...*.....0LV8...{....".....Ht..7Yxv.....8.K...VY.~..K.....\Q..?...Oz.+7..qVZ...FV.R.(w...0/.Pq....$....5..:...M...\~..A.3...G....Z.z..x.".,.).b...h._.9.!...8........{.8z9^w/5T`..r......f.z...:$S..Qa....)..Y...k..u.r......./.c..m...............8.=.h.LuV....@....n....t...dP...>..x....uP..-%..{...yR._....?&...l/'`.a..D?... 6...e7%s.*.-...an.J...^{8..>.S..`0.<.c&9.[G....p......%.I......*.kp....r..Q..t..4..S.M..a%..d......n...........[)....U7....9.m.d.].V....tn.G.w..9.r...>r......2...K...lH..E....E.&.S^.....$W.$ B.Z....}c...h.....`.l.........d."r.&-.J....R:U...s....z...:....5.3.?.....n..@........|?...b..3fX.Jn.......s.;.9.Ih....&...L...J.A8...n/^B..z}....$..'...`.....=........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13933
                                      Entropy (8bit):7.953609256428974
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C8B5B3A7DC9882833ED7DB5F904D115F
                                      SHA1:FE4E776299E3A1F1A5AF546BFB5F3C11B6593077
                                      SHA-256:DB458DC0FD5B74A219D2CCB4F6E42B4C178505ED5126CECE72E89C20E1EE8F90
                                      SHA-512:0104A4174AD464C35C8808BCE435B47481F65B179BAAD0738865AC6EF38E1516940F6CC4AD50CE5550DC25AA5C980B5D26BA33A0D13311E3E132AE5FE1B18A38
                                      Malicious:false
                                      Preview:._...Q....T..81.:.u.3.%TGJ..~...?OC..s.._m. .....-.v.y=..p.o...E......G../6.....B..#.\<..j...H7..pf.....@..e1..U]....S.A.d..V!...)Zj.....%..._....JF...wKR..-H....,W.Y...M.N:.0.SC=YT......v4^^o.......*...E.?.fCK..j....x.@k..2k.]mt.'.g....H...z....a...R.....Jd.:.L4.T..Q..3.C.z.E..+.Y...q.I...B....6.VNZ?._.....|3.Iz.N.K......Jf.IW.........U.Pm..]...9D..xY...H.Aa.O.(...f....?...^.&.....C...dK..5.|.pH..|...Qk.B.T..Z......5}...L*...e...Yw...:j.u.....t....&..0PI..i.:u.-....u.J......oHP..B...h..B...W$...|....6X=.#).S....u.!.....Vw..^Z....v"L.d.vZ..#.a;....R%.G.#.A.}.......n....nh..r^&.nu|...r...@R..A..H.7D7+O.......9....S......n.A..._..J.a...B_..l..4..V.....#G.T.R.0U..].QOn(....>.1..&..\k.I.....<.~.r?....X.)....B.t.yt{.......|r}v..-.fS../'6<.;L.P...9B.?.U..7.Ka4nl.Q>.....h.h.."...ht..nU.2..x..u>.......nN.@./..#.....1tP..^h...q...%.'R...N...t.G.p.6?T.V.s.$...r..[.....A.B.7.....,.....in...i...]...f.2.<..RE..S..5t..C4... ..o(y.qCE...(9.vB....K...$.BU{q
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12726
                                      Entropy (8bit):7.9483358986183
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2DF1225A985861366451D66996D297B5
                                      SHA1:EE094B63E15B6C322762D3BDBD2FB282B9963F9A
                                      SHA-256:06234239F479525EA9E97793C9A7A92C88F306363AE33CB975A5722539A16573
                                      SHA-512:9C60CF2844CEA1958C97BF1B67ED134B4806AB1E3CFC0D27D43D87FF0D5C8DDD84F8A97440BBD591CB99D6E2FA8A917A9221A03FA5286D62153D92D7CD9501DC
                                      Malicious:false
                                      Preview:;).%.d+.q=\.W......64........."E...)q)..u.....{(..g..z.,K.)...l.....Lj.....1...).-...,..6..a.l......z+]....^jW.PbR9=q.w...T.tL.`...#...43.A.....6.....S.......?_.(...6>.VfO.R...7....M,.%]r..^;R[.....O.$.z.9,...,1.@...f.0.Li5O%w...y.A..5oh.AcSuse.0..v..c.;*....*@.>..D..Q;8P..Av`e..&_..2..@.n.P....(9..G..(6Y.....;.....>.......r.)./..X..E;........Ybe....P@...........p_..}.:.....!.=....._~..>....g.+P....i'.Y_..%.....D.k...E"..@*.H.^v....S..j.RyO.O...sk.kq..L.qpQ....[..54...u...^#n.yD.4T..[f..s..N3.A.l7.Sf...t.C8.c.m......%[.9..d...z.\.bn..c....$.*..PIN.^.n....]`.}N...r......j...:..I.[..!..`?h..z.)..S....j.BpM7..N...C.....8.xr.L.......H..zK..]...6.....fc.y...{b...PW-a1L Fm........!..|....o.]QI...'B.4....6...o....zb\.......Hw...........O.....bb.s..3.5.j...So.K....)..j..Q......B...x..<....j.MrT.......j.........a.....!......A..*.?...K..........#......W+.?..My........x.~..'0K.GS./E.n..w...t.....:U...~.k[.;.I5..d.?..W.I..GhNM.n .G.........A:
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12657
                                      Entropy (8bit):7.946792917393128
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C474648A060816830EC63D6E79B31F1A
                                      SHA1:08ED6AD571DA0CA7D7205B1FD50E2FACA6482ED2
                                      SHA-256:74CC344070BA30CE99761953E3CA09975137E1877C49C70F9FA7F2131AA01ABD
                                      SHA-512:29710B0177D8E88C93A40445274B97E215E39CF5FE05A7817351B6AFD540C9FC64A05E2328CC086863BBD127C534C153655D94DF4A474864ADC0D9B90C34A5A6
                                      Malicious:false
                                      Preview:....V.?d.g......N...!.E%u...\a}.%.s....*)k...........{B.<..`Q.x..mAC.`.8..5s...qD.0....].I.y.......]Z...?.L..H.-... .E....9i.g.5';.S.B....c......)...r4.&..K../"........!......hq.......]x1..2:p...Z.$..Hr.@..J.....R..lN..{..U%.sl....k@...w...v..]Y..k.....V..(D.8.x....DB&..*....,\m.......7WH.0..}...b....:g..m.z...h...i.oW..j.?-. ..7@. ....+Z.&|.L...U\KNd+....."...Tk.*s..Q.v.>..a@A..F....f..w..^..$i.5&.G.\......?^..p6.~g..wV.....o}z.%....24^h!..|.....g.+Y.....3S.n.u....'....#y.J.%Q8^f^.W...+.YKf_M...!..xI..._\4o.Uc...i(..0/tV... .....z%.2:/..9...^.n0=...).:ly..Q.7f..i`..vS...j.....k..-BL.i..0u.^...o..&.....].....I....2...W+.......`6....w=......j..<:V....>.....J...q..2.4....Czx;.:...Om.g#!.1D....b......P.qkPi.G..`.S..1..9u..|g....dv.L~....n.x.N.....>..|U>.._.)..M......K..i.8o......q..h. G$(6.J..|.&.v..+%I...5.Vd=...K.....f8%0*.8.I.....G.;........U........Q.Q ..S.PZ........B.1SC nK9.*"..p.z.c.....vy..._.i$.lE.(V;=..{.....S.d.C.IV/..v".
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13610
                                      Entropy (8bit):7.953200424323599
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:ECE5B1932C7DF4E9A77B04C383DF42C2
                                      SHA1:1CE0335C955FC11AC1AF12877B22AA4601FA29C6
                                      SHA-256:7354D9F82E77D469460E6646EE622F5120E002E8C83621D33A8184F9E21B3935
                                      SHA-512:AC59AB617031AED7708F5E91E235D05E988C5DC0A8F376B84BE6BDE1EE652E689D3090BF4E335B3CF035E6B276738EEE5F391C75CF7C1E67903EFFFAE230E2C5
                                      Malicious:false
                                      Preview:.......F....L..~F.).V.x.......f.....b....B...dq.~...4.N.Zg6(.......$.%._H....g....t..P..{K....).b..`.......Fe........>.>.....K.'.+..&.Q....x./.[Y.."...,v..@wNH..........3]v..).g.O.y...&.b.v.~.jm]bGe..Y.LAr..(..*4,...z....]....d........HQt...8X..T.k.\..F&2.`+.)y?N;.T.I...rkl~..#{..r.+.....,5...N.?...c{.v..?..<S.a..-.r.s?14....(....).P.?j..Na....@Y ....v.x......5..H2y7u.z..(..=MP6NJ....'!P..bt.X^N.t`.e.e..-B.L....*.:.o....l..h...D..r....B...[.Y..i.........#......>E...~..gD.|+..........j.......,..~=.\..C..... .[.yR 0e .+.|..k.D.t.e.y.$8.....D...R...t. tQ.....p"7 .\.<[..........o./.....=.'.._..au.6......\..r....h.<r.\?@]v........4...=..f.!).6..s..V..>.H4.A...2........98..H^uj..[o....d.......Q.#e.1..)...`E.c..ju.=.....v...'5.....7....N..V.0..r..qOf.e.X.*.5..d.o9.%....l..D.*.......xg.....k".....f|}...d..&u.a...*.OM.....;..#,....&....@.......3.5H@X/.$cY..V..qx;....e...L..........`.{..oa!2. ..0.W....\./...=.B'..?.b...L..\....km9..+.G..$
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13193
                                      Entropy (8bit):7.948984514142258
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:814FAC2B4A1452890157A139983E67E2
                                      SHA1:72C0F87A7ECCC5BF6696264DC9538214388B676D
                                      SHA-256:74368A2792AD936D9BCF1BF29D1881D63F5F581B4DACF44B76890304DCDAA0E0
                                      SHA-512:DD0A256CA2DD214AFBCDFC4677BA101737744EF606F778E1B2E7DF825332F066F00204754C5E33442C37E94115B8561669C862D2D7F25EE255251AFAF0DCE2CB
                                      Malicious:false
                                      Preview:%Q.....'..j.2.fQ.(...&.%3.c..:.k.o.-....fP...xt...&E:.<.B...+.;.zOO.">..d."Se.X...E.....7...<..^..__J..X.....H`+.....o_...i...a.\..&..`E...........g..R.&x..!q.z.b..........{M..u.l8.........V8..I.....H. .$..1.s..............'.QS3&.....5R..NFE....`d.=...;.>T.....K.Wa..{..5.....=...)....h..i....4..B....#!.($..h.X..}...6.C.......]..8....#.9...vs.....a..sX.@.jz..#.&.Ga,68......- ........vDYg(8U.f.....l}...u..3)..0....]Q.....P......[....y.7/F>8`J....c.lu........p<e,......0.?D.&.T...[..KyM..NW....K.^.K>...#..D......U......*....5.#y.M..`...V..~.s..I..zQ....*K.f.........KIV.e,..'.2-..X.w..|.B._2.d..a.4.0|"....Gh]3.UiK...!.s.....=..c...Xi.,l.U.lV+..t?6...N:[...&...j../q.&..G.J.P.Z#HL..M..1..x.D.....,.&.98...<.!....tH..W.....O....<...C;.R.k`...b...h..y....<..T..b..#.#..U...f/..U)b..j.W.d..D...#%..Z.".=..B..v.....g.;.?z>9../*8..Ix.e.| .c....&C..c.G.U.{S.`1.,q...)G.Z{..z.,.c..q$.Ci<.....f._.`...h_w.:...sMe..x..J.P.<H..+....Zq......|..)...Ze
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:Dyalog APL version 25.-54
                                      Category:dropped
                                      Size (bytes):12669
                                      Entropy (8bit):7.949466040989397
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:FFD60ECA27A97A3DC4F056CF80D00DD1
                                      SHA1:7A0AC27A39C329F9086480DDB59ED6093F1890B5
                                      SHA-256:BA7D27A3EA411878D2A3747C72EA235CE7E04B368E6A5D835358859D9E556078
                                      SHA-512:5888E7FFAE31FBD6BB0609BAA5C2DDA2D41826A8ACC0B006492BE943649A44C9C656CDCB4A29C6AEEA2220E8141C27372BB221D059A439EA11D94697202809D3
                                      Malicious:false
                                      Preview:......`.m-.-.1-c..Qo.h...<....V.M.,8...$...0.#....I{.^...%..&.$.....J.6...!q@..)U......d...8........./zQ..#.L..\...Mx#..4..p.....Vu..\y..........O:.1..0E..x....#.........R. U.i........,.;M0....w#...~s=....FO.]....).2.s.....&.'. ../S,.-.}?D9U..`|u.{E.......$....<.{...B.RzO.m..P&.|xb...T....W....a?4..5:..Y.}.=gh.....D.i.#.g...@L.spIN.2m.5...R..A.|CHK..&.2.....i.IEL...K...t.6.b.u.........P..#.......3..Z.lG...@..jr..]..gB.s4"1.Cm..\.......HHEK...L%>.....@.7.l......]..XO..!M..-..G..BM...U..jQ...$q=..G..i.b?...U........."..f..?@/.....gV.!.R\g.-..}..!..9..f..D.'..r.J...>.z..7,^.k.GF..N.....H.$v..|.4.$W.rkS]....{.........H. $J.."@.....D+a.Ar....~z.l...0....7#k..%....c..g'.%f.c.Czo.K.b.....B&R.....8G........zv...:.\...mb.=.;..~..{.@.%...Yo.x#qk....N.<..P.:.PS.u.f..qd.].o.....@9..D..y.....!........W.G...,..M}..5-....k.._..U%X.*.].........v..R......u.XS......B..L..eQ@...g3y.`kq.y..5c..d.CE.,,...Ty.....kE.T.e...8.W.W..^-G.Qk.D.~5&m!O.,^.k.M..f.A
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13047
                                      Entropy (8bit):7.951013370687506
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B5253063FDF125472AE42F7F59E64DEA
                                      SHA1:75278842721183925BBFAADE9AAA2C764B88A5FB
                                      SHA-256:2D409C1E2E639A6746CBA0FE9472B2FE47417254128D2F43FACD95F8AE4F7A9D
                                      SHA-512:C2453CDBC7A5367292F1BF3F1E51960B28A9F2457B36ADC6963F5FE8F482AB129DB7AA1BFFC24408699A589C8E9DDFF3C613987F0F961BA3D3803DD7C89DF461
                                      Malicious:false
                                      Preview:.P..l../....<.6h..#...fc...f....:_.S...^...[S.I;..!...._..{..'v.e.Wjj..8..........M..Y...<.^...BiP~.............x:..x.,.N.4yM2O..r..>ZW.{...y.z..2*-g...r.2.....R/......>..J...C..=..Mm....G3...P... ...B..-...]..r...d)..q.....K...,_<....`..%j2.L..f.......)U{...*l......W...B^....y....Jdn..Ww.l.*#.[!>|.>..B.N..-..z)..m|.q....]..GwR...v.];e+......#.".%..n...h U.....9`.,.P.x1_.7....m..7T.b.!....|/..b.r..#.j.'.../h..<..h.na...5n......!9.q..cf..V...x..L:.....h._..G...A....$..Lf%...-.e./....,t......D...g..#......I.=..)m{.n.....S$.J..C4.....L.g6......kn..."<..l.h.....mMv.OO...^."nFu.%..,....7..T..K.U*v.lm.0!v..R.3..9.N.I{..2..<.S..:. ....P0m..r..e....X.D.....7hyEt4X. .L....w.&y....4s.!)...YP.u.7].D..}..:..K...3.I...x...p./@...J.B......Xd...Y..Q7............[.<.{.r.5;...c,..(M...n^.y.1...i.|..j..6.....na<.^...M.B..Y....%../E.Jh3.9.A......(.7AI...I3_A.d.....(B.;..#.....N...=kL.....sv...%s.X.As.2.C...7.E..$M:"...b.h.h. .m{.32.'...0.M.S....2f <..(.I:M.S
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13096
                                      Entropy (8bit):7.953078477725922
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:45ABFBF912FE125FD517DDDDE4624974
                                      SHA1:339EAFFF99363C47FCBA8D85406CD490818F2C7A
                                      SHA-256:2BC7CBFA23171BA7B056101F436E6D589A5DDA17818005AD0DEFC122AD62F5D5
                                      SHA-512:602E2596B95C775A59420B0DECA3B28A66802913CA83FB318F4CC37190125B00D1C818CDA30DC26306276B49E9A4953008DB4401203281A11743669406626420
                                      Malicious:false
                                      Preview:C.x.O................g........M..;l...L.0;V..a..]?.w.....Eq"...*s..._....f.3..~.Y..[.S.3@.'l.G..1...^..j>...!._......./...G.....1+m.y<...c:C#.\.e......m.8..;....+%....2..+..Q.6....d.....9.7fV.I.x:...e...#...O..]|V...td@...Z.H...B...*Y[%.IT.3...#.t.........iL..9..}.}'.v.HZ....H.#_.y.g../6.3;.n..=..r._......A..L.l(..k.W..J........K.CTG}.[..........~{L.}.......Wg..k....SdS.C..7S..(..a..6.O4..9.L!.GL..@Zy.....S5...h....#.......tDJD.*1..D.5...G#..(.._..IO.}V...^Q...n.......V.u..T............%.;8R..A.E..+WW)q.4r.*.u..V0.S..e.....-.....;(v.(.8......{.qf.p.......X.4.d.:....m...R{.3.....}y.a..Y..'.f.e...:..............O....LYIcF}z$..........ihN\...t;s....S...F.W+..L.....o......ta}S.Y]..W.2......p...b.i.&............../eT.......mU=..YX',._.]a.u...Zh....6..)...jC$#........%..j......1.....p.0.!...m......q.b....2v:J.j\...%.....!.=!rh\J(.3J.......p&.N.0GY...Z.......iA.1S._.y...toz.{nH.Z6.....,....#..S=h.`9....z.Y.......QX.2..Y.?f.....$.R.=...l...sQ
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13595
                                      Entropy (8bit):7.951321897141119
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CBBCF8B93F266A516B344C0191B4F684
                                      SHA1:5A8DCBC3919539C1C1D6D08AED0158749EED9E65
                                      SHA-256:0F1D5E1D2F13A89170BD56DFF6075D6C13A049B261DD4FA126CA7B84D5808A1C
                                      SHA-512:355ACEA3199CFB12A63A72C418E42D8E313FB42456006D591D3C7ED453CE9CD42365262DB947C397F884D865048CE2642E66506DEF84C45AADAF4B1C09FE5DED
                                      Malicious:false
                                      Preview:s..G..8C{{?./..U.......6 ...P....zO..@V...o..<..;d.h.t^...I.<.r.!....9..<.4/,....VD[..G68.`..X.Z..f.....uHJP.`[.|..W.F. p66.A...b.o.Q_p...=..M.dtP..)......U....I.....5)a...Krz......_g..HR.y.!2..".9+.F*.8m.Z-I..X....p..2...f.....+....%.....%6k.#..<.....xix..`S..U..^.I...(k.....()Q....l..,W......4Br......[.n..g....B..8..~-g..6...3..h..hb...n,.....<8...R.2.v...V..)j..........3.Y..P......f..7E.....NfyV.x..$..8.l...)u1.Pg..?...R.|.t,.fX.h.Xm0.y~.....v..`.......!T....,=.[%.;..J.]9Y...[.s...O.M(l..<A2o.)]J...a.{..B.......7&.._..J..._.!L.d..........24.H.....E .._.`u..D..)....r.....U.`.(..6....4..,a..!.....N....|..H..>..<.f...R.m<F.;!..T....z.....Oj...>-]....].U..{..f....m../.hU...`..e.]...6K)...e..]1........^#.F..^..-....>.c.E....sG6...].\..ld.2.a..If...N...."..B.v.......Y..H....>.8.....u.z{.T..].....2HW..y...g.U..Nba...C..i...?k,..[.n.<..{.w.SQ..rqf...D...C:uj.^.2w..v..'.j{c.(rK...6*.K...w.....*...S........0.3.....`v.fT......d...L....E,'.&
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12275
                                      Entropy (8bit):7.945899205814717
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:598F129377CA74B14BF80DC44E4E4E24
                                      SHA1:CB4B3C3786F58AE5D35593768675F26A91AE16B1
                                      SHA-256:94053F7D73324811FA119FC633A3066326573399BFC3DC38BF75BAA85BEE0D30
                                      SHA-512:4C2C9DAC5468BB06E913C1B312866ABE3A91A266DBDACAE35F5A3D3549650093F4A86D80F05B4A51D5338F72377CE6A78A73CE4B438D15E504DA305981604662
                                      Malicious:false
                                      Preview:...D.m...9A.IUg......E&..."....V.....:.....{..P.t;...-...j.LPV~....`gwm...W.\.\f...b.,......n:...W....J..W.?G.....@...u.........=p.*.j..7 .....=.B..l\..61...O hB...)D.+.;.L.8W.M.>.H v/._T#?h.....:54...d.9>.n..^o.......4.!../.gq..r...M...RJ:.VV.....5.FKB.....Im.!Ei.w....e...y3...weU\.....<...a.}..+\cQP).s......3.#..4~...v.H....,..DU.1...b.RO....f..K.d{gS...mY.....~X.'>..}_....3.GM.j.@...*o..>..I..|. o..g3..f.C4..$~..y.,......./.QR....&..Y.vu ..'}..;.....].@....2......#..u.H.3.....z9..%i.Sz.%........l.Kw:....Z..c....k'zbW@.hb..d,.V.Yz.`..4...^./...E)D.q....|>.\.G:..L.h2.[{u...v.E.T.[.|K.e.|......!1.<....J...:.@.AI+.y_I;.fY.6..<...V..])..T.V..p.E...T)..\.t=..R.o!-&.3..D......2m.......UlR...x.2..Qv.......A..ADk.L..j.|.U{....$E..V.a..[}....+..)`.}@..K.l....^.6R.K...~.cO.....q=...P......*[..A...........Z.....J.~Qg.S.-....y...}......ZBW.#Y......./....-.O.}O......(..>.. ...A...Y...d....T.5].(n.(.....%Z.4..q..h...E.X.<..}.F=}..8,..k..P6......dM..n..`.<3..^
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12750
                                      Entropy (8bit):7.949574971153238
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1055AD4E180227D9BFD4486156D9A14F
                                      SHA1:FB912EAA623B4D4E54E2CB276CE34F6FAE8F6A81
                                      SHA-256:5D80828F9050071C5578AE8024B16144811694F08CA759DA3AA823C2B37A94E4
                                      SHA-512:410DBC88CC3CACA2ACBC6DCE55E0FEE60810F740D6D1D74FDA789F0FC0B55728456747F1B4F701BBBDAE261026584A00479F3C575757ECAFDE921B83DAC2EE0D
                                      Malicious:false
                                      Preview:^./n.2.^....7...!...p..]...K..w~X*&.9..^^....3.|.W....u...]......h.J@m1..../i<.......v...".}z..#...P.0..;.".Z..:.=..Y.iyp.......K..U3..V..6E.<I.."..n.C..A.,9.B..8.`/.3..A.2z............H.......F........\.^.iUt[.e....pU.].5M......Q..{'}'.g...Y......&a,...d...&.r..!wm....6.c.%[.'.3..H'...S.T.6/S..yW.r..A.:....Q....D..l.T....Z...".y{.>x....u.Q8].U...In.c*}.&.z.*w.fa...!.q..=.dP....#.U...!w;..D.N..=z..u..Lo..78..j..B..6...@.L0f.|t.....6.c..~g.5t..D.Q.._..p3a.."..<l....../_OF....v..L.....^..j.!....*....O.D.I....J..6....z.q:...pmB.8`..(......Y..mR.Wf.k...n.f.8<...I.<.v0.P....../.(.!".Y.....T..<._B.z....K..CV..h......T%I#j&./..5..Cs.*.9...B..w..H..dH|.....u....t....4=.G.!..h.$^90....E.{...W1.@MZ..F.IU..vq....X%/%...8.*..x.W...gS8.o...<.AP..X..6/_+..1..'........W...F.<......s..W9}.f.j}..6pV.W.5.G=.{...U.~.2z.>z\.]R...S./x..f@.......a...6ruL|.mAd...>2..F..[.*7r...D.}..o..k...d....k..g.\(If}..(.".H...l.~HXO<.!9.'.....".....+H.z!..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12797
                                      Entropy (8bit):7.946843575690125
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:856D4ACFA736BECC8BF98270A601CF0E
                                      SHA1:F05E490D682CDB944E6627F30E0DEC190CAD0ED0
                                      SHA-256:7241107E01046FF215C779E20AC6D8A26027424707C40DB1B068291420182184
                                      SHA-512:16936A725F50A6BEA67BA4B8E6217406918C9E6E9099969505B91A80FB125F35EAD7F8BDB24D7B2C93CAB347E8406D9EA5732C4B271649BBE7396579FD80323C
                                      Malicious:false
                                      Preview:.Wx~.....k(..g.........wJ.....C.......wv..w].-..p....pi.n...2LO....~0.`......RE*j?.8;.H..qet7..R.z;H.......$..:.....cE...j..#.k...t{..d.f..`.)1>.z4....C%GCH..m.....{..BW........wV...KOq.........0...Fl.$h.d!.a.`uF.K....K......5../...........0..%R....::a|~x.G.0*.2I{...Ov..AV.Qsz".U.{...R"C.Y.....t.g[..^..%.uq...h..i....]5....o$o.....$.C...E......x.R...L}.HWW..F.q~.~I......m.`....B....s*.X; j.Q>9BS....w/.%.........5..........?R~.&..^.."I..F.(.Q..\\s6....\hY...&.M..G$@..g..t..[lK..Yp......u.?...*.E.p.5.:t..c..[..,..M...KeV...d..0...O#........5.<.n.C.......B.KH.s[.(...U.h.....4..JYs..]U....x. ..dtm.E;....._=5M........S.l.`J|.. .W.2..Jz...._.pd.Q..Z.Thx..+..0...6.V.....hW.IT.O...q.e...;.LT.!.....<.m`..=.c......l..BQ....3.2..l.Gr......e}..GN.".D.."..T.7.....q.GX;...y...#.....0.S....[.....y5...>M^..". ..*x.o....-M:V.u..I...!.+)%T6.......:....'w}.r.z.......AvjR3..VB.....3a.,.....".D$.C./.H.*Ds..!....8.....L.4..X..:f'f..._L.H.......OIT......8..*
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):14765
                                      Entropy (8bit):7.957871724117494
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:169DD8F052218F174436720D10554304
                                      SHA1:EE29C8FA84CAD234814B1CFB910891623DBF0CF3
                                      SHA-256:93653A9368517B9F7457140347B8E98CA306AC06F8F1135CB1BB31A57F530E94
                                      SHA-512:9F7B760A230B7543CF4BCC4EA34BBB483C7B6F8A9423D78157C7A0EA1C9498ADB4FC218526134C4A42E9F16BB191A85D5B0FD954E46362C31677B9EAC81B2AD1
                                      Malicious:false
                                      Preview:......f.V...h..fM.-.^A....a.|.lJ7"..6_'.V.s...f.......x`~0y...!.`...3r...d..D..,oc`...=.*.....b.f..u<j....T/.".._nAA.v..C........@.............}.D.!I..> )....3...T....7.*.....j-..Uu}...^..>%.|...$.jji....>fp..].fV..,/.T.K.c..-..C..lSu..{..P..6t../.+.B..W=..:.eWO...%W.N......'......c.^qD.SBd..5.C.u?!.4?a..i...$LN....lHN..8.\X..}71..o0.QU.....mo.......-..lN...9..... ....N.../.mM..).v.0.Er.n..m..<:.`h.. cF.\. V..7....P...M8wk......$1....O.].O......j...S.....O?..-^.wP...#.!..V6..mo.......%s.......o.cy.9...a.S%...p7.;66....K.?)K..5..!..R...G...#..=|m..a^....c,........T.`L<J...XZ.......=9.....U.H.. ..h./.D...`..z9\8........yO..Z..`..T..d...Ya.......*?...q.....(.|...<.{".4.....x.@..Q.......x.\..........P.....BC..x..;|....@a.]..Z.."0..."...z..).........C::..z.l.......J..?+pd....a...v.....[./..|..>........E/...?c#.1U..i=W....h.p..4).nnEp=...N+.....K*.."..w.Ww.j ....4. .~.[|U..-..#.~....9p].......Y^...........E..#D@..o.....Y.F....*`........N.].....J..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13400
                                      Entropy (8bit):7.953093748150754
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E416EE7B89C50DEFDF47163B4DA9EA3A
                                      SHA1:F29015063C6A99E059B57BAF697CE00B49CA7387
                                      SHA-256:22BDDBC83B01FB5FE894101F7629B5B56FA44B09B61482EC770DB388C591D3D3
                                      SHA-512:6159EB55D4B9E409D18F27C7969B95405F23D81C9C12F0463519D7622548B1AEEFDB6054474A831CB4DF84C39839656FFB819BF92BF0F3027066ADAE0043775C
                                      Malicious:false
                                      Preview:.....j..@*"5rA]..`..I.eD......(..v.o...H/K...DZ......'7..~'..S.>..[.@...(;.P2:n.K...aY.}...c.R.W.K*.....'..>.sQ......=...>D..].@..@U...kk..$....#^w...6$`v._Q....b2..Y..XYDQ5.;.R..].7.p.cQEm..~....x.."K..?./m.XG...E...;...M..n.SN.Tg.j.....U.qN.....d.o..'...Z.J".p.....c......`.jB...q.+...:....RR.@l.G........RA...DR.Wq.o.n./...+......rj.!...EfR.`,s@H...T.lJ../.;.sL.i<.0h.0...lI.6.........h8....u7.:N...1.#/.........;..*.o....M!.....KO6-...(1.Y..w85....n..o6..o....(.c..gV.A.D......(xo......X...#....-..(.._..E........=.0.t...0@.tg) ..H.A...J|..DwR.[g.<......u_..+.+.,v....y......1}...U\.S.>h.......B..X..Ga..=E....3..!..hs:.C.I1.^.......'....u...|....o...!g.......$..OA..}.gGItEu...s.....cXK...........7...N...b`y2..s.d..c......k..F..mi.........Uznvp.....S..p....<../......&P.W.....H..V*S!..(..P..s....qTW...N......cSi.......[Q.....QK.R...7..O..]}.f..../JM@~...ss..DW..T0..F........t.}.>...U@....L.v.fs.'............\Pg.....a......\&v.a....X.}3.xS?{,..y<8.$..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12304
                                      Entropy (8bit):7.942836309175363
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1DC383A465A5F9411D2792AB1F9AABBB
                                      SHA1:4909807444D0BD013A7300CBED3F45A82D9814FA
                                      SHA-256:59168BB389FBD0210C4C3A375CAFC2811168B1BB93B89800AD9903F90F566FBC
                                      SHA-512:D30BF0423AF684CF2A2AB92B66F0087A5018187E2C6979AC43768239FE44E11DF295D8B0B4956B305DA3ACC9B4B003A922DD7D531328532DADADDE71058498DF
                                      Malicious:false
                                      Preview:...(W.n..o-......%..V.:5..1[D.f.@.C.v....................>.....?bRP.U..9.%.R.e._.%,.|..w.H...0.e/.C..T$...:k._)'..Ki.u...e..I.@....9...%^.......3.vV1....N<..e[.E..t...b.DK....d..0o..`.U..R.C.=|.`...1......S..m...o.D.h....5....O'.......m.'..Xaz...K..G.....!.0u...FS...h..6\,...:...2.h>.AzfgKW.qv.T.:k....$...r...bj.m..%&...U.e.....4..`).P.....6'.:.|S.v..2^?1G(u...xG.....U..C.._...-........$...c{e...@m..y|.5._>.{/..H...Xs...-..s.,.X..t3;..>......g.Xp%......;.Zn....e...p...+{.R-V...%....W..k....S.s,..go.K...)..;D..........Q.a/..*v[.m.....@.~.aj..~]..MAZ.....s.....`..M..s!s}6H...3...V.m......IN ..[..c.\Q.M..$c.....W.K.....1!0Lq>N..~... ...H2.b.......;..<...[...do.T.gwW@....a...5e.>.%.n..#.d.L.8.....g.l!..U....&r.W.*$..D-..1Z...5.....m;7.........|ClhS...V8q.Q....&.........U.q7...j..j.g.......G.mM.r.l.{+~.Uy5...e6H _k.bRRF.m.]o.....Q.....m...f..|...k.%t.*_'#....._j..!o.!]...q..rq..#3.....nB.+..........*.......z...v+n.b..&.[..].H.Fv).......n.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12421
                                      Entropy (8bit):7.950050642435992
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:225E439BEA0DD5FF073B925A443D8D3A
                                      SHA1:9394208910FB34EA41886705122D90A19498B0C7
                                      SHA-256:E850137A287DC35C179EDD18D370584EB59F171756F6DF436165A35D96D42648
                                      SHA-512:6F653BDB0600EC366E7B5DF234172E67180BF39D27EE42480B6C0D7E95EB0A7FB4567A0F8EE363D0DDE82D2B3D5D204D41A402620CF98782F84B0E62B49CAC43
                                      Malicious:false
                                      Preview:...FK....y.RQ.3...Si...|!D.4F..).N..ZE..s.9..............$L.I.2cL......w..%`z.i..Y..1.]`..0.-.}...V=LG..P3B.0*bk.Q...;..<.Z.......M..%'V.P....L4.:.4.l..\|.J.C.x..O.......a.u8sj..U...yW;2.....7...`C.@w...2h/f.6Y-..jX.....f....~}z'/.,.1..|-.!<.T_.........K...2__.N...G.y....~X5..u.F*..f... r*.C{1;.....k..)..8.B...8.B...:5......T@...suX..Db.WP..........."...+_..4@.US.B.._....._"......9y.S<.W..5.xI.3no..;bh.......l'3.HN.{..6...tS$?.......M...B.L...7.Ze{.1..S.....|o..M.$........@.; +W.......,...Y.=...q..7c...I9.(C....C.o...W.z................o*g.]c....4.8G.$Cr..{vq"j0.j.~a..w..v}.56......Z.......h...E.C.$. .....DL};.@H..F:...-...3NZa6W.X.^..y..........N..y.f.0.U..i~.._.&...U,.sJ..D...C.....)<.. .....m4.p..]....P.5,).~..wO.r.6.*.A.x}E!E....E7$+.)...Q.D..m..OFd.WM....]Z..{......U}....O.dZ;lG..!wx..X..3........P...f.;Wy.a.4.p......x...#...^....a..A..'.X+8._.[._......Rs@..,Y.v.A..O..).[..4......c..Y........t...v.h..IC"P..........b9..s.. ....$..Z
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12694
                                      Entropy (8bit):7.9491322348092615
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:94DEEB5852D12ABE80C00F6264FAF547
                                      SHA1:510CB6A898CBD03AF2E4221E45BAEFC301B34473
                                      SHA-256:27BABC6434F6FFEFC4F73D8F865A64F3326D90862C1BEEF3C68850207304D073
                                      SHA-512:BBF7270E4BCDD8476E70B80FDCA25178BCC517DE4A1F37A909AA8BAFBC90E61EDE0E2877A71DBBB118FE059CE42A5CACD720EE77D7FD09208B828B5AE824B7E1
                                      Malicious:false
                                      Preview:...{h..u...z...U.....n.Bb/...s...$h.c..{0n.e..%....`.=N....qh.M{{N.8,m..dN>.].K...kP..g....b...F.*...uE..;......I...WpF^.+.DM.vGKz....Q..;x]._|YX. .6z...8&.QU.,LS.%.w.}......_B.PC.....g.k..^...(/?Dm.z.O...xC..#?^....H<b.j..D..9.t...R.=/.8....8.T.....e^$.@Y*....!..{...z.........p...>}...[. t{.e.,...44../.2.{y..?B.\...>...t..$.... .C!.......>.F.y_D..2.k.y..'....i........6d.Y..#.yd}.%'..0W.8.7.#J.9.5..c2.lL.x.cU......R"....v......+.....$.z?.e.r.....?&.RI.&.....P...Po. ...'..Nl]...=b6...i..\..p...0..r.q...3&.$.*......y./.n&....@.........|I.)S.D..*.....XY.<Yiu.,nC..c..I.*../.^.J.u.vn...x.....!..SBG.....6i..$.....[..K...C....(7SD....UCrv'.....J.......h.G....\R}.....A.m.5..V._.P'....%.~.......!L.._`..wQTuGk..@.F.cd...7..UX.3..p.R.&m..v..Q0r7le(...{.NA.2.v.J..qQ1~......Z..Y.H].x..].....`..h.t3^w.M{...#.WV.p.r...p/.x..i."h.5@....k:..].W.......\.Q........|.NnB..0,g...L...j.H.MJ.!.E.J..SP..z^.z..t...v....`.....d.Y9..)......L\.V2...."J.Wf!.p...d
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13344
                                      Entropy (8bit):7.952379391736385
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9F8CC3F793650A1079F27C96EEDA7736
                                      SHA1:A37FE17009E4302627F2DBBC287B9F422DE6BB0B
                                      SHA-256:B977299014117FE4DD9237840875E6C984B58CA82E26DE779278E8D0D9D5AAA2
                                      SHA-512:AABE4993F445D2159F512AE4073F70B9E1A61AFE4F97C0F5033EF0B53054471F83CE5EEDA25CB6A9C1254731EB5A9A9F48DDD7BD1277BA94982FE061134DF780
                                      Malicious:false
                                      Preview:.L.x8.A.s'..}.Xa.=1.....M.I.N..W......Gy.^....[..<..!$(n.Tj.,.....m.L....<..3..>_Z.B..S.HhY..j.t:.i.......}...AS5n...G...B....t..^&..Rw/..u..X.........d..P.....M.i...;....Qq.l-5.?.gN.`..!...\#u)h..Z..e...[c.;.{>8BJCft...$.^....m..!...}....+...y....o..>).....2..[~._..Y..t-.e...V..V...l.o.A.K..1......&.vAC.....m...k..{.x.C...c(IJwP...,"8..$5.....~.ky0..o.,.J.T...$..+.R.ZJY..).d.. .l..2..h.g....P.D.Pi..p...fF.G....e.\$.=>U.M\..b?.Fm..IR.F./...X.1.1...buu..o.....$5St..-e.'J..q../...-.G..lT..p......-7..=j....?*.P...q.HvI.=7<.......!r1A..".....6.%K...J.G'...@....z....+<[Q...g e.1.O./.........A...G._.6.M4.~s..C..f........0LV%.t...U....I..4..S?w. .r..c....l!.~d..@....@....u..6..k.x..G..^.'....ox..9...B.d..w....f=...d(y.].N..mGO.w..{......+..8.{+...`.%.O....X.nX.....R 70.[f..J.wJ...Q..d..../GK..Rn.$.!v.[.)U.Y>k....c...]..=2........Y.....vd5..S.h`.=.T.adkh.7...T..S|\@./..a...d.w;...K..S=t...m....C..jP8.gr...tnZi'Te..*...0.....G+^d...\.....*.A.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12381
                                      Entropy (8bit):7.945107218233818
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C9094993075EC3D5AE1E7940A05F4B27
                                      SHA1:8EA18F183F44A78904D0DC1AA0FB30F3DDF83AA5
                                      SHA-256:E128E773BB4ED85E9A2ECFEE081D0D08100BAE8985209A8B1BB0538BB1C6042F
                                      SHA-512:BED61F326E1C399C3C04113E31D8754EC0DDD49A71AFF6D0732C5D31A2E2141B3791781851FDCD539239F48F6247D127D99935DED0F56F1FB71CD7EDBF568105
                                      Malicious:false
                                      Preview:NQ.Me..8..(btv%OE....`.Y...j...WF......_D..h"..?...,.......V.v...w.z...j.._..d+.B[%#.c.Z....g...>n.Q...a.sAR..-...fh.._...X....%.f..'.@,.....;...{.td....nk.g.........A...B.y..D..Ba...4..R..n.F..-. .D.......3..q3|.&.O..8..0.m_U.~G+:I.oog...Xb._....x.pL_N~T...:mz.eX...s..X...=.*t.....;..B..q9.c..L.w..mk.....J.~...M..+b.....7./I.i.....7......3.r"...5..C.....'...7..hd`.$.X.{..7|.9F...P.;.`#"3.h......pf...ZY.....^UH.t..*...9..!..SD......(....G....uL...T..G?{.:...g.....w..8Q.....<....ic.W.fx4J....Y'(./......i....<]."..Y....c.......;.J...Q.e....ns.O.!.B.b..;Z..y..V.P..>x...6G.I)...*........g6.._).E.....\CX..g.R.....P.......?*.|p.2..n..*...I.P..y...v...?.%#.6Ga.|...B..mPe./'{.....6+..9......2.SY..8A...c..9/$.......l\...:..s.i..+..3...M...,..l......q.2}.xyt#.%......o{;T@F.\....8Wsk.....X....aqR.2..:7.A..+vp5.8kY..0...cm!.y....9.,..T...l.|G...@.....v..b.;...$a..l.....7.Z.'...B._...3..w.......b/.....,.*...c.(R......V.7..1t.~.)2..U.u}.z....S.).T..s".
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12373
                                      Entropy (8bit):7.94702744799418
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F0D92EBCE3E5BD27A7686588102F57CE
                                      SHA1:3F086F59088B1B3F831E7A28BA5D5C783DB6D7F1
                                      SHA-256:5B97EEBDF636A1F2E2F70DB6F8F4D484E0EBDDB9E6A40C5E4415C507EC7787A0
                                      SHA-512:EEA22A72A2FA28E3359941A209B9F096F360BB770B5C4CA24FDBB9630676222EB0FE50601205D0581726392EBEF7D09E52BFCF5112F8E6B72074FE8E1B896983
                                      Malicious:false
                                      Preview:.2B.f..3.<q.i.Zw.n..C..`yO/BY=*..Yr.4.....Y.B..Qa[..9.{d..?....G@ja.[.P..F..<......*.<....'.A....=.....N..=..`........T.L.:..L...31....o."....l..MC.&...&..tY...=PZ.w>J.^.@v.l*..KX(.....e&..9.....8.I.(=.}6.,h.[w.db..IMo...6|hp.?_.).|~.V...N.6a....|.._....;GC[F...|.]....Fu..uG.r..8..o.^$.%.._p..%>.t...|9.....n.#.44..an..`.......... .#..G,>..1W.31J./..........up..f..hb.{E..b...,..K/.f...:..y.d..3#.a..=.#.M.....@5...."...;.>.....4$O..c2R..9.U.W.W.-(h.H..{d.M3..mOY.2W.*T.....I..L...T...$.....s..2y.!.....9.x&.A.P..5k..1.p..3.....6....Y^v"9...k..x.m......s....5z(....^g.OE.\e.a4d.XM"..V<(.n.P....\.?..NS.&..!.F...Q.1.NW+.).AY9.........qd...!K.D ....9Y})......NO.K6V.k.X.c]Jj.).s.8.%..c`'.{...m..+........U$%.~....o.`..._.<.yPn...".veu..)...Z[.b....$.#...$...>P.s.Jt.. g9.x)..$v..ry........^e_3.).x...*..^.. gB...-....G.....z.G~..M...{M-!......M...e....<..J|.,8.R.[s.;.C.K.....&.]....2Kp...cll.c...a....|d..j].?.!m.b.U....j.sk.<.]...w....i5|xd.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:DOS executable (COM, 0x8C-variant)
                                      Category:dropped
                                      Size (bytes):13084
                                      Entropy (8bit):7.949181911823981
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:546C78752468513BDE2EDAC7F7D15068
                                      SHA1:B84CB8E0A6B63D666196F047B407739B076A4090
                                      SHA-256:36927BC9FFCCEE009D9BFC25388C13C67A5B40BABF88AFE484F13AFF48F55000
                                      SHA-512:F745B0F0298C08759A71BE05659E07F50F022EAB32E7DD5ABE0D7E28614E7A7FC842550247010464C9011681612ACED5A42A49D01898499722AF524E51E910A7
                                      Malicious:false
                                      Preview:..1... .RPMA.yXe...q.b./W.\.oS;g.....Q./..Q..u!W....Bh....6S...g.#K]1.4...T....v0.n......9.d5F.v.."&u.R.Uf.Z.CY.:W...<.[..NT<.......v....#W.7........F..s..+.n.(\+.0.~...6......e..3..6.xZ.....(...zai....0*......6...UJ...j..{...........N.e....`.Rc?n...A9....x.. T.%....iD#../.N.....=........W.......2..Z..VE.k../..:.&.A.*...k.P.:r.&^-albIkL.:...i.h.HmR.fvm.@....p_K7.:..;..Dt.t.u.]7...S.:.~.....n.._.I:P..n..X....9.Z...*.n..S.G.!.n..Y...tD. .G1..]..F.PD.#....#X#...>..q)-Rq....a...w.......CF2S.M......$2...)...1.p.p...9.p........+*..<E.&.,.$.2Sw0?|A.(.EA..CQK@..Y..{...C.RfF*.:...D..o.....v6..5'..B6.m?......q{6D.p...t.#....xX..p[..B.^-...)....%.2i..1i`.i<..b.Z...O.wW%s.Z....c.rd.6.5L....r..z.-......Q .....1&..S..BCgnr.. m.....m4.[_..O..u....o..".(VA`!.v..EWd...O..$."2.....@...x7..@...8.f~>....iOd*r....?...X..J8..[]sGM.K.'.je.H.c..E../s...*.9.Q..Tz..k.......6.......=.E(8..%.na.`....7.8..R..C...wW.~..(D.e..>.....[.....#4.3..l...p..8=..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13153
                                      Entropy (8bit):7.95119312290051
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A7C656246B8CDC194EE4C135C77C8A11
                                      SHA1:15D8670696AF1EE8DCB8DAE43286F878C2F720B5
                                      SHA-256:3477F3C7EBA997C9648D45C1D28275B08B6F0B73AABC6FF5E77A5D67A29CF36A
                                      SHA-512:C19E45730BC5197DFD79539A7A7AEE8DD1589485CD4BAC546D9176328061606DF1FBEC1FD3FECABB8C3624B03B467A37CDF270ABE7BC36779E4D494B1678680B
                                      Malicious:false
                                      Preview:3..84...9Gx.E..\..*......p7.t....cS...o..Q.o.5.."%."A<....h.3M.e@.%.mW..<y... .Ih=.)I(....J\...z.lY.%.qz.H..-(j..uD.U.J.&k.f.2......./...I..i.lJ..MZ..0..`.4/.!..9...P.........4...XJf..U..ax...l..\....+..G3..1.f?..m...+.sZ..O.p........|D ..q@ C/..80.K)XcvH.t.Z...yL"L.e.u..i.eDg...'|...O... .2n.Kg.*...a.....D....q."..DX.Y..~.>.z0...7......o.K.+.QH."...:.w.....h..B.fm.X.....U~,..&..R.....x..+y^.Kws._.q..<iAJv^a.(i:D.%...........z.V."....d..q..J.....6M.`OSp......F.+h.?...#jg.a.../<...>....%. x.|~9_^.7...U..GY.....C[.C.mI#.W?J.b.....5..!8.Lj.Y...C<..... ..?;o.p....{Z.F}..]+ BC:. 1..Mmx..p.[Y.d;*...zM$U.#.+..%7..5....V.,...Y.zj...M..i.. F!s......t..zJ...A....I..L..].......P..t...Z.#N...ta...:..b.%....l..R.,.eoQ.....W..u...<.1..2.,.8q.......%.l.h....@..|.h.8...w$......40,+K...g.|..7..*.2....'}..X..%..".e...{~.;.t.....\a.2P...g..._._A..*.>8..M...a.z4zW.....9sI.N...N....D..@`.K.L....Y_r..-.....:...@.i.1J8x.P..0'.0v|u...%m......\dn.....j..t8...|..4.F...7}.tbX
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12340
                                      Entropy (8bit):7.942221779342376
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5973D5D32779472EE7D10407AD68CF40
                                      SHA1:BB73F84AB4DC914BFF72696D36E47D2227EFDAD8
                                      SHA-256:EFD4EF7A20671B3EE87A2488C50B2FD0166DD657E99850B69865135DB572F38C
                                      SHA-512:D645F4F186926EE86D01718A397DAF158C3D968312A4B2D95784EDD9BC5D3E3A494C7368B845A77CE9FDF4AA9F75231739A9BC1036F27B6C9FFD7A935E3E4286
                                      Malicious:false
                                      Preview:.%....pQ......08...}....T9.....d.=b.S...........}..2...Us..B.Yq...E..{..A..8}.?....o....p.s...._..z.[..ZB......k.l..sC;B-..H...t.@.!2../......P[.K...1`..N.D....j07..?f......W...J....*c..r.Rk.V..~....~/}m+.`.m...k@...".Xz...!O>.\./..IRV..?.6-..eN.*.!;......;....r......O.,...k.....xcTHAW.......GG..d ..ZH...`...$...j..{p..........+..S.A.0}...8..P......6.......#.f6.8ia...X..B.....W...,%.'n.*..Tu....YMo..+$.....'......*`.t............... a].;.U.Fm. *.d...I..U*...qf..{.m.B..\.s........ U'........p...\`.....l...V..+.O.~.;.W*....cw}..#....A...........c...73Rn.<............\...|>24.sGX..".w6.J....ZW...|.$..Vc..C.6N.....-..:s.t_.q.,}.@.'.?.@..v.&M3q.p+%{(s.7.wt>.Nl....yp.e.Q..~...\.y]..J#......jc.X?y...;...I].......!\..l.{^R7MO.x...f;..k..I...[...[.+ =z.._....rJN..'._..o.a.0a....B:......mS..sI...v..D,..R....A.Og..../...O.^S..6F...N~R..&i[...dh...........z.y....3.NI...f.3..rl...y....Cm...{4."$h..Kg.K..(..>...O.0.X..E..Snp......|*w.Z....k........M .?..(..o*
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13163
                                      Entropy (8bit):7.950223808274355
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6D6F5AC38B336D71E10540280AB4A17E
                                      SHA1:D7C2EB4AC38F2F70E58F94F11078C9CAA078E83C
                                      SHA-256:CFE534D58857100080FDE29144458C61197371E6814948B2E927166B488EFD84
                                      SHA-512:953AF8AF73743CBC0F1D6308315CC5822D46F9498D5BDB3D2DD46FB307D608F25CCCF6F9500C1143221DEF3AE4EB690A48ED3338C927850CD636CC8A08EE0DE1
                                      Malicious:false
                                      Preview:...SrE..#.........e.^..X+S....2...>.....].Zx7.X.". d....3g...9.s.rr....8L....Y.r.....n&...~.O.K.28.........k....q.v{<....1ksV.f.p.m...\?\C#.oU..x..dd.9..6.....iR*.O.X....`.= .KGR<.y..v..a..".3.g...{.mR.W._w...m~...T...i.y.z......x.t.I...._..Z.4.E...a1..!.H.....:.:......dc...._.<...G...N..o.#..X.N..._..y.-.".o..+..P.+[s.).S,c..U.7.i..\.U......Dk...eE...].=9.6\jU._.PYV...]..;Zn.{..5g...9..u.qd[U.t@:.....&.N.Sl#g.RJ.......=.k.z(...sV^..B.*..c^K....p....Q!.D.S;8..A..@.a.)/.c.U..N..C.kf......u....y.Ft...0#[.e....2[.M.@.A......%6..O.jL,.H ...O.]9+XB.w......\...s..N.........d......j.."7....M....$.?%....vf.P....wO...._....D...6.Q.<..*"..`...7.."h..?...0....P%..{4.!..4......Q..^....*..\...v.2..feY.......<..^..m...#....l}[y..X.%V"..a]^f.q.....%{...e.1.....y.V9..a.".......qa. ...D.s.WF9~^=.....%9......Oi....5=.@G..w.j../i.up.N..g.x$..u..h.q........a*...!.\..MC...4XB.......A......dT..k.Y$.H.*...f.%..._.O..O.....).....)&...?....../..YL.....0.F.S.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12604
                                      Entropy (8bit):7.942240192211417
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B9753B469F238BC8ABA4F7DD5BBC0FA4
                                      SHA1:AE52E149AB59C5DF731548C81CF7B3F7E866EC2A
                                      SHA-256:615BF357A26B5D544AA8793CCFB4EE6C03A4D11956E9817D7747F12533BA7530
                                      SHA-512:B67B6D22A8588EACB6D73DC2996FADA6F99D2A05171CEDDC4B753D1EF15EE4C75B01B9D6C9F6D1F800DA29186C538D82D3F904612BCDC2964554C0F6D2D6A371
                                      Malicious:false
                                      Preview:.......TV.;o.[:g.F.+.*.?z...U..i...h....|..vJB...../w.1.3....Q..e...T.?..G...L........bNZ5...xh.l.yw..K6..yB...~/X ..e?.Oi.K..m.n.#[..i.._..%..OI.....Lr'6..6.f.(. ..%O.dI..T.I_..sz.<.....|.._.x.q.&U...V(...d..Jz.=~........e..x=..eyx".A$."k_fy./....m/..S.+{..........08..S..qU...4.(.L.2y.....".........J2...!..!....4....?......s...^m+y.....XN..!......}..Q...R....b;Y..C\.jP.....P3\.a.1.....qk....B..\...s#.rNF\..j..~;B$1.....w.. ef.,.l....5m..c.T.x...i.....*.&.FIS+....L!....t.........CZS.tE......4n..e.N..,.......w..d..*...5.Vp...........O.N..e..e...j+i...`..7.........y....d.].wTq$..JU:.SM)...wT...Z..[..^+4.3..-9L...V.$....>a.9....C.A.w.......I ...D...q.Qh...)'_...6.Y...+.=wJ...c....-.:.../..=..%tW.=..G.u........g.....#..\........t f..q..N.;....V....u...4....."?.~.X0...b.Ys./.Y..l,.Z.....U....G.....y.c.T..3........'h.....~......t..{C...........J._.d87&...Q....7..0.i.s....$..v..R...A*..v3q+0...tx.....{H...2..1.]...S,W.y..S..m..:...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12763
                                      Entropy (8bit):7.946167380613471
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:44B65FD2E45EC9DFCBBBBE81E5095E80
                                      SHA1:B0710D14D178939A90AEBA3FD81792A0B7A1CD9B
                                      SHA-256:9CBD5043F9ED7E3D3831B60DD35875ED335D765250569085C9F75FF5D3582422
                                      SHA-512:5E957DBBCF8F981DC92FE5FB9FCB189EF024AB78BC8ECD6DB90FB3699C6DD94E7B5831429A2C8C64A6E13AC58DF1162C746344D9C3797CEF18C36823868CDD98
                                      Malicious:false
                                      Preview:.....c..o.+...@.U.5.Z..JH...%S...5_.N..3."..?...g../..W.{..L.,..........S.FY..W9......l...+f....8.~>...-n..e.....a...E...n.=../%3.*.-......K.A.i..]F...X..Yc.NX1..2........9.FS?..,.J>.Y.nZ..'0&.vP...F...>q.lTr.K....hZ....K.?...........(.7Uf.9..]/).....].J......Ee...p.........4.%]!.=.s......&..BK.......q...)....Tf../e.x......H....7.@.36.c*....1U.u....u.3..M.P......?...$.U..9|....:.o..>.V..d..+@..h.E......>....m..X.Q.b.T.p...m....]3..s.......E..B1cp. ........'.I^..*.....n.....C...c.W'..........`P".h"..z...2qv..-.>...}.~f.).../^...:.E...0.6..3....t....7.....E..$...F.a;F...KT........x..r%].......-.....!k1.....>.P(..Q....,...r8].W1<."<u.?..8....UgH.WV....+.?.AAA.3.)....^..b.....Y./.1.DV.is_....F[.{^~=WB..A....9&>.3.e-tC.Q."...n.X...@G..'.....O..`.hEO'......j.Z.(..H..=.e.."..:.|..)....y.f..%y..#.,y.9....K,xK4....B..1.&.n&.(.N<t.7._9..4.w..5.../S..5l1............$..e.4.W..l.%...7<.Z.(F.xy.i..G.Jzxp..9.D^ .I..c....V..............A....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13067
                                      Entropy (8bit):7.9515660138238635
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B3BB6AB217F60CCD5AB17658B79FF1D0
                                      SHA1:24F91659FD4F42EE6332F1C5411976EE3780313E
                                      SHA-256:3230576370C2491B4262FECC870D012E5DEDE90F6375CE81A96DAE0775A44EF2
                                      SHA-512:82F9860127BD2D5E4931AEE29699C16D88FE580A1B85F8D8AD96BDD79C6F503AC0458344E9E0891452396FD62E9D83699A90931F852E3FCD2071E985F783457C
                                      Malicious:false
                                      Preview:...d...8~.P.(....Xi.......]...I..;%X5....[....c..I.....{......(.._..eoA<.o:..9.P......U.HL...N ....o.....Cf<.=..-.$R./.Y....N.....2.3......sUE..&....H...0].........E/%........?m...[..H.........8..D..n.........qf.9......./....|^id....'..&.......%.m.m.k._..4f..@...`....i.,".E.ss..KVm.....P.9.:N.W...x+..........F..p.t........6:.2..?G.]&l2oZ.tE.$.?...).oC.....'...d..W.7.4..1.@u...k...]>. e.;<#Ee.....f}...:......t.+....>.........`E.. ..H~....y.j.O:...B.-........2Z..P:.j.].%,..H.).G.;...ck.8..&g....6l.BuZ../.....o.........H.1d.i#n....(..3m.s^N..;..%.Au.bg...k.>.F.....e...L.&...Y.+.jE...N.k.PXPe.",k/o..t$...^..US.?..`#k.....[.....S...r...|.AzG.S..Hy..PX.2.......Kb*Y.h=....9T...>...Q.....0..:.....$..&..VtZ!.,.Yim.\y...Y.-`e9_.v.wE......l#..4.pu.{]j....gi.....1.T......s..`X.....9.....v.@..+.{\...re.5<Z............|3....*...t}R...........e.T.s..s..<...T..U.. .J..M....%#5..P.U.>...%...7...U....-..'..x...}s..W&....h.:S.....mt..W..}2.3..`Bs...3.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13161
                                      Entropy (8bit):7.9505634998739065
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3D7E0EACEE0CB3366236E41D20D3D7F0
                                      SHA1:3728E3D80486A5133844930E16D7F9A8F5E9BE14
                                      SHA-256:E710DF70368730426981EE6F0D35CA381E0F07F6427F1A3227386A2255888FA8
                                      SHA-512:452BF916125CA4D36953B5CF2FEFDE61167B5C6A9E115C4896F0B917B869C15D35908F1FFFB7D9CA0314F0B8F1F34A4F720026A1E65C97F840B3599271B88DBE
                                      Malicious:false
                                      Preview:j.....p.H.a......v`...^..h......)O..>.Q.....2..J......kb..D.vfaK.e.],.......1....w..r.t.&..zy..;..n..l8@....KD..#U.o....0$.....t..7A..P...........S.....;}.(.......E.....g.?..n.)p..e=.F..].n.z.D^#_.(.E....]_..x.~.9.7..;..B..c.w..I......B1.I.....E6.My.....(...j...9...73.K.<.hoQ.....L.....maT.Q...3. .M @....mW[.V.....0.e.6[(..F5.X...wc..<<.7........>;.f..^...j.=[...z..!Q....9.s...'O....z.r.G.Of.3......tx.F*.1.p..`....Y(.]...<K.2...&........n9.....0..'H...a.....W..F...s....S1..B.x.w6M...&...56.....]j`.,......).:Pg.\r.......2.l....3j$B..]u^...%......Qw...G...B!..L.y.o...6.j.D..y.;.=..._T<..X0.D.....n).......y...N. O.GT....(..v#M.5..='=T.j..5..:,;.....-.. . z84...Nb.X......es.%W...|p.5.d.{.z.e.q....._4..P..A+.h/H}>'.....i.<ao..9../:..x....hG.r.*KEM.&C.....9......N ....}.XW."..^!.^...xG<...M.........l.:'.pX....aR..7...H.w.*O./s..f..-oz..d.. P(B..J.U$q....W ..QY;..2b.X$kT....T.X.W....hi...lq..H..L.z.&..t..X....p..j.~_.X.U...M.@A...z.3.i....."
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13400
                                      Entropy (8bit):7.950164488176349
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:ECE6CC80063B24D7B591CBA4974A62C4
                                      SHA1:21CCEBA17E8B839E817FCEFAC7C0A41E4AA60E3C
                                      SHA-256:3D1B3F5D5B4B349E66250E9CCA6AA026329F3DF8EB1C5892FEAC4BBAF9AC4F43
                                      SHA-512:6F5E505F7CFF4BC2F3E25ADE102FAB8CA35E303E02F4C8577B279F2A0210E7833068DDFA43D6FD799284EC4FE1A1D3109BF86AB105922A10B33CA546AAE61F3B
                                      Malicious:false
                                      Preview:......M..;.rl.........Tp.w.o!.3..<;H2!~..uY.NS.ka+.^3yc.9..|p.......#.....\..>.e[..y.N..Y.w.c..../....W........_........E...bcG?..Qv.<.b.....<;I....(...^..8..VL.14a$....\j.h;-.\..;...Br.....5...tb..]%.J.b!.3...Fw..`yM.VI......0...v....z#..../ .........a.S..4......[.::i..Cg.,w......U....p.jU...G....I.K.+".'.Om....6...N.........^.=.P...G.|.G.1..%.x..)..U..;Ek.f.J..~.x...N.. .p....~E.e...V.....{....FBH.:i..H^.b.............u...B..>`u.......c.....}.....2.......R.#}9.Gfm=...~{B......H?..G........q.y.%I..4..Z./e....+>1N...".W....Bc.w..g......A....5....#A.on|r..%].5..........V.2D.|."g.......%..0..j.3.F..f.&1.L^....,.;P...v%..Z9..[.s.P?...zN...[y.R....PZ.O...<]Y.V....&j..S...#.S...w.....2'Y]..,.jp3.nX..=...~..c.$q4.p<.V...`..U.[...n...W.........!M~8.26:.....8.....b.@..I.|..a+]......y..~2v..p....V..D..*qT...Ch...]...gL..K.C...ol......H.....2..@q...tIu.Z..~.~=K_.o.(. ..nC...+....s...kb....f..{..fH.P.....j.=..K..Ui.......s.......F@...p..+....P.F...+....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12775
                                      Entropy (8bit):7.949022293844347
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:953FE689AAE606841A73A0E4E527D7DC
                                      SHA1:7F27CB613961B5E2120FEFC47A090AFE2EA897B0
                                      SHA-256:F3A2CE878FA481F906317A3FDB0AD55FDFF152CEBB2B638C791A29AB0B941AD0
                                      SHA-512:AB3E912C886A2AA3546EE0281177A09DB028D2D41D917A84576BE2780C6018FE7946D8F8ABEA64E70412A5E978799F1BEDEB43D80A235EB57B3D25CBCA2DDA7E
                                      Malicious:false
                                      Preview:...Pu....8c....7.SZ.m.o.0.T.BKCq.0Y.` hnj3.D.!?..F..>..>WApm..jJ.K&...Z.2.%z....KN\......B)..v..!v)J8.+`'....7XY.!.s.......f..`.6... AL ....}.......h1..-...h.9..a.G.D....e65.l.><....+.I.B"aD,w.s.X........-..~.".H._u....W....o.)PV...I... }...B.;|.B...z.0...e....8!..7.c(.u.K..(..N)3.../..K4`P[{.P\..v].......%..q.:.Z.9{..MJ...J........../u.0....,.z!..N....,....m.(.....fu'.z..fxH....^...:.C.p`6....O]_.,..gv{..I....u..W.r6=.W[..n....h..7..RY...y&6:.M........4...@...k5..}f;.g.~......&z.L.%HH.z2g.;.g._dB.>../.o!...$.$.M\.[...D)k".s.....X..c.'.r.....W.A..Y0W.M.sX6X`.........d............sZc.:...3..-..+..y..).@V.S.5.H.kQ...w.Tp*J...V.'.cC.Aj.C.Na.-K.....7....<4..". ....s..u.P/.......m...'......56......3r.5............'.CV..."^... ..^.o.w.y......s...Z+a...;:......E....l.^@....~0.p...;..%...A.g.....]...D...`W......u..Np.H.a...r@,..0r..B.....X.pGi.m.)1.....4M..3......J.W\l...."$..~^.n.G.3R.k%c....+..]x..J.S&q...a..g)...;...D.7f....1~.....".u.>a\X\....~.l
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:PGP Secret Sub-key -
                                      Category:dropped
                                      Size (bytes):12125
                                      Entropy (8bit):7.944537808123794
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1E4744E9C02822ACE7FFCED99C5EB8F5
                                      SHA1:46CED9ECFC7AE46E77125E6708C817548BE6F68C
                                      SHA-256:4032EBA68C589593464D8096258AEA139D3F1E2915431FDE3373B39024FD48B3
                                      SHA-512:021218B6E0A96F57694D9AA283AAB4F5D9DFC7FB545B7756EC71A1DA1F66EE199B38705DD2E877DBF80F24C5AC3A7EC5058D037E08588AF8AE4376BE95E46987
                                      Malicious:false
                                      Preview:.E..A<@.l{.......'w.....<...n .0....YKN..I.m..(.ZIa.op....`.W.... o.$..S..(..KI.J...\8<W..?S.?."...2..r.2.h..;4..3..39.... ,f.......6..D...?.qE[E....+.Q...4v.5sk.|#......xE.!..xgH...6..xSk..ib.C'......"Y.../......4.^5......}E.".[..7'...TE.......Z..m..%..IM...X,.4WN....t[.3c...UU{{..?fV..2..E2.k.q.."m...y*.$.jLH...O-.[lO.L..A1A...[.vh.`h..p......i.........C.FI..XA.D.c..JK..b...@0B... ._.....{..g.I...6.!]>).oy.uo.F.....o.5..2.&..$..+.6..i...c.....9^.]...X.R..~&..F.U..X.;D..._.J...l...]3..):R..v.d2GgH...NYC.G...:.S.\....9!;......U.]..Oe..,....g.].....,b$C...OK|U ..E.[.-H..P.p.c.G.f%.)u.V..x....Xp.....b.w.(.u.|.<.X...x....).......PA"..S.N..XO.b.<L...P..zI.B=C..M....(.......C`...9...q.W8...}....?...@k\R-...w6A.;Q=48..N...O.h..F...J.....y.].....!.N...4...M$..FG..T1~.43.....,....@..i.L....H....X.i...R...........3.F.._c._.--..X.....n.....Pv.2....&.rT..q...%.......!!F.K5....9.n.....I....._k.X.._.*Lq.8..o....c._0e.>......:X.2.....k84..:p...C....0.9...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13104
                                      Entropy (8bit):7.9458571970876815
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:38BDE687F3E85751133C59A7B36FCE35
                                      SHA1:6E88FA8053F4B2B5BC5D671AE029197423ADA171
                                      SHA-256:AB1DF3D7E71E472D87B31BC069C6C9503AFE1AA65C7F4FF3D35DF47D374BF89C
                                      SHA-512:C52C1A7939D4E203034C0A91503FE436481EE4451F3C187A49F3F552BCEE4E9B5590199BABDD4944EE119C72403951DDA5D7820F71386C6F971F9E720F1580FE
                                      Malicious:false
                                      Preview:..w.TC.D..8...s..)..GH..-..#.......Q^...s..;../t...5C........2.nxK.N.s.~%d.u&...5..C......r....3.#c.^&h......W......n>..._d..0.lP.H..*...n...).....Y..n.^.J0.n.Z......i.%.>..v..0...;.\T....9...em..]p7n..J...A.?t{....3.....\...j ........U6.8.......c..........P;.:[lr.V......a.M9P.7.....l..0.G..muY........%k.=3..0..jr. ..`..}E..3%.v...r.}...)...ez..J55-.{,.Y.......Q.........(......j.}..../....%X.....\.]...&.v.9<..wF<.:....c.d.-...:.D..2..l.....l...^..i..,.D...... `...s..(.N..hl...8.z]v..B.`9L4.-K.......K/...t........!.#.la..wA....6xS.4.~v......CVd..%.z......9../j.....Ts8.x..?..$7.-X....L..Bdh...>7.wZP..+`..~. v.c\r.....r.Y..)...i...'.....:..e..H.FbO6..,>.P($..d.z.[..D.......6.y.~+r.....].x..<Cr.t..'py...4....]|28&.TB...f..6...E.j..m...'.EfUMB....4.G.F1.G.....a'b.9..[>.N...<3..4D{;P..4.t..O...CU..FE.p.....Eh.J..O..On.L...\.}%.....n.gcW..x.c. .V.o.]....-RoE...%..........2_......z..c...%..TO.e....W......C]...L3...N.R..G.e.....xzQ..$..u;.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):13102
                                      Entropy (8bit):7.949104551594193
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8096A4F8FB1D6882C086DD1E6A6B83BD
                                      SHA1:8D9673492E405101371E1158594434721C0B6480
                                      SHA-256:D2EB60A72AE6C9EAEF2D788A8F1F26F403F252BBB6F19D19EFFF55E8C2567C0F
                                      SHA-512:036DF1181426A2A6AF5C4106C76A915B496AD6EA46E28CD1E7B2B8CB9041853E3C9B601839886CA5699FA95339E271E104A6C42D14B4C7EDF55C9D701841F29D
                                      Malicious:false
                                      Preview:.\E.v./....Km.7#f.x.9+..h.....i#...i4@^b.........h......^H".7....g..a.q,..Lw.J,..PX.YO.?...<..rC......_T..Y...U.0..m..L......D..^)....%37..hj[....%.D.BX...?....K.....r...9.3L.ZP.:w}D..,6...R...B.J.O.V{$'G.....:..nC@>.l3...\..R.O.f.p....T.s/.W..F..!.}.t.Q.."8<.W)LK7.3..PyA.]..#:...w?....@.q..`..K.A..&.... .....O.=..mO`E......V8..@....$..*".,i..]$d..`..@...C..\.Vb..?.o.H..|.aQ..DTM..~eg.X.Q...d.vd*......3l..w...k~NMR.Vz.G.^...J....J....znI`..LqJ.we.Y..*..K.9..V.AK.>[S.;6....5.....^....&.....]....;.C..[7w..L`.0v/.j.v.~.".. M....@f.'.'O..o..R./.....Yn@$...k1..B..j......mT.~.....R..Wp.i...t......<..P....~.. .8.....T..h.....Nc..d.......j.*..8.S8(.......7}...O#.]....B..............j..Z.....P[..Q.OKO...:c(.f&...e...n.v.G}.v.4.~>..........ZG.....J.(0.o...t...S>.S..y.QQ#....m......I.hQ......i..c........T.3...$t.3.....>...z..!/Z>.........U...@. \'.2z. a3mS.9..N.`......r..4.....g......S....E$...h.f..U+"..O..l..3%q.....'Y...iI.......g....P,.{
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12803
                                      Entropy (8bit):7.944281753574555
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1BF530A6298FAB30A355DAC77EF5C36A
                                      SHA1:503EEFB6B85E08FD51D0AC76AF5EF71DF9FCC344
                                      SHA-256:AD2207E768096A0D5CDE9E7CCA7D7F24B745E7D047EE2DFEF31B2B1D1C84840D
                                      SHA-512:EFBC5189CE602946C20520C0D0F41833EB6756CF9A5F4CA3A849D00C9FF97901098C526BBF6A6EAF24E9037D87AC764BC7E49D62EE0A7FAC720E00F2D3F3A8B2
                                      Malicious:false
                                      Preview:%..7..d.6W`.QUz(yY.u..+(2..U.W..r..8.L@..\....P.7.......Zv.'|:@;u.w...L._...R.w.#&..!].......F.G....r....:R@&Y.......@c?..........`dp.Qtw........&.i.A.|.W.$1.).U4.......:.... O]|.o..Z....T....E.X..tl...9".1.`..f...8...c...'...0+.!...R3w....Y.........[.(.D......>......b......Q....#3Sfr.&.*Z.....r.W.._.4..B>@.Q(Me...1...!..x.r.!...(........r.Oiv..Go}n..q..".......;.On.-|A..lEe.u.H.z...#.>}6..#.7....c.b.....1..d.?'..h.u...Q%n...J..W....F....A.F..F%Q\....l54"\..l"../.F.E......I.;../...l_M.c4..a.2.z...;T3+...z..fZ....sE.w.8g?K[.P....-..b|n...*e2;...qG.<../.Eo......%Z...-"....y.I?...A.......Q...PJm.x...^....\.b...q.`="'.=)...y)v......s..!....Z.b......!...RT_..<nV.:.x..._V1....F.D.g...7..\T`.....}......6mk.U.).H.u...!\..T.@.....oN....f......)...ZQA.../.4...V...V.Q.&1".....n+.|.....(........."b3...{..7M.....H5..'w.u..X.. d.......U.m{..8!..b.._..l.u....V...N...-;W.k...;.....mF....|M.......Zf.....,.6A.).3..B.."5.X._2..e...GG..%...'.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13965
                                      Entropy (8bit):7.95134518238097
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:AEE3031493085018CD47DE718CDB3F88
                                      SHA1:5D0A84C686EF098BF758BB79A033F8E4374DF56F
                                      SHA-256:92A54353FC80383AFCA1B932CFE44A3BD8C0CBFD90536967DC3D3DBA86065EAC
                                      SHA-512:10D51EC8604C1266A13BCAFA696FEA83BE481259EC8B0CFDF28C284F8B304B72F10F2722B55C08CC7718408161E93EAD264AB8E2DC9399C5B89BB1A6A040B38F
                                      Malicious:false
                                      Preview:1...P..P.w(.O6......N...o..!5/..wB....h...ok..P....r.u.%.....Q....SZ@.......9&....F..W_..#...v.2.@.M<;U.v...>,C..K.zP.-...`.W...d..XzAM~Z..... ...eZUJ._^.H..8...f.G'ZZ\#?@\`.J.L'g.n........`...o...N+\5f.t..p. .S$~m %J.{..6..'~.p.0....0n{%{.*...1 g...yB.....@.}.6..^.....z.N*.k..L..o.!N4..3.#e.....W}.....[.YA4.4g...,2W=.^dK}..nY R=4.[..p*>L.l..l.....j..u.8..`.....o..L.4.A!..B. .h.y.\..&...O%f4.1....V.m+"?.".k.~.....s...v.~<..ZE`@...(lB..c...q.....5.o....jNX....RJ.B..A%..Y..T...|.V{:.90..B..y../".._.Z.<.*...]xY........a.'......=....2.S...x.F....W .*...W...t.s..;..;.WWkE..iu.g.z6.h2........w..1....N..hP0..`.....oSg9.X}r...[....M....z..A0..Z...$...g...P..P..p.....p....b....9...M....P.;sI.....'....57..b.....U.&8..re..9.O..z...;.....^..R.....3A.......=..l........E...l..0..PC.....P.1.Epg..i.y..e...Og...? .U.-.o.....//_....B.B...$z\V...)..._.1....t...K...O.T.Z.O....?.'...'..T..N..C......c.).n"..d....K.......j.{8Z...%...=r..M..4...H..{.M.L.C.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12592
                                      Entropy (8bit):7.94726313891953
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6A9BF4D9B0B0DECAF545E1D098F72F72
                                      SHA1:905B6B973A2A0E38F9EDD071489BC033AB752BC1
                                      SHA-256:71B01F2C13DC61F917368BAEBA91625AD2E2145D33135DA0E687001BC5C6A768
                                      SHA-512:B0A2EB26CE852ECD822D0BD616219BCC2BE678E4AF34AD062A629B713562E93A8757BC8A090552F7BFE4E25BEDE79A23BC50A3FA8D9C697FB782E3FC55ED6011
                                      Malicious:false
                                      Preview:....2.~\.../....x5Ff R.h..)TB..(....w.........A\r!mK....b..\...l..T;yVM.4....|...GA.9..%^.K...b.T..+L......5]d."....{.!..{..../...W..gY..O..JP.......2].@.w...].'...5m.....*?..kRa;...v..2.6.\..V..g..#...[.0.%.dC......=.I2..}./8q.....5t.S./.,F.IT0J...&.$.#.|...a.q]2.....6."D..@5....3S..,..i.1....r.u.!..5.D...,.?....y...8..[...'..}`[e....g.z''..A9a}.).9...(m5....`..o6..........v@...........s..^.W...$...(...b#.j7...(..]..........*..).}.....K.lw..v.y...+..S.j..h...w.(D...8Gk..xi-^.\*u.P.5.}...P..e....r..uF.3.........^..A_`qRm.8@.J..9c.~?..R>%w}....-...G._.8.HL..........zDX.......B..\..D....d.!..I..+...q....a....4.1..v=.i\.3..Qu.DL..>......u.BU.e.BV...1...0.a>..~.V........M.D.Za..'...#d9<..=..!.^.U..../.,.K.X8#.o^.{.._...Z.QT..x.Z.......T..~.B..$&v.....G.....QV6Y..7P.y.......f.....b....:.&7O.....3...D..L-u...#;....)./&.l6..z..2...\+.a...yc.;...c..4X....^......Ukws|.y..T.B....=aW.V......B...s...Z.}/..f..;....m,k..mD.....9'...sBj..{.dc..A...n.x'
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12685
                                      Entropy (8bit):7.948039592462196
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:54B67EC65551DF5F766697B7190F4D9D
                                      SHA1:2D45D96E7260527B6A1D880CF5A391E0244C6D3F
                                      SHA-256:3F89547CD1D1A5C292505C5C55B8E9D2570D7384295CBD4B1EB6BB48ED0DC376
                                      SHA-512:033D5B44F16841D42D19707624D49AFE2F39AA183EF08EE1411272CA0834801878DB012CE1865CF911C4938A30C4EDE3E0CD0342DA62E292FD39C08AD823E1BA
                                      Malicious:false
                                      Preview:........f.....V<b.%...m......@.....".j[.f..*.IC2\.]....*.Y,_.....[.(...6.H....+..;rp.@.x4>.vsg.....m..x+..........4F...bS.....6....U..i..H4..t.....;.4.=`..F..-U..h!....$0.....9*.7.s4.V.`82oi....E}Xs..O....HW...Z.......3.4....i..e v.......<^._..Ni.u0hr:V.<.(&.......\...5dc?H.T.J.Th....g1J.u..p.......9...co0./.].7.R.&.f..R........*e....m..L..<"p..^:.f{H.....K.....>...K..@....U..h...t.aU.>.j.b.bx.jl..r_.i.@5z.. .U....>.e....AT.w~.*.1...:jjn>....:,_U^Q.>.6.FQ.I......~R.O...g.I.^..|....v#..w...G88....{../nW.}2....OC..9)...>-.0=s.jD...0..n."P..aO2..3P..z`.p.qA;Z...8.......f.j.....O.......<.A...^...y.~..!.#.."...)...=I^....^>e...5#L...E....i.2.e....tI.....D....IM._`k.../..@.&i..z.4y.t..P0...%.j...t..^..V...K.fUA...&...]._..^....j....2.f.A...S..x..db..........`..<..1F..`83H..2..Q.o..A.;$?....f.....A.8G..l...4.I......^!=.@.....Fn.Oo$=7q...?..O%..........)..&6M..C...hSunnD._...{..{RMw.....y...&p............r..JE..z.....X...Z......d....R8.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):57136
                                      Entropy (8bit):7.993953089246349
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:93F10C016BC05432B42F5142D663DC38
                                      SHA1:B6A6C9A4AE999DB02EEB4F3DFC11F6A33BD0C50F
                                      SHA-256:2EDEABA15C713CB4ED6CC7A997E69A4260AF080967D45603BF71FD1052D5D3DD
                                      SHA-512:BFDF48AD20EE89D03C74D1DEBEEC31BFD3101AE153D4DCECDAD050BCA37FE47847C72A87357205CDA537AF5A2AC42952B333FE3AAE12B896124FC77BAB79ED1C
                                      Malicious:true
                                      Preview:.0....-.E../.....LU......^../.C.C.w.@"...L. .o...,..*.}t.9..Ui...o:\.x/&...>#..yZ....".>B.....0.Z..n......U....\..~.d.....E.1Z...(..=.wf]B.p......r.../...5.......F..84<..."...%0c.......E...S..W..< f.........7...j.p.K.A.V_,.n......t..&...8a.....xaS..2..jjr...kk...p..B.v.x.tS7+....{.5*v.......r.,.....V.l..t..[V....W^..(.CO..#...,-;...#d..ay..\.sJ.ZqR~J....$.xY...E..p..^..d.l..`e&.Ni?=..q.8N.*.ih..:..'.?h..E.......R....9y.|o.V..R..1.,I^......T.{.H. Y7,.....Ng..#.....K(....X......S.@}%...~....l...A...../...x......s.n..S..W.r......O.....l.?;)/.~."p....@.p.Fd.UM.q..z...J.T...?.|Q..Is..5^.;.<g.@.I.`..9k.y.i._. *3)..C*w...|]F.y.......~...1)..U.....s.>&.0..;A.bS...52..BU....&.z}...tRbL..Y.....X.>..1{G..!.sW........%:g.....1.......q.....^.M....(8..m,i.Q...EU..Ti.*..T.n.2......#../.A....s...R...f.;..*O.v.w..."........f...98.t4N..>.D=.i.S<.-[.$.....d?.V7...............7.q.:=.@.|.v..v.&...n..f..T.yUnq.....J.......>,...*.x..&.%.V......Pw....E...nH.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12555
                                      Entropy (8bit):7.943341407578391
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:55E799D2B43952247CCB5E7B0DEB2437
                                      SHA1:CAFF5CA704D37D1C011F34B2D0C9A35C0BD344CA
                                      SHA-256:7E03345D52F85B0770E7352BE401DC127702E95DB831985972A204E2298D4C04
                                      SHA-512:E36228A366E7C152E5B73822915466BA198559FEDBE562F67743BF4CBF6B9262901EB9EB30E3477298FECAC085C7E712F9CBFB8BC4DAB9F1F9B4D3871B03D4A2
                                      Malicious:false
                                      Preview:yRo@........2........L/c...."N...C.^ ....K...).W.{.?.......xy].r..?.....M.'K..........2$.Z..D...L.&....W.QCW..;........3.sYSe...x7.!......+............r.?6.....5.......!....(..BW.[..v.x._.@.....K....3].ze......^..yaw..X.7v..$.rn.+...n;.8.X.*.{.....o.@.v.......t.@e......G.n..&#(. x15..T.f..H.../"....&.........P...C..L...vR.....;.K.H.]X.M.i.._..A.x7.....G......E.\..7v....f.k...6..X!3F.".J.....M0........o2...dn..7.L...q4.).7......{..0g.@D.)..;k.\.....L.A..a..;./.D.($.;...C.4[sZ`.Az..u.QXd..a:...".3U.rl.vty.B.....ku....bt....p..j......!......v..qp.A.51:Hmx..L.......x...q......K.i.jW..e..P..T./W,....]o..w4.4....Ic...g....X;+..Y...T6.....&N.P\J)3.M....u.X....nD.(f...Z...<.{.K...........HJ...Z")O.....`.#r ..X....J...|..v`v.....7$?.`..`..*..y..y...Z.@.v..+.......$.(wS...7.2$....RX..U...M.mH....e...s....OY3............L.#.xU.6./.R_b.1.w.6........bW. ..tUR7^r.g2..,....&.il...n..z.>h!.E...O7..(..ac_T.[..:l...R+..o..,..(.........H.Q......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12730
                                      Entropy (8bit):7.945033290698303
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:14F28492F2F12281D8A9C6C2BC22200E
                                      SHA1:7CAAD5009CCC44826874B09CF76AB32437FDF3E9
                                      SHA-256:EC48A55824901F7FDB41CBDB06610A7BD772258461707CC1B7D77B4E406AE1DD
                                      SHA-512:29E76823B56E71E007AFB43A4A86732B3B0A22BA48348BEBCEC37D9374E646D08A01276F254427E7AD273CA2A79185C7AEE1A2243E0E3D2EB7BDF2BBD053688D
                                      Malicious:false
                                      Preview:4......kw......y...ums.......O....!._G..$...oA|..a...V.Zw.y.....".y.*'w`..A<....QjS.;..l.\.....A8QRp.#c.*..D...7).u.5Ev^Zg[f\..!.J..+..%C.6.N...Bz....s...j.3.hQ.....R....u*..,"F...V;X0'p-.........I.8....Y........ B.....0KS.;@.....m..n..At.~.M....]..."d..IP...^.F.E...p.........=H....lDO.q....~U......EPKu.6.K ....v.3O.%.8.k!5.pT..*...6cn..:....D....W.!$...N.o.A.c=....c.3.S.x...$ZF@.4.....#.)..J...hbA6...d.+.n..l.o..SiN..i.. .c}.x....'.&..:.[{.v..../&s..yk...vF.n.Q.S.!..<.r...`,.h.......7..KZ...V...T./.M;@......+..#sW.......,.1....>.k.Q^$...@.:t7o6... ..&7.<..S}^t.S|.y.V}....5..[..m..}8.Y.....`\$....+....J..`..0....VBO..p.~..*Rr.....8.....'.....rEb......dGNyr..*..y..&.Z+h`.Q..cs.F........F.x.'..d........0Z.....\.X0.Q...^?^Z..Fs:..t.Wh.`...uc@...dXA..8....Mb.-X.g..b...{..X..j.........\......5y.1X...!..&.E....<.U|..rt..q.^..@8....3.cv.,.........E%Nx..r.HdZks...tG.D...uy.L.J... ... ....6A.......-.V.i.P.e..Kd..?7...5,......d.(......O{.bm2..}j
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13709
                                      Entropy (8bit):7.953643744360189
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2319C5B244167507553653F119668AD2
                                      SHA1:0276B02A5C48D989FCA4728F3100FE00F66603D1
                                      SHA-256:19898CE751E349B4042B85F7E8DD38E68D1AFF66E29017FF68A74D8F2B7E599A
                                      SHA-512:962C2622E252ED9FD58141E210E98E7F89B501C687BD8F3B55EFEBDA2A22F7D2125EE4D856C25C1F0C455D397457D27E09DE7DB556959E308A132541A664427B
                                      Malicious:false
                                      Preview:..7..$.T....X*w9)+..........c.z.9..ZA.@..r!.N.'...[..^.bLj..3.d..x..?.0.V.......l......P$j..X..rC.2.R.FH...COn...... w..D.sO..'}_0.j.........|I=..r.l......-.B.2.w@$Dw-....I.$.u~t.2...a......F^..< :xmG.g..q.)..j..:o.i....>..\....y.!.E\ .|...,......hY.....*..+...p....@.#.d..ho-..)..%.L.O.D..3..hw.6....\..s......e-.#......'...p8r.H..d.h3..x..|,.?....tD.N....h.o..$)...._.JT(.7....X.l.r).5O.|....W<....q.Y,\3..TfhQm.....a.U......0......[G.....|..(._:]D...g....3,...{..s.A.n..V...8..'....../.a.4.|].....6..$G.i.J....;.....?.......<..J...."o.c....%..Q.I.A(Wu(..h]....-....d.=...k[..v.e.b......33...X-..+69S.w)..4.tax.....-.(h...l..u..+........_e.g.[.($%DB.....d...0.56,qRi...^(.}V.1>H..zl...G.oO$.V.H.f...9........1...eX..KI.45.G.......).K..w...u.....%...z\...se...`.....]....."`.[..N...{Nf(.....N..I......u.C.-...._P^...e..~.>.t..J...V9Y....-....`z@'...g.)..b.!..i.......<w...7e.....W....{{r.f$8..3<..A..=..[....R..$..,I.&....pKo..>l.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12576
                                      Entropy (8bit):7.944270056848059
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BA827BAD31225C29059D15197308A0A0
                                      SHA1:3C4EE71582CD3111C3217A3C1C04E1BC8B67071C
                                      SHA-256:D8EAFC099ABA153FE828D1BBECF1CA7A7FD4027643B240D3F7957C3C3807BA9A
                                      SHA-512:2D8204DE04A63AA58DC1A667C2AD6AF42130174BA112E2BE2F7ECC52EC7142CCBF77B2C5733E28A4E5ADC08524F1EE44EE18D929C304F066B453136614B61710
                                      Malicious:false
                                      Preview:.H..P.L..9.....k.:.$gX1qn[.._K^R.I......q;..xRy...*.iT....%g....X5.5.}...d...........:.,....$3BRj.R...g..^O.fQT-K.r.1*k..e.2V....9.T..K.r^/W...u.V.dZ@...<r....x.{....P....&.e..P.Y........\W.3..x`..@.B...........Y.L.$..eX...sx..}...._.Ft...3.+.......|.4.t^.=.....X.[>.Q?.."...!.G.>..Ve8.w*;.A.....m;..x.,..q.y...]"B...O.......V3i./.-..1..s....-...j.....U....X..+..Li....g..dy>....2S..f...5.<6.JI.F.........`.....B^O..h-j.".!e{.&l;...._.....qE.#.D...=."+..=?..1..x.... .@.TE.I7...*8.A..y.q...q...r...L.h..|.@._z$....;.fl...v)\N.?M.k.,...8mWn.]...,).X.?...$8P....6W....W$.P.k........9.Q..!M...qo..L6..e..I.....:.R.,..{..)9....{...K@c_..l./?+...k(.}o'..cC.r.y.....+......i.V`.&]...4..AR..U......$.*..C.$....B.0...[I.I.6uH.....#..=..$...'E.7c..7...9z..h..^..6g._.k......F....D.B....\......c..'..o.'..hL.O..1.Q.g....yJS.6..}tM.Q..C.$..R.B^70'...]...u...6/O......8].o...v.Ye/.P...<#.....k..._z...-*...|a.-..P.I......Q...6...J.g...2$..qG..nV.C. ...I..$..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):13189
                                      Entropy (8bit):7.948498730286748
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:54C1F793AABE340E0E8C9C8A69E00D99
                                      SHA1:2D8680A3C85C0354ECD4670B476E5870DA7318DB
                                      SHA-256:4C223F244D6E591A901010BFB1855539D82816DEBC011DD142FD2188D442A3AC
                                      SHA-512:80D1901387D8CD7485DA8BA2CCEB20DDB84A5C2BCD77882F09EC2A25CE1C0494FAC37C215DD1276664E099781842DC8F644235B99A4B9052BF72F752FEB0C57E
                                      Malicious:false
                                      Preview:...u...0k..b..8.lI-=...f..:...&@..o..J....m..n..L.v-.2......_.0.s...p.)..^.I.>:...p.^SR@^.S+..m...~..y...gx.G...o....@E?.V.$..w.[...5.y..o2e.....8W.?X.>..D....-...K{.q\.V.c5../<...&-v..............p..^.&.....l)5;.d.""..=c.j..i$..H...v...D.U6.E...(&..7.w.)....Y.5......A.B`Te..r...p.R@m.6.5......@.. ...8......R.d..y72s.uF...`.{...+e.O...$.[C.b..[;WS......n.....V}..9S.[E,Z.....Q....D.........>.h......[$8J.c.a..`F...Z...(......]..0..-...dz.-6U...9.bW.?\v...>/.....=Q*....[*...".nH6.l. ..0....=....(T..P.73.8.......w;~j=!.1B.VA....;..F.....vs......V].Op.<.@.l#<.kc/.{j%3......`.>%.....l.A..bG.y.s.._4.B.gB>....0...6g....Q....0......[U..).|qP...bhD...?.."|pg.0.b..7.......'...7.g{x.GY\.&....h...$...Y............}...g.ws......x.......F0.......0...$..z8.S....,t.Za.....`...K.|=I.L...5..T.3....F..i(....#.\.Y.[.b..gc....a+..M#...../7v!..#)...H1w:..2GH `...(.6....eN....YzU.QS.[..#.&... ......n@..xm.....b....T....X).....u..H.WS...........o..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12612
                                      Entropy (8bit):7.948156367891361
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:23C54F1E70E78F34185C0617CBF5ED50
                                      SHA1:D1FC39C0A15570A7160BFC759B93BAE20D331893
                                      SHA-256:D8A4FF0BEC63505518F888FA19FCB2E751E6192FBDF80FAFEFCECF43C24F7728
                                      SHA-512:17D1C37059239930FC54DE37E7CA8DFC83592E5AD7884B62BF3326F5232B332A9164E73436D16CED679F6C3E1F0343D773638F9E57DF7A3D9FD1E96AE26711BF
                                      Malicious:false
                                      Preview:........0...d.....d:..*.E...w..]C&....Oc9..a.............|..SC.Q.....`...e...#..w.....s+f^2.6....?cS8&gm.)..q".6...,|7..l.+d<....D.t.*......m.q.R4J.......p...K0V....}*..y[...]M......1..a9..N...^.c...I.S+.w........<jfE.CW~.....c...+.#.Y.\...y...f#of.*.r.[P.?.`...(.i.5.<.K.VD...,....,...}7..R...2.8....e.4.*{..........-x.].=..i..!.1.XC....Lf..CKWj..?.......3..Ek.y;.1Q.....o.Z....Y..Z......8(.W.=..Fi..U..=..Qwb8.&%..(...&....N..5L..wl.........5N>..H....)_;....9?l.u..7.>.."y.V.V.o8^..B....S.k9.b.k.hV.vB.r...X..o..i....O.@.t^{c|<...n..3:..8.~wE..7#2.[..._D...Jrk..N...5V..l....b....1.~..P..Z..'..*zqx.f-.o..;....2.8.........q....g;.n#.SkLb(~."-}..i3....oP.5tP3..O.vb..$:z..q.."(.c. C......}+.4..VR......O..{f..+..6s.S....:.|...j:"...8*G.s....A./76@.!Z.4..PFT/..+.G......i./..V2.Q...E...y(.].`....&+..G.._..6.L...>..0R.T...8..p.fj...S.....|3V..m.....a....d.....C.#"..&Z..,.....Vc.V.{du............J.y....GEc.=.:....G..............z.o>....H.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13563
                                      Entropy (8bit):7.95299893807657
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:43B04B475746D1E9EED2F728B44B7948
                                      SHA1:9C83CBB26C442598F351CEFD0EC992B9F6B5CC52
                                      SHA-256:69A888EEBBFE40C5A80DE0363EC8AD409A6144C4F296E3AE7A90A8613BC711F3
                                      SHA-512:0F275FF633108B7E29FD63DC739C42EEC193C1223408B2291965821100020613DEB8A5744A26B709F9DC947B89042FB12A6F355C55A3622FE5278A410A447581
                                      Malicious:false
                                      Preview:.-L.1.....=.........O._...*Qtk..V..qB..o".3r...x:H./"5.P.!h..s&.............q...ITS...............4......=Z.g....'6"d$....q.D.Q.Q..|....u.dsU.m.RDY.xc.$....4....{.X?e.-...].O....P...X.<Hg......."s.T....!.\.Z...|....u%..SAKe...^.....vd].s.....^..-...p........#.!..p?...D..CE.bD.:..z....W {.}.-,}r`...).#.;.Z<.....M.j...b..].evZ...%..I..XU...%=Y.c.|....k..|...G..J................l..K.o.N.."...=....#...... `7ojq.ML.z.-X....r....X.t...k....@..f$..r^.M...Y..B.Ir..Wyc..?.;h...'.C._..2...NW...&...).../M.......t~.N..\.?......]......8...g"j..~..G.. ..b...v...J(....(..f... ..L#.m(...]V....Y.L;.d2..<QW..n#rh..NWY!....X.......5....O....a...(`.....O..2.+'[.'d../....T"d".2@c..(.....U.@X..sF]2...Y...[.p.t...3=..17!~kM].o..k.\.X.......x..........)....g..a>g6..R3...."..i`.......Q.b.{B.DY.t....G..qp...g..".xu..K..lr:!.....l..I..C"'..*..*...V).,....X.*...`.l...lsh../o.S=.0>...h.z....'..$./.7kp....[B.v.@{..H...X...)._. R...%.....<.zB.e..w..6..~O|t...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):12799
                                      Entropy (8bit):7.945464467841704
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:FAF354A5902D63E6CC4056188C675157
                                      SHA1:88B98B2E333E4712EDC13A551AA5A3C357D6EA93
                                      SHA-256:B2B586BCF32EE94A06988386A3474D7AA43D37E283C3841A3CC3F55BDC0193DA
                                      SHA-512:D3F61ADC039A35C99339EADF738581E2CB2E556232E9631B4FE2212930E7B5C4FBCFD94B7590BBB5BA05A28310DD7AA935218B240C7D061C4866A29AECB0B265
                                      Malicious:false
                                      Preview:......r....JtW..s1..l.$...ri.....&..#=.|.-@..YS..H.. .u.6.v.J=e.jt/a..yo....k....=3q..9...t.....?..........*O..r*....I)9c.......:..XN..g...`.....FGt..um..[..P/.KW2K..R.........x.J..Uu...'I.aH....I.L...7....M.q{.b..m...P..x|.C=rv=.w...:u..,..v.C......G$.)...3..'...:....d...P?.6..WMz...G.8v..n...A.....8['.....rO.c=uG.O.S....z.I/.....U.{.Soq.7...,..<.A.#7....".@...b...L.me...g.[.R...k.O...~.~fL.xz..$..n>...Q.1....9..V....+{3........`.P..6....+..4.L..Y.K,.CQ/.*...m.F.]sl...RS..A.....;..7r.A.].`&.3bx.p.9..|.......;3X..&..($.G7....i..f.D..=s..h..........@..of.".y.....]......H..72...G....@zeS...-..\...Z.....l..].EA.n\....3..u3.P..._.......g..T..y...X.&......Z\_..L...%e.......re0........q.b.I~.`...1..N.b...,..r.U.A(E..K.NF..qSYC.Xe.iMuDk../":....XQsNy:......../^./...{....FM.U.a.A.!...f.u.e...l... J.i.....*....#Eq..d..|.e4D.<...GA...0.N..-...N.V.I..2....O..N}..m...k5.J9..]-.....'T..E.....r5.....3.......#.sl.&.~..F..>>|.Cxo..F.G0..._...&NQB.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12519
                                      Entropy (8bit):7.945429203151173
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:ECD9D170E044E4FF22ADA5415C3EBEDA
                                      SHA1:94DB31D5EA2F3E19A37CF1BDC1F45EC103229183
                                      SHA-256:1F747F1F294CCDECD3115F524DC33E5D93C277A2A7388F5C4A75AC94CB2AB34A
                                      SHA-512:8C5A27200FBDEE26586276E1A987C15E20E5582A67C371CC64FE7A92DC740CB51FF693C96FF4B96844814DE46A478E495B4A2E2EA4F23868AB6B14139298944C
                                      Malicious:false
                                      Preview:..*...[.....".oi....{P..7(..reb.2.s >..*]..`.2.A..n.J.g...h.^...........X,Mf|Y<".....QX..@yj.4..D.J9\..FFV.#..v.$|.P'..g.0....J9..-.+R...(....s...Ia...J._.u~p.......8....".....Fi.....M...P.90....#.SOo"..]...|\0tp~p.~x.,5.D.t..n<w.....M...T..|s..3.%`....O.D...-{....8/.......B.f.<..|........0.R.S..V.l.<......;W{..8DE..5v[F...$t.`.R.........1...M....\...[n..%mU.Z../%.#K.......MA.4.k.I...2E....Q.....|.K.}...D.......o.%.+.....H.....r...X.4...W.._..p.ux......k.d...........u......+.nX.Z...&.....h1....u.w.:CS...... (N~rQ..)..f.w;d...K....r...;.D........C.G.A....4..P..r.Dt&...O @..:WP.:.G...0.w.^..>".[...[.........RfS...rQ>M $<RNv.....M.(*`.o.. J.>.zk....-G.Ty..E...,_.Y..^e...%|....P-.........(.. .....2!.`B...<..8.I>w.F1....$..Z5*..!...9..@=..C...b...&"}..j.;.u.q.C#.ZP...H5m.;..<..vAT...,..:. 7QX.V.2.].3>E.{n....rD.....X....)'l.sm.~.F..&..z9.&...sm..[u.3)k..M..~...n....:c..79..k.%....w*M$...V..a..|...'...Y.....M..p...Kr.zr.....?6...H..@a...*.=.>
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12836
                                      Entropy (8bit):7.945705612824557
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:673F8F90CC8127C26ABCF42CFB5D3B30
                                      SHA1:1EA695FD9B751ADE44731742438FC904188B6C99
                                      SHA-256:09E6078EB2624DE13927ADDC3620DBE66525FA2AC02206F26DCEECC5EA471AD0
                                      SHA-512:613506A29E63E54E2AB2FB936211404275573DE2716C5A803DE5A120F69189C55BF42B3F573DB9BE014BEC6604B4DA1213D53BDAF9B111CD0C32073231DBC512
                                      Malicious:false
                                      Preview:...4...p,.To....:....UH.....e)1.r..`...{Q?...4h`..A.......D...c.3Rni....k..-.L.[..0z.'u..).z....w..lt....$O...6?`....&].sX;0.E....sN.<o.......6.fn.'l...X..[]..G.....!..U...J-.(....`."..v...q.h.,.[..q...&...R.d.o..&. .....E.<[.J.^WP......_...R+.Q1...eS.\a0..WW..#F........oQ.F.N+..t..|....Z.!S7..?.11h.....~=..E.P.~_.6..$........Z.hQ..*.8'.]......([.$f.l.dG.B8A..X.t.|1....~F...'.V&......K,.-....ZA..|G.pUY..Q..,...SZ..p...q.R.L.f.4$.xRP`..3.k.yW..^.....r...J....3...p\.oeO.......f.+j.O...Dn.......p,..TP...n.t...zf.&...z..xs...Z...$L.......,......."..]...E..m.?D&.5$.[..N....@D9...O....V...y.d..v.a.}.A.....-..3.l.....: 9..W.jC.V#.{>..q.l..K...N...x..*...=-o.S.......8VWn.y.O..6.u..@....JLK.].<Q...tV4...#...<.D..01`A.`..Fp..3i ...4.N..0.h..i.t%......O.W.Xl.X?.v4...Z.\.i.......s.BvpO. ....[....^g..k....>..6...~.]..-.I 9....'"<x.."j[.5..R/...4.[..Z.P}..Df....%83\.F[.0.=....*.Hgz...t....b...s ..t.../.H.2L: .4....Gs=......;{.(...:.Y.mKT.6.cB5.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12689
                                      Entropy (8bit):7.9407630104808105
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EB14672985B97C80D837179FF0025932
                                      SHA1:ED56F9A8E79370ED4352B7034083FCD2A0A284FF
                                      SHA-256:0D39F9529C8B916B80414D4F18E313410AB35F0F8B9AC530834902F251C3E5C7
                                      SHA-512:CCB446123872954D782621845CE82F12228D4AE324B709F5D99CE9E39D37AEF262D5A338AA1C82956019CE8761DD71942ECD222FCF4122BBB58A40934426E6C0
                                      Malicious:false
                                      Preview:.`...$..RK?....S.....}.....9..."S*Y.....R.Y...k.~.b>]...,.g......W.u..6.%.&7..Z.........:4q.....eK..J$.J....".ku....>B>...k^v.\o.Q..s..E9..a:Lg.....G..jm?...`i..lv78`.....7.e0......G...E.....&..p....U.-l.9u4.....#..Y(..r.......B.G...}\u.i.6q<.f....M......,..y../{%.a.....0..+...[..r....4.....n...&..i.......}......e.""..h3{.tT.....w.................G_b.F..b..%og.*0...@..v.;8q......4.;.....=ZE......{@8[...x....s.hg...BxG..F....J.b(0b..5...:.y.N..qy...OZ.Q.;U..`..E.WKRq.1.}..@.=...Few..l3.......$/..) g..1.Vk.([...7s.q..@...j....h0.....8..Q..J.c....?N...0....._C.\......(Y#.(y.b.P.bl.!U...*..j@..+0zh.!.Kz.P.J.....q.....u.V .@sO!.........y~j.4...fc.p..W...M,...%....JU.i.......~..........p.%..F...Bc......U.0r)Oj....u.!..d.#.4.E.N...ob..i5.P ..Y.f!.I)...6C..........l..lg.<.l....`........S.@..(.o..;^..i.1l.....h`...N:/.......u.w...|.....nk.3..w..^..\.I...*@y..s.).Ry|.$PR....(^..,..c.T..QFp..Z.&.I..R.q.O.N...P.'..w...}A....M.y.*.........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12287
                                      Entropy (8bit):7.942033395064614
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E00B45872EE771E47C56C52E103D1240
                                      SHA1:36779AC6295908E12BB85D59EB32131757F07EA6
                                      SHA-256:5855574284A36BFC7A1446CABFEE4755F351EBA54FC3586529C1A8A5BBE1BA07
                                      SHA-512:2EB8186EA81D4E860AD55DCFA37EFF2A55705B323A8A76DAC20221E1133905C54ACC1FED2C312079EA3EEC6B3DFD273C33BDA4784ED02A03C0927C947B483775
                                      Malicious:false
                                      Preview:..A{R..T...~U.c.?'lMZ...m...9.`..*..~....q..P...d|=..K...R...G.8..j...a...._.....zbx.A.MZ.c...?..p`..H....r^.P...B.6.4..%..<B.v6....Z.........G;."....q...r...&SK.M...I....1f.A....m@?.U.].)4....#;$...%...0..x8&.&bx.....s,4.......}&n@.+.......B...?.f.J..X...6.!`\s..&...v.Ldz._..R..Z....-.....pS...].....f.7..."<+..XEu/b....4.....,....Ed0...B...+..T.....'...e.t".P.#.P...Ns..J.xn... ....x...~Zus:A..>..O.lB.._._!....D..!.p.y.....{V.g#Fj.G>g..P...m.'.T5z]..|^.m....+..o....}g.........T..^k_;td....i..i..u.....~7.`....9?O.I.../.(.v...S.(.{....m..MqJtn{3e$........B....y.......@.G.F...o..P...h...i...'......O.3...eH_..K;f..iz.=....).=.R4.;.(O....k...~{..b....8A..N...J..s.................*8......K......e.2....6krT.W.Z..tB$y..B.g...JE.G.R|^. ..(.....9...\.jHU7.#..u..m.[-I.......rV.~.k..`.'....g......15X.jr.....*^r...z....`.ue1.....zz7.vy.".<.t..r.."..kI.A...H.._7<\.../.c...Gv..X..7.......zSe9../X.N...Y.w.........C..r..Ny4..."...A\.PU[..{^....N.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11771
                                      Entropy (8bit):7.941058522653372
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1694F6BBF0DED4FCEF1ACFABE87009B2
                                      SHA1:A3BD5D8765B3232A9677DD1934CBA64B23EE289E
                                      SHA-256:E7FE33CD5340D6A3EDEC7247A52A767FA4ABEFE6943E89ABA0C558365FC4B086
                                      SHA-512:AD63F7AB1EABEFEAF9BFA6C3E7358F3147783FA0264086229A0D069E6BCC090CC7665C42A01AC66090E0D750A76F40F4994971E7786A8ABD55088E00B8B5E0E4
                                      Malicious:false
                                      Preview:z..G.x.......X..y.]....b..=....35{L.EIr...f.|_...'....mZ...H.q."...X..G...c.}Q.HP*}..)..{./AD.~.^.i.\....>........!<.,9z...C.,...ww,.z..~+...d.).}.h0.r.2n.[......N!..v.....i....s8c\%.hSW..G.A.{.;...H/.-.....I.c....L|x......t....`..9..SQ..g.......K...0.V.h..+wv.U....X.-.8..8.C..}.I'..........,.FR..0......e......k...c....^....`....<..3..+0)5.X...c_...\Y..k3..J..^.L.I..}.+KO.].=.......Y.`.Y..B;W.K..J4....#DT....x3pr...|.zw6-....Y...G....+.a."..|~A6.....f^.......[A...._K...V.!.?v. Fzn.H..9....&x.I.........M....pX.T3..b.[...qpc.....VW`M.f..'m ....(....z.&.%.U........4Et.....Ud.8.{.r.P..H.y..6a....).h..X$..qa%c...M-... a.<....M....+....=.<H&..s..c..n.~.h\.q6.?..5..P...N...d.K..I.y... ......0.%*L..K..x.vA9.&%..1.]k.'.+2?........dt?m.p...>..u.i..x...i-./....f..W-.V..K.uSoJy..*5.2....#\..C..?.......9.#[.b|~HHz..b.x..../-....%Y..^r..WV\s(..6.+!.6.Cb.f.W.8. ..Y:.@_Cz#...B.B.|...M3....~...N.G~....F:..b.Q. /.....V.L..I. .!*%......m]..4..t.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12941
                                      Entropy (8bit):7.947056924124396
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B6C7B1D4CFE695B1A56C1471AD7B1C94
                                      SHA1:B194246852DF05C6541251B5D3AD6EE97E800EAD
                                      SHA-256:9511D5C64122C8178630F54AA457A0D6B626497D534FB2BED099E91A18ECF648
                                      SHA-512:C0727FEBF5675FD593ECE3B6CF8EEA49CC25B03B0A8356FA5F0D9A6B060DBB4DD224E10CC633C2583412C83F544DC352A7FC7FDB03D374319EA4B9D77E522841
                                      Malicious:false
                                      Preview:/.}.._RCF.eu.1w.'hl$...+/.L6u&b.\....Fc....X:.#...V:.Ap..$........s.:......)7.\.M.z..NF.....=....)...:.&Z..g.F+..r..L......W.T'..~..j..Bl....b.L...D..b..MaS...a.},....?0.A.qY...q.f.S^.N...I...#....Z[e..y...1...>V.=.c./.X...D..^..,4...".YDM...u.~.+..uLOf~....+.DMs.s..+..q.D<....$H..YC.........-......iA'....%.......W. ..5..V...m...S.>..b.1.../.a$.N|...........a.f...^....a.s....l........i.6QV./.....~.7...$L$....vO._`.9.#.%Py.....~.*...7.e.$.B...............l.n..B......|:.+.5G..'s .E..L..!4.-........z/$V.........O....X...O..p....R. @..n.)..C$7.V^..=S&@..x.#=..kL0.3.....\.+.a......G.%........x.@R_.l~l0FM_....Hl.U.O..\..4.rI.{....|.<.....2....i..t...,U.?(...m?..d.A[..M6.c.&........q.....,.....3.U..#.=.....~.pA..4]#..Z..N...k.|.5h.M.B..2...rA.=....=.(..y.m.!m.p.......FFr,..6...I...k.+....)sa...Lz.....*4&..^w#..y....3..M.p...>D.EV..0.7.!2...D.........n*t5..P...O....1.. }o..s..F.@.........E.UE......at.P..Z.AN.i.>...4..../.....$Di0.OI.-}d..U.#
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12299
                                      Entropy (8bit):7.943983930249658
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8025414BA38D3F34491E76F49A100DAC
                                      SHA1:9FC39F3D1AF505C8C76D2F2F168FC7CBFEAD9589
                                      SHA-256:8CE9A3F0ABEFC59752FA2B2F7FBFED584BCFAA2B2B71423168A1B322D3F37B38
                                      SHA-512:EA486F1EB24DE87AB4E554041A6E9337B3F4BDD96CF9FBC6818A917F010D834173E01DF29126677DFCBBD667050B476EC5C2BFB52E2C766A3AF3237388287AA6
                                      Malicious:false
                                      Preview:~...Q.R.}...Hm...=.BA....`.M...g..1@.^o....d......y=...."..R..u......."0.ruJa....<{u..f.#1..2.W{7 ....U.8..n=5....zu.Z.i...4..(..z.)S...v.NB....iN.<.....--i..4.4....,......[..2..u...6...Z....C...9.GlX.t..p.......l<.?..eZ...[_HZK.:Oi~..'.M..Xg71.+.}u....F..s}..Y.Mt..E..@.FfB.G..\....~..`&...(r...%.....Yh..qWG.&.|.T%.v..'".$......#ZW.NG..a....B.l......HC.......6.d..^......:......=.t.......{...0 ..,..s...I...`Y@.....1.+..".S..t.v.POh.ug...7...Y.Y?.=...{.#.%`....u..56...t..7...V_k.G.v...K...8b..s.......k...... ...gPR......?..}.P.G.......g...(...k.t._..7...t=......w..&.. .^a.&.[...........e...Zf.D.L.\K4.p........'..IV...+*...1S....G]>....:e.1..G.W..;..9.).......z.M......./.!kjR.....c$u|A...""....K...X......F&T...r...A...O=....8.......l.2x.K.=..sV...X.Z=.......H.....As..\..@5S"..._.n.S.n..6+....`t.<...r8G...*.}*4;G.x. ....d..[.b....~.P#.H....l&...S...Y..?.J../...<x<...$.Y.'.."pQ....[.U.....-..X_r...y`.h.R.4r...r.....9..X.....7T...|^....p...}.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13620
                                      Entropy (8bit):7.951160253323593
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:26E7D5102CCC0989E7D12BFE7CD96934
                                      SHA1:26307B660559F391D00D16657C485F4273FB34DE
                                      SHA-256:B2A4EEFFADB71F404767733760B1322A7F421A445C65BE31375EF9D40FD8C7F2
                                      SHA-512:8B5FEE4105261B1004D2A7F5FC9F692ABD988F855C599DEDFF1C0EE76FCE247B60DE4CB45267198E1C6CB6EF78586BFEF56305FBC55373187127ABB4F68D166F
                                      Malicious:false
                                      Preview:.......dX..yga~.....r.Aq...C.2u.u....a}..Pg...=..$....h.l.c|a.........X...I!h ..X.......4;.k.........`....is.YFQ...r.......(J.h...=..]..e...{.k..,B[HY.....Z.=...<...........5a.+.F>T....Q.C.RMO...I...]R..>.....>.WnN.M.i..1.n.....C..te&...6..^.K...Y.O...!?a..,...........i..[.DF.H.W....W&....x.......>./`......Q....Y..y30X..?.q.....;.a.0..s.8..........I.f.\2.../.r=g..Rh......:.|........g.Ug.y.q.... ..yIX(...2U~.jW`...9...p&...q[.C._..Ii...w<77.. ,L..2.[..F/...5.....|vmf..s...|.}Q..I]...}h.j....3.N.X....T...0...q.y....[..[.....ysD.....7.=m....y.8..7..T...o...Q..?...../.r>.BR..Z.6m.....s.4#..`.0.v\..g6...U..z..,.T.&..`..,..2......S....2f6...M.e...=+.q...}..?oj..Q.....8..QiuzV.b.h.5l.]..5.D....VY........$..D..SZ:.d&7.....?.?....>.O.^.Q<....k.4...N.)9a.d...S..&..8m...."......i.......1...+@3z...d%..6.g......&...b..@y..s.s4.#....C..x.%......|.Ft..%....(.r/....W..0 ..r.S'..{...6c;.3\..Y..8M..].s.. .O.....D....<w1.^.........,.>...t.^.Z.e.M..2
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12913
                                      Entropy (8bit):7.946865927761098
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:560CD398DA2AE995AED2A47DB44A9811
                                      SHA1:F786E64CB7751B19FE1400B5B9959A10DC991FB5
                                      SHA-256:D5B0DB67E116ED84BCB43F5E0F9D6A5BF65FFE2CBB223BF79E95B09DB8A3502B
                                      SHA-512:52C57D7534CE3096F27F8848B2B598E30CE34F581C23CE209BB13FA4FE3B22A66331D21C566DCFC6E23F1DA1275AD437A77800A1A9BFBBDC543D788D6527B6B8
                                      Malicious:false
                                      Preview:...........o.S.5.Jk..0..|.Y....r...<.k#{......Q....{.*...FE..z?....&g.A..L..P...Dl2.m...v.......HVs.{....;I.M.%.o..#.RD.....5.0..ho....x.1...zY>.......s.......V;.....a..-0.< .Y./..74..H[....YUq...a.Y..7./.k5...T..N."s.v."&..&.R...;...b.lP?.9-;..a..O.BM...B..Fh ..^1_Z.@L.'.[dp...f..%...|=.E..d@.,.D...]Bh.O...;".D..L.P.'..y........Cu;.......l..w|.p..e..F....hk.'3......#f..6...S......Q.2...2....4xDG..3...w\l..e-.d..FE..7..a[a.. .}..v@..owZ..F.fj.....[Z".6....A...b.......!e..!."n...h2H..W.. ..h...~W.pr..z.zG2./.4<b>.f.X}.7.r3..\....l5.....N.N....Pa..+...U.J.H.....cVfVl|<....,..F~..Cp>...@x&:...J......C...u....s..'o.e..-...._...{.`.T.=^Gj.g.c"S........'.0. .c.X3....&.o.O...._.BJ.......q.I/......1...9b!.|......c^y.......E9x.UO^.J...<.g..G..7....1f..\Z.Mh.f.}...e....RQ..(<^...d_.....1.-..7.eB..?.Y<X.|.i.{..b.e..M.c...YE...`.3..h...N~cZ...r..j..z.'cybJ.f..n.2...I.#..{n._......!.b.m...K.{XK tu..j....7B....u.....agiT..L_./r^%..O....)..e?dc.+..J
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12750
                                      Entropy (8bit):7.942881159525138
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7365A040678EBBF78FCDEEB79FFE334A
                                      SHA1:F53A53BC125CD9883EC385A24B438F172FEEC54F
                                      SHA-256:6FB688B53C8BDA15BDB1509BB072AB554292AC2F965AE8B16688F94B636E07A4
                                      SHA-512:133EA2ED3DB08266CE14E8507891D91456C4FBDDE00104EFEBF5ACAF02492A67EAD1A8EA365D1A2C3824B0B944CD81427351E2CE92C25B29BA11092110D18A7E
                                      Malicious:false
                                      Preview:0..7. .G..7Rs%O..5....0.fb..xb.K.q{N.e9W...).=.O.. ;..9F.....c.!.I......=.m.j.....Z.iBW..k..%.a........q.Z.....0q..LE...,e.3...e.d..m.Q...#...f..$d7.Ub..]a.f..U.........g...P!.$`.j*....k.L...D...H...U.>..Z|.P.^!...RBD..'..>.u{}.z......&...Mp>Z.XW........ov;.o#..y/.5.D..$7..5=0.....s...b$.Gs.4^jal._...\..P..........l,..#bn~0!C"...a....+Ru...r.pP....."...a&c.E..O..DE\..YE0....!..3.I......M..)..........|......i^.NFV..]..j>...r...}.....0.....A.SRI..$....9dcg.DCR".t.....p..O).4..K`.oD..m....w.Bu)...A...IMn..HK`.(66....wp.M:|..X..P...3.p.>.......=.B!?y...#...;....m.$Q#7.{.+....XV.n....-.a(T.|.x8..&.&..zj.^v....6S.c...$.sC.'...@.....Ick..i.........'...O'.C.hA......J~c~=.S....9.Gd.C.......t"Xk.......\".9.yd.zP)-...b. .;.........#8....*z.e.....g....8|.KD..n......i$_.....`.1.X...I..`....?....AZefg........+^.+?...b...O.g.....=...]...n.._......o.(.p..L...R..2..%/...)!+....9......>...;.`...x.Z.l\.K....;U~....oYM..r.f....m..-....0.=.($....z%....\W
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12360
                                      Entropy (8bit):7.943652422103574
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1FD9235BC81295AB67E6E38E7A30D208
                                      SHA1:013ED7D3C6B03F0BD1496ED6C7626F4293EE8FB3
                                      SHA-256:AC6F47522C7442411642BAA5BF8A585752ADC8AB9862BA4082D82F24A8488A75
                                      SHA-512:746B2EE10F8A58FC5B23CF4C62B19D244D5CDF1CB58879F1183D0EA33BB6228434151401F2BBA712DC5C02EE343453D804C67566DD00E76F3AA5A64265195A15
                                      Malicious:false
                                      Preview:e..Z.I.].Cs..U..k....3....-...J........Z...V.OH.......BD.m#IM....5j?.H.....AY..<.{..F.q...&.HE..8xK}..:]o..........j.4...#..j..\^.......w.P..?..>}i.*.n......B:..!P..]...l....W~I..6A..?.6j...Bu...z...}(.........P..../J.......[.x.M..g.~...x.i.=..Qd......O.P".%......].....f.M"G.f@..\ O1...z....u.......,..7.}h....1.6\...?......../.v..<N.u..v`+BH..".m....n.]OkA..}./c......6.jh.?...4rf......G%_...O......U}.....+.s..4...(..W.W^.....sv._.l..Z...e...........h.#:..0.....*fa..".b...]_...H^.Y...Ng.....5........K.D..ef..K.qN......y......,.q+..RD.U....-m. ....l.%..M....fH.....tIX>.F]....i..q.D.j.L..=.n4...&(..{..:..P..h.Q..C...3..{1.....%.9P..B..W......)R.......I.. V..Y3Tw).T../../.F[....(...M..q.K.^.>W.oh^..5dL..&..%..$E.H;...:...@`.q6x..7._....g....i.v.A=..Y.u.........+8....S......:.V..Xh....R.aX.d]z..;/.COP..........K....#*........a.l&(@Y$kG.pY...8.D..........9...*.h..ZNo.02.p.._.`..!.C......Vzg.X..O..HdM........o..>/..!{.....B...l.{1....P^D..."n&K3e.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12340
                                      Entropy (8bit):7.945100190092886
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C647650D00DC288F1EE97304B7524128
                                      SHA1:45932B1051EDFF3AB7E158A7D56B4B8FF5E7B4BA
                                      SHA-256:E53916196E332EA33544DC1EB97ADC8B169122942FFABD86B464C567591367A4
                                      SHA-512:ACF9FE3DD08F1632CBFE5AC61736184634E59807C499A1843FC8014836A199D097C941E4B497E1F0979C9C4E4B96F840BE42C88921EB4E76B0046EE1DD57359B
                                      Malicious:false
                                      Preview:.....Z:...\4.D....t.. .Hs...-]k^<;x.*.o...H.A^..0...w.f......A...t;WM.Px/..6..,...r..)E...%....V.....ql...|...O......??....y|,..3......K.3.}6......W. -........D.#(....63.7]...G...........mN..~-\..."....,....^zO..q...w..f44..+&.V..k?.....$.S...o..;Ecx.k@.o... ...y.7 .*.@....6/!D.\.mxq....S...'.&..c.zdi.i.....:.. .rD........c;F.,.|..8.J.#!\...-o..^.i...@......=..7l.......Z?.J.....U.|^....roD...]..../...6..:...Q..c5..... ...B-L.`..^..G......h\.Dn1....Cz.P.....Q.[G.*.CP....../..y.x..c..y..K...C.|.$U...6W..z.' 6..>.......Xs..A^....^.d..:.s...[,w......v..;....p..Qm...n.....t..!.\KO.^\..P.\......~57A'k4..$......OU.[..K59..{..........#..Y;.E3..!.#....].X<.[.B|p..9..U!. ....y."Z..VI......D..q..Tk=.....6..a.....a...5...t].."Ne,.;.v ?X`.<..k...D[...g..}..c..(.....F.*..}...9......{...>.^U......r).@.u.r.O..,...4.....Ii..%/7%.j...z..s......M!.5...b....I.E._.n..p..F..m.._Q.l8...H.-.W..0f.y._.,...r..a{..k!.7...7.=..w..+.I..5r..#6...H3In....i.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12937
                                      Entropy (8bit):7.948853363321877
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:11438916933DCD5C8D6FF91765408680
                                      SHA1:E4039BB6FBA5BC32356D35AE25395A1F485DD0EC
                                      SHA-256:512C6356BC0451FEEFB83301B139CDF6E79294C351B68C7D9E32954BF2F1E441
                                      SHA-512:6D066F6DAF4589477EE8FD1C29DEDE12CC8A5FE1412257FE8EC5D377C3AFE4E85D7289D34CD07F4BB3B93887E1893C51AA7BA2643193634089718AA57BC490E6
                                      Malicious:false
                                      Preview:9...B1....o`......).:.rz.....nt.?..!9t..U...k...E.I...I.]9..$.-.....d....(t.nz.,.u..x&..d...uP......<..o.}.Fg...."tJ..Ki..\.#*......h..b.........z.t..M...'yb.A....g.../rF......hYA.#&.u.c...o%*..e..|{#.....q......<F.0...#.9.fr.Q9..b...{. ..I.E.............,..Vi.#;..`.D."@ev...d.9N.....()A..,N.+.Vm.......:`......G"m.t.]7$.MN..#.3K...pU#P...E..".0...#.J.T.._@.....=..S..9.k=....X...M...........X..s......:.>JR.F.r.....>..\.-C@...Mo...0.8..f.U...k...g;.Q....G...\.....N.~..[.X........-.L.{.f..**(.5..J(X.8.N0u.....TX~E$e....V`..R...W.F1..s........_....3_M.../t.#x.5.....+.....^...Y=..m....%.k.....N...}..p.M{...9~q?k..Y.+...[;.......#.dq|.n.[v{.F..h..J...q....'.3....!q..;..Y..;)..x...3 ...1o4Cx90>..%>f......3......9..f..I...v.u..$....uZ.b.3.n..]waY....E.v...1%..;....1...p`l].B....<..*gx`S..!m={.z..j.<..o[...k.<.(..;..pZm{...Q......k...@...6....k.'.q-.xL.I..R)_....;.....0|...ULh.28.bd...LmF...9..LI...yeo.9....|..RW.|q.._.....X...b./........w5.......;v
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13270
                                      Entropy (8bit):7.952020919631251
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:ADD4A43572CD331B19F729C3F4950E79
                                      SHA1:CBC7C631A22365CA43BF7E8D1C612867E5549194
                                      SHA-256:C919DA2E98C7694E589A82AD95E7CDA348A4BE7355DEF31D91CDA1EE33A472BD
                                      SHA-512:429D8396E6D8856FC1486B3C0446D56272058689EFAE22E867E663F100D96F603C686BC0484BA733020AA77EAC842B34C759AB83D324438118C8BB4025AD5BD6
                                      Malicious:false
                                      Preview:..]epZ%Yz.:.P..Xj...'...8....Cl...Yd{%!j.eg.......QZ9......e!C....2...:X%..O!..)G.....w...:'x.-R".^.TGi....h....).".[-.....7.p..C.^.G>.....s.S.......bp...lT.U....(r.@X..."..v..[....(.ur5.t...1&.h"+.].Y.;...'.+..I....d...GZ..+.....2.<..2.^3.7]r.z...3~b.e.gi,...P../..J.{.ZJ....O.^C.$.M...5?U..r.eI..V...V.;..c..C..."X./]-...U.%mV.?..y...'..3..RCj..Y.H!.y.ik.q.tA.*....P.~.2\G,tq....6-.......~..[....at*..?..|U<.\.......u>..?e.a[.m...o.'..Ef.n..^Y|......]qf...eY.6......c..R..u?QzcR........L...1J..M...5<iJ..........'.O.....)............j...R+.i....G.h.K....d.mk.U+..c8....fs7.S..).-.1.c`.."r...*.z.c ....S.....p......R...7.%...O....i.n..x..m.XT.Du$.4*U..{...=I..L.......3..ZV.."....]$w.,1.R...|0.Si..e.WY.%.};..!..2W....Y..6.hl.l.b..Xt3..............j.*.r.:}.[<.U|d.....L./M..?...Q[.p..c.`<.n.......6pS.G8(U7....||..w..wy.yCL...W...)...y..j)On.._.7........E.."/....(.%a...09.KZ..J.A.N.(+....$..1...Z9X.k.B....j..=..E.iC.v9..s..9.....q$.._.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13120
                                      Entropy (8bit):7.9479314618079
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:960A0A679A0679C12C0185690116098C
                                      SHA1:8408B10BF07E42B701077FC0FE1C910F42859CB8
                                      SHA-256:A8B1DEE0012B2D780F134E229CAACC847A60E877FE9CEDEDAA929E575387ADBA
                                      SHA-512:463B41235D471FF4F60B8A8B07341657E2A396781C791F7358E14FBD0DFE1240DBBB2808E96DE06E5851DB4292FA2D4C2DF0BF9F96FBE7CCF2837A58B0047E6A
                                      Malicious:false
                                      Preview:Z.....'..-us.7.K.b..v...z.PRY..S`....eOR..>.....L....".\......!E.B..P...X.<...X..o.|..p.N^....."...x.q...jB..c...:K^2.[+c..8.......fs.J...!Tz8..*..3p......(.l......a....j).{X.5c[.._..&..e}..5#.{l..L.G.}p...w..)`%r......jv...;4..<Q.[.....?.H....7+.o.xs..XG........j.....:..`/...e.iE.A9.U\m........7.^..`.bp...O.MP.?..t..8FN.3gJo.A1.=J.[.8`.Y..~..^...a..h..|..V.^._F/S...d....)...hY"C........i..0.{H.`.0C..dn.!...f.S..{W.p.k....Yw......).j|T.......s.......@.{C.K=.5...7..'..:a .,.0T.s....[f.}.&gXN........A.N......p.Q@...7...q...i....6h..^aNO1....)N....f.3+p.Z(......D.............{.+z......#m...pT.5..Q..i..V.."q1.Zl-.wU.....*......'.....I! .8...P.1.....Q........L.U\%.....V.%.5..'.D..L "..1*B.5Rbn..c..y...}.1.M..m.p.=.w....b8Vw......f].'o*.V..........Z..%.....a......+......|.+...<?........]72....k...#......F..!w.....x.,.+. H.fi.:8G.QgS.r.........L.%.#.k......Mv...fj..P..:nw...yza...LH..)...(.m.......G..aQ9......A...5!.V6r...c..+.L*p.8..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10890
                                      Entropy (8bit):7.936175423430789
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CABB7DF814ADEDB1699C6FAC2A6187DB
                                      SHA1:11CF33065796A1ADCA3B682C8D8FD21D9959E0D4
                                      SHA-256:75FA5E3D895AC30A705BF27BF1D02D6BFB6F41784CEAE8C6EA527BF4E590A85B
                                      SHA-512:0EC259E56DCB3574D984AD2AA23178299C64CA5C67C79D164EFE83D2E5ABE74F431BE52E953907201452F4240220CA1D3E9388A61F7784E55869281D70972CB8
                                      Malicious:false
                                      Preview:t.GT%...c....`}...".k.....D+..,..5..%....z.^.dk.M...K....k..B..Kl.&`e....!.B..r,v.L3..BKB.\.@.x._..-.(.....]R4..E/<.4.MFY.s...s.R^...p`...:...q...h..%.d#D..?.8F..I.^...k....Y._%.MO4..?....ovI5.!.....Sy.-4.$..u..s......%J.....b..R...NR)......>g....%_..iJ.. .W..5.sf.5.C.t.. ..o.yD.j.....2..fHH. .*|.O.+.x...t.z.....q~....A.I!...........4.L.....P./.p.a....SK`D.{..G..\...G3.....X.n....I.q../..... ...)2&.L..i'.]\`..Q.)...u..PW..$.0Kd_..x..........IwC.P,....R..@J..,wB...}^...B...&p..mQ%.x)..D.r..].....|..4...c.8..log...d...i...F]..Az7:...G..nEf.6..J`....3V...Vf......m./.....ht..........)._.....!.t....J..RB}.....,..N.d{./G.<.`.h..e....E2^DM...1.F._..g..z.....i].x9.....|L....P......8..bF-..\.jV.j.E.jG8.. ....a./..K..=.......C.....8%~.>.0fx.VS98F...Q5>......|-...0.....f[.9*.....}uSI...p-b.Gd..ce..d.;.3......~....6.......p.%....67..Q..f9..sg.\.)l.-K]Q.W$..._.....W....v....>e~+.f......_JD..V6...."...r"u.[..l.X......9....Q.<1.f.m."k.........o[.L5....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12393
                                      Entropy (8bit):7.945009484238443
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:52B02C2AFE0F5F4296C98B3A278A59A3
                                      SHA1:7B44D8F2416CDA3E4C9C591677D2D9244A2201FF
                                      SHA-256:060B24D7EC0BA42DF50EFE79905CFFA315C8B49B1E17CBD99AD4FF8E58F204A7
                                      SHA-512:AA3CC2AB2F40AC53335CF2C78850434748C36060A8209D11510EFE5CBE08A04F773CBA075B09F42652F666D641756273E64B5DA4EB01D4E6D27B5BD5BEAF4D32
                                      Malicious:false
                                      Preview:.QX.0..h..Z.h[j.u...>F...c..\..j(.*?..#)..b@z;S..7i.$..M..(rN...r?mh...A.......=ii..T..XF7.nNJw.../..k.....&.....2..L^..$q......*U..H[-.u........[.<....t....U...q._....`...K@...&.....^`.ym6Y..-?D...&t{=2[n....=..d-....g..+..v...P..;...O.%.A.d...V.P.(.(.....Ga..M1.;.{..u...(.JL.#.,... "......%...z..*....`...I......%..3.....j..d.p..Q....e......#.@.`.xh.>..^.q...bkOf........ip....0..^.../@....).x.....Gbr.98.6.:@....8..r.a..?.5/qN..pfj...."..@*.f.;....J..e.vf..@...-|.f...%...qxj.....Q..|..}.rA...;.......,.1?..I....=9J.....]o~J..k...Z.\.?...v5%:.....$....!....tA.....x[Q"9\:..'....[.!.!@...Z..EB..c..^.^.&..~8....{..m1..E.c.....f9.....B.....}.M,......d..._#D..+....2..F8.z0Xc......>..5.`J....~.E...\.....zX:7.....J (......;.a~%.n;.5.I?Zy."..).....e..f....V. .Yd......[.A......^..o4.!.2L.......)......[W..'.Y,.U.5\...*.Q...8..-.Sps.T.W.s]..'.0e.Xu!....f.Zq..Q..>...U.F.V.}...NY..b.C...c>...M.7...(H.I...N.....sU.I...E...[.r.J5..@...NL-R..b...b.".@&...c..-
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12661
                                      Entropy (8bit):7.945246674081801
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:868B3ADC994438056E67DBFD384F945D
                                      SHA1:DCD16242F38931460798F4922DE5418ED3026004
                                      SHA-256:7C734E9F2D0D3DCD90061DB621ED19D6DF4AE8F96011DE248AD3232F698C17A3
                                      SHA-512:E6A9F89A6470706E933F5B85743393E3271479B9895B6FD2FD9A95A3E26077E0AD0201B499AA0A20A3D1FE4F4567524F9025168C606767CD6CF33839F605B434
                                      Malicious:false
                                      Preview:}.t~)xKb..T=k.A@f+..M.s.R...9)..V.&ms.0.+.x3...=X....6;....I.t/xD.A.B.h....5~.7..;.cS0....l....AE....[.)-...Q..2.?..Ao.]t..i{...9.J..E..`..#..YdM..u.lz........qhr.....'...q..S7..Tc.`k....;?1..-..Y._W.9... . ....gu*q..-q.w......H_........".7.........S...d..t.t..(i. .*.....Dpk.....6.i...y..........y..`..).^...".p....7..=....x..h.......bYf#....z.=2..#....r.....,[..if..D..Mu.9..*..q ..j\/...Q..;.....ur...F..=V.....Y.?).....N"......_.*.w.E..W^.G.]...+M}....8.vb.@..e)...4%.1.3H.a...k.. ..?..4gaX...xNK......|.sJ[e..H...?r.....XK..\...5ARS..'3.....i.x2.x..'...s.t.`...".sD..-..".....q84...-\".T..g,'..X57;=9..#.D4u.|.u..). ..eyy...{.lr.........%9.2.....2..e.....V~..`.k..}.4..wX2K..FN.."3.uq..lg.'uz.*>_..{R.......t..}..f..<M..hh.....:8(kN.T..._../...M........$..'.JL.|...Z.q9..`.._x..e-.2\;&:W.'.j....=.6&...(.. 90.'..,0 .e.i*~.g.(.$.Cr=..)H.t>..G..F...!....o..|...?.~.g.I..4......X....ON.([9...'h.I.l.[.~&s(.0.w..C..(..S........<e46.y.b8.=.\,.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12462
                                      Entropy (8bit):7.9469288275248635
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1AF823C8AB56227D009D46E3F54ACB9C
                                      SHA1:0D799C2814FD591484A63D0E888C00F96DA91691
                                      SHA-256:866D1AC4533030377245140B873DD5B45A8F187FB9C7D4ACFF727A51C31E2368
                                      SHA-512:642464F22A7F2CEDE9F52C4622386700A6F42297000387D8151307A0687AB6090773B5F5580F830F391DC0910C4A6C9A9F7CBC3C7556B8F4EA062BEE66DFB7A0
                                      Malicious:false
                                      Preview:.g.7"....H..-1`5...G.O.......4......EZ...M.......uS.v..fC...w..V73...&.+.[6.(.......Q...%..@la$.w............ ...(MZVh.I}t.D*7..-.m...=.`.a..u....t....M...._..<;.l.[8em46I3..:.E.?.OQ6m:.dmG.....)........+W6..+!Wke\....:.Q..9...=%..".F....n.7>$.v.....i....*.."U...........1.t.8i..Y..:.E.[...D..O]...e....`Vp..f.'.1......1E.V/.)....T.\.5... ..Z..\.s...P.[..M.z.......:.,.?4.!.u...:&a..2......O-.........{L...\)(./.Y.......J*....(...oM..q"DC........E..T.......[..r.o..(.j....(...e.@f...%...4.#l.....&G.2....FBhH.u..>.l..;..d..C.....f...V...H.Uw.z....Ck....JC..8.....a.&<.&....=.q.JFF<t.(=.$...'.4..S.)..i...X.T..iE..+=d..B...V...<....qVL.~...4.z3..w...6.[8C....'...-p..\K...0.Ln.0).4...M+....u.K{...iN..UEF....I......Q..U....}.}.....H+N.r...O$_.....G.jv..~;C..$).aSk4..."Tu....oe..E.....N.ebE.......o&..q... .^...U.9.m.!.....[\.6....\f=v.....u..]...P.i..3._qU..KO.......f.H..}...B...dP.@.Ua.y..2.h.p..Y.}X..}....Y...;.D.....f....(.../}.6u.>.......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13429
                                      Entropy (8bit):7.951051120875971
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6A3A7AECF7F821E70CF38F8AF8C2355C
                                      SHA1:BEC5ED71854A06BD2D20DB642D4DF33F57698A7A
                                      SHA-256:DEAEB20B948B9AC45A205740AA2C07FBD93E70148757E291DEBC99E51766984D
                                      SHA-512:0A6AAE465410F2394FD5B1B15FA61C36B2EAA24D7EA7F74E5710EC76047115733324AB19E466578585ED5A12497B09EF7F76930E6D2D877D869B30269A1E7638
                                      Malicious:false
                                      Preview:..s.....$....S.d.X.5c[....<.sc..U.1....]#..r.....T.2...0......B...C.e...!O"...._?.<...8..w.Es..F.....)....0..a....n...ezv......_..*.....LP...T...9...S.F}....F.P..n.s......\~.....&...r.. a.V.90..R.L ".5.)..T.).M9..sU.......5.D....l.........?...O....DS.VuP,s....[K..E.sp..V-..}$.jV..}1#@.e..Q...b..........>{....g.T....3...R.Z#bX..1`@te.A.X.G9v.mk..'...t..n.y...L.c.._t.k.2.......B......-...Tty.Bh.:..._i...*...x.w.#.6..{...{>P..........9.H......X...j.l..R7l.8r..4.e>_z...@.....V...zC.iGv.9.....v....h....(.B.^....<?..\...J.[s..+E........\Rp...`Q..D..6l.t.,HYW.Ah..iF.......&|..N%La..L.5....WWh....zW.;....2......mK.P..;.-..7.,..=!...M.L..u..1.a...a..o0...n.8).....n.....c...w.......n$8FT..........C....!..eZ.|8.G...s4o/.:.....7..u]..*......2#/.6.............h.......p.?.i.^..d....t..r..........=5.O...I..BQ.....Q..4.8uqj..g....O...|..G..a@........l../|..9..oR...3...e.....em....D.2b..9.\.gJ.an...P.@>..{u...q.E .G...R.`.8:D.yJ..H.w~5..........4,..U
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12328
                                      Entropy (8bit):7.94871942480411
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A7A3D485D754312A7812EEFFB7B8B4C5
                                      SHA1:32631DEEF6975B8602F63AD99F6128FA52BEE47D
                                      SHA-256:C14AF247B618FFBC2069605694EAC72A77AA40708C37848E85299B4B41C64C98
                                      SHA-512:4A00FE63A345820841E71A4BC3DA200E440E34A20FCBDB59276B0DE7D6FB3727190E80A8A53ACFB18ADDB7C96A88AE6409BDFB4AF3ACA9AA139AC81B44EC1B43
                                      Malicious:false
                                      Preview:1P*.....u.. i..Tf1...Ou.wN.Pw..f.. .9)C..1:..C..t..`V..A...@=......K.z%PD._..."}.5".Q.....f]....y.M.....[#.+..o.Y..!Jl...%H1G.."(j....F}....'U...i.N....../....h....gy..,+@H..,M...,>.G...q\L...&.6F....9...b..ee.m...4..ZZ..`B...Z....@.kD]....V5.. .O`..%.......... .....=......wQ.X.UM..|Y...)Q..p..H.B..1.......R.{....y_/...jp*.K....!.<.T...Z..#.......|.,g8U|..&D.@....u.-....!/..7.....q3..#.....`HH.(&.3.m..*.....<.......p.:.r.g..3.~..ja_]..q6s8.>...^..*.CN../Z..^....SX....i...^.>m.\....J......I...... @$............6...vZ.`.mC...|)5.5..L.Y.F,s.....B&..]Zi..-.b=.J...L....l.}.`......Jp.L..x.^..K..UJ.L..$N.X..M.._.`........Z|.3.@...o.B..;%.....TgB...........]Y.Go4......c..P...s..z.3.7..3.....9......6............e.s$.}..@.?........v.[>l'..$}...Z.<....GD`..p..'.p...G?.BS..Y.x.)...|l....X.K.aNN.^..XR..i^u=...]...S...7.&..b6.......t....^..l....&5*.k..+2=.$.`.D1.X......+.y.%..V.`...O../....!........RB.S...........%.._... tO8Jv.^....i.a..w.R.~f.k.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13421
                                      Entropy (8bit):7.952537474535454
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3AE2C443EB9EC5E3215B8BBECC548BBB
                                      SHA1:7DE58A2A451BA7EB95B9B5381D9C4D5C6812DB0E
                                      SHA-256:614CC471030B884A71414C359A26E7C82A3DE5730C33F97411DFBB8CB073A949
                                      SHA-512:EB59BC7BBF5355C11DBE3FBF6FED3A12443ED6AF326DC4179BFE986DC2BFFF7FD7E52B35AF6D4CF5B734A9DFC926AB4A44F85E768741B9B8ED36012557BDAFCC
                                      Malicious:false
                                      Preview:.<....\h;............g.(I..z...q2B.S...1..........CZ.=<.....4Og.A.....\..N.&.....Jq)a...w...T.H=...G.-Y.d.A.W.{.j.......G....)....?.pY....r..Q.....5.+_.$t.$Q....P...o...56..VVt......|s..nd.2i.x$4.0t.PJ.T..|.L/.i.N\..[..%d...$#.k_}...^z8....\2.!.B.1.W.....1 ....T.^.@8%....p6.<|9..7B>...?..I.L{.+<3._}.A..z]...?oA.'6..;...T.!.....{.A..I.n..7.+sd.I.......;..!...p...ue;......w.r7;0.T........q.......:.....[.`.U.}#.U.,x_........O.q..5K;.}B.....\R.rF.8..:i(...C....lY[B...zNii>4rV.....H.I.^!..j$.#apd..m..O..-..j...8..d..n.h= ..~X........u.....}Fs.....pxA~e3..~....%Oa=......L1.....4...9...#...],.Q?.T.2.G.B..5....n#..d..t..9G....A~C....Ql...'.k.6...(...1;....~MW.9..M..$.?..j....35.{....^X..V........|..W.GW....^.....V...(.n.i.(..9\...r.A.M..'0..}9.....i....ty..\`....h.=^8.G...:..?..x..3.R0TE. .....@*..v$....0....T..O.oM.....w.s......K.g.^JS.PA..3.{..w..`.LF../..o....~..wv.....+.'....v.S.54.2e..v..+.{%.:..,q(lr....[xo...E.....[....%.\..g....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12710
                                      Entropy (8bit):7.950471282292393
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:24AB5B0BB0EB82E63598F3E46986CBE1
                                      SHA1:62810246D5E9CA36342BEC360A9D3747F16A86BD
                                      SHA-256:9DFBAFDFDB4C1DDEC177F4D2F7A2A2AC3ACCA86CE29653318398723F6BC4B897
                                      SHA-512:AD49A5019A20273B01102D30EBBD1B88EE86A5D39463FE0EF1B4EA4BB793420A5CAAC101661EFB7F18231B127DDA2AA01AF764CEC0803B7935E5E994A7559142
                                      Malicious:false
                                      Preview:=y.la.N..n.cV..R..z..5..gB1.ZS...&..}.h..t..$.+.0..5...:..$....p........drvJ...\u.P.p?f.3.G..._'.a.CSR.V#.y[.1...U.+p4./..w9...7#...n...-.;a{=}..6D...-..w.......j4J.9...>...v_........> ..eDF`.48m....l...6.u|.s.+{..[.)dS.=..+gzf.=_..!BD.i....+.I.#.{....Q.......jv...j......_Zi...Q.-.T..n...A...b...R<...c.7d.bMw..t..%.Ukj1.<j i..P`.(..2.G..t.?B..-.y....v...?.,aUC.W%|.#.^..,...*v.cA$...;w.uI.2^.!.......a... .".fO...#".x.H...Y..C.s........)7.]I....+R$C...u.v.K....U. p...w8.....>L...h_Y.Z.%.n(4..E.*v.wDU.....O.....@.i...S.4......n#.....eW...'.M$..6.9.IGE..H...zK/3.[.r...n..YMyC...........y.dwe.4.*...[.)......O......p5.D...v.v"....(.D.8..k..;]...wU..ef.....}*.>.L.~....^._.>.....J.m..!z.......XP..*..[...X.$.F..7...euDi.....oL..m.8AK.....,.H7g....5q.js....P.Y.h..U...qfA.Z..{....).#:..*.......y..;.Z.R.s....3....29g.lU....i..z>..:.".........O.....6.d....M.4?...*.<1.Q.e8......%.Q...Q..oK.H{.D.._.[....V...^.....*.0.6So.i..iT-..V.....m./E..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):17117
                                      Entropy (8bit):7.965920641266148
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:234963024636A49CBD029B8D71F584BD
                                      SHA1:EEE1C4CBD820B96BBC9A6BC69B773AC8EDFBEC04
                                      SHA-256:C941879E3D080F1FA2C803404593D0EBCB25578F373309F824F43F727CF9AA3D
                                      SHA-512:AAFBB85243D423450E690677675885D1D09D8731E71DA77B833925C6918636AA917BE31756B421529EEF23307C55C2C22544830F03388FFF7A5BB000A758CF66
                                      Malicious:false
                                      Preview:w.tf/.Lw.M..Hu....7.<...1.....J.h.W..H..N... (...F.&....i'"..Jmi.u."..h......B..T..O!..~...9^.)..G.....v!.t. ..>...lV...a.0..U. .x'..*t..7.*...C..I.....<.R.U.......P.~.i..?.rneoM..,t9..B.&SA.0vE.d<...|_...L..e..o..............B.esd.i^.........._8z...%..H"o.e...)U.....E.$....Z..]g:.#..n.;...........T.........3.'@mB.J...S.:BB.......U\m.&7...b)F^.8b2#..uXfY.&o..HG1.&@..L..wgF.d1t.d.r .W...iu...|.XR.-..C..M.Z..y`..1.w.*.`.r%.d..S.D.......\C.uS.....c..N.CmG6....'.......+..^[..q8`.;..?O..9?.|.....QW..>Cc....BFc....v$x..t....]..\....lh(.....H......&...N...-..W.C....,NCY....l.h......"R.ou...}...Xh.4...Fjg../..'.eu!..&.>..i...px.f...i2.^.....dm..H....5=q[.K...5...>..|d...t...\.@m.........r....v[...i.z.....Hs..... .}9.$.p....'.>...3..L.......6.=,O..7....{..d...TN...k.G.o]..)..jZ.r2..$..E....`...C..........y..G.(.v..m,p[.Pdda..T....{h.....E6.MP...M......<...6OXQpAd.\ #..(.`._.x......t}jC..2.K..&.h8..(.@\..m.Q.K/.r.....C.?.vyC...2.J.U.j)%TY........:j.].s
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13599
                                      Entropy (8bit):7.953013023439644
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:468DF1643AACD90F0710BC867354BA9D
                                      SHA1:03D5145481F91471D03986F7D6293520B4514CF4
                                      SHA-256:BA7BABE9EFB6FBF18C8AD03B49712B5D04E355E87BF391BCB9C112353214A95B
                                      SHA-512:5A691F99B8AF478D286750B903C5EE17E824C2E89B43AA1F8ED3F9CF4BC12CBADE724BF7E8174C281C2D4156FB0A37392212A0CB6316FC56506E3D1CA5251C53
                                      Malicious:false
                                      Preview:.a.:"...|[....,.1..p.@.y.'.a.0%M.K...!.A..,....F.GY..B.......T.._v..`.E.. ......A......,i3T,,.F.Z.`.y......PUQ.E?(d.M/.6.BnB}0.. H.........+.!.i.f.D...j.$...e.%;#S.HkLQw&...I......T<....f1......."..5h./.Y..m.u.0m.2..r..j../.,.~..l...4.V$.j.>...yMr..H...7.v@.A.j`.#(8v...f...7..,....Ia...ZD.gL.....A.....&..w....Z.c..v.0..EFL........e...`..R..r...e.v/tCas'......@X{..r...wB.ON..G.L.a.P.C.4[:..ZZ..Y.-....s^2r..e[J..6-6..d..i.....B....\....3...7.......'......H.F.....~.~..D..0.p._...m.h.>oZ..'...,|*..!.2..T.z.>*}/g.d.E...S.b...\.Up.:.vHG._N./g.B.4ln..)...W">..aC...X...m..~._.....,...wT..../..}r...'.99Cw......'-.R.0..E2.K..\.....C....PKq...e.....$..F....$....:...:#.f.v}y.+../...........Uu\..X.............Z..........&..7....<M.u}<..s]..(2..P.h...'4m~...t_j..D...alaA._...+.Z."....!j#.?.....$.....-....H..U..s..s8...Wu..KN.yy....u...X........,N.Np.*%IK}..."lEI.;0rl....."1.`.F>j.*.%.*n.....x.9.,....g~.V..j#..{2....C....;...h...x.jh..$A...C.....,
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):12291
                                      Entropy (8bit):7.945890356197072
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:AD5B40FB3B673BAF03DAB673DCEDFF7F
                                      SHA1:F4BDDCF325D33DAC72DB7354DA728A2011F94DF0
                                      SHA-256:F3705D6B7E01E9D21E085ED2184FF3398E67A4E162AE53ADE8FE24765D435DC5
                                      SHA-512:CB3EA12B6F2C33976EE0875098140DB301FF591A22A3293648D4250AB4FC410C5EE907328B16982F3DFDFE082EC22F3D24A0953AC9C1D295EFB7D8D6045C344A
                                      Malicious:false
                                      Preview:.A.A......^..B.PVmiV".2.5#..@.0.U..........1...^....I....Iq.......n.:R~X?..Q....f....X....Y.{....M.y......3...1.0..... .S!..O.0....W%...?P.....M..<s.X>...S[.......d6..l.T..../...0....u..*2(.PA...a/....qb....a.}..$PD....PRQ.B..8.Q6=..)T..iZ]..H..h..X...D.;....lX^s..8S.`.F.Q..!q./...q+".....Y.......r<..3r>..qV.P..Fe...H..r..4v !..HF.6.8...,3......WF.T.R.G....Z.Q..>~.r.;9..(IR.j.^../U..VF`...I.{s.O.X(..J5{...jG..... ..~|.. ...p.^w............~x7.:k..0.Px.V...Z......K....a<.*.].......'|YP7..F..D.!\vI.....).t.W.......!=^A...:......z.b......C.9..O..<....E..2....>...]qLf....E..a.p........C...H..*..;...@..Cn..,.f.S ...8.....\..S.B.....$..Y"........i7i.e..G..w..5S.D.#&...:....}Dzw.%w...@=.Eg....fQ...=.wZ..l1..1..{%r......y#.N......w....G.W...........v.E.6...[...i.>.....X....5..v...Q..8..5Cl...d..4.<V5.6....N.... ......>.H..#y.x.XsI"....Q.9.y...Z..Q.2.....\.<..".....C....~...)#.......?.C..f.......N;X|S..0.m.N.#;..>.k..%.0....|.l.Qw>..:e.p.k.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12283
                                      Entropy (8bit):7.946971659520591
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3AF86F4B9A7A762B889404E7C986DD13
                                      SHA1:5F7B97E6143993DF1563933A85A39EAA7FBF982A
                                      SHA-256:3F30B132581823A1A8B442C27A47643F66131EDDB41B47A36764303048E53558
                                      SHA-512:1EB9CE80FF014E4F082863C66D6A21C096A32AEDA577ED4B913F54922FCEAF1AB074AEDFBE8F0308A65D10A8A0FB53AE7F3A7400DCF87DC41EA1DDBDAB1B3817
                                      Malicious:false
                                      Preview:..u..t<..}[...8..L../..[&o.pPs..hA.M1.Q.....r..zu..K9!W...9K..J{.`.p.....>.W.[P....'..I.P..d.?.7...8N..p?...)...0?..>&b.GOv..l%:..*9@.#..z...Z....\r........s..h.].[@...kEMZ.P.K\qWf..U...9.e...y.?~do._.O.c}.~.......^6#|D|..$.....#.{...A.8.&!>.p~.+..$ '......N-4.D..F.j.7V.L........a..:...a....},.I>...?x.h..h....2...WbQ.._.x...i..VF2.8..............z.....P$|.L}.8.........(..1.>..f..6..y.nN.ci...4....3..V.I.,.......... +.I.....\\v#.n....I...P..:.....=..T1N.Bi...l...b.....e.3i.K;.......2{.w7%.b.G...>...n.r..(.....J....l.9l....V.5)|...H. .0..{0.M)...Y[~V.....D6.C.w..-s....u..Zw.....[*.7n7\.:...6.....rH7\.-..9?..W..,6.2......Nhw..iy.....@..Q4##...p~.J...xE..amM.".a.F........=......;.s/.v.c.W..}.........B.F...<.<..p..9.1<.N.k4.......W.d.".o@...K.T0.^s..l.k...e..D..8..Z..+.-.....<Ip..a....}gL,...um.v.N.EL%..l(...`.....'.Y#....-..--.Vz..F.....Y..x.*\.S.R.4......;1(q..%.......C..&.8...+.#a/..p..5.t...oY2.....@.......nYW".+...O...A.2=g...11...)..y~l
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12202
                                      Entropy (8bit):7.94428100388022
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4EB91382CB20BFDD56EA813A79E08A7C
                                      SHA1:91CE70B52A0EC02E64080E3A97F2886CC852B8F5
                                      SHA-256:58065B7E100B3D65F58701D04E9DFE6D93BA64909A62BA876DA9207B313B881D
                                      SHA-512:9503BA1F8C13131F781BC14652DDC2FAE4FA221581045C29143535F2A194F01D0262A31497403E3F5B01D15B54890F86F81CCD8F962B86CF864E6137C248FD70
                                      Malicious:false
                                      Preview:Vju.Nm.I...X...F'N..{.Z0$|.S%...r.6..Ih"W..\z.....8.B..R.=FEU..r.H...D...A....Z].c..!.._.L..7...6....f..z....Q...Zb.I.<..p.$....AK'f.z.Rt)...g.L.../@.!........Ti..=7......3"Q...036....1...H.:f.G}.g.1....\7...!..|.......?....j.b....^037...$...j_..h.....'c....;.B.I.":.4.v.!(lVE.1...?..Y..i@...I.......o...k..Y......K...s=.u.....i...d^.M.e!.....#:.>.......xvS....~,....Ep.5W.b.E.}v..\*.l..e8.g.....PS.]...+`.....4.8..>.....~7....%.;qjq.H..e..e...?.....y.|w.......n..O.D&s./...l._....8....Z..`..to.j.wkYg....._..(.bB.O..`g...w'%z.!|5/.<L. .$.'A.......".O...:M.W..6.U.m.....Q....V.c$.).[...h.#e..3..(.....%S....b.1D....X..4......X.{..... `_4.l....{.b.......BH...{d.F..f'F..ItDO.."(..w.2.6.kT...g6K?;P.i.sm.H...<...W_.R|.J.Ov.kf.......?....e._..T.fG.h...|].}.D..'..6.....F.......r.>.1..4........N..7..+Qb."i.3......P;G......b.",....ho!.._.....M.S5yd..h..E.M{|...R.f.I.;".N.....0.>R}L..x.../.ma..,?H....X.~...D~N/.v~3.2.*....vI.P.....i....%.2).c./..h5.. ..|...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12685
                                      Entropy (8bit):7.94899499576884
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2925B1FC81D2469607BD03DD9F712C3E
                                      SHA1:2795220C3FCBEE0EB1F4B8D02100BBC81E2974E2
                                      SHA-256:D6DE8CA46979F6DF3BA47A373830FFD73A7AFDCCD5BFBC7B5E443DF20AB7C511
                                      SHA-512:091D54217A6AAA557279C8ABC18698CDA14636D64A125F5FDF7EFC6A3A5589A6946870A893E1A64198A5C4DDAC9838E8E7F4F4A6CC3E1319BFF230A3C633F899
                                      Malicious:false
                                      Preview:.P..|e1r...`.A+.^8ZY>u......!..$....+.eP.{Z..UO...0...@.q/.E.t.j....Jr......9.6p...^.H ....I....AO...Z...q2.K.q]....L.........$...O J...........c?.....>...:.4].JP.iT3z...)....H......Y.1..z&...........s.^..5....^.kO.....>....x..;k^x5/.|l...\.A=.oS.W..4.:tJ?.HO..x%.%1#.b...Ua...;T...8...#..0.....OJ...Y.Q..Bw"..PJ+.,..z..X*.Gs..'s..0...pyq..J'..Ga.1?..DW.&......z.......>. T......5..Xb.5.....q....M.F....c...?.....3.....(.x.PoI.Y...*..1.MGH.c.`q....*%...}.d2............a.e..X.C.....I.....e.!..o....^..D.%.$k....A....1.a.. .~.....V&....#..+AgA[./l.7l.8t........$P..$~..e6.Wb.4>..n.&..g!...j.=...f...y'...$....O$>.D........v..*..Z.SA.......nV.I..Yq..p.g..V.@..?.....m.....z.9..fkT&...sv.....\.p......9.r....PA8GV.Q.!..8...U.......1.....#2Y..Kf.Rt$......x....u[#.$..#d.,..}..z|.E.....GSm.d..PNX.5Q-..B.8.._K.=.....s..%.+...|9.'Q".%.........=..8Qe.0.M...i'.u.'{..z.\..T)_.3..G/|..x.>......_..].W%.=B .2S.M(%.q...6-.Z(.tf..........F..>....x^
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12584
                                      Entropy (8bit):7.944839348053588
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E605A4B4BA81731FA0703B190E3FA3D9
                                      SHA1:CD841A9E6186D9F474A85ACFE9E07A1DB1343ECB
                                      SHA-256:9DCF26FB7FEAE9626AD9A5D36C62EEEF79BCC8996B05D5C5787D537CD81EA7BF
                                      SHA-512:1908FC02C1DFD18CCFEFAAE2ECCC916243076BA31AD5758F588990CBC4A7ACFF532F6142F9E1CAC588A04E50D3359DDE3C84E85C9A18090EA8BBF6F8E4B6BC7E
                                      Malicious:false
                                      Preview:nq..#.G...X.....j.'.Ems.bZS.X...h.....i...p\....\#...,....~>.k..V.\h..\?F+.8.i.RQ.=L.Q.....oY<.-.0+^...n'...u.!.....^... ..C.c......o.Xyj.H. x...v#........O......k.b.g.yOw.~.E/Z./...'.G.9J.E..2k..-w#.T...y..=w....0vh`..,.A#l..|...s.....P.B.N..e......s`...}KCS.n[.s.K.(.8..kC....i5..X7..:t%..%..1.:-F..n4....W.M1....D.LH..sX_bL..r...p.y../.y1J.*..m...c.$.13b.1.O~...~'...~.B..e....2w.y.KVA......#..qt.........8t.}k.z..5@L..........a....E.b.0.}w)#..A.lz.........)+....J.A...=.....3./{.U...HiZ.......;.5......R.{.|.!..^r....NK.....r..7.G.Y..N..J.5....t..X...;k....G.i....u.....4>....}...X kx..$2.G..<..D.?......e4J.....M.......u.....@..d.;~=;..(.L.....P.....-QIx'...J.3*..Qn3Mn=.7..p5;.f.........1..mP*.@.f$.l.%.N..*..E.pV...`.z....y...[..X.j*..a..V.!.X%$g.lQ.Lh......~.`rQ..|.s.yn..z...d.;.Xc...h."bY....(../....?.RF[a...t..^.........&!...b.Sl..Kd.p..3.6*.g4..`....i.+g....W".&~..E...2.{.,....k..y.M"..q.q..9..M...a.[..q.7.|.Ll.K,.2`...J/......z.1....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13539
                                      Entropy (8bit):7.953788836449901
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:33199E8CE8A3863BEB4BA8A72111F0C1
                                      SHA1:872E5DF9509672174D1ED88CF29CB6BB29A67B78
                                      SHA-256:85EAA13E16F5814CB2E80D6D0675B3C11914CF82E0747DF38BCF4CD739E448D7
                                      SHA-512:F8D5CB2959D51A62AE17EE8251645184E5C13D00F6F6C3B4AD9FD602D6D355F93817A0FF7E066EC4DF4729D225EDA21F610529F0E2B53B56A84D5567A43129E0
                                      Malicious:false
                                      Preview:.J.NvdV!<.o."....5z...#..p.......Y..)../.P..n-.kb.r'.....A......P...~....................&...p...An.K..G..hf.......U..k..x.!gi........C?.;p\.d7...?.dL.......#E.0...........]...,..........]:..../cm..-&.N..H...........A.%.....K.c9.s.r.a..e.L.s .|j.g.D$m.bV>.5{..C....S..O1..0o...U..w...'..s.+....&....D.w-..'..?..M...L.:.....*..4...i..e. (w"z{....D.D..h..OLF......q...^ggJ6.Mc....C..fY.B.y.Br.}..1Zl_P.Q.#.......h(...W<.z.^1.ZB.T...W.s..[.QK....,=.z..v...1.B..._.2.+.../.t}.\h..|.K*..5....A[..q0.r@....m.$...]_9[..5u .Z.[..Sn!..(..CL:.2x.|.\..0.L....d..5..?...q.w8Z..><.(.......fm....L..]wV .,..t.B........j.xX..U.........v,...]....>.%..P.fI..L...i..<...]....p2..)E wV...I....{(.CI..2?.`(g.(....... ......#XH=V.j5.,......=.qO....Y......t...*.._..)..C........\)..e.f8`...X..$...T.y..fi>>Q..hc}..C..8....)..S.5....A..A.t.A.W..si9..y.Ok.........M...z7..f..z......ba$O...2.s.x.#.Os..xs.t.r.uzZ.*.0Y...j....9..@;.Lv....5..........R{....f...%...v5.:.U;.9jE(
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12852
                                      Entropy (8bit):7.949702107307628
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7F4D38AFF42B4F433D8CF33D8F6B3E35
                                      SHA1:D2F30D721768D9DCFC8ECF4241D2C3DF23FFB385
                                      SHA-256:6C7287D1AC6B75C688B0E6C24B7755BE11234860481A3A34A86DEF3C71C19CEA
                                      SHA-512:37704579A7E624E1D71AFBBEF2BB01979B422141602321C4BD55503B7148C496C9E999DC04BD41FF4664CE825C9C4BEA16E787586ACD620231E4A09C84A31373
                                      Malicious:false
                                      Preview:.!.}..1..>?.u...&.$_Z...z..bgV.x,.q..9.=...39..wo+...{(....O.*.I....,..Zg..'.`..=......fT.5jvn\<....9"... r..[!.q.,Y....1T.._...$.e.-.....$.;..=.T......G.O<....1......./.~04......t$.of.+...&".(.....p....?.......&^.....M..Y...ZHSCm...,'n..lF.P....a...}.f`uOF.K;.^I3... .[.7..t..|..1.'k.6.{......u......2... *......>.."F?/.,.........(X....:B.w..Q..b..1.a.<b..(#.Sn..8.........Y...-.|..?j'.|+7..l...h.....<.:.|..G...j..Tml.VIRUx.}9..K............y9o.S.c..x...:[@.+"..f$i.....+h6....V.J......n<.g...0..b.h.Z.._...RC.z.1.f.N9-G...2....GZ,.......5.8....M.M.C.$..i.wj?.[....?...[.~.(............T.bg..ff.T.x.>..*.....t..jv8..L..G.^.60.x4q..Ac.m.o.....1..MT.8..}.E.....6.hc4.......wA..2.n....... Z.-..P5..y..].c....g.Oo.,.....|...r...8.......#......C}..L._{Y.T...mB.4....*...C...]..f_&.z...A.......N....{~..6....:>.,"~j..#...V.......3..I<...H .....%W{shf/}. .5N.)...7.*.......]....1....|.A.F?..eT.j.M.Mw.$..KJZ..O..I...%.kwV7$.Q.....q......J.~.+e.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12964
                                      Entropy (8bit):7.945716721079205
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:AEF8273FAEA427BEE26195EB298CBC65
                                      SHA1:F868020FE8F2301E3E7009D53A9BCA19DA1C63DA
                                      SHA-256:E1A493482AFD2BD06EA5B3DEAC075193497F5DA7F50B355FEA263B2111287361
                                      SHA-512:75CCF44AD5966F2686B538F92EABF45D9BE2135DFB3E608F2D2A5453D90DF4E2408153C1CF9642E719EADD9E648FCB05B4A81293B3257FA04A2E26C34533641D
                                      Malicious:false
                                      Preview:Z....D.5q....+..U<=.....?>3.G.....z1..U&..h...}..&k3...(..W.p.z7....o_7...Ew+.........WB.\Q..f$..h....G......J..OZ.+'...a.xlF..b.)...$.u......v.X.....'. i..X...e.%...'B.:..P*..T2I5[.../.....B.j:-GD........t,.YY.m....7p.|...5..H#bt~n*5u..4..V....8e....9.2.;....^E ...o#r.`.....* .R..*.<...2Ts...."'...G'._!..).oN0.b....t.2..u.Zl.?.......4...3.....-...6...u3..o;.<D.\8...8.E{..6...... ..Q.\..n.W...1p&..b.iWq._./l...L.....y...x.3...[D8}.Js...../.f..<..........]....E..ZcF.P..0.N.I.O......sz~.........U.)55$.-m..$.z@4.M.....3..s.......Bp..o}.....)..d...P}...%=.3...)......5/s..X&.{......`H....(..5.t.T....N...v....2...r.;.........C.V]..E.C.[/k,......z.e.....FQb.....`]x4......nss...?.......2).t.p.QOF....n..p{......q{~..."5....2.....L....z.`..t.L.k..X@O..m1h.<.a6....O_-.x..."H`..ea.....j.4...Ml..3.$...%Z..1.n8.~>..m..=a.OT.'....^.p..0X/t${....D.#..S..P'....t-,.6.a..|......7....S}q.7.{3..h..9,`.w...u.x'E..IUcV."...\._H..4V...u..<.d.R..*F.tg.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12511
                                      Entropy (8bit):7.950135827081585
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C51EBA788919364120FB468F1D1BE94D
                                      SHA1:EC5BFD74F0306E355332B835D3A48E3CA991998F
                                      SHA-256:CC81F510FAC99DD3E2D1BA992AA38C605C86413A5C6F557B02A75674E4823C86
                                      SHA-512:67520E677230F61DE5715B108896D85BDA502537F6D03FD098A0298501237C877EFB83BCE5D56485DE11A1A4EA3305E92AB0BA0683CEB1598B6899D402A39EFF
                                      Malicious:false
                                      Preview:..........x.N'...>0.....JV....+z....(O.L{]..|....7.#>Hf..n.7........y`:.@(.Q.>A.{.m.8..r,>..W.|k.......m.h.?.M.D.@SyV.b..."...sE..$.9V...F......x.B\... ....#Z.s..K.bX<Ya..../.......O.b...........z.#~..x....Wb2.*...6..nt.Y..C....p.}7'.khbN...B7}. .g.hb.[......oyZN...l.7<f.no ..2....._.4...}.......:d..c.:m.....5w._..c....#..8..~...O.Hy.......W.....kc/..J0L...r.`@l..G.......T.t.P.kU..t.M.l..iY..........XJ.TJg.%...pywF =8...e....r.S.UMM..|3_....o.Bir.'.,D.>..q..)...:I...vP........l.%....%n.`.n.6Bq.O...p..q7...R.]....&.s=3.9...\,=F.............m.....FSF...%.M.g..f..X5.....:..)O.U..=..KC.C.._p`!...UM.......".y..7O/3=.dz.^K....H.o......;m.:...&..O.... .?+N%D...<.\&...(.."...m....p2...(..|l.t^j? .Fm..523..2K.D7. .C.P".;.N.\.... ...x.X.W.%..J^/B..u.....[.....;.L"1@....}(.\...*..YI.Wo......[8.....|..`!-.^....-sFF)%..]..J.SJ..~.....R.{0.....:.......L..k!G..^..s..{D.[^./..i#.CU.x.n..)J.Z|..e...!./.Fd.U..8]$....>...&..P.e^...$'7b.\....Q..p..K...y.gO.Q
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12230
                                      Entropy (8bit):7.949852328196354
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7D0E5739C7A61234B0AA244BA5EBEF1C
                                      SHA1:6DA0370941160FF2441A2F2E6B892D7F029DF9DA
                                      SHA-256:A03F00F7050CA202A9B61BD5E5DA51CB61827870BFEA6DDBEAE0EC1AB5354585
                                      SHA-512:C8421E4754A4A3B249AC5E81CF197C2C369CC08AA20E3E586B57BC5B67BDCC5D95763E5FF2D2670CF0A237C35ADFC9A02726D9C9B0D041AA4F896AECF80FD420
                                      Malicious:false
                                      Preview:.!.,Z)....~.M.3b!........3..e...6..T.@......Ik.f*.n...|~. .k......b...n.=...{.?.b..DK."..n...8;39....B...aA.:...']..W%pG(...3E....e...b...-K..@'.7B...kQ.].~L...G..0.S..s....t...JW...F.... .z&...../..v.>q....).u.[..l[...z.C.....f.'J..<.Ux...w.....j.*..=Pb1.fQ.i.G*.'U.'.....fV.......q...$.1i...:........}`.k.c....G.... ...Ww.6..".!S.6..I.....}.~.u..+}...MX.Y3..x....|.=.ym.Q1}.h.J...F....vk.~.a1:.Y....G:5|.{..........} 'TP...F.u......'.x.X5"....2L.R....m..k.SW..).I.3.}...-......_......T....%......X?w...M|..@....}.{.F.I....y.B.J~.H........F....y...1af.$...4...v....S.....g..Uux.l..g"V.......<j...H,aC..3.a.j..#...2.S..:....iq. l..7.O+...#....^DsG.....o../.}>;8../X...lB+.......-..vU/K..ZT..6.MV'..8.x4.-...s..\/..}P..a8u....#r'..h..Gk.r...B.n;..'.X..=\..z.+<..:J.......ln...{.%.:..y...wc....j.=....v.T..U.Ff.B.kG.]e.(.0..4zR>./........k...!q.i\........J R...?.%RD....$.^^d|.[K.....Hm.....I..f............k.U8...$..+$T.....*.;T.3O.<cx..#lT.,.u.k.{..^!
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12738
                                      Entropy (8bit):7.949517964135435
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:02C6411324FE493286DA5A05A109DF41
                                      SHA1:CB07D9998A9AFA2B27BA48798FC648C20F90587A
                                      SHA-256:3795BB7DE5E31849D0F7B157081E3C960A1E0B00F6BD4DD0B74C49E14BF50018
                                      SHA-512:E8AF3820B4DB6D98CE08FE5FDF4721A90C4192A4F1A0ABB1C0A6BDCB1660C41870632EBC401057D545278E56D54A09C885BFE276EBB7446E538EDFEF78E6D887
                                      Malicious:false
                                      Preview:..~.\dC|....^i........{<I...{.w..p.}$KUt)....N.G..-?.....E._)A..N..o...)...W.e..P.R.].I.?p....wpJ)...J.|..~cD%CM3....^e(Q+:tb.P.W.2..O....F.......6.V.ZJ:-....o.J. ......h.N..=.{:.H...'..Z.>..r.{..._....G.#..,.=.!..4.....[....@N.).....=..U..`f.Z....i...$RtE4=D..v1g..!:.GO.......J.,I...3.`N..I.{.;...:.&[._...2u<...|.a.....Nl...:.3...!0...rM...h..7;..y.Y.9..?.a..=....y..s.EG........vD..$..{....R..w./......fC.F.[T.u..RJ$j.........,.P.....W...7...u.$.tH...-.....OQi..r.S.W!.s.f.....S..B....#.}{,.i.b.x`P.I..1|.3@q...i.....`.,..........T....Nvb........SA.....nLzv..D.g\...{.F...Y`t."....[h}...k..B..:O.t.........bn.......Fc........".......$.UjBcD".bc%%G....n/.s.<...*...k...e....6...N..B..=..sz5.sZ.I..h.j..soy@... /,....}..qd....}H.)....;i..TB.Fl.z.LR......MkO.+...\8..WA..5...A={o..%F<S..?Z...0.b.AG.R(@..I..p.ih(hz.~j..A....k0M........+.s... .....E...x..)..d....1.B=...]@...&.!0...+I}...1!J...-...v.r..k.,~......SO.....{...KL./d.P..0.[.X....(.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13163
                                      Entropy (8bit):7.948385912089074
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D7C4C70EDD4EC6AB0CD359E9ABB0D7C0
                                      SHA1:24AB90B5FDF1910E616139873B9689CE07ABCB5E
                                      SHA-256:682D625F1CF1622059AC4D1E3B3692273E02AA0811140884A027D4B301A8EBA4
                                      SHA-512:F95836183B53444DF0DBEC9EC62B29A385F9B6110681C13030A26368EF9D23485D1B6B43556D5C595FA72D24AB708CDE08AAFE86CC7F01F901548D6423C19C50
                                      Malicious:false
                                      Preview:.a`B.....K.W......v..'%..0X\2......!...*.!...O..3....r.......R.f[...S...w}...........c....l.m..VW.j.KU..g.Y.t.\C^U..]....s...y..b.Djf..n.yY...~...n-....u...*.p.i.)~...z.........#j..?.:.A..h|f8...RH]...jY..M..*A~..4q.p..DRx0nQsN.R..Uu...0.m..u..k. ..R.n.....\.Z..Z.....I.&.\]...."...5,..*..J.9....7....o..A..c.eI..*C......f.....c.5>%Je;G.`Z.4G.&X}...E#...'... ...[...P...*...5...1..t|{...hH..?3(.os<.du...o.k".z./g..J.k.wH.2I.T...)7.TE.XM...g../..^..N....2.-...Xg....J..#o..k.y...v.X.....4y9.}.Qa/83R%z.).2QQF....3.....0.IiD...N...C.f...*.....L`..k.=...7K"..D.I.......[...!I/N..>.7..*..?x..|.G.8Vg...$S..(..ghI.0.[3>B...|....7..k.....~...W.r.$.*..HM!v.zB....l.._r.)..[.kLmZpL...0d....,..|$..*..?6..E...).&.9.C[..n).....R._\0XTr.|...A=...Z/..[&y.@. .]v..i..p.Q....m.....Vu...s1..a.....u.....x.l..zry.S!=...<..q.4......r~...Q..3q@M..]%.hX..L.>..IC.xon..z.-.M*....kts..4.=...R6..myl.U../.U...?.z..]...C.DBd5....s._...z.{..Q.8\"...*B.r.#......N).$.N|_./>U.,
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13165
                                      Entropy (8bit):7.952313759740513
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:49EF74BB9704A0DA306068A8DE224846
                                      SHA1:DC72DE809244C1D6BF9E7020722F5365A61F6BB2
                                      SHA-256:F85A1D0851C55DC179DEC69E328C393026F506221BB8774BD6A754064BEF8859
                                      SHA-512:82C74E195DB2B2972A953DF8EFC5A2C45B9465481263B8D0DD5EAFE86C019E3DEDB84C3F295BA7830DF2A3724E90A330E9F5D450BCF2043AF5FE2C0C0274FBD8
                                      Malicious:false
                                      Preview:/Q4*hF.wz;..)<.L.l..i.nJ>..x.,O.....b.....db)i.=...R..z..t...Q5[.{. ...J...3.B..)..*.....pG,...:.[/:F.....r..{.w.uz.~...2U.-."......c.....`WB.......N.f.3<.p.N..=................R.3.~yL.V..u...o.v..R..nQ..}?...x...M..|.....5...0...X...mO.4....c.C0.9p.;..C.R....k..E.*...9..p.Z.F...#D.....7d.y.f....4...!..+N7.......4.J.Vr........7R.....~.B|..A...]...d.....U.....}4h...X4%).f.H.k.T.5.}...........L[....Qg.G..g,...O.6g.|8.qA.R..&U..sV..J(EN......"...N..."..,...0..t..<t.....H..7.40..wvS...DB\N.<>...vM.....|.............Q..4`R..A.....X....1h.8y......................C.;.y..iw.........xy.j..^......R.V.cQ..|.!.0y.....u.....)I...NF..~.f|s|.....'#I|3..6Az..?U...J)ps....S_.... .=....=.,.....7T...R....6q..xAl9..W..L...,.H.rX....gR%.....K..1#.'tC..gj...O...r.#;..6....#u.=..=..|.'.5V...JfU.~...*..V.../...d....*B.'.z.W...E.W.A7.K.4e.....I..t`....D....nx....s..H.E....>}...._.C...F.X.qmt.{.D...G.n......FP.N.pf. ..2...&.P\..9....iWU.t\R..5.%.9
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13043
                                      Entropy (8bit):7.948761179543855
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4EA5B7E20E8A4B657E671EB9B0144C88
                                      SHA1:DA158B97BE2BD30F71F27D32717E4D971AD887F9
                                      SHA-256:CD2D553E60C62256B5B07B3DB8049CCB021449072C0CEA5A21B8F4C52D4D7667
                                      SHA-512:0B46F67268A192166F9A7EA2D7263375EBEC23242D0AB46B6A598822DF65D37DC84395418712FB8FBFBC6F5FBF6C9CEFD55577264D405C15B122B80CFF80F91B
                                      Malicious:false
                                      Preview:.<*....@.Frs....../n.....8X..*S...p.....?[...?.%L..x.%>z..K.@.BK..y.n..H.R..........?Ss.U{cx$.6K.0U&...9.~...x..q....z?q!..8:H.......U..H.........w.,..iM..A... eN..I....'.9.j.J)3gGx-.....g@-(b....*.,s....u...q..|........v.p.......'......Ox.m........z.C..W...3Nt?...4... .>....Y.V ........v.z.1..........\g.v...o.....`.j^..Vq97.2\....0+....I.... ."G.+b....G..`......$.v$.W....Jb..o,.L.|b..g.../Z".q....]i..s..|....n.....-..H...C[.>....>...._y..^>.*....B3....%..*uD..4...g...:j..j.^......J=(2. .h{...'D...h...C...a...MB..'k.......=8f..l......kT....u8[..:6..N.W..C.....{.:li..{..W....gNvF........c[...........?7...d....t0m.g..CQ.h.?N.j.%...?I..O|.......<....=..-HT\..Xt.(U..*.i=w.}0.`..W6s.'.}...V..L....A..........H.(!.}...F....R...Z9YF....^..A&.(..^... k..J.w....6.9.=........=d.. .|.....{Ot...N.r...t'..}H.....`.n..e.xT..v.|.%........y..q5...C.c.@......k..Nx.~...jQ.qB...|.?...2.........l..\..s.....|.sRa..kF..O=*..1..~.~.s..8-vG.3...L"
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Secret Key
                                      Category:dropped
                                      Size (bytes):12645
                                      Entropy (8bit):7.949751571739047
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1CEA380102477F73E55B0E62B774EAC5
                                      SHA1:6704247A9F69A4E0F6016B978DEAA848FF5768DA
                                      SHA-256:AA72B4C5365D134692F4EB0923CC874FFB17962C3032242AAC2151F31AC1BF98
                                      SHA-512:96385EEDF8B9F65AB7F31DB5866C0698DF462B305D83BDF99CBD33297434772615ECD6FD9C57277076F96B637B9B730D04637161DE4EABFA380115635E62846D
                                      Malicious:false
                                      Preview:..nl..>.Aq..|V,..U.?.i)......H1 >A........0..n.U.u..}..}[P.j..tEz...O..h...M..l...U....p{...z.|...u..iHL...e.c..d.....Q./.4..G[.+_W.....%.k(...Y...".}l.a[ .......*.4..J.......U..A...8.M.a....B..|~.....X..X..@....gG^C.,.AD.d.l....op....n..+?J{.*....A.m..p...!.K8...+%...f.).......DO.E.%..W....~B../N.....G...>....q..\L!W.6...TG.W.k....ds.l..V.6.=g6....J>J.......r.,.g`f..+...M.OF..o.Z6'G....Q.6l..?H.9...n..."<.@&..*N..9...P...:...... .y.....1e.....wkP...,*.^.P..q..s...O5....&....C.._.`x...O...aJ..D...qUB5R.`e{..6.. .q.`Z9....P...]F.0..}0...y7......'Lw."....,..[.s.'Q..%.,....m;3..... .jN.l3w.u..K.o.>........Fs....l=.;....u...56e....h`jl?JI*>....P.......!.l|z4Ki.W....p...Hf]Xr..Q.......+Oz..]....5.V.l...SA..d.?c.:.R[.....K..d..B.w.OX<.dw.G#.m/{.auS.z.....0Y.y..H.].5.S?....[.h........*z......~k......,..... x.Kh5.b.}{sz#6tnB.O.....P..v.|...=.#.^T.X.uH.9=....:...F..O|.$..@.*..b2..J..]..:..N.rj..P..vw..7.d P.V....g9...L_<.....Z.w.#c.h..QP.? ...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13344
                                      Entropy (8bit):7.953776987413618
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:83B5750D27EC53D4103D7D10FCA043E7
                                      SHA1:1A5F8ED23B398682F4FA344211B4F5F40B1E888C
                                      SHA-256:70A1DF82758867536A0C7E2E443B13E075EF49F526C57A271976611D041C09A7
                                      SHA-512:24995F25CB4B4B9CAC02D0F3AB21EACA0048E35D9F592D990B7F1B84209F03A7BF0689ECF831F726268EA1F815C51D746DED84491582CF49EE1CE22A7825105D
                                      Malicious:false
                                      Preview:...]...h.(..(...&..GCV..ot../<A..,...Y...l..Uqu...A=..U2..MO..|....0>!.}S.X.....uBn...S.....*..+....C...u.Nd.+.N4.........w.m.....=.z.......3.p>w...9bX...>.~.....j..qV)......9.;.^.#...bc.D.o..z.yT..z..T....@..~T%....E6)J.P|s...;....y..By.j...S...T...`...,..8...v\..b.b......m..1......;...(Y.]..='[..>....(.....P.$.%.R..A}M'f...5..-v..s..U3R=..b/.....I..H.T.T.w..`=......L.{O.7 d.......ig.....X.........1H.u.\...9.|...sM.$R..5z...7.dB..T.....j......b.:I...I...< n.....tU.D.. .P..o.t..*..,.{.n...M.N.a.(... ..!.1...t.....f. ...,..R..Zv..\.).%'T...X...Co6.g..8-.T...&`<S.o2.....o.X..R..+.......1..."..z)n...i...78.Q...S.Db..do.;........\*.[..k=g.|C$."}.y.$.?\G..F..}..h_....M...T......\...~C.M.V.....D..`s.jE........OJ.]....n.C$T.-...]{.........}(...4%.Wq3......._..)q.DU..eO..^..J.......\.ECi...%..S.F....j....d.G....Ht.{K......a..|...e.F..?..#...5..k....#..2..B../.p..XPQNm.zk.+.,.I....g..U...4{.j..R...._e"l._S#(..<..0pyHO..f.....{..........p).
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13140
                                      Entropy (8bit):7.948772411009242
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F6AB059EC0BE13F0C49230CC45CBEBA1
                                      SHA1:443EF57531A960094BDF0FBB0319502BCFCBB8C1
                                      SHA-256:3FB42557F15CAAF276DC383F5B1787B1DC2C0FE90AFCDFD1F8A94329B09630B3
                                      SHA-512:1ED75F8446EEF05A1EF4A29483A2DFE67C04FEE6E63051B5E8AFAF4578F3E662041808AEC2019879A366C4532535F584EC27B5FE33A56441FF86DAD6CE18819A
                                      Malicious:false
                                      Preview:.S>..!rr..4.$(?:...u.JL...(-b..M.ES*....A.O.VG.....LhC.P...M..*...M...hq..@..DOu.1.:.L..~t..../+`...v...#Z9.k......."tj..w...t......;.j.....~.....%..;.w/9.F.s.b..3.p...*.o#.q..4Xk...7.X...`....$.\g"b6.....+e....O...J.\.....x.v....G....KSLc./$...U<M.|..Oq.z.9+..Y...#..W..{G...N...O....>.@2-....i..%..U..Q.].cR..u..%.Q.....aZ..y.R..N|."..E...>.sk..*6..:].X......?S../....eG.8.S...u.'k........c....*..u8...K5b...=...\..%l.c...! ."...V..z.u.....3]...q....i..}....gG...<....k.]i........*.SUz.KA9.../.B.5.}r..UQ.\Y..A..._..4...6.U.{.o..`..._2{....h.*..Vt........~.Y...lD....+[.{.z6.e.......+.t>....Z.&)..f..eF.=.r....|.8^...Scr..."._.. szp...]u6.3...]...P.)s......2..t.........l.......I.*.a,VKW'...{.Ht8..Te7...j.D....2...i..H......_.Z......<.E*.Gj9.&m..`.....M..!.{..u."u..4j..C[.../. o..`<X.w.5C.{.../.0:.D.n.v......Z....n]V....S..P......=.I..z..z\.....T....-..~!.$.l>zP.5....#..Q.<7]+:i..>).w.5..........lho?..Q.[w.....;o+B2;.N....$....!TPD.d.A..h.3....ET...D
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12251
                                      Entropy (8bit):7.940125646664839
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6A0F0B9A606B436F4404A586106C87FA
                                      SHA1:9DF3EA5B5681A685DCFD0E58AC436A317FC19697
                                      SHA-256:0EE34E8C1342051EBD106D371CFA1A2573812094D182C51959853058D128989B
                                      SHA-512:B070E755715725EB24D934B6C606A3AD4D9230E87EF02332D2D47CCBFF241DA7C549DF9679187D17A87F180958C368E01B2B392F6F965D35C9DAA98BC98C55E7
                                      Malicious:false
                                      Preview:G..Uv....z..__-...g.Q...N......].Vb..DA+..&.(.P."C.I;..oD=...P.0E.7.)t}Y=.....!ov..{!H......7.;=.l=II...hu*g...M.g..Z1xv......e.dJ?...T.Z.BuC.....2...#...6.....E.&...'$..w.l...#....q7s..._}WEv..G.(...{OB1....Be..U.U*...e......^..1....Tj.x......-...l2.....L..>.7{B.F...]....3.z.B?.....2..@~.RM;..v.....h.......c..W..2...8..WNlK...!.KGy-.g...j.u.=..g.~n.......V-g.TU...&....:......s...l3.e8.A.2..r`...G.P.5....?.5..&.pD.A.I.....u=.(.e..!bo.....-.@/...!..J....u.i.`....F{3.... %.[.i.O4.]......N.u.w...m...(..I$Z........J.&...^+..k.ne.B....P....N.....F..S4..~.e....]o`.....b.'.........QEa...>..9..........8o.u\...4.$.5...lq}.%k.o.q./U....'.w<.M..(g...D......N=.`....._C.un.0.Q{..l..&xY#..}.!............L+..Z.}.:q(75&@._..!{..g.&c.RR.f..N0.|. .pZ"....@[I.|.6P.Z.#..5~U~F...X.-/...K...K.../m.. ..Xb..+..!R........,.z....v....z4./L..Od..I.,..4={I_.U..."^#Z`L....AJ..;p?A.@D......e.....e;3"QcGTo.ur..@!?.M'z1J..<4......&.i.|O.].s6.W.g.....#..\.v.z..R.....K.Q.!.).
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12474
                                      Entropy (8bit):7.9447388497811575
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:808828C1FA4F9BF7D89FED5B643BDB36
                                      SHA1:2A37AA378F8EDCBE038BCD9DBF266F665200E12B
                                      SHA-256:33FCAAFD89289C45A570F9959364CCC64945E5714E545009B856579E15E0A275
                                      SHA-512:9515BE5E0E0F6DDA3755336CD8EE36D7DC125C70B2B66084346A71EBBB0B239D1E365EEA1EB37C3D2069DB4235EEDA9FF664E1C663EE3D1BCBCE3E7665CF1ED0
                                      Malicious:false
                                      Preview:|J:...|...3..{.7s...!.v.a.....\g.]eGZ.....E......fi.0.VuoU.k..Yj.}..?TQ}...E.{..{4.A...C\"......'......W.Xx..(..!...%U.rX9L..R...".nH..+.CN......,...[....8.'.&I<B.9Gjkt.A...7.K_/....c..0...=,.."...&)......v.K4..-....BM.....^i.x}b;?,.#.....'...l_JZ.-).].TH....!t..>.k.d.?..A6...^..E..?O..l.>....X.G.......>./...y.P..B...y.t......g...2....??A.(.={<<....5.v.\luW.$...P.\w}j.qyIa8.g.5u.9..8.m.T..:.d..r.cb...YA.S..t.C...{}../.,....P|]....M.x...?.l..a,...M.3....i'.BW...nE'..)|.....YF..Sw...+.B..;X.._.s.uu6y.S.c..M?.2<U.+4..ZNu.........6.n|.|...A6......2./.(.....2#.........M...\..3n..y.......w1.WH.r>.../F:...z]U.v..fz..I.<...i............H3...\.4R...W....wu.?..M{..#F....Y.Ty......f&.p..'....9O.....o.t.S...K..7.b.XJ).|@A.^.H.Rm.Kw..3..r..Ww,..t.,xz..+.'.(.Le....<2.V...U^.9.H..v.*J.........r4..v}.;M......H....'..X..7.<..t......,..c*I...d1u}.$.....,.+j.i8ry:*...=..1....d..N.L....g.3'.....&.[........?,..=.Q.A..(...e...K..._q..Z.ra&....6........$.z.q.`
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12511
                                      Entropy (8bit):7.947176480512024
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:460D58F51788996CE39AEACAF74369C1
                                      SHA1:38D34049032D87A8FA2C78492D11A662A6286937
                                      SHA-256:59E4E62AAC51603C291B53541D2F9E4D0A5308F5A393372797B40D70F26CE57A
                                      SHA-512:B42158234505CF09CC3A10C3FCD1226B360C6BEA74281D4A6FEFCE7DA3E67B3524E0B6DD758011A2015C3652E486653302F0F0372854B0E458E26A3F062FEAFA
                                      Malicious:false
                                      Preview:`q.Au.a*....x.^[!u.\].y(..._../. .."w..2.sa$....I.!.....|.....W.o...kYoz._...u..|^".O....*...i...'.........X.R.....X. .-..P........-..I.?hH.e..s=.!.<.$M...G..&.F_?.._..5 J.M.M('5V.'m.$.O}i.I...`...P+..X.V....Qp:|`.-..q.... ....|!....9.Ai..O.\On..Y8f+?3;.....n....s..Z6....E.+..z)xs6...;..x}k&..A..."....N........ Oo.2yX.|T..].r.D..M.p..w.s.....-.8..M.$.d.1.Ys........C4.*V6i.V...f.E|.a.....@.h....VQ...%.a..~E..'W..@A....=."o.Y...~.wJ3..._.[..........dL.d..A{.......:.a;{....&.......g..\uLO...".1.........-..1...8.).......[..E_.e.........2....^..S...4.=M..y...;..e.>..,zv...........Y.\..OP..@.\.!]q\.o........,.,..\3tb...n...:.[..6D.)..^.Ll.(..m.;...........C}.-....bY.N.i...A...1.\Rk2R...<.......%.Q.d.#.SA........s..T6....#.=..KjE.j.-..Q...u.>.rh....0...pKI2-..W...4:..{.J.......l^...`.`.....4...u+...?.?b..d...,.l..K...T..0_..-..Y.9...`..l.U.E8........:./.S$..-...O3...^."....|.1Q../..;..M.d*./@g.&=.@.....v...s_.u.-3...........)..0.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13274
                                      Entropy (8bit):7.951217286238578
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E386BB5BBEED86A493083325267E9DF1
                                      SHA1:AB3F0381D9F8A59C7AB8AE63F644920FF511D389
                                      SHA-256:35DAAAB3E7F719ADA5034F1DE25925D0E3EB4BFE3D106741C55FE2A44C1B3342
                                      SHA-512:7D4B4B83D61F4A0CC10F9A71A6FFEEB261BEAF3401B8D105B5602CC52664FA055FE9653ADD1EBD64326DC37C30B7195F6E438F109E4963D214F9FDD1B086C2C6
                                      Malicious:false
                                      Preview:......f..{-FV#...K.L..0.#P...J5..0p......8.oe.S4.a..\O.O..T.......W.=>2m..., C>F..W..kO...B.G^k..S.yS..)...AC.x.(......P....DB.3M'...L.BN...k.(1..D.v...+..w....&N..]..r...4..Bq.Z.:.,~;/RX]w.....[.A..V.\.v.._.../1K8...Dd-..._.\......@O.YgqQ)u ...............C.......4.u..lg.e.F.Y..c...0.$$../C&..3]...<.+...4y.f...-..O...o.v.=.....Yy.7....;;wD[U.AS..aB...'.....$'...4..Ci%.5.2..5..C...z.FW.......b.(.4..$r..D...bI..H..Zj*Sc./3...7A+..^..A..0......P.lkf..;._.6..A6..d..G.&9|..........Cx...(...D....w69N}I.[......d..0jj..o.:..%../.n....w..<..pk.s.H-0.l....gU."x.....;\..rB(.|....mQB.!...l.b.`.....-}II5Eg.t...>*fq...0......}......a...r.{..%.f.t..'.....z..y........;0%9).?q....^...q.#.Aa.A.3...j.......$.n?.\*..x`.< ........=.s...#..3..UE.t.\D.DL.t.Y...K<..y...t...PIB>....-b.t.......h.'...K....n..wQ..8..../yk-.IkZ.N.......[d.|..C....y..#....vs3..wO`.r..9..p0..Aa../.A.P.WS..y....4.(T.=......V.V+A$h.x....r....!.Yc...._}..]..x.aaX..../'..A....../E.C...B
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12809
                                      Entropy (8bit):7.947828780714724
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:085401FDDBB6AC95D12BCC22D330F8D2
                                      SHA1:D5E9F60351C18FE39A97A5BBB29C842338A31077
                                      SHA-256:EB3D8087846C60C0F32B87F275613A4138DA230C67DDACC9DA3558AD465662FC
                                      SHA-512:72EDE6E250EE21D927BB3B04090E46F55946B3B9DD95D70F3DEF20CF57A9F1850CB0DF2CC23E692B3D30A49D5C51393E7B79DFF19AF4FF700DC498864C7D6A85
                                      Malicious:false
                                      Preview:*l., ..l.<%{.^.0.fl......Y..c.&D....+....`..(.D.P.Q ..2E.......q.eVK./X..C`G....s..j9...'5........C..q...aC..+=KU.]....6c,...w1.w\.c.NM..8...ln..5q......a`....$>.*........v....t.A[.-5Qw..u5..+ZnN.......*.v.Y..m.?..Jm....Q..0.[k.dN.`.u.wnK...t.N..h.>c..^.,Z|.z.$.57^s....r...6d.../.9...^.G..r$.w.......!..\.......pj.....j.......1.N...ZVS..6....~..}DVfu...n....6f$.PCT}........P. .|..._-..x..r\..k../.0]...*..}...X~....q.:q>.VN.-C.Q?......w..G..vnC...C.{.c.x.....m[f-8..fe,rK...,......6...}.x:d.H..o&...L..I.w..<...c....0..h.C.......5,..L.....Pkk.G1m)F..Q..IC......e.I..yX.])..>....PR%.t.O-.~^C.j........nK"sn....p...<...b..?yE.!..7#n^o..d.K.J..%.L.L..c2....[hE m.....258..yV.f..\.`.)*.u...{.h..kz...o."".}.*+:..4.iE..k....C.AEY.[.=L...u...Dz..3..z......?.........N4.e.>n..|.WD...Sy.s....+.z.M..XD:6....>y..6..q.f...{....J..{0..U.....G....d...?Z~..x...Z.W.X=q.Kk...].r..J...SL..+H+...$....W?8...#.K..D...%.NT.B9.8......~eU8.....}.52.......l...._..GH...%x)-
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12291
                                      Entropy (8bit):7.945002129592892
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CEA7D7696EA4A7D843A61AF9A91DD5D5
                                      SHA1:66FE46004ED32F42A252819A2B9967262C7BD3D3
                                      SHA-256:A30CB3E560DA6E9A81C2C8442D931DA93CA3FEAE5529452A19C80ED26A5F99AE
                                      SHA-512:4B8DF9934C5329F533DBD2CF51737050C10DADDF16A0A7F419B1748277EC803FF3E3C190CBAA36E11F2EA2C3587C5E69F2A524C9AD8A9682F299569C6BA21193
                                      Malicious:false
                                      Preview:#.sV.hP0...(5.u.....t."...q..?..\..-@....S.Y.(8...2....p^...].......A...YQ.*|"b.O.QnN$.ceU"....../.6...g..A.......j.K|L.P.....K.#..!.am..-22Pu.<!{"....s.....bN.O".b..z...o(....:br.s....B...=..+R"..9.I..Og.... .i...u.SZ8.C.....Y.h......@7....D..g....T....*.W^.u..l...&..E..!...Q\.).....B...i\/.t.. ]Z.K`..C.....$..m{...T.w....G._Nn.".~Jq......).bN.v..L.S.;..X...I`..U.6.......k.g.V.............R........7...%d.;...k...B.....f..*.+DI.0....<1.............&.-#.J.*~...{.....q.J'.T...}.@9.l{~.w$P...sk..".F.V^.b...d.zg......w.'ej..d..;; UJ...-...aMjH.a-u8H...k.8.........C.zG1$.'..-..YB...-.)-;l.O.p.K..-!......y}^..1E....}@...eQm..T..$)%..F..x(....H...........?....g.P....v.k..M:.].&.;..w....6.....ioe'...(.Y..T..k...f.......X:.....6.._<P`.#.3..'M.......;.}]...h.W.=orR..F9&.3....y.e...PD.`P......?...~...Q....0./....f"0d.H.q...5.b.;.QO..M0..EP,....z..Ui}..|FY.Z.s=...]...T.R...2..pQY_<8...+2.J{.d.H..C.]L..nx.7T?.k.[.b=...cE..Sg...bJ\-.....-O....`.N2n...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13453
                                      Entropy (8bit):7.951614141034768
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:34A7AA6DE7AA458DB46143579E2B07FD
                                      SHA1:3EE2848A245EE828EDE3E30A47F6E231E7BA3657
                                      SHA-256:B23F7F19857B97830347DBCD9F094766557081D16805C1AB21116983B55BA95E
                                      SHA-512:A0CC4D792FC9373C243D2ABA9FC6522CEEF410A5721CA0107201FD99E762E2AC760E98B2275856A15F16E325F75842299B668759944772471E906DD32BC14740
                                      Malicious:false
                                      Preview:.>C........b*.{2.z.]+..PQ...~A.4^(.<a4.4...6.P.P."V$z...U.H..n.9>..W..2M|v^*...........;....SN...[s4v...2w..Q7}..:2o.-.n....\W.......M.-t.#.B..^..8....B'i.=P...v.drn...\.....S..ig4...q@z.O.E....7..E..P.......=.4.g.{.Gj._.4:, .....(3...Tq..A.O..d..GV...E...T..5r..Rr`^....F.N..i..i..t&...UrQs.So.w........J..B...g....}.]0..h&..f..!.....:.f...p0.....]a.G...8#...[..H.b/.H..d.+VN.v.f`..v....r...mj.L...cx4~.Mn..]%u.0.9T....../=.....Q..r.j..<F!R......-..x...h....j...=....,).?trk.5....E..&H.......n..q8.g.I.}...=.u?.4$w...X....$..r.te.s.....6._,q.&.....b..[k......,..{.t...\E.e.. =6..A.....m..R!yu...[;.E_.(..z.FO(.6..e9;.Y...7...jRma.p^..'.A.{.....&T......Xx..Q.p!..qX..aR...H:....7. ..qzdX..D..:_eR:.U..q...4s..^[.+.."....E.Lm.....Q(I..@.<.....=!;..zp...._.....?w...f. ...a0..s?.or....l....a..*}....g...3.Z.$6..g..,..]..Z.?..F.4...T|...t.[|:........tZ.....X;.+uH.>..R}.........r1W..:k...=..h%)....M.>>.AD...&`.L1.(.vi..W..2..6.M..!.U.....h......HW....mv.HW
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12779
                                      Entropy (8bit):7.953506057586717
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:752BCDDC11B4394D1F41E12108AAD05C
                                      SHA1:8344FB3E00A2392C4B62A807321581886FA4EF9E
                                      SHA-256:AB288A04A28DE862B0958E1FEF5DB821D0E2D8546B3E38114E14DA4C8E472881
                                      SHA-512:711609377B9F31D30769F0CC89F1D12429241646BC77D9DE92E64B885BDD38FBFD0FFFD2BD02E43192F02E15DE3A2C36E1F67F9E3E3AB597B0821380C968DB8F
                                      Malicious:false
                                      Preview:..N0........L.E.l.$D......6T.w.w...X.U.P...\<.Mi..........a#z.<a.O..xnp..1R..t....v`..8.V.p.`V..?....eR.`....)q.kV..}1.qoT..7.....K@.Dm.)....J?zU23U....~..'F...Jp.9.....uQA.NN..,hb0.O..Ck5..DU.......Y.7dw..~.G..z..;.X..E.....%. D....sS>../...%...w...H....$.y.....<V....#...)...Dzq..j..C..Xa.ra..|.....\.\_4..H2.R...;v.w...;....:.....C....W.qB..}..Y).~G..S!.|/v...i.....(!...0i#.h;.....~........{7.....Ux4..!...S0.^.... .@...4.......'w.z.j._p.$.$3.....P7.....k.iS....^."_......A.kS......S...;!...M..h$.....f..y.a2a.. ..V-N.h..j2.W*..X....z.q./g.R.4.xhc..!.u..K.....7..y&.z.].f0.q.....=-..2..b..,.V...X.N...N.;..IL....I...Y..fE.'...D.P..@!e.;=....{.1........B.....{n.T>wI}.7..F.......*..t.6.;v..}.....%5A?.......M....`...... ...DKd......p,.Q?...Y.U.4(.....d.H)....jc.p..{..+..-$....x.....R\.(..r.....[..\..rK.1..G_.).......r......4..=.)..{2|*.:2TsFq..v.. ....V....d.FE..9....:U..S...'.&&.....,....oo.......n...8jC.V&......d2.....LOT...?.......x.c
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12750
                                      Entropy (8bit):7.943874412854437
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D6D1F6CB706EFA2C4DD9558FF551B7B0
                                      SHA1:37C7AC65DFF6F47DCE9535DB7C13120657FD5771
                                      SHA-256:93275E66B7AFA87DEC7DA1E3C858E308A5B3899A61D8999235F79192FD2C5891
                                      SHA-512:A7AC4AA51DBC076F9AFA7E5064A69F9C970FCF431C641D4682F603AEA6698207F77F0BA8EC64A21AE0BA8D8723B511B0AE93CA2392640F9B9FC1BC40DAFD17E1
                                      Malicious:false
                                      Preview:.M.y+....s33..Q..-." .jp...RH..W=).dX..\m.k.v...../>.....{...L.b...7m.ER/|yV......dx{V........&.S..J..e........o.,.v-....c..a.B...;.,}..W.7..;.8Mk.=.j.C...9s.v ...........p.7.o..70...{[..^+..:n..rm...n.....?..t]0&....`S....S..\....c.......v.q.....\,..?.).....9...!.....O.i.....L.....V..NDz. ...Th...t.z...............D#. .......C,Ox.a?.tQmN.C....Lx&|.....u.\.._.8...RE.ji&... ]k..n....vb>\....(.......mU.H.M/%}.=..0e.m..}.9...X.H.s0..'4..F...NI.z...<`..l.TW..r(......V1Tx...#.5..n0.E..K.U.,...S...V.jg.....W....^J0.V.....0.........V...t.T....Q..pF.(FR'...Z...._~@..d5..0N.<X"....!=R.JO..V:.'3b..#.=o$....u...q.u...8.p......".7.h?..9D.....}...f.H.A.Lk.(U..-..S#".......M0.~.j.S'."..[..............y.......................3.....h.......U!....w.......h..P.-..i.P.bk.~.Y..R.?6"W...`b......`.....D.............-m8g.1f.....4...l...$.j.{...zY.6~-.\.....[bzMR.*......!....f...Sw....X".bTz.""Z.8l]......)"..0d/U.L?^.0...kyp........c...o.{.k....6^.&.'....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12665
                                      Entropy (8bit):7.946143107780919
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F29293A2B7B2D96E9B9F04EF7F4BB737
                                      SHA1:F9F3D3FE0D14E5C34EB3A35A35A6F5D1C15931A8
                                      SHA-256:A30CC61991F12AF5A2A656BC46ACCE7C5BA5D9FF73CF503C26B551BF077E92BA
                                      SHA-512:DAB411F5196E6E20EFB3A3557F50E385F320339A5893D97CC8FBC66BECF06A76E6214A2D47CE173E7EE5B33EA2309DA0CE3973084E566AFEC56FA6E828A629E9
                                      Malicious:false
                                      Preview:.2^x2wdBF.l.......(.l..?}.I/A.'w..Ym..7..'.NO1:B7.@...X.'UN....y,b..........~...v@ .L.h..,R..VC.st.x.k.qN. W#..3..UvH.#.....e<^.x#c.am....}...<...-..p.X...X...w1....4{F{......n.N.a.....x../...=._....b..A.F.R.H...,..EF.w;.=:..X..g. ....ru.!B..t..@.....J.4)3e}..*..A....|...Wu.....8..'...2Y.b<.|I......S.\.WU..`..<...S..... }.M3....d...j.E..f..0&E\E1(s`A_I..|S..\..'.C....)f....K...6.,29..7.'[..s.;..........F...D.....0......t..tra!....E...C.UP..Ir.u..M....70.......l..V..f..H2..D..G..#..].....!6S........OOsg......3.....}.C...:<L1G:yb.d./8.......J....h+ .b..E.p...JQ<s..........hu.1/3.+6..l...4..d.SL.d_.C...M#.....:......|.h.0...-06Q....i...^...n..f..B..j.#....39.1jXNc.4.Z.a.E..S.4..~.......Z.Z.........D.{ Gt..ii1.|n?........".s\...s3;..+..ng...6.)....e.......\.n}p....L...pq_......9.7!.|4...sF:.6..C,)...\....I..+fIrOK.7...9......L.).?.3+%q.1..t.D..|.t.G.>.z.....Nl....:^...j=.Z].f.nYy...*.....^.G_V.=r.;A...&_.eN.|.zk..f/.L.+..-..Hy_.M.k/(.$.}...A.....w".
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13344
                                      Entropy (8bit):7.95069249105051
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1FAD3E794CD0AC25FFFE5F13C7AA8140
                                      SHA1:FF5338AB79854B8A8C2542845223778F5F0D961C
                                      SHA-256:A7501CD0CC80DA32B3DA2C25C879B46EF9CB1EBF243E5B5D5A87B4AAEB1077CF
                                      SHA-512:A854F17259F0C83D2E5196BEA302F5FA46C7B7FC6D11900294870BCE0A5C1B8F9FB14F054AFE21B0488E3A4008CF3893999175FB9C6AFD94F6CA46BD2371FC62
                                      Malicious:false
                                      Preview:..,.x(.A$.CF........m.?....`...&....a.7....u.c.D7N...r.\....]..B.J.8Q6z.`...a<.j..W.D...j<....h....o!..O.oBXN...I..]I..&..DQS....vw...F..n..Q..<...h$J........Ms....ZcV..."p...`.....z@..@.f#.9e.s..Z.m...O.k..t.0V...9.(................ReZ....!&3.,{.g.+^X.u|.<.n.l.Z....<>bs.c.......S}}.W..S.....L.F,s=....Z1..O....|..!n).2....?...e. ..r....GS'.?.......Z......9....e:W..~....[|.R>E....5...T..;.....?........-...q.k|.E....~.:.........(:...9......O.l.....u05.Y.-.R.....eQ...bzt..i...X.E..@s.O.;..|......K..ny.o..b%. .#...\.j-T...j.d..R.K.M_..Cy......M...l.B........u85M.t....S@La3....&O~........X.....8a.uh+.A.Q..V}"..!..b..X8...X3...Y.k../....L.>......A$...I.v..Y3WB....3....q..'.._.....o..kd.3.W...3.*...L..V...l...W..TyS2F..k...P0~X.N...Z..l........~u.C..<....a/...T...Q..OT>. .d..l........t".........3=.........,.,[.,...J..3..F.7....9....%6.w$;T.C....j.]........^.....D..+.@.[..-}...~..7.....z.!.C.N..bz.y<..T_9bD.......+...."..`81~.h.1.-...........bI..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12031
                                      Entropy (8bit):7.943630348523257
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A1D43E153DF0276DEBA1FDAB7889D656
                                      SHA1:E3057CE41323BB04A9C292170A186A764F7C73A4
                                      SHA-256:0C600C33D14E6611E889DE811B01CB4B602724DC9CE7E90ACBD7CD860093D079
                                      SHA-512:EDC741F686143BC4430E6CDADC3B9B681E9D385BB0FB08B8B92810D77ABABEB580F02C5402E04DECD5B29794CCCE62641E25FA0D9185F11CF9B1DCD9EADC90A9
                                      Malicious:false
                                      Preview:.%jM:..Vg.......=....4'..}}.!.n._.j..4_U....e..(....e..w>R..)+.#.u.~Y.p._p.*.{...-.f..H.U.y.p...K.dez...h......<..cP..+...C....=..eH.....a]..W4m..`.Q .(."....[..B.r.E...y^+....!.<u.J..Xh....#l..S...x..>....G|n..}......"I=...k.O.8..K*......<g.Z.....}.2]%~....)@..W. ..o.`8..7.+.pG.>h.%&..P..>.-.50Y.y.......m.1.J..ixq....\.O&z./...!....:..Z...}y.0.....n..G.R.)BP.F-..|.F?.7...<.B..,...VQ....l..s.j.f..V...u){.,...H...zg.....I"..).Cy..c1.O.C....d.*.z.ZY#....Z#....&...p9\(..wY]3....q.1.L..T.Ht'...z...,9p.N...?w.F..N......@....=.%......9#..b...............3i.zIr...jD.ZW.TZ..s._C.l.d...u....d.P...x........S....0f.P........kq..>;D.......vR?+..(r..[..X.9:....>1.....Q.......8t.n..e+.--./..f.a..|s/]]+..Ytw`...@..K.`.Mox..op...&...6G...?Lm1'.E.N|.....m...........9....?6W.N4c..u_...|....@.%]...b............kc).W...s.3{..y.E..U.F...j....\H~..I....qp.o.l..!g...&..........H...9....R...-r.O.<.Kj...{sA.d..t.....Q/.D....)o._qXK..c.ZW........Aj[...!"
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11769
                                      Entropy (8bit):7.941347893671564
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:054618CDC0E31C70D3556D3490C72EDB
                                      SHA1:A60B97E8D25A31CC5DD7734F2BAF05F6E4BFA7D5
                                      SHA-256:1F5644780EFE3E9F9B1AAFEB595A11EF161897935D1CD71165DE76A8521F20F2
                                      SHA-512:491DE16986E35208A61FE3F6F520ECAAF08450598306CA1F299EA34D52943BCC25C0A6816FE7A0045315A0B6B10CDA9210D942AA61E13EF4251F79A48D2BD2A1
                                      Malicious:false
                                      Preview:.F..t ._K...|.....S..P..5..j|$Zt|.u&.....L...6k..O.5Ov.$..=6.v..s.k...Hh..\..f...`..L..G31....C....v.m5}..`.F.....D._....z....C..?!jn....|..S.8.-..EDI..+em.s@...a...|B....o..E.{.'.....'..#=F.5..0V......^.S.U.!....w.r.-..a.CV..V.?.B.m.rxM.:9...f.Y.w...|.ea...X..3..]M.....\..[...<.[{.c.gW..3w.;..."...`..`.n.....'.=...z.-..-.x..0+.....e4..1&...#.S...2...C...n!SNM@y.A.L.;...8..IdU6.z.42g........9x....=.L#..\....a.3B7....U5.k...(..,j(..K.P.M..2(.g/t[..k.Gz5T..rYIbh...bd...!`-N.%.....%A.."F...K.......+VS.....f..G...'^K.z.iv..b'.=....-.g..DM.=k(x^..q>h.L....gT.<.....3)(qpL..W3..|..=,......%U..'.O..b.Pp.Eq.Y.X|.-Sq.....b=...Uh6wO][=.8..$ p.`.^..'.Q.&.{'.N.9.....Q.t4...)O....k...?...U...XiA.....hi...."i?]9U$.s=.<..&.-D.l.jZln2..5.f.[.?/E.].....g...~..&.........2!vd....*$G..?$.z.K..=-.x.~..S...ec..?..l...19.....e..a.W.'*...iVG..n.....[.&.4.........#...i.B..`...?........y......=.O..~...@.f..^.8.,....<.[.|A......./....\...N....E.. C_S.x
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12763
                                      Entropy (8bit):7.9497447736253575
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4A730CC03EA908AC55E0765A2B9055A2
                                      SHA1:CCF0A54FD1885F5EA1A565638E01708839811879
                                      SHA-256:D75F806673F99300AA50428063EEB142BD30245C2828937B3FB22F9D5AE88631
                                      SHA-512:C2163CAC83FC6857631EA71998F533ABE7E9430B6765A7A4F85A1FE00FA7DC1A58F2FCB65760D017F72668A4989BC9995EF2437855361BCD19932B739A39B271
                                      Malicious:false
                                      Preview:Tea....h;C.J...@+.j%t.koiQ..J.l...1...4..M...k...E.-j. .....O.....a..F.0..e.I.@......;.J.....L...%... .K.p.X...-.d.....@b.t......0./...*...2.`K.E.]:....t.j....Y..X'.....:.$#..`@..i.I........n.S.j..^._...p..=.I.z.........Ox+.P.7....k.._.|<.."..4.n.;7...~...q.w.,..&w.z..j.M......9}.....~.dR..w....Z..:..l!.w....@_..rE...j.&'..&..1.^:}.p. .Y.&qt<[G..l.....v...Y2-P..)z.A/..7V..1r.....xg..$...z~.w..\m.Q..\.....Y......W....:...b/.\....6.F.:......5J._1.P.qZ..9..%GJ..3.QZ.2..{.)..c<e.........../.57.~.}..i?...$X.GU,...u...)WOQ..F...g......{..F...;.....<.|...e.m..).v..T_.....HC..".X-0.Q..t.dL......C...f.....g...`..ww.Z.5.8\.9....v.Og0U.w...O....X:...~.r..s7.....j..Q......w.4Q8q#/a.zC...n3.|.+.......z@:..Z...G.k5.(G...E.......^.........a.B.~....Fs.!S>...5Y...9.\._X.3..Z-....dH.....'r...;a..i.w%NTx<...).r...&&Kx..qn.W...... *.".e#u.-..j...s.4.US.~8...0.a..?j7]t.V.C.6j......|.......4.:k....F....I.Z...(Y.*.q....i.}.]Q..[O..*....6....@@..Vu.G9...g
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13900
                                      Entropy (8bit):7.953675551300212
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:94A25794BD497EED96F4840A89AD8179
                                      SHA1:FFA90ECBC835B6CD7970579C5E9F7EDFE0DEA6DF
                                      SHA-256:C7ADB4052311952F39B634752574A0785F2E8F600D3749EB2113C610FFFDEEEA
                                      SHA-512:B3CC2E9C399B580D0FD9377FE7ECF3971F8EDE2E3513CFF8C44480D62519B4559DDFFF51C770F15FB8CF7811A4A0708BA305525DBC238A67B932BACD947CD844
                                      Malicious:false
                                      Preview:e.j.R.,~k........$.v..#h.p...6..o7.i...*.^..@.....(.....(K1+.i.(ZY.... ..................c....~.6....`.BnJ.u~.M...s...6......:.......2G..b..q..l.<.S..."....._oo..>:!y^...:2...&.wd.cE.r7S$._...~..`L...OHwn.0..Z...aD.PT..2.k..P..ZQ7To....yNMO4g`.s.m/.....7k.uN.POs....<..[......N..t...6TZuA.q...:.8 `...<..m....[.t?.P...DQ.r2...s...!y4...N.>..*...E.x.B......+..x.B.U@Y..(<...#.R>..z.7....KN..v.z.3..`"...;....-.bV.N...J...A.*S...R...Q...I{'0.VY.M..>..a..t...=.klm..D.:.A.......i....S.J..x.w..iH.X.Y+K..S...X.,m.5..tW.-M;*..r.B..NO.!Zm...*8G.......[...Fp.x.:..p..+.........X...#s.z.G.........|3.q......;...5GM6..>Q.$.75)m].r.e.t]F.k/.s.i.....L.0......n.`0...........4..........BF.3.&v.Ia.Y......d.Wkt.J[u|;...'.m...=.N...].XRr..B.AW<."....`.=B..0.,f%\,...*.7..`4>.."......0...v....J....6.y......s+...FHq.......j.. .[k..i.H.(1..........0..,*....y..4.......4f.ne..S;.u....r(....X...D....`s....[.<...\.8O..f.....N..3...o._.B.R....f.nV..Ra..."......gE{q.8..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13169
                                      Entropy (8bit):7.946810890945844
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BE6B5A7F7570AD0F40C002C21D7F1DC9
                                      SHA1:1CFB3867BC6F402B49FEA8F581F555102937FDFC
                                      SHA-256:1A58309577D1117C1A35C354BA9A0E1029FD00BF849B6FE2B3EC673589567EDE
                                      SHA-512:C7EFC139977349CD44C787E2F13AE255926DEC49F9B673AD9E6174CA6E90E390C11A54B2EDD44B477308D72C929CEB7BC2985F3E419D84D8F622D3CFA69769F3
                                      Malicious:false
                                      Preview:..K..1..u..~l........D.6...*.....W..)x\....Y.r..i.>...h....G..)x.|...T..m.5"...3x.......i.}U.Z.....H3..Gw@..K...z.. .L.4..v.R._.tW.5....'w...MR".#..i.N...\=!....N....)..O...9.!.....(kn,,...-e.S....u@......m.?W.0.....>.>x..z.A......8...sj....|k.q.!.B..-..f.+.0..l..F.....^..&..p.0.3.......S.X.2_..oY.^......P...&.@..`.%LI1.......D.TZ.v6..=..(..SJ6.......9.uM=C.EE&..L.StF..k....d...2.....FD....!..%p...Z...^[...K....x19..M%>*+..{,).#^.4.!...c.(.s.i..|.R:X .a8.'2.v&8..p..7|1...F.......G.D .G..S.._.........5.OT.)..AY .l.B1Z;.pi..!M6_..Y...Q..E.5...5..k...7{......P...P..a............!......&.z).e... ......1..iZ..8..]...5S..n.....u.......T....ue....x.D.q*(W..E..8........?.RK..n...,H$V&7.....^+;..H..N}..nf...:Z. ..7.hX6/.[d..p.X..QcN..@`.MT~....... M..@.....JI.F..(.......).@.g..%.....7$.w.....8_.h(..MK.?.....g\.......k.AP.}qMu.{..OA.t.08...".......T...G...s...H.N@..~..<G..7VL...<.]...G0.t.R}-/a.....t..,z.....4.E*@........z.^.R.._
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12153
                                      Entropy (8bit):7.945015527096697
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C973704FFD457277D1BB70679779C319
                                      SHA1:44CEA3C3582F7A924C2D97D3D2CCF82870A1C91D
                                      SHA-256:89D2350205CD1A046273124F29792FDC48D9E11A01CFB298B5F8B4C91FFAB335
                                      SHA-512:D378BE1D309CA7EAE573BDB37C5914AB10C887FC8A49EF33EA1F8CA29F1E3D3BAB883C9085B6E12324C66ACFED8B58B16A899C7975BCA5C01F0777C263147118
                                      Malicious:false
                                      Preview:!....)...l2......8bS..B.....OF.a.&jy..T...`r....F..D~#B...W./.F}p8C\..!.v6.H..F.....1b..4.n.~.1...*\E.....)S...> zH....3..9.j.Kg........$..j..RX..t8.^-.;....#.?@.......>>*..Z...V.n_..-o..L...+...vK.3.d7..tv..#.&.#..7...s`uV.e.-v.[W:..|. .....3?).v..>.:..[b.....@...{..4..X.$.g....s.x.....4N..;.....3...w...fz..-\....P..`.r...>$.7j.8.g ...y....t..`..7...Y.....=..a...;..V.-}s[.Z.T....h..@..)<.,E...cjBS.........D/......q..$......~5.c.......m...2..c=..M.b.k...B.X.....x..KP.z..o...qL...!..7..p..g..Q.....X...`..{.z..?.d.....l..,...G........I.:.xv3....w.{.=..O.i;..3..M....&0.......8......l...._.....`b......+m.4.S..)...g..~ h....%y.....0.J..I.k~.,..={........#.........@.r..,....'...x..<.}..}...[....hZ.E@.*p.:..m./?1..TN..kp.....z...J..{.H .jV.K..u8=-DT....B*.o.A.DN..f P...l.GFO`c)...u./.%.#^..N.9)....'.f}.O..B...lq.X.B..k.#.x..A.M..Od...b.R'I.8_2..G-B..-?..P...sG.....,.....T.9.GW..Q.V.Z..."k.~.f...$~p....1.H../6..P.}.e.$...h.|q.;.fAw...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13331
                                      Entropy (8bit):7.950756193539315
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9916EAE6A30D55DCC29A64966BFB291B
                                      SHA1:94DC8D138DAEDFD44269BBD1460E6145B2CA4939
                                      SHA-256:8021CF294449605412ADC49E53BF35EECFEA2AA415D7B04B1B97FAA9F2F38687
                                      SHA-512:A873F390F0C7D90F311FC267E5D64068B46CA324CF8CEAF29A2FEBAAA780B5ECA1C1D11120DAEFFC64D4F40735550768AC579A9D1FB119BA71991DCCDC33B316
                                      Malicious:false
                                      Preview:..s...)"(.VN....K..I....1...eD.aS................d....e.rUumB.........y.l.Yi1.A..?....{y....XR.^7.0A.+Yn.p...N.\)Nh....Y...h&TV...S..`r.j....FK...m.......@.S..eq|1..'..X..g.B.rTS..>....s.A....!C.;.."....x.@.>...^..2rG.......\.t.1.%:/0.`..G9..~cm.pV.a..../L...g.&.7Ii......I.c.[.(G(..xc.n...C|..k..c+s.E/.m|.C]....w.#.+.S.F.#....m`.N.0.Ew..n..m...>...7.#....TN......J~... ...es....=~.'..TY8QvR.DHzQ...f...&....i...../...4:....<.....Q...m.?....B8..L`....(.=....~..!.9.*......@...gl=\-..M...@/..`....mW.h..iK.c0...0..5.. ...2...p,pA......M.N.L......j.+.L~.......h.|".X..<..1...|..a.~.He.OQ_.p3.R..V^..r.!.b.>..3j...?=..g..D.....o...\....4.r...~.o..:.r.....A@...Abm...nO.Z..h..?=0N.I..|..8...Mt.b....UR.....$$w'g,A.....Lyl"..p........,..g.g7./...kX...3!.m.9.E....1......?/o........]...@8>l.nJ.e...S......jmAIm....H.S,wCnR.../5...I...;...(..t..>..;..3.b....`..lLF.5p.$..W.%.]..V.}...7.......I..,.@.niM...j.NX.G.cq5.(...E.p.Q..rY.... ..tv4...Z...I.l.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12340
                                      Entropy (8bit):7.944124556642798
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4B65FB86DEFEF26741E3C49B0CEAD898
                                      SHA1:6C52FE75BD491CE39285007FD596DD9BD5AE5029
                                      SHA-256:656DE1A808F4AD673CF9597D5FDEFB1746F400A53717AA564C569890C7A2C559
                                      SHA-512:76C22D03B64C9BFAD6AA27B6FCC31B2235448F036EE16C019455A8DE6A7EC28307933E4E7F43071394120740A984A545A4B2C38BF7E7062439B124804A3D21D2
                                      Malicious:false
                                      Preview:2.R^*....C*.j ...].d...r?...}..U=...iN...Jp...../.}'....|.......F.#..._.".m.y.'.|.S.4jg...=_..30H..cu..^jc........U@W&P.<. r..}A...Z.L...0..Ifhm-...=.....Y.....'E"...dX.$....O<......T..v\V..M..uE.C..\Fa$....$. ^P...:...k..[...*.07]...k..n...d)3.]jJ.....mu...e.v...`...~;....GNn.....k.'.9V.+._..."!....:.}.I.....G.>`.....F.zj..V....O..Q.+....%.f:T.aq.HX.B.x..[x...8... -6..?.Eu.W......B.p.=S..~%..)%t.. ...2F.u...k.:W...K..%...~......P..f.{=......T.<%X......-..!.(......G..!U.r..?........r....cN..#...>{.S..=.}..m:n......7.U......r1.M.....|#.;^.D.w-.,iGK ......M.Ih1.1....{.W=Y<=.]9..GC...k)....{W.............&91^..3~....~....*8W^MbB.).E!.;{d..6s<.v.E2J.n.....w.....J....I[!....c2R.T..q.d.tqV.v.......H....s.&.9.{h..._+..,P.}..hHq..>V.......t.@.....I.g..W.V&....]bU.....f@w..c........)....yl...>....e.+...+...1..{.}...8u....F.....EZp...O,........[DUx.j. .c..J':.2.V....d,...*oA.Y.n..u[.M+ARF.@5....V..v.f@...W......'.;p.@..`0...&s....D.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12543
                                      Entropy (8bit):7.946655024722137
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BB1CFFEF3D8B1A4017815A33C2850442
                                      SHA1:7F34010A71653EBFCF3E6B8C6C5B314FB8283CE0
                                      SHA-256:2E6092EA33501B58843739D4C9182512F09E6D57254ACF13E4AA001F97A5D8CF
                                      SHA-512:06CA47F39B03E825133119A5C036AF356D00C2F8D169FC9EFEE0C7060ACAED6CBDDE251BDC9CAB273EBB82A8C7A457DE4C49132C4712375872D3C0D63086A669
                                      Malicious:false
                                      Preview:..T.$.............d...u..6.).c......I:B.;.y..4..&T.n.U...y.M39...E..=....x.I.8^.[...&...8....P..c0WJ....2.A..9G.....w..X..#..,..N..md....?.D......G...Z...ZK...DG.NQ.............@....C.o.~.f..X .=!.|]|...M.mJD.0.)6.../,.y.7dJ..f{H.......5_^....6..g.Z'.HM)....-@.oCA .mp.'.h....G;..~....h.C....._wV.......?W.....'..s..:..R.0....wv.{8.o.x+...&s...:.8.1R.w.....z.5.J...c.]........c...mC...Q..l....t....N_8.o.;.U.5..0ld.M........>...G....".gZ.....|Y..EU.d.WD..&.@......9..f.....6...5...f.02..X....5...@.HVI...E.L....Q!%..v....&A... ..Vk.A..9).f &.6.....t...........8[.0.kX....j^V..p...>@..o......c..Y..&....D..yRB.c.\. .o*...U7"Z.XI`U0..........t~x..~[..g|......KM..C..^ k2/..`......q..s.hu.5.k$..QS..H.DG..,H..[...7....i.TN...k...mA.X..9..yr5].......w;9-l..|.*.CXo......z\:Z.... .T.dQW..".2w>.. #+.I.pR..Ch...$..o...*...n.....J.K.Y+.>...K....:U4+.....c.._.B_...%...M.._e........~..er.Z.e...v..{..'..B..BP.I....7.P.3..eB..U%WG....Jt.T'.d .+..m...w.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:DOS executable (COM)
                                      Category:dropped
                                      Size (bytes):13508
                                      Entropy (8bit):7.952975492835355
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:AD6239EFA1936E23B031AC09A1DC5C90
                                      SHA1:63DC462BF9E25A6DEDF3B2D2117A54267E5987B9
                                      SHA-256:DC0342FA929B9F1A78D3F50F3A2EBBD4C6332ABDEDB49CC37D2211D382BF6156
                                      SHA-512:50F5ADD0F99BC0674C02A98A12B183D0D77FEF3B83FD4236890E81A83C951C433AB39E377FA21CAB98F475BDE70F3DD0A7D700372A58415E119C604B97E5C780
                                      Malicious:false
                                      Preview:.....~..........?k.V..#...-..'.'.o..=.o.O.6..mpF-#.AZ..7>.*.B]..&...y....&...y~....^.lGi........T.-V.*|.l..y..7.1[...>.~X=.M.!I.........Bp`.L..eU...;<.h.-*>......Z.Yn}.]..w.....C} N.$M`.>.Vnr..p..:..74..[.....,.!..s..>C.E......a{......9o...*t..Y....P.b..r.........I|....S.......8.g|.re....74.;.JoIju.@.E.3...(..B..Q.P.w..P..m...9..?.<.7..^c....4.7....d7z...%.1tfH}..9W.f.....A.,..GS..f...^........O...b-.Ab...I.%.....lx....?PC......t...K..Qj..0J....3...U.O;.N.+.P?..'({..`.^........Rf9.... ..hp`.n.....P.x...G.cZ.j.....e....x.m.UE....+*.7=..eo.........6p..K....%3..M..Q#.<..-|.E........4..._....KJRb.....x..m..}.QP......*N..".T..vF.P....R.Ig.._.....Y.j"A,.....L..._0..Z.[P..F.>.L...]......,...K.a...&.^[.]....6...`.PV..q..[.9.NB...Wg.XIlH..].....:W.{..+zL......?.......s(......Q:Q)....xe.+$BGV.~..D...#YlQ.Y.....Nf.|)....Ae..K.....v.q~s.......".u*./&..ob....b.e.o.+.W.&...r......v.O..<.4..$..}.f..a-.f ....l.]e?uu..Y....B&...F..WW#.......K.q..L..hE..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):12750
                                      Entropy (8bit):7.945782508305515
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EE81F938248EBE2F79645BDF5987FA9C
                                      SHA1:E98DFD3D0331346999AB212CCAE8C72EB3469432
                                      SHA-256:17E1FCBE23D1B641AD6A32D145B9BF577E94DE0158337C2E75069A8C8803F165
                                      SHA-512:94DD98F948871606F915C13473A9B5F673DCFF5172A747D96A5726EECDF48C2A1BF954B4F4F2692DED367A5DFC80A6FDDB687BB71DB83A928714E61764ED7167
                                      Malicious:false
                                      Preview:._}Jh..I'..x..m...k.^...B.v...x1s.W.Dw.OL....h`....g.a=..NLO....G....V.}N>T......2...XR~uu..L...,...2....7.;.Q>.n..[.%.......g..C..XG.M....^....(.D..Y3.?u;C.\.......M.}W...gX............4....Gx:M...B..G:.EN./:.o}.L...v/....../-.lO.?..\.Q.@.).K...8$..|...i!.N....3...2S.RU.v`.0_.1s.Uj.....^.e..?.....}H..#"_..G...q...H...`hH....m.i.KC...s.T}w..N.H..j..i..n..~gYw.......3.a.?.b....3.....O.3..../.....cc..>$....(..:.R)...DD.^...P...C.R...jW..C:.....c%..BC.L..dN....0.z...u....|[.a...;.Y.T..h.....,h+..S;..oL%.(.!.....6@K........b.......u.......C/...a>....)...(....w.E.....n.L.p..K.S.n.|V../.P.....h.4[.l}.T6:..j.....8T.Y...-.X....$/..S....y.!...Q.;.(.Uv`y*{=9.p.'.|.)...70....5...D.D.HZn..3F.W$.6....3.Z..U.O.m..27..<#..............Z_{..06....=<.e.F..y...!7o..FT]..#S7.}....K.>9.Ot....ZH...Y.....C2=B..7......\p.x........C.JSKB.v'........5..v...}.qYh....<"..1O.&....h_.QE.(z.F.AQ5 .W^.MCP..R6..F>{.F....f. .....Lz...8.......V...Q..._..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13447
                                      Entropy (8bit):7.949609967868553
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:039BE6ACEC12044BE72661852616D85B
                                      SHA1:697674C07582DD526A0942FB60BB37A8E8D260FE
                                      SHA-256:BBFD42C120CFA8CD80B3BA3AA977AE04685E257A77D9257BB8E702E935B086EB
                                      SHA-512:D41F01FC1E5AF0A369596550F0D502590180462974AD06F7F771DF5B6F63AD741E0C4BE39E629DE6FD7546CA75B356A0A84099AC5BC17B6ED13FDDB58BCFB98B
                                      Malicious:false
                                      Preview:........a.4.+.p...r...D.]..f....F....?.....}.t.D...x.i......U..o.#>3......IS_N#s..%'....E.,$j._."Ne....#tOX...R.~~......U.)..v.;.Ob..sFa.......+P..J..\..h.....e......'$1.V....).!..RG..!.K.....WT.l.;z...$..H..<....;~.k.(#1Z...9..@}.........:Bk.....U-....EN....h..mm... ...-..n.D5}.@...r....B..QB.$K(.z..]Y:.up..........%...dSJ.7...].;0..b..o.F..y..T..._..%d.E,..".....!.t..3'v..d. ..I...5...r..O2..C...d..aG..9.....W.B.c$..Y&....U&..x=./...._..PW.<L#H.G".R.9I....<.b.....b....;./.j-].mi....*wK....`>.,.Sb.%.%4.v.R..>.....@.N).....6.7.~...{...........v/....`s......e.......*..D..e.". .E...?$G...BwY.IL.81..P...c...Dr.......3..jv............{.LB..$....7.C..F.=.....E l.b...Dg.A.h...\....\R........JG...E}.l.0..h...7.............Z.Q.(l..eU)...t{.c..Q..u....I.....9...Q..,...2.qlY..?-..4p....._ .g....S}S...J..`%_)wX.....2/j.o......K...3.A-......\..G?..Q..$t.{1,T.7.0........_.....Z'...>...s.Po.x:t#n]....a..v.%a.,.S.......oIXS..rj.m"C$^j7.......L..4:.qL....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12486
                                      Entropy (8bit):7.947243438980268
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:04E206EE3510C8E8EFDDAC20B6E7E67E
                                      SHA1:EB04D8328446BB8B47477393387D7E3D0D6C4198
                                      SHA-256:2C3D95087385EEFD44F21A97C583AB73A4971C600D4CB2EED2B75A85D36AB4B8
                                      SHA-512:C5F84E194D837BE94F198A2C2FD580B5BB031BABF05595F92547151D648142651633A3870AF60812126EA8D60FBA69CEED2BCE1F8E26F197B67A90601172C64D
                                      Malicious:false
                                      Preview:.R..1.Ty..k[;.3..[jD3GYng......c.&.P...4......)..G.I!..H.[.I...se.f.C..m...'..C.{t..n6K..I.?r.0.bi...G/....E..O.}{......?)...G....x/.9p....A)..\.Ez...\^...\..D..u..:!..0-_.9iG.y.|..+.rBC.5...q.W...Gs...b....mua....gJ1..]E...k.!V...._...@.P.s...a"r...1.mXP9/W\p...6....8.<..Y..u[......K2?r......7....$..%.>.P..._...u.....s0...i..C<..=..#...H..o."..p..f.-H............]6...v3..f.T.RB...d.._.....U..I...aQn.P./9..a.\..1^..A."K%......a..9.}.....'...=...F|l..2R<.?.i1H..?.....@.*......LA@o.V..PG?(...c. Y.48b.*.....{...nM.tz.....{J:a.[..us.}oy...f..Cdy...k}...E..@!.k=M.t .>....]..v*.Sl.9...tU.x.1+<>.!.Z.)......1,...8...a.g#..{...G`....:.6..|.Y.+....u@..^..........Fxn.!...U.}c.q....f..p.69..3V."].....F .....r|.9.<a....B$..I..P....QDD8....$..8geu%..O.....z!...=. @J.ZR........h..?k0..........ho..g.t.......:..4..!...]=.....U}...].JHU.^..S..~.....4.....i|...A.ew...g...Z,MHWiE...pM..x:..d..&. ...{....-..#."z..x.k..@...q.....f...........{..A.......F ....M.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12803
                                      Entropy (8bit):7.945301077117711
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:35D591ED40E41614115684BA93CBE5C4
                                      SHA1:5DC7CC26F52E856C880D02ED5C3B5283A57B0407
                                      SHA-256:9E6B9ACF42FF445908F6D6689B73271C65A4EE2BF1DB0121D3A434141B8A95EA
                                      SHA-512:22C537AA7D7DF9D1B89CEF1E878BE73C850BE0A9909E94560EBEDA0536689B33E11F17C6776233756FF197D2AE8ECBE835D177170374F6F5D478B96CAAD522ED
                                      Malicious:false
                                      Preview:.Q.......Xm._.-.D..B...L...Q..%...W.a.........~...^z....+.?..YXD.].rE..{..m.Z..zC..R.z\.i........ .w....^......>puid[C.A....P}.9....kS......./.....J..B...m....R...y....k...u.m..s...#x... .."...J.....>..f.kvB..v9.".r.<[..#..~N5F..u.E...aUWc.I...i..xG..`..1]*..=.b..:.xQ.;....$..../....v..$lKN.x.$.E.....$..3.).....-YNiY.i2.~..'.......[.7.n..4IY..k.Y.^.....l+Q.Z.{.;&..^.h.7P[k.3.......V.m,o....6.../-...UT...TKj....u.=...g.p.75m,.t.]8.....>'kz<./.Ih....?\G.......=.I9Q..M..k.kA.?b2..D2q%.gI.`'..?.......v!.._...5t..|.;.'...b.L..U...}.5pLKcq........._q..\"..XE...(....%(:...0'....T........aH.u.39.....Y.L...VoE.n,...5f......0G.*.!.>..L^.U....4.V.".....di|...}..a..~4Rs...........C.En.=..}..)...u`3..7.m.MI.......\...@Q...D..%.....G...6,.W..%..........%....E,^.R..#..A..OE.u...).6..+.Q..>....a.c?.A.....&.Kz.>..........}.....6.6..j ......_...I....(+..X.r..~n.3x.AW......ZE9;....}..[=D..(.e2U..S.1n$.`C0.m.....[.I.yp......\.3.".s.w.b.D6...P.,.Q....D..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12657
                                      Entropy (8bit):7.947087098416451
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:82C45B14FA984CF3E5669B8B1E7929EB
                                      SHA1:4C5C06BA69EB9A824B959D534507A01FCB0880E6
                                      SHA-256:DA0B3EE1483C4E8789795C54DE211124A4F7984A2407135DDD985F6B6F16407D
                                      SHA-512:827A214393557E103A7C662E10A5A1212EA94F00447E083BD59970F985528F56486E134B6C64079F1AD13F9167D24FB5399BD89A1E9123100DC5BFB343AD617F
                                      Malicious:false
                                      Preview:>..2......z.._.0...U).#E..:b.:...........2..x..hFr...../....S.v.1.$N:...-6T/..7.7p.P..0G.m...`O0Z.$.n*.M".A......s.fi~..A....U..#..L.....f~<.&Id8#....|tXI%...(....jT.f}r.E..[.P....v.T9.B.,...2`&.n...c..?...D.....nYQ......o.I........s.L.x..;.5...C1P,x..u#.X..+..61.s........]...%@.^4.d.....q.J.<.&..^.Tf..<.G{~.V).$...D.`u...|.2Rbf2.Qs.|m..G..#.1.[...v.o..F.r.......2u}..~.$@.?a.......Ye..r.....v...ka...R1.UM,.M......y..A...`g.z.\0.}`d..2\..m.Mp..(O.........G.M..]{..^?.?<..|...sYd$|.lz...M....1..K..H~...tS'$c7>.--....i..*Gtg...\...Sv.?.%.......>.=an...]Nf.}.`...B........)I9.........<.(.:..D..2.<...j..a..F..f.,.8CuXC?.......ep.$..!n....I.....w....m.>.C.".>..:......p..mb.d.?.)...LG.<T.Ao............M...e(.>hjnb4]1H.d.......K..V6Z...aH!8)....n..OK..sr.._L..F.z\h.G..k.U.1.A!+4..v([. ....\#.X.p......}@.:........~.s.@zi....+.."X...].0."r. A.R.i.`|a.....$?e.M6Nw)f.].........[.E.v.r.@|..$...;....7.....@...Mb.*Jm.Bmo.*..&C.4g...u'C.......P"De..zIx.t.Q..$&..*
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13266
                                      Entropy (8bit):7.948008908284768
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9CE9E6A53CD325BF957995E6D8071B3E
                                      SHA1:A948A4965297525FCFE86F9C9C09836ABC52C12D
                                      SHA-256:070AEF122091564AC8F555C5FF140B1EAFD0A487A16F99BF10FED0C6C491BF10
                                      SHA-512:9117FE3FC63E889D395BEA0153536218D23D43AF318082A06F900F3DC9456106A824387A932E36FAC8613D1D8374E5B3F03333BAF09587B6A24E36E657344ED1
                                      Malicious:false
                                      Preview:...F.&K(.....~..*.J..2.j..)}*....I..F..[$...-..7B...R-.`.@a...v..b.......B+....,.F.L.Oj....h...;L.a..&jB.LM0N.I..R..e{#+Hn..R...w.pz....+..@Hi?a.\T*...U.{.T[#-....!...]].B`.T.x&.:.0.|..{'....Q..6.y]Gk_.e5lw4".)+...Ml.l.eA.S..{$"d.....b..k.&?v|.jH..(..l"..X..ERf....y...@.@TA...axn...B'?...[.nD.....h......_Q.U.X~........].Q!.#I..PM.?..%.46X^.I,.V....A.[.P..s+J.....R...9h.....Mv.y...%@..?.:......m.f.g.[..i.6A...`.lm.f.%..h...?N7.....m.m..>$p&l_;,..=.....1.....e.}.l^....m..nvc...(!G.1....?R..-.*a........l.;p.l..v\".2......n..&..AA>)...v..>.......".P.......2QkN!.C.m....^.?..z....N.g.U..T..m......_.8...A.......c.NR. .A...&........s.`.....O.Jj....s....J;I..'P5...C...g.S.U.[.D..(..:....._.>.@_.J..I.S.I<.....K.q....ZJc)..8.......*..b.H2^...W..uJ..R@"....`7'.}vo.$.......... .?D%A...hr......MqC..&]k..d."!.5..ey..A.m.....4..=..h.*lg...x@..2^..O..k.1r...>.5....!v.%,+W.}._. |....{H6m...... .....Y....Z.a.D.e3.)<.")....6...G..=...........v_
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12631
                                      Entropy (8bit):7.946175551601005
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5850AA128ECD0B024E3E00508AFE9E32
                                      SHA1:19499E308324F5DE802D7D15237757856CB6AFCF
                                      SHA-256:369F9FC85DCF353416F47B6F1F637DAA0B2175DF900E14F05CA8A902943EB94B
                                      SHA-512:46FD82CFDE572B1F2530F7498A4797724AE8015B80C45F8CFADAEBAA3F62C8E8143C745BEC559FE8395D0A5DDE26F28BF4FA2AF244D4E5360B94BEC42F69AEB1
                                      Malicious:false
                                      Preview:...U.v.r.&..<.t...Q.V.....%. ..O.,.).....U ..J..~.@.*...B......~vF\5..&..........3s?.......t.6..F$"bm.~....d..?../...|.Wc.U.Dw....72.u^FN.b...P...}..;.x.........k.b.J..d[-|5.y...~/.\..n!.qe..s......2V.(...,.0....Pmp.s......j....u.aq..u...=.....U<Y...<....J..F...f.Q...d.....:.VUFO.....Y3R.s.b..]...C...1....k.m.Q.:E-bl..R......[.B....O...z.WO.%.m.v6e.I.m.xAP....,....j7.I...j|...Y.d.P...^....|..?.S75:P..."...........e.l.k_u+&O..&.D.....I.P..Iaj..):...%....`.}%.....5..Sk.$<r..8.i.&.b.....{Lg.........DN_T.:..C.....@.Y....N..m...!.. .N...&.I...%.Cr.Y$k.?.H...o....&:..$..........yP..a_....$"D.45O`].]=......~.j.6L........c.[l9..g(0$.A=.........L....`..8.........d*..e..L?..F4...*,.4..%;....<.....+..x.F..:.,....C.....0.f..{..,..>q.V..W..`.`.........O.Y.f_....Y......<..E%p.....JE..|....g....n....l...l.,..e..B3P7.:|4d..[(..e....~.B..\./Apd...6H..Gd..C..X..LV.5<-{.4.[...6.h..B.F..D..g.Z.U......Z../j8F@d..#.P.&~.%b...{....+q...8=...-..D.....K..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12787
                                      Entropy (8bit):7.9494001419023
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:96FA9B9E8C29603FA27CEAB6FCD776F8
                                      SHA1:827D3C4701D50AB6AD874CE4BC5D7B056BBC279A
                                      SHA-256:3FF6B3331F21C12782559097A4F12E96D85C8B04FEFF4AD7BDF269F737E20A63
                                      SHA-512:B02C0E275330D32B302491109C0C22A19A5FECA899E52C0D1F49047FA8E801BF86BBB4F8E6459E0DFD6BC9F5FBDEE731AED788EB12DA537AAA0AEBC36211F599
                                      Malicious:false
                                      Preview:.{.x=..06...>WB.z.m.. b..(......]..U.V.7c.u[.M&...q..t.`.m....w..Y...CH....K...SU.0.|y...@...2-.p&1..i.G].e..P...c.y.H....XD.'...|.....P.4kC/CI...^.NP9c...X.^.E.[#.%..U.~v.........G.X..T.....n.Y&v..1].M... Y4....~.m.8wzg0@.F..._..F.N.|j.3..NTZ.RVZ1..k0..Tw].t...E....8.W.v.}WXp.v....J7.>F^$O......Z^.....a.PD.4n..p..>.{...$.2V....vcWX....7....w]C..G.I..H.....e.....`.S....0({q......P......<.....8...z...W..KN..q..h.J...h@.......:J9C...G|..+....*..d4..H...@.._.`P.xB..9..f. ......B....Ps..t..~......5N.......^...H..r..,Li.oX.1r....[...."....... 3.!.5Q...H.i....d@.}!u.....z..dL?..g.e...YU.$7.WJ..|../..5d.c..1.G\?7....mo..QC.BT..7.,....7}.#.........~4.....st...v.<.b[c-.:..:$Xm%W..v.u..^.8..9.T..G...C..Y......N.e.-.]V)...<{&./#.d..K......%.#.P'.|..Go..7`#.....f...q#G....h.+\g)., ....O33...h..#^f../t..".Q~.f..0C.G'hK.C......EO.>$K...t.+.2.~O..-....0.x.....O.....n..M..'..3....^._.Y*"........ .<.A..?@g}..[....WcH..H.sX.."A"%d........z.p..ZjT...q.r
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12644
                                      Entropy (8bit):7.948257680907095
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2759D7B6B748D2D529F78833881ED219
                                      SHA1:9E8DD0B0714A78F08B588191033D6DE5D5F2124A
                                      SHA-256:D1F169BDC1455DB7E58A9C7469432F304167316A0FF0146FC88ADF462D40B38F
                                      SHA-512:9B59865B438092FC5230F3EFA1BC4E8C674AD1CE5A94333185DD36DF367CB76C670FF8BE67BA830CEB51353995778075FAF8E01E09731DDA47EC794AF0BE8720
                                      Malicious:false
                                      Preview:...1.......g....?..-.....^f.i'.6.yX$...e+..k.P..M..j\-.`"Z..y*...p.c6....GH(r... .5....6.E./....".A_.^I.pHA)pn.Y.n..__\p.s)G.:n...Si'X..z{.u...\.[By=B.G...*..r7...>".l/....\..J[..@.l9.?3}..s]z.....J..}.(.[.&...d.....p.=..^.e+Fo..j.....L.6..LP.3.`..Y.......rC..\j...MCls.......;.]f-...o.;.\..~.......c"$.....W.rf..Kn..{.jr.97D...n..k<....X.T.*.."....5.Z..bQ.%@]Q0!Z0..M.)..\E..Q...w......f....z.......=......6pz@.....S.J...s...5.....tF...iE..[..#..a/G..*\.r.E@@y.y.1.9g..`7.!..\!oN]7.b..9.ah...kW...w~.v.R[....Q.d...........,t.E...J..k]....y..m..Z....&.q...q......5.D...T.. .5..p...`._.Z..O........N./.C_%.Q.w.!..<..w...>."<...b.O.o.t.Cl......!d...B.g.j...:....E.....c...b...YX\...Pp..q..H.h...jbm......Qcl.V..... .9.h.....lP..7-..."..S....u....j..Q.b.:F.......h.]....M.....>...(.Ap....&....o.5.1..3..;.{'..$...#..w.a!g.,.V%H.N74.ZW5........U...<.G..W.......B...mF.=..f..%....|R...BT....p..P.6.f...ag.)...x...X.K..Y....._....b.n...;q.{/._..\(.D_c....a..6
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13238
                                      Entropy (8bit):7.951615161887867
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E0A79D916698D58E9ACD52A64E9122C8
                                      SHA1:31C1C57DAC84601C09EDA2DDBF17A4D87F330595
                                      SHA-256:496F06A4652A3E9BC165016246FA5E3FB882462B64DF9457176ED18AB3EEC40E
                                      SHA-512:E10F57857DF10211A32E661FDD382EC9ECB4312614012CB7CE33A0B6314131C9FA9C34BA68CFCEC1DDC5413AFF91690522736795B42DEF5D2D586940C4EA6B2D
                                      Malicious:false
                                      Preview:...<...l_..I..A)....B.K.]Q..,...),,Oifiy..]:...*.,..>OAs......Om$ad.Q....Q... .1z.4.0wn.I.}..=...W.......&..Z..}T.?U.Y]..H...E......e.......U..9.....u`C..p.&......oz.[..P...8...O./.../...{6..Y"..+@...06..a....z.......6....%.C....mF...]yh...s&d..-.V...^.e.S...>...K.t....t.=15.....3..Xt.4=?......BoX..).".L.(...v<...S4..F.r3..e.]........sm.8.)Y.\.1..1..f.X ..5.$.]...B..V._JG W2.2i..4.............gg..5..s..........{.x./......uP..0...@...1..b.(,-.....:.t.<.z.3.I.9..I...(..C%)f...fT..a...C6...{........~`GV..F.[F.p~9..m..n...zv...b^.1..V*..x.....`._R%.N......W'..GH.............U.:.i.J.....4~...+]......._j$\..*../...W@.5.Np.f..G...fe....=.....-.+.b../.z..<....._x....oi.|.m....zc..^....p.<c..U.61.s..G..Q..q....7...............g..... C...[..h....M....KA1s.@.H...Z[#.DD.......4j.-t....:X..=.*.z5!.f#..f..&..?....).Yi.'.pQf..y..=.......v....#qY.....Un..1...hT.<.sX.@..~..z.K.K^Z.^..4~..O..M)....6.q7......+m.D....u-.6...('.....d.....3.......E.W
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12710
                                      Entropy (8bit):7.945519189621848
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:07D627BE796A1DF62CC7C291717F39F5
                                      SHA1:800D4F33A9D398A21EE8B864CAAF52F3D5D23C02
                                      SHA-256:B9A8BE0BD946128A2E19816D744304A06D51A4EC0FBD92C9F074692042E98DE5
                                      SHA-512:1882A5D392FE5CB918C115ED7130B274A03CF28E782D6B3A4E698A1AB1CEF4D4E4317EA88954C93A45068D21FB54F69B2121FE129356E2B6CEE93F796B735E7F
                                      Malicious:false
                                      Preview:..~..z.......5W....t9tI.C>.2K4R..F-[-.d.....zL2Ri..O?......u.cy...(.I...).Q....T..^.).)..Vf...>..u.Ey..a.........R-.p..?.q&.......4.YU.O.t.Of..P.L...=..!(il.....H........T.......HX..,Z.-J..b.......{=.nb.....(...4C.Sa'.o.._.Q."W...A\Z.B.U..3..>.>.dI....e.&.dH.;....>FB........B.x.r../.\.WR.JF..(5Z....gG.{...}.b.+..r....*.G..f..Tvn......M$..W.{N.>_.zb..Y.x*..`..O.A..C...i.6.`......X.s...L..S....."}...M&....k;K...1.FS.._..C.o.....S..w..E.YN.\"5........#.[2..._d@~..D.IG..u.w..cV..T..v.eU.........6.2H<..JwuW.F.~P....W.g.....'....x..oK..]...C.XXL3...........@...8w.#..Z..t'R/...7.)x..4,.......FI..-..n$...y..[.<.`.Pxj.......Q......}.[C.F.h...P...pr$G.K!4...2...-.4.n.D...u..g..._=D1$\En....h{.|C....N..;...{...CF.....ya..!.qlu6T_.......9.)j..&::C......K..d..._.x.6..WX@..g........W.+.e...}.B65I3..O.3.........,j......(.._G....z?.3..\xmEX..V..8*m.....W.....Z.}.. ."+...........]J. \jF}.......Q.L$Qj..4..B..S..lv....N....8s..@M...G0Tl.qR)Z.l...A4....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13697
                                      Entropy (8bit):7.952679660237598
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:ED97B1C046E52BA0F0B482EBD0C11A3C
                                      SHA1:4AF4D53960BF2A662561FFC9D94BE0340AA425D1
                                      SHA-256:F796C438596069A8AF0451C395CD830863816A09B67E664F4B4D8600D3E15E78
                                      SHA-512:A840C840F0ABE6F4EED4742278C6C4F62D06D14057C8A7270D953BB398E22D9634049176E2C94850C86F2BBE96D024823E76A515B8D54952C3E410348F769781
                                      Malicious:false
                                      Preview:6|.P...-.U....p.f..T#tT...:...^.E...7[.U.....w...d..dm4.aF..N..-........}.....&.,L..&l.R..2.8...`|.0...U8.`1...!5...........9vI.g...v..U:f... 7N..=F....<8.....`I.....W../..X...E.._.F.aBPau.<.. ....`.:..%...]y..>b....H..RYd.;.7.i......8k-`...mu.1...q.w.-..F..|D...v.h....:.P@...MK...DIN.&b..."......G_D.0.x.C..e....h-j...#.j......#...~.....8.k....o...~.],.!.?.{.....j!..."...^.<(...!.&.OT.u:.b3W..@..kDz.F.....n:...c.K+OA.O.'...(.hE.a..~e...i..w.af....Hm.........m..K.....q#.[L..B.}.1.]l...._9..p..h...ch...Q.....x{!...S..U.P..5.2D...v-....s.G ....H....z..33...d...DI.j...].1.w....Y^G.M..k.~..........Nx..|b{.+...=...6.(JM]:).z....#....4..y..z\..N.F.........|./B.J......V=.M4'E.q..Ec;.Mk)-YCO..."8..s.f..DUr.]!H#1.....l..{.7v.s.A.C.?.p.O.SS.*...$.~%bD.2......z".....g.K.......th*.y...ad..[6.?)+)W/y.M....c.R.:[....G.....e......N5BG.d6..:...~...h.i.=2..4^...Z.....D .%......$(F..4............/.b.p.b<..s..3q..C'a.-4y- .#..E*...8^......g..y..e.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12819
                                      Entropy (8bit):7.944960078283589
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:86E8B1F6A876A8F0E50CF8B4FA340087
                                      SHA1:402D7762310871D5F0DA69222D7BC39A4BBD21C3
                                      SHA-256:BBC08C9CD174390B9377B473818917D4D9ABC983E2C7D7A37407B59DB5AFC67D
                                      SHA-512:FB80AB0A68FA644EFFBA42A9D3383BA4687653E53E09EC3F96ED6BA9BF56B233CBBD5168069C8146CEF3E0368A94ADA2F9AA58A6A002681BC68C4B226CA069D2
                                      Malicious:false
                                      Preview:$.#$.......{..S......F]....9B#q]L..._.z...Yi.A-....i^......|.qg..!...)>.`..w-Z]...D..c0.[..iYj.$I.}.v.z.3.R..*........-.....d..\..,S.\.>.{...;.../...R.'....4e.A....?.A...4.."....V.................<e.9.... ...2<w...8..t...%............&h;.1.-../....=&.c.rs..O.U.....5K.(.{.8(...+....6..fu...%...z}.J\....Q..wH. ......14w$.m.K..z`..fT.<..GC.../}Z3HMZ...!..Z.Q9...N \.rm.#>4..k.......J.G.d.t..o6.?r.....eaw.:=|.].k......._E....c..q.v..XKz.C8.kd~....../........f.!f(....r@.&..^.&...*KQ)t...8 n.....Sm....c..j3.M^.......2bz...3`5MW.75...X.0.k...L..R.......y2.-.....S..v6....r6\yCM6....@..4.`"Y2.........fXR.9.I...e..f.L;[.6...I.LT.<3.1 p&.=......S.Qx.s.+.yy...O.z.!.U.I..`.dY.H.mm.-.d....y.m.4.........[.........I....<.7..~)..c...=.C:..3..}.3.[...&......GM.A.=.|.q...1.[.m.|.x.}bfM..W..N..?fhf...YE..]...F..U.\.Xl{...lb(W?..cBt.!(<.....5'...L.`.".O...[...<v...2....A...m4..$...`.......Q?j.....E.}...]. .)..F3.......Sn...RO.....^.4..y?'..X...6........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13031
                                      Entropy (8bit):7.948105777527065
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:61E1B4EF5FAC4D5E5B99E91CE1CE7783
                                      SHA1:3BC0CDC0FDA4102F75520B1761D93280ACAF95DD
                                      SHA-256:1009773B51E2B0FDF774783020908F3DD4922638D927A5D2556AE384A791328F
                                      SHA-512:AD117139E554FC89AE11D86DAE4C0DA093368A7E4952B8EB0ECD0AEB35DD2A7423A19F85FC962AE6333809175F4F584FE01A98C4AE6156FE11A8E98A3AF682DC
                                      Malicious:false
                                      Preview:{;.(A. ....W. ..pK.7].B.,r.E#....F..dp.y..q...9....n tR?.i.dO;..(qQ..&J.f.%f..erO..Di..../.....$..xnYdAs..)LQ.t.v......t....PIbnS.....N.rE.13.....I./....B.Zo1.5.fF.....(....r.7...]R..d..mGCP..p........a0Qy.h?...6.s./x..Y...__.=*...vE.....\......B....%96.........Z._..Q.]%.x.>..9tY.%.......V..M......b.w.$..^..,...B..u...v.|E....*..(.....8.M.X.k............'.\.;.....XD..t..T.....+....CL.G...=6U.>....u"M..@..n8.O...o.. 98.K..8.._.b..`..U..C.(...I.....$..7...h....%.?..G.l58"|..e.\...HA...4..:Q/L8..1l_...Q..m.`..6.....5{..nr..........Qu...d..l.p.....!].V.."y...AN..V..\n..gJ}>>Z......<..H..!....rL..~....K..(.......(.a.%.ti$%@2x..h.Jb....]...Y;...j..#../.Ui.R.7.b.H...-|t...#../=..@.A..|p.}&):.......6..m.a...-...B...&:.Y.U...}.7.ux.xt\g....B..3&%W.`".=..|.....1...}a..0..;.[..]..............5.P.E.J....f..h..a.k.........*..32M.....a]..jw?.J.[5>..l..l............ ....%.&...4/.....]C...x.h.}..M...;..*#.....;q...pO.x.w].L..SQ.d.......|8...!.KSk.}..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Secret Key
                                      Category:dropped
                                      Size (bytes):12718
                                      Entropy (8bit):7.9457896138141715
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E24DB169A293E568FD6F70620C11E9B8
                                      SHA1:B130B35CD863696DBAC89C12295BF335419B26AF
                                      SHA-256:94D288794C5BF9CE8B9B91DCACCF12D85A6E5ADEC597CF047D5D3312F979B4B0
                                      SHA-512:440FF280B89694AF4817899005DB69839B0B6EFBA21041D6B13ACCF4ABBF330F9A01F5468981821099FBDABE52CBDD6747380B52B348541EF49E0FC9FC435257
                                      Malicious:false
                                      Preview:....H.'...@.UW0VX.z=..2.:d.NA...r..|.]..l6%.?.pUE...D..&....Y..a..f.."..p.<..A.[Ra^.s.tJ8...}..|.z..`........fb|H....~....fP........V8[.>.r.v.s...s....pA..F...Z............u2..........[.[....R.|....j...".h...8..B.qU...e<..m.,....Z...<...bM.).&.Y.9...3.5>x.:.F...a.K.......I......u..........x.M...B.\.V..k..w..Ux_.Q...uF...H....c.....WA.Y.7.."....O.B..../..@..).......N..XH..,.......~..&....^}.8.....T.......?>H.."M\C.b'.*.Sl..GQ.M.[xG..R..#....\:.}k.z..PC.........v....k.S.m..2w^.x.a/.w.\.....(..7.s:........."e..Hf.k.k]....V..j...~.f.A.........+..<.g.........$..>.z .Bl.)......=..(..(......RH..r.JE..o~..v ....h..CN.DC..X.J......o.r....w.r.>.A.%..Vd4Q.....^'.s....v.Tr....J>.P..K!...4...../.K..w.Bu..S......Z....l..2'.L.K....x;...5.&;...=!..qkj.1.*B1f`..:..q...D.5..,...B.q|.ka.....'..)`/.v..1.,..g...K.......}=.i.d..J m&.\,....].R.LcW..S.@f..T.......x/........!....(.X...><.A........`..,d.......C.9..>..eE.qd.."..`....C....`d.dt.r...U....P...4-.O
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13648
                                      Entropy (8bit):7.953112073246113
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:391D9EC4786126005BE97E3E5620A7E3
                                      SHA1:293AF2399CA657D66136C91F7771C14CB73C7FD3
                                      SHA-256:F98900EEBBB65D9E0AC8E9B5559A9091A01F70FD942F6BDAE4C2819563095203
                                      SHA-512:B7F1ECA8E127AD6ACF5002FB7F337860110F3060250A9ABC0F34DE3D7377099F0A35B8FD00E53C494D57A008870A2942B45E6ECEFAEB36A83A4A4D2A256E85C4
                                      Malicious:false
                                      Preview:...w..1B.........Dm.....J..y...H.....8.....Re..0ME.`.>.o..I...Sb...N..l....Ry...LX.J..}+...l..e.:A..IR...uT}.*.l(.s..m.)s.3$..z.j...?.O>.p.I.......:.....W~6.I.c[.R...1zB.....)Gt.kp..3..2...*..6.Ec...=..Q..u..T..q...R.....VO....H.oEf.....M...7..RMM.7.od..Pu._...re...^Z..u...N ......E.....M:.q.......a........#s.....t...P......%./.m>../U...hO....P....l.w.;_..D.0.. t.{l.1ru..*.3.K.)<..M.,....+.....C.e..."(.....A#.Z..H'f.....i.K..L{.....t2...m.q..p......xJ"..7.\.t.*.d>.V.sH.3..*..H....Sz.}S=j....li..],.k..E.J.ra..g...T.-..........c...4'...>..r..r..;:"...k.w.\..d.1W..'..|.8+....)V.[ghq.....<._.aJ*....Y....<.k.....k.......Oy.I....g.#w...w.$....j~...~..x.c".y.'`z....2|R.z......ow..9..].)k.0..k..FhL=....w......aY..4.#...'.l...)A.85J...@=o.^).....bA.t>1o^s&.....j_ .~Fn.m.W....H..#n`....(..#!.#m..?.^..'....w0.D..:.....,t.V..5..D....1'..QB.~....cf.........2.7Bh8......Q......y..........;..yq[...7.he.L...._J.".'$!.`.Y...r#.H0..L...=.5........-..MM
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12519
                                      Entropy (8bit):7.947738619978168
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2BE13E92CFA1764862AFE51A79767F31
                                      SHA1:50815A05879A40F582B6F9E9FF1A3BE28472205F
                                      SHA-256:FBB579D1B394F45B3CE395BA3ECFA46FB3D3699E6D27421FB59C0C83BA09BDC4
                                      SHA-512:DCFFA64A29852C08EB6502A31AD609FC8A37BDA9FCF6BDF4A8B4A3A8943139DD0CFCC31E6E632FA47F70F295203900CED09A902C0E6A70F977E5F07E77696F88
                                      Malicious:false
                                      Preview:a.t...z..R..R.....[{.G_...-..Cu._t.KKV4..3uc..p..^.!..k..x.zg.lT2~.jK(%?D.4E......../m..3.T.UuH..@..rv..km.)Pf.v.....P/B...Uf.'../]...`.....(.B.AL.f...'.GN>R<..w.^XtT2y.o%0....\..._1.c.j....r.4i.\..n/kB...F.".&9Mv3........+..O..p.....q.~Fh..>8.N.<.........7..sIc...;..)/.Nph{..Yci...q....L.K+.............[.o../3Z?.....F....;....p.;.H...../_6.......b5..ZG.N.....z.e../....W.Rrp..............81...~.mG.../.....N...7".j .V...@\5.Fc..C. ....)...%.....n.`...1.QI..._.gj!.m*./V.,..R..m...].m..r......{.:F:..X.@[..D....?~.+.4.o........;\.d.mE.....#L.h.k.*.)H.&V..N4..k]t0.}."..J..=..a.BM....`3w.FJ.Q%g.C..C.G.:b.6...rdn...m.....U.i.......C.:3......".........N..].....mx. .....;.3....U*...>9..9. .Jk...+.."..g..@.5..&D}..R]zmi|..*Y..m.SO.'pZ.f.V4.l!9..;..F.2..."....##..Q...qh..X[....)z....t..".=R..l..nO...F...z.....C..J..(UqdxB....F....c\..^.?.......K..:...r."....a&.o.H/\.l...o.35.t.A#j..Y..Y.V.L.8.* ....a3h.b../I;.....z;.....B..~{..dO~.D.N..,....U..v
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12486
                                      Entropy (8bit):7.949392769540593
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C892DC5EB0E67569877E01BCF092B681
                                      SHA1:3A3988366DE6A401DFD29FCC4A5C0BB874FE6B1E
                                      SHA-256:67081E475346AB30AE439849AEF9F51CC62B4B82068FCB902DE9C7EFD7D1DA11
                                      SHA-512:B0ADC0E9584029FCB63186FFF5744DF6D8AE8292B30BA504A60E669955BBC61DEC966F651E11AC52C1DA649A11491FBA30DF16E7167A908D471748A6FA3719A4
                                      Malicious:false
                                      Preview:).'.D.G.......'.......'._...a0.....[..?..|.@..6......-...`-.l...L....I.q.`.^u.PJ5@ ..+...`....C ....3..l..B.mD..3....~*.. D.7..7....8.+>.y.q5..y-X..V...4.S{....&!.kY..\...=....c..~..&l.....-...I<..m.;?h.....).m!.._.V..4.....L.....5....N."..^...N2.t..5.........n......[....-.0H7.......x..a.riqh.rxo..t...v~.H1PC.}/).....z......a....F.E....Y...~.!.....HB.5..+...Dl...5[~w.y...!.Io..)...l ......n|.zs.:b.t...\O.-.'.{..o[..[...Joh...?n.......V.U:...R$..(.U....m..K.U.......~hT.......#..o~../ U...K...7...yV.w..D..U..P..........rnIL.....B..s...L..,^`....t&.R.(F..bS....,.GlvKA...|..G.h......h.e...U/...b.g..../|'.'.un......K...D......u..)C...p6..e.....{....01o....(.o2..s........0.21.."N.:<?........Ct...Y..n..B.yL~MX..=.v.*.\-G..}0\..X.".W..{.......09....ls_..ls....6..7.^.1.A....8....ik..+.F.d..xE.<=..@..-..n.c./......Nj@s....g).k.x..J.$h.}?.....+kBr......~P....Z..m.TZ.5HJ{....Q.$...t.!..w"..L..k.}.w.=..)A..q.^X+...*.....8t.1&...L..'.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13551
                                      Entropy (8bit):7.952747939986308
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D52B331F5DA581AE3F67063F2C1B25A4
                                      SHA1:C74EC4DFC093D9E79BC16683EB685534EDB136AA
                                      SHA-256:A4DBC59254CF59B13096FC0AFC31ED738C02C7F2037CCB15FA6E0F30325F28BB
                                      SHA-512:4FEB6D0CEA222F2C8C220DF53AE41CE3CDD847938440B1DC14A83321C56EB2690BB57BC4410C8371FBDEEDBDA2A2F6FD9BBBC474E6A9566DF7A3A22235C2CFED
                                      Malicious:false
                                      Preview:....x..;r...PKL...<5....>.^.iO......{..RZ..v.!.o....h../......oc..........b....=...1j..z.>.%..p9[}..I.Y.6.. .b..3J<R.Z.O.%..nC.`.w...........Y<{..Y...........l.l..u........A.n.PJ`...s...L{[....A.sl..{.5%...Ny.i..E...p......."...g..717. .}..v......;.H_...3.(.../.....Z.Q.u..Zy+....5.|.l...'...cD...IK.%.}..F9../X.P`....4#v.'....2.n...1....G_..20Z.uh...3...B``....}..D..97..6...mvw?...-4+0....u...>.D..uI..W6..4; ..|....>..U^..#..gvc...$3.....G...cnW..,..2D{%..1`..../..$oH....vF=y[.t.3......8x.)....;$......YX...8..m?...|.v....~.2+....e../.y........_....A.86..iBx.(&.\!.E7B]=fli..5..I.[.y..K..+.qp?..`...@....Si...G.....x!).fb...r._.S.ni....c.nt........|....7.....z.........j./..I...d~c=..1.g..`..U.DR.|........z.@.O_.BrH}.....&.iD...]..kN.$U.c....r0......1|........x.....d.W..dh..H...b...............+.).H{.....~S..q...Z.>..g...#.I.c.@>3..%..v..1..Rz....x.;.!......... *B..t.......Q........\....g.(...`|.$.t..g1..[.....3_........v.>...^..]^R4I..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12729
                                      Entropy (8bit):7.9451640141718345
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:45DEE2DC8B9D7B5D2F4915F34EFE1A74
                                      SHA1:45D5C9EBE43DBC028878C5BCA2E0D4436A383CD7
                                      SHA-256:93A5254016DAC94C34D1239FA90093B95742580322B70DDB03248639C36A2C0A
                                      SHA-512:A0ED0D2D5B01563E573865B74BE4DA63E87C56405CB3E449D2E334AF1044B1BA2061564BE268105347C77D460F652A6430BACFDA0906F360B44F1C03406EC64A
                                      Malicious:false
                                      Preview:..;..Z....In.....j..I........W)..m.S.....d.gK..Q...E.,.I.~H..>.aG$c.}.cX.>'r.....C#.....A.:.y4..p...&...J..~......^\..Rn..o.....{z..gz31b...a...n........V\^.r.'...!b..BV.......y...6.^..x...u...I!J...........$..Z...6o{"2..'S.".{1.5t......b.....g......>.m..,../. ....N..C.....Z... ....UK...g;n...nW...'/..[..[M...Z.U....o.V .$..#..C..D.."....A.sX.[...Q.....L...|.5..i........X.F.U....`..q....u....G..3Q....Ko2q.8.._.l+.x.....Q@t~.c..\......B..R.zgh.~..8... ...h..*..]U..D.2g.....$?<..#.h.......Z..v......sd$1FJY.....w.q....&'$..j..O#...E2..{y..l....P..K..)..Jz...w@...>u.0.Q.I.QV..7.n.p......{y..!.=?"<X.MNO..O....Nb.`K.&..Q...n.../.hWD.#l7...I...M...=..., .K...L?.........B..c....Z..\....7..P.A}4'P..m..9E.,5.....[_..A.]...3........\...~...}C"..?.....).X.&Ya$>..H.c.B.3.bz.3..&%....e..B.`.._n...jGQ..*E;.m..Z........(...G....qLfx......S.(.=.&...I.z.}...;(8^Q..e........}.W...5..s;.>.......1C4n;.t.n....L...dG.P_.....n.w|^2.~......]..3A.:..e..`..]$.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12789
                                      Entropy (8bit):7.949233590818459
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5AA5BE3E9E25899B4F9ABB9B84B22589
                                      SHA1:DE5906AD14C1BDC5FFA6E1DF59D31555157CA3DD
                                      SHA-256:3B72BC2AEE77C98E1989463B663888ACBDC6F66442CC302DAD192EBAA04EB083
                                      SHA-512:A053BD7A9F5764A14C81E37BA60FBEBFF40D920DC841F8E9821F438837DAFE2A8CDE84CD44DA29C5820136370A80F978C42DAF5346BE59F16DB0B8A8D77D0B96
                                      Malicious:false
                                      Preview:vn......,.........>I.n......9).9.V.,...nw.n...R..H8.*.~.np:.....#...{../j,*.#L..T.R=..x..+`.q.u...]&.U#q......E...\.X.'.....I.,.R.&.R..6N.r\."u./...{.c..}Iu.[..W...b%^.6\.xWm.!.....%..D.c.#.........i.......N.).R.x!M?...;....'J.cn.h.;..Ac...RN..."r..}*P...e5..86...m......L*....'..8O........P.r.8.C...32a.........6.Zl#..*7..e.\>..|.5.'..0b.......$G.C..e.J..s...c.+..x.>y."....!..9<sDe...@.h4..^R@P4i*.s..~.....&.^".A.]L.....2.i.6.-.6K..+:D.9...V..D..*E1...............Z6..+.a@.];. k.y.i.z........i.DV...d..R...G...F{T#.......!...d.....O(&[Z...I63..r..U.e,.z..bb..X.'..OD...$.HQ...3H`qY*JVH........f.qB....w7..5..3..9.....k..Ua.w....H<...Z@.f...../.u.3..9...p.....c6).$.....+bM....N)...s..-......X0..^4.n.&..r.......5.!`..K.t..7x>{../.K=..w....Y._..>...7'.. ....P..|t.."..EE.:..x...p6..+.}r.$W.z..+=..O".%..%.y.H...d........u.....j_.n.zA...A.8...q\6..9.....M...;..*.='.T~4p..../..~.X"..$..vE..[...I......u.|l..B?...n.+........$...I.E...,k1........<....k.e~
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13173
                                      Entropy (8bit):7.9482302460465135
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5854B94231C59DD15BB90400BB3C176A
                                      SHA1:2D87EE54EB23A2457C4946D4CE48C976808CAE9B
                                      SHA-256:F1E4852B716C2B64172E769EE88DB2E3BB9B3F9F24EFDB52FC555EAD99712A6F
                                      SHA-512:0F93DC60F058E66D2536149B5D3BAAC3E4A9257BAF35EE7D0B11C2FB1D2E42C89D87FDDBEDE4DE23AC31329A348630D702238A93F9C368AE5C080E338E49C225
                                      Malicious:false
                                      Preview:...u@.a....Z|p-.......;...tQ...........Q..uQYt.'(.ThA..O...}%.....=Iv..f*....X_'.C.o...d..g.8....B..k>...m!s.....3..wvw...........(+o#!..1........qn.Ec.E.H.X..c..U.{..4.c.....:Q.3C..-..{..R...*....a.r.PY.h.I .......*....o...'.qD..$5r....9..Uq.9.<......vF.......R.(H.....c/P..#..S....6QV.%.T.....+.:...T..W.G,J<....tV.t|.....!..Ay.Ht.;>..;;...m..".W..|4.{..+."...N.3X..I.....DV.V.!wj.35..3O...p...K..K...n....'&*.ahrd.6.}.....v..{..8o..g.`...:*..*.r5..`.:....m..^..!..PKQ.../.....RN.[.....=..... Wb;.,.=...Y.Y..S..Y.....\k&..\.kU..a...UD'e)..M....{.P..4.}.T!w.&..S..7%.S...D.x;.Y&...37....#..8...u!.L..W.3!.6.p&.0../WO^.`0EA..y..>.....!rN3.UH..&.K.@]_.^...Y.-#zG'..g....v.Y.o.*.H<.%.@..C....I5d......fq..n..!FgA.B....v..ax.':b...../rl.....X...zu..e.wW#:..+......'A.p......Z....!i{L#.h.J..n....@........N>q.V}-.&.O.%C!.......M<u0.0.fN .Ay[....2.rKp.-.rf.O.(..'....u..`..6.c...h..]t.y(^...A.....r..&....i.....3LN.b7+.eL..E.....M$...)4T.....xk.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13132
                                      Entropy (8bit):7.950815033740535
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:17A42DBD3BC01ACD06ACEBFFA8ABA624
                                      SHA1:534753A8EFF841A837579E34356D4B408E3AA074
                                      SHA-256:AF60F384E182B19FABAF413CA04A7ABEE0F83C6E5C3831B3BC82194026D6326F
                                      SHA-512:32F16D76F8D20030A32D4F1BA922F1DB8C1B13501AAA99500D796E5F44F2039D46F93533818845543284962F851DB8BC10F47CC440BBA5EF8082ABB19FA33C0A
                                      Malicious:false
                                      Preview:..Q%i.ez6....{b.T.['.....i.&\...x.(e..P...f.LJ.\-h.\M....Lg.#'b..j>.9....h.]`....C.Jl../...My..y.1.N~`..}|[.3p.Q.<...4M..|..XEa..Q\.B.6:....*.....0.%...`|.h...X.).......i...v:.!.l.r@.o,.e...}.";..gK.1.+.j.U..F.EP..g*C..Z.r..qc..a..'6..Jx.O.Vx..1.j..sC..Sp..,.[.._.[.!s.....j.QO..0..5..3L.j.g^.&.NWc.EJj.F..H5.J...8........G<q..).p"/.C...N.....,......sgPP,....";..L0.".....,.....Kc.......o......#......}..U..'..."...N.<6..3..(.!..|]...(.......V..%..z....1."....D.Sq.....sV\.-...1.Lu:.@.O.>.c..7.vS..l.%q.l...AQd"...C.ai..".B..[|..Jd............"^..I2..}ty....r).MIY.y........g..b.....H.... ..Q"...Tp..u:..|...q....)....m~a..8......`.'...}..;...._.3{...e......e.8.'ZA....$..<.U..1&J.S.&...z...`-......t>..%c..WY..... ..F..).....;..&.........W........._...u....d.}.;7..........dG?y.*.>@..I..j.D.:D....1...r..;.........;..7..y...4.Lx..D.....f..~q..l....zm.`N..F.....T..|..%F.*BO...t".\...".Fh.$f.3....G......Z.<.w**.g.".6..22..i])..Q*..E.....8.f..Uo....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13242
                                      Entropy (8bit):7.950733387301357
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:11EFD5391BE7E9C8A55B5F40302F778D
                                      SHA1:A0172C37DD3A64D96E1A98CA78665E24B4730508
                                      SHA-256:D0162399CEEE6B2A9ED2980BA0476C01C9B47C4BE212BABA827C3EE2018BAE3A
                                      SHA-512:43B266ABDFAA7DEE1CA0AA30411545F94E6503A66EFE3C34FAF62F1DC2B7F2FDA62BA38EB4416B037D0CC5132B757CAAE912282EC214DAB4B2C47E72375F1D29
                                      Malicious:false
                                      Preview:..|..4$..........]F.EY.....Sd..t.9...~.....J....:;.e.g...s....b].y/O7...,...w..h.<..3S....R>.W..G..P>D..i..].P.rR.Z.|.....n.....6.Yd..7..$aV.c.$.y....px.X.^...~......}....(.....P..!.)G.@.........Z0.'+.K.<.J|.4..-.........g\.9I.M....O.U...F..`.z....(..v..B4....>...s..b..>6.'.2.*uZT.L.%..:=0.P.1..! U.....Yf%.......g.n(0.......AF.Ek..........c..<..Iw........{...r....U..\r.$W....w8oB...%.S...K.DN..U..c.`.9f.so..M).6.....9.Q\..V.....\.....Xy.Zh..6..'.RL.y',93...`2..!.a7.F"...{.i.....}l.z..Yqo.(..2.T.*.1)q*..*.N#..&p.^D.XA@D...O..v......-.C^p|.h.4.....k4.i.$6,;...4u..9.....|t.....k_.......>.\]..&.2.^.AF.ah.....)..8...v.......'.-e.F...."....6x/......T3.Jt.\.....rN{......Tr...)...."N.a=H.&>_...3(..}....-....Y..'U.nr.ZC.m8.........._.....Zk..S.9.w...kUk.%.......(.E>`..d..tr.....nk....c..9.R......S.Z..@o.Q)...D..1T..[....u...m....H....G.?.R.9J.s..xt..X.r..O....f.C....lM]u...dV..>....~.K.q*.....p._>,........Z....Y3v......\F.[F.=..J9..@....).%.._...H.u
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:PGP Secret Sub-key -
                                      Category:dropped
                                      Size (bytes):13193
                                      Entropy (8bit):7.950292215148916
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:63B78E20C04EE9E86CDE2050CDF4EC81
                                      SHA1:F985933D7B44F911B18FA54EBADA9D310FA09697
                                      SHA-256:F0BF175EA5A51CAEBBA213794D5B150BE99584DE0E5E30ABBC7E422BFA530650
                                      SHA-512:4882D4610A406BD2323E6EBCED691B7948A07B2431FF64E11A4771D5210F161BB827CA4C1A0419DB8BA3C19C8441458936514E8E3B180DD1B37D7047890B2CB7
                                      Malicious:false
                                      Preview:..w??mT..8..+.rt........^......~.[..X.:q6.r~.....&...P........8d.E..m.R{.V.......w..._.A....kT.Q[{...zQ.U..........S....=.q..w.iEoK.G.P..t...T{_].......9......M._..[.<.<....=....-..bP....a. .0;0....TX.'K\[.....3.........x..Fj.{m.:..Z.K..........5.Z...#.<!...:.1P}.Q+...`5.8>.5.(.=9cu....P.8x.,2......Y.F....r....[.|_AC....l.2.:......Y8|.zX...wb..~.Q.......@O>...J5.-B.>..M>..c....cs.O.:...N'|.......~.)B.#g......g..............H.(.e.NI.HQ.^...$..cnL{F.:....d........p.zz{..dV..2z..e.}..*tU;......q.d..lN.8...U'Fo..&.h.Y..Yoc.>.._f.&.......S...<c.d..:...T.........k`@0.lbb....~...]F&....-..y.K.C..,.;..uENk8&&]h.B.j....wu...1q...`sS.2.e......>...(wxB....fx.u.O.R.$.{....#Z.0........J'S'.*y.9x...o;;..2.R.a.k......?.3..(v+8..a..'....=.Y......u..epR.T...\B7|....".Up...?.k..v.......'./q..U|...G...c.y.$.........'*..^.Y..8....'.Ax.m9N.3.@}uT...X....t.U.....r...._..Y.O...:..)WU.-`y...TY.m?....>....;..Q:.~.y......>./Sv..r.$z....'U..w....ie/...I..[...'..4
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13445
                                      Entropy (8bit):7.952628372156379
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:84E37D506C594B584E09A8F257E61CB7
                                      SHA1:F316E1EB2A1C4033C315EC0CB1D60C0641063531
                                      SHA-256:8E289381553A5FE112E6BF3DB7B333D6BF653990B3BF6C0DDEA646DFF47C69C0
                                      SHA-512:65FE6CF060DF903B0EE75BEBF1BCEC4FDE1688FF0CA4EEEE002985B92BB46F4548A45B1F2D9100EDF6FE1E194F2F399607DB6AB1605AECA15BE353B91744566C
                                      Malicious:false
                                      Preview:...T.%>....3.......9(..T...H..~..iJ8x....l'z..A..61n..{9..H...{.H'`:.....}..o.a.|n....V1........ub....<.G...%..l.pP.....r'm(....:..6.5.=.(K.......Nff....B.o!...rT......>.o%.SJh...vM..5J.6?.O.....~....$..1.......H.e.v..d(Z.T...H.+..uLj...R.....X.m..h.....V....uJ\.....yO..c...,O..b.R.\V.x..a...Q.-..L.)....t...6..c.\..[w...+-..a..."C.w6...B.#7;.m..g_.g....L....S._...q......(...m..?|.L-.5*....L...X..p.#..).p..1.............Z?...F.p{.X.0I..T..?.X_U....%!..%..\R....\..V-...l...Hn.U....yJ.._1H.#....H.4J.....CS5.Q.&*.RP..K....I....=...q...k.u5.x......R.V.U.HZ..J..............y.8<..M...3..??.)..........}.}qBu}.^:X.......#........\.%....X...a.. .>.+......-.._R.U._..h.cU..(.H..n.{..k.P_....).}........kbI .0...(H.#qG{..+%.z...0.m*EzJ.gZ..... ..c...f:.w^".HN{.Y.B..Ldj.+...#..Bs..)r...*...J..B.u..R.b..%.....|.,.....ZW..c.X...i.}R..O.SR...Q.0..s.j..>..i.7.+.c.(.zT-..6o:...?..K+5c..)..W....RMC..z...{/s..p..vV...[t6..(.....Xrd....7H...|hK,.i....~-
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12872
                                      Entropy (8bit):7.9481996124922665
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B012150A046078C4D7C63AE10D54A77D
                                      SHA1:C1AAAC3D74820D50D0E70B4CA16CCCDD4C6F4FB6
                                      SHA-256:028DF39151E10472DFF2968776486F8CC15BC1DCF2DD091D02C361498B9D96F8
                                      SHA-512:FE8211BDB3E944D488E988F96BD8C2794BF590A5BAFD8CCB2A8DECE52F5137C373BCECDF65B11593E415AF7AF0E187A08A1D05FCCCC28FE78D64C24DB1891E20
                                      Malicious:false
                                      Preview:..^.c.wF..&.a/n1...&......X..W.3..U>...p.....W+...Y3i...V.V.y.%_+.d.v..#....X..Q.(sF..Nm...`y.2.y.u.I....Il..B..2.,....2.D..*.,.>...M;_..3.J..a..Y6..5.[.9Ae.45......:....0~........jZ=..S.0h.I./C.....*..].|..j......)..L[..F~>...]..-.~....t.Z..-.M1;?=..i^T.NZr8N.SiF..L)%.}/...L..4....7......Y#........}8"..... $..S.9]u.a.`.HP.R......&.h.I..G=?9.9E<.N.eK.z:..............}lJo.r{.XJ.,.a.Hl.>.;..{.|[.U....._..'}..q/..b...U....n../...Dt....h.HhX..<....f.. .F.e.Fh;.'.wj52M..s.S.a..F^...A.B'G......Z.2.@.......-.....s..b.BgzNax.!.....7f:.iP..%e;.D.H..9 |...0Z..GW6...1..Y..Ja.........G9......C._.+........K...M./C..+.....6.....z{....m0k..H........=.:Oq.3.|...K".(.6..,...q...7b.0..J..#..q...d.....UR..i.@l>..{X..#..b.....=.:...+._.,.5.(C.....W|~......lRX...F=m......P.NV.....~.g;...|h...TK?|.0.?sQF..6...[......^d.\....M..4..V.'.2.ZQ...z..5..>...Ta.vE..>3..~.....&'.........w..$.(...&h.}.8A..i......U..{.M.+...-...a>..,9.....0F...3....F..f.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12799
                                      Entropy (8bit):7.948778209519199
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:AA63AED0D01066B239031ECF2A75B9F5
                                      SHA1:A3E120DA6080E3B54BDEEA9199C6C9C762B6A713
                                      SHA-256:055CE5F40B2E773812BBECF0ADDF9B991FD4BFE8A16572354C775C23FF12DF17
                                      SHA-512:23FED4DDF5EB3037FACD112826A3C341516047BD7874AA05E17943C3E6B6B043D327562E0B0C899931FB89BABA55B9FA3655954020204F92D577DBC9131EB543
                                      Malicious:false
                                      Preview:..+.".'.l._hr....k..@.U).G.......Vb"... ..2...,JD.Z..Uo.X....g......2........v...].zE.hZb..A>.Y....D..KR1.V..MS..t.A.yYX3.:.....G.u..:f.WD....(<:N.e.D.....y.....c................o..C..$..[N$..Q2h|.b...... f-R.{.F..m.2..=;B.T.....#..-!..4O.2:{.U@VZ.........$A.4L........#..QP.j...7.....4......*0Jj]...l......l)!.Zi.z...U..nZ.L...A...~.]!.#~.j..kM.j..r.Ggj.6u\...~....B./.5.;r..........V......&[.3.7......F. x........Pc.,_..o.........A..Q..KC.``"P...n...=....i....Ir...sLJ9..v.s.A8...W.......G..c.+..t.v|kBkr...Y..Oe..7.&..8=.F..D!...:.HD!.St,l9...."FV....Bc..B.].. Z..i..<3..r..q`.5~|..._...H..T.u~..t. k.P.......r..c.5... v..@.....[S.T.g.S.W.7.....4..{..\.4./.-=.q..0K...X..E..F..."..._.61_..D......C/....BzT.!.\..jl...v..j...v.a.;{...k..'Y..|..?........%........../?|...v.....cg.rYj...zW.G/!.S...?........^.LaM<.y...}Ky.m.U |.....8...z..E.(P.......;x.. .q.}Vo.Z.e.....R.-..E.T.&D?.....Rk..7T-...bp....n.._.HQYy3...`..9.]4Lv.......}..`....M....*.t._.W.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13392
                                      Entropy (8bit):7.9502060347550785
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:FFD0B88FF8BA29A5DF2CDF5E438C2AE7
                                      SHA1:471531B7DE4E77FF2C365AC337C9263CBA0D21E7
                                      SHA-256:62878CB3442519850BD693C40083C4E6DEA7A9F95641CE2F443461B7A1C937E2
                                      SHA-512:7AF1438C5072C0B20E0ED19C0A75DC930AF5901551EDCFBD1AFDAEBEE3D80C010D245D256FFB8A23F5ECBBA34C341D9BFB5989E8EE3B60E4D7E799240FB36F7E
                                      Malicious:false
                                      Preview:.P[....F.E.T..erZ.n=....N..9.XWsp....IK|...wBlS.a.x,....1........y...5..u\..../...l..w.....].F..+...Y4.!.}(F............`... (..q..e.$.0<z..F..u...t.....NQ.-.r....Yw......~...rBA..._dt]...D*....>&#7$.^.Wc~.?...;..w..q4..z.c.^......E..#.h"..d...7.D.....:...R.*...i[.(.q....."a.....(.3Y....1...._.G..{.d."(....&.O.Z..l..a)..W9n.S..c]g.0..W'..W..C:...k..X}.-..8...E.J.0.0..{..s..;J3.)|H....!.V..{....7...V...Z.`.S.3v.t.@.Dv....h...)..<.HH...9......p'......7.1CR....~.;+N...-y\Z~.6..o.+..E.9.. ...E.Vj^"CY.......d..].R.0_.o..WoA..H.6x.X~..OIl...f..\.2.V......y...P.;......B...1e,3.fu .X....d.By..$b.....4x..:.t-?@..L....E"......=_F.........X...L..Ig.~?..f.>..^.........Q..f.......<....i...~pn..U....^..?.c......wQ........^.:7%y......$.4.l..6...Tg.....%>.t..o..}}..aM......5....:.R......o.1...P..A..9...?,&|...M..>....+D....hJ......Z....S....w....-E...R........ZVV9e..T........'!...'-.>.7u....G.>r......R.>.!..>....y..A....P."....z..\}.#..:....U4..#.A....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12754
                                      Entropy (8bit):7.946329988383463
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4D0115C41680259813229C19B0B4D225
                                      SHA1:A146EC8C394FB9F59E1D6C764A8BB16A36F3A04C
                                      SHA-256:E9324B890970F624ABFDF860E402065E428A7B2F71CE9A35A238EED7E9565360
                                      SHA-512:48F6AC4A44332626AB7BB81BE3BCCE8F7B1CCFD7E19955B35C83A1C071B19690153C5204B8BEA0EBD2D1C015B2CAF223EC454393E62FF6487495260734606282
                                      Malicious:false
                                      Preview:..Tq..........%..e.....t.......Rn..P.@2..J..m,....;W......(.=vP..rP..3.8.9....7\...Dp|.....O.Jo.~..R.L..4..%0..F..g.e....Q..~o...{.z..$ ......**....f,...j.......\..g;.k..."..R.<..kk.9....|@'..a..X..-.#-....h.....#.......u.#.C. ..Z\v..|.S.....]Y........>A.YZ.Z..'7......J..$..A.3.lb"....2..W.Rgr....VM...O.9<j......`..h9...c.*....B.\?....}...sh...mHp..cy...V.vefKaL.\..4.....)...`......Fie..=.K=R.m5aL..58PK...5..pS..6].=.di1..g0D%=..X..r."w....bj...Z...4..t...8....XA..r-c.>.......o.E$.B.......u5%....k..0........Ir.<..<G.2..7......Hs.0...P.Y....Ew2q...yn.V. C.V;.W.g(Y..I...\%]%.#a..Z.....V.H..1EJ\...$..r~.xNs..0..~.9~..e...2s.;..r..e5i.A..x.....h.....f..F..F3R.n.$..s.Q;.<..Ub.l..bA..d...PO'.........l...r.CU..o...R...".&...>9|E..w...]..sU:.h.U............Ku......}.d-..H'[.V..%.gLsE.^..gH*.+..6.mFa}I.I..C.....A9@.....Q.M.*..c.}...._..K..a.....&S.+]j.....0..g/-...*...F.... ....u.1....p]e%a......iv.....X..*0 L..je....}F...XU-*V...d..:7.1..||...l.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11714
                                      Entropy (8bit):7.942087384511552
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EA121F801506A9F7FD9812AFC601C919
                                      SHA1:6721B45311EFDD8586A7D4615322D4E5768ADA4C
                                      SHA-256:81E073F44F97DA13D77179A31677F0F044C4D262B51FCD645B98A6B6BD9425C4
                                      SHA-512:867E95A86041673464EB2488347135EC04D261B68AB6D5ACF3EE65EC4ACFF83F9F033FEFB18CA284FE1A13C563CAD44BAA81C4D460AC30743002C35EDA92FB8F
                                      Malicious:false
                                      Preview:.n.....0;..[!..La...:....=y..A)~Z.:O....Q.%.....N../Ye..r.;$X~."..Jn.g.H.....".._.!u2X.( ..M.shg=8Hi.Pi ....7(........A..:HU')..d}.C.....uI.8vX.e..L3A..f.....I\..v.,(.B.-'."....9(......d.m.@C.:.<+.F..6..g.C.....r..v.a..7h.......SS.d.;.....Td.o.gkE.e.=....b.W..)..,... .a8..s..:.W).t.\,........Jr..(.?.b".(&.`..7..jz......&v...#....uS_...0.:....Z.g$ml....e{.x....e.e..].;.k..OP..d.P....MD........h.Q.....;U...8..w.....A.2....:......w......7..&F..Eo.M..L...e.....Q..1".p^.V..JB...-H...q..KM(.,.."j...SA....t......$.(.'..Ts...tE.?..Z.}8..LzA&...).w?<sv...IDgb..\....zN.....'..6...h..L:._...Q...6.E..x.O.....S..|..m..{.....c..E..u..U!I..O.i.3l.H.).....L3.A..#)..lG.V..B ..tn*.CA?..m....I@}_.Y9...........[>..?..8F.......`3....:[../..T0/.` $.b._.M...7...........om.."7t2..vd..N.tNR.jw...=.M.[f.......I....Yr5nw....Ro....|jd.:w~.'u......L&.}5..+6y...9.,.7.v...m....E....8.\..y.H .b..|...E3UM........'...NG?...?... ..<.......d...J4.yX._.?U..5...R.....8.@O<...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13214
                                      Entropy (8bit):7.951912315412395
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9B7521061AD85D519853EC53829253C3
                                      SHA1:7282BF6528BECA365DB1D40DCD745AA6136C2656
                                      SHA-256:8CF781540D607DAFA499DF28A97B654019AA7385299B0D056519F0DA0CBA54AF
                                      SHA-512:684C5EFA84B51BC7C66F673BC684EE5704974628D78B2F29C14FA37B50C9ACC58552556AECFD4DD80AF68B3B8F95C942D5565ABB5E42A1692E0F6DA3FB3A6BE0
                                      Malicious:false
                                      Preview:.Zm.Wv.y.F.J...s..s_.z....^..e..b.Ju.n,. B.D...i......C0h..a.'..[...Z..!.oC...6Hn6../.G&..?.2k..[QJ...,.#;....{.....e".)]z#..k.....,v9.....5g.........6.Ur..}..%.R..........J..D.f...'g...K..Uc.5.6../.%\..1..W.d...N..B.s..N.x3..r..Dm.*.d....3..R....]..8q}....L.T....3.j.7..K....*..r..5#u.....b[X<...3d....M.e..%..()U...8/.....+....D...bN..Z.4....~..<q.s...g..@..h..x.Q....8..^.T.....^P.....`*Q....;Y.`.... .c+SyV..H.#.Jna_......{..%..^...L.24.6.R...._..c.E...=.9Y.....;......./Ok.-j...... ...0e.`..B....R.....g.g...1=...k..R....<..n.]......w..7/Y....h5l..H!..UL.k.}..._.v..|A.pA...;N....O.....>.l.N..B..^z...|GLb..,@Y...!W,..x.3.-..G3.\..o.p0.X`....-.x.....e.(....'.U.%...[......c....c.T....S..;.>.(.! ...I`..q..R..lq..a.-..n..."..$h....sP..B..H..R.....P..|.(n+..3.Vd+>\...mIBls..U......cZ......7........>...........p/...f.i.?).U2K%tP.n.+...09..^...f....N....)a^.0t.n..3.7....4;she..r...6. ../%.N1...oef.|.o..bnoF...LV.....GJy.T@wZ..x....W~a).......>.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12917
                                      Entropy (8bit):7.946406239191267
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D38DA8DD299921C81380ECDEFD9908F9
                                      SHA1:C798863C0C346FC4C848790D4558CFDF317E038A
                                      SHA-256:E1C0005654B21E96CEC1A7FAA63A2D5FAB40D7F57E901DF0FC624DB9DD9E3C18
                                      SHA-512:DD5CB96ABC6CB6EE0B15CA9091CCB7F8067C622686B809E783AD58EF20A602C38C3B4B5FA37314896A0E494D182CD4B6C9E2EBA65A9801F96AF1CBE478BD3E68
                                      Malicious:false
                                      Preview:...+PM..oq.X|...g.:.....0.,...,.cD.j.:.v4z...rQ...ks.`...@3.=..uDL....=H.3HpAk...c.r..8DU.._..(.`..(......Y...e.P..i...x.ob.W.!J..}.o..6.Czb..,.......r..^.u..e.{Osp....,z.^.{..H...e.h_'l.....qp.}.. .g,,T..BY..h.0.....K,Z...<.xw......9..qk]h.'..%..:R.M%......p.X./.C...a.`...l{.Y...f.l......e..2.1Z...'...K....,02..O..........o.......X..7sl........5r{....... H...S.6..N5.'.G9._...i..y.^o.Jt..(4........ny...`... ..P..........$.Q......1..!rg...%.~..-.Y.....68...0.zSfqPmY..HI.9.-.........7~..._..?.K`.cvC..o[Ke.Z[*.............6.`?..y..9...}a5...?p.....5..Nx....;.Etd:#Z...y.+b.t.7..x.......3U.K-(.YqtP.<.C.j.......Ae..+..q.F..O..O.Sk.B....@...A...Gy....YLn..!..+.{.....lh.7..."TzF..3..t....G.v.0.<.K....T.*n....c..h...9..P...&.8..!.ou^...De..!`.._...z.>.C....{o.....K6L...A.4.U...*u..}.Lj....h..a+..$.u..N.<....5Q.'.j.PpXr.^&..e/gC....`p..d..>.R.)..]6P...........gt...D...C.$.-.....A.`/<.I2f.....)..-C.".Z,..[?...8F.s..)"#.?.N.u..4...5..l.n.Z$D.yQ.A0..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13047
                                      Entropy (8bit):7.950191048782328
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:931CB00CAB15022A6C6B212DB07C2214
                                      SHA1:0C5A337CE8AFBF513C98C39D66905EDF07E3582F
                                      SHA-256:3130A9BA7C5F82F932DAE2966580366ED2194BBDA8A23E276F2286FD6426D6B0
                                      SHA-512:58E9AF995FA59CDF7DCD45756C914BEABD479EF4764E912BF3A949B9DE166B246F52E5CD068B3FEA49B940B3B6CBBFCAD0A0E3C1798E2E6C6146A512CB2E1435
                                      Malicious:false
                                      Preview:......K_+.z..>.S7...i.E..(....w."....`.Ed.lM....Y....V...s .r.T+~d.2.K....DM6."...lx.o..)...l..i..g..y....4$...Td}c..........0."`l..3.V.$%.4.5+z..p..m..h.E..e.TF....a/.|=Zh.%xjV.s..<..:e..Zo.....o.o<./.0..O...."./\|...i...|yz.o.....TB@.8..X..>..K.........|riS....a.D.B.2M.=O..[./G....p7(%.1e.kM.g.z.o.....C....."..z..y...K......!.,%B3..X...}....I`P.5.e.E3.W1.......[&.Mq.`.Z.D...n..e.6........$.. .....`f.U*C.k....S7l`..m.q..f.*N.....".Y,...l.2..|N....b.>...6.......gEm......j....\......D.......'m.....Q^KI.U.f.c...]t.X.2..Z.{)+.).sR|..]g........7.e.FYTj.......9i .y.g..ls/O)....h..j.k....Y5_.....K...>.\>....$...k.L5....q....H..T.$.e...Qo&A.'.W7..w.....eQ.pfu@c. ..4...-.C..D....F....._P.i..........\.cd...h8n..D......|3............T......}A...Z.'...~.|v".W,..G.Cu..a.j.u...^..O...!N.J.N.8.....&.......6..Z.(.]...#;..C\o.~..8.7...ip.=...........+J^..6w..|.tU.o...,G...;D*.&..$O..E!....3...q3.3......QKXqq...v..D...[.......P!.h..i..*T'..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13102
                                      Entropy (8bit):7.950789263519459
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F27854D08ADCD491906D0E340E6B09C9
                                      SHA1:897A44ED5602EE65197D6217F6BE4ACD65CF952C
                                      SHA-256:D868648A9040E24FD5B46DFA4F7D7C61BE651A88AD4F385BB336CF27D1310F0F
                                      SHA-512:B7264A6B2DFB7FD1D22B8D7589B718E176145724A818306382F5EDF4BF9EAD3D968BEAAB8EE60D0DC4B029B6CB717C3C66723D48BE4DC996979CEA0190C60E8E
                                      Malicious:false
                                      Preview:...A.`HB....[.E=...&d..[.. p._.?..US.{.nG.%.-No.E..\.kL..6.eHE...+S@..a..+.{..V.-.E..6...`9.YvA.tQ.s>.#.Ce...A.[.._...'.......)...S.K....."...J..0rR..R..)dj.|.....ks...j...z......9.!.1g-.!..|.....cf..[..U].B..^ {..R#......_....8..J|..|H.,....y..w.6G.0Py.B...GP..'J....c.A3.4.8W{.>=H]}..#..?..'K.{.E..Ub...n.;}.%..<.y...)../.H.t...=.to....h...K......g.`.-.6e.1n.!.S9.$%0..=o.,...0:.h..zS.RMO...U...=pN..W..].P......f.....|..B../I/4..M..1J.{....u.Hg.*./2.V!..m.q6..l.+zh,.G>.d..VJ.-..).P.V...)..s.s|..x...'...5..F*.S.L....2{...c8.dK..._;:._...g..[dN..W...W..C.E.....r..2......k...JQD..3|O.k.v....Ja.A.xXK...c.~Z(.T..(...8...m..)U..7..Z1...^...=.?...2,....e. tg.:.h.....X.<v...7Hdi....}..._.O..]M.x.Z...@[.a5lO.!..."6..@....,zo|.....^H!.k...$.ilg[...........L.K.Ec.]..7..l.....l!...@..p).B...`o...z%.j.X!.....w~.1...A....,.g..]..l.+v...s@.s..Z....s..LD.9..Z2fM....(.%.....s./...v..D!.4. .2cw.......J .......B(g.....+.I...qVmn....=..k*...;6.R.@.aU=).B.CHA
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12608
                                      Entropy (8bit):7.948152764127346
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:77321C0EEB42621E3503688D21084537
                                      SHA1:4931AF042DE456BCE90C08F025685C895BEA3992
                                      SHA-256:DD8B34CB66D2568BC235800DF2589854784217C2154B9BBF3EF1947B025286A7
                                      SHA-512:0B86D60E54C27B36E6593ED9BE1B20B9571BC092C766ACD87BDFEF673BA0EA3DC909357484E46EB4150217A86FC8DC2A235E11624A0FBC9DF27695DCBAE49E61
                                      Malicious:false
                                      Preview:...m7...Yh;...\.1..^...N.QaR].`.KY.~.3..v...(.^.G..kq...X9l..F=..nJ/.b.Ez..<5.Z$........'&o..b..r2....u&A..o..E.93S.......zCw........B...10.Z.z;...*u.+u.B.)H|.u[.I.FVc..K...F...DB.....]..OfH..u..`.Q...f..:.Z....,...,.O...&...[.c'5.+&...k..o.!Q+..R.....c.7....~.hU .z...`.U.G2h.fk......\w..%..]5.....~ D..9.upc....O.f.r..1...u6@!.Q....7.D..;09....A....Ty.....>i.%.\ ....O...q....Qc.0..Bl...L.4.va.{..t..L...5D....L..{R:.Qu..K`...8...5.\.C'QBW..../P.8.]..........$g..j6...:R.qE.VT.B5-.p....T..W0.D....eI.r.......0...Rt.3.>..Z..+(..q..N|#l.P...7#.[.k..k."..3.ma.b....S.Mc8l...*:J1^..Q.%g..mE..-.k..?...<2L...I.&...y..e..^..X...'%.k...>..-....B.K......p$...."@1..W.E"..l....i.. ....t.V.=...5!].B:.SX.H....f/.w........i).O'.>.3...,3.h.B.b._l.*.,..@..I...<...0N.G.......m.......F..._..A_...u.5...Az.. ..7.y..z.Z#v /..G.~m..u8....+.aF..&p.B3...5.-./.9....+..>.$...&.d.(X(..aL...(....'...<...?.Wr:.E.Gl......d)j.+.j.~%..55G.1.!+#...(.v..6.s..<...h....&..1.l.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12681
                                      Entropy (8bit):7.944904616508502
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CF1C38E62247F947238CA0980E902958
                                      SHA1:2AE67537914885C56F3C9936DE7B0084C3C84391
                                      SHA-256:AB4BACEF89362BD29668D51DC7236E297804E34AEFAC855BFF9DBDB353F9F4CC
                                      SHA-512:AE0B620F7B44F8783B31ACFB38792BD5ED810429857AA0BA116FADE8A0945AE1597D9F6B01DA779F81DAA173068D80E3F03CD7A658F5BEB593DDF5D2160C1FDB
                                      Malicious:false
                                      Preview:*.....`.oT..]PW...g...s4..j.T;..^?@.....c.w..R\.....U.+.h.a........~M O.........];.N...X.e..%..S#..I^_t....L...0..._u..v.. .'.vz.a...Ya'.gG....[s...|.e3+....gp.'..F.;....<.=O^......*\o...i;.%.m.M<..h'..x.*.Q....Rx?$...G..\h{.`.\}w361+C.WD.k..X5!r...lO.;5h..pKd8....o|.:..].......i.....`....y...a..tX ...yg.I..0..q.!.....;..,..7.b.`@%.D..&X.$.s....NJvR..m8_..?.>Z.Z.+.u4-...N..Z...........V..~.=..NE.t.0(.d..d.-.&g]....gC........A...X.4Y.6....W$.3.?.....{.o..[........<..."..8..X.o.........q...9.U..<'%..u,6.Tx..r_...p......{.H..T&.o4L(.b]0D....*..D.W-.*.{.D}.l.Im.T.R5.k.a#.......O.A...H.e.?i...T.......Y`...eD an&...|{....60.......n...vg'..Fm..OGx.2..&...@.<V.x.^mg........\W.9...Q./.K..@?.>S..A.s..2S6M..o$.7....n......I.....o.3,....'A..v....]z..*1#...H,.J..WlW. .6.{...+6,kz#........e8..w.f./i..A..uL..I.wX.....r.$..p....59..:.LX....k..&d....P$Jy'.....Z.;b.~...%.....Ify.mu...n....\.+..k.........EAA].P_............7o]..r....!..O......X.....7.$
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13327
                                      Entropy (8bit):7.952921478525999
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CF77DB5FE7C313C763A94C3A4A913446
                                      SHA1:FBD3C9A11EF8219358D39F71D1FA573BD078FC4F
                                      SHA-256:F20FB2D1AAF5B4E07055D94B72453CBCDE0E17A2C34166F600A268BF7B44F32D
                                      SHA-512:E0EEE8C1D6C335F7712FA99556EC971B7624705509C3D1283BD48892983CFC5FD481048F3EEAEF9AFB6B63DFE48AA9451DA1B33F11400A6109315E2FA440CE13
                                      Malicious:false
                                      Preview:.z.....G*.a....8.:..:...].u"[E.Fa..j=z.|+i~.)..7.E......r....vJI...\....U:L.?43..hB..g....|..#w.D.....]Y.5.R.S......19.dI..b.i"..MC..d.}...N.....p.....-dtG....!..."k|.M.....37..c9.\K.....<.....5..S.z..x. K..BLI...UMp..w.z.A.UM....cd)8..=b.wyh.......D&R.u...CV.)..O.%...I."QT..].2...(.'..|.....U...<..[H....p1ydhD..o...r...[.....e....x..M.Ue......B..m2@..cz..."....(..."..F....].{B.S.4...hq.........]B......P...Z....g+{9.:..j.E.\...1...,'..M.....F.#..A......a.#.Wr.V..7.^yq...M..;.G....I.......7....}.....zlc.{.rLc-...#.L.h.+.'L...4........{:.&ie....6....Aw...7.a.).}_0@e:T.W...%.*'.=.gV-....n.Fq...M<(. h>."..I.C..|~.....A....J.8Y.8.5.9~...,....ah...C...9...-......D..W.M._D6c.....`.....#........b...~.....1/..#............xV.p3..........Q..E..U53EfQ.[|..#.}....C....A...~t7F.`......q....B.....myUv:.&..&.............D...jA....h.^.y...K..a^.....9tIlgN...]..=.t.....!o)m.?.O..vk...7P.....}]*..M..th4.9.]..b.:..;....I..h..I0 .`..*.1......<_.5..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):14042
                                      Entropy (8bit):7.954587149283314
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6701802A0662809CA614F0706D6F970B
                                      SHA1:4BC282D4113C50312E49FDB96EEA25B9FA2C49F2
                                      SHA-256:DC6400D078535DEC77F0EDE487E13C2F42939C3A58B79099DA629AE99DF98329
                                      SHA-512:61949762CC21461C39FA16DF239EC2CF01765101787B1DDCBBA33B5AE5E00972CA62E5BF498D153BE4A0D4B6D24F8BE44DB871DEA194BCD34EEC1537137E7031
                                      Malicious:false
                                      Preview:....tx?..j....q.E.UBXr...!.OT..=..../...F............0...Q$..BQ..m.i6.O:N......#`....k.n.-..l...;c.|d...Q.....A9o..y...2s.g...O.....'...&.~.......)...H.L..K.K..W.,.K..d...#..T.).<..Z.......X....9..|...r..x..)..".%..u#.....1......hn..(......f......w....y*...X..).mBR..Y....uT.....*.....8..(.m..C..W../ER.I..`.v...X...]..h...%4..~.1..Y.....%.....U....U.D...W.o\.D=..F...b..H.....4g......$[...K....n".4.YQt....<.q....u.".'..#...q......r.f.e..../.L.y...@4}.2i{.}0w..~....s..I}...<vII........}..(i.(.m....u.V.a?Y.`..9H`......4'v..X..X&`.GQl.+..?M4.....t..~..%.O.....t..Zj.:.\.a`5....s....9...>..M..).$..u...3.'"r.^...%9pxk.<....s2.dUw..vY..A ..e.)y.&......F....%J....y<..U_.v.....V<1.....\...O.....!.BIW...5.(.HM..`./..C........u.....h....7.-PO.B........=.+.n.h..l..@.t^Xk..^.c...Pz.....o.{.f....:.....,H.\..1.S......f.<(.....<..sb..3...xu.#_....e.lg1y.>..8.B.ad.....O..u......DHk.~,..dk.".p||.Y3L}.... `.U...q...LO`...VG.h..j..y..r..#.q.R8..~-..SJ.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12145
                                      Entropy (8bit):7.942852583955119
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CADD859443BC9C9C1E7EAC721D4B61EB
                                      SHA1:94607B7C3476DEA866ED425FAEF4CFCDFD7F6F7F
                                      SHA-256:FEA310A010158E781CB2F0656B7B1BAB33FA9616494B9AB653DCC1678EE221A3
                                      SHA-512:D63D6D8CE214CF71AC8BFA9AF9E8859388B49F4C3CCF568F8CAB2DAE0A4CEBBAE1D7A5DDCBDBE3631B3DF203478072850013C83D90C664213BA3BE24CC9001F6
                                      Malicious:false
                                      Preview:....EsDs.Ta.U$...e......{.....[.o.....h..f..!.u4.w:+..2.?.gj...'>.U;.&........b.q*}".=.1P1n.q.2..r.<....;..<...!S.a.ZJ..........it.-u+<.U....8....qv.Du.......)2..t....d.Io.......ZW...pK.).+..N..+i...~)....6..WR...3.z."[...r..K.xt.I...;..$...5C............m.(.~..[.&./X..kQ..h..2..6....Q....D].nJ..$E..... [........f6...#....:.D.A.K.....z_I...e.{...1}.....M....3....X..9y..% '.5OZ......]....|&..A.]X4.{.4.@E...z~.aH.P).c.@/.fv...c..x.'.9...0O;.F!oxs.-....k.@70 ..k.......O....9./..Gp.N....k..z..... :.....j....0.2..>Gc......c.o~';h...d.~..x#;2.9........{4.V..+.'.;.7....q'....l+j.....Ra..C...Z....\.fm.(..g2)....CQ...(._.`.).?.r..hTl.G@....u..)I.....S.....s......m%....x>.k.t......./Y.R.R..lS...xI9 ...?..R4-. *~XS...5...03...!..8......5C.6.n.l*..(-Y5V.A....Z^i.U...b..zJ [...i.N..*x...X*.'..........V.~..%....Q+kOe..M.u..Ug.....;Y.Q...W..\B..J.S..F..~V#./edk}."..lxpm.....+R..O......'_T#.+........uFH.6V....F.._!I...K$dY...UV.....p..,,...M.H.6+.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12174
                                      Entropy (8bit):7.947064140825387
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:36E8B5AC81A49D56D30EEBD5A7BE7939
                                      SHA1:7513F8AB91D1849F2C12FDF2B917830F75EF78CD
                                      SHA-256:E3E6E150B6A7A29FBB622D6272778AECA8D182DB3C670843A735612C9D41CF05
                                      SHA-512:C0DFD7D519B648EBE5CD6B32DFAC837378AA5CAABF4A096A9D59E63BFA7EC33A72075283BEB77B52EF8E1ED69E2725D0B867D55DC2E9BD4A5A16FCD44D508B7B
                                      Malicious:false
                                      Preview:.IE....9~o*...p.~/.u...S./...|..._E.vG.]=N...'].6EPJn.....c.^.<]....y..9/oo.!"..............q;.....W._..t.....y..7..Ra..D.d\....7.9...n.t............(..D.8.!..@.0H..l-!..H3.A.8..,.lA..;...`1a.~8..On........XW...%...YU..Aj<..!E.?.0l.JzDu...l._.E.7.^.n...e........Y.3I........@....5..f.....-..NM= .r.(.%.=..r..W..Sz...:L0...oF..]^..d......GMl.K.KudH.....=..O.. F...h...I.;..2N.AV.I...M9./C...u......-x|._...7*..dZ...H"..!....J"qO...Zl..,3*........!o.......X..Nw.c...08.UT.rqP..z.......P.g...._..`....3(h...1....<....v..\>............g.o.....->0.(tW*..F5..y._.S.e...{.y...D.M...E}v.....u..E..$...........@.;....B]v..I.r.....q.L.O...zu.u...L,...'.'.....2V...W.........m.r ..^..5....]..d.........M..r....D.....G..-....bu..D4_e./.%..<.k..w!...s.f.....)dr...m..(....[....!.v.fEU.7..p1.A.E.......|.......-..@.`.@..&.....-f.c.....a)..1.Y@PQ..;^... h....E..;..>...|.>.]fom.%.@....,..c..T....<..........yB^E....?h..d....h|..,..NF.....zY..N.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13530
                                      Entropy (8bit):7.95313514155649
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:20512A6627489E4BE7CFDF238C712A2C
                                      SHA1:6995E76727BAAF6C585BFCBE0E6A24831A2AA9DD
                                      SHA-256:79B99BA2F4C778A612E8D81CE8D51CDF5D35C7F78312CB4E7DEE2BBCB8662E44
                                      SHA-512:C3225A431DC9DEDD440DADC3F25CE3ADEFA3A2ED6A870B5748F2E38F5A00DE791EE00E27D6AF77B1E6742BF58FE0C9691A89F762EAA24832C16995B074911BDA
                                      Malicious:false
                                      Preview:.xe....|...w.n}.\n;.N......:CL.....C./.8.'d5^W.0b._.~^/j...Q.C.x;.Zb$$.D@.g.......i..$.`/...6;.w$..)J.h.....D._.......1.d...............x.U!Cm..w..b...s....|.c."q.!...z3`.....i..e...N)W.f..' d..2.k....C.....\d"..z..+..fT^.t....y...t....".L....#Fx...y.L......|I...@..Q6.>..A....7m9.R..5.h......e=".K.hL........"k...yR.....~.n.d......^O.o.b....@. ]...|QZ.....6i.H..R.pf....@..\..(l..e4..%2........D.2R{.Xr.q.5... {.}......k.F..mCQ..Q..{.M............./`......IF...........M......IV../).....-.W=...u.`.....6.....\.p....<.FM=d...>.............*9t......_+..c.m#...?..\3...X..k.-..|H..,t......bBV..A.n'..<.T....I....Z........h..E..>........\..\.2...].io....._.[...0../...Rz.....K.F.GQ...9...J....Y.'...+....K|.[u. ...B7......q.tL..Um......S.=;..E..........z.&.$D.(.f..b..mr'...>p............X..'6.b.....v/..I.I)g.}G...]..*....d....O..m...+.R...z..@..F.}.72.... .W.iS..N..\......Z...W+cb).....f>....LEN~...e`...MIkkB..j<2..#.F8.u.......3......-.....4.`.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12653
                                      Entropy (8bit):7.948401541315022
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1EEA3D655C86B50FB9B746BC2300C074
                                      SHA1:791E0C4CE37D6348FA3FB49DF51EB37F7F9FBCCE
                                      SHA-256:FE22EA5FD969A4FA393FCCB38B7722817EDCB24E7E4F5F6A9C5C03456ED6CCD2
                                      SHA-512:32FAE99F55E1B4F69F2A79562815FB237D7BB5D95802BDEBF1A09B8854D96AA6868CE786BD0E86493167BD16EC906AB51AA4987D996D6538C9D89F5A14990036
                                      Malicious:false
                                      Preview:....T.w#r.o.?....g..I..*F...@XW;..!..I?..................9P.o..s.g....k..\./g{^.>.^2....U_I.].....x.,'......x...@ftMh.>..o...>..Z.8...X.=...H..GRM2..aA.,1.!L1z2hH...?..?....6....z..dM..y...;.I.../7l..z{..tH..nC..iQ..Js,RZ59.....d...R\..u.B..i5k...f@r.u..g."EK...G..C.o.Z..O.v.t....][m..).A.c+.].b.].>+.~}...Nh..M>......7........n.).Y....*..*.Z.i...6...3..h*O.....[.....[. ..%..d..p.{U..t0..p...W...W.3<!....k.A..E.U...l.V............y...HK.m....+....}.8iU..1Z.r..o|.2F%.| E1.V&....2(w............:....I.# .|....w.h+...N....}.w..x.,Q....u.......y\].d...74.....f....q'.....B....kd.../.%6!u.;Z2.k.Q.zh^..d.r`...u.[..`.d....;.../.......#.!.@....B.....;....Z..s.j.|.z...$.......t....9+2.....FY){^.[=.....[u..+`.w.-....lnT.I._...$.AX...edr-0...02..b..9v.$...*.N..PzX....$Mg....T..;.>N.......M...2L..........E....#M(..1....J..,.WX\.7P.@.u..'.0..."......5."..v...B..RU)..).xc.......k,S..."...C.M.w.G....o..q...3..../O... ..yd...d....g.+`.P..r... e....%...@..k S.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12635
                                      Entropy (8bit):7.945201005261649
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E068793761DA33039A61F530DEFD6E1E
                                      SHA1:7DB084A530FB4696767EDAF55F28AB10C6CB65E9
                                      SHA-256:81AB3FE41F6A83573A6FAC3A94F14AF379B0FD29F4E3CD62579035EA38F9B1C1
                                      SHA-512:20CE23611399642F7D237B9457B7C461E2E703476EFE02A3DE8E21B556DAD073948180524638788749EB0987E44E03F81F675385B12F2280670674C372A2995F
                                      Malicious:false
                                      Preview::..c.3.._w..;~....-Zy.Yr..X.v.mF.!^.....O........1'...1.C.....tF,[..R-....;...H...-.../z*#.......L..~.j.hJ.U.(...kU..N....8.;.|...S.. w.......}dH..?...8.J...4i.a..3...~Y..-...!1..KIG.O.,4.]..,d.B..kW......E..(.....~.........?..7...It.[..I.1;3..^H.....1..fT[rA.$.......g..N/........Z.G[\.Y.N..&?.K:.N,_Gb......V.%c.1N-$..~.#..v....c);..XY`."}.a...H ..X.,.G..xp.u..sd...8.=gJ#>z..r.Fc..Em..%^..}....B.._$2...tO....9........(u.....[\..k.A.,vm...x.N..1..T_...RG.!3m.B...r..=..~_`2A1..g...<.TA....jO.....F.].%.....Z...@..2..wQ.b.%N+xs...h.h.Ge.Q^..k......A.....{9&....+.%.WA...&...A...'.....%.;.....Y.hK.&G.%....m.Q.....<@:..\K.4..0t...I....{..,b.9..[.hz..C...I#..4SP..W.......-.G..w<;,U\..}..H.....3..,..:T.9..t&..?Q..Bl^.?70...$.z.5...,^.=B....-..|o/.t......G....<.s4.z.../..Z..#......._.....}..%&..........=t.f.........r...MtV......6~...9..v.DE..p....O.wU.kK~...V.N/...w...WL.{..\....=.....1.Q.. O.qg..[U.,u>M...bk..s(f..z..Xi&.G.#.d.B..JX[_
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12783
                                      Entropy (8bit):7.9438285316302535
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:27662B3F7CD631051E7D5FB1C34D9BFB
                                      SHA1:7854D5AE769F95DF736C2B887AE8A1E534C125CF
                                      SHA-256:F7D90075C06B6E41B43993BE1609A9B3DABD1E3ADEB4158F5816F43C12C78E8C
                                      SHA-512:603DD489BA384648C7EDCEE9C8E81FCB39F95056A9312E776719E171DF17C8AB9FFF5EDFF2F1B2A8BA8755629DEB3DE39448CFECF96B1539E860EF7812534BE8
                                      Malicious:false
                                      Preview:u.-jA"s".n.T..Q......w]~......3..X}..Ws....V.PB5t......../.Pc..c.X|.`....|.....W...@.]T.8...}. .\.F..?K._...}...Z.h..Sd..gv9..*..:a.\..0....9.)vl..S.../.ur.k..s.a].1.......:..(...*..o.G..q{..G.....PY."...9P&U.kK..B..]A*.taM..>w....&.E..#.p.#...0.wN1.... ........g.6..5.].x.....C...".......K........Z.I)).H.G^oC......#..&t*........#{...B..z....~.1X5.E=F.'t..s.Z<...<#B..h.?.F....|R...G.s/.%.O........x.....tZ..D}....N..m..+.*.....^Rxn..y7qU..3;..h..u...;hZ....+#g..g.^...B.%c.v.O.C. n.7E..2.Z..B.}.(..$...Z.m.N#.(....J..c....W...%....oX$.....3S.......~.Aib..X.t...i.;1.x$o.gayZ.h..(pS..i.....(R)..Sc8........8.{Rii....=...~.....xXi.......j2....[.k..........3..q....x..x........r.#.x..'.,.H....!....r..2T~..$.....4..b.8....;Z..R!]f.@.JU........L.1..U]..r>....[...e3.0".8.'..S..#..c..Y...J!B..6....oeg.R`.6.1*d......kq.b ...]...0...}....[G0z?]`b!+.N9v.xtOR*.83._o.,..K..G..0.#.k9.....d.4..b.{f..Q..W.......a3...'..4..0.....5..T..).).Ie>.#.d....a.D..XH...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12667
                                      Entropy (8bit):7.945831379241669
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:501E5792D4F33D89D0C9415D9D9337DA
                                      SHA1:4585C88AA0278DF2492910EC751F6BF9F1B23035
                                      SHA-256:2B3319B97DDD4C3F6FCE734B096ECB456D55C5E5E781D8ED702FAE2FFBEF3A00
                                      SHA-512:48C1B894697EBC81F2E57858555302F018EE62F9C00FA20F95EE2A03B1766192BCF9F5EEB1E218E5D57DB98C48E712742D82FB02258B799A378C06A2134D5364
                                      Malicious:false
                                      Preview:-.3.:.[.>.v...m.O"...l..0.......)W<....d`*..:b..u...;...3.f...$f..KP........j.)....yn.-...!1.tA.b..."..i.1[I.~...qK..O.b...x....nW.h~...].R......c.l..4...p.%.~.].g..#I.bx.{..P....\./..D..0u...W..B..1l.'.)WX.Do...o.r.8VX.,..^....gj[O3u..........Sz..]...{S......|v.VI5...a.....c..H...o....X..../...^mRg.o.J.O`K.l.B..X...3.'y$....#.9..K.!..U.{m....."'..4".:\......fB..\#.C.C...}........zC...#..."../..&..[.].0p?..dw.....u..}s....m......&k...).C0L0.j.T...o..a.Jo..eQ.>%N....E....b..>:.Eed-Sd..0....O..{%.8...^..F.K.r?.!F..v..6...k_m.......k.~Do.O.w...d}....-.....+..i^~...h.L.$.Y..Dx..R.9.Z.B..|b,.Y..5......G...m..S..=..T.VL......p..r?..C..6.i.)-...ao./9.U.f.g...W..BM....i%.....Y.....}....>n..k(..g......3...eP.#.ur....3F@......@b....X.......s...J(w..|.Y.z..@....e..'.jK..q..TB..h......y..yj.Y...%.^=...k_P<....._.9.....`9..m#..=....."...4D.a.|....^by.x{.....T.......\.]......i.0...o.*..4.g.&a.|.....@...]>../../..D.T.C.SY..hh.7..$.....DuE.|.$. S
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12801
                                      Entropy (8bit):7.95088126196007
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:61B2DB0CED651120D21640DA264BA41F
                                      SHA1:A8F1028BFE00ED75035311A427FBC802B3BF86C1
                                      SHA-256:3365A1730E94E2A098DF0F4C8EF967E418B165931F284562CD5C6C4079AFCDCE
                                      SHA-512:9CFB65313E63CFDE0289014BC7E2FCC92DBC09C094013173B51ECB4C942FB92C2A124A6A7D7F832C77F1EB108C80D011C97031255DCBFC295E1D447A4088860E
                                      Malicious:false
                                      Preview:5.)nmw.X.......N..oC...|p~.Ed.'s.w..-B........;C.=u.......Ls.o(.J...f.a.....Ah6.GU5../..1'..q..C.6............l.....|.Y..UwE.;......(q..W.7+..8sY.!...N.(-........zg..#...I{".....U.B.R...rI..XsD.0...7.C..k...@:...S.2../......?...j.......... ...Q.d.a........[Ua....z......+t.n.^..w..5..5..44....`.PW@]%q.s......&h..0..FE...1}..."4..S@m..'...]..)..]A@-....`..(.M...tt..w!.vw3....\Q.....k..Z....0....v.).P.>.i.u..cP.0[C..'....U....C.._>!.}L......}.....*.a..e...~....X.(._2.U.W...H.0.!...J....!.!.>.+..|.9,.!.c:TU..C.W*....<LE.;;.a..I...%.."(....*UD..Q;...1B..."....p@+$.TA.......D.y.l....."..(.....o7?.?.F.a..!.k.i..i....rF.P.....0...f...q.Q..l..w..m. .f.-*a....)....k........Y8...e..N...c,....{...|>C:.j..=.....b.H..Kym?...H..Hp..(..'.....L..a"8.......`............c......5.....r....>.d?C..!/....K..Y.p....}.0d...U.A..|....B.j....P..Zvl.+...K...).b..Se3.......Ef.dY..s...."..2.#...@Z......-.~.w]..*..)vL..g.....k.-^.\.e.`:.q=..b~6.Pd..@f...u^.B,.7...F
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13218
                                      Entropy (8bit):7.946187661196505
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:ECBBE245BA9F481B51A1C655009CFAA4
                                      SHA1:4CB7435ABD88944B362EECE1039DC0AE515AE73A
                                      SHA-256:247C81543D71DC323830548A4D4C26C52742F0AFFF9609A5AE75EBE950E775D5
                                      SHA-512:176EB7AF63D4E24F40F65C72AA68185123834629CD90166DD1ECF72438898A31A43BD146528CA539529A5C393E57A06B45647C49086E488E3A6FE6D4A94DF36E
                                      Malicious:false
                                      Preview:.P..0....7.....D..qx. X.@,..._/.4.N..A}9q\k..s.B(\..+..@.I,..b8.x....k-5\25..?J....7I.b..j.8..G-Ni..O.1..}..D.y.]..'W.5{..|.....|..l.. ..8..p./.Zu..`..ry".+.......)....".U....C:0&<.W....3..O.MS..K..]C...Z.._..3....U..7.b.*.]....j!..C{8M0p#....t...........9GA.....F{.w.,...K.l...o4..Z.G@......n..|C....$.`..m........,Bl...o(.R....e.=...Vo.2JT.+..H...Q.I....2s.z.S.....>w/..'...]. ..Y......j.5t.I..cyV..r.%8...xA..^]....EL1......6..Z.!..FO...u...\..f.=..s>p...n.A.....%..q......w..:.[...J..O.....,S.d.Q....;5.s.[5(.1.....:..$.......\........4.i..7.@l,...L..oLH..Yf.....B..\/.W..+.T...jIb.p....Ew.V.lSUUa.....-..K.X..Z... pCM7....yxh$.f`.....&..;+..+).g.7$%..?r.......$!...[G.`/.+\...=:,Pt..nI....,z7...x.+.]...[...2*....N...,E..:./Z@.ac.A.a.=...k....4T..f.v..UA..N.6....T:.=c..@...0|.........R7.w6D..|.........yt.k..T2.....c...m#.Q...8w..`.0....YJ...'.y3..Q.S..D.NW.l..8.o.In.....|C.=r.....{.......-.Y.A..t.cH.......t.~.....o..91H.?....`.zm.t..^.txi..\../..d.".J..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13469
                                      Entropy (8bit):7.948864260034154
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4C23C510C5E1DC0B2D8F1461D2675430
                                      SHA1:DF43FB48078A7FCBA77280D7A9A26961FA135E54
                                      SHA-256:3C6109C4D923E4B49541BEB2A985BC4CC30F9BD0A6149D961770448A12FEC629
                                      SHA-512:C84138A929643719D5F415F622F2D01CD6D3C963C0AC178E18003591E51B0418FEC757F4255431A4D3A29CEE3A38C7FB8B4882375CEFC2ACC88DFDFE0396C8C1
                                      Malicious:false
                                      Preview:X...a.?...j...@..]".6.OeV.[..y.*.j..-...4..f...b...Gx1..3.m...N......E..I....?.....7.N.mNQ.B..Q......pm<l..Sa...#... v(...............,....K...Z.HP)E.o.2...f....F=>...o.?..../.E-.t}.....u.x..L@/.`...o...&f.1...9...G...=R.....b..?.l.......d..U..5.h....V._...i.~...q;...DwZ.bh...2._.9.U!..z....?.....n.?.g..g.F..I.OM*.<f.....B...Y...`t.=..)H!X...Q..k#.H...O.D.....2..Yd...\...C_..T...K..... K.....!."..69.V.......e$...85.......e.On.F_..,.%V.G.e.%...G... .ez.fR...?...J..P/a.a.l..A.3SR/(...*W. ....Ak..D.."-i.......8..8T...<......6..*x.b..L.......c.b.d'+sk.&Z..5....;...H.>n...7\....{Q..tq Ha.xPX./kvMp.5.+......3.+..e.{.;.D......K3O...:..{....#D.9,<-!.J'DM.6....N.>...}....Rv.[..iI..........p...v=T.........j..K.~.R.A..fnq.}.....:|j.V;....eJ. X..E.I..\B.U5h..Q/....F"3.......h.".6].r/.....n_/.x....y..;@r.V..@..B..Z.49.9...d......4.9..e.e.!m~...j.*.7..v..%q.DO...].....5.%...=?..m...^.s.5.Y.PaZ..k.p8..y....h.J...dJ@e....c.9T.....2D..K."<...?....v..:.w..E.50..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13327
                                      Entropy (8bit):7.951510836319355
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:85AD3278781BC73F701545914E0BB27E
                                      SHA1:8DA784673062454440E3ECACBB1C8C4C4B314FA3
                                      SHA-256:943FDA0495D9A41E28C9A34BAA5677013A97C0E187387EF135EED058E3EBA439
                                      SHA-512:DC3B2815606E6E3EFEE77463CCB992F3FA2BE48C15A5CE28D461FD8ADD204C06AFDA52D2DA9CFBA8341E994E53B611006D531C57DE34698A5F5426EEE1ED7388
                                      Malicious:false
                                      Preview:..L~....m...0...GR@#h.&.4:}..gN.". .8h.9.X5.@.{P....MV.6..TT....K1.C.....T.0/... .@.d..[.wB."..eA..2..?...F$..B.Q..8....,....h4....p.r.C`.....M..oZ..r.^/Uc`aA.Q..H..B&d..W..a+m......|.i"|.#.R....3:A..@..C6R..v..RuJ....o.~....tf..yiB....)...O.....:.O_.@*.zAla.......-..A:._.C.u..l...I.."..J.1.@._5.....S..A-...p...#$n....a.-..3....k..f..rC.D5.5.H_._.V....g.y....A.D?_c....d..M.d_....Vd/=(Bh.k.0OtN:.R*.1..&py......_V..S.....|.'..;[...J..3n.-$uQzU..[Xdqt..........P.i...,..q{.pW<.4..........$,&.-..W....2.m.G.#.i.s..T...^.7.h./.........b=th..r...1.m...WZ....0..g.Q7..M.....ak.n.0...|.j....:....(.F...:..6..n...,v...T..V.k..%.?K..!...@.U..;IC.^..>......$...y....H..A...U....7......m..[%J.'i.!...fYH.\.9~.a.1.U>..l...4o..P.......\"...m.'.K..)..;..S...h....OCm..&q.G@zF..A!.....ss...g.P...]#.j.6?e.n^.<l.....=..M.*V..B...~.^!!.}...... ......n..o.N...y.W...1`7....:.G...N...D..oI...1y]D..D ..m;4....HZ>2.,&?..?be.EM..&.~..xb..=yz.r.!r..U....I...*.b.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12612
                                      Entropy (8bit):7.947522196598413
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CCEC1C3426EFDBE2D301D4CD311AE291
                                      SHA1:D74CD525A90122CC9CE2578B98556F77404682F6
                                      SHA-256:1AEEEA25F8262E4D22DACD732E878C5277B16CEE612BC1ADB58F6CA5857933FB
                                      SHA-512:5255B3DB98BAD8F6A3D4BFA1DAE549C5D7B1B1339A52D9338511AAC6550D8C0C98881DA1BDCD3845ED33E6691575D558E7143B76C8AFF380B5A58BA59AB70F2A
                                      Malicious:false
                                      Preview:.).[..J............I...9.C...X9....Z...K&$.q..v.w-..2}.....`.se?..u..7...>0h.Y.._v=6.........%..'.:.&........;fe3.GJ1.....V>...}.uY..`N9R..U...]UC.B.l.2...eB.....+...SY.t..r..{..3A>..=..f.X=.&.."..;.n....v.d..#c.ngX6..u... .Z..5....{~....?.....E..........!.&.v....7).%.."jr.9.rs]..3o./.....O.k.....p.Z...{...H..>....U..W...*.>O.=.*.%..........!F=.&....|.).#.[d.S... Y.#.5...=......L...P...pv...(.e;...oM.*<Q..$6.mY..x.....r.....cK1..VB.5].o..v..(.H*xt.P.z&2.G..2....q..]..Dr .Y,.}..<....Ztw.F.[....X].....8J......w.....9I&T9>Q..j..L...xRk.....5o..K5z........K.@..In&.dX.....OV\...j....IM].8....5.M...U...(K.+......;u.f....6..{.....U^[.q. ...\.i....cY...1<....Ak........F..~ND......dj;.`.h.M.K>.'.Xh.....rRt..y...z..F\...M..s.4.B42.._..33..r.....#.G.B....G..Ja=.u_...e..x....>..%......x.....#v&..?..S..R....=._..8 }.>..k..=.M...%..<iG.7#..4.J...~V.m.X.?.A.4.g4X...uh;.U.&p_.qQ......x...:n.7...".;'.1...G..(.(..K..S].'+.".M.s0LW_.....@.v...+..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:Dyalog APL version -46.99
                                      Category:dropped
                                      Size (bytes):13890
                                      Entropy (8bit):7.955996663513797
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3E900AC3B2395BCDE06B2113DCA337AD
                                      SHA1:D4CD82ED4F34595B43E0AD189595D1457106749F
                                      SHA-256:8C2E25AC4314919E5313259DA644CF6255FC57528E259E1A1C28FEB99DB12073
                                      SHA-512:4C4FEA6DE5BD732DCC315A3E1A31A5932DB9053C8A9F653F509C3D6410C7DA1550F0497AF80B714D6D7784F2107F10512A08CD19674BA18FE3EAF05BABF7D28E
                                      Malicious:false
                                      Preview:...caZT...)..%..~....q....AP.p2]|...p.}D2.6.*.l7.,.WC..L.}.H,d=..,zCq.L.d.`...+.5Eu+x..3.....W..C.W.\.....tv........Q.$....|(.6..k!D.../..WA...#R.<...@..&.......a/Mu..h.tw..g..!4.......t..-.....?...U^......O.m.gR...8.v..X.n>].....f.-.<..l..v..K?..Qj.....Z*...p.\+de.%=N'2.{.g.i`8cd=?.tN....}..K.8.L......U.=.8.E...&.......'.A..H[..!......IL.Z.r...F..d.*..G.....P....@.0.C]....x.GXY...(.2-...u...anSpe..O.h.l........)D...%.^._..O.fy."R.&w..........T>...........$k.h.;..I.Nk.......,.3.J....T[..|.)..nT...:&.a...mu0.f.4..1..^._..L.2..n..B&....[.;.>zv.tx.Oa...&..c..0gZ...{.M....Pz..........".Tj.........wX.Nq.SC.$G.......w....*H7;.m7.0.v....p..1.&...-.........98a.[.m$.o{.>.Z.mv.WT^.+.d..'........v.*.u.....)i.|.n..#^..E...$c....O...V..Sp.sy........u%|j*..............c$....4...]}.(.P@z.OuI(.T..4.......+...y.6.au-L..+@n..=..4..P....^6{..'e....g..5._.d..K..+...../..n......X.E\...'>..F.k9.|...P.......".>...%...../..(..m.3;.E....Y2C%....x.=&.....\.Bh...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13157
                                      Entropy (8bit):7.947912914233291
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:504E71505CEB2402F3CC4D480F94DE2B
                                      SHA1:61CFD596C26A256BE5E8B70D0822099FD7A6783D
                                      SHA-256:DEC62BB07629831A093294B9B93143BE8D0D7A3BF160B359C4B8EBE259116742
                                      SHA-512:6AE11944AFB3F865AF514212E560D528F7F4EA19C1BBFF34EC90847432B0975A4BFAE44D7DBA74A0E5939304F9E89C798F7BAEBCB4F2E4BCAE0FB51AD240FA91
                                      Malicious:false
                                      Preview:N.9Ts4'.#..[~.....8X+....sy.+....b.uD.z.P;S......d.*..0s......8..3.c.0..(....<k'.........w..84.)Y.|.+....P-.;:I.9.p%...'.KO.....#.w...G....I.t.....99U.Q..t.........f=...%K".~.|..........5.<!.O..L.#"G..R....vN....P.Q.......GhF..a~.d.........#.......C.[x.?........PBv.....n.u.}.Z.Y...-..|..........K.....M.=.86.k.BV..?:.';E9..........B|.K7j.....S.P..X2..U....B..:..S(...$.8.r!t<...#.Yk..D...5M......|..."..[)....*KA.F.......p....;.H.A..|Z.N..<....I...E}.q...kM.....bJHt..P.........._0=.....H..B.-f.?.o.J..H.%6:!.*.@.p......C3#L.;..cFZ........K..\L...f...........Zs.H....UVhv~(,..[.,5...Q..R9....>..R..4.B..........3....q......_...x{.............x.Z..(...3W..!#O\.J...Sd@...O..B....g............t`.:.U..Kib.I.6...? .......r.?......%.x...e.I..k...&O..!<....{n.......E....N3.>9..gb..B....W..A.?~QR..../B...?...pr?...O....u_...Q6@.B....j....:ySNs.~..%.p..&t.!..`r&...+.....gF.I.o_._J..L..Z.uM.N.8.y...V.n*.~...m.-wt..R...]...........N./o...f.M.m...8.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13526
                                      Entropy (8bit):7.9503534660403545
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C27C8624412D9525BDBCB1A0C951F57B
                                      SHA1:AB9F51801D5E05401700290DFFC6649422FD8F8C
                                      SHA-256:01F722766BD3D81763F1A23201B5ADB81178B4A797A01329D7D4543C73281F0C
                                      SHA-512:4E1A8203498DD807462B9AD3BC58B218537A4773E21C108F01E901F1A377E961B1A854216F1B5A9F86FCB203CF9F9DE1CEBC5F9A001DF21DFC72720E5B0817A8
                                      Malicious:false
                                      Preview:@"./.:)........A@.fddI{......0}.@.(.X...y,.k.z.KS\/.r4.T#._.!.fu.|......U..jjB.5.....K...J..@d...=|&....cR.....@....,LZ......Q(,z1.....z.v.$....M.V..m..O..9.....p..fI.....av^.F.~.J.)..}.$f.q..n1......H.......=.......X*.%;H,.:......E`.7.G1..Z..8..>....^...-.'..;...V.k...?6^..xb%.h.?T.'.3..iHk.....i`..._....'..}......k..dI....\..fH....&..U.......<i.Y..h%zb..V........\{\b...p..kB.dt2.R...g....(.Y....m%4k.m.w..p!=.8.....;g,...:.....lD...../.....;.=4+...t..A.YX.K3...(...|,.".t.....\..~ab.e/.......E$.6.[oL$Z..RN.y.B.....jy.u(:S..n....O.n.}?.N..%.m.B..E..|.......m....|;@.1+.-..&..@.........`:.F..m............/.E.:..p...X..%.P.b6E?.#P.j.$..4a...8..j..S......!....^@.....'.s!.w/..:D..73*........>.I.5..(...?.^`.4...&...^.....XtW._..Q.iJ3.qM._7xw..?...9.........cw|....>U...f..\_Yu.*S.A..U..(.8`.,..4.bH4....Q..X1..6.!+u..........t.s.....+....\..\.!@...%_2..J.....p._...)......v.3.F.i...a.j..JN.L.Zh?....`L..)..n.a...m..Sn......D...k+..[.B'NX.x.C...V
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12949
                                      Entropy (8bit):7.945226601039857
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:28065419A7C3E59393B1D19480C87189
                                      SHA1:744AAA6A36EED79337DA2D9E33059FAFF7354F33
                                      SHA-256:3831895489FE459A4D2207A9D496A7C61ADDAA2FCC185461277F8C2E1F32FEEB
                                      SHA-512:D8A9F30388FAF8FD1250407DEF248CD2635215DF44A8FD26AF5AFF97D1BBFBBB348DC7E482A1887EEB928787034C6FFCFF29681AA921137D3B1A30EB60D9857B
                                      Malicious:false
                                      Preview:qT...~Q....C...v.,).|.'.}DP.......b.yk.... J...G....;...1.......!..:z+t.JV.W....)....@&.4.k..k...X..b7B..r)...q.s.U..+..w....w..H....u..y.5mx."..1{.q.(..Y.....q|....ttW.3r.%.Rp.....6..KHQ...Z...^..._v_....d........".~...t.].(..y....W.~]=UmL.tuF.......(.f.....Ig......SK<.l.E_.....u....k..w<pYT.&......;.aU.....J....(.;..+M..x...b.....'........5....ec<g..P.`.9Z5...x..0...=O`.Gq......9.kS..+...V#.......lt....+}...D...&K).h..e..>..Y....bZ...A.3..t....k../....l...!.......4..B..z.R&..%.....u.......h..'...%.........b.7..M....eb.]...f...0}.....L...<.....(B......7..!.f.}.h7q..(..U3.*]e%gh.ep..L......e._..2g].A.a..{Z|h.....=.d..(...m.c.!.......0L+.3....f.$..dk._..].M.a...X5..D....=W_..-.....D......(E...I0.....=..EA *.#:.l.D.Y9.S.G...Q..IM.{y>..*e..=.7...MT.TI.....g..0...2\=%".......0..7R..&..G..%..8.b.>..vf..2r.Y...E.r:..a..../.."Xy...=.3.y7..({..U(..1gH.>,o}.....!xM........0.@.lZ.....4.gG..?c...O.LB.h.2.>.w....K.OXv.bp..Td...V.$.h..e|.m..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13104
                                      Entropy (8bit):7.950405414902869
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:987479B693AFC7A9C826CD77808EED1C
                                      SHA1:FD3D7E628ACE7A09A5F63713B805A67B28FCE247
                                      SHA-256:3B0FFE99A4DFDE0F0D72C00E9B939AE7ABABB4E83C32DF6373E022D71C36FD05
                                      SHA-512:0F587947E5CEFCB022190D3859A17A6EFC2A7986BCA53912931F45D32EE06F266B05053F53EF1F2F1BE1A4FE96611E1A9C95298C671688AA870979FAF203BF03
                                      Malicious:false
                                      Preview:.=..I.T....-.x(.7[}...@.$..;1...V&.o.VD..2L.ybt.Cf...w4G.Lo.......G.....As.....$....z.3xZ\.-?k..../7..P.....vT....... m.........2."].LR...X..Z*(.>.FS.6..&r.k.D}.Iw..\.&:.i.E.yc..S....tb........?.Y..N~..-......n.(l.G...|bO..V2....E.Ps3......-.h........Vi(.-.nJ....7...M.... ....j1....=.E.4......??...[..+..1:q...z.....pg.w.)7G...X......_.z..|......!.......i5f.[...."V.~....C.W...Me.e.[..t@c..-.......@.^23.8Q.j(.......I.7ot6._...X.....io.(...,-....h.EC.Y1s...........4.k...g.9}..{O...k..Q,.P....L..Z#k<P...}.tV.............k...x....z..?R .[+.S..F./...et...Fz%.S..5..I..-2w.._..*....i.1.....,...Y..{g.4......tvp...:.bd....x+9r.!....@Ba.Y.7.b.$......SY.....m.t..V.9.."..@%:..s}..A........j.....z............Pu"v..wXY.D!e.l.....r.+.8....k:}?B..q....i..sH$".3....w.OU"..~G/.EHA...f......iC?..}[...6^....i8{(1..>.$v...5...."O..&K.r...6.V. T...(..q%.J....,.{..Gg.../.5..adI".:$..zM...A...r.B@...e1$.F.[........?'..G.s`l?..<d.....x...1.m....!.xH{.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12698
                                      Entropy (8bit):7.950983507940176
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9AB21918B72801AD7D2842D99DBBBFB8
                                      SHA1:60C1FE1C8AAF4EAC5CCCF4B18D4CD1F33D7C4E09
                                      SHA-256:B7A8237EDA921B7D000DD6AAE67AEDE2A20BCEB01293C0BF88057E2F8CA15086
                                      SHA-512:379603CAB5F7C5159808EC743F2604C876B892E539998853E68E315EF662A9CBFB5D7FBA5BE06E9E7A46E0A7135AFB1EEB0F84EC81A64704F3D7219B938E4CFE
                                      Malicious:false
                                      Preview:..&.....`.-....j'.iyM0.._....G6........3....w..g...6R....<VM......{`J....M.GI..}....%pO{m.t.J.P..;Or|i....rx......1>.._...."_.....[}.....a,l.o$O.._.4.s?%2.6.....{....TJ.7....O..u...i.v.Cx\fU.c^....cq.oyD..0.z.w..-.@/&..i.&F....,..ai.aW.h...o..P.l.="..=.....B..N&.O!92...........a.-.:.G..pA...C...3..S3..q^.....+.As..#...&..+..'u..\..@.[..]..$.....u...!.+izl SX.R^._?...Z.....0XJ..z\w.84.>....b|+..wSL./...T..U..fV6.|J,7..l.........P.q.F.>....h'.t.N.oB...P.3.h.t.p..D..,..k...._.;=K....\b....9.Ti...BP2....X....w......##(../EY5..|.!.6......Z...h3bMH.}x.<a..8...........0.Q.b..@S...wK..5.1.....P....Vq.73.C...,#..B,*o..0...3o.Gp!A..Pyv`....\W.x...!9j.[-zr......0........1t./J..B.,.=>...B.V..4..f.y.q.o.7M:..Y..1..KxY..<dyk2..@...Nc8...__.`_.w........Q...@.oy...A....6.<vR>0b.x!.Gz.....T..!....."vkL.3...rM.M....e.P.....~0.4a......z..5...R%.u..rL.bJr).\..Q..l\B....l,E......On1.Q.g....%.%..BL...d.w..M.rL. ...x.6..~A.x..y.*.....w._...j.......>1?.U
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13344
                                      Entropy (8bit):7.951151296412853
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E4FFAA74AA56868C6B7C30DA43AB3A2D
                                      SHA1:4200D427E55B09C7B7A9845E94FD3A547E3F85E1
                                      SHA-256:865C8C12EB24EA651E355DFA9A2E022E7D086BCE0D60F7A10A5FA179A7E7FA81
                                      SHA-512:C7628A48CC0D3FA1FCD1F742CB6C4ECF1492A41382D868CFC00B138C243A3A420C707C1A4DECFBCB080D2A426AF130BFEB50C6A50D25FC9B5896BAE3DEDF94F1
                                      Malicious:false
                                      Preview:.N.2....s..i..........,.pa...........8X..I..Q..T...fs..hFO.ud....8|..+.u.@..7....=..du.$...z5..d.:q....8.i..K......j..=wf.@Szh}....r....lA.f.^.....${.3.ca....].4..Q`...i..I&.....g.M.2.....jk.f ..r`..Z#zi.WD.#.~..R0...l....I..q.....Vb.).|<.B...M...t.,Zd}k."......0pU.j...O...S...yG..q.f..+..6m.P@...X...X..[....5.6.'F=.<..E.Y.-rF.Sz.\.....).U...k...yi.k....s.....V..8Aw......[`z...>.84."...$v8G.e.,.......N...y>......<..T.'...p.k.R:)........%/~.W5.O../......=...]?.r...s...4&Kfk.E.~..P..Y:-Uf.^.._=...j...Ysr...............i....k.......|......D..7..mU..^KV2..O.......L.....].....j.b...3S...%......=.&.b...1.J.....K...........o..%w......|D..Bd...;.(......GS..1 I..F.N..i%..P..0.>....3..?.......I.....-...?'A.7W.qIG.....(......b.<s.R.a.O~.I.*.cv.....>.....).v.m..i.".i.../.|=.^].r..M^M...r..#V.....7.......;..>.............]T."...Mc.4.....Y.@...[...h..6t.......s.j.(.H.......o\..wa......p..ETN.ec..6Q...?.d<.d^......%.2....B..<-..G.".s.]....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13557
                                      Entropy (8bit):7.952264745443535
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:638D26C0A853BAFBC2004E6D5F8EB614
                                      SHA1:37A9F477834CB4AA10B94E1899ED55E3FFA2A1DF
                                      SHA-256:9515A3CB9C35CFA462DAB69AD0FC4B8E59543D6D9DB272033206D2759F638238
                                      SHA-512:4EBAF4E37584ACF3CBE6C51BBCB495C90F1B5A54CD15F2E2467F0F7BD6215A0992A5FED6456C8D2CAB54CDFA40F80AD1AD4D52AB03EB15FE7215F8E380788BC3
                                      Malicious:false
                                      Preview:d.*E.f6l.N..x.p.....e.$...VsVRX.|D.w..C..njj.O....e.)a.B.*..a3r..\..t../..........K....4.^O .BV.I....1 .x.i3yJ.of.Bm..2..f.....=.p...}6..wi..$..(.t..D)HA..B/h99....9._..V..oW..{.".,d.Q.a..P...e...>p.\..q.$d.+S7h......q./......\.}}..*.i. I.<...kGyd_.Qj..~.....l:....6.'Q[...~.Vv.tKXu.N%.Q.a.e.a.,..5P.p..3..........N..Y#V...w...|n..?....L..y..I w.}.L."...D..ta.$.....6.7.......C.R.....r.,.sp./x...?.'T.G..o..}.f......r.......l<I.q...m...[%F.\..'.ck`.......V.Yi...`.8.@...*eJ.!i9ir.AK..$...d...........$..5...7.T;.~...1.U..e...)J.x.Cq.@......c..0.4..1.w..'v...h.6<^..G....VOx.3...f..."(..k.v.../=..!c..y7@.......r.Q.........t.5...4.W\vk...gp.$0XL.........{..'...U.X..p.C......y.+. .........I.b....CnmMs...\.sH8s.[.X...OX&....Xt)c...t.k..j.}yf._6..U.K.QsN..73.<...b.%9g.j.;.....Ixl0...s.x....4.E....U.}....C.n.UB#.B`f.;Z...'.G.....5..R.&q.h.T....L/...k...;6.o.*.:V......l..n6Z..icH..i[L.[J...R....Uh...<lW.1h.(...1.....f......R...3..vAM...!..U....>.;.8+.uq
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12698
                                      Entropy (8bit):7.9489648617713815
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C8E893C61811A409C6B2B0074B2C38D7
                                      SHA1:90A4C793330DDE4F4A209769A9B54BDA1701CBDD
                                      SHA-256:D82CDE48FE6310348B04E6E15EDF67822F0C1E09817B2E322053ACFCB71699FC
                                      SHA-512:98B32EDBD8DA074A34F8225A0F514CCE9066F34C899EABA8B59E24B2F5626E9A2B4F59C3BE192EDFE434630D977524AC981387D216F6CD4183B092536F75E40E
                                      Malicious:false
                                      Preview:.<..E..*....d.......{.!.P.....5?%.u......(t.......$.U...A....e..Tv..#vJ..'........y....9W..36...PVC.T.V8!Fy..b?..o...NFN.oL?z......].....,.q1.=.s.....lh#Ih....w.L"......H....Da..1....~..jd,....,+.-3..}bqdU."....k.....g....,..{.....>p.S..No.........y..97..U...e..(Z&d'..5.pV.0/E......{..2..L..^..*e..p...A!.o;.|..J./Nn+(...R.B...kn#.x1..=...u.....5F..q....w#..._.N......j.c.z...aYI.... [...a..L.!7o{....@.y#..%b...m..%Q,k...F.*0...3$.l. ./..Un..5l."pb...o7.m.!;..........@.Aj.{...9..D...".9...4...2u.".)..mq..(W"x.d..8..........pk.h..D..@....S.p~Az.H...cYI.|Bh.t..&.i..1UW.N..t....}.d.P.K..L.J....I.......IK..0.E......%.Z+8.:..^.v...h>vp..6.J.&{..XU.x..........D...+...}%.f..J.AE.<...--...'.0...5....t._..x.h..V..|..b..s93ZD.^Y8..4..QD.\....`....X...L...'..5.{.......x....oT...nU./(1(..&..CC..(.....Y.4.8...t.D.....Q....*..1.d&.......z.......W\.q.U....,......i..."...x~..#...Ka....V.n`..m...TQ....D..b......aa...s|...$.C.;.......t...i.....|..d.....T.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13279
                                      Entropy (8bit):7.951985574809173
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2C3A76B927CB76B67CE6F5F8B2E90280
                                      SHA1:5B7CB48E0B841C4F31380F9E6FFC286010D90DB5
                                      SHA-256:B00EB9411A7B12B774F83E510BF47477B93A46503648E9186085AF3BF64C8DDA
                                      SHA-512:6AECF549F47E24FB506F1EF533A494574C961E7E0D03F947EF89E4EE3DC2C39176883B4F3267AD01F7C69D4918635D370FDDECCAF7EBB04D4A9B9E31259E5815
                                      Malicious:false
                                      Preview:..Y\b.q...+I..LWrh+U") 5...z4_.e......|.O.V.......f.....2.".V.K!..*,..P.V{..g..H,b.T}.9.V.......l....h).$sb.B.X.G.....'p@M...%.x..H..*%....Z@y.M.=...^..fd)...r....I...#rw..:..F..%.P.CUl...:.....#..P)...7x....m*l.W.q..b'\..D. .....WN0}..4%.....g.9.......jj...1&...C_sd....._."r:kD...~.....2..!!>.\..=.TJ|.SQ......M...T.X+...0e..d.CHR..h.. \N.(.o.....~u,...?\.....4{..._<.D... .=...iS.!,..9._.+I...m.......?...Y..{.}6F..O!4.z/..Xa.JU.{...rO..+......+.......1."d.7&>..0<..4A.C3}_.U.t\`..#x\.+..wf......}.P.rY..c....|/CX?ypCT5......T..j..GlJ./.<.}."|Q....z ..\.I...5......!.z.;...,..f9..Y..\.....%.W..}7.+iA....u.|H.$).Xw.=..j......._...-....6..}..4.....J.v.,.....}..B*..}o .~;R...V .Lh..nY.9.K.3..Fi......%.."Z../.G..<Yz.."{...x........i....S...y..;....`...J..M..C.hXa...F.[.6.......X.{..yPj..d7......@.....o.7...W....(.z^k..:.5."-..."."....-.....W.....#^....$..3..8.i.`.w..WA..*.l.6aC.%@.f7Q.@&.....K....B...... .6`....z......ab.......S.5....J...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12169
                                      Entropy (8bit):7.945688274658793
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8D8FCF0B77766ED47106800348F3E80E
                                      SHA1:7F1B3EC99310D5BF99F2A6BB0581B4F5D0A64BFB
                                      SHA-256:6851D39C30BE964BB7D7D122FB52F0768382E2BCA6D4B82CDFCE70D7E329D5C0
                                      SHA-512:96050A4174BC5F05E8004DD6D898C537AF6D8272BB74E3F694A6AD92D1A3BB6F83338EA5DBB431ABD79C4D1FDA8D97BAE61630324F5647C5BF1103824F781303
                                      Malicious:false
                                      Preview:.qPn...3Q.....D.-LD.xe.Q.h.^ ..wm.RH.C.u .38..7...::...v*...'=q....n0.<a.\.P...8..G.....n...4.t....c.....K.....,7.....S..,2w-.........>1Gr..S./.(.....c...3.7....Q.=?#z....4.Uo.k.S.[...#.e.!(.q.b.....E.vsWM.cX...K1.....S.".;.;..Z.z...p..N../N.m...~...URu ...lK._Z.>8...d`....e...Q.DN<.&.................[....8q. H.c...P:J.s...{.]*cd...r...4.....x.C&.......P.$. ........!. .G..b*z.."........\....../.cY.]_w. ..C..v...g3.S....7m......j..c.._...o......N..y.....$~.v.9..t.....O.f.KiUr.yUF..\.......4..`m....w.._..H.Wz*..y....|.J.z<6.,.H... ...E.ol.i.3...Y. {...}..(....(.....Hn.cCt...-..4#d..05.......3...Cr.|W.f.M.H...E...=...s.x...........nBBX..}.D"...Y(.G..x....7.7.\Ty.k..[....M~...I...].dF.[.R...*.>..eI.. .? ...t.....Ir!n.^.2;.(..Vax..2+..Sv..k *.....5....:O....?...f.).L~`.Pn`a.....h\...z..tr..F...fS.......=!'..1#.3.r.x.4z"Y..qs......th....a.gU'k3.....B.A.l.`.....x8..T..f .J."....1........[.........(.n.C...^I.L......R..ZPq...o.X...]..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12385
                                      Entropy (8bit):7.942687009173281
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:806E99E0BBD8CD3649A9D91EB5B6F60C
                                      SHA1:18D6442C1FA52B3C0591DFA68CEFA83C1BB1EAB9
                                      SHA-256:428BBB0AA61E378EA3F1534BA599EDB49F3BBB9EAC93198A077B50D08CCC9555
                                      SHA-512:5C9D578D29E730098C752E7F626047460C651AC5929D2D9AF95809709BE231D53828B78D4D08B8FBA1F656EB7439C4743311FE5C7E45A6E972CA47C53C774C4F
                                      Malicious:false
                                      Preview:I0......6q...(.?.N!...<..yS..%H... ......s !R(pn....a........J... 0.....!.QfJ....t6-.tH;T.zn}p..T.<zR.:.{....4..-.M.....................e....i._a..3....p.n...../h@n..).L-.9v.e"..}...<'|c..l.j3F.....n-....Z.....F..Y[-H....K..C[K.T........v..[...+.U...D..}.v...q'.._....n.rh.z....8...R..?..g.....C.[..".....2...A.<Y.G.^z.89...s....B...h.&<#.......q85.g.[....+.K.u..B8)...dv.d.l..6}..6..uM6ulB....G.$._._QRX...B.. ........c..@..~.q..qD.R......6!V.Qy..V.J2S.z;LS.A.1....k..4h.9...%q..L.....Cpg.wf..,Y.i...t.+.._.k.`XPl.hv....AM..a......n%.D....j.....b.....c...s.).q.r.:].H:tm.%p.......c,..%..C.... .tq.....=..c.E......U.w.>.~..$......~......T)..eR.pW....~......h..{.....r..RB.D....V..N]..n...J.U...n.(...w.=.....o..u......Q..D...)..mQH...N-.....4..AI.1..k......b.._c5U.._.8........Q.z.r..C.;.....6.{C.{.]?..O.I'...b.]T.....a..V.~UVi.._u]z..w.@...N(.~U d..1SY/...p...LOr..r3.@...6>....`W.j...+.@......T.|.T....tY....4.'(...".....*....1...V.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13701
                                      Entropy (8bit):7.953700070529149
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:28AA80E5EE3AC8286561FF56FFB1AC9D
                                      SHA1:137312F13EEA111D0B1B7F89A5876DE3335AFD56
                                      SHA-256:963C35B2FBAFA4FDB09EF1AC56C775A3A739B92F4A31AF21829A9916CA52B444
                                      SHA-512:45DB5B58F969AB16CEFAB8A4575276857744D5278B59E0F35F3F42DBF819CAC63CA7613A0434FE7F70A8BB5F9CD954A05899A1451553B15F43E821E2761F0DFE
                                      Malicious:false
                                      Preview:_?...)..a.Z.........}...jj..7.Uw.S..68.m..Q.$..r....i..+^}D..].........:.2.vi.n.....e.Y.2I.w.u..?.......@.....4N.c.R($...#.K..|..*.6h.{...I.db.J..sh...ix..m.A":..4.D.B..I$KeR.w.li.5..34mx@w.2..,w.6. 4e..k.J.0..D....V.@.....o.Mn:.|#..{.}p,.he..IQ.q...P)...$..[&...Sn,m.0.&.\.e...Y....zTn?.N'....^...U.....E..=o.DC..-j.EK....yA!RU.e..T....|S6.~j.i...&Z.9.....I4..#.d...0..I..#...r..4&.......oH....=.......Yf.#.V...\..K./.&...Uq>..BK..=&H:.G...._.H.........!.C..%..E..Ws....>j.....:_...'..)...(.Y.~..b?u...8....G..d.@Vo.eL.X..dwU..e.Z..Z8....S8...N..,....E.9r.w.._(<...X_t!..p....$.F....Iy...V..F.'s]..,..h8....p6...?...z.. .......e.p...u@..L.`.rb.....<.j...v'#...5.e..X...z..Et....q#f.....@........a.C?..K~..+=...L..^........Q}..zp..n.{[..c..>U{1a.C<........ER<}.M./W...I.....{..].PD..W...c...."r.^nD...y.~..Gy.`...+.1......l...3.............8...P5J..ts........).Y..Y?....c.dA..X.*..*.5..].VL..i......I.|LL.....F.........D.B&"...ty.#.R..;........[.>......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13177
                                      Entropy (8bit):7.947660458819128
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:37482C60004A594292D8BAAB1F700266
                                      SHA1:18CB0CD190852CC532CD893034D6E3B1B73FD02B
                                      SHA-256:CCF37A25E86DA553F3D68D4B787A8E61142FA2EAE9A81162D98D2C87E8740F54
                                      SHA-512:8C74ACE9024339DA4D2BF126DD386F56C2653FF14627FB916506B68A13751CDDDB0615055664EA229650FD00145B5941E4D42D687B7B87AFB24DBED62C86CBE2
                                      Malicious:false
                                      Preview:h..L.b..#cE(M....T....~..sAC..E....G...1....kSM....9...d|..+.wM.h.. 6..uF.f].#.....}+..D+...ds..h?}.t....v..Yh...Z..").y...(gq..L/.q.W..l.K.....;?8.4..2.&%....g.3....{.Hkq..b..c..^.e.r>..g..c.jJ.....F&..Dm.iy..........h....G..+./a.j.@~.b...c..../.....lv..'.qG1T-..V._.i.@.B...E..q....K@..O......../b`cx!........q.T....>R...S..<.........b`......u^.....+.......tt....:<.....v..x.K... .%.<...........B....'......].\...hy....^..'#.Ap.M&K[..J$...Wxmj.....~C:Il.....".....I......`........T.b.u.{....Q.acp..Sj8i...|....o..X0...(.....*.S.....e...'y.d...{M.`.8..y.X^DV.3.}V.......2c.........q8D...4..694..s ...p...|o...t.u^...a%`f.G.8......mT.4.!....`..=.ki..g...(..5\T.0u..y.|.cq...:.x.;#...{...tS...|.Oc..e....k%..k4.f..+RmX2.K.wH.n.@."k.X.'..1.5.C|.oI.$......,..\HI.Q.uf..!..+..YX8._....)$....hl...q.^J..F.....(3n.<.g.X_.....izj~p..6.S..Y..a...{.IG5..Ng5H\....~.....p.iu....ho..8..a.1...:GNW......A..~q.<..X....b.........bH.?...,j......G.._W.@.....g.H...%
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12962
                                      Entropy (8bit):7.949619136028326
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0AD56A633BC1792BB15C7884A22E6DBF
                                      SHA1:B5B8B70BA15CFFE02B2C34E4504F6C1E763D3F6C
                                      SHA-256:1D5A0AE9E12674C079D00CD0CF85397C81307A8F8390DE1F839F34818367CF31
                                      SHA-512:E721E50DE86CD18FA931DDBCD026B9DD085E9049CA730BEEEB748C6CEC5B18E5029D819293970AF6A7B75087BB3EDE8600B354C812EB2007D27AD3D066611D0E
                                      Malicious:false
                                      Preview:...O....D,..9w4.V)..T^>.})..S5.l._...'....b...x.. ...O.G.....h..K.}9q@#........7.....:...R.....z.m.......e.I.X...D..3.T.........k..l.C.V.;eg.N~u..NX....t...........2Y~.......W}g?.e....}.j..s_..sG...]RF..(.._./.rq 8C.u.}./..&...-...6L..Ij......Bz...7....i.&.kD.#.P...'.E..3r.!..9.{F..Q..|.....H.r..... ....)....T..s.PDZ.......i..{.s..O...P*I..*. }....YV....(.]X..#.p..9.cFL..Cm.A.........Y!X%n..CS{S...l.!U....S.........*AC......]..XQc..V...D|.U.R\..x..4"... !...z=..0..."..=l......TI..ul..34.>?.3.v...%-.!.|ap..u.Q.qC...a.{.|.....8...4.?J.}.vE2...&J[.. .6.B..g.*...j>..k.Vh2C.W.(..H.".. ..;.OL.....".1&.av@".6.^.$..s.."G.r.a..$P...C..Q>:.c....j.d../.&w...S4...........I....F.C.R.4.o...-.R.x......1.BlG..7b.>...!.[M.:...ls.g....\L,U...Y^..jq.......n.[.../&.<>8..Hz-.w....NA......mTVWeT$X3....A.b0...e_.N.[,..sd[....a)...C,.|..c.8..#..|}7.......cy..o....4.-].zf.-2J.*`d........az"jF'.9..8..$h.x.a.....IK]b......`_..YVd...jk.B..b..p.N.........*.qk.u.'HD.W....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12637
                                      Entropy (8bit):7.943913281756735
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4599EF83A5995C6E47CB70B4EA1FA55F
                                      SHA1:3A459476296859A9F4EC379A85DE180DF4E4BBD7
                                      SHA-256:6ECAC2135938E18847CDBBC054E3A3A4E4BE621F551661C0851CFEF6E64622EE
                                      SHA-512:BF0A88A71A7251198AE28BCD055E0679C5CE1DAA78323DC938C2BD7A55CB6407E50CC1041A2B69185E912C062A93C3B6A9AF9D28B06F8F8315037ED6539DE8E8
                                      Malicious:false
                                      Preview:o...=...fdG1....D......&.m..Y1,.`.:8.w....k.iv.{.|.[..#Y......Y..#=......._.,Co...au... .....s.........D...X.QYf..B...a.@A.+......w..2C6@/..h.Z.......J..K.z...F...i.....y..jH.t}.TvSo.6.)NeC...?..C.2..4.._...q1.,T...m@..=LGg.Z.+"..W......B.W..D.R..SVC...-L..%...]...?......].K..Is.T_B5=..N2RK....z....D.U..2i.l.).(..-l.B...Pgr.k.J...T!...FS....I.AA.r....z...sA.&..<9....Cq.o....{=.u..F.#h.a9.0.......Z...Q..nfzi.!m[....S.Fu.)0...Q..F.n..}3..3..;^.$..P2".A.....G.a(..|.H.1...&;@@..u.W...8Q.s.KoK(v....Rf...Y...c|R..[...W...;Yd6d.!?$.o!..).x...o6I1...e.....h..cuh...ks{..\...4.X.b.C..[8.....G,.q\..j.AD..t.;...X[q},....q....m...B.Fv....9.5....._....C..D.A2.........fY.51.*}.....5....f.Kq...K..p....~.........:.#.C.......x..~....cJ.\ (...n.. ..^..T.S..z...G...Xd.i.x.*J`.y......:i?..@.i.|y........./Q....E.07...j.....[6..].'.Ou.*bC..}:H.i1e.gV...?.9.....K.h0X.....6X.+...<.<..dj&...).:.#..$_.m:.8.....j4.4o.V._N.1R..r..>M._c.V.s@.k#.K.[...p.Q.r.I.r.l.6
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13547
                                      Entropy (8bit):7.95224193493162
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:91B0EAD9085D71606CDB5F83279A54F9
                                      SHA1:C5661A4D638DE1922FBBB26DE87B766D517759FB
                                      SHA-256:F67574F51780C33D4C689ED8BBF1128DC0CA67A0D13AB275A3ECA5EF542F3C82
                                      SHA-512:7DB252512BB3B682FCC8746F7543503588CA1EAD80C4658A4ADE66DB8F7457023145C5E8FCFEFE1066CD1FBE609E126E08C5D0AB11AC8FEA11A536EE1D41A1AA
                                      Malicious:false
                                      Preview:..)R.WD....:.....V.../.g...@.+*KH+..M...r1'.oU.x.7..E=.%........N.s..v..}.L.[q1..t......Ol.....K......m.!F....*..i..:y.H'.lr...d..y..B...T...=m@9.(.M..I.+{...%.T{.,-.0Hu..!..:.z....d...P......d.K..... .Ny..3..N....7n....(...g\.Sh.d~.,P.L#g..[.$Z...f.v......x8..^. .xV...,M.....S...!.....A.d.....y....s.\...d...L.N."....W".....W...-...p.N....q~c..q../l&"E~.3.!...&.X.u....._.`....._<.^C..S..?\?..h.o..]..Uu,..a...\.bC......v@....iq8..pyf]....R.6w......G..N..y. z.$3. .G.i.7_!.\...U...GN......R.GJ.'......,... [.;Y...{..;~......&xn..wft^da..?k.....#..!..2.{.-F[....2./.v..i:h.z.F.xa*.....D..+j.~...RU4........%..th.l..^....^.3..]...%.N.A.?.6YC&..R...w.?a(..P......<....7......M?.>x.S.....N.:....K.[..,....z",<....c@!Z..N.|=...s._...5.#.....-x...R..%3+z...5....:.J....O..c.RH..|..`0.)..O YG...pH1.%....D..#....Q...z.........L.g............."..5.[eU..k....s"..M'[.^.....w...eh..5..-."..r9.......................~nP...a.%............2.3..S\.4...HH....9r.G.. ).p.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13425
                                      Entropy (8bit):7.946892580485904
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4AC54A1B419151B9D48084E4A4749096
                                      SHA1:68F13AEC37169E1C3CDD090897E00A66E6C8C5A5
                                      SHA-256:B1AB3F37D16985EAE4242BBB9949BBC75F8BE8E5D11A23D659AE3CCC5A8A38E6
                                      SHA-512:A990873CFA2CDAAFFA83B9A3BF04E30E5F102A93B9D7D86C8DB66E04E44C5B88343EE24F7DB4EEFF5E36E55CFF2CFBB814E071C456FE4C1AAB56ADB1A60C3913
                                      Malicious:false
                                      Preview:....$^....".V.X.).......o.."..Y..K.......5....%>..|.ES...i......\....ah.....B....hc.]..........3.;.N....F...R...'....|7...t...$.....a...A.Y....bA.E....3Cv.....].....}.=.Q..f...m*.{..^........A_.......5O..........\...G1..?..M..L.0-..f..Tl.y..{w.=.3U.d{.0..Rt.T.9].....z....~/..'_.".)..x.......N...v&sg..;.A...zx......w..].+.......`..w....,....S......-..$x..vz..6..v.....e.d.?.1.z...?...d..M*.|..oW..1.}..qvN.......4....t.fo...Q.......V..~...f..1.5...Mp._R.h.k"'.F.t.Qm[X>.V=........}.Ln...m.d..A.... vN,...m.S.AO..H.H.p...Q....A..g.....~...Rc.;....".h.c...)......\..V#.@O..""..`.{.}......-...z.;..`'..NE..|r0.RJ.H..4...<{.+....(...jB."...l....,..-..v.4V...O.ur....`3.L.QF....:%...%..o~0.........1..xQ.R.@..7(..3eNg..XuF.w..!...s....R..{....5.I.~....q.ip.[#.f.7...aIg...w{.K.P..m.v..-.....I.)A.0L].>.ao....4~..f\...3.QK.\)...:F.?.....!.W<{?.......EFYb..\..l.#...pu...k..._..mr..S....I.a.f.g...HC...(.\S..VT..y..V)c_.M....C-..I .6....+...hDn...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12316
                                      Entropy (8bit):7.943093144543502
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:250A80F5EA5359D8B8D25DF6AE4D9996
                                      SHA1:B59FDE556EC0F0D89F26650ECD9B01559C06601D
                                      SHA-256:E7C13797F86B201EBC9339B372309C3EF35A361B975DC466DF95E5B8CADFB3E6
                                      SHA-512:A4E09042A0EF4DCDA5956AFA1A575F9930E3820AA5B1F4E6918882694BB07626A750C2C6EACFDBFD0880BCE50EF48A9F93ECD33F657F64E7BE5D33B5DBABBD75
                                      Malicious:false
                                      Preview:|K.2R.Z..7dj.{.5..lz} .Y...W..U`..s.MS..3r......K...B.`.U...y.L.tX.."...3~C..#.o.2..33./..)..)].......y.H.f..9...n....@n.5...Dq.f./....#..eP..rP...Un..{&o. ..y.xjW>y...aG...O..?..x.Oc..8Q.\...)^v3.C.z.a....e\.......C......M.f...y.z*....Z..<...j...@.1(...9C.... /T...G|..q..+2s...KeFG..K.c..~..w.D..LiI...0I...%.G$v....D...../..JhJ. .M..Za9.6J... 9....P...%...'.c.+.2eP.JB.~..C..8..{.BH.....%`..F<...f....kU..!..4.Fd..N2.%_/N............C[..........4..Mp.......R..../.{......t9i..............!`Ps....D....I...f.L....9...}..7.Ny.%.0...>.x.}.1.Q.4..y...o..z......=.-...B...o."6.4.U..(U..@@.kO.r9..J.....m..DC;....=Mg....s.)@v.............R.f...\f....Tx'. .P.@....8@........P.7x#....Ru...=.@.[.<n.........V.Nt..?.....&|.........ff.8......x..s=..R.h.'s....D........(....Z....K.P.H)*.}..5.+..s`..A...Mdb.,..*.;...:Ig;..i..[..l.]S...iB.)j:5.,..!..}...b..,...e.....h&p....:...`.sT_$.}.....'.=<pE_D...8?...(..E..../..S.......(.....Y.+..0..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13153
                                      Entropy (8bit):7.950004629000048
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6181BB1555AF0EA0626C4EA00B25CDBA
                                      SHA1:BA5DD45CA850BA518DA77E9227F9D415ED49F296
                                      SHA-256:983CF9291EAAD5F8DEB832028FCC4D387834F7CAE4356CEAFE3521C56DEC38C3
                                      SHA-512:2D93A36D0A87F9C86050702145EA300CB8881ACBFD088FE08E96F26974E8E8CD6807054EC03CE7609774A6D9C67FF0960A4D03AF1DA7D9BDF1381ECCF5AD6EE4
                                      Malicious:false
                                      Preview:..%....H...\ .(.}}.x.w.q.h.t...k......F|...a..:.......yj.N..2.=R,....z>i{f......A6.......1K^.3.{.........\...:T.$...%...@....T./..9-K..,....+.4..r..xp.8I5g.jP;O.x9...-.gOt.R.9.....-.5nS.Pn.Z..H..Zj.}......K...=T.C..!.`G..gn....x...|.vM.c%=.rU....+].k.b.....qR.c2b[..>.7.<...5..rn......n....c.o.k.....C...@.$..%...E}.'=..1..d..G8#...V..@.a..7..o..t.k|.".l.V...'.....:Y.>.O.*.d.......)...i..&..{.N.o..N#.J..&..]...:-.?..l|M..7.D...>.WU......QI=-..r@.xNm.~........_]).;'.r........D.h.:.q..;..6N!.....s.....(........n.C.k|@..+..........U...I..XO......b........x..4_y.M...x...g....'...$\..9..Nt.}...w~......5....W}9..,...4.D.....3.\..+q...TIu.}.S....x.........>rh....h..V....D....}x...%.p?J.Aum^.".+..yF-A..{.'...M..(.J.[H..h........W)....t..G1..\..y. r.%...U.s..+G.q.Ai.Kh..V....Le..!......D.pc-Y1..*.f...(.m........-p.F.jO..&.-p..'..q6..T.1..K.bP:.?J.h9..y>_.;\.4.....-..9`.C!....k.......:....et/..~.B..P........B.Q.:.....13.0.1.A4.....Fh2N.h.....4.~...^...2...7W.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12909
                                      Entropy (8bit):7.950926813129423
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:891FE73204ABCB2A305E165CABBCB7E1
                                      SHA1:E56A7031474E0D5C51FAFCDFF7127F541405D824
                                      SHA-256:47789C9475251575C992EE4ADCA826F7D584671B0C0C5E80AB3D1D8EE5832AAD
                                      SHA-512:4EC6BC333327030890D9756DB30298BD403A0B895FBD5E15C20E1A8572F928E7E14684E7D84B9E105B62542C682A72FA590C4D8CB1C313C6C9DCD5EC19C6D9AE
                                      Malicious:false
                                      Preview:..a.J..Z%z.....X.R....!..4..qo2..;.;...X.So....>........^...e.+cU........}E..W,.9\l.g+y.=..e..qS.X..rT.....q9.)..z....n...C7e.0...e.....t.:...1$h?. .)...-....z...^...Vp)Z..rl.0.. ..7kj?..J....F......D....;..r...^d.5..DK......<.,8...6rT..\e.5l.l1=.`7..%7...[}.7.Y..e..).>...x.......dE.X.r..*XJ....Q5....."@>..N...k.M.... .......gu..3..H.....G...2..}.....i........o1:.z-.V!u...N.. k...A1Tg7D...vU.t...?..@.4...54...`.......a1jh_...i3.N../..H..c.E.._....ZQ.|..)t.J[zH6..7M.Q.....4./DW.+.u..!.....'....y..u.P .(d....q..n.0.rk.....K^fs.9d.<.:'.....`P....F.I....,...^G..dE.....-9...|.m..@...;.......z*G*W..]...L...i.U...._.C.(f.c.{w..n.u61. ....`,8&...sL.}..u/.].&.....$....!...g........ee...$...vM...{.+.7w....4..D.x`.7..n{.._x...B.S..J!I.,...}.+.Vp.Z..R.......uT_c6a .}.f....+.6.+.p..DM.....&..+..M..o.2..(C.<.o...v...7...o.g....xSY.:..pH.....%s...L.X(..qW...Q. .^..""t.'.#*0..R....k...c;.Q.+.5Co..5.t.Ou.g.k.e.!..Vj..v.'.}t.....^.Y.-.b....]..+.wM#
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12265
                                      Entropy (8bit):7.947364775768104
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5BE0A0FD1725AC65059B395816282025
                                      SHA1:7A1DA47F810B8D72E34292A9BC7F59343C989635
                                      SHA-256:A9C71103EB318F58D0891A29D279688B72EC576340AC84BDD1CB4C419E146E0F
                                      SHA-512:F5AA3CC116849CDED3FDD0DA46259ADB8A0451BE03849A17E9C4B1CA1C91CA7BCBD785F2D1E2D4B5A4CA3814EB7E0518221E86D81FD44415958958E1C5184C42
                                      Malicious:false
                                      Preview:a7.....I..............n^.............K...D.Y....-.....JJk..{.....O....:.K/.Z.m..........R.g.G..x...)...q\..../..r,.Q..0..+.Do.0.r.}...{.g....."..M.|Q^....ZvvT'..&.|y+V.'$...~)...(DMt..-^....(.T....h|y!C.gR..5h...a..........F..B|.a;..Z.Zt|.V.zs..18]L.Dr...#.l.[.)....g\.'i.b....}f.x[.//.1j..:E<..h,...c]...|.....k..-.c1.4Ve...x..x..E..C..F.......L............u.....hv....QLQ...?...g'.2.v.g.LP?.B].*?..O5.pR<"w.......,.\.=Lv5..P...M.6.)a......K.eg...3.P..:i..W.N..../..(V.....n...t......;m./E'./.0....o...//w.3....1D..R..O......!.=U.e...D.G...cS-h...i...s...a.f.d...</L[..:.Y.R.A.vS0..U={.....~.&...HR..o.U........%5F.J..4...~..[.Zlr.O....._..%.K....3.N....6.#U^).l.....q...W.N*.bfC.k&ZB..3.'.Ek.B..jX;5.@...Q.\X...N...nqNd..Nt+.....7$.`..o..?..o7z[..t=..'u.......f.F...G}.....!....+.2....A*..P.Kn.'...P......<.f0...(...5...X......h.,.1..."..y9r..r.y...s.1.V!|.--.. ..J..2...r...y.'..... .V.aA...=j..m.....J....D.=...o..m......Ia..C#.....U..[0.V.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:DOS executable (COM)
                                      Category:dropped
                                      Size (bytes):13112
                                      Entropy (8bit):7.949274726451768
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E69C1BEB48C92807E082394CA615353E
                                      SHA1:0FC4282C24F76518F561B229FDC811051F173EF3
                                      SHA-256:66F7893D98052C90394C3F5AEAAD2DE10272A38C665EFB1694EF4C9284A71C56
                                      SHA-512:2776C761DD55A93AD594886DCE95B28474892C33F95EB29E6ED6F435B6E6B632BE402877B3DF6DBF6A557E9A2A8964B6D020577F27FC79760444C987A860B8CB
                                      Malicious:false
                                      Preview:.[......?...P.E ...... e.[..u@iV.D.Y...V?_?.:....:2[}....*.uk.....ID.......=.?e........c.k.L...P.V..".).w^..?i....M..........}G...c..C..\D........FR..CV'i. ...=...,.rkAb..g.\...W.t.Hv.(S=....e.....g~...Q...:....c[P.e.$.....p.g.R/F..dD..0.ig....5.+J}.....D......p........s.TTf.n...9..<....9...`.T...p....w.z.x........v.......8....'f~.q........1......$.{..M2 ...m..]7j...d.u.M.im7[Z.)w....f..h..K...W.qj..pu......q..OH2.G.i\.......1.....).m.2..E....A..e"m.{..#.j.C....wF....8..?W8....~..0.U.~.H..b...+i.oC.. +...v..39..>....>.....H$(.Q"._~...}O%.H$x.....h............}.u`]...@e'.".....l.*.'R......Z.)Ii..,...{..Qqm...'..G......Y......'..p.0.g..|&&..~...g.e.W..Om*.z$...%..nL..m.]..... k...?Dx.R.|1.....#W....a..].98X...Awb..[.j...L..u\.#.9..(c6..}w>>. +S.......d;.....u.*I..\..'.......R?-#.3.......Fc.J..:9.t~.S.....H8...B.+..HD.~.%z..o(....../.y..f.t|[P.....#Z`..?.tF.r...;.%B.........ia.v....F .g.....4f2..;.@.2...j.........WjO....9..[X-}...B.D..O
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12312
                                      Entropy (8bit):7.94503920242571
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:528C2B50F54FDAD50504482D7EEA67F5
                                      SHA1:46ED288C8B10EE6E66A5542F5C9815CC8FBF300D
                                      SHA-256:D97532E3CF6C9ED2F9998D06BEE704FD765FE996771C0CB5DB2F203CF1FE2366
                                      SHA-512:07D2FD129C7AEDF38D37C22561311C50871BFF1C9147AD80A0068A8D2C80259065984A9B2D47CB7BC44D4A9AF110134038B4E965C15582AB72A0FD00286F26B5
                                      Malicious:false
                                      Preview:Q...:L..q.%.~.L.TZ.jog..}t.g.-..B5 ...1i....U..?...a}.j....R.;%u.*x.C.`....~...V.~i.8..W.~....q!....N>...\.....t....6.c...+e.z.!...$...7..Y..t...q........UeG...2...5...8...8..G.k.q....[vOX.;..9.!..@~o.d..............Tyju.;h..5...&.4...>.#.u....59.{..^..:/>.}0q.N*..#..k..4et.....l.....`Z.S..a..n.e..".<....A.-Aq+...\.....Z...NH...+N9.2Vup.....9..`.2....<.{ .w./..U.....C.>...a......n..v.%<..%y.iv..B...:..^W./.:...[W..B.3.....x...-f.ML...r.N..2.e...#kf~l..4.w..........i.(.!...pLS.H..{....._...6.()P./}."..Y...p..|*..tP..yq."...$k.}*q..q.}..#...#...?:R..k...6..N.%,.p-..).#....$.<`.....X.@ Wu.A...).>..rN....k........<..D?/m8.u.3...dU.5.3... ..w..]..2h....cS.t+...".f@..D!... .i*.|..@bthC..!.A;l]...........j.p.i...j.....xw.=.,....>A...t_...........5E.....MZ4..M.......!W+.;R\..5[[lz.....y.vJ.C*u...qz.<.......x...@..X...u.... I..A....x......p....O....5..!j.8_......X.iR..=G.Q.Z.fL.4..Dxo$../.i@.?...8\....F...N.....t./..C1.D...K.e$H&kG..Q.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12748
                                      Entropy (8bit):7.950449197979163
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:69E69C49021F7E43DE499D1C89AD8748
                                      SHA1:12A644ECCAD27796279013C61DD819041B74703B
                                      SHA-256:D6329198B81E03B10C02FDE8E83D56CC3DF060671FDDD052F3DBBED6B60D12A0
                                      SHA-512:D233B03B26F469B25AD479DBC0B34AE77458F252F6F55F468CEA9D3E2D645148E79442CC654367B42E85466A4D22855DFD1A607A023874D760D41234C45C9437
                                      Malicious:false
                                      Preview:.V.;.....XC.2....v.x7...*A....w.../..jm.cqJ&.d....:..rq.t.t,G..J.....'...~...j..%8t...|.E)..S...mz.r&E:...6\.........5......i.4:vN3.f')l.#<.P/....8..\K..M.......Y.......I0.m....#~....E...s....._*...Z..m3_u..Rm.2.....<.._K.~L.Fd......%......0.....D....G...].].H...2.....8...........].7...b..(....B...I.2[....z.....Z..}.E...a...7..._>.%.<......>..6i.5Y....&.d.*.5.....`.+&V..s......9.A.BI...).F..}j...Q.Sz..w...<.c,.#..p0........p{....R...3.dv..S..LF......V6s@.O+..S$.....E.W......D.=so%...qECue.fT......[l...D.l..Xy>(..l.j.!!#.^.[...k..Sq..|...J.b.....>.f/...}....cV.../(.4D..g/\.?.$..^.9...hZ8f.\.m....J.C.UC.iQ...G..S./wd+.WU....(9,N.&.:.zy..3....).ra...yy....f... ?..2.W.XQ...."0.=A.._a3....t*....=i.".BX. ....'.......0K.gX..:.U....]7o!....ue..,....5.f...x..#qb..b....3B.4K1.@=D8....c$.....9.. .A*.B....A.......|..!..dk..+S..E_.6).......sd.......,G6:.k....I.......J...!.C.L..`MU..0..:.|.F}<..3.nU.7'8q.5......f.*..$0. .`...2_.iV.^o.T.%.v,....A..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12600
                                      Entropy (8bit):7.948710107759396
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:40684B83504D1317D0F6842164182286
                                      SHA1:C4DE5B24E22C406723EB31B55DF6F5C8188A6FE6
                                      SHA-256:EA1F0F73B532B3F3DA099D2205D71FAD36B5E37CE818F1EC63D91BCA77382CD0
                                      SHA-512:816B09E6A8D7879EBC343495F91C316C74402AAB030F585BAE1CF94BD5EB196DDD812279A728356AB7F70B490A078C85988AFA9EB2ED9D2F6D6D120877889394
                                      Malicious:false
                                      Preview:ck.6}.u....S.^..d.aX.W....q...9.0..o..c..tJ.....A.#i...o.!z.F.......~5.G...s..Z.......k&......l..0)#....B..3..,.o.q1...7iv.$ V._5..+.u3..[...Qo5.+4...V......:..."h.'.S...}2-..`s.&Td....O..:4G....V......%j..r..4B..ae....I_.....B..\.y.Cd4..>......4."....%O0.1"..vL...W\..@.r..>..............._.tj.......w.e~...(NoP..(.Y..........:DJ...9./.2.\r....#..c...@..p.\...am.4.U..9J..r..O.-..W.p.....h..=-jd.5u:.&y.I..g<.#6...r0oG.jN.....{...E.5#y.....[&''.W.h...^.U.:....l..7W....D......s|.$.....B../../.L1P=.D[|.1.=.*.f....9....?^.82t......M..n|Tc..F`t..Y%.rh&.8.PU'L....r...Y.A!|r..HGs..,.{.,y...4.p.u....(.......7<R.m.B..0...`J.$q.%..I.......R.6.....5.C....I8.6..SXO..cJY..E.............H..y.g.....u>H.......,.n.nX...'n.t.. .X..V..Wa....../IA..S5}x^.%@...G...X..ou.O.)l-.f+k/_.sdoK@.......q$.]...... ........P..<..GW.2;..sEG. .E..&.*+:!.#.c...0d@.+1[Y..P...8...s...x...<...Y.d...[S..<.q.5.m...u0..FjX.....uF|f..=......D_...*8.5.......H.x..2...:..4.(...p......S
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13006
                                      Entropy (8bit):7.947432744272482
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6C28A05AFD0488946B3815013C65BDA0
                                      SHA1:74921EF7E75E2996814D7EAEBA093BC773F530CB
                                      SHA-256:4B8E5377F5E323CAE121A0DB9A02EAA24CCFA9FDE2448A6C2D986D94698AECB1
                                      SHA-512:6D80AB26B90A7DB99A86F38DFAA9F360243D3107F91D6CBF36E86B2683B797197113E2BA2E592028A3D3D98AC8B2BE61E04BDAA4827FF54ACF8E20C7EFFCE296
                                      Malicious:false
                                      Preview:..].85>..<..r..........sP.V.T.......7....._..v..}f.S.............pV.l.mn...U..eR..m..n#.%.z.8W2&.;.."..9.=...C...../J."....5S.,.N*.w...v..=.i....duVVe.+..,c.i..E.s.k#r88....&....b.,R_.....=..M_..7k...Wj.t@j.,...?....M.}.......`P9>!ip.......Gy`..p5r....0..j....'.. .-..*......%.9..Ek.Y.f.C\...:9.!.q....j.8y.?.....t.)......D...h....[.m.>..*.......-qF.~..@u'..m&..h..PR..wd..c4..^....i4g!..crJ..O......f+.-.....sR...ud.3..#[..H+^..(....:p.._QF^.n(I..BKs#._[....c..r.}.......%.A....Y..ea.A.m.`f{.......I.S.#-..D.Xi.`V.u..."..9>.....)..-`.<5w.........Dv.......B...}.....KO..n|.#+....mQ.4...~S5#.[..l?I.H.~(z.`.%...o........+0.}..!.....d.<^.......\.>..6YY&G....X..*.7.'...pX.T.S.rH.Z(.u.K4.-....)Y..V..../p....G...(.R.{a..y..l._>5}}...7-..:..M...'QQ...FZ....<i...~.....ID...F..A..4.'d9..\LT...n..Y....rs.J<g.......x.. ..OiwH5*.P..E......4.K-....."..!.....R..mI(.q+.;H1:...E-....q.#9SVh.2..../.9dO.y.......!...shH..q9X..+.S.0.&..eO).{....L.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13344
                                      Entropy (8bit):7.950602935233517
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C8C7662BF26107EBD1C128D7B9BCB495
                                      SHA1:1B0FADC74D0AEE9A43D4E17A2162DC4F2568A74D
                                      SHA-256:5CE74246DF27369C22D050145710ADA626167594B978650FD0D19BA0076429AF
                                      SHA-512:CD5FC552146A2817A6013661C56C908FC37FC348FE888AFDA203763BC2555670477C33B3151A022D3D7DA21A6DEF665673D4045ABD14728475DEC82B4125A5D3
                                      Malicious:false
                                      Preview:.{u...~vp.,$.oJ/.|...B....ut...!..R.:.7.....O..p.m.!{W..PL..{.%WcK..c..|{."h...z..XW...{@.P."..Y.p..7._....Ht:....p.+A.g.D..m."...7.....pi...:..(............UsX....>.+.Y.,..NwC..^..-.9..j.3.A.W...F...P.#H..0....L.q.6..v..U...6K.+....<.O#h...e)....E..T 'A^.t.....:.#y'........r..b. ;..N...2GCc.....)mG...:...E...(..,......DA.Y........_N..2..q..;bS.5...MJ..d....DP.....a5..2J....TTG.)..9>.G.`..`._.Ti.&P_..x.X.\$..5.Md.g.d..&.IT.k..(..%?....rqp....^S..`A.3YX+..j....%....j..o...q.L.l$.c.jQ.m.w&.....v..x..M.t.N..I..<o...F..74..7,...v.m.{.i.S`...;.dpZ.Tw..D.;..........4..u4R..M.U.........K.......y.RCNM....~t.1.&.8.....'....LW.@^.a.c.j..i|ok}i.)k(..;..5Z......ko..5.A.Y.]...ff..<.0..Zt.<.cm!....G.`T.../..\.^..,`..u...'j.B..<.....lD...V.14..L.......0_9.=|.Bc{.0..}_..S..u.....'.....o(....K*...W..n.Q.xvF...k.q.%K.U..........L...!v..N......r..i.?>.K.W.,).U2...O..F...X....u.+.....F.%v5.1.^..~.s.V.4B....8.Q.?.....5....;...W..NV..p~Q_...`........Y...w......C...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13652
                                      Entropy (8bit):7.952795804521214
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8835CB14CF682AC466323C13A071F580
                                      SHA1:2CA4D9E21D1CD621FB5FCE62B22A12048AC5029E
                                      SHA-256:E5F8AA8963C8F86BED1D7734251A5FAD06C1A731088C6F5C2ED431E3CEDA1D9C
                                      SHA-512:A4B82E632D3B2C301540779657F8964F8D5B29CEF048EA4AF862494ACC07B2A8F6DC54935B36C8450B4E2565BE8A161598EB1028DAA425135C8BE2E247EA56B2
                                      Malicious:false
                                      Preview:.s..=....$.^...A..o....#......X1./.E....m.6 ...A..[..n..W....Y.B......./r`.y.t?......Hj=...R..FI..z..E....Z.lA.J...i.K...k....N....N.rZ7.PF..O(.?61.... g.q..A..m.'...{.@.>>c.$...,2.7..3Dp..#....p.i..3:U...C.....4...N.cO0j8F{.......&A..........)s3.G...p.F.w.d..^0L..V%-.}.M>.B..q..Dy.....O...y...N...rk!..PZ..n,...].......$P,.D8.y...z.....hR$...Q.....P.s...q.&.....q.|i......s......^...65...q....:../$.G..n..[RF.R.k.y..=c.d.l.}..)...$0RY.%@:>e....~1x..@Z4....x.kT...x..+.M....".t[vEvWm1lf...Y.}%]....Ft.*....63kb....C...:..d..8....!..D}.UM...nU.$]N.gg...A/..~H...1......G............lY...d=..s\.....{.C./|.3n..P..a.b.w.oe..?.V....u..>.`.@....,..d;_...7.d."(......7k...q..w..{...M...oW...@9.|.....l.......*]..g......Kct1..xt..2;..V....b..7.........Fl..%h.aI.,...`>P............}....k._..G..I0Jm.MPH....,...t..?e..../X.z...hP....Qc.6......8W..5.p.I2|...l..7.'...._....n.MP.......w$0.....;.hwB.G[.. 3nF...K.[.X3.......}}.w.Cz.....M.......)......J..2.>..t....*.f
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13163
                                      Entropy (8bit):7.950061969520281
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F3557DC6B83A8A96E0EE7746A67372F9
                                      SHA1:F93374A00B2BA888F3BFAD07ECC6F9C4EF48735B
                                      SHA-256:2A15FF81B9CB6E29595BB6FE016325CB63AAD4E36E6B9690543E4AAF96090CE4
                                      SHA-512:237AD2B0F12C6672293EFA39F3D0BB2D7A27C9AD8BE359C28D770B0A4EB85C5BFF91FE09EC0F136C2FC8002E6E0E85047CB1E66AA90157F31DB7F12B4027452C
                                      Malicious:false
                                      Preview:..H.E...G..y..kxI..J....X...-3......l....Z.?....4r... ....B....."...K....~...7..T.K.D.j.7....9...!.'.d.UlT......-.5M.).... ..4_......yYX sf..[.........5*.ll..z......-.....o.=m.'j/7.,/d..+.....F..7....j...~.._.......Z.+.W1..L...*A.g_..c..Qf9..t..A...OE...-[2..f..*..XL....H...0..H......H$...o..K....h.I=.P..D....gp.a..j....>...<.j.G.-.!.....0..7..5&..K...JJQ..,....A.....K......`.....E..u..W.|G.5(.*.%.t..w....n.,.5..S3.u_p.Bv.....E.Z..OB..-.h..u......2.Z.V....F'u...PO?D)......w.yL.l....6....f.......K.Y1..C.A....;............<...M f..C....\..i#.......dVb%.._.k............&D..M.......W...6M...&o..iz.`xY.....[`O..r....5}s.'.".._.8H&.W..IB0y....G....R.@w.$..d.....<....j..Y!.mg.-T..3..O/$.tK<......Z..~TO9n.-..df........(............./......?......,).....U.~...(.P.._....C..{.o..Ruq...i.E..~....^.P..g.l..<...'!..C3.2..Q6....?.!../.k..w.......[.Fl..>..?.M.h..w.>..2u...y.....y.u.G..$..=.pc1}"%..RdV...&...[z9u.{.%..R..Rv..8.x.J.i.m....wD...Nl.z,V
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12787
                                      Entropy (8bit):7.9485838834774745
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:041335C501DE503435F6E90066511111
                                      SHA1:EC1E849713F4374ADC8BF63CF073416423FED50A
                                      SHA-256:799CAC6205452AE080301167ED797D9CC0E7BB0C7597502962744E6A641CE09C
                                      SHA-512:199643225001B7A20FDD473A55BB46A6FA31F2CDC4BEE4D8D4FB41BD3886C21DEEEA4564EDB67CED8ED18E035BCBC4299F7AC80638FDCB327406F7DAF2A34480
                                      Malicious:false
                                      Preview:.Z-...=.YR...['.`......6n9.@.{...;.l.M&J..... .....c.p.4g.T..[&.6K.N.....;...i.vE.w.....L...j...[.$j.q......V.a.[...$.....k6%.w..8..rR)....6..R<;...Y..GgT.k5C.qx..z.E.....*.5..)S..&.#...We.gwKV...0<..D."%...}.(..|...L8...........FP.P...k.+......^.....{.#{.Kl....n...bE.Z..1.J..\.J.....lgC.|U..a(...znA.2...-5.^.c.. .......7......|..=5yV...z..`.W4:W.........^y...&i.....ZW..D....>.i.05%Y....\w...ORB..+....s..P..[I.[....ez...h...r..A<*$..].B...Hk.s..-.~....nF..Ci.....5.a........H.%6....;'..(>..X.#.#k.....5..P%h...K!3.F..W.(.+pP<...."I.D.}!....i.L.$d/|jjU .\...-At... .....3.....{6...ff`.i.....f..a..kN..y....p..X]......%..c.T.....4~.bx..?..v0..:.'.g-..Epg.....L3...B...Jk..m..yYag... .9..3(x{!!f...u...._....U!.*..v..D|.3..WV. ..SX......|...:.6c0.>wB...?W.W...I..B&.n..+.k..R....Q..D..4...../.....yF..s.(w....8.........\..KA..{....QkK.fUk]7..~I.Bk.""....G.-... .....$..ru.)>NV.=*d...N...Z....6e1.=o.....E...f.."....O.go..jh.I.."..<7.$q..H.]O;I.2.u2...X.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13051
                                      Entropy (8bit):7.949685176421988
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E972C0885D4CFF11CE65A925B813AD3B
                                      SHA1:0763666119D4CC7907315EB391E2866E2FC94D89
                                      SHA-256:346558C0C4E891B80D2BD6F9DBA9A5EF6281A525B82B531FFDD61D5931A968A6
                                      SHA-512:960A2478B17BBDC4EF77952EFC34708C795789C1D4B754AB9AC7A2C5B4F6D27A2AFADC8BE3BE4A90A34226050EF2E164F81400758A31E97B79B44FADF3FBEA3E
                                      Malicious:false
                                      Preview:..8.|@t.....A.fc....bou{l.D.h...*......w.....<.......)..<..S..z.....vp....H.rr...{...g 4....OO.......m\.z]...k.Z.k..1@.P.7.f.}9...U.....k]pjNX.......=...oG../;.@v..4.FO.@j...;.ff..=.d.......j...n.."...E.9..Uf&..Nb..^7{..E ...19..X...X..qG....V.zh..:.3.f..1......#I...XqM.....;.i~ ..M7..S#.9...d..Ef..}.}&...c....H'......R"..UteF..nV.&.wX.....e.1..h7...t..a...dY....v.?Nv.....#..|.x.'.......t.....u.!.......V.A..y...t.o....*j...mbp:b..;.;[.v.."...gF>$.H...A.......A3H...e.P.0D^.%......O[.2v..-.sc...&.`.8^....u.1UJ...n...p.:......^...B.....'i..uA(..a......g.W.qW..e..m:..1.&m....^u%...@...B......%.j[.B...j..CeMv.\8..OT..".&..j2..>...+..W...@.@y.h...i...7^.'..J.`... ...xA..=...F.-..9FAv....#.!%......Y.:.1..........w..}...D?.G-......h...0xs..S.~....f2...}.(m..{7f..^p.......'.%.......+,.9...p.<sL..{.%h...}..x...5Zq]...l.w..@.$I.wN(.."..w.c.O...W.J.....+..e..d...W.S.:..N...S...g.S.B.n..1h...."....,...Q..!9..).T....G!....lLC....../.Ik7..AhOB.f(."...o
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13352
                                      Entropy (8bit):7.9488120663550275
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7B3338C61CB22CFEB59A467291596730
                                      SHA1:E5C7888E024685777AA64A192DA00CF6D4FA228B
                                      SHA-256:94A648C0DC42DB0DBA882562C08F4A9F795F4599D73367BDC8E31886A3590CC8
                                      SHA-512:339B7086DC618748DA4F399C4BC710FD01166216EE66D46AAEECEF7F47A3346703DDA89ED9AA2C702E95ADF41DD24A4042FE760912E7284B01B0548C33A297A6
                                      Malicious:false
                                      Preview::/.]..)..l.p[...m.7...I..jFbZ.!\!)...uP..GY_V..$.5$P...fO.d.DiSU.....r#.}X....a.J.....h.m.....\6..IU.^D.Dy.Y$...W.2..}...I).....4..*...&h...9K...,../......N'..RG.T....6..|..r`K.ZV1x3.v.89..%....}\../.b.3.;B.i...AL..y....J..W.....@.L..OZ#.......t..]...H........i..s.J..W.^......6.E.E...r47..nD>.... .....,.E.$.......i...>}.'U....H.=#......+0..j.I..........#..8..y.. ..M$XP....g2.b.z.@4.?.?.#X.........h..4G.ma..N.E. _..Us..RX.q.^b;>...2'.$..Q...W.....C....k...F...)..[7.q@...#.e.o.}.&..SI}w.I4..,....tqe...>... 'K.X.qm{..Ez.._..#.^...<.s|Q..'((.uL....RU..b..JJ/.ZM#..).......{.....s.|F...>.......LL.N?.=..i)n..2gQy;... o.H<.q,.!..[.)._....]...[].>.....U.`.'....[.i>...9IW#.o.+....#U.6.M.5...c..N6?=B..PkI..z0.t.K.....5\L.. :..\6.|.\..a[.<.b3...A....|WJ../ ..!e..../.>L..6.x..=.....=..&u%...8.W...s...[.W..J..$fM...h\.[|+......}.!>.@;[...s.<l...IR.jb.0NGEU..p..GM..0H(..~.BU........t..4+!.......R.,.6z.G....._._r....j.....(\.@
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12730
                                      Entropy (8bit):7.947887183946529
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:46375AFB1AE621273C8F4D52C1F5208B
                                      SHA1:8DAF96355BABA74C1086E30EF58D8A4A304C7BC5
                                      SHA-256:8238768AD6AE89A70D3C41EB0F3D4C2AA94A63FA045F0AB40FAA099113B42EBC
                                      SHA-512:5FEF2112A0AE2AAD52C45423385FA4416482172BC512EF67BABBADBE43DBCF0D9EC87B9E8D3D3496C607D5A9E718A80C0C05ABF2A7B99B6CD9572945A496F172
                                      Malicious:false
                                      Preview:... .......<.%F....A..pD.F(...x...e...o.....2....A...].!!._..../k}..4.C]i..".zd[.......E.8.V.....\.h|(.....l..^....q.L5.....%.C,Q...i.0..R.6.|.=......Q.IC.....q....+v...F#..1..&...\?m...,0c....g.QY...98.s~.............v0...IC...y..S..X^X..{p.z\.Y."..]._...../.3*....qaV...V#.9.KM.$.0...0F...m..I:_H.W..}.......v...P.%+iIT....x..E.......z.yM.9X...'1].v.Q.|...d....I.Z..m....K.Fkb[.),.6m..P....j.. .]....i..2.a.{+c.X.V..8V.-.L.jTO..L=Cg..c..`Z.....*....{.X..F..b%..Z%=.f..=.}.*^J{+.=.s>.....$(.'?.P..!?.J.-....0XC.....P.l!.{.[.....%K.P:H..o/>.O.....sk...eZ.3..9;.B.r.jr.!<.#..NaE.&r...Z.YF\..xPx....u..l.W.....LP)..S...}.+.@q...D~..h.<.'..V.tc.../...".....'.W.......6h>~D.z=.2#....]...Yp.5e[^.r...7..y...mJ...A.]..P.Y.'S..Z../]...u....t...a.V..s...;...E....M..q..........1......].....]C3...l.I.....? GkH.u.....@jd...W..#.x..X.V..h..q...[...Yq....,.d. ...5.o{.6a....a..m...-.%....=.....;..c........qD...IX.wD(..........Aj[EU;.h........,n.1$8\.S..R....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13169
                                      Entropy (8bit):7.953265480314581
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F246A216A86993D7B00F1E855B91ED32
                                      SHA1:D0AE5F50E080F08E5254673975B327C1EC0A9B8B
                                      SHA-256:5D87087CA5397F2CCFC36EA9BC9CF4E976D54C11D5FB9792EBD32A6687ECDDD6
                                      SHA-512:EBB61CDD70DAC589BEC8ED8B1150E19DEFF9C728E9954BB4683F43BAEDBB5EC2720371B38B79CB96F6ABD9BA663B7F1E09505E03BDABA0A6C0E676F0F36D4755
                                      Malicious:false
                                      Preview:....Y.}....3..7..]........... ^.].t...6..;..b(S.....Q..q..r.E.h..?.8.0S..."(.h......e..V.'...D..d.....X..U|v4.`...9e..q...i.@..h..Q.V....*..6.#..A........!$.O.....|2?....:..{*=f....ZCd.u..9...]w....]..e..&.R.zz........U^.......>..tLt...g..=.@.f..}...6...t.F.P.?.S{..I..S.`.j$..U...}F.u.Wt.y.v!..l..*a...|.lP;.....K..N.S..N..]l..q*.S....3,v...>l....Dw.....(...[b.r..".?......0..>......;.b5\...W.....%.W^.*Q.>CA...w..L.Ol3......?n|..:.;...47w..`.7.^.]*zR...[.?.Q}.......j....._VE..$z..>.%=...*}......I.E|..$dx...q....o....u..%Z..K....V..;v...Ba.1X.N.P....o.Z...Uw.o.....o....0U.*..v..8......D.agY.k..._Bn...4)....O...T.!]..x..m>}..{.......A.....n=.Ou..].z...T7.]lT.x...JNy....Y.B......*..(,.;>...$.}.....^*g.....}...Tmdx.....#.y.3!.ul.$.. d.Mh.n.q..P.p....W..>...[W.vV..a+.".. .8..%W....J.N.pR.1.f..".....9H.V...|.t.h....>i.MW+..+6~.h...Mu+b\..@M..jQR.J.%.....W..7..H..*.H.%.R.#..C...Q.y..1.....B.t..]L....0|<...W..V..jo.*..P.#..p=3.q.......a...........@y5
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12153
                                      Entropy (8bit):7.94688310221968
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A15A1A4ED6AD6B0059F83304944A7CEE
                                      SHA1:66528BBAF2607BA0FF13BC885F30742C944F440C
                                      SHA-256:C737C4F9DFAB2FAA265B2259D665B315986158C481F011B19976A4DA6940BF60
                                      SHA-512:0400182B29BA194BA290861BBFD5C34C0BAEBFE0EC2789D57F68F673E6A21449E31246E2E9EA9EA39E0FD456C75B0158C73209C9F90FF6B9ADC08043543B9153
                                      Malicious:false
                                      Preview:[Z=.c..G.........$S.S.sS.8y...B..;p..n......!..A..36.LQ{.Y.K..-`..'x..o.M.......R...v|.ls.;.J?.....'...y.X..&.F.|..m.*.(.I.X.AD....3B..%".....{.ep........G*$q...Z...5Bu"I....wP..A....P..-.|...#..[O.4.X...@`..9.j2{P..{.d...K.......uZSBlf.....>...p.K......:q.I...~..?......)..q.l<....6..xe.....-...1>.y...(..Tl.....p.........P.O..\TS.D.... ..<...I.........~Fe..../}....x....^...d...!......C.oh.:p..^....!...\.<W-*F.......4....y.6.raJNQ.J.....M..N..... $3...{.w.p..rD>.%+..W..v.?g..9s".g......?q%o0...O.J.....+..cuW.d....^Y....r....6m.AP)..R...b&$.........h ....m....4T....0.8xs........"...t....1..=.a..5..zB..../.....^...)..$....=.*Z......m..D....$Y..........p...V3..q..D....Nr...,..$l2r.:.....y9"R.LPn5.2.n.U..B....HR......^1....|.D......~@....T.:...T..TL.h.......0..M...............i..,...q>..H..#.\dN.....A.!...l.....2>...S.}...V.;'..b.O..&?.......k...P.......[..!.3..{-4..<j....m..."5..a ..3.F'.;..gv..Px..8.T....,H..KELT(..o......O....}..5i.Nd...@
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12425
                                      Entropy (8bit):7.947235425252125
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C327F550FEA5DFF6F11429DBCDA38085
                                      SHA1:3FF806B1E25A52E0DC12E1101191AEE1CB153BC3
                                      SHA-256:4DB7D0DC2BBEDFF03D0BE7729163ECC88D07A0B44ED66663F706C8AD8AC5AF44
                                      SHA-512:167324A888298955DCDB78C5554C0CC394B215DA3D7AE99F4ABAEF10357277DEBD6AFE016B13D8920C6B9AA849B43C813F638FE88BB381AC9906D2A36E9036E5
                                      Malicious:false
                                      Preview:/.Y..o|{.......v.......&..2L.a.b..s..a.TI..l.o.].Lg7@.`.$....0...`oS{..7..B....J.o.k.z.ZC_.]FrG..C.d%..*ioFo.#...y..N..\#+..Km.J.D...-...A$m0.......{o..w.KF.......t...I..&.....i..*..7V..v"..~..R+K...@t....d.......!1.%~..c.=..$.u.....DUG]..X.:H..../8.._..T.8..<...a...>...T}......C.1.M......6.]g`;.<..,p...*.../a.(.pO^|Hr.)..^..E`)......Y..P.DT...$.F.]9.......&....I...].ir*...L..P..sOPZ..U....M..xP5 .."4..{..5..j...Th.....P..o...n..vq...y.ClL`.....3.._.6...Ry.`m..DUn.<.....9e;..7W.....3..,{..."Y..S..c..f;..}....I....d.....5.,....S ...Y^baB..k........-...X\....#..N..3@......W.k... .8.G...;)Rt...VU..fd..l E.6...EP..I..&A........=F.M6n..h...M.{}.u...3.1..[8.......J...W.......!.....q?..{...?L+.v#....<m......j.g:(.S{.....MV.{5"dg.v.e#...x..Q.|.....3*.3w........F..*........^.$....0...4.....e.v.....w.s.\...9.....t;.....n2...E..V^.k*..X....1...'...m.z..)......u.,..b.....>Cbv....p.....W..Ua........B.|W.R....G..}.o.......m,E.\...7..../.$.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13108
                                      Entropy (8bit):7.951074246780118
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A755821DB29A845B5FBE0FAE36789C70
                                      SHA1:0A1B726FD021721987CCD3C4F621BCC99311B3F5
                                      SHA-256:81A71D3942DA48E1B3B3136AF1B300AE1E6E63274580832FA5B3662AB29F21CA
                                      SHA-512:8DFB61C462AD518C313B1529E70D26E84608B2AF23BD8726215CBDA476A51A67ED32CF1B26FD4661D7A9CD521C85F7F18BA63A326128C096FB996CC68F535423
                                      Malicious:false
                                      Preview:>..V......._.6.`..HR..........ehi...yN....?.[I.v9.F........._...@I...#...M.!._.@....#$VU...}..=._HP7#.H.....V..<.G......SY@..h......e.J..2.n..F.._..jGv.....l7R..Fqgq..C....)t^...y..i.....a..BGm.;.N;......:..!:hWA............X....@.9.....E.W..i......!.....TY....eU.!...z.-%~..|.I......A.G.....F,A.q......m?R=S8s...(.t......v[.9.I)..`...\.............A.. yEm..y...5!..}.O.....).rb.....Ew[?w..).r2..}.J....4e..I.....q#...$.K....d'*..I...U.c+R..,..Z@4.D$..~.*..z.....Ja?. +.H.RJ..K..$...m.F.7..]..#.z.F?Z_...s/....m....@.h.v2.[O3C........)...Mh..yG.$.l.$i.6v...-.WA..Z.'..s;_,Q_.P3f.Ey9..(..~t..<.;K.....1Z..G: ....7.EZW[7..6*g`.I....q....E(v...K.a.r...a......k....*A........(...'.p...yF.1.B Co..`u..x.$".Fv..H^ ..b..n..!.....U..e.F.G.#i...W....Vp...e?.\T...F.V..e.Ye..$.TZ.$...U...%i.*.9.L.m-......I.e...B....3..]Q...q..-.3-5B.7....9...}...b+....`........:.d.%.0....C.:..m.I..".3;. ..6.S<...A4Ii~.m.Ok+8.........../V.8.{.....+..|..d9v.,%L..D#d..Z.?S&.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12198
                                      Entropy (8bit):7.9442214694906665
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6E10BC32C286B70E01487953D8D5E9B2
                                      SHA1:6B6DC9E1F7B9D11D0659B87C3FB25EC861B9D222
                                      SHA-256:B3CDF2AD506EC2D4635C284F9D3CB60F8003EB7A24C462A1873D1C2E39969383
                                      SHA-512:2DD0A94A53A79C94F3F031A8D337CA5CC1FF1D37F2E113DD9B5BC4C720A35FE317A04BF537E0A1604125083456B8883B0350EEBDD92B9F0321A6273CE37C738B
                                      Malicious:false
                                      Preview:...*.....d....*.w>..o;J7.....^MOf..8x..d)B.r...y..b....1.U.*i~...s.&...=.#..'....G....n..+Y...W..{.V.f.r..R..y.`.......*.v... ..:.Z..9q.{.....p.../JY."!..8@}y.%..4..N.]}....C...v..M<.I.@.C.w.F..u...D>.K....h..1....B.~.Y~.l...FjD.C.`W.E.(..\..........{xNy...h..)o%v..".{..}..."..........l.?uO.O..H05B.;"...b.....7OP....IL4.T2..j=....3..5.....]'..]......w..W../.k.....[.p..O.tc.=..._.Lh.*.*..a..0Y.f..gU.8...>j...Gzc..3...R..n.o.........c..0<.8S8hI.B_.l..^>.....z.j.e!..h...*y...pY-.....d\&..|x..tGM.'6.....AbP\..[.[..oA......=..:`...c.....{&.l.9n..0..OM}..I.l:N......;.8..\0..l.?.=q4.)..B..~B.X.#dL..c.J.S6..N.ML..j....f.p.u..$k...ns..L..u....%.. 6).......R...`..E..en.....lW#<}.N..il1@.Z..."C.o...8..........\n^Z9S.7.....U.u$>R9.J..iR..#zA.)....".v..E&y>...}.+.(.C.......L..^D\WA=0.;..b....~.............>...`..i.....O...%MR.7....[pJ........M...E0...........!.........Z....c..rx...8.....d.L...3.B1<..Lt.rb.V@T.tt.d...5.b.a.t.<.H....L,P..Hy..D.ju6.>%i[.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12832
                                      Entropy (8bit):7.945897925840054
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:117FC90A5531FEC36B382319A38D13DB
                                      SHA1:63B26794E438BEB40C4FBBD90A9FF9B0B5CBA6C3
                                      SHA-256:DEACD00FE81475954CC9F936E11A8D350CEACC0C1F48ACBF40ABC3868C4046E2
                                      SHA-512:671FD3DDF429A4526A2E10A9F2E16B40D02B617ED095E97739F62A4501C7F12A60E6DF8FDFF63FAF92D510BE60836E26593801E4234E5A5644E48ED591B69D15
                                      Malicious:false
                                      Preview:4.[....$HWtn.....UX..k.P.....>D...e....!......*.TS.L.n..a..Z.....d.b.0.0...._=.b Z."x].x-..'Ult.)\....@..u....M.M......s.y/.I...}./..c..`^].+OA......T;;2_..@*...Bs.[p3.D...J..n...{....\j..I^.U..v...6..U.K+.bX..!...t.O....g...b.$N.|...........A..A..n....K5.q9.\{..Y.......U~.z....q.&!.$.-....|.zK.&.X.V.....N..e"`/.....D.+.......o..-..B.+1 ...a......d.%.:@+Y.....p}......j...7Wh.........p.53L.`.}+5..3...u..q.^!y..Y.4.$..7...|2.I^.....I.&...>..m.J..+.dF....g].....H.n..B.....W>..PU..P`$...V\.,."....!Q....^..&9W....e....H.;....k?.}.G..1...3RX...%.iMo2..\.G{.....r.r}..Ae1Jl.PK..c..<.v....9.3|.$.w.8..}>..`.....=y1`.4,E=.."[Z.w...,.....6"Qa........(..0...2........ju....s..;.p..}.U`y.3.s5.....>.|.{JN].o.5.M..4......)8..7...&..J..WL..^........N..D..5V...pJG@s.4>C.NV.........l..E*.8.m...0'N....T=...L.{..3E..../~.......$..8kh.z?6 ..8..B...s..7z..r5...E......H..E9...V.c...p..4.[).....{_/..l&.>....]a2..t.kK..ksI4..P8.XL..2>....%LE.C2........t.!0.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13384
                                      Entropy (8bit):7.950610828072179
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:36A4FE5C09F0E0ACDEB61E33ED23473D
                                      SHA1:CFB9AA01C2EA7AD4A559EF420B2C10006752E9B4
                                      SHA-256:11B88CBE4C93ECB64C59CAD81116B01C8E6198F75B9607F23BF090364FDE6CC5
                                      SHA-512:68E4959B7DE4A355A378E0FFBD7840F264CD512646BB710DC39BAAA89E7888E581FBC6D2B1BCCE0D4EAFB914613ED10902A4E00B97C198275C560EE4BFC0354A
                                      Malicious:false
                                      Preview:....q.c....f...3..H.c..^......>.w.x......%T.K.X.%H?..-.j1j.4:.d6.._..9...mh.d........:+.~..#.....Pl`j.>.B......E...#.6H..@.6..m;%.I..........a.........=nM..RY.....u,........Pt..8n..F..((.(=.3..\..#..J.'.:.j.l...G....u1...w..;...H.B?..e....a..M.+V.=..\m..9..8.&3...R....4..Zm.{.....?...~J.r. l%.771.......m....F..l.<T....W'.H.dSx..T;...-.>.....aa...D...h..4o.j.....(...hg-../r.6o..........._....%q*v.L..;:.....eH#...z*&............z......E..r...~%....I.... ...Jkj..6.........V..-.n.o .lE=.7...3..[n..{.2......Tq#...l}..2-.[...r.....@Q...U%...9p.......-...{Ido...m.E\..F7h.$.S.@....#...Vp..c.....\Ez|.....R(Z..._.......5.,yV.&'^+.........@..oA.I.h."B.....j.o.C..;..,.G..."H_j.j...MG..1..].A...|..../1.*I{.a...V.h......s....`....y.........Lf.!....IZ.$. .....=%q.{O..]........}W.^.E.L.a.d.w.\......e.9@.@...30....+...Pf.hI...r......I.4....P.>q.j-.v...pYm*.3V.Pt(.....+q\..".#._...t.....U....\..l../x.l*...6.....`...v..W.k.jn...t.K....s..01,..6..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12336
                                      Entropy (8bit):7.947359178804219
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EE4A0A1BA23C7BAF417986E6364641A9
                                      SHA1:391A780410669A9F957BF3BE9F7285B112637B78
                                      SHA-256:2E381BFD8940529640E9C249B29060FBBE1E4CD507DC0F55122A17712893BBB1
                                      SHA-512:765959FFE864816B4CEAC2ACBF55715D5DDA75955EF5E4262183BAF671A9849A70D04C2C2C6BD40AC77F8E20372B97BEE43D8C37951227659ED08881EEC38EE6
                                      Malicious:false
                                      Preview:.h.\>.Y.c]RG....i.h...'`.I.O3...........sN.Ogc.7.P67...I.?....s.....Z`Z..2Wj..-.1l./.....>p6.g.1i.Ii..&R.,....].N.g..9sg....$.....x.rR.SU.n.9....[OC...... ..........6.'i.$.r..'.b.]Y.J....z.~.?........B/5E.n9.At...A...k...=S.2.~.h\.......L..y.E..@..m^1{.U.....BcOv.w.."K.N..^..*.c.<......>r.G@mT..U.V..-6.a..Xr.NaC..a..J:.N.`o.b?}....\\...i..;..yA.I...u..g.C....2.-.p.#Mc.N....xsh9..(T.{..).y78...%.......+...cP.".8.[..^.....d..t.vYT...^.4...|jh...>......_.?...~.2^H]=g.#c............R.6......87x5...R}..9r..[..=:.|........R.y:~sqKbA<.N...)..........H2..e.9.o..['..]..=u(.@>....-.R..S..7 /{..Y@G...Q..{O..y.J6.ieQ.^TR../}.7L..,`.y.|G.w#....tz..l#...=]...Q.......pEWc....;....T.%.#.;.N^..7R.......,..?...BD.].....1...5S.,.2...ba....w..%2.[.,?.h9..M..MT..........d.....X>..t..\b.,..Ug......m.S.t.....e.[W....*z.S.6V.~-.....)q.4J....h\..a..0...th..<f2.Kv.)l'y...Z......s.mZ...6...=euD.q3..^r...e.ltk...qq.8.|......x.vV..s-)(...B..u......_....bQ.-..y.:&#...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13067
                                      Entropy (8bit):7.948525534696376
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8A53352696BE6ECEE15B152AD6AFE441
                                      SHA1:1668B0B57A37C0951D18A2C9C1E1C27145FFA5ED
                                      SHA-256:CAF8F62DEF9ED779C630FA8E682577323CF7B60613B2CEA844090E9C2B61440C
                                      SHA-512:0198E8AFF988E007FF9482A29A480E8DD6F7CF0DF09830347020B126E1A6E6B1C8F8B451C497FA384393BC239F5AB30A61E913D81D55152AEAC437DEBF643F29
                                      Malicious:false
                                      Preview:.K.Il...`b...t...Ku..:...qhH..*.....k..g....y....71q...(.l..[......F;.. ....k...1...s!. 2.......6.C.&......ab~..A.....D|+.~]gZ..g.WL...\Sj.L..X..-.o"qI...i..~.........t...].....2....,)..=Z*>..iD.Z'.......^.-:-...o.G...T....q.a...)....5..r......[M3}...i-....K......s.1..<..\._..p..pW.........))\/..&..g...............#J..*9.F..q......%(.o.F....`..h..7.+.i*.+.....lx8..S..$...m.&.....\h..FY7s.y.w.B-.JT...+~7.rH.@A...j.$.K K/o.JO.^^.....rQ;.18.:.)Q.1.'.,........:..7.}........:i.h.......YZ.........59|..\...U.._.|..e.MN.'fsp.V.)E]..%..H8.....JU..I.._.........y.1.F.W.k.p....\....@.y:..A.:"6...s.]o.M..i.A.G.Q...P.3..X....Y.Eg?......T.....?9N....X.|WK.sJ..]b.P$.g..hTb...+....r..U...W...a...=$j.:.5|O9.b7..rLI....9.Eh...:.3...[%.f..p..3.9.BV=f.....u..Y,..'~.........)......e\.C.....].....7.`.w.4.....S.i9.....Z.P...u\..\>...B.2$.o4,u.....&..=b}...=.D....XB.{O.....Z.....Z..@1',.j...2.....L......R....cWB..........N.Io.;....P6..=._....Y..D.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12714
                                      Entropy (8bit):7.9489010842640475
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:95BE51F77685C0A166004B53A529C2C8
                                      SHA1:041E458BEF07766370B75C5D536368E03E51947E
                                      SHA-256:DED4A3CE14C2AE16FD967D3CD48755AD6E7FA427C435028E7CE984907A2588EA
                                      SHA-512:02F8B2302C56CEB71F4C1D04088D3E032A78CC99579D2AC97B4F6B355B3EED0557A3F776F21C5C6533FF1923FED1BF9B0300EDDEE1A0EC9E8D0230C47052253A
                                      Malicious:false
                                      Preview:(.;....z.....H.....jr{....q.5......<.@#8{.6..xe...y.7......7[.0_h+.~|.y..E....,.C... .:..,.Z:Js..N]...@..p2.<..t..-.f...[..)-p.;#7....f...!19u.4Erb4.r...&.b.OJ..e..Ck.>..2z...$.$.myGc...sRg3-Nu.d...u.M9M:E/..L..i..6..I..M....Ii.o.3C..d.....k.s}...z..-..{.!3!..f....Yc...Z.......F.#\6..l.=..Q.Y]..\h?..Q.q..................^d1..=p1..v'y.........*...q..<.l...i.X%@.u:Bk....f`...<i.=T?z.Y..|...#=).u..=y .....B.....q8anc.oT...w...@3.y.@.9.I}.'...L.........{....... ..c.i.C..R.(.....{....}.99..z...?!.[...r....b.N.i.+z.yA...0.s.jB./og.qJB.s4.dw......Ly..L..Z(;.3.b...W....C..._...W....G.x..t.`.d..}.\.&.q...;.....W]..eC..7^[h..4.'...12..3..9t.Z.V..}+...Z.R<)e5..>#hs..|\a.d.]?n.m..>...7#.^R].ty.-|}}...*.m2~in....".<.@..ar.....n..:5..{.r*T.....6..qp..6...;..$..r>..7...Sc..i....o.....8.E.....8..;..NQZ8q...ze...YB...U...LV&..9.k......7...N..%.....t...x_..X..x..u...?O.g.......g*........D.9W.H ...\;6n..X.l>......% .O..>..~R...t.3V..xab1i.d..A2,.Sae....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12783
                                      Entropy (8bit):7.947864600312221
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F633E18E970468B1ADED0EA1A799840F
                                      SHA1:F4307327A70324A2264AA15A347878333546DE57
                                      SHA-256:846AFD8E21E610DDCC24FB1C09FA2694CAD9CAEF0A60C8A8EE4179A7CE5B951C
                                      SHA-512:24A58FEEBFA78DDF104A7352B717C97B7968344BBC0D79B94006B07F862D8B3B00BEEDD105A365060ECB55DDD3C3C672F39708734990259320B20ADE9C33A952
                                      Malicious:false
                                      Preview:......S...d ...v.Na.v){....+M.....X..y:_...)2.>..w.L.8..~%..1...N.a.N....d..U....j.<.#.^G.....[..|3. .....h.L".E..H....Q.d.~....S..i"..Td<..*>..U..D..}.%^.........@..P....%[...].z..8...7.T!9..g....tt.-.....2@X.o.?WX...S...tm.y\p..>..n....i...T1.....,.6yG.Kt @ .t0.-_9..aw...'......7..i x.a.x.`.c.B.x...s.#....i....p...^)>.Q7...........-.:=a).H..R..;Kx.g.c#....>.i..).S.Y|...EV...B..DW.d<G.s"......g~...z.y...~......kW[.Z.V9u..N-q...^.U.Hx.... $..aS........I.S....h.mc....Rp..X.*.\AAg...P...3._)H..,.5q".Q..G.....z..H..B..)....[...v..I.......>.x...(jo./.Q.{.Y...4]$.C].{.7./Uh....]n.9......V../~.C._Tn|.../...a.oz.|K..H.n..%.L..5..I...V.yq...?......J"#.....i...s~n...........$.{w..)pd".....<J....;sT,.J....Up,pc.-.{8.......O.(w,...}..T........P...(ktDR..._.i9..q...Q.u*.DFk....IC.....n1e.{.4.4...../>..u.X.~.........w>Q.9.'.......B.'..p...i..7.....4..`...t..h.Y......O.O;.q.[J....G.y.......I.[U.4px#....K.[_..V.$.Q..*..v.E%.E.Em..Y.P..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12580
                                      Entropy (8bit):7.946846838482982
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9E89FCFBB78CA8D4081BD3CBB230957B
                                      SHA1:9B386739918838AF752842D8918AE7097998AE42
                                      SHA-256:97C2082E8E1FCD09D2464E4088D5315D61CD18C8C994F87815B767779B9F60B5
                                      SHA-512:557A6701A33117641F5342174BCF8540FE3ABB44B0617E3A9A49110EC4105A406EC484AFF9FDB097FF74BEBBEEBAFB41B30EE08E9ED486D5D91470B1F6805D29
                                      Malicious:false
                                      Preview:y...........{}...A.P]..=_qwI.(. .+~. ..*c... ...)..%Qb*5....aAU.1Q]nU%o.c\..|.Fb.Ax...2.n.IJ..zYh....._Nc2.....<..N.V.zrx.....nr.m......'X..[......g..@..j..."..K..E.::....D...n.k...l.a.0.v...j..~2X.~8.*.P;C...c...^]...]].MF.J.dY...._.r........u.k4]!...Q..K.j.....[*C.m...RUd...P.qby..2J.!.5....<.....y..;9.>=...?#}...o.S..3,n.)..|.N,.C...Iex....#.U...q.P.z"...s9..nx...A.........~......>...y..nt..vv{..(.w.2........*.}.q.E.p.P......-.........tf.BT..G5.C<bO.l,.Z..R.B..}X.[..O......1.T.....OWnw,..........y.oab..>&!...^..9...-.Z....9N%.M......'.$.4r.._...{....tE....eUZ.iS..#>o......D....:.5.F~.....%...1~..T.>....)N.=~.I8.D......~U..uS//..m...)X9.......l........_3....RJ8.....!......l.uY.....V...J..DGe.1.e......D.3...I.a.L......S.~.!Jd....S.P...p`.%.V.~}..Vh...;..\".....O@]x..{.}.B..6..F&t...&..&..}..X....l.7^..r\]1...y6.g.}.......`........z..p0........Qcnn.S..n......2.i7.F..{..wp..*..oa..O. .j+h..-@..ixo!.....?...O....y...:..B4.Av.?.....W..9.e
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12324
                                      Entropy (8bit):7.947017462266794
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:405EB854A42F83C8653C9E7D8D7E1DF2
                                      SHA1:9D678807779F6B79C0BF0FD8B4C55AA0B327094D
                                      SHA-256:F867FB836F4A89F7AD9ACF0CD3DCBD79916E67578FF899C66261CA5883B191B1
                                      SHA-512:B87391275AF1555BA12A9ECA29AB55F24A53350C57FFF03DB6874C56A9036C5EB260B5D365BE71AD1133711B343A702F6D76918BB644DCE5DD1E1A02E36CD257
                                      Malicious:false
                                      Preview:9:.....=n..K.N.T.6..u._......G`1.g[..r$.k.mF..@.-V.k0....m.<...o.7.Ho..0..^.Q.9...d,...y..*...g.BF.&.*...>.h..e.P.[~@....2]..?8.$.K..Ek...a..E..g...7..V...CO.&.'....1.N+.#...@.9q...M..'._.....Ih...7.b...E.'......^.;]iQz.h~..j..|.'...m.WF..&....>$.._i..vx..?.W...S..E..7....'.i..1.....R6...C.-....%S.U.....v...g...e.L$.U......\./5....b..'*f|.....hh..@O..<.....`1H>......>K&......O..k.F.o...I..U..5,...M.8.2,.ibR.e....~==J.y}.s..3..P..$&~.W..I@\.../..,A....p.....M?9...d..M<.a.b...,..>}..._...8.V..~ik..M.PK.+.....>.....<..;T@..1`...c..RS.c6;8-.F.....*E.I....S.it...c....C.C-.[.....4.....z../.+b.=...%A....J..y..C.....-..F....y....6.07..8...X.C?.".Z.7.KR..A..J.......93Y.T.(.]>F...o##..........gf.. ....y......m...aM?.N6.q....F+01.8..ND....(6.A!..4...<+o8..,oU...].u..=..5I.kT.6...U....l......&..b.F.J......`.0..^.l6c.......J....;.....BFkx.l...6N..Kb........3..:Y......w...z7I>..+.>..e=...9`g.Hb~v._Pg.Xy.".....N..3a..j...9}......R.u7.A/.C.5...F....^.k.,.u...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13327
                                      Entropy (8bit):7.95083879556356
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:89641642DB332C279451F597347BB373
                                      SHA1:997E796C89A45E7DAF0FD42334563B99545E0D40
                                      SHA-256:95D3961B39C0EA1B91AB8D7C35569182FEEA34A78E3CE74FAD5F108E36CC8833
                                      SHA-512:62FAE1E2F61A4B1C2CAA950CBF408A25531D3CE369DBA18244954598FBDBA7E0DADDF971718D9B37EAB73235A09BA88E4F30201AC5E13D5E2655446EC5DD1A55
                                      Malicious:false
                                      Preview:...o.m.I.......q....F....d).5..&..6...;c...G~_e...6.V.`.....n...Pb..:.....6P..L.n..?.$.....C..w.X...g...J....t.3..Cx..B..!....^7z..K..'=.u....{.Hj.Cf...~Y.....G..w|...L...U..Lv....j.[.2...b.sx_:l..q..cX....B.+.\7.[..p..&O..j..A....4@...u..48..h..EXr...... r.%4{.Q.h.\......?Xh..?.*i..h...E..ZL.....M...~.m."..../*[.A...8....3..N...#%d.......Y...}.K.....t.,(D.r.j.1L..8..s.M.fg..G.)b...H...<g..../......H.&.........s.,).'..)Z..b..Q%'.7......ns.b..,af.x.I[..#8.!.).Z......Y..#I.G..b.86..@..../..I.c....xw.g.r.)g.%.b.Ev.i9E....%.....YN..w<w...w.N^._.P.N...%..6...f.........uGP&..=.g.B.!4-.*.... ..j.R.<....$.I..>.c.E...53......;..u.{.+..TY.s...Q.|.#E........T(.e.0r.1...C.......@.|.C..@..".....vD.C..p.vU1j.c.e}+.~..J.lS.G(.itk;..:...<]l.':s.p..%....fE...{....S....R...`...I..#...i...u.....~IF5.`..l.5d....D..K.`.7.l.3a.../V.Y....L....Z..F..f5.b.(,.`..\..R...eM ..cx.i..g.L..E..Le.9.....m..j...c..it.........DJ...Q..f.m.y..P......|.;_..-n._...+..,5..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13108
                                      Entropy (8bit):7.948813230799143
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:69D1F2CE5F1AD12E625FEA4601F22FA5
                                      SHA1:93E2E5633576C0D5A3C50C41172AA2CFCC1CE22B
                                      SHA-256:02A1AAA15B8E09BF1BB10CB8705C734341DBA24533018AB338B5FDF942FBA168
                                      SHA-512:D29A8DEFBC1FB3A4DABB61CBA3A4C31B3E2F3362F2C4E2F0C908735A8F9459F33C6B7B61A9CD4CDAAB93DA904AC9776AA02D75A393A75B93A3878791360C4FFD
                                      Malicious:false
                                      Preview:..9.Ao...#...M...t.E...B...3....-......;....R.>.......S'..:..Ku<..PV.?G-..N)...t.8/r..@o.9.......2.*3.3.p.ww,.@.,.-`.?."....6h..}....S..d...F.s..W.~.7.zi..@.....`..JF./.i6.:?:.p(6n.W..{.7.W&.&..9.u.....|..T...ry8..]ECP...0.s!.......-A.Y.....s0...5B,.=m.z.$Z.....'LDP....~.....m.....d4/L.......^.j..k..../.........n.....P.`.J...?.A.tGA....g".Td..{..P...%gx....Cx2.;..S....*.$Tj..'O.T..9.5).Y%n.9....~......S..u.......7..J...n.}...S..|.0...y-..#.....\.....K .p:R.QH.D...:...w_p.8y..Y..-.......k..X<..w....D..h.A......s.o...d...U..T.pm]W.v@P[.%._WL.>W1u.t..ss".........p!&......qL.!...Yk?I."CT..4./8...v.-...z^...J..ze]).Z..=. o..d{Y.._..G....9..d\.]3..g#.}=.........,.[.Fr....1......ud.h/@hcC3...2'..e[..^..N....NGA.$.../..c3...T...>u:e.p.+3L......:.{.....l6I....g).K{R...xB.9~1h;..H..p.........!./..{.[......|bH....e.i[..%LI........Wo......Bl.G:f.....+.o........x.{.mB.h..P..%p4.Tt%.1.o.iC.....h...`0....@....j.z...#.lA..'.Lo.l.....Ja..z.r..J.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12759
                                      Entropy (8bit):7.945872557219685
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9F9FEC0B8F2A09A37F8C6E41ECE48DE9
                                      SHA1:5F144798036EB4124E5A09A9B44BE2D205097F58
                                      SHA-256:B2C78FD74E302B6CCA5054DBD55579161A3DB29B268EB2FBC469A592A9E0F837
                                      SHA-512:23C1DC7E4B2DB88E643DB5824763348F19521064A566313B1D1A4B840F6ADCECC06935BCD06AFE6C90EED592069429F82286F3106CC0176949294B8EF627DEE1
                                      Malicious:false
                                      Preview:S4Gr...}.C.}w.p....L.sDk..-..Nrd..h.ax......9qQ.N...E.g2.@./..[....\wP..5.:."H.'`.....T:.i.....>6{....b..!.b....j*...`..[..#......x.J.C}Y,Mm...K....A.j.$.......V..Q4.f.Y..=.V....V5:..9o.E..B.pa..<".}......u..u..H.=...c./..5.2...;..=.jtF.......VI..i>+..&..C#.^s.nS..O...Y..9Lo.^l.:9s..T.3..9.g...<.(..5....!...2[...$..Fq..l.....J.0...X..{O..W...).s..... ..c.6,1.+.(../2...k.wc...z..r...7...a..i.....<.!.........o..E.-.3k).T..z.....h..l..u....s.X<.ND".8g..QL..#/..w.rm1L....W...r..:.r.e....G#.H.G6,.;....@..y..L-/.7l.f..bZ.!`s0.hHnCO.1.-...?bt.j...>.c...9....Knu.YZI>Ii..."y.'s.'..%.:A.~]..%.v2._..E...3:...x..B.C.X...S!.#......D.5#.:q....[.WF....`..v..p..!%....[....opd...bv.N%..h.cn.uem2....!w.lCg.jeT.mZ.j.. ..j...Z.NW..A.8...E.....(....F'F...O#....7a....Z.I.BE-~..O......v.}e....0.%:.>o.v......tI..0...r...KL]...5....!..w.............!a.Rr.......Q.%.Y..q.......@X.M_Y...y.er....'.{..>u...J+....t!2.KN..b.e....m..4__...<....%.v8.aK&..........#.".,.c..I...L.C.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12897
                                      Entropy (8bit):7.951186336198058
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CDCE8F771F512BE387AB0C4E3E247994
                                      SHA1:390122523A47FF82B7BD17D11EC1EF83663FA9D4
                                      SHA-256:D8A468584650647F8A85BE8E231CF77B7841705A1B83E18DAD7A5BA5F5AB2A56
                                      SHA-512:EBC740FA047C72AC2FE0110A740C9ACFB0282D99A275DFEC1F7E27D7CDC2A9A9D81D062D65B430C3E178797AFF97C4C03F7AE8F5D70D7A41018A259E4FF2C0B3
                                      Malicious:false
                                      Preview:.k...S.D.......GIQ..=a.....BX.(W-...+...E..{.D....pWv....G.....ec.#k....&b..".......y..E.^.....;.M^.8...LZ......2...^..iQQ.....D..3j....&1.b.46...zT8Q..Io,..M...`..]jd.G....#:.._8...8Sr+m.Mb..E.....OW_.....E<...s..;*.*:....&a...I....E..K..> .+.W}....../.".s....%T.$...=.(..wQ.x......V.d...F..k.!N...RE.......V...l..J.....}.k...A...Nr.Iz.....q.....2......A........=..,....Apl..z.F?........i-......l...a.....>Q|.`*..b........7.!.L..8K...3..r..Q...z.Z.V.....Z6Ds....<i....u.E.,D.o-../..Y......K5.W...8.<]...#.s..C...&.K.....0f.l.u....c._s..7m.8..5Y.Y..-a....?...(.R.;7Nd...R...#.[9..q2x<8l.(uV.O....L.......A].3t......w...a.?(i|x.A.....f.5]KXIX.We.O.'j-._.R.4.O._6....U.gC.|.....z.....`......3.;?.4..].....%..Y.]7..)...t.."u6.I.Nc..:.?.'.B..U.$.`F..@G&.p.+X.#...:..p.m.un..*.Z/..A..;zAK..A..=....?.{l...`.C...\7v...].).*k.a..)..~@N4.\Tx..;?.E.`.fbg......J.....x.W.QF.-..{.t.1n.....(.........Y.{/.gK..O\...u.Pa0...o.Fm..sx.)M..V{..!+{..2U...x..:..Z.+..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13303
                                      Entropy (8bit):7.95175616275594
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5D37CD9CD8A64C33908A7A36F3DABE13
                                      SHA1:C014772FE228320C569F31D19C22AABAEE04D0BA
                                      SHA-256:1583184651BAA8960718D0A064A65A8A36A15E1C9E87C82E177B3EE30B26B6CC
                                      SHA-512:1B06DC43A12F287D05A984E1C97BA517572DE9C5058893A14373897AD8388901FFC9F15E7E444290857DD857D7E4F39729FEBD75BAFB3D8A1D315284DD6E9F9C
                                      Malicious:false
                                      Preview:.._.`..O.C......=z=....X.%W...-a...?4hi.p...bN6.>l.9#..1.%..;~...$..8.. ....BY.c.....`..2/./.f.A....!>z...c.......G.;%epk.%HZ.. )G..?.>.....%%AN&B......./.F .NB.-..a..z1..L.e...V......!.BX...w..k.n..?7..."..C'@_.uW.c..8...3..k...Lp.....a......*..HU..}....eo1>..z{..`.X...8n..3.mk.R.9-..-_.q(...=.&....+.....,Fb...D-g./...2.:..7..cQ..m..A.....S.=.,%.~k..|..(..Ta..p.....#^.4.."`...:..{..>.E.^9k.E......mH.V....~[H..Telj=.X.....LY....r..Y....b......*.e[..E..\{<.?.Z50...".>....*.x...V:...>....W.y}.".c ..H.....G..6\./..w..Ld...B.{.$F...e..F.qOf.....R..5.J.3I.J...Ai.J.VQ[..-".sTyy...kFu$......3-J.G.N...n..{=. ".b..l 6..0...U.@.....K.n..]U4..oi......\..po]... C_./.b.=lkO.y............@.(ea.....p.(E....$N+...BT.,G...F.<>........I:...`.Q'WA....ja.x:.cW...aL...)..P |M.....".I..[.N..........v......8bb...w...].T...T.(.....aB....Y.d...mD...*m..............H.$..s.Ve...-.,......"5.UN...@.G6.tC.Y...x.L.n.O...FNry}....../.....1M.`....O..n|'...|..S....j.l.fSU>....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12728
                                      Entropy (8bit):7.946603991773275
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1C069B5B7E36055C746AE401E3DB79FE
                                      SHA1:D577BB6E85B333F58B02C841FDB964DE6233D98E
                                      SHA-256:1CF4BD6C5AC824C873AE5AB44D80A11EA2F5D8C26ACAFFAE6173251661B93573
                                      SHA-512:B83D88142B4B4AD1FB37ACE07F7BA1418BE4B58139EC3C5CCB1290AD749F76A1C821698AD093AF1BE5A3BBED7D80E653FC91C1D146AB2B9CC080B28DCB839B9B
                                      Malicious:false
                                      Preview:b.nU1..*".W..+............5..&...Ua._.[VK..)w..kM?....`......{Ki....~...1)_.KYcUO..j...A..!.'..2.. y.......U!.v.e0........d`..1N..tFWV.Q...3...nK...v...,....k)6.".E.O..h/`...3.h.q....P`p.'.S.._...]W....;.Nm...]..h..O..OyF.....Y5*x.h..~o..Jf%.*.-......~].:.._..._>.?.....Nf..2...l19Fw..Qb.k...kq.O{.2../.a..p......J..o.a..L..k..cK...~.q......G..)jQ&.nW`[.@`-.-.4......-..a..+..`Sb...K.*..T...'j.t...g-...v)3w0..q..T.5..zG..).V*.rW|q.J...#*..]....$...d.7.@.7.,.ng;UL._o$.....1Z.R....y...\...?&....r......"r...BIC.X.a..4...C....R<......m....t.Y...].7......`/lW.k..*pn........;.^.L...[.Q...'.........xy...{.....t.u.B .Pqz2hW.....C.".[[......[.L../.=^.......w.+...d#.;...u.h..@...9..f....#........X..D.E........I..d.`..BY.t..2:~.*.f....7.Q6...Y.V.@}..O....29...?...` .U&...'..'.!.....*....z..c<.Up......:..{<....]:...R|W..G4:N._Gp.42...l."..OY..v&.....bB>..._i.)Qy+t..B.`vZ3V$....c......H.J.E.%K..-.2.a..<A....9."h...W.38W..Kc.S.....%]..p()...7..+..D..._h[R.'..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13291
                                      Entropy (8bit):7.950344239309684
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:96474927C03934DA449686C2076492FD
                                      SHA1:0A7A63B198EF4A874DD58DBC58521D4B6081715C
                                      SHA-256:444570F860EC3796FFC39EC0831FF86715013F88215A86956F2450B6E1B68044
                                      SHA-512:3A1F13DF394B85FA8E36D31B19A1412F99E0A4DA1F3DB506BC393FC21DB3BEE18BC57A8B973E2F8042615672DBCF0AEFD5420B8999EBF3C5518DAB139F70FEBA
                                      Malicious:false
                                      Preview:<......>..h.dH.>....K......4h..Byqpp;....n...fc..f.....N.(./..cSa.>..;u.$......*....^r...y.H.,..VJ.....^.7i.!.Y.,$0 ..E....$.A..|...5.......o......T:.(./Co....YdSY...}.Ig....B.#.j..~.`r. .a...m.`..jg.4....<I...{.t...`tG`l.v)V..Vw.C..&.[ .F...s..4N.xH. M.....wi..c.$....=P-...oj...1..].............!d._.....wa...1^...r..`9...f.../|<...wR.Ah.A.L.~...Vw.b........`.....Y.X.x.`.Z.H.1A3D..>NG.E/.1..-o[.oa..m..x......^uqn....f..~..,[._...321..nR]....Q.~...t.s.5.j...L@. ..5.2A.1...M..x.'...|[n.,Fqfv.F..U..e.x.7..<.F.#...u...}*..J7..Qy#..jx.;.4.|.u......5.vP......%.Q...+....o.y...[@#\$V...dW.!c...C..........i...,.kTG.5G...c. H.'....fg.K...Yf[...Ld.`|..../..nV./I.B..%.K&|Nr.{.F....=41>u..uE..=j.Md.0,..l..;.....M<.Cj..k$....'....}..<...L...}.-...PA.Co8..@..]Ci.F.......M..c..}.b\.D.....5..:&hY.....Q...q.X.;...S..VZ.sM[.1W.Ur).5.F....H..sG9B..a.<q.Hb.!.z....K..}v...j.....%...R.2yw....h...<..bg2{...$...^....I.c.........n-4..q...c.....ES.6.Uu. ......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Secret Key
                                      Category:dropped
                                      Size (bytes):12657
                                      Entropy (8bit):7.946562431085983
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:951A39C392207BD722FE60684B853E4B
                                      SHA1:8E53A2B430B20E392803E7B3D01E5E448EFB4C95
                                      SHA-256:4DAF44A3EB393FFE1885B06639927B15553780AA362D4391E6F861C1674771C2
                                      SHA-512:DFC9EC4A138B7604C6778A94D588F72DAEA02BAFB678861E8F596743AC0BD82CACACBC72D5368A1459599B1AE19C22DC7ABDCC9E609B6E3C6B87825156960CDD
                                      Malicious:false
                                      Preview:.1..i..9...[..5j....6"z|...c..Ji{......x.n.[IN.3..O.BE.....HUj.[L./..P...-..P.....V}y..?fx....!....>..d.5e..y..d.E.Z.......'..0......@9......f..TL.3aO.*..vZ.....1=...U..3...h..Lq.."..>.......S0.XH.DR.[.*[$7..R.c.h..c.......t...Y...$.P..'.=wl.`q...R...oz.jV..J).K.+>t)n.......qx...3!.........y...h..t....# .2r%#b.l....3.u.t...#7....3..,f.'I..R...V......y*.?N/.A.v._{x.r!.f.....s..2H..+,........89..P..s....K....a5.. ..w.'...j.k......'.bI.Uy...OsM.......I.L%..,..@.....F.j..N.(.....F.w...<I...8l....GXqI..........8.dO.zp..hl....)!#.5"...E.r.3L.rl7f.1(zWo..x.<axN.h....O.i..m\...2L.}.r.[]L,g+.b.b|.............#.Tf3.)R....Fw'.......Z./)m0.j6.T.V.?0.s.e..nR.?\.,2./9E177j%U?..V.W............. .)B....4.g.r.sD.3..Y...{.I&...`[..]U)Ml.f=WS.....JX........g..&......l..S..2~..9.....d..;X.og5....6.+.......RX]R#x..2..6d.jW.,.<0.q...z%$)'..c."........Y..._.....{6.].i*f..L(...o.6m....&c.Ir*.P'.|.8+.*..6f|...m.......=Q....4....).`.E.._......G3....|.F..!.Z
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13912
                                      Entropy (8bit):7.953702012324334
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:271E046DEEE525A9191D8C249303C54A
                                      SHA1:974D3919A8FAAF6C83241DFBE03EA12386E9B0A9
                                      SHA-256:EFF8A36AE57BF0A67CB7D79903E05F48FAF5063400A24BA4AA1F806A56ED1456
                                      SHA-512:7CE4FA9AF1997E2DF5FEDAA5E758D9B43D6BCC1D25115C3810022F4615E8684BEE5ED6B0EDC2A04FF31796315924E645A22474E9CA972AA24F204F3D01C54BB5
                                      Malicious:false
                                      Preview:.v2..j{.,7........4..^..O.~...`LT.f..LO...>'5,N.#...qX.DZ^.-.+6.Y..(OB.....`-..T....2T..R5......X......3.....9n~.....,8s0...@.F.....t..6...A......!$-..U.>LUk...H..X..^....~.{.$.......&.g:(.2..C...........H][.....R..0.....Q.Fbx....&.L..IG4"V.J....).w..X_...O.K.7`...4h=u....L~..D...y..(`.4.8....U..m!>.j.m...p.....D.``.].me..(t../.qoU?..w.t_...n..8g4..Y.....^ad.q......$@O.7.}..>.......d.k.G.:......../Jk.:......p.F.....1...N.f.c.a..5...z..).hM..l..az.......l..4.~H_.u......^..0z.....un.]k.cu.j....F:.l..].W............M.Z91. y......%WK.M...y...t.7sT...H...... .4.y....r.........K...x.!...S.....VQ...._...[.c.`..E...R..5.\z..H.W...O..xu.?p20...'.....V.g@..=....7M..yy..(.\.by..p1.u.=.....b..v9...0.|*.y..\.....j.a.4...Bs#T..4.Uv..q".Iy..j]..4..J.pr.@ .E...:yI.86.]$.Z.......*...R7.$.b..`.,?..0.gf..U.J..nz....6.V...)..S......~...I.I.v{.^.!..=.M,V.........VvMxcG@1.....!..D..[/.@.w....na........T...}+...`..l2.!......3..M..t....+Z>."...#.3..dX_B0...S
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12844
                                      Entropy (8bit):7.948071186554794
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0F649125EEB3F037AA00C3636AA254FB
                                      SHA1:9AF318159ECD5D6B02FE8ECFC7AE3D21683ECDD3
                                      SHA-256:98492F75997C5D939D6422D5AD42064ED306BE18E73D43EA8DA0FB82AAE1934F
                                      SHA-512:F659BBB30E7C104A6BA5F0C5C00AE8A476B17491F25ECFBABB49C3C9B20526B12EF84B73A2A61C49B4B7CCE149D93C3C7F2A70978132EAF667080BFD2BD2924A
                                      Malicious:false
                                      Preview:|.uI/..q..Q.j5(g...A.u......?.m.B._..L....Dk.+Y....#z..0-..'.1.,.d.._.....T.....M........$......f..#.I.t.0..bP...$syL5.Xar..O..7M.G"pA]9.c.u.*.:.&G^........V)}j...*.i.n$+@...`.RM.....e..8;s...aU....I...9....B;d7......o.).].7..E...|...,...@...jMy.....>.....#\..6.k..UioL...S...x8.....dW.;...c..V.....2.W.....`..*.(...C.....JO...R..%S.._e7.^:..<.A...]<n*..B.....q.J......8.f.u..rP@..X..W..b..Z..%..s....d..8q.V#..N........c......H..`.*yz.^..AG.vw.d^....W...?+#..\..ur...^w.+)......k..7..d....Hl:...G.....`}.]..K^..;."......\..ou...v....R}...........9.G.WV.8..c...a...T.>.y.~...5r4.d.H&^...]..p...Wk.%...-..2=.$..W.`bi...@..-OL.*M..*}dM....1[..}(....z&..G..(.P.(.!~q$.....B..\-......z<.......l...L.@P...WI:S..F%."...e^./.W..A4#xW...y..{..d$.~oX..e}...$C...p....Y{.e.......x...!<mk.d...3.k.......TD.d.......!.lD.A{...........".:..1.5+.po.-a+.).R.x....M.*..._..<B........M..&..8....'@.....^>..].lF........N...q.......~..9O.1..J.t...G....o(.8.Q..<_.9.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13344
                                      Entropy (8bit):7.951056451571958
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3249FD55C6864C2AA4A3E4AE3D5C0351
                                      SHA1:1AC39B63926AA7F7D1B5AFB57E99EC5F7193412B
                                      SHA-256:6CC53ED521B76EED81CDDB64CE6560757BC0BFBE3D7548733F1BFFCB6DC1CB3C
                                      SHA-512:8449C00034750913DF93E4EBEFD419EC8623E002FB639A5D1E3306204F1AB71166CA9F3E01A2F933A4725190F1B203589FAC053BFDAE67CBE22EA54D609904FB
                                      Malicious:false
                                      Preview:...8...N..2.1..R.&...k.+Y.....9...3...h....K...]D......nK..M.;..&......p..m...Eo..].^.....A..9~.[.}..s.A..3..Ln.c..~..d.^A.....2.@...kA..|V....).Xa9@....7..8..n.q+....+r.R....D.....M.....tL......>....\.\.\....C.....]N......P.m.zn@A#...>.P1..3......'6......KC..N._v..X.uP....<...$N.e..).+M..A..b.).z......Z.b........j1#.$.E..Y]... ...+.' ...y......R$\H}W......X>..f.}]..\.;.@.....'$Fk.vk.".7J...jDS..o..}..b*.8d...k.......m.@3j@MaxtBB.....a.b.+...S..4RW....j,..SC.,..k).D.D`#..p..........[\+.....^.T.,. .l.8..sAs-J.E.b...e....D..w....?).....A|..l.*...&..z-s{...;.~.{.pI-..tw.vy....~.....\.H....}...So._7.h......p..@..u......[q..^El...C..+sQ(..D.....-.jX+......*.Qx....j,G.k]..(.u..V.>?..#..s.....r.......Z."/R...f.:.......?U^7.8..[I9v*.3.|{.?|x.|..x.~{.=#.<...h.TD`.,.I!...G......"..J}1/.)....i..5.#[...kg$..@/F..;....|..?H@-..#.n.'.......f".-.h.Z.2v..QZ..8Kh...ecv:..ID.j-...n.9.=...;M+.L.B.f. A4.Z^...[.....d."'...)..._.....+.U.t..[\-...(!.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13262
                                      Entropy (8bit):7.951790752619845
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:44108D665B3B863DF2360A541CA37F62
                                      SHA1:E355ECB328FA4D957885DE2C7876DD90AB54ACD5
                                      SHA-256:4653A39CB99A8F89308C637B009BC0A3C6C3A6E080A17A863D15B49E5CD02E5C
                                      SHA-512:95FF56E2376AD7F4AC6761A7DD9CEBA830C7773497A20AE9E17F7DB430494B0C71243C4876EFAF1039962F1B04D6683B4D7131F5442F373570B5D89B1376311E
                                      Malicious:false
                                      Preview:..2/....bD..r.?..t....?.X(........!....#.........r...Xu..Offd.A...).q.........D..vp..U..D........?.4:...k`...|.e..fj....9......(.2.s1.._`._.0YR....M....M....I..q.+&....-.B|.(.....W...$.5E@]2xj.g*/...Yh.E.n. ./-..J.....@[..I.bQ......)..0Y.l.].1..`|=u...1.T..j#...q.8......*.2...(..?..o.A e......A{4.I....cz..........\J.=..1....`.Y..2.*.x....R.p...0......n.%.2...B..7..,(NQ...V........}...d.>...u...H..t.PV.=`5.$..8..+..}6...H?..9....t.P^.+.$......z..?.g.O(.Y...].......1..A.Y...b.d(>m:........b...K..r..bh..O..o....w.~".I&...)..L.:H>E.x&yX3&bIi..7..M.....K...%.....9r.J...p.vU.. ..F.OXht...7....{..t:=U.t.{.i...)....k...L2@p...Q)d;Y..../..0"..k.R.,u~[.K..._...7.+.....A..uf.9M..N{....`<].=.....M?....C.%D........h.VU..:_..).>.}*.lC'rd."Z......~...Z.x. ...hw..p[.....x8wR..O.......7!....c.......1$.u..a.....%..".[-ySn.vMQL..b.n..u+PGxX..q..v..b.0.p..ne...Z...c..J-.......$R....,.K.r.KA...d.).q.Q.n.O..y.a8.."......)_.!..c..C.io:.~/.}.D....+U.FJ.i.K
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12332
                                      Entropy (8bit):7.946999317807725
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:144B53B4987A01E16E7A51D63E3FFCDD
                                      SHA1:C16EF894CFCC83899767F7DDC61AF6216B6C4204
                                      SHA-256:6B1F527E151444099E30B35E42D691A19EC8F91E7D9317978968D72EB184D7AB
                                      SHA-512:AA4E81C1CF6CB2A8BE6B8013EB5D94FF109BEF4229A742AD1DF57252741793082944E5E817A853DD14176D017B8B787B0982C4FD2EB57B5BFCB09CC156400FBC
                                      Malicious:false
                                      Preview:..s..$"E{l...s....F.........jT;<S?.<y......a....Xdk..p..10..(o|yX,2U"_.E.`.i).....A.H.s.Gc....O..E._1..>.......s..%.h.k8...E..`.<....x..........%.....o.F@a..Q.....^d8E.0;.9..=?$=6.7N.C..<.M.Ea.KS*..R....9M..U.RJ.wj_...|KS...7. C.....A.c.......^..T...=..;..$..J...W;f!......5...D...8...f..Ri.M..K..X.&...2...n..G5...|.m.e...=o..~.c X.:{T.%._J......%#z.d.q...0.!.o.....vJw%....h...l....R.z:.T....g.....2.......\.X..[.K|_.!..tipF..7.@.G3.....'9..t.k,..wL ...F..........h./.a../..@[..^..LR.o.~.0W..2..@HOh...3........0..........!D.>.T..X..j...\s...&Sec.VX* ....r...o.jl^.n]....'...f.5G.]..........m..G......b....9.n....k...sy.e......{\......XD*<<.f..'B,....c.....jR...._.h`...8.....}.\0.....*.).'.j..b.._.4\......6......|alf(.iB...u....C..cP ....C.5)...e..K....{....b.g.}.4/ne.{.L...(.T.........A.a..A..R.%.L..9.....JWU..........3..7...z...7W.M..T|i\.-. .F....Eh..$]..)...:L.9..H..jT.f4[!.......u ...<.o..}U...6.1L.e=).|"WB4...%p.?L.b....J...|.vs.H....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Secret Key
                                      Category:dropped
                                      Size (bytes):12720
                                      Entropy (8bit):7.945342771247663
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D8B9E0F49EF2C83F1DBB3A54F774AC27
                                      SHA1:777652304A15CA3B07D4A226B196F030CB3F3472
                                      SHA-256:074D2AEEAF8AE94123AB63FD578E74CC175838F5F2CEE5B6EB025FBAE209768D
                                      SHA-512:1179588979A995EA77AA30AEF6BCBCDF6CDEBC0D6A8ED29FF48E10CF595860D83161D748F2C3E6F985472947B670C0FF895782CBCA21F20BD13AD60D43579781
                                      Malicious:false
                                      Preview:...S....T....2.?M...M...S....e.w.}BR.J....Ku...g.P. ~.3.h$&..Hjc.X.`F&...*..jZm....k`...n.0..+`xk....q}G..]O1NK.....V$.V.m...5..Z...z.$&..0,.K*{AGqf9.d.@:Q....F.m.Z. ...5;3'E....<...]O..L.N...$5K.be. ..G....s...KG. .:.e<.......\......9..ig.E.=j..%G..P...'eTd.+..j.l..2.8...=..#O'f....1...........`.P..[pe.....}..m..;'.-Z<.....*.\/.q-..5.%.*................i.0.A....q9_.Q;..9G..x.......]..L..OR...[..Fq...ggo....,l*...S...R...jyN.<...c.F.......{..C..B.ew....OV.@.....K.'..@qY"........}e;.........p;.<.Kp..f.G.rB..c...D...X..4...>tO....8.I...a..VC...............D2%.r.I...M:....+.W...k....w...hz,.....?...KjJW..%).v.6...3....D..P..[.z.l.\...S.s4._...}....f..t...Fo=jH..rD.F....+.z_.aA.x.hr.......w.w.H.`.V.R...NY.....u....~....... 6...$Tu...T....!.....I....!.....E*R..p............Id;%..'.,...U....j...D^R.d.&z.V..Gu{...c.o....2.............`...mx.P@.4.L.........H_.)..&[c,~Z...SmN..|D)....K.MRW.K.G.2.D.s.$....5r..0.........l.fp..k..e.CU...b.....V...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13344
                                      Entropy (8bit):7.950501208335168
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D0EBB3D10DC4ED3F200ACE64FCB5CA61
                                      SHA1:83161425DF78D266B03CB82F04D185B1508B7153
                                      SHA-256:461AA4146F244469887353B4228C2DBE12CAD8D945E9E5D40E406FB09B6EA7D6
                                      SHA-512:3C542B069361DA348EB0249A9627EE1DF269970AA339D423F963880DBEDE15925718DB30CB9A7D8543F983FEED9D8DB8A68FDAF1C06B5090ACAB3FD0593CBD0E
                                      Malicious:false
                                      Preview:.&.<..O5y..i..w..d.`..e.U.E.:...Kq}..4k..[u..|.g.s...Z.,{..k...j.$.}.B2.^bT.....<.Q...H.1f.M..<..u+...r"..N.y"..!.E.g......*Q..!i...z..~w....r.;.]..k....8.j..!y.H(c..... .?Wj.]j.z.,l......B"|R^q..!.P?3V.....E...u..;..?.{.O.......5..cXdI..1.........y.^..=..=uw@c.?,.._xM....i:.PZ....dw......$a....=...T".th.{...@4......v...ik{D..&hd]...j.^......5.H{D.L'E,....Q.....c?....,...TAu.x{...g....!.(.....\......VS....Y.....~I.1.W4}.F..5.....*M^..<iCY..c.%.....K..em..>~I*V...h....R.=~....r.`.S....w..2?.B....EN...Z....a.$..)......V....m.1.....-.K.t....(.;]O}..dc~...3p`LT..)....vU&.W.Rr.....R.......,64...[...S..`....Ev.....%..DvK.\Ky.&...1..t...%sQ.....w..E.P4.....Y...y..'.+.<.u"..._..JbI...[..|U)v.p.T.\...@.D...L..d..g,.!..`$...0w......... ..?.3.^.!?S..:.D.."a'.@..&.z'0jWx.....L!.......?..3h.i@.^..... p.b.?..F..u5..A..-..L...!.L.f...0..2.....(N....vd..8......[.~N..O.~.#.W...._r.?.....i....j....... ....*...5.1(.......4.(H...W.....;......v...i.[...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12807
                                      Entropy (8bit):7.949824714980046
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6888707B378DA9C33018CE52AC19006D
                                      SHA1:FEBF8E3F68ACFD5015F7ED1AED3581679947B673
                                      SHA-256:8307451C52D8E486861ADCF19E079695B3AE010D6D072E14959910ED7DDCBB8D
                                      SHA-512:DDC9C5AE870EDF4966DA0CBE278BBA1D3CF944F55C249D2CC19CAD7943B19E8C284A62D516CC482C1626D4767C3BB8C5202F36238DDB420434443EC3B9315377
                                      Malicious:false
                                      Preview:.b....`T..p..d..b.6au..Z._r~BL.......X....l...+7..I:O.,.X{g.......U..b.6..{,\UFD<..4Ahr. ...X...u#;.-.....;p."...o"........x..D&$E..z.T.>..gO@..-.....h{.S3C.........]iS.9...........k.2.:I.>.%.......,..q(t......R<.. .nkS.A..v...^....>\GX.?.;..2(...$<Gt....5-.~n 1...dF......<[....w..-5.....o.........e3.L..zC.z.|.$$.J.-.%.C............G..|..d$.._~vX.C......Q...... _^.{.._.....Z.._..M5^.......=.ES?.h..?2....I&...R....0JQ...S.;n..3_W..4..2..A..)..hL...... rp6.tS0...bC.<....r.F^.WR.P.p....t&v..h.US..uSr.6...~.q...G:z.O.9..c.].....C2.;.7.Mv.;D.(.F...N..O...........gP..h.......wP.\..l.2...I0zb.K..q.....h.@.x..J.N.mQ]\.....6K..>D?hX..u......F..vP..+T..n&....Xk.........)..............<.a*.{.h...+Y...=...X...SA.#_.....E.I.c.!..HN.'e.b......_p.P&|.$8q..=....6..k..v.....?...1B^......#.0..,..y...jSU..\.....~..?ng.4......a,...tp....L..s_..0.9.[S......xx.............G...6..Re.>{.i.....\.0..l...Q.Y.. ...k..#.g.70p.9).N..."..h..F.;E/..7....W....D...+..+....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13116
                                      Entropy (8bit):7.952079759408874
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:AEEB3DC7813CCC9D59A62F3FEE5A1EBE
                                      SHA1:A86FB06A8AB2FCA2BE85DD0D40D3B6A1B54B6637
                                      SHA-256:515A42B481E34FF478ED679867AA46048B3998512EBA4C5136A674DDE0C93549
                                      SHA-512:85A6EE583D566C2736DD4407FD63F71DFE651CB9EE7967771885DBEF209274CEA4EAD11DF9E837EBF7CBD3A57585A4E08B5F918C6ECD5C14BE30B3F704F171A3
                                      Malicious:false
                                      Preview:#.....B....Z....~..E.....~N...@M.-Z_.....>...>h.../.-.|[.%\.jS[.G0.<H.9................T....A........MF..Ux2.i...C...|....0._) .y8h-.`..sA.#k..v..k3d.^V.....;..o.d.h.......+..'...... ...a.Z..f.|...Q..ky5..|..a.f9$....-.&.X.^....]..:z=Ye%.T.~.;.Q^..1..o....s.....z.......{-.....[................p|.cDIC.Lf.....R.C...w..U..^.}ye.,.P......}J...#.(......~<.7.....b.&.Q.u..o...;u}..@....... R:k.S.N(.......&.8......R...?.....D...Q..^_.6@...c..B'.*.X|.... .m..E...Z_..uD...S.['.a. Zl.Nk.[&.gD..8../1..i.%.3..4......T..:?iK...4i.v'I.C.&P3..-.^Bb..Q..}.Z:R)}.Q`.D@...w..($..L."yu.._Zb.g...S.!."I..W......"n.&.........8 . ...a..S..Ri#].l.(.".....x.4....\z.P.y#D...PbOaY.*.z.d..c.'E.\..n`.3_P<.:..]....-..R...hN.-...R......a..c.H?...C@Y.}B_b.P.....F...b.;4:7...Wb\.v..3#e9...?.Q...z^N....U..J....q...Ju..0F#.K'...Z.\?..|.k.V[.F..D-.....4X.|.%l..v..s9!I...Q.6U..O..`.WB.......F_,..|$U.....o....P..../W..gv..PI..x.z.#v..L....}cS..E...L...?..;)..,.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13127
                                      Entropy (8bit):7.95030512718604
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:175408757D3DECC3203D146030BDCE0C
                                      SHA1:DD658E37D8EB6F9450F842681F1EFA7612BCCE85
                                      SHA-256:1A646CB553499AEE85D70F1AA2B2F5CEDCFA008DD47DC7AEE9741C3CBF58C550
                                      SHA-512:96524F565AD1A03B38928436BBA49F5984916B20550B0BC7A5B1A7A55F86D720210C357D41D71F55A7D50835E509B923F2F2EE7F6CBAF036CAB6AE1C7EC860BD
                                      Malicious:false
                                      Preview:V.[..S.K....#...$...c.p.%........G.y./..A.}.........sv..jc.I{. G.....yGR..02!......DR.o........{..?(Hw...}..Cb..;j.;.~?.g..A..K."..`..s.o...[m.........y...mY...d.ZZ*6.Im.....\<...W.....l..p...C.u..`}....M,...]}.......?A..m.L.....&.V........8..(fl..}&,....b......<s..,..0]f8..K..M......(..[L]...N...N....H..q.i..bJ...4y1..1....B....z.....F.{=.e....<.....0.....e.+......c]5..fq...f."...8..2..G.(.......Am.Q..jl..T..7g"..@...WI....A.1......x..../O...|.D%h..wr...t...3..8..}.s.'..7s(|.$.:*. IF#q.\>....[...-.!.B.%.h.UA...}.........OF...........|W.G..u.X/..%I..t.h.d..r........Qh,...H..*..-.r........aL(..Cn.A..>.%.......;w...V..9.).A.3S.Pv..2.Z...n]e...2..'.^.K.eEr.-Hq....../......G..A....UP.^0........W.....h#l3C.P...p.s.{."`+.|.oid....]t....7.QU.v..fJ.~.8<\}...P.....Ma.A7.G. ......A.C...X......T...&Q3..6;.t.s..@.h..-:7q{..........#OQ.Ng.1o..0..N..]x^..G...!...nHxePb/...M.u........l...k$....:*.m..a.X8.P.Z....U2....nY....<@..^pA.."."../....[M.....Q
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13396
                                      Entropy (8bit):7.9497537062366295
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4BBB26C28481220A70CB6EC2491BA17E
                                      SHA1:1DB2D813A094DDD4CEABAEC2CB1F83ADAF911763
                                      SHA-256:788569BAA3EA3D558ADD41332478764776924D87AE43FCCB4B4366C0DE219111
                                      SHA-512:57E0D4414E46826D785D36B77DED01EB759A050B5AB26572B91D5126AB226EF62FAA75D104F935E62CD9B7E94DC0FCBE2ACB618DED3AFED01346B06901A8F201
                                      Malicious:false
                                      Preview:2F......u.%E.(..+....}.2LvcRq...@.B.9..Q...7*.C...S...........o..~c....h.!...0..!>..G:....]OY{Di....y.......Q............K..xF..qD(.~}\^[}........."_..7..WW|......U.}N....{.O..VN........EW2Gd..h..h.9..?......^..A8dh.8Z.aX..YmBV..6/..HU4w.d........Lc...`Q.&.>.....7.c.......^`!......(..v...B.D...B.a..;\..?....b. I$.>....d..yY.v. 6(......0d.\.&N...m)..+...d|..wD.E.~...m........D&............ +.:...B..}..9.p..+..7)..9...t.J..q*..)..Ct.D._x0....I(.t.."0b."k.W.....j..@.r)..H..+-B.....M...>t.. &.F.p+.$f.)..F.......e.RJ`[;p..?+..+DB....N..J....K....@.K.A..6....g..'......).%\.)..../.KGs<.dM.0..0...M."".f~.u|.0"..V.....}...z1...Vk.""..X....5....Z...BX.....c{d...J\Zn.rr..0....c.-.h..jR..7..I.M?...i....p...M.0.b....b.'.D...kW...D4(1...r...l.....LZZ..."I...!..3......+......*....A..yr_.f[8W../5....^...v<.Up@....[.........v.tM.m.....b.....o....@.s..=..:..R].~.>..K..G....>.....&...Fk..#_..{..O5...$m.V..r.{..&..bL..*moVi...\Z.|....Kf..X..q....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13315
                                      Entropy (8bit):7.951163819600292
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:113E6101DD5D0B426EED6348045B3991
                                      SHA1:E695609FFA6BA25964F8358C57F7301556CD87A1
                                      SHA-256:F2CBECAA36FE7FF4CAA55288F979A90B4CC0ECDA5A54A1D506448D2589A44806
                                      SHA-512:2EE132A1E3CB82C662F2FE5612D3F58C36E8A80D5F5A61C61B39076C113F1A12FBCE5A8CFB4B86F8B4C29A65F2CEA4851282E853AC522D36CB59DACF13966494
                                      Malicious:false
                                      Preview:6...S*...W..J..t.k....N....p.*Z.N.{y.....|.}.1.C....*.u.L6...*.?......#..1...../....L...&. N.ou..65..t..%./28OI) S..W....S..O....U&.....t`N...N.:2d. m..Fh.D.e+..gV.=..1.pEX..F..$v}.HX*?..FC..d..F.-."0............A...a.K-.P7.....{.$>?..p.6Fb'p..l.=S..k#..).Y.a,......|.(...{C.^.....&.N!...J...&..m.....x..e...V..|U...!Hx.. .J.$T.S...`...8..':.G..U7..Y8.rO.${C.......*.o.D.F.....n^..2...n\b+3.u..M[.6c..VW...J.e..H..X..9.N.x.y..F..W..........g.V.8.{....e..S.+...%..3e...Y.x...zM.!..../z:y.{.D.x!...:f..`,...:8v...T....^a..Nx..&.....<.....O.......o....<nL;.e.G..1..h=..U..{.. Cs0...T...]=.E..@.1.f..%AR...M.7.cy.....%AT:./SsA...9.L"pp..<p~.X...u..<c.........{.......\......t.N..4.N.DY.Ar.r2..h...#!*p.g.:..3..j.\_\. oE.k..,.C....f.G&.#.0.lM><^Q\...215x.@|ctg.>....d..*..s*........<r<.O/...mG%..=G5..&G'.:k...9..93...&.8.}c&.tG..y..p\..RF.T...Ja....N>..v.d.V..D.8.C%A..]..$%.g.....K.].K)5..nP..4Y...W3..P#..2.ZGP..6......[;....Df.Eb7[....0.N.......a
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13272
                                      Entropy (8bit):7.94999992981824
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9DA02528A760A915EE873E46176A1E26
                                      SHA1:2AFF101E1E969EC3E05C9D0AD8671A12DBCAC8DC
                                      SHA-256:6DAA8B0AFBE44A35597AA7D7C9C4401A1F6CDA40B99C8EE7E48F90A8DB611DC5
                                      SHA-512:95FA72B5BD915B8AE25E8465934F93A11E6936C1F5B441E3ECD7AABB107734A180BCE4B6E05A07F93E0876CA8DFBCC12FA863A6987D07F2C2C665F6365FED150
                                      Malicious:false
                                      Preview:.....p.Iw.../EV.......B[..>..Zj.!..3......q_..........n....Ch...).%...@;.O...f..$...v.j..z....4...m..E..p.+....'6..HB....oF..;...9W-.HWH...D...;.e.Gz.....X.~..h...C.=..C...z...Ay..8Y.O.n3....{9...S.Rf.V.....u....e.(.%..c..QN~t.U.\"..........&..H....@.4..$.Z;.6>...\W.Ps..P..D{.zm.cr....w`..8%.8...]...MnV...O..9.'.C......Ve.L.aob].o#'.z.O ..ka..6.!..W7..S..bi..E...'t.:.LK..@.sS^..j..e.v...K/.p!g.....b..!..g>.......>..:.V..NSPN....;y.j..!]5..hoc..-.!....A.z....#9....Y..,...x.b.Q.`..^=.s..M....siey.......V[G..i..>....z"I..[....D..G4j(.0...!.....nJ.O......N..dx=8....;nW.1...G.....hP..l.8A...'}$........P.S....).......5......Qrf .<..._t...W....z.]2X..J.6..;..).7.r.ur.......ei....cbw.....=..^h..A.<~..T....o...Lp......JBN.Y....E...%.~.n.&... &.Wi..j..'p./OA+.`.,X0... ....U..<..M...d3...^..f.............}......(%.2..c......sc.sU...)..E.8...(..".w.On:.C..,.J.ME!zR...htg.Fo.....1.wN..Z.Q.,.&...a..hD..r%._.p.:?....m....~.JP...31hi..I+.Z.}.|...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13120
                                      Entropy (8bit):7.9510865587609825
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F0242A58CE5CF55A38F2337D477F47EA
                                      SHA1:7F484303B8E2BF9F97EED362DDF469F40A2DBF1F
                                      SHA-256:FF7B83DB8668949BADB47DF49AC07F99EC703274DDD1BE62348608DBFCCFAE26
                                      SHA-512:5673C093AD63B8AED821524EE113584CB51C45BCC600ADA33287C49293ABE31256CB295923BA1F2D53A8B1013E5C87D4B17E9E0BDE2ED2EC510DE724AD5DFDC4
                                      Malicious:false
                                      Preview:......RDA..G...$.....R...Y~.H....1.<...D.&QE?L.r....ByC......tv...m.V.xT..6.hW.<....OC%.X...I.*...&...`.2.....O..HF)3.}....(2.....X'o.J.<=#'....[xnzq.NS..9+.k..K....W...1.......~.[.5.....M..j.M..)....#q..pj.QM...$Hs.. .._a(.$..c...... ..H.k].x.Go.........Xt..?.q...sq*w.bX.r.=.W....'6.R....U%:.:Y.S4....MO.'.s."..^f...m..-(.y...y?.|.|.Vr..'5.!..;U2.".k.......a.W#..C.5....U%.s...Q....[.-.(....C.qK.ZI?s=.9#..oc.?.W\....J..."...c..c.].,tU....}...Z.....@.s..ob.(.....%..;U.......{..x...).N..../Y...}......]$.(u?.&..+y.x1I....Rm...8..8.M .^*zB.n.W(.d.{....b.V:..).U$.@.c.m.@$f.h.Qh..$P.-|..........=Pa.D.<.$....?r...:`..*..[%.H....F..........@.....U.m5|.o...TY._y.K/n.[.L.Se.Y'..t..._G.wl.[4.D.F8..."9..{.....R./_.V..)../._.....h........[........("..'F...P...N=.";..5........G..Z..I..n...(......{.qH...R.GN.|w.Z*..y....O..|..=..}m.a.)x...P....+..6gx..`...B.J..Gg.....b..&......}...Z....%..K.. .7.z.`...W[Q......6Y.t.,...|..X......i...+]7
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12369
                                      Entropy (8bit):7.9502042649577245
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A38FB159DF7F68CD5FC954CD72C2300E
                                      SHA1:E8010C4D0183DEAB51E0A5946C9069ADFA5E2EFD
                                      SHA-256:9649FDC90BA80E0E2218BA4206F6FCE7CB4AF783A2010063CAC6D4B8FD2CDF85
                                      SHA-512:2DDB76D8F95046BE4347219D8904AD114E19B3AC661F6145A9FBBBCAEBB2DCDE0C32A2CD3C4D2F78EDE969484F8C7173B46731419507EB3CD107328348BC9819
                                      Malicious:false
                                      Preview:er.w-{..0.....<.i.tTe...#.....?J. r.....Rd.\f...bq..h@.H...32...O...(r..J..%?.4|../..?4...4I.v.Y.i.#^p.H.en`,.#.]...<....X5.?.]..F5.../.t..!.r.O.~U.-.F.69.).....}-.2/..QBt.6!.(d..k......RT./a.)...i.........74.>z....-T.M>.C8.....e!...".....[..m.7..B.ww.)....B[.......[.h-|............6~..nrw.Ck+]..AL..<..Su.k...E.v...1..*s...U.z.'?.....I/...=IT.....~..0.....#fTA$.?..P.....p...5~*..~(<fz.t..Xz..P...Q.+9....].&'z..QQ....7..9GX...0.$...5ND..5.2`..1...K}m. .}N.p.)...#b.e.-x0...9...S..[...8.-.6t..@7..Tc..v...d..w.R../E..t.0.W..Mld...d....k..,..7*F8@.x).3..m>.H......I...Ft2.......".a..,......Y......aC..].....v.@...S......)aT(!..e&.:.sJ.5......b..9...E.P..=Y.!.q...+}.l...c....._...q]Q.....V.SR.2...!wLr!...9.1..J.r...."...Q......... .........C...;W3...pCs.H2.... I..h.....x....^.....F.`;.T...sB...S..... 3s.Y.3.1.?c.3^..V.8?....L.r.[......w.g.2..4s...!.....~.Q.y...,}..`.V..\..3'.....*.t. ..Am.u.Y....ey7d.k...^........(.A:.M.{. ..Z...Y.?U.:.P
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12783
                                      Entropy (8bit):7.946045096857795
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:46BB7CC2E9016A21F1D569B68536A2B3
                                      SHA1:1AA9447CBDB9E460FBA067E56A6ECA2CE3C3B940
                                      SHA-256:A9ACCC0004561F93FC4A97CB874AFF6B9DEB9503D7D25EF8473E0A33B280CB6A
                                      SHA-512:A3421F5FC8CEC901B6F7C0FA30F93B59740613894366420033E7EB58E6DF8FC6FEAF78A3982B8B704EA684A0F3D78F5BF65DC33D2D2648CFBDC8E42203312960
                                      Malicious:false
                                      Preview:.h...q..s.-....U5.[(..>'......,....W.?.nN.r.3....Y.b3%B...O.l.o.......=.c.Y....:..(....\........i.F@..A.t...."...u.%.ZyYp..O........!..=.-.....P.xZs...{.fC<.....U3......]...cLD.A.rd. ~{@*..E.c.+._.Hf\..4....\..Udc.'.lC.3.j..q&...s/:.......JX5)..b..0i5V...zeU..d7.....4.9sq...CN'.'2f...i.H..[.X.a...z.Q..-..MJ%.m..&.o..t..%...............!il.!\..//z..t..-.j..L..t.q.Q....P.E.y..[....w.-.(..Y.Oq.........6j....l...&]l...j.H.ID..d..o|....(....*..;/$.&[v.....F.|e..aQ.E.y.G..u.x.w{..4.?.Q......;..UboF...-u.O.;.o0...[.N....q.w./tT. `~...QB.)...... .._Eu^'....E...-..}....=.jr@..b.u..M..Xv...Fd..>.[h........O.....J.F0..0. K....3...mq..e.pE.to.ks\....9..+...9*R...i.b!.J>......&=2..B..e.v..t.... }....@4.`.H=...dy.9.LNR........4..l..#..A.C.r.?J..I.u..m'...&fT..o.?|k.......Z....:.0..D.T...}T..kf)C.]j.]..j.......z]5G.g..d.(...*.]2.X.Ap~g;#......s.%...t~&.%.....B..-.9j.w"..}.rs..M..5.....c..e[..)x..h.O.~/.U.&.UM.@.X.......1".;|.Q..,........u....Q...yv..RA4.Ny..M.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12791
                                      Entropy (8bit):7.948755504052
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B00CDBB26DDA36F905E09E41B6594794
                                      SHA1:E565B3003304CA492D9119BABBFECCF7D9123EDC
                                      SHA-256:26057DDDE18D8613390F1C8C79B4E4DDF959D6C7D0335387CE9D5113574ACAA4
                                      SHA-512:1B844E91B8A89A0E81B1FE619E3DB56A41264DF39184B45145AF4921BFA03D29D8CD2EB346F6AC262A2EDD8EA6CE039218FFDB2DA81FBAC03169134209FDF29F
                                      Malicious:false
                                      Preview:.P..3..z....5..Uv9~...V.,4U!....o.}.........e.'.c@.H.'y.........*-..{LXc.....~9....4&p....-.iI....&...[.h...._...........O.MJ..%......^51........*..8..6B..J.us..o1.#...... .2..W......>..j.)K..I.!.........W>..`O.T.P.a.l.C...+...{8v.p.Z....J..*.x..I.K.........T..$UH)M..hh,{.W^..Z.eh-....r.5.F......1V.w..N.1 W..b.8.u.*...h...+n$._ r.}....h.Q#.o.~./.R.....?.W..Z..I...t..%([...........(.(n.w...I'.!:...k...:.]b...*........{..Z.......U#.-...}KAC.a.BJ....T.......q....9.M.[w!...B.d..J,u.|;\.7,w...xG..3.,Z8..Q]..v{H....e.%..E...bi..OI7.........5Z.G....Y.c...t. .O....O...&d.:.['....b.F...$.o.....:.$.?i&7y..E.dlux.v..Sh=..Hmf.... ...8....+^:..F.s...D .......:7..s.......%.6..V...dtC.QA....j~$u.nR..G......v.. ..9'.*.\w>_........H.DE.k.p.C....B...L......lH..~.K.U..x... .....*y..X......s.G....eL...`.t....5.M..Xn|a2.M6....0.c...+...v......>.{.o....1.K....p...<.i..o.t.V...)....'.?l..S....2$...P..]V...t.......R.....G`.(lRS..Sf@....'.....AC.w{.<..Bb.{..'.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12488
                                      Entropy (8bit):7.946129501166646
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:843C685FB82F7CA907A14F3DC3937927
                                      SHA1:23D756DCFE5CA3369C5B45EAA3059C91CFE6DB97
                                      SHA-256:091FF2255DF7D217F31832332805AF06E8F665BA29F45800A4081897816A31B9
                                      SHA-512:5DC38543756DC23423936966CC371DDB9DD9B9F255FC301724CD6DC6C7AD2A1C8261F2384D5FFA668F2A7750E79F24FC15ECA54DAC3AD68B6A562A3224DC8D2E
                                      Malicious:false
                                      Preview:.7...-.....KIPT.....j#...)..}F.......#.W._=...7..~.&.....F0...oeZ6.X...>..^Lp...u.L.X.[yM[=..:K.C..I.yA.m>.Y.1t....'.-.?'~.....,..Q$......E....H].`D..*@.;3..>.Mk.E./..Hc..}e.g....p.T6.@.....#......1.....P..%..-..5}.RQ...7.L.9.d..5S&l.5..>.C.G......{....ga.=.-..n.q.g...6:....q....>K.....&...P=.T..@.).f.Z.I.....).Q...q.:x.&?I.Eq.....K5m....2g..\@O..'.....0.t..lK..n..24...X6.Z.&f....+.....S.N..b...e..........8.....^i>.s....q.Y....f3.Gy]i...dv....SJ<I....u.V.Lg.)..}W..^XK.%H.G.......H.........@...%......... o.J..h...zZ.".EZ.m.......u.1Z..q...R =X.!....T...S...JA.........I..E..L...Y...d..PZ....C.0].A...(,.>.c.k....m-%...]z.....G...0.b.{GV.8..W..]@.c...c...M...........p.^..."7...K.W{...@aa...~.......L.....e......j@H.e..v..;..u..t.a.x.I.:....4..L..s...@.y..@.z@V..v$2.(Ei...-.N.b..@.9...3G...........U.D.z.).\\Y..eG0,}..C...|jV#.`.q.... .$=....&..MJ..,.+....;83........c...+......n.;H%3F..O..r..KBU..S..FrNi>...U~...Y...1yH...`+..P!.v.......'..[..(.c..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:fsav macro virus signatures
                                      Category:dropped
                                      Size (bytes):12909
                                      Entropy (8bit):7.9484549685453745
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F62DAB83F138969F57912C099955DD57
                                      SHA1:DCBD7D25B6D3E7C4E2B3700FEF8234B244E78BE3
                                      SHA-256:C0636679EDB5B1572604D976B1BBDFCBFAF773CA95B9D61BD9F56DB211948EE1
                                      SHA-512:B27595447F4E3E6DE4089FF0047619CFAE28C5882678A55DF6A125D8AE1ABF9C4168B51280076FCCAA57799D9F804190E363D5333F7800A57B34094173BFBA14
                                      Malicious:false
                                      Preview:.u#...+.y....:...:E......t..rI+...=...{V.=...v..'.&<..T...../^..No..f.p.../68..... 8:..B&.........A. @..U..L..|......vb..|..R..W-...o.=..9k@.e..c.f.}6wX.o.s.p(...,U.J=..e.."V............>..K..u|..F]...,....(..(9.jj{.C..V......g[...'.B$F..,...e..y...60...........w.......}a..3...y.a...d.R.G.......W.....X..?0.;Rm.Vp....Hw.....GX:.;6.s.yS.I.QZM.@....NC.V/.C.....(l.9..0.:.....[Z.2/.nFb..}R`..k:.....)v.;"&_."p.!....@..-4.9..W...<.ea...t.D...........SP..f(..S....!.m..Zd..b..$.%#.=;nJ...%.x49.T?.Q].......Mx.8'g.d....Z...]R@...h2Q.....^....I....X...\.G5?..f.=H(`.."H.8.....cQ..C.z.F^i.[q+...H..<O}..... .iEX.G......Si ..*.}..S......,S...'S..&..9.G...f.r....\...'.p..Z....t".G..tF.|....Q..}..`.p.....e1b.^.Dx.......HC8..v..?....UN....Z.O..2.@.vY.V.Y..y.g;.z.....zJ..o8.o.X..S.2.A#...o..sc.6.B..h.b...'.........)..z.......D..b.'DO......7..=.....-}....[.3..]. HorW.8.!=+.5...&..&.r..~...P.x./..LL.+....Pj..\..{)I....<.s...1..2....R.&.^.&G.D.%_+.!..(b,.R...J..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13989
                                      Entropy (8bit):7.956371011134761
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:918C3A6837903A93261DAE6A4C8E045B
                                      SHA1:BFE8DD888BE2B6C88077DF7E19D9D6059F25CF7C
                                      SHA-256:9DBDD4A5E9B472FC70B5B253B8BCB4909A5F9B3C3D95293D4A62A11640722300
                                      SHA-512:CC4A21879394C3B30D8A1FE570A078C9113BAF9E71367EAFB2D29881E35F4FE319C70D84B7A4AF62F19017B608280E285A530DA4DE4D214A2C383316A8854B0D
                                      Malicious:false
                                      Preview:..9.....?O...#..m.[5i...r&..D...'..DM..U.G.d...d.......R..^L......9e...Y.jl........v..CJ....\\.[_.5.!.~.....s....^.....n5...)x.e{MM[....V.xb.E.n5K.}}ck.t..vx..;ZW....Ub...G.T?.2..V2...LK.2...s.WxQ..H'.....w.F5....%.+L.j..f..N...h.}..=.1.o.v}y..kz3-vk@." ...n.:8O.1.......v......=t.:.Z......|...)....U....xV.V.N..6....}'D.2....P6}.!.v.......n...._...q.8......?.>.k4{...n..[.[..w......i..d..~....&.[..X.-J.....z...nf^.Bx......{..@W.......:b...`bu.|F@N....k..?.q@..........[8..v.%Ul.^.p..I.'.>.'.......M..."...E..;...*V.........7..e.F..>.....\2..c..I.p.f..V&.*.............#...S......M..'.S.S.~...%..;..J]W......8~.....0..R..`V...<.....o{....s.. .._.:..(.2....+6...4Tp2..J..E#).x.f>v.!Q...d.P^.h&]H....]~}..>...........+W.s.......z|...V....ZT..w.....s...i$...qIA....Lj.?.W...xcD.._.D....d.sp.S-....K.a.....a0..f.~.h......!w^.Jeb._.....'..W.2aF@M>g:."p.mA~Z%._d.N.>.ji..k|.Mu.C...4.....l...$9...z..K....Z.B.n.e...j`:...8_..s5.3.........Y....-X..8".Bg..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12679
                                      Entropy (8bit):7.946936105206387
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:470025BFE215707D2EA6EB98F86813D5
                                      SHA1:54ECB5CD0296A656E608C2E1FF972A847D5F5DA9
                                      SHA-256:162E00C3BC9BB71149EBA695DB8CEAF3B1F227D0FFCCC3557D605F9DE39FAEF2
                                      SHA-512:DD2ECBF8C40E592511D144E35C1AD570D8B92E54E06D0D0E63E1345F8745169A956D945CAC3EB4AB457C5534C8F22EE863CC4CDB1895489696B1F5DF8A5B7785
                                      Malicious:false
                                      Preview:.*...LFB.E..X.v)$.J: F.^.._:.V..U..{.D....J.+`..w]A........C..ny`*l...4.}!..NC...xG....t. ..?../..W.*Xn...PT....(1...6;.r... .g..........^%..c..81a2...q+....a...&....r..y..~..#zm.X.........@.\$...?..aT...;B..A.M.....#^.O.r_.g.}.....dT..H...d.+..~...dp3....l&.9c.f.@..X.!Fb..Rg....(.....E.p......u.ZGqG..a..p....J.q.0u...h....?9.LHD.X....@el.g.c...a..u...L..u.EQ..#..Yb.v.a..;?|..8..?.6....D..W....|.Db...F-..............tu.K1..oa.K.]...K..".........E_.`|..Jw`.....?.v..L..E..u..9tDCs..... $...jo..l|@.#..Q..@~..f.n.k..3...,.<....%8r...:.3...).I6,y.%y.$#.......3.A...s.P.....^.=?..."..]...A....| T..m..F......KT'...E....>.G..p.g..w....C+.,m.`gP.C..U5..J.m.b{......u.#..`.a..@.S."..!.y...Pd...].<.*D0.....ao.1....C...4.O.@../9a;.;.....vO...c...{..._...T70..}.O..........:udE..qX...L.._k.UW..O.....D..z....D.#.R..".@.p..D...,)..V.'z.:..z.X9.>..Urk..=+b\M.HVD8.j-....y....7..Y*..H=.._...&{....y.<8e..buY.0.w~*4..#...+.J6~.*}.P../H..g..__p3..u..U.+..nB{.+.Hy
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13916
                                      Entropy (8bit):7.955142435335207
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B27400BE18DDDBB6EF688655159F7CD6
                                      SHA1:ED1539341030A70DC8EEAE886519C4A62A8F3579
                                      SHA-256:ECA24B4830470FEEAB6402521E548F54868EA514C7D86320BC3DD4F16C9AF777
                                      SHA-512:79ED1118F9FF99DCBFA93C7CD248E276F46DBE0EA8B7AFAD908743805C0182CE0E1DD9A0E2D34AF8FF620A7B633FD2CC5EE07AE0AA10C1D759218AD81C1F70FA
                                      Malicious:false
                                      Preview:.'..r.kE.G.....&..8D.q+.aWU.x6..l..>.'...>.A...R=.7B.}..9)..~.y..1..F.0.. ..2..........f.7K..&}..<3.6Z+..5.6....x......z.<.Ynl2S1;YZ~....g...V..< .@....H`...pIw. ..C.=j../^n.C....'.. W.hc.I....5....i..".}!.;k....W.}..U@.....4...V...g.(..}.".G.kCD.N...g........V...$.2<]1sT[,.........WY."9..'&|...?..F._.}e.)Jm+jk2..)..z....U."....s.`.Y_.V.N`....;.zU.).2j.hE....&.C...#..T..S.ER ..n.....T.-.y.._*..I.]S/....H....m..uC:...7.>..;b..;...q?B.v7...Q*..d."..9....E.[l...%{...<.j6v.0.4...R....G...o.T.....{v....8/M|LX.\.-m..&^....y.........%..=b(2.....V[.......d...4...@0.!l..OL.J.U.....aN..|..;.W^.BF...+.C..D|KIY.S..lq.u.<...xO....IA..cN...I.SS....#....Ya.|..P.vZ....mK....l.n..[..<w.%..7.....n....O.!.<.Vh'.Ij0..k..)hk............#....QhL..=j6......GkG0V..O...-t..(..0#B...*X]...!. ..U-Mn1m.l.jl..l.L.....R.o`..*.W.&..W..xM,..t7.7N..y.BU_N..xm.Ke......[Wa.9.T.......j$...W.g9.])...q..[M.X....7.X..w....bPsC+N..U....s...=...yez....$N^./%h...W.Pa......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12763
                                      Entropy (8bit):7.947591537490886
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:881B5D9E7AC2608EE1C3900B1E7D2875
                                      SHA1:1A671152F5DBC3A322D9C1CEF4456A4DDC4BCD89
                                      SHA-256:10F7D00D4B84F0BB8AE3F66D9A827E725A57CB791BEF11E92AC7B4E819FCD8B1
                                      SHA-512:24E62797F4A16EED5106853220FD664511CAF4DB41059CA9BD86948EF2FEA30EF9D73DB94BF6C4B395B50C5AFF76A9B286905EBE24FA42BBED83206F35636BF0
                                      Malicious:false
                                      Preview:QW..O.Z./.d.lv.e$.qE0..0;......_E.....K.Gu.U.u~....4.).m......^..6..Nu........Mn..%.1U.hjy.!.B...w.F1'.AS..[....v.BM.c..H.H.a..XSV...._...F...qOQ...In.{.KJ......w.5.&.....C......m....U.......y......?C.k-.[.V..-.....h<..,......p>>F}A2...k.;...Yq~Qk...y.z..g...d.eRK@.D.:...`..'.X.MUW...{.o9....kGx'2...w.7.r.y.,..........C...S....3p!.H,.x...*PT...& ....jb.._=._(.r(1\.0..P.t{..\.z).xO...cjp..E_.`..r.d.....p?0}.....*..".....D....=.hT..-...q"+.f.....|.9..=......R(.d.QM.;~gt....*.;..!BY..f.....RY....c...^..ma...g),?I......G.4.7..5........._b..O.......*E...bX..d.`..d)d...,........X...a.F..>...s...^.Jn$<.QLD$....S..s....L6oT..u..[....t..LA../j'.E..;D!2..,.A.4........5 d'S}b.<.D..YX....`....s....W8..^...n......&w.L.....7..}X.....'.........._......-..y.6L....0.......\.......7p(,.w...bB.P..R.]..u5...I..zHD9V..j......<.)6.n^.k.O0H..tv..Q..C..`!hc{....c..`e...a.=n DF...z.D.....x.{w.[....V...'+i../=S...K......+7.}.C........... .U....M..E...P...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13396
                                      Entropy (8bit):7.951892732240564
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2F111113B536A29ABE2D93A5EE7836A0
                                      SHA1:693DD9087A31CC0EE889B7679DCBCE9A3AB11E9A
                                      SHA-256:16F3C44127888D3D3412DAC983F4522845C146673DACE7FFAA968B16EE635233
                                      SHA-512:F1F45F393BC994776A0F330096A045BC4CFB868FDD4847CFF1D032434AA20E5970F77585DFBBC775BEA94B530B5D1D6B898D0CDABE6457A5ACAA744E232F8337
                                      Malicious:false
                                      Preview:c...e..>....}..s...2|..-..;x...._...I.../....fg0C2..~N.........Z...S0..3..%...i6..r.:...WT)..I..q=..A&.k.G....&.v\...Q|N...(.:.T.o...b..!A.4f.)..e2.."..e{|E..a*.=b[..8.W.N.*.g.LJ.*|.t.. .....tZB.:.B..J...*...d..D..?.......2.O&n.<...........,[..3..na.7L..17...V.......d6..u|..+.:}....p.yT..H.T.....j..+7..ExZ..)..#Z.6.g....\.*..g.7.A.f....<..E..0..(..{..p..].=...m.".a..G..6....f.......Wm.. fk..R........;....]...H.....;M.V.....i.R(.c...hP.[.;.#.;..3R.@Ju@G./.....,Uq..R.".:.=*.^..AK#7.1..[.t....,....:.kU.....w.f7..'.W....N.|..3.."4.....t............M".UT"p.0.j.Q....8.*^c.....X...R....yo.9..BZ#T^..L.UoO2*....3sS..vi.]..K..:.1..i.A.;0p..B...d..4...}.....LmA...X.1.G.+.F..0..^......r.b.:.Z.r.#>T..]...c",...m-1..gj.R..!.gRp..QUz...5.I..ue.0|..t..KQ.i.th.lN_.4.(RT'/.O.O.....q...c.. %+\i!k./4..Po..:...;NN.-.j.=.dY@t...2.. ..;...%.`.E..".T+.._.|.sB:.!.a......;...4/ne.R5....7.l2.....,..e>4(E....j...k..rf..v.6.U.i.mA(.D..@....!...3pV.e..u...9........k_m<.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):14688
                                      Entropy (8bit):7.956188713410266
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A0BC56694BC83EF58814F4EF4AB63CC8
                                      SHA1:C26977E501D8BC71CEE7EE7991B89A1827EC2DCD
                                      SHA-256:7BFCD1EEC78660CB78D6A7F89FE76FBDD556A391E1720B35EEA9AA4BFD729590
                                      SHA-512:D6489FD1EF5487A7DFFDCF77ADE3E5EA478C41609C21964230BAD44F114786310B6CB42DD0A5DDB732FB4A42AA3AFE7C5550D11502357AA770469B0E5B81339C
                                      Malicious:false
                                      Preview:.`/{..J.sHj......F....U.....x3..k-;.k.p.S... N.....Ge.".e..t.\..h....W2.^.qi.WV!...]%/v.M.n/. ...jn..0}.{E..........0?..`.i...xce.t|. .....E9=..+..:l.:.=&..m..+.kC.E...5.L.../_#....;.%..s.w..~S4`..O...h.k.;..(..w.W*..7..QGM..X...~..i4...dlN.A.7.pv Lkvv.J"W(h$....)M.b...PYz....'Sy.k....c......xL&.t..R...*&.x..?...:...%...u&...K|G.*..z.a.]..F[...../...|...$...W@R-..a..-g....c.....$.....%.m_e.........".UoP.F.N.Rk.<.x)....^.#v/...g;..G.,xd.-.%H...b...v.G..6..\.. .h..].]..*...}..h.{...F+.Kr...Zi.............i.N.........'...ga..*$.~9Ip.kO.......$[c^...US..f.E1....E.4.X..A.yU@..2.....x.....ZvN.m[.v..>...j..$......4._.P.....OyXCi.0.k....7.$.g....Ab.J.\1......0../.m.g.9..........7.R.f. %...vf....b.....Cb.BDa.[#ESi.&..Amk=....t[.......{fA|.5s...dMI.N.m.;...Tk......9....R..n....'..=.E"...)...G..].A.........o7.r.aBr.y7...`.B...m..9.4..37f.#.1......(.3x.ZmCd.\..T.W~.F.i.w1VMz.3/....d...7.........5.d..F!........>.p...gs.|...n3.......{.#.o..Y......|.0
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12129
                                      Entropy (8bit):7.9436714639950985
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F9FBC310E182D396208F35414DD116FE
                                      SHA1:62E90658F7F8E226AD0BF76283DBD6447AD9833F
                                      SHA-256:CBC09B6D977C5FE1C49867E5A100BB6A61579AA63391DF7EF03BCEC446D73251
                                      SHA-512:19FC0542BA762ADF5F7C050D8933992389B7F59CAB8010ADEAF69B9836D511C676BFC236F902EA8F4E99E7003AD8FE890E4B877CDD23D89E830918C89BCA9B58
                                      Malicious:false
                                      Preview:..x(.o..?.....P...../..l.{X.T.._.....B..s->....w..6.m.-....OmE7.._HW.Vx....wlC#.........5........".....){..i.MA.YQj\.'.0=Z...I...........9...v.S..d..m..k~.m.\e..u.5.Q-_..l..[..x...............o.i.rS...%i.y........{p']t....Zn...QeI...R.R..n8..$:N5.R.ez..J.iG=.;fS..:......z.a:ESQ0<k..P<=.d...}nK.:."...M.7].o..+..S..3h..q^.$..Q....7.9.H..xX.{+d2.@q...p.;..8.e..k*j.)*....@.j.a..-....|..)pd. \.......j...~.R,eq..}i....Q.....Y.E.|&..;...+.9T.M..C1%...;.y.....w..M..RN[.pA.......g;^...."L.d..4..G....P..)..oi..X..&.k..Z ......UG..y$.....X.j..;..=:i..9lA\.u^.<.G.....of.g...S.....ay.;;k.A.m...]e(b...=.....e.E.Q...(...6_P...%.yV.....A}...}..u.0.7....T.....\......C.S...M.O..k.D.*.....s....B.........)b..@...O.....d..7...."2......./)...`.f^|..+......D..V.."....I...^...F.{.>.tnu_..D..^\..L....K<.M.Z-)...O.N...\..=..F.....q.S..8+.B....t..............54..p.+.ed......|qp.,.GW.+.'.].S ..O....].B\....j..(...z&.dWWx..'.C,,3..>.YP/U." .......o.?..J..[.;....e\,A
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13266
                                      Entropy (8bit):7.950493808611547
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EDD850BCAB917DE9E745FAF08D7BFE34
                                      SHA1:BB9D249D8FBF31A184CD9A395DFE7540B11F20A1
                                      SHA-256:C19D5DD85EFDA4F49776027A079FE74393B954F29EC015A8898BA33D7E8C483C
                                      SHA-512:A7EA7C88CAFEB3D628723430F9974394C7F1385F1C121E85DBAD28C2715EE907F9BF901AC65782B80C039E50953AE56E67DD46D29833DB3C10B03AEE6439ECB5
                                      Malicious:false
                                      Preview:fu...|.....H....V.....R....,.....)b.y..P..+.|.;Y....9.....R.b.x...]...Y..a).B.....?...-~....b..}..\..7.....S....Br~..O.....p.{.4...IZ]....A]./1.K....XjKlM.... ...^..U....<0.N%.......<s....m4....).Gg.I......ML..y.4........T.F...z....1$..\\.u..XI{...A"....V.(.&..TK.^.s7:./...Qyh.ej.m.xf.B>t..`...3OH..T..:..._.q...k.eu.2.n.OQ=..L...|.7"B.J.69.o.k.....1%..I......Y.9..f.Q...S.....v#:c.*........5$VQ._".tm.....w.l.T..d*..m8,.-..c....'.O#....:.....K.C'x._Y..J..[I..z7..Q..\.%3....JX.n\.HD.`";.8...#+av.HmW"..d".....N\..o{....!.<$.L.....@...w...W..c....2_..... g.Z...A.R,....C2{ ..)wW..4...ocN..J.....e.v4..}....9G....P...)^..Z..B..x..c]..x..|.Y.n....u..&U......,..............p..f..B.7~...8.y...H..k.Jt.......g.....T.&.L..)I.K,.&a}..w(....;1o.6:?..q"q.Y..Exd...{..{....."Q<.....CY.9....K..5.e...%....n}..% =.....Ao.";.!...[.+.T..+.a.=...$..y.._..U.h.......&.!..E8.o....c..|.nJZ.=B./..!>.#...e..l.;~s.......X.........V.%.J.e$d......Z..N.#=@z..GkR..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13108
                                      Entropy (8bit):7.949784356565563
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:FCCD3E8F3CA660E2E10E428E7A071CDB
                                      SHA1:CD3EB4F57353211ADC33F93397D7824C4D047D43
                                      SHA-256:3B052D60DC77413C86D1328AF6CB54A3CFA64E856D321707F7654CEDB6F304D0
                                      SHA-512:A038788AD5BB85B737754A532FCF46312105547040CDFEB314CDDD146BFAB23EE422CFF8A4E0BB9394D44FC3C2E1BCF4EEFB0AC0B38530A1570F50C449B45BE4
                                      Malicious:false
                                      Preview:^G....~.=......Gz.....c....!...ikm....s^.H.,.s% Nm.Y.Ik.^....`m-..O..y....V+..c"3..s\nu`.>...Y\.z.qm..?$..7.....F....@..&.............D.25p"...U_....*u.Em.Sa.Z.M...m..^..K7..F.A..va.....W....It#....bw..}..^A.`.l5F.ghI......~5.....'.oJ....X.....np.|f....*E..........r.N..i^...._8.u....w0.s?.t.4:............ X)..hX....j......t.%O..I.{.N~.......w.}gp...9.....f.X ...S.~.:..'.{(I"..V.....p.cN..%...H5Yt.u...\R...,..djC.2>.V.n5..~.}....k(DH"..G.>$.@'..^.n1.a......1..N2J....0..Z_AeP...q......Ccqu...9./. Vt..@..\.b...K.+z.....Sl..a~}.zE..;w...........I./.H..7.}/.Q._..|.p..WR`^P..7u....,.a.N..\R....Wq......P.]....#F.v.....\.).....e.N.A.U ....@..?.o>..%.!|p........8..$..p....4.h......v........B....8..;-......6...T.fW...n....l...h.....~(.M!)qa..A...zp.U.%.U@5..4...0q..oP.....ST.x&..j.4G....3..aI....{....fQ.2^.....C[J..q...S..:..Q...2.0c.R.Y.nU.......@=..7c.<B..>....7<.0>..Slf@D...<...3..En...U.-."....>8..J...9$....X^....^\..9....y.H...05|.......H{H..Et.a..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13362
                                      Entropy (8bit):7.950361429387175
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B1055D02938AEF3884AE91D365BB6C36
                                      SHA1:DE7775B7E4F9C03EBC700C66F07BF448174287D4
                                      SHA-256:1EDA6D74594F8FA662F5D66CAA2AE6E5A74FD4392E47F613AE94E612A29CCDBC
                                      SHA-512:966555959225ADEC3C2EBEBAB3D14E4052CCB51D16E10FFBE16EB3AA997853C2C4FC37F12BAC69CEECD7FE4C595AC38CB8D559B3A38A7F02A1904FC869948AE5
                                      Malicious:false
                                      Preview:!:.E... .......8S{.T....5..A.....xf9>..s..r..y.U...l...M.k$..._....fX;<C.^?...K)!.g(..sAyYwA@.?0...I.lE...9.f<....j...,.ZC#.,..x...F.|..s...T.O....V..x........^a......@./|E~.y.GD*.g.~).....a.....G.......IIf...r5.|.O......i>.y..U......||..a\..W.0Q....K..J..0...1..b...(!,i2 G....mO&.... .#..z........O..Y..{.h/..5..g..yL..[x!.;(.........Sf./.C<.Y..5..f..4A@&(..pJ..;......'e..>)r.6R....}&C.{...F^"........f..............F.)....b_b.e..s.d..9.t.........a5h.....a/....@.Dm.X.s......y.*.E$..V.....!w.N..H3.9ZSq.. ..9...u.(.l..@p..}..9k..>.K.....`Vl.&x..X..t..p.............B{e....h*)..<B'.....].ZKG.._.....k.d.....C;..a.%.e..y..;..+..}GX:..%.:..+3..S..?|...v.|.5Xz*............H.-{..o.tDZ......./.E(...q,AAJ.[....*s.....&.....J.b.6.j..fh..dMC..n9r..x..-<.....H./...<Eh.._....r}...G.'11...7[b9..GJ'..S..`..\..#...h.Q.W,..<......S..06.......vP.$%3...(....Zw..|.y... r.c..5...z-$......A.^^R....CC.<t..=.L.a.CY.......".+.w....[..uT-...M..s..*.u.W`/A.T.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12700
                                      Entropy (8bit):7.94990829411333
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CE897112C6F4215A2242F20C8EBA0A19
                                      SHA1:31235F077B47730F093687A0A8AFF44C3915090C
                                      SHA-256:4BF91B2DA5946336B5A7DACE1490F958309160F37FF8ED01A94930B3A5BB9236
                                      SHA-512:4D2FC8689A1B43AF76D3D03A75B99F3E83F649734767DD8133D9F015951B38FE3AC7D0070D0635EC26BFD7AAD576D286CA7D1825C6EF6788FCAD83B94BC4378D
                                      Malicious:false
                                      Preview:.`.d......I<.<2.......e.\..$..L.]._$.(...n.L.Q.z..5!........`./.^.3i.....;|..Ghg_iIi...7...RB....=......D...X.&..FV4m.Mq0...G.n.Z......w.W...|..DL..z{.4NI...C...#B<.$.G6..h...;../AgN..A..\..u..|..../....{..)y......}^8^0......:....].8..........x_........1.....-[.d...N.X%Rc......"........2..Q...h...|..:Xg.....Cy..p...).....1...t.9.Q..z..=0.%...5}.5I0.y..[.l.b.+.[TL..9....@<....+.F.^.I..We..g.......N.;.........Uq.......\.=8d.$9.L..Stc..N6w......\[#....9..;.&.,.OIg../..S...T.Kh=........&)Ns.\..P3..8...d9.^.m!.,.o.D@.....!f.Q~..Z;.k..?..Q..gJ..a...MD.....t4D.UW/. ....s..NjY.H...b...}J.n.vo{.n.7p..s.Kb{..^L...yh.i..c..c....~.T..R|W.Z......x.V.....Zf.M....f..kU..L...(....r-.Tq....|b...L.u^.9^..g..iU...B{d.N..nZ^..S.u.....N....|...n..W.............L.F....fm,|-.=m..x....RX.....>x.~x......R.....T.Fz..?0..4K.$..h........p........v......c.o.R..P.y.. .aaL..$....r.....r..R..o.a.[.?..LK.z)..Au..*...SM...1m..k\....((...o.8."C.I...V.RsyL...O.Z
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12665
                                      Entropy (8bit):7.946227422703072
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C30F057768A3F3ECCCFA7D11F5A40FA9
                                      SHA1:7A44C3F55C5D72681DC283E409A26B42C384C1B1
                                      SHA-256:9687160A132F34473363CBED1F32FE9CA37B7A20D3BB26DB7A798F5D15EB72F4
                                      SHA-512:BF157782CFEED7D982194D803AC4B90333C41B450B523A228AED563607385C4076121A25CE4521241A7EF790EA9F86574313086D4856C268B403419405120F4C
                                      Malicious:false
                                      Preview:$DBmT..#27....y.s........9.........X..mL..s>\.7................y1".....U....R.<(a.,.F....i.c..!.@......{{9<.r..|..G....l...l....7.[....6{........uH.../K.1oN.....u3.Y.#.=...]..o..=.a.GI.tb8...t.;...$...f.....(:p..F......!..{.k....tK.R..'.u.T.N..........w...+.I..>4...xv.G.\.%vt...$.q...0..#._..e....YT.8b.}.!....ZWY....2..|....-.{....g...0@.......<.[.I:n<....I.hi.Pj.....e.f..........1......a..-2...)...5...a..O.9H.n.?..|W.).z.}.W|."c..4\..-.....lY.V.L..i..!...A(.H.....!.`u.7...).....r..........O}.0u..P..xRP.b...C..R.....-z.....^..I}...{...).:3..,(...oY..y=.d.].Z&...Ku...2h.z.E.i0.cN......"..-=1qA_{)...EC...T.I..........|.}..... .x..Z.@c`...{..?.C.........3......=kO.(.:...Au.O|._..j..9.oh.....[9.G..B:.../I+.....#.;..n.%.L4.x...H.X......a..q...k.G_..=..s..N<x..ltM.x......6"l.X......y.9....'.3}t......1$`....{........1....E..O......p,...Kw.j.w.Z=am.q\.`.ie.w.0l]....E]...B.........hx>......S..h.0r.....xhe...,7`)..#U7..8PY...k.A......p..(...m
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13277
                                      Entropy (8bit):7.952209271010342
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:50021CED9E683D00EF23A50DD9F5DFF2
                                      SHA1:41E18554D426B6FB3617806CF278A86D1F14886F
                                      SHA-256:BC9D7D5A0FD2FF88B4C66DF27CEB3D07D3B4FEE736F10B17DDE8157DA0142E18
                                      SHA-512:313E8EDF3A20DBC513C6E18D896FE0A26E818DB07CA47DFDB5527FA201A649A5AD8E7D2EC5DC0F7F5BE10A34575AB1C001BFA00F05D4FBE7FC424D53DC2138C1
                                      Malicious:false
                                      Preview:.....F.K(.~#V.......B.z..=.[.......\..........!.b.`..%.LA..^.a.'/.c.'....B....:oe8S..L.#K..n..]_.bT.k...T..&.}..,=...^F;9{(&..h.+.e..."..@..og..9...[.%...{...#P0..D...N]..3...Q....n.~....%....$.......ng..K.K3..b.[\..h.&....}7.a.eO7R1.Gz.EM.....d.5<y...8.la.w.e......|..U.k..b.......&..JS?...*/..]F0....K...97.;..N=Oh..b^np#.. {.....,...V.....|".I...^^Q./}....^..e...u...U.q..G.&..X`ARPj..(..is4[,....v>..v...K.9555^...B..l...E.&... xA"...k.z..'F.:..Ka....a...4k....$.+1u..7g.S....|i.L]...s...)..v..<,.|.cq<.'..*3....-.s^......@...E..;...\.c..Rl.......<..>.C.-[sA....L......g.W..b...{...\L{......EV3vk../c.L..N.>V._.Ej..k.;z.C.@.+K.....1.q....;:n...a./...A.........}.z..n...[6YQ#I.T.....[..Z.......$..."..6P...L.........C1moo..l.....f.....)f...pA_8.".....S..l....u...g...^'>.9.L...u.Z.......k..3.<*..Vv)..%_Y..m.A]>...M.t.k....P.....0ZR3ML.K..n.J.>q.]...I._n:..t..?.eeH].\.W"5...ofZ.R...X.|...b..(..v..Z.'>X....Z?..4f..|..b..s2..1E{_A...v%.D.8+..5l\)].0]..$
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13096
                                      Entropy (8bit):7.951754216196055
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7A2ABBC0882248FFE1F7748DF9AC46C1
                                      SHA1:1BC0C1C8A83AF9CA1D9BEBD2E5F8A905BC2D6660
                                      SHA-256:581983C1A44FC6802338039B1BA66F891DA980CC9230F45971B9AAF3921D1B40
                                      SHA-512:B88072F3BA6570488941CE90B6F214BC18C073BA8A7C8FAE674AEEA739EAE2377B8F41D904D8C222596E2CD64E2F0CDCE6F7320957587F046DA6F2C0E1570A70
                                      Malicious:false
                                      Preview:...4..dZ"..4.*T5.....WS.Cs:O.~..#.)...a..\.`/.=.9.cs?0......'x.....G...j`...9.;<..Jf.1..(...Rd.J.v....[^....D.....F3....-xJ..h....$.C...JP..'lt...J#/&.[:.;..J^...g.n...PS.+G..#.....`.w..4/..pe|8. ..9bG..(8g..?j.zwW......B/.1..?.<T......vT.....R.$q.7....:C....!.Gp.p...\.g..)w...S.q#...9..?o..P..i .Z.w......3/...F.e<.."J>.+i..dn.Ji.l5..X.$<..b5.x."...e.p.1N.((t.|.$*uV.......>..-......Kz.(c...........-.c........T-f.....].._B.|.....=.)f.a.>6z.J..ge=.".....Z..{-8.....WK....z6..^.hpN.]M.!.Og<;.#-`_Q/.....K}.d\.. .W.4...76..$+....*..E....p"..>%..9.>i....."..=.-.Q....U..~....fB.j&O.$..:..d..:..N9u.1...W.1MAd.M......g..V.;.B^..I.(..?.RF.G.MT.iu..%Ms....G...I...(....~..e.7.H.;..OX.N.O....? .|B.E"I2.8...y...:!xI`..jg....E.d..J..U{9.=l'..rJ.....^F.........E.....j....I.....r..G.".3....{s....7$y\.....R.^.........(h..........uX./...5..2..D.O.!+..`..PO?1...f..6d....n.8..R.UF.....S....@W.3r.....z.1.qk........y.o.$.D.Tg..<7.Z..+3+?.x.1...X...,.rV..V[..}.>....X
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12677
                                      Entropy (8bit):7.944537186816047
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EDD3AFA5E01A112EE7AB8FFC0B379489
                                      SHA1:A085C221BCF87D5651DEF03B760DF4D38FE4415C
                                      SHA-256:D79E4C1ACA03DBAE6C1D560BBBACA3D28D69F6F1C0DC7B298B6F14D25E9E23DA
                                      SHA-512:C25C9F40EB3D35681B7FD46318AF9C52ED0FDBF914C08851C9E498265B50C7B38925A1CFACEA2F158F220ACB5983E91817AA78B1FC5DB3D0D3E39987E2585051
                                      Malicious:false
                                      Preview:yB.K.&|.q`..~!.m].^..1.=F|.....d.WF.Ux.u....Jgu...h.Q8.Q..\..h.>f.hC...Z..D.{.>.!3...Jx....~c...`w..{..on..l.z.@V.m....3.....D.x-.M.9.K0<..B...6.T.X.....R......b|..9?.7....B...mI.Dm..X.uRc@...,..2g.F).Z2..&p%.$.QB.Z..O...}.........z....Z........&p..j.lY.I\......'A8c.Bd......X....A2m.;..f.-H.....?.'.h..'..O.....Go....&a..{[....<..p...V.>..^.r\?y{...b...U.dJzfP`..o..^*...8......e\..P*.Y..u.....|...$..f.U.o.sy2Vu.T..6....p.d.\..6..caG.$.21.z..h..T.7..7.S..,....:).e..po..?[4y..#.wZ..5.^>.j.Z;..C...,......j`$}...)XQ..,...mN.b.~ ...;.e...-.%.Y.(..5...d}.%h.{....Eg.;5t.~[..5.X...c.?g.g......r.#....7..E...2...8k.#S.....OS..m.q.2^.....R`I.X.i...".T..U..aMt$....%.s....,..qz...d3....+...."n=..p.cc..$..CO.f2....=..Hj6r...O-..%@&......r......Mc...D..G.%.M..LL+%....qk....uy...u...<..u.r.c...\..P-.P^..q.0..LlF.0..N.`m 9..U.}..0...:....a>}X............M*@.....dd...R2)m....\\.[.RG....Q.`H..Ii...[=y...P&5.NDjg.8s.&7....L..K....~,S..<Y./R..9....A..x.'..D3
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13165
                                      Entropy (8bit):7.949977526502172
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:73EC88A7B6D93722E7DECD96D9722317
                                      SHA1:48655C0CB91E6FFDB13E79C455B8467CD81E8FA1
                                      SHA-256:E243D003F3A71F6FA2D5291B805DA7D827D30E468B6971B39694F8410257AF79
                                      SHA-512:4BEC42F4C3D2A57569B0C7A539CB392DD48C09BF03AEB826AB4EF58252488FE7BDDE32A30DED162D1581B15BFF7617F9E5DE1300AED91375AB522B5A213EE301
                                      Malicious:false
                                      Preview:.~.....JQJ|*..?c..d..bd...U.{/...z.?..fxN.......N.}D.e.".;..h.K.....-.`..@|^..9."...s.A.^./...z`..l.b...?.u.L|.....2...6bbw...L..q5M.......D.1....b.V.........$..U^..@].....%.$.?.-.._e..eY.A..j:..&Em.h..m..g..B....?o@fG..Wm. S...$.w.....g.9Nh.J.G%.4.p..K.l.t2....C1.g.5'.F..We..D../C6.B..bl.C.L...n..C^......VD....T\.z.b.V.p.......?........9..$...s....Z.5.W.v._.......|._K@d...*..m.<..w.B.q..W..Y....h%]...!.....l.......r'...sGI1F><o.c...nk<^`.../.._.3..y}S..........L....\..!.FBE_t....:.P.k[.....`Z.c.">@Q./KV.}...^P...g.........[....y....."....._......h...u8.Hr..!..2.'AFs...oA....F...X.Q.0x.$..E;....b.5............`V.rz.R]4i.d........^.b.'..52z.e.F.S.......f....C^....66..hOa..:.;F#Y>.j.MRl8Y....(.)...>."...[@K.S.HCS.(..*.GUH..C.`K.]@.....F......B]..6Q...^k..}_).9...._:...1aZp4.._.....v..$...w...x..t....C.....[...r7..f.d...W]F..4..G4P.Hz|...K2t.{.^.@...].Jg(.)....1w.D.....T.k01....<.w...oMRy....Z.PM.m<.G.y.N@_..<..o..1......@E^. .....?..l,.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12547
                                      Entropy (8bit):7.946074829532708
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9BB0E0CD6984D123B0DB0FE8E436CCD6
                                      SHA1:DFCB29B6007DCE1905CE809416AD0262265C2CA0
                                      SHA-256:FEF2546E0D62BFA8721DFBA4E8D722764C791F9F76C9829B18825FAFE8A69673
                                      SHA-512:C3C211BC8363C914B10E251DC4A5F7C5D61195635F054F2074A25B8E51C912779CEFEEE427BFCA6C1E7ABBA0B2F2CE7EBE1E1A25CE1B51A57FF540660FAF9B09
                                      Malicious:false
                                      Preview:.O........ .X.......7..m..}.t.$.Co#..y.u...........R......s.r....V.(...E^..^....p.X.;_b_.Y.....]j't..K...@.8oz...c-B..U..-%..l.k..y..gv/*V.C....3m?.ay.o..u.!'..H..(N.{:I.${7..P.:.N......d3.`.S..2....%}.s...B..."...7.N.0h`.z.<....HY:./b....G..N......>sop....y0r..;I:t..B..<...........jf9~...p..<o.:2....Mh..9~......B.?l..mm..W^.4*#..)...[..N+[u..BS&..Z:e......i.y..W...Y.....ix...V....m.D...5_9R]..[......u@!M...&R.:./Ox..lK..RN1.m9..}f..q?.;.q.2[. .*.5zI.U.y]..A...9.0.iH0.0O.Gm...UJ.$..O.!n.caX...3.....H.d)yh]...f..z..{.@.'~b..C....!..........k..5.&........yY.^d<.....~.D..~...Gl......L..F..&....+.m.....O...eW.B...q..\fXtK..>.M&...x$]..uQ.x.r.j.ts4.9it.^....u?8..>.s...V2....p...{.......>5.E..Tii......V.?8.....CuP\.b.U.bdV;.L.....u.f...~......e....Y..`....F...PP..dyRA..R.}_.4.{....]. ..0...x..Y..z..G9Q....R..l..1.!S.....b....!v..VX.2.(..d*..}f.Q..G.h.).%m:...O.<..B...{..v.n-..2...+............D..-`@.e.......[.I.........V.>............mM...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12320
                                      Entropy (8bit):7.943336161692232
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:336647A2530F829337D8AB836B652501
                                      SHA1:3FAB5D3FE2A3EE5709EDF4351D115D9E39FD97DD
                                      SHA-256:28284922D098BAB96A70F230EF0E538B67787F4A131D4164066CD801A52C1DB0
                                      SHA-512:BC9D348B6C5AB8910C31ED2D1603CEB7D7C86B446B37EF6D399A2388D89F4525D09A22647EB7BA6C0EA9B67F76F92676B17C924683986A570E4707C93E21D1BF
                                      Malicious:false
                                      Preview:...q.%.. ..U2 6.m.c.U6(...;vc... p..RD@SK.....$.>C..%..k.u.@.........g&L....z%._]..#G..\..1]s`..E.....f.)...H.d.K...>e....?..T/../....-.x.@E...*..tN-..z.._|J.oO.lP.I...g.r.....(.t.=A.=G....oN...R..5..S.#.gtEhu4I...N~I.....FO.|.....R....D|.K.....h.r}.e.].VT]i..WGU.l&.ZJ?.........A...%G..~.p.......'....j..qJ...^...+..-.H..B..A..)..np..DG.n%..4=.,I.....`...)8.%.....s..=B$Y.N{v..(Mm..S]Q.t^..K.9S..vq..S...B..p..9WN..C..N.?Z.....m...&p#J...Kd...f.....#.r..D..U.?.AYs`7YLG....H./.v.XK<.....P$l.Ad...*.....C.-...`.{:.V..........@.5.N-......r.....^..........%V.gbd........?.*...R..`....O@.....=..4N.>.EO......P..Vf.......:..E...G.^.j.N......L...g...+...'.Gu.....v.N.(.yy.q?...?.%.)....V. .....C2P3CA..p...=+...W..%...Q.R#....=...(.4....:...7..Z..W..~.ms.....R..c...l..X...r{j..._$..OC1.......F.&^GX.K..|@. ..I.....^..A.&U.H.>......m. ....e.gF...Wi?.}`p...'Z.+..o..}C.:3.1.]..=..3z..-1e.Aph...w.Z.VA.F.....B}...R.r.tqf.X.vIE. .....I.O..>.U...o.i.......}<O
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13132
                                      Entropy (8bit):7.950317965191488
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2DF1C1E64E0FE40CA4CACD6DCF294D23
                                      SHA1:2F47F8E7B462E7031A26CE9074AF31AC692A8FC4
                                      SHA-256:8540BBB0C155315EBA8857301481A00BDB03C3E33D3768141EE5BD738176B237
                                      SHA-512:B9A2BA132ED93F41CE703B5D5F6BF43B66856E90C4AE633EFE774989732EF7C1FE55CDA90E56D331C73D03ED647C200B47DAA7C1F2F613B195ABF687A8245626
                                      Malicious:false
                                      Preview:...tT....kF..J.uFs..k.z..ZR42.f...|.....f9.......y-!@.j...k.....rL.07Q...#..yz....)..}....K"M..,g.T...nL..`.W.P/.........I...R.w.,....=3Qwb_c.a....c.!..,[{z.....w) .e.U$...H.Ci@....q1..4.....I;....s.E....j..!=.a.G%.#.M.;!..3....1...m ....U....!{.1...........m.....h.#.........O...hw....{p...V....N./c....L......}...Z".(..@3.*..Z.O:i:.x.k^E.k>@..q...e....d.*)..Ayu...p.Q........}...L.,.....}.?.d......C"6QI<...M..".....eD!......"~...?w6sF[f...I......-V...:-.z...z#.&....:x..FV|..].i...;...d..D..W.zm.@.......J..9q....j..r7.!.E.zs.~.........,...Q~Y..X..dqBqc6..%o........~.Yz..P...5Jb....7v...w.......vp!...r...M....8].JFJ.{.U.MV....n.......n..8...........P.DWY....)f6W....M)....N.^..=.....U...d.i..^0?&XSd.GHs.WB..0*o..Qe.c..X.j...>..We...6..z)....<..}.6.6.........i.....H./-.C0..}..S!.......Q.(.....zA.b\.G.(o......2...}jw..zqZ.R.S.(.:...7.u....LH........QF.#..bR?..2.Ki..N...,......s.0Q.-.......;k.a.....Lt.....`..c1w[5..~"........_....[F...6.x...v..}.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13780
                                      Entropy (8bit):7.951207128526782
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:16A107649939F7542CA091EDFD12F3FE
                                      SHA1:EF2659783E60217876A788D0A6C17CF415096ED4
                                      SHA-256:46F3F1667220CA089AF95456B7902E77836A3866641BA0DD9DE6B410B4DE736B
                                      SHA-512:160B1DBD3DC1D7C89CA7101F4754DD430C8B4CBC862DCD02942417D1499E8BC9ED4FE0EA7C78AA325EE886C51BE267C8B25082CE5BD4344030FC636D696A8048
                                      Malicious:false
                                      Preview:..M.......+q..{|Z...l...N).......;..y.In.Jx..i....1(...8.c../..88..y.V...)...L<.c.".[.i..U._.......BE.....0..=.+....C=.PSz.{@3sEz.d.h.V..9#. c.t.....C!.A\....JO.%.....=....j....A....t..e...l;.3..%c@67.....I.).l...4...a..`.a...N.....G.cE.....%.H[{..u.^....`q......T...7...]p..[e..Y...{..`..h.....;I......'..^.@.......ri......?.zT..,!q.js.{......"N.U....i...c..c..4.6......B.t0...}.1K.C.@...7+v...149.n..U..Y.....).m.\....%.c....l.....[.2.....~.Z(..zwd,..2^iu.ef(Y.V!...z.{0...{.aSo..u.u4.cSY.d..r.s...ThdE..i..<r...j.*o..m!...k.s.~..0.Z.g-..zZF.[.N4.....x.^..P..n.....2.o8...C\....j...t.....Gm....z\..4.1~..P...\.6.....^~..m.Z9...W...'w*!.J......@q..e...g.....tDn.G3|..5......H..U.a~.Y._....2o/.:.&...bg..st.....j...,P..Z.sfR..E.h....}..2..8`,...*z...RS..c=.I.]W9+..&f.Q6.a.>.u.......;7A.......!....5....J9.../......fAw.F5Ve..............QH.i.D.+.;....HFh8..?.l.%..qJ.....^k...]:...>.....V[.......~p.....A.?..g...3.u=.nyb61U0.s.....M.T$....b.+...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12316
                                      Entropy (8bit):7.941662201195456
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:01BC1EB52DDAC718CDFBA7A12EFEB21D
                                      SHA1:40EB369FF8ACD85B505EC5C276C1803070C81068
                                      SHA-256:DF191FBF24D92B6D9B827C32047F396C1C43B41EEAD67DBF4DE97C9FABBF0C83
                                      SHA-512:3D853E337B0E324E8759F63DD1706F440FA01E5DC4BBFB5F6E345846A0B9ED8DC507D4C61AE2FD50C39712BEE6C0B86D7D4EE90CDE861653508F9F6E2F78303E
                                      Malicious:false
                                      Preview:.({"..6...._...%..]Z....xj....U.F...-..p1y.i|.8....x~d........D;.{...RO..c.m...a0`..C.^>.!..o0..d._;..;....>.@Z.bA....c.B..,.9.1...E.....Q.U..W......gTj..m5.......j...d.+T...,n..).....l.4b&.Q.....V.6..E\^!]rl..~.?.,...h.]..7.YA}.l... ...-+..qU...ut..C$t...Z(...}.`..d...xbL...T.=.A..A....[...46.u }^.%,.....e..a..X..(J./......o\....%)......(iHD..^...5.)C..n..._.C~^.D...|&GW.b........|}..B).Ir.P..I..]...O;6.NTY9Y..".@.Qw*.37.L...O..Z..............yM2..8..4=^.P...9....&.d....f.......}.|......J^...fq`j.(38...B.......o....w.".\1.W....b.........f.b*<.'sN'o....Q.-.n].1.....8...}.-..)......\....~).p.~...T...0.S...Y4.(<g.....=O%...d.u.#......o..zN..1."C..UX...iA...?.l....E......b.77.].p...QD..z...lX:....."L...l.p.Io.^}%9.........3.P=..WpJ..C...fS..2*lc......S.t...g}.G...n....P........... ..4`...(DI.f....m*.B`H.......k.Y.}..si........G).@3..6y`%6....$..X..VWl....C..o.,[....>x...b....Q...R....6.U......(....b...z<.r.B.X.; .a...U...h...I.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13652
                                      Entropy (8bit):7.950694653075287
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BBACFB6290C95CBFE6A9C4BA9A340BE7
                                      SHA1:7E2A3130AB402858C2441E544E31BF316FB16B83
                                      SHA-256:EC90034E0D657EB891F1E4E9D8BB3A8531989473D803462E989162CE2C798873
                                      SHA-512:453DA54DEC28388DC5D1A2774B9D6D8150BD3E4750100B961DF0488B96BE9AD7638BF6FC2109257FC5157243D8778BDF111CF5E37E5B394BD2CC159AFDDFA1F7
                                      Malicious:false
                                      Preview:.{...z~.(..0... ......D8..d.G.*_{..P;wO...}z..B.y.!C..wDN....A.5_'~........Qh.G.$'...y.'....5...X.9L{.G..../.RL..^2?....{+PIO..d....@R.-.7.'..gca..{f..J^.9....-...O..O.G&)...b..x..'.."...-NQ..Q.3dr.j.-aw....SE.`z...:.....>R.....6BU{m.@.Y.....I.i.......A......4?\u.;..+\..9.v.(.....o..=...&..'W=|(...yR.{X.....#....AF.<..v3.d.H....... ..5YQ.....$m@..mp..t....Y.Zi....CQ.b.O=..'Z.a.D.f(15..j...B%.v.....T....J.k4..=...&ou..e)..M7H."..(.c>.....u..I...e.S^..:,ZO,..(..@..*....j.wV.EPl...x..I...s......#......y..}..L.V..'P...0..<...`........$(Sg.%L<.Ay4.X.H.....D....G....&?Y..=.,u`..e(.f..G....b..pd>.1b...m{u.)h:....H+..5..=%^....R.pj\.i.vF.2Gb.N.;d..9.."."...f.8'6.4.6{..k..Hj~....Z......C...WV....M.......%.*.......,.:....._&....9(..Z.&....w=\.[..>..$d/.........C.2..#.A}......^.I.i .J.....P[.....!5.O.k7..d.P.'C.........Q$........"..?.TI.scIsvy.!...{V.....D..`).jrrZF&.............)0.....,K..!S..N.......K[..........-.M..+Z._...nf..,.#...7 V..+.#.I
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12681
                                      Entropy (8bit):7.949116686676543
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:937CCD27BC9490300FE9762E96C8FF1D
                                      SHA1:7675E534821E1D39FD75C5F9728286F5734054EE
                                      SHA-256:C5F89B11469639F86EF7EA4AB2B56F8905C2007DDBFC6FA9350A4DE8A4CB5D6A
                                      SHA-512:09842DFF29720FD66828C4CC1AFC16EA31943C498C67F9AAD05795711E9B74F22D92F27E906CF783E447F0E7DB91FFA83549403A56A170482BBF0835F4E07728
                                      Malicious:false
                                      Preview:|..z.\%.......<,0....d..6..TR/KfI..2..@..6...a.(.".......L.S...z~.....K.!..O.:j..7Wt........$.C.0.......0q...Z*.....E..6ud.,X...cwP./+P....c.Wj...y.(f.....I.....2.../.....CzvJ..7oI ,...,^`..<j.$.....?.._N .....e.z......r_N......@.)-9.C.....k.(.........+.>.q=..-u9..S...ML..H..N+...r.=y~+..A\..j.8...}.....r.._....j.<D ..;u...5.U._..i/..@..V..y...0.....#..\..w...u...p.|?.w....~..fk...Pn.L....d.F........$I..n-....z...L .g%....y7..L...W.a.9Zg......(......{...5..Q..'.IB...ojZ4...........m..nc.${......`F.. K........\{h]..6..+.h0.6...).5....ULd7.!.9..........c.......:.mN...N....s.P....[.i.xU.16.4.^..i9.Uei.[.....G...a.EIs..W...J*k..J.4H.b.rB#(..F...1;....Qg..p.uN..Iw..^...=Cu.D!L.;....*....Y...?..;g.P..'..".Wie.C.m$i...rzo.>U..^z..w.a..wTv..hQ..m..\...ks.w.{+..W.i'. V.1...@...ZR....B........T(7.x.M.....[.X\;.pT..s..!...{z+D"..{.3\.....4X.\.T.x..K,.\.....5;.]Q.:.]I..8.^\...2.........C...W..AhG...Q'>...x.`...g..cfoa .)...D[...U....)j..7.7p.....EJ...\m..G
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12787
                                      Entropy (8bit):7.947762303691101
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:41ED307FB9A05CF691AAD95A8F48C2F0
                                      SHA1:56C12B9DB234423B02DFCD5AE9274A3DFB6BBEC6
                                      SHA-256:EE53C7F26399C1A9EFE12435B4D44DCD81E1682CEF580007BDE2D12868997F7B
                                      SHA-512:CC41D38B6EB5B4D968C2814A37D4B8454B11E7FE1D7E02E6DA414F498B772EFE8066F4D724796CF7E567E8FA214A5801B33DA852FBAEE73837B22B37EEF3F233
                                      Malicious:false
                                      Preview:..D..6......;.....Vd...gqVY...GR..n....6...hGC...12eG...o.E.nF,H..[m$zxZ..._ .},..c.....CY8.8....}F.j~[..i...1.....K...c.o.OKf;.D..T....u.b,<...Z.a...7.U...R.~.....h.U,Et.[...%p.Z3n.ZB..a...-..`..0d_.T........F.:.nb,.....\<5.MB.b..oV....Q.C...<.=@..%<.~.V.D.nkyD...R..j.l.Gw. F......m...+MrS...n .:....t/......cN*.%d;.%....a...&z.qa...>2.......%... ..Y....G.j.U...%.`H..d..K/..-..J......[1K...@6.d..-....^..t|...........8'.z{.veGc....7HO...U.n8..3R...|..<..C+.{A....\g....%.N2..d...FMbU".9...aT7..$...UP.kj).*...G..XC.>.1..y.....LRA.#...n..~.Mom.ou+(..7.R.*O.,.7.7......H.'....F..{a.ah.e.H...D3.D'1|.T.K>..9...Z...f....Mm;...}.""w./..*x..H.X3....S-orU.2.r....o.P/...I.3.B{w..XW.B..r.R....`?...`..kZ..Y^........H.......u@.=......$.<.U..../O..f..^.a~...E/z..|.h....V.7A.......?nPS.t...O..i.ra..F.X.|..P..M..V.^P...J....E.0.............*.....Xz\..<..2..j.7...B.U..a..A .....[H.F...T........e.E....9`.........a....*.V....km{..e......Fs-|8.6..H.8.M..-....z..I
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12234
                                      Entropy (8bit):7.941828211683364
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1CAFBD22DDF780CF06752E732FAE8251
                                      SHA1:08CA54F2DD43B3067FE9BA54DB2D999F1CE27B01
                                      SHA-256:EA63254B5E987FCB7B3997C35A74BB4B9699DAB2D345D1E9F4208123EB3840BB
                                      SHA-512:83500DC42B7AE9291744BFC9305E338BDECB6C9E3D4266083D3CB80E1ABE16C853BEB1259782631F125BE0EB409426BB675BDEEFF5B82D14331525A1B1B6FB60
                                      Malicious:false
                                      Preview:[..y.4..s.\......yH....P.r.B6.m.."~-\.{...Xa~Zc.'!B..vNi.N$.......DJ>.....&.H.r{.1B....,.(. q=..O[8...`..Y.S...&.i....X.?.*=g....L.Q....7.._....6.F.f.....h.....@..@j..G.-1G6.T..=.....-......z.|e.........R....`P.......Ky......2..r`.$...}P.y..r.."_T...O@F.....:..Pq~.t....!x.<..i..,.-Q...].....h.8NsV.}...%v._.z*..]..1*=..G.....c_..HzR.I5..i....19...:%...W.K.._}.....N..2.X..u..Nd...u.v....N...b.e.M..PC .1(....4..pa`Y.....;.............!..--.<^v....V...lNfh..'...N...|.....A.Q..SG[.L.oh..WP.>R%...,S.\M.......,.=:.TU...;...h..#.8X...4...._.T.m....|...^L6?l.].|.7K.n.E.9./.w..0.+......[.=..R..].9.p,.~....d...(..5/.}.)..wz8k...{....g.[.......W.... QA}...)...g.6.b.<Q.T-.<.+..~..e..Y..}Z....P6..n...0.F...RJ....,...r.e...9..W..>I.T4.30{.v1...`.8...N...@....9L.._]c7..St.6G.g..6..w..@.....k.%..@...?k...........s_uG..qY.$cG&..<....uI.X.......mi..0.........Gg.W.|..Q#...W.A....Z.p.s.."...0...`....,x.R..."...R.3.l}.|....P..y]\.......WGX`....@g..#.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13108
                                      Entropy (8bit):7.9495696912559
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:379B047A58190BD86B9815E42EFAC275
                                      SHA1:EBE0673894C31FA02B615520A26CAC504B21A874
                                      SHA-256:967F29376BA1F0E03519DB38100A2B9F3A69C119801790F6C878A027C95674DA
                                      SHA-512:12C2AEAD3D69EEED410D89451881C4E25B268B5670BE39714292DB7A5A358C5BE6F85FF36696C3FD40553ADE588982C98EE07EED893D57D62E80511E0C949A7B
                                      Malicious:false
                                      Preview:8.AT..19Y..C%.].M..........,k).8?^.....!.....$k.4....x...k:.0.....t..4...3P\......&..\...bxi..:[.....,..ZI0d.. E.b...F..a...t......%.M......w..O C%....vC.9...L..#X$...b...h....d"#{*.G...'\......s.$..Z9.".U..~.......i..Q.3.K....g...2./..F...d1.{m..rV..T...f...D..M5[..wI;.-56.'......A...F....%..=...Q..m.].......#;...;....Y..jJ....)...yxb.H....1...*}.0.C.Jc.... C<....).t\.e....Z..t.......v....yg=Y..t9.^..".....SR.FJ..ux....#.xDZ.e{[....a.b........D&.j..'..Q.b%...r.......@B..7./.3..>.R.`..!..R..Y..o.G....01.....`.Z.....V.N\_.L?.7E1.g.d5|...S.5.a.SX....L54.Xp...........=.)..S.TK. AS.t..RFyd..W;....7...h.9.x.\B.?....]*..FF....|X...p..!b.F...s.K....=..Zd.......D7.T9...~....%^...R.&.......1....O.....m..-P....)~Zg\.......".A.)...T..jGv.g.e..G..4..K....GH......7..!Kc........u#h..X..L.9.m......4]..e.........d/.=..%..sq0..x:sp..qx..O..a.].....:......_.C5M..~RM.....R.{..i2.G_..5.....=R....9.L.0.h..,.b..~...v..P..IE.:).r.j.7n.#.} .@.....*..Q.m.Cb...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13197
                                      Entropy (8bit):7.947494922617612
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2DB4C1DC7E160535671AE9C26D2372A5
                                      SHA1:75D9F8E2319E037E6ECFA8FFB26053638D1307C8
                                      SHA-256:2CD5B8E645FEEC65544DF26AB9E61F221E9672C5142CBA245BF971FE5F461E93
                                      SHA-512:F446186637D33387718AA4CAE59551C9E117A5F5867758CE7DE1209BAF487E13D6A5B91BCAC93A379D380CD2BEB8EDAAC9D3B62E6EF368D8FCA96FE27411B456
                                      Malicious:false
                                      Preview:8.Hq...V.0....7.).p.O.y.i.v..4KQ.j.?..{.XZ.2.2...V..(......7.*a..Uu...CO..s...<sy.....h.z...#....E.........x.ge<...yF.Bc '.5.q$.aF{N...T`. .].n....;..e*"p.l..izS<.z.....W.n......:g._X..%.W...fF..5.z.G....fO...Z/R.....3..c.a....J..*..x.!.j..".+X.8..C......W.D%.R.*...2]k.X.....b.k.h,......J<..B>.m.....*...?.~...^x<$.&.T..D[C4..u-xN`..V....J.5.,.S.k..M0..Y..3.p.X8.9}.....pz.>9.E:3v.C.=DH>U...!......{.;..#..&..jw.E^.....z....&.\.Z9"....P.#......+p........=.d.....".........,=..I....o1VK.u..9..KL...5O....d>7.......2M>..Al."a1.$....^|...3.....,.s...+!.7$...9.4.!..v;Z...r.W......;L.z..HBj....G`?..O....d.2.|Q.?.....K..oe.+m.$.r.A...F.*.....S.k....vT...5..dPQ.n$....Ia/....\H.tY.D...5V.u.eM..K.4=.$s.2..5.]...1*QM%#.....>.......\.....mb@....Rb...B.m.{.2C...J.j...Fn9,.G....&%>dT.p.n...MCi^..=...n..R..c.Q....5...+....\..vs<..o..C0|/9(..q....pO...~..Q.KT"K55.Tlo|..h.........ju5..F.... .X....3...D..#g..I..*\C...QI).n...d.OV.[N.D...:.N.i$(.......w.>....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):11931
                                      Entropy (8bit):7.942107153837138
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5683F8CF957137DB2CA69759A4987975
                                      SHA1:5DBC57B9EC6E28F12544DDFC4D2A4D02FB3F4D68
                                      SHA-256:1F5CEA7564A4589FD6251FDEFE617BEF84BCED827224FBBE300E59E4D5E3AF22
                                      SHA-512:E11180A6BF089E41621CC79A5C5847758B9005247A38420A8980AD568B86F99B1B0E82FDC1B8A9524BFC469A5A34EB45C81B4007081F6FC6ACCAD4E1A30D6CBE
                                      Malicious:false
                                      Preview:....N.\(.......X.SW...h.0?n.._..s........fJs.......<[g....m....3.".V.O.G.&.D....c2.{I[....t`b.w..%.../...n.r.s...%x.{..Q.WH9...aW....k.Ea..k..m.D.UJ^.C..L.....X.Y...r._n"j...%.l...X........S......Jg...5M.<....../....iPS<%S.....kE...K..#W.KqIUrTP....b.>+........F.(Y...?..M".....v .a#1\3.(..&5.7..(.7...W>vv.?....xV..J]...!,...".uF....E...?..9/SI....<!...s...q....`..Wf..j.k+.;.......(..qT.jV..C...A..VZh...P..+.}......4....d...]...(bg........YF3k.xB..2.K..n....{9sN...e.R".&....bd$.d*.Ss.Vx...KZz...[%!2a.r.$*...sL..3.)g.~..x\].......!}w....%5.>.\*I..y.Y.....Z...H....h(.v..3...@..^..9!...~..^..G*..Y.:....//z..'9v..%..\.Q..].EY.y.U..u..<..S..e.2.P.A]\x..jl..w.t....././..YG1E..Y.F.....<.(.......9...EZ.....=......9.....;."..Ei~.?K..!s.....w.`.;.[...s..Y.-..L)...'.L..>2..3..}..d<Y~:.'.....6.%(....,....u:.}.[_.n.....\..%...gm....(.....Aw}..(Yb*\G....P...%..A...?+H[..h..J..|...L.E....%./....E..zw......*=.[h?.K.eo#.Y...].LK..l.4..>B`.ZX22......n..a
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13157
                                      Entropy (8bit):7.95020703930417
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:877EF23A67FC44E769EA8BEF77F3289B
                                      SHA1:10341441FF248BC274C5DEABBB71B7B440F5F97A
                                      SHA-256:7249DFA636AE8FCA5098E1E73828E8ACA7F8724967DAF949F3B2616B899914A1
                                      SHA-512:8F1CD64E163A6F10EC523FC72C3A1CF8CCC9A897915A4420FE09E4CEB0C665D6139A43ED938AFE2794DF57C0FC176695138F23DF99991FD920EAD1002D38B585
                                      Malicious:false
                                      Preview:,z..r%%...>Rs..~..5.......-..A...N..H.,.z`,.........V4...u...}....^...#...m...[...R.2m.... .W..4u...v..~..'.'~..-....h.~.....Gw{..9f..hU....8,.....*.k.5...oC.g.0*6J.r.M^.t.......;F{\.*...:"/.=...@...8.....<F.c.d....&.S,.1A.<.&.....].2..\cw-.#...xp.;....<,5.......[P.B=..Z....b..........T.n56...'.-.........1yK`8........)....."...Jm......a.:..$..R..@.5.A...."4.+......6J.h...?./d;..;.#Iw..&2x.O.D.xv..M:>$b0.:.r......b.......&4';sc...."....p..G.jd.b....>...>..N..%>...Y...1....S.r7.+.s..%n|. .dQ8...YrQ:.....f.X`.52..&..P....".....s1....].......*f;e.R..;.t..2.P...G.>.Gk.2n.;..;:B""S...7.t...>.}.....4g.a..$........._......;..q... .m..LV._.c..b.]J....N..Zm.*...'..q.k.u.v..%...m...6. h..;B.>.o.K.@.H...:~.,.]y@....#...)H.........d.N..\E.a.....#K.LO8..~ N.*A(.....7]>...V`..>.M..0.m.Z\.F;.......5.tRw..#..LB{H....H..(.w.s\..{...U.(...3...I.^J..X....k..f......>..b..!.2;Wtv.^w...m.'=....r.....3.5......G..}N.W.c.-*../.t..!..^7N..2....C.....[..?.' ....('.L..hb.,\.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12771
                                      Entropy (8bit):7.949302263824805
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:50B89ADF8B2BACBE2BF0FAE5CE1C88E4
                                      SHA1:E4D4171F5FDA8E6EBD27A12C5064991C21304FA7
                                      SHA-256:9F97B64D605531456197DE2C7C3CE098E78433EDCD3475EFB3EA357165E10670
                                      SHA-512:45305B9CE457B14AD37A13A3DB716D17939712255DA6E59803023183B876DE20B350838AA01C77A82BB16FA650039BB91E1A8A141242B80F27729D6A74FE04A0
                                      Malicious:false
                                      Preview:... S..e....A..;...F...Z.O....c|.R.X_.]..Tq...Fn(."...n...Z.(..=.H.:0...=H........j+~..l....=....SLl.../.DK...]t/.~_..TM......(N.f.SO.!8.n..K.?D.......zq.k..3?.].b.........WX.1j.z[......:..d..D....lN..p.C..".H....~n....w5-NB/.C...;.-./U...$..?..}..A..hb.w<..`."7.O.d.g.}....x....e>S}....e..V..S{.F..3LI.?....7.\._d.9.N^.Ieg....7S._.7...k./6..L[.@..)+~.k.BgZs.a.:.6x..QRX.......6..~...d....Eq.6..\N.~...v..+..k#Z....).........k..s5>.....!..y.W.....r]..L)..c.\S...:.n...g.....iJ....\...0.t...,Q.,..D.._..f^.6.jw.8L$..fq..y#..QJ....^P..,~ig4.8l..`.Q...U.....IXR.n.5.L..T.y.h..+.|...>.C...9.,.1..v...:.r&...f.qVt....~.^.....n9...-....qZ....*..A........."_.9..[.@...4...S.-..2.".0.T.o 4.....$A..X.3.#[.-.q...7<..Gi..|(Fm..fn.....}...T.Q}.3w0`....>..Z.....P..!T.....&...\v...Hx.A..d......Q..R......2...|..E.P...aU.-.I...dG.....m..*...`].a=s..x4U.~FQ....9j./...A&. .E@n.T.7.....x.:.{...9..k..<D..7x.<..B..../%......T...\..+...-{.U... :..e.G.A.x........Q.F..}.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13124
                                      Entropy (8bit):7.946039901828041
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9D1C480E7A956B04DE7252A50DA39165
                                      SHA1:63F2AB7C3974C79756BFBF4DFD698736EEBB1211
                                      SHA-256:D0F9DD1D1BEB9B335863CA2E1DEE89953E8D515069E07F6725967E867C2BA366
                                      SHA-512:7F5CD53D768DB85F271E363E467A2AF3901661E08D1191C3B989B2F6822F2B5E713E83A5F055B4909BEE1B720C5BCB45C3D0516F3B381CE2B09978797AA470D9
                                      Malicious:false
                                      Preview:.7J....#9..M<i...P/H..O.....D-.FV.qeY...NI%y.9.u..DJ...@.x..;~..;8.0.M.]F.0.!....nT..t(Q1.e.a..Y.p.H...<.....$..T,.j.Rl...1.........F!..../.....$V`.LC.:F0.[.0=........()uRb..& ..:.z........^.O.......y......Xu..F.XTm.dt+...|........D.P\D...3@......7n.X..."D-.....r......{7..#..B..p...s_.......y.=.U....e|....).A#.X9>0].....W.. .Bt..a..L.`........}..Tg._..P><.R'......7.|....kX.m..[..'...i|..w..\...n.....q....(.Z.......#.......6a..%.#X.......I]!]....7g...cF.....=.3`:.. ....K.....h.r.Y......\@}..."..@Ci~..*-...yL.i....!VL.. ..l..Dt..!Izy....2.....N..\....R..c.L i......Y.Y8..s....!.W.~.?@..ir..at.-.........fu7.bcd....W../..3k....g..oN.N.<........'......=.,..+.....O......G.....K. .`..&f}?:f...)..@....U.....6.....^....9..'K..9...N..b.F|.X..t..CL.....h..........{.f.t+}.v(.....q.u!}..o..0@*KP....b.iq..1.9P?.....s.p....5..........D Dk2..X^~..5{d8d.|l{K8.-.-@..H./..9.2l h........Z.c*a...|.!.....Q...L.A&..4...V.]...("...nK.%..Nk...I.&4..np.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12706
                                      Entropy (8bit):7.946605290403874
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3FA465F09304156EAAD9800C8CFE5763
                                      SHA1:7D980CCC9175054671D385AF21D4DF59A4546820
                                      SHA-256:15B40B2B69DAFE609CC20550461F138C410BE5E45F7F9E66D72C6512FBEB9875
                                      SHA-512:78E961DDE30D913D142B89F23C16F4F371EF6E4AEE200F3F852007BDD05CACA8EBE424D0B9E51A46C3B15C86FCA868803B76ACAEC0B1AFFD3AF15ED9D04DC95E
                                      Malicious:false
                                      Preview:i.U..(..cW..H..e.9}h....A.a>..X..Yk...Wr<z.C.h......Rm.h6\..r,.x/n3t.L.Wo.G.0..~.V!..~D..W....6..4.....C.#p.FM...........\.41...,T.....`..k8R..R.qv.#...I.x.....[q.D&..."7V..t...L..(...p..}..U..J...R..s.../..>..f.....x....8..O,...kz ......8.@.}tB...\...............g...zxpF..1.X..8yh...b..z.]....I...@....>....8<q.&.`..,Y.e....QIqk.:njH...a~..*....p...M.Z..g_.:0....Y...5.*b0...^O..Q....s...R..|.....2o..u....../.O.2....d8QwS7.....a.tH...Y.GH.C..1:[.5.66TJ....p._.z....^....;.X#...L..\.....<d..O.f?U...&..."....K.....g;.........k)3.p..5NG.....P..i.I..psm.....3..)..^.(...Nt~+.z.....X$.......).F.[.y.[-.9..Y..oe|f[.....x=9v..*. ..6........[.........=...k/1...T.I.....m.>.Ks..a...\..%..O...MG;.._...S....3.l...".G.>.~.'W.m.m.I:.2B ..u..C...v...Fz.1......E.Uh..c..b*....R.k#qOI&Dn...Jm..X%.:s._...U...&8...<...qY:_a.....I..{..x.(.I.9.<....{=..(.v.b.!..D.....e.3.LE..mn......o,...TF...!E.l<....c..c...=..I'u....c..C...%.dI.".........g.c.w.i...[...R.P.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12913
                                      Entropy (8bit):7.947918125945238
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:60A6963F346D05A9200276C9DA08F431
                                      SHA1:B5BFE3D9EF101BA11A3B6DD046C54A88DA37675F
                                      SHA-256:5940C035CF120EDBF2A75D312C2E5ADA0E5F48730DBA6D47BB0EEA615DB48F8F
                                      SHA-512:AC2B5C280BFFC6AB702E12106B580CF5AF0123F2E8B3216ED14402A714562F89E525BFEFC5012AA0AA3DE43E46F6BB55279FF1B83E9F4BD4712E87CBDA462173
                                      Malicious:false
                                      Preview:..ZE.....+......{#N.[<..u..E..m..r(4....a...X.Q.z9B."...S_.i....5..?Fr._....aS.....6...B.....r.f..}.a.q..d...*.........KM=...O.J+'...q].`8/.QO#X....+Np...S..)@.{...[. z....?.....q./......<.J........s.VB.y'...e@iYl.E..6.?.q.y.s..H....:.T..X...W.aG..P."X....9....Z....x...w..vD.Ky..)jI.].g.....0n!O..._.,.NrYD..<. $.M@T...=s;r.D.69..rNmVD.S._.lK..N.0W.u.[7.5.l.4.}.{8.....jf...*..;.."....29.o...jh.Zj.S..v..a......~.~.......@s6u..@R=.......vL.hw..W..<. .oP..1.@...+8.+.3.l...v..&../.........M.@....>E..j.....w.z....4&.......h..._..._.2.~..z..i..;....b...'u.P.*.Q.+....W..,.5HJd...n..a.[8./.q..f.Aj.._.l.],VC:...)..gN.3.bs...E....o#{...<,1..2.....`.&.Q[.%....H..b.. 6..2'-..{lE..G.H..Gfx....Jj..QZ.6XPB..,ZK..v.......%..:..}EhR..E..'...5....@...k...l#..t.3...O..O...p...Y!.?..(.X)...|%.). .9.Q..<....t..7=s..|MQR.).......!...v..(.. s..<.@xR.F..._....j:..H...T.....:......}..P.qR..ys.I..3.uW~d.-.S..rZ.&..H.."!W.Xe.Qq1Wka1...2.p..L9...!.....&.-.&...T(=....z..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13014
                                      Entropy (8bit):7.947810621508322
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4B162C8FDC5E69667105ADD930CE84CE
                                      SHA1:48BB9A914AACCB5D9D00E77EFA5518185E3087CE
                                      SHA-256:3FC17D5745479F07B1BA8AB3A1F7E772DE78631AD3696232B8FA744F6968AA89
                                      SHA-512:F1C920855BB9CBD8A4E1524BE8B6DDB0D9734782BA092B7E35CB245DEEC378610F166DA94B08D89E9B0EC1E8CC297BE9CAC74E82088B963278AA5B5F6A8A839E
                                      Malicious:false
                                      Preview:.._oz..dc..h.d$.....m60.7..<."{l.].&.Lk.|#.=..5C"5..I...~.B...7.i..9..k.-..P4.=./........../..8.#.nL&6..}:=...QF.i..."j..m .....y..W.*.d...!..b.Ar..$7.Rvg....T.."..e/f.~..p...Z....n-.h8.gM....bp......u@b.b=.U....~.nt...l,xL#[@{.h.Wn......".]m...a......Nkyv.q...O.^..,...H.*...V...2.....>*.......DS..E......>.....W.{.y.....b.I.W..B....;.x...6.mV.W0J.*.....W.J...sD......B.b.'f.R.)....E7d.fWT.G..A...CO.g..JQ..,...%.....Uw.."..x.k!d+aD1W._2.....A..7....hy...%.Z%*........-..0..........F[r...=...^....U.....E...^...P..V.;6...yd..$4..M/F....C.xA.....e.9'.V.G..m....._.H...A.*J..w>eP..8.t...{7...).B.]M:.Ze.#._WfMi."...l.........s.Q...c........e4. j..]O-..()...x.?QB 9p..#.@kT8..R..G.......qk.....,.d.YTET.=Sb.+=F....%....-......U3?vjq.dy.?.X...^t.!.F-x&..oG.4).r..@;nc.......e(A..K....'P....?./..I-m8].n..c........2...M.|.H...KM!9.#......T.cER^.6..G].f..]...>..&X.b"k.g.Q..?.F..u,..i.I...QU.`..iD...A0.9...Zq4/.?.....'r.9..Zoz$.g.g.6.1.7...I.G.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13140
                                      Entropy (8bit):7.950399791475422
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6D4D5FF10A6BF496D6387381744585A0
                                      SHA1:4B76F741A3E2584092BB65F44BA18A971F38A5A1
                                      SHA-256:47ACB6351BC7F1CE4CFD7BE78635340C5EDAA7930DEE977D8341D6C92CF42AC1
                                      SHA-512:A25503AFD7BF821A796CD1690B7CD9F4093E7280D8F8FB8D6B40F80BDEAEA4A517F447AD264CCE1E5A450CE127A4C1221EB6D1702A3BC1CE529C4B13B2349B34
                                      Malicious:false
                                      Preview:J.{<{......G..6 .p$g..f..p.Ro.'d.K0..a....#.I.C6.(,.j.\~L..D.W.k.$gpc+LE.z.<......M....u....ga7...R..g.Ow.<M...9..*.>}.`.l..yB....G>.,..*.............K`O...YQv~....<...o....pM.).<..(B.iin....2x..^.....`_.5U..X1M....%h.E.....2.X..-.)......8..dn...m.|_...:&%{%6...q..o.Un..Q...+.6|.-.H]...w...a..:......;.../n'.n278...6+S...DR..Wd..?n...(R.....R..^...\.U.....+.~... ....Mo....`S{..lX......xj .$.\..TJ.....B._..ws.Xr...v/.[.2_o...cp.V...XvrV.m...Z..".%..)..C.... ......^.IC...9.........p.......U......H5g...j ..@.NJ.>Y.C..@*..ra.........LY...?..E.q*.~.#..Z....2..G)^.....@.......J.$.......p/,.J...s....#........=.'..<9.J7..n\.........g."p....C.f.lbc.0........jc..6."}T.pQfJ.I}..._........r../..8".....K]..*.&~L`a.......Y.<`.t}....5...9>....l.=.+.&.........M.K.G>.._..CI.n.r,...l35.s.)....[D.b..s-.2.$.T}..S...~ ....H.......k.c.O....'.AA.Rg.............F...0f......z...W..w....O..4.......m...~Um. .>[........1..R.Pz.g&...;..d.+id..Y...b...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13469
                                      Entropy (8bit):7.949531963115413
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9A506D6DAC34BF7024120A98981F56D6
                                      SHA1:1267DD8A005DCD3E0645F9B1134B60F30E69F0CA
                                      SHA-256:0B2236C917180D0024D57E0EF368919B3AA73E4504BD34C9724AE3130D5C7303
                                      SHA-512:4BBE3A0D3A7E7F3BCA960C21BAFFFAE1BF54753E4738A8633538E1DFFF1F0712E8A6C76C2D4B724B226F7FD05471279E4348CF0247990299843C87636A94E9F4
                                      Malicious:false
                                      Preview:..8(..Y.."..5...9.=.2...qq..a......F$..S]k>..#Q.y.V@.....Ty..6..R.....".B;.....Hd....z...........q...:...}h.w..>$.a..a;}{Q..69..J.L.(EDt".^+...._...&..z.a_g<.......8.|......b\.;wb...>z....D..p....5..p.&$..n8..>.[l&.,..4R.....u.[V.Y..<l.O_.C ..znp.{.....E..{P^.?......B.K...Z7!...Ps..n.......&.].8.d.If.7.*u.(DV...........R3{....ScS.......Ut.p......ls.....A.-.........@X....R.~kj..7'.F......a&.I......B....;....G.`...k.4....K1.yB.....$-..].?..@..$e..h....b..~5G...;.@..lH.4.).....B.4'Q..m...ZY&I..:Y3...Q.o......).Tv...*.$..~.;fVlb=-z...XAz....%|u..7...../N..dX./C.....`U.Sv...G.>c...8......S.[j.'....QL.P.....*\N....2y....@.}.H.9.}...5..N..[.....8...oW+wJ....:.Z.U".o....h.A...n.VDi.aA...q.cy.Wq....Z....$G.2<..G..#K......_@.>.....0..e",...I_....."..'..L:..A..........T...+.s.p..O(.*..{..."5.@..2.....8`......[....UvK..[..<....Q.$.3.U.....j.C........... ...8... ..|.. {.J4ZZDw#..u.2....2.".+l......".~8..r.\<K.D........1....k.....Gr,..x
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12750
                                      Entropy (8bit):7.946371111711606
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9D5C37D60260E80D04378FEDF46A22A3
                                      SHA1:773081FA61AA1DB0FA0290C6C15FF3068762E7B9
                                      SHA-256:E2762EB43127BE0E0B6E14004B1BE4BDDF7EF52B2AE4DBC15500E9EF3674160A
                                      SHA-512:77AF4DDCC1CA50CF1A3B5B9560C5A1254CD6AE2F8E6534899594B2B19CA8B0B40253375998665833D64A50D65A3A0D83CD257390325FF7A97DDFCA36CB5A2A50
                                      Malicious:false
                                      Preview:....L.:.lZ.hb..X.I..iM.n\A'N...G.K.U.6...0...].4jTo...U.n..{"....d\.....Ne..*R).[..........j.}...n@O}......b...T.l......M..9%D.n"WN4?E<^..k...._..`+1.#Y.`V&..i.*..m.GB.s.....X|?....x.9.%A....W..]8.,...bI.......$&.!.<...#~...UL..!K..U.R.....|....$...|<...(Cl.=..........G.]?.I.........0RYU.E"vy.kbvk4/.....pJ.....U2.`..s'P..8....(vL.@......Ph.@.v..#..t.T..u..y....F.+.X."..s.@S....D+..$.K..ad..H;.....]2.$n..[..W.C.[.PE..xC..eW..F...wK.....ar........i!...md..K.V..5.i...|]..^.:.VD[.,..}..m....>9K....B..K@^.D2..Dly..V..'W..../._...).....X.|.*...#.\..<.tZ....?.o$.."9A;..'........JBz..V....I..y...~.+........8.::..N..^.....H).PE1W........c..#k...m,........31.?%a..I...sU.....}.J.Tk....,....p!,c.......q`.....F$X]..P...}.k:.C"".k..if.}...../...i...^.....4r#DT.G2Wvb\......_M...><....'...s..<y..N.`...g.Ne.)...Y...&..%.^...%..|.."....t@....R.a...+h....U".1....A. .Z..zw...l......#.A.:..T...........(k6!.c-h.....h#.L....9.y9a..=QM-.......i.)...L.#...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12689
                                      Entropy (8bit):7.947878783819321
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0358490BCF8AC23FC7942024BB6BCDDE
                                      SHA1:A3573F6D9BAB1982E75CF5880CF3E402F8A1D6CE
                                      SHA-256:7B4B7916833425F76387E29534CC8E065679E674BCE163EA69EE78ACF7B69A14
                                      SHA-512:11BC0924B5A4EBD77448E6DB1B5EB7A9AC7C09FD8F25D13993FB6FF8A36059039A12C8CFA3C941F46FCE99EF6CDA470159EAB9ACD94189EF79553ECF2248525F
                                      Malicious:false
                                      Preview:"d.Xu^..."O....L.F....2...+0..U"...^....p......EX..w....4...W5.f.&.,I.`.`l.G.J...g...(.2m..-l.3,.x...f..q.....Q|...%.i.k'.A....Z........;..q....uT.zKs4..g..-3....p.q.....&...#.(.zG....A}U\.#38u.........m.,U-...%k....h......gU. K.a./.,[.<:$....K_v...E...2D6lmL.(.x.1...).L....M.1.,e.p...q.z.K.........C....;..d......+.:..V.....N..iC...-.bO.~X......`..f..........?YHK.........dW.W..Y... .Wl<.b%.|.H.."..,g.h.....8mN.Y..id..M.X.z...BC..V2=..m...'..D_.K....>.I..n\.......vc8.Z.`N.j..m..S..Swy[.qeT..1..?....0...s...[VV..`v.E.. aZ.9B4.!:....t...~.......O.R.i.x...n`bLhK[;R..K.7n5"..+.}"..q.<Qk..^M..W.`I.5<.0.F4.i3j..5.zj....<..(....q..$..3.........z.....7.OU.._w.=.X...9F..n.....c.....J..L.y).......;.#..U*e'..'v...0.6..@:.....r6[..H...?...8....y."...8XO.\.H.... ..^..v...p....r.mz.".....].]Dv.8.....N..Sw......Q.=.2.ZZS..S...=3....M@...G.wc.(.X... w.H&5..S..h....u.tq..w.1^..g..CVJh~.I....P...;x.O&..k./...r.....cb...O.~.k.R.%....3Z..Q..[.sY.|.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12169
                                      Entropy (8bit):7.94269916818242
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BF250B23D1CC183EE628FFD500E79715
                                      SHA1:5C739C2C51B34590FB3843BA8C099F0AC8970F25
                                      SHA-256:A3E21E69F521D50EE61438B091432CB76CD47D7827B81AB06792A7A4D7AEF215
                                      SHA-512:A88CA17DCE30D056C3D5096DBF5DA504AAF85717B5C9AD1D77660D6694AA85125E15A9EC4DA1377BF0DAC33ED6D64251933AD0A12C65E0AD6FEDDCD67F65B3FB
                                      Malicious:false
                                      Preview:..w.L....&.....V.......#.b...g.&.Ci....R..........1..F..p..A...K.z_.I.,S..........I..Q.J...Fl.....xWX...6.e.:Z.7.....3=..f2.#..+.0.Q..d..3..0N!.R..]4..<W..uyV.....Cf.T......0=P2..?....<....k.A.FJA.=..P.Y.G...*....6.p..yor.S...k..K(......{.".....}n.j.{IOX.X.i.t....m..N.|....p.r}.\-..M.^.s..m..V.j....O......,....8.vH..e.`.mi.......Z.\.Z!.h..B.RE.\..L<.$'....f.J.^.....?.i0.!...&...2-........!ee..N9.xD...A.V.9.46..r.oz..N...+d.{.sO>....j./".. ..66..t.#..tT\<.|.N..2c.........4..T."jw^Wi.T..:Y`w.t.G..l]..B.2...z.g./.yx......~<0..I.I..Q...;.>}).g..!0m.k.C..Z..)....y...G....'..d.s\..W*...h.R...EX.rg}.F.;..E....Z#gfQ.m%3..=....?.b..R...c."....,.*Vy....ZT..e..q.7..&............q...#";...5.'y.%y..h.../...^.".........;.......s.R4..e...}.K.. \.i96...../0....AG..UqD.5.pZ.S.K....@.WN~.!t...M..[).../...../..).&....I...00Wj.?.1N.h.-m2N.]....,...........Ap....v.L..\6....VL@...^....>....H.2%c>XB..F.3x./.1.....z.mW.0r.....;.r..s$L(fw(.._..>...Kc..I....kr..w...2
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12620
                                      Entropy (8bit):7.949005726201041
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6159ECB4A9A6D45A84CA27AD052602B3
                                      SHA1:C9DD292CBCDA574B9DF0F3D1136DF92E804495E9
                                      SHA-256:CD985F31DC229E7A65A3B2E8F5FFCC4F000291DBD980132C2C91E25BF4B2881A
                                      SHA-512:BB31C192BC0DE1834AE9B0E6C5BF911CC8D315A0644F638C35230DFA2497FB93F422989C33A71A8BCF63216D4A376FB5E39DE9E57D5278F7C5B23927D3231BA4
                                      Malicious:false
                                      Preview:..;.=.HF.1...i...:..o.\Sz..'...q.....Co.s..0..... .a8.7_..e(...S_|W..L5.d.1U....0.".*.....mk-!.I.K.}>.|.r...&M.aF..M.4.....}....,6..]..Uq.=9...4.4.[..}.Z'......?/..=.C|.B.i.3......RnF.!j.R.^.9+Ny...6] .S....}....|k.g3......x4...9G.]})..^.....#.b...y..X..j/..b.~..Cq..(..&m.......U..C,e.Rc.......?q;l............/..?fJ..7_..g...A..9Z.0..U....sU7D....[.7c8n..r.........t....q%......k...yO.q=..].iO..1i.M....by.......Z.e.nG.5kK!...~......$Fg...GQ.+..:.0...........U.....&._jq.Lb.a.Z=;.L....U9..=.3A+...x..)R...........Yz_.4.G.Q...z...b.h?.`.T.;O....@E.0{....m..EM.;3.?.....o....Q8v..Z.&i.o..q.T.......j/..[.S....._<.x(.8lv]..UZ........P.K[.>... ...a...eud..5.o.5..].k1.N&....ve.|.OYh.J/....Q.......o.......6.u..j.jP...A:yLEe......7.PL....<..8g.e.|.i4.z..\uy...dQ!rFh..A?..x.._..H../,...6.9f.ZZ.p.._eDX.._.<.....4.7..).u.w?.n...7.j...)t+.T..t....8zO.d..(z:...9F.i.w.&JB%.....9|..u....{~.<...a..$...LE?.........'Y..AC.......vUe.W%.......D....T`s.'P<M..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12754
                                      Entropy (8bit):7.946779199751897
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:311E4C81EEA25DCC2287D39D7BF7F57B
                                      SHA1:010DE1DAD67A311C10D26F44FFED6688F7C70AE3
                                      SHA-256:2E4097CDF6FE3918BF01F9C9318C0317A615E9ABEEBAF22056DBFEF73DA19105
                                      SHA-512:E4F2A4F709B83F61EE2A28052DE98A7F5294AEF97E0B29C7C650F6C837F564BFAD22B2830545C27F48CC8D50FD11CA8154CAAD24E72B3C60BDC47458CA49085B
                                      Malicious:false
                                      Preview:...h..oqk.!..>_q.n....T... ...u..+?..[.g|.~ZE...L..3.^.....J.....0....7_...l~...*....T..}&H.`.d?.&+4........:....G..ya....oW...%.r......z.....!.....{..9....\.y5s#R...(.)./..*.7ks...k .....QY.>.....uS%..&...GH..U0,.PG3..Me....|*.u}.h....|Jz...<f.[..].}}k.J ..C.......>*.....9.P...L.b...M.{......f(4C..3.. _I...(.@Ye.pXW.Kc.o...tk.....g.T"...y...3...3..T.....=Z.....b..%is..aT..G.S....1.@J?.16.??-......dkX.@A..3|5.t.........dgV.d5b6.mu.5W;...?R...P.`.DL.d.mL.+..}.x......+..-d.+.>C..m.r.:.89....[....N{...c."_E......@.....7.Hz..$.........K..&.........-..`...c..]....n..p.......J...j.......^6..........P... |...7+.[.4...8..../...... ...F:H.......s.P......N....^.g.x.l).Yg../.6]..m..8....ZE....9g...UF...p\3....$...`.0.J..P....M.7..M.)......YB4..m...'.....i.d.{ ...B.j......t .e..N..!._...y.."...]..r.>.U.....{.c..g!.HP.".|.D#|&....?.d..j. cl.fy`J....W...ev.fW.NB..~W....."1....xS%.P2D.....'..}.N.(kZZ....x@c..W}..{..u.......N...J.`d..]A4.j_".....5Y..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12742
                                      Entropy (8bit):7.95014340199987
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:460497C4921BB5F50412A761248774D5
                                      SHA1:719E1A9CE35DE46F86F6EA50EFA9739931451AF0
                                      SHA-256:5664B785876AC6A9C3A3453FD8DA5127A1B2DD2986E9C9A5F1BB15802BBB26FE
                                      SHA-512:1DCCB4D039D2F3D1981D7CFC9F3D2B72030C975F08FA21247118C99AC7803B995B39794153DBDB65F62D269266F8B4E2A36DEBC330C44A1DAA651B34C92355E8
                                      Malicious:false
                                      Preview:.5...Q..9XG2..D...p;}s3Hs.......c ..y...Na...b....f..._<J..b....k.+&...0.L.E..C.r.....B...BW.i6q...)...d......c%.2.QW..)2..K_?..... ......Z.....?.y..k....n../.).Fmo.]>g[....k.Y.....-y.b....V...*.<...].yu...N=..R.0..E...+G..6..X.z...L..)...%S\..t./.X./[MA*..I.(h.HBM'.N.l[C.u@1..t/7........l.....r,I..M}5..d.....#kN.m......7.S....o..oKb....V.\^-.......s...p`.\..[....T.W.k...jf..{.. ..O8R+.-.d.{@.(.j..S...a.md....Z..O.....q...tI..3...s%y...0...M%...[...+.b....K7......_o.6..'...W..f..t.q~m......=Y..N.(.IdSdP..>..>.6P...}.G....Dy.TR(...U.......0V.$..@....&he=...Q[s8^O!5.%u...A8P~`X...#u./I..,u!...!E.-..N......t"..gBw...[.q.5..z..*..g..Pg.*.3..d.....!}y... :}/.-.0..a!=(].c.s.lN0....J.b.<H..8..+[......t.h..Q.....Q~S...Yy.f..................C?..j...,.j..@/....3.....W.&...D.|.+..ac=[..."'.n?..|.p.`........*...z...\..w.z.?....=%......J..ks.A.~e..-!C.J....=.&.e\..l8..`..........u.......[[.mLsX"....{>Q....w......fv...Z..._)....]..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13482
                                      Entropy (8bit):7.950878213371512
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DBB94437E1E61FBB0BEB16078AB3B2BA
                                      SHA1:B2B4C0A9ACDFF7195A7CA5240307E02707D60A56
                                      SHA-256:EED5E50245AF3099435B3EEF21961B8F2D2456093F5775E7181643A65FF7A523
                                      SHA-512:8828647BB12DF289FCDC5443ADE44C8C55595C3B927AEDE8538A536A9B47B87EDFFB02D2004703F518E01A877863A0D60B68CEB92113D471B2F49CEFD0116E8D
                                      Malicious:false
                                      Preview:F.S,*.#.Z..&...._../..l..H=....t.Y..l.._....b...}..!...&.(..v2..<..0...).R.E.;.....[..t..B..H..`Im'.S'..f! lw.7..R....[.H.H...?P.g:[/.T.+.?.T\...=Zd..g.x.>-1..Fv..)!v1.G.31.D...}..j.u...^./..V....m.V.{.........b.m..tiw.8}.......a...Tn...@...?.q..Lr..})._.C0.O.......[.@-e_.....2?..F..pq.>1.S.j...!.#iw....|.}......5/.#..........G..7fK.....=p.I..w.^.5."-Cs..{10......q2Pj...........i.N7...V.b...........d6F..L.O.[6P;.........$....1........(.....=...........L...~L+.'w.&....&.<O.p..(BU..a...f*F/..:\H.}s..+.BA#@.C.M.:..]L!|..C..u..t..[...nmq.W......lDL......a.....9O.>..(=q.op.q.m...`o.%..YAC....N.b.T.S...G_jA!-.V....sua.c.u}.......X,_......a..Q.HA.V....`.o_.QP&.F.B..pZ](.f..8..Be.......E}..(R.M...j.)U...J..=k...vJ.........j...e...."./.e..o70.@%.|..5...U.y..Vv...=.K.W....2....(._.n.......|g......&8......N.. ........}B..._0.J...4H..C..?LX20.....ZM@tV.j..n....V....4..-......4,..:..j....G..V.0..`.>A..(a.rI.......#.L....{...;.d.k"m...A`.~."...d.i~+
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12651
                                      Entropy (8bit):7.948713116876881
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A5F690B2AC3DE0BEFCEBC1D663078C98
                                      SHA1:DB46DB78D668127F534A0504D2228C1BC9EA5135
                                      SHA-256:296E62DC573A481704436BE7201EC0090709A1D8D7F7CC8EE5B21EDA65E4A8F0
                                      SHA-512:AEC8080514068E2A706BE1C786A7D6A15E4A0331FEAF48378B23ED5993BA8FB753A286F3AFAC7BC5706A1467D3D58EDAAB2FC47E2AF16F8BF56DF9E8E1118B03
                                      Malicious:false
                                      Preview:....6...K.s..Qg*...q/.j.I.*.,..8.1....Vkr&........"_8.o...`$......<...f.p..&...'re.!.%..=q(..D<i........5.M.R.../..^.~.b..%v..J.........P..[..\4...i2S.......(j...w..1.8.w^.v..0.\..2f. ..;..s.....t..)o..b.Z\..9L=...r..R.9.P.n.;..S...B.z...@....I.~.u..jI...L.A].+d....i.....m[.A{..iA.VW...5....4.....H.zf..5p/]gzK.....3...H...).\.:..g.X.1..y.8..6..j^...?.G-w.}...w.9.?>..Zd.{...p1.....=-..l.../.cQEU.%..|.6....h.3Z..}..+.Tj.."X......%.......(PNx....VulU2h.*..j...Uj.....;M....." ..._...Q}#.Zm.r..Q7..O$>U>..,.4.X.......M...6.u..r9+.'c&.wW.5V.mM&t.=...|)6.j|.gP.{5z...<..A.b...>..bU.!..M.+nV.........X.Z.. ..P....3.3h....m..<....a[.%ta.om.-..q=..C?..G..,.w....j;.mB.C.\...Z.h.r....Um..\...&..$7|.).-...Bx.......B>@.<.g.V)'#......z..P..!+u.....K..~....X.T..P~Z...vv....S.0.3.geMg...2..#..oc\..u..<.7(....YW....w..+..._^..8........]0....l,....F..7~.&.?.%7.Fy....(...N9,.0Z.......).9....k.W.o.6..dUN......\....#;F!.knl<....6/..G.p.\r'..s..BoVyy.....y.fA.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:COM executable for DOS
                                      Category:dropped
                                      Size (bytes):13811
                                      Entropy (8bit):7.955164449882911
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BFAA2F2016F5409737DF74FCB7B313D0
                                      SHA1:E364D454BEE0813FE5BD78F43230079CD269713E
                                      SHA-256:1E76050C513D6D95484B672D4B521EC3B738C35F247A7EE0E904C42C51CE7642
                                      SHA-512:9B2137C837581F701F57CB033F74F7B88C3A8510BECC9E011163EC3EB805A1B4E25D0C0FBCA61646F082D74E40AB5FC9C07C4FEEA0FB30FB05F8ACB9206B3390
                                      Malicious:false
                                      Preview:.![Z'.WbW.q....~.n...,.c.O2e.m.k./l...gj.......;P..e....@mS.!..i.UhN.e........P.h.c.;Y.....l....q!....wT....,-G$...p...#..*...(..E...C..S-....&.?^...X.Rx......#X_J..UV.kQ..}Lx............."r.w\..r...0.[.xo...-n....=.x.3@...+.V.{2.JQB..X..UuC.D'.w...7....*.|..=.<.n..x.[...b}...:....{.5.&:/.\.5....*.m..LO-$...o..._..........L.Uk..<..'.kQ..S.BY.;..dW..4.?fA........{i.....~.0..Nc...(.Dm+gZ.8.]..........-.....k...{?v`....r:.>.@v..U.~....h.C......#..7:.h....P.......\ V......h...k...+uk.|....d....W..A.)R.....X51.J.c.inDM.;OY8~..v....N.Wg...J.y...\.&.:.....a.U$.......6L...o.\._%@.n...6).e..:...-e.1+..F.....`...1....X.GG}JK(..}|\5....M.t.E.>?...J^.}.a....Cx.....X.y...V...m..1|.A..ch....C...^.9..U......._...@.1......X....Y|y}..]....Hu.-lM`...j.F..eA.o.....9-t.......B..@...*.e.P. -.|x...(.i....v......v.Tb.{.....)T.8?)..\.:.Xz..@........... .A...}.:....5...Z..b.:5.. b.......gQ.p.9C..v.<...K.."..k.Z..*yW...%.u..z..d...5{.w.N..^.7_.y..B.p@+.......1
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12109
                                      Entropy (8bit):7.939832659477848
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:65E638AD8C4F580E5921C4C51E75D0E4
                                      SHA1:C339F838275E72E04F3C51674D3F12300A34383D
                                      SHA-256:F2C227E340B84214A9F065412552C110E5CE8EAC2513FF0DDE8E190F00D3891D
                                      SHA-512:C8E5C70466A3974389B762BA14ECA38228DCF39624FA433301924176053FE2B1884C3DA22C6E7C03298D143BBF631276B63F583D3BD6A32377FD3E78F58121BE
                                      Malicious:false
                                      Preview:4.y.....vo..G..{...6N...D*......=V......<..rG.g.W..BP.P..#...[._z......?...z...R.D...%P.g.c...p..B.,...6.F^...F..~..H...Vb..H&x......Y.G$ .....\......3B:...A../A.'..Yv.z.O.O...r.....S...6.F(..t.x........n.......R?/.4...0....X&...q...bCRRi...e....d..p..pg.E.4..\..V.....g.....Z...6..0.lPa..c.N....Z..{u.k..mON.......c.h.....l..|O\..q.o....+H..d.Q]......_^>...%...=.^.....cS.i...b4..~..8.//..XZ.B.5....)./.5.$4........4j...Y..\+2.....Y_.'p...5,t.<..Z......q..nd./.......kT.j..vs.........Ou.V^...?..GQ>.......<.y}...D....3E')..)7.....z.0=.......p....5.+F.9".J....z.r....=....T.P..`....:.;.{:.H....R%...0t..F{..Z%.....>G@Y......&|.\A=.TF.J..?...4V...PX.pK=.0.];N...R..<.._.........?.`...?d.*rb\....?..-..x.......0.rR6......./.J'..J.;rM@.Q|.9..2D.c.-*+2'...)5g...........A{..`.P..].M.9?.ZDJ...g9j.lnb.k.......CG%...e.r....=..._#5<[.i4.]B..f1...{Q .m9..e(.;.!zS3.:.V.........b.M...X....9v...i.a.k.H...K..C^Q....!Q=..L.-.+....\5.-I..Y....2..$.."Z...T..r.....J.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13092
                                      Entropy (8bit):7.952104802980572
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9365C06770752756F2E348B81CAD1281
                                      SHA1:9C966086D12EE8D2D95F9C1F16F6AF587FB4E853
                                      SHA-256:CA1E0743C02F9098C92C8C55FA4090A46C953CE24F9AA561F5AE41F137531E31
                                      SHA-512:A79389AE344F1842775FB4C9EB9604AE390FD3CA10EB57076218B1E7D518D14B2A22B94076815FA81F104DF805C27FA28717EF09377D164F597D011202D388F8
                                      Malicious:false
                                      Preview:.p...R.w...".........GV.. .;[..#.._...9...>'.z.]&:..X.".........Gd...D,....o.r?.....a.......#`..x...>d..=HeR..YrLh.~._.k<q...Kb.P...~............g..+nu..@.Z....E/o.P...06vB..h.$.?...z.,.1*.)I...i..:.z..r...)..Z"..bM...3mN...6.{b....E...7"...J.D.r.......R.?Wd$:.hI..._...G.`.y.........t.g..-..~.].....n..m.=.f5kEn...b...Y'.1,I!8.SkB.^..Q.E.y{.|....|......Hk.@#K.Y...%..}.......df..+F.w...#x..T..5P...6$.-}._l....t..p>..Sv..3.a.".Y..l.J...v.O+.[.1..1.K.a...fR...N....6....+.1.C.....U.=69..z.pl... >..*T..+..<o..."Q..#..Z.u...I.+.&3.6OO...P....$..z.<.!...z..sL.L.k75....`.5.!.5..... N....S3..M..g.+...j..N.L....P.,..x[.a.F'...4.Y.,...0.....UO..#*..|.OiI4}?.. .../A........W..!Z...T....~.H...mN`..3..+r.f...b..9L.<?........e.. ..!........, x.LV...~4....c.v>.y!.^..*.F).rO.~b.d...I.z...Fth.z..qZ^zT.i......n.......%n...o....gG!*+*t.68.~..:....o..L....V.*.p.u.l.y"U.7..96..{..a.y...Su.l.+....OV..p...6.nb....4....]n..k..T.$.N....f%...sCP..^<....Y2......-.N...J
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12291
                                      Entropy (8bit):7.942023197821721
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6B7CCAE7B78FD7F2E962220F4F37765B
                                      SHA1:0354FC89B3C262DC5DEC468D4A267A0B8078DDA5
                                      SHA-256:B367FB6BAEEB3A0069630D0EE65F93F5690CE1C71C6D53CC59416B46E5B91752
                                      SHA-512:A116E46877C4B38C8984EF26D064BA303CB9C2036456A651D3A1207F29DED2F9FB57FDE2247E2EF7871BA4D76F74C04E7BBE0AA7D44AC838DB5D1047395E98E4
                                      Malicious:false
                                      Preview:.f{O.;x..Q.{$ZM..2}..J.....jcH)....V..L.Q.O..$f.... .E.s..^q.\...?.......I.Y..7..s..O........$?>.6.4m....]...13....k...9nn_..b.k..}1..|{.........9.q.!p.....dw.m. ....Y.L$.]h)....2R."4..Q...."...(s.!..7.B...x.*.% ..V..b.0.ZW...1.A..U..~.p..c.....+E.e.g...C.?....).$...g........T.mf.....a`..>r..j../.R.+_..."..8J.e.2...3.B../{3Rj.>........J.O........J.?.2F..SU...%..u.....2rm]..$.l...O.h0L.q..e..`z..=B..}5].6..A.k.1.}_-U5..nLiR>..t...T.g.]p/.....O.N...N.[..1)._.3....YWa.z.0....b.S...y....Z.b..dJ...01J9.f...x..%...].F.R.F..5...[%.Rs.r........7G........K......[/o...X.1x.xh...[.0...[.....x...y4h.t..e....8e..@0..#%f.1k{...z4i{._..5.H.hM......Y.G.G.n.)A||...t{...v.b/...D..i....%..q[..[3....VY..>.0....E..BC..'X*T.m&...SY..+0..X1.../.L_i.`.b.. ...!>.4.^....u...q..<.K^p..F....6......-G...Zg...6.K...E.w......ye.J"...e.v......R...l...g...Z.}.P.......A....]..Z..%.n[....=3...I.Gz.......!.....&W.j.U..t9.q.7.c*,O6a..B......5......Tyx.hj4...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12405
                                      Entropy (8bit):7.946956082131896
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9C409F3ED3ADBE01CBD073330C8C95CE
                                      SHA1:3BD9F1C672C58ABDDA3D5D5778F519778F26B808
                                      SHA-256:FF2F1D14A8D02B5CFA0231F2C768E9B2897F516DF859ABC7AD136C0E3290343F
                                      SHA-512:D3DA441B42BADDA886C6BD6ECE6D6ADE5CDAFEED334CA6BFC40EB000C29A6F02BEA40FA0F822604B843D643FBA63ACFEC01B692FFD1019D783D0199BE52F275A
                                      Malicious:false
                                      Preview:..Y...'....L!..#~^.g.u.....4$K+.f.Y..$.g...!O..a.o...yaL.......pn\[...n.c0.'....G..c\..k.,.&...)..........Q-p6. .Fo..$45n.....mx....E....L..H#g........BI..>....N.:sBi....k.8~s..P\Fm.a]..U..f......C.,..s+.%.@$f.D ...S.>.t....9...F......x......wE...+...d.f..^.j...g.......a.4.*.....e=3f....:...|.m..T.R...$[_. pGc|.#....-7p_:.9.0HP.5.........^.....1....w..~#.z..x...x...%......A.<7.. D.r....o+...F..9S. vAq.,.eD...X.F......(&.5T..|8.R...).G@8.%..p....qj.Mn..%...K..Av...UQ.4..Qg...ru..L.`?....}.pz6f!!W.~ ....|.<.....,.; ..M..Dh._....@|...A#.<.ZQ6.e8./....+Q;U.U.+.K^..[.....l.d..5....9.*..U..:.......i.k.P.><...p.8.q.Z.L0.o8e$...'..e.F.K....i..%....#T..u..2X.)W.WW.+.x..A.U@.....7...k/.....?@....r.A$....L.U,.w......%B..b.w..Mh.^.\.;....%......{...i..f!.;o....:.tE......D..<)...[..........S6.Q;B..{]....uM.}pkq4....P..h./<....."...w.wfaV$3..(.;...u..m........p........C.../G......k.l.....}.T...6....0..NZG.Fc.)....:..._|..Q.U.r..i.o...B..W.}.k.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12771
                                      Entropy (8bit):7.948455350484279
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A7497C8A88C54E081244F24F670EA520
                                      SHA1:84F888E4DCA7C3A256E135C8CCB6284E765DFF22
                                      SHA-256:FE97EFB624CF2C8351BB60B16D0D9FB59E57819391958B4FFC5B63F4AE47678E
                                      SHA-512:0ACE25EAC8D97C1C234754241E2998C5D18A609266D80DCB8E63454542DDDAA63DEBD5C38F841D0D116F169C8078607A0D9D093A8CCFAF3C81AB1B965D7F9AA1
                                      Malicious:false
                                      Preview:`W...U.u..n..,zY....=.....R.....".h..b...l.h....w.......'>.......J.~!Z.f.6.]...jJ.)e..7....!....#..,..F.j...vqP,..a.a...D.../...s2<..h7Q.....v2X.4...7T.&...(...r[.N..;.Y..~.Jxz)b....7...[..t....v..m.....!.......u............ns.;.4....A.{dS...... ...r..N....].m.....K.)..^2P..o....Ih4....T.....(+A).P.-.>M.#.|.Fg..".w...A2Bb._.J6.O.5ZyH...%...e.P9.0h.....+.m.@.#n3....R......6...y.C.M2..](....U...s.:.Z_......k..W.0O..BU..~...._j+..k6.m......>`...#c..9...7..T...d9F.sL..3.;}3.o.Z.s..wi....n.-{.{......($.....N...f..z..)..@.0....2.....^.c.?*...@.?.9..^....(.. ..y.!.....+.....59M.5.6........V..#..P..eG/.....A..})$B....#.........9...>.O.....?H&n..U...i|...j_%..ZV..6.....e..i.....T......k.g.p.}.c.....#9gV/&.......H.$C...)...%F..f..."...!3.vW.%Z..$zP..M.8.'.....)3...)-k.K).M.U9t.....4eh.i.-8....dv.6.0q4.L.........U..7.3...&....T.....s.D#.n.......,."4.Hc2.....!.C...7..w|u.]...........N..C..RE.1..P..M....fx......._h,..pp....[.(..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13429
                                      Entropy (8bit):7.953973840213695
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:80BDAA69FDDE38D3B19096E17D3F75D7
                                      SHA1:C0AEBC3ADA8748B48DC6B8C65C2ADC68C1D21ADE
                                      SHA-256:728865F76DEF8CEA86EA6BCF0D42EC26930AA2F66359720F7780F1688A1E0706
                                      SHA-512:20F365D688EECA7C4896589044F5215E651F934E73F9B186C636FAEA7DE7CB0587FF8C1E8A68A862177412C5B007D59A69042F38039877D9CA7E46A1339C42B7
                                      Malicious:false
                                      Preview:m.a'.........5..{.N.?^...>.v`X'....>.;.{E....G.:.qg.^.^.].U......bo.?...SN../...7....y.p41...?.k.0.".~..[.B.yN:...p3E.#....l.F].\. .t..Y>O.............&zP...`.Y..h.,.g.c.{..&M.C.u......Wf.g2..\t.i6..T..K.c.f.i.Q.`.z@~."......g.....I.8....l.}VUuX.F...(.d........u..........l......h..,Z.D.s..".:.Z..64.......~l..[..+...:OJ.c....D....\C...7.$.a/..x./..............K..M....T.:..<..X.0.......O(.o.V.clQ..=..\a.f..E.....*.p&..-".].p.s.(.f..0.k.J..r.a".=..Z.....c.+.#l.x...1}...1.....y?4*!oO.(zHg...R{...e..+K.|v.,...... ..tPt..?3./H..&.N...&.......@......t..g....(\8....7v(GlW...>.<.M..->..s..3..<...Y..d@G...^.%l....V%E..Q..kw...jd.E=%jE.t*.T..K&.J.....N.y..T...!..}D.t..e..`..G.8..x..L........0...0..".I.]H}.)"D.).@L3.Dpu....I>. .4.=...f.r....K..C.R..ze..U..Uk.ow_V.P..4.P.j.. ...p...aU.-.p|..X.O.1D0..PJ@.}.SW<.Q..k(....MF.I(...h.%.4.D.:.....32.YJs}.UJT#.-r.q.&.Ra.4..../!.)....?r.{.;p..j..\&...G.E.....f~.i..........JW......~..eDe.!.}5...e1.I...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12490
                                      Entropy (8bit):7.945055445451275
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:FC162D5F3EDAC77FE2C5BC3302D2403F
                                      SHA1:41289E84CB5A717C8BBC8760EEA3D43F57A7A761
                                      SHA-256:EF15EFAFEC32F1F2A0C3B34D20A1922AA4772D727F9DC8F4F2A64A24EBABDD3A
                                      SHA-512:E5B164C61FC4B830CF90324C1DCB097D8043B13021925E7F3B8BD7CEFDBFF87AC6B2CAF36EAEA9859926A29D3E52DAC19F6A5D85E175FA005A7C234587801F3F
                                      Malicious:false
                                      Preview:..8.)4...O.p./.v..y...d5;....Nc..m...|.V.l........#7..d...B..d..w2.....>..L.Pk~....s.Y.........=.d..p#.i5.=c:...7......@3HY...n....&.g..}...07..b.,.`..{a.v.3~e3.....-..."..d.".......l.,c2n._.1/.KUKi..0}.W.:h&.......0xR.P_/>...w...`qyv...V..y.t..*m...5..Xx..{O.......K.W.#}....#?...".k.[.7..i....l{.I......<..!sw(.1.E.....fMu...%.E....~.DZ5..R.B<...B... .[a.......O...J....Z.N....WkD......#,..5n..kR..*..C...L.........=...pR.L....YF..8.N..M.b........).K+.O=wl.D'...O..C.._k&>.E.\...J......'..c>..6.....L..Pt..DKNc...5.....@..........;^.....d.e........J.0.......8.4z...l.c...!..l......6&83.).. ..X_#....ad.....&,.F.Lkka..,..........;.Hc......."*.Nf.ft[.D..X.yy...i.w....K....b.6.8vT...L.Np....Y._@h.$.,/.*..o.....1......|+."..{w... .x.&.(.dR..W.(...J....m.p.n..C.6..6. ....()...H.lf2-..BNT.....V...W.....4C`...5w.ILFGC@.R.e.u7......o....<.Cg.t...|.r.^.\.....MD.<.r.!B..>I...ELm.jL.4..b.jK/.2.j..89o..bV;.O..'.&..q.@I.....=/...R.Q.M...q.Ub]..8....^...`.A.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Secret Key
                                      Category:dropped
                                      Size (bytes):13453
                                      Entropy (8bit):7.948415393299759
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C492A9CA91CF92585705F6AEDDDF3BAD
                                      SHA1:6425AF4ED3F641A8EF6AD31C346A0398CF578D3A
                                      SHA-256:8B52D5A55EFB997E27959A1EDCC7FF58A015B631722EE4012417758035B643D8
                                      SHA-512:36DCAAD81242BC6DA8FFECF1BE4CB983426F49E2809C5783FD8F96342D9F83553015D3F59EE493F530E05BE1F515663F5B7A65411CCB6650674B459E623E64E0
                                      Malicious:false
                                      Preview:...qv`.}....Vs.....iV,.KF.*.....R..\...........u.=.......c".....A..?..-x....Q..w..]..E..'.hw.-n....5......H...p.....z.....#l-g8.~./m.a...vV..Yl.X&_g.......|.0Zf.k...3....{.)7}RP.o......l[...5....<pG(i..G.>j\(..53>..E.?B.'..|s.pIK.##.B1C+...S..t..b....oF}....~..%.....m.X".........7.7.../...Q.0W..,.^=6c.....7..M&yU.f..D.s...Nf.r(>p..../~./h.x@..^..<..*.o...s..g%.N.).R....I...l>.V..........Kd..#.p....5(....v].H....y.z..#..7....I@.G./..g..7...I..D<5[..O,.....5fE...d.v.u.FmvyI.r..cW+...M.nj...>....wM..D.&!Q.>......=.g..~U.....Z"@.......U}...co..z.]..x|.B....0.Q......B..-.na..-9....?..M. ....9c*\#X.m....w.........T.UN..K......E..X..C.."......@...q.L|2}d.z1.........;...9.....m...[N.Vy....bb.............pg.h.J.-5...8.?G.Y...+...kC.N ..l.P..s.h..d.......#...wZ*...Qw-TBqK.E..$1...@.Q....@|R.K?.V..?.^|.RCDk.ZR.gH.W@..d1"...4.).L.w.H+S.ugt=..+..]..(.J..Nx....S.{d.h..K.;...+.F%.Fh...-/. v.dWA..!j..._.C#....K..5.K.W_...."..|..dU......g7... .@o.....#8q_/
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13315
                                      Entropy (8bit):7.945884137409167
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E4EABA96EF5DADDE3597C249D5C27B2F
                                      SHA1:5FE2A1C56BA456CC65ABB8711215EB8DDF5B4964
                                      SHA-256:060F77F70CC337259F2F3B05532EB86899B1F0413A9AD4E127E3745F3AF213CA
                                      SHA-512:DBC98E8B7E30E23C3652E1361743E361DC96B0A04070A6274B5A05123F442EF7D9F5FBF8E99E0E227F357C6810B5B0A109D8EE4087637508D5E1E7291947316B
                                      Malicious:false
                                      Preview:..f.......6A..r_.e.F.l...N..P...o]......r.... l.N.|..5.0.B...K:R...U..nb..C.....a.....<r..f..a...'..{.0$3..w.$.izPu.......;a.|N..!v.K.<...3..j.&jg;1.~.x#=+w.L........l<...C.b_.0r..g..~.. ..Bg.L.........?....4/...4-...,.o9.nw....H.........Q...{_w>.(....`A.>...........5Q...l....6.{...D..G!.=."..S.f.K:..?..d...w....M..v...Iyw..b.5&pXe......3.\...9....5...%.F..........gSv.8w.774.R..9.c... ....I....c.J.]..._0.s...._.}BYHwM..b..Vk....N.u`krzdj.-I..S.[.Tu.o".8.....C..l.h"P........EQ:.65..k.*..'P.r[l..{...U..).X.~.....^b.M...@.u.&3..F..6W.g'....&..d..j.|.5.g.W.AC......M@.tv..N.`..mu..N.y...tc.d.ar.....D44p*...5v......S].bw...............)<#}.......FJ..!O`!...W....,.J.................`.../N.E..S.....Y.K~.T.a..|V..}..IZ2..)..y..7...[..pN..+Uu....%m..~..\qW2N.....a..).@.,.Y..%.../..).WQFF..b'.)?. .f.v!}P8..u1?....th._.s.r...V..l ..'.}(P4.IMNH1'.^5:..3..~..dl19.......H..9.)Z5..Fx..'.A.....c@L.hq._.A...(..M...dz./.]..]..>....y*.KKr.f.G........o...a!
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13449
                                      Entropy (8bit):7.94897740859189
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1FAAB2384B55000554CF9EB542E234AF
                                      SHA1:544DC42CB5053C75BDFC18B05493A6A6E151D56B
                                      SHA-256:BF91F7875F933E720FC5959D2B0EE882185E5FEAF96A3A8CF9EF96FCF51DC74A
                                      SHA-512:DE27C5A271613ECBF775919D3A06C9DFCE83F682D2A821BF3BD573D2E439ACA9D0D14BF69C44C63DD7104DAB9C7F80510411DCABDB098A95002695900EF694C2
                                      Malicious:false
                                      Preview:...2..m.Q.8|.M..%.R.]....!.*.e....z+.......I.A.d...G.q...../H..Pf-uT...Y.(A..E............wD....."^g.Y.qX.-+w.......15.0..G\..L[............7..;q.....i../...>.S...7Q.....P...Z.!..$(.Z..'...Z..T*...d.N.;M.V...M.@Ku......]..)....=..$..\!.}.....9:...6...fKC.......'........2..x.../.#.&[...b.C...3Sa.[.n.3@gWV.s.r8.....-..._.P@..fB.!c.I<~..H{.jQ.b.\.#...`.[B.<tU.......&...%..&.t.......f.S.mA%..E.m.y..CA......#...K..6&]..........P..dQE....?5R.D..E.R!9.V.=.u......#.:J!...M..........q^.!.-,........|..upG.../2........GTB.}U.?}N>*-i._..[.q...hr.nD......i....&.b...X1.T|qB.zod3........X.%.\..0..|C#-.x...z0...U.Q......N\..Q;d|.(.m...[I....B..7.Tt.1u?...;..vq...'S.N.....M...?.TWkY.v<..l.^s.k.yrh....l._O...X.?V....'..p....!..~.....Ru..1..K...aS.0s.c.A7..B..$..8.u~.E.P4...., .2....J.M-./.m..A.0..M..,..o.....a..n....h......4......;%.7kz..l...R@=g..c.!a&J.Rt..... ..t...E!.s..?.........z.c.'.VI...~...K......1..o..k`.B......I..i.%`.(.....A~o\h...f.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13565
                                      Entropy (8bit):7.9513085582474545
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D2BA2BDF98598B0D1BBFAEE39D23AB96
                                      SHA1:E721C865094D933BA877F51B52239D8D2D180145
                                      SHA-256:84FBB5CFB20B530464D56C75BD2CE6E23518E7EA1DC78A6B442F7867404B9097
                                      SHA-512:075B6337690AF7D3E221F33512EE35E2D4EC9B912CE80A0D985B3A8BA29A38A130FF14B64CC0902FD48C01505A352728E89BE5C9FEC1A5F3753B8284A58EF7B5
                                      Malicious:false
                                      Preview:m..zk...W...b\..`.S...\.*...... N.....1.E..`u.-7.i..L.D.........B0.|..0.,..'V.i[-.C..&...:.>.S..I.Bh...d..R.|..9\M..^._.I.......e..BS...=.....<.:.||...tn.>.:.H.9....C....3....\J..jv...K.z.....o.b.d;......4.......H..........i/.o..!.\.bu=..e...4DT...B>.....9>0.k..E.E.....,.Z..\....E.9`....27...#.[.c...y6..v....Pg/NH..hm..b.5&R.-n.l.....p"..*.../ b........#..H....L...c71.h\\.7{..^.........efF..#...rWV....H.....%.....9!..h....O..yj.".`...."qZ...!5.>..%......)...3.q....%....y......x@#.o.s.s..l.4.....b.*.Z...Z].)y...H..B....5...T..KH.;Z.......+..I;..k.h.4...........twpz...\*..F=."3%......g...{....5....m.W..,hd^.K...Rh.....%..Z../.u....4Q\p..F.......9.w.@i.p..7R.{*q.c....N<K....>...d._)(zQm.N.rZ]..h.b.&..-/+...Ag.gz.-j...ZsS.+%.../..{D.....M.?.....X.4.W.........=..:..av.....3......."P. ....l.}.#.............x[q.&......F5.h....... PW....eKv9.]_gZQ.4U._@.g..g.@.G..N........F7..pf...po35.g......%6...l...H9.4='.w............;1f...t:...`|.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:DOS executable (COM)
                                      Category:dropped
                                      Size (bytes):13311
                                      Entropy (8bit):7.95133425403045
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8D0B31ED08592A3BAE8E73A5A082C31D
                                      SHA1:C46CA1998B530F56B2D85E3CA7B5695D74406BF3
                                      SHA-256:7200678D2254A6D9655753A019301EC81FE8E28E94E4653931EE401F0A0FB229
                                      SHA-512:8C6536F9AF94DADE9D09DA9D5546D23B69E97C316BF4CD534AF86D83BD3A55593E170C3C2B939912347288A1C4258DB68A05FCFB8144AA2954D699B988600516
                                      Malicious:false
                                      Preview:.......P..gS.mL.*)..;b..?H.IqHN>i...#..t..zpe...p.y..D..h..w..n.d..<.....b'.6g...w9-\..@.r...P.3^.......2..,O........6.,wi..ffP.Gy..l.f.b.R.ar..{[.~.qe.J....2d3.2.-.I...8...a..H...VM...`(.....X......*yAM%.m..I,z.3'U..&.^.i.v.......J.Unj.p#..\b..;.K....fY....o:......n.n..;....8....'..f.i......-....p..!.........ax9.L".o....OWK8...W...T{m.....H.%.w...p...z....P....*.w%.vU.?yR.f..qF..lJX.D.4....(.._......[.6'.a..J..Ku.G...-6.c.CUv.?eK.@..g...YI.G...rw.nd...H./.....0.\pX0.7.H....g.agc...........W..}8;....%..).H.....v_:..d+....U..`..VSY...z.....}NcG8pa/}.H.D...D..j.B......T...|[.#..X..+a?...Wz%>.x..X`.&.':.lL.Ne g..,...}V.5..Q.....5W.*OD,}.a[......nm.8B.......hE..:{i.O..Z...f..;.S.%..%.....j.........d.K.?..[gM'..].s.{......../...<.....%og.1.[.....i.........x.B..9..L..`).5.}.#.u<...!./0.....0..I..X..<.,.zp.R...5.........D.....OK..;lw....U....Ti^....%(Jz...~Y.h]?_h.]...6f.~l.N~.:..Z..&...Dp............f..4./3.t.@....o*E..j1}......X...,)U.@.o..-...g&
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12588
                                      Entropy (8bit):7.946432878410094
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:896C276AD22826EF5EEF50B6217ADF8A
                                      SHA1:A82E0F673DF9E72797E86B77FF442FA5F9BB4DAC
                                      SHA-256:70817DD217A6021EEADF03A9926C9B7FCA1D18A277E9BCEB26D1414016EB71D4
                                      SHA-512:11E120535542757E66412585A44141A91B57986E1AAD604DB6916C1AACA2EC1544BFE514B091C91B09FDD6430F94F1C3AE7942652727F1DD1D3E77408C5AE202
                                      Malicious:false
                                      Preview:.xes...5...P..q.x.99_Q.`.....2LO... .&~.....G=..w,#%.... .1f. ..gl.X..,&.O.W?...Fw...W..7G..<...B.K..wB...A|>......a...X..j.g5....[.......q..S*.K3U.D...+......u.6. ..**...,.i.t#c..>.|....R..........`.u`..#DAk.+Q.4..t..%.)..,..Bj{...e..=.9ko.}..v..?,....q..:..S}..Kkjy..:.vc.......g/...`+.(yTQ~.0..H....Rx....:..1.V.....AB....#Y......O.H%.........Xw]...........I!q|.W.s.m........rG.|.....7...u..,.U..>.<.e.(..t..f.Z...>H5..Z.sj.....~..o....=.C8..M.y.|.~.b.~.......6O...?.t.\....1......xF..4D.I..|Y...1I....E..)..r.bv...mR.~.z......`A....o..)....;.....(iPN.x............ ..S.....M...Os...:H..c.G..Q`.Y..#0.^.S.DM#.L..]..Ms.:;'..$.o.H...(...........->....'.E...n..e..I<.>.(<p1J.E..ja|'8..2e ..+. .5.c.....H'......x....BT.U..Q......1>.....i.....]..\t..%......EK..9........b.....H..c...Y...].sW.$:W9.{5u`v.$.U..Y.l..x........:...}.Sw..Cv..2(n..}?.@...3.p..^._..;eo+.Gb.9.-o..lq...,..m.o.................63.h4.....d0.00f...P....e.e..-......E./sc..!<..?B#...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13786
                                      Entropy (8bit):7.951916548997109
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:FDAAE5136DAFA2C81AA6BA2D4D27E674
                                      SHA1:B855E0C22E3745584FB7A3519B104CF71F514019
                                      SHA-256:B85A27C3425BF7DEE2CAE10D25E77A65394A28BFB5527EAC7D09697789C6022F
                                      SHA-512:B3C9707E72A096D1A572E198C618F7951AA5486E77653710108680ADCACCCE73700E339F0AF0EAAF514ED2F8BF9DCEB029CFA55AB6B0A2A03EC8DDA3624F6BB6
                                      Malicious:false
                                      Preview:.._.i.y.......C..y..&........._..N...NA*..>....j...[...s..6Y.)...... i..:......~.....8*..$.x.=F.7.C.S..ek;8.p.8.:.....]i_.l".....).l.W. .Y....~.pIH..7E/+...@.2.....'h.;...\kQZ.......F|_O..o..=~.t...r..OzX.?..Ew.....a..g..o...Vs.z...?K...R..4..5J<{.K.5.*k...i2.NT^..I.a...cB0.\u.>.j.4.Vi.. y.,..o........[...%Y....\..{....<..'o...imj..f........$3H..n/OzO.......{.....xH............._6..[......{5PqA8.co9.y.<.>.p9,..c..a.......-]e.Hm.....dZ.......E.c.x....k...;>f...sk.Z....%..S.#.\ .p.`*..d.Z.g!.k5.S)..*E......K......."......}.Jn....`+u.....g..Dn..'_Q...h...K...^....v..R. ./.....t.P.>Io.te....Sh.....o.n...O..0...K~.$....MkY...xM.seM..WMfb&./..d..]]G5S.......0GC.....CVj9.?W.....X....b.V>...7.k.S.2.WTJ*....?..E.RzJ.Y...l../...2.@U...h%...$....ma?T..c..g..C..,W.Q.......{3.........z.A....Z........9....=.u......P,....G.^V..^.).C...|.....j..Of!...R_...v...P....,....cR.."<.?........8*.h.....U.?.>\k..F..L.W.........k...]bk....K...Oy....o..h.8.|.xK.YA..r..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13149
                                      Entropy (8bit):7.948010164468096
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EDC595C09854CE71746EBD4D226BF15F
                                      SHA1:198E4532D3552A4DE109CABEABCD8B9F1E2295C8
                                      SHA-256:B84CF051E821248CABD261C1F723E4D4C4A426BE6E6C786A93930A4CF05E2DB0
                                      SHA-512:EEFD31AF003F3EFE619DD4460D613E4947BF99BAA7793BE3C54C5BA4CBCD6FD26F76A72C36A5D81DDD4BB57BF1FCF3DF4847A31DFCE7CEC962961C33A2582562
                                      Malicious:false
                                      Preview:J'.:..=e/..8....D.e4.E[...g.....,.v4..t.&.]x..B.J..2.....*...U.uF.q.2......".;..y..*...6...O.L.8...:.....nxT.G./9.}....p[k6O......,..b.O.5b..ho.t.G.=c^.X...39.n....d...d=|(.1X......v..k:.....W.U..nH.+.X.....1N.]..go..0.P.....n.1..z.........ku...l.5...........z~G.}.....q.......Q..v....i...A.5.N...Z<..+..-]..Z.5......;....>s.*....%J.$.. f..N...k...>..S7...+.^..rPWg.T?.].N.f.T[.!e..vpo#...v.4.h.2g{......q..f...1.s.Q%.e"Gx...$%i....z3...E....JUc.......^.;.~....y(.]..n..f..W...p...7........>.b`..my3.......d}..#..:.H..yF..&......L'..sD..|..k.4.H....e.N..=...<&.a..9...h.......(.....R..L..}..Y.#>Jp.cM.!.KA2i(..1.J......;../2..W..o..H...a6...I...^..r\+.<.v.|..8a..Q.w..q. ..:....f.]..7$.m.8.2(N....c#...Oy2...z...H.G..5.n)..k.XP9sd{.....3E.F.P..*......[r..3....zJ{`..,zk*,E....b..d.&..b...G;V....+...w.l.g... .s.1.....g..ppr~.u.1.u..L.J....;..@...+.0.7....(..+D.;;...W....S.Z..@..[...Vt....>.|h............n..f..v.LX...r..?eF...g....qt~}...r.Xy.tR`.j....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13270
                                      Entropy (8bit):7.949784827644819
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E56BE96DA09DA354D68F0AD532C3755B
                                      SHA1:5C294274F9F7FE770451AE66A424B134705B816C
                                      SHA-256:071CB4B06F613037C06C5795956761679ED851DF9787836B7A6FD3CEE545EE6A
                                      SHA-512:4A3BA5009F8D5286DA1A315BB3FBB801EFD5BDD5F91B09D8DAD6F004FF4ADABE4DE45AF90A6A42B7E5C53958E231FF7DAE132E1DD0CE3A7CE99C90223371B836
                                      Malicious:false
                                      Preview:.............9xjM...{..D5..c....A.....>=.)...+.l:,/..S.6..#.....d?..h....Y.?.).^.-..:I.......1..S}P..xQ.....p..t.1.\...I....}8k.6._..'r.r-.t.0...k.mO....)T....S>.D.....>..V..M......4...C.....Y...n(R......%../...t2..^..=.XLm+.Y..U~Z..o.N4..R.W.f..e..'.`70....[.f.g..r...[6.T.{..........w.[>V@.Cf.?&1....u...h..[t.....9..YT..,A.Ap..X2G........N......K..PU..P..db....%gz.7|]|4...J.g..z..i.w..)M.Dx.=.....%.Dj.v$5K..>.......C.[....q2....<.vq....H2....I....M..;.^.5JJ#.Ti......u....$.R......_.9.$.o...[......bc.b........oBf......V..lFS.`.p....u|.Q..K..."..LV..W..a.XO-..\..VLy.Up..b...f.......+.o..#.XZa..3.e.5.u.?.;n..st..[....$....fP$l........,.=...r...x..Q^6..nDA..1...my...{..0$............&.Q..JN...........c..........$..........W|....bB.H.....Ln.D...=6.q........ji.2|(...u..S.Or..sV;.......x\..p..9.w7.].V...O.!&..:.C......../.8*..;.E.....X@..]G....J%.w...-N....j2k.<3..0.m....E..'.h5bj.\..bG|..,..GB.M..d..f...x..{.g..(.-.....h.........u|$.k
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13142
                                      Entropy (8bit):7.9509007099962385
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A95747CABEBB95E8A3655503B08ADC32
                                      SHA1:7237313A02BAE624EC7F1F0257FF0E3E31CF1D89
                                      SHA-256:E8C29D9B727E31F5960E4FF6167E146370AB94F43DF06BD3A0A9123ED2C22E22
                                      SHA-512:F576B856B2FB131DBF140B1F3539F3F8D7213907E7500DBB159C5260B910305633D55AFDA725F01EBFF9D779866167A23E05F8315EA1CEA31A72F18F1C975D10
                                      Malicious:false
                                      Preview:.........c7.!...[.~.|......%..7U.....R..ip....?.%X...B;.Sv......?[...x'....g~F.x.x...K[$1...~uP.2..rf.lD...M7...cB@G~Z..z/w.W..n_........}P.?,............z.o[.T<.UE..Z.....I..%#,..4bY.Er....)q......o~..Ci......>....zF|b....BK).pNF.l$..C[...;Y%.v..(..5...c.P..N..a..v.Oc+.....:.x v..(l..cF...>..v.@.........GJ.\....&.#.(..7.G\Q).{:.Q.x..M..o...:.7s....]7......#s.9..I..n.......U....u..a9.Yu.}.l.O.+.p:<P.A..9.....Y<..(...c.......|.,....;..Em a...N .......`Ot.d..2g..n...Q........0..$...L..e.w..IL...F.....9..DP~.P..P.....1...Z.a....i..CX....!y@.!..Ogf.?..e{.*.->.z..F.!l....HH...2.....a...Q.AU..........v.....7J.*..6w&...o..E.c]......I_..IX=m...;.K...>l.A.;.w...xx..QV....m.{B.a...n........K...U.....]. ...^N..j.|.k34lKK...]...%I..O.....$#9.n.:./nk...l.. S....~H.y.dI..ej........9P..X"A..X.U`..C..b......S.K....2W.z0...1.....T.T..f...(]S........v.<.!....&.]...j........f.A. ........E..^..`..)..)h].M.f:t.....W.QK..h&[....M..g.....[>.*.R;L=....%...l T.x
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Secret Key
                                      Category:dropped
                                      Size (bytes):12689
                                      Entropy (8bit):7.94926332672612
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:87BCAEA2A3AF3F1943A7B37A9BAAA213
                                      SHA1:F4C837E370D2041B83C94BB1A5D12AF7BD4BEC1B
                                      SHA-256:8143033AA08603723B15D8992CBE9DC50E41F2635763BD91B597B07A6E75C3C8
                                      SHA-512:D238494022501259835488F8D9E5A7D2E1AE6931F7D0C1A3B32F33BCA19344F77B8AA050986384D1DCEC7D72885A26529C4D566728D1FFB1368D11FED821ADD1
                                      Malicious:false
                                      Preview:...'f.}....+7]N....$w....$...N.P...?....N#.)M:`4.+v.z.<.Y..:..#...}<b........g....e.g...YF^[........G:.?.b...v..;..@3.j=..C.&.T..j....bw.c.......O?....A...P.......q..w#.:.\..fv=o..kP.t...........^-%.!3.V.\..}=^...rb.~.\^"...._..-..Is.v"..9......r.^M[..a.Rqe..=.d".a."[.1...e...|...M......Y............n. -U..[.s...9GAk-...C.x.wq.g.vd.Q...N.}......h.R...?<.A.g.5.H.e)..&.{9{.......@.Y)U.^1...$H....Vt]+..5/.w.P....+...;..z...(..|M^.P.ZLNF..R..z.....S./.l..Kz3....TH<".U...8.`.2..5.Noh...d......QH.98.+}.K.X.7^.&............D.F.M|8h..K..3.$....c..!.3..........c..s.~7....H.Jjx.i.z.<..&.......M|^.Sqk...k.!.;.<58Z.%n............T....q.z..s...u..{...r..2Y..$O.@.Q..C....x...=...&..~.~.Y>k}-.C....K.l.~"...C.:....|;....BY.1..sT..<./,.@.)..Q..V..:..O....n.;..*=..DMw;6....r.F.`....@....7...42.. .5.}..w#.p>E.i..F....[..(*...V....2.>...Q..p.~.s..../..H..\..9..y......:R.....;j.52.73..!..R6.`.r.Y...ab1.0d..J.h.....>.C.(M..0.(.~...E..+U...I.U.1..(..11.D.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12738
                                      Entropy (8bit):7.9471403955783595
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EF9221AD0C69DC48EA7135EA68BD6D3D
                                      SHA1:02A3CAB35CFE37C114164FB38FE3EBC7BE45B76D
                                      SHA-256:F125404CEEE3268908C8C5A82DCEA59A8CEF128AC70318C80CC2667BFEB075CA
                                      SHA-512:FA0383BA79DB149C9845B472369E66BC0623B823181B7B84611B09518290127FA12C0E9731DF76D1FC4DCC6E944AE0093228E843756B40FEE83AEBB014EEE144
                                      Malicious:false
                                      Preview:.Z.>..W..j....K]....|.....f4..y...3...!.......-.J.,A..K..j~l]...Q$XaCK!+....n.m...#.{.H..y.>Cw.7.6.......kAh2.oX...o.Y.t%zY...3*.HWx./]...L.M......Q.N..f....."*1..bn.J7.&u8..+e.+.v....H..sm.......:.D.$.m..s`..s.......e......~....;.....R."4C:..0:}@..'.;+-.z...I..w..E$...4...&.eP..f..r=lb..^P*.(yko........r...^.Z(..%..@\..T94W..$.~..aN....|..g.T$.u..&....3..D.....d...}..y..7c.(.@..H.............XFm.r.Q.;.;.._.....B..b...<.X.........].M<P@...,/d....|s. ;. ....5..t5....qt.8.........).q......Xq.t....A.-.}...4.f..H.~.w.'5K/..h.}!...m.....}.....BA.I.......m..P....PN............h{g../......d"r..Y.P..D.1s.|.......4.x...H....S..#.j)"..En..X3.1G8.....Jb.Un....U.?...-.u\.Vg.....[.2.iA............Q.......Y..Rb.:..Fi..G.7.......P.8...L......s.....I..W....F)..iH..v6+.l.].B.[6..j0..g...d.........|p#.g.....]E...+..q..v.x.r.4M...H..$].d .....Y...5..CH....1.<..(.l.Gt...x:F.T.....dI..L..S.h.....!.....s9..Oo.>...u...|..a.L....\...e...QL.g.n.R..\XB.E.oyg....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13409
                                      Entropy (8bit):7.952567270592171
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9038528C9F51DDE4D16F9BA8B0B906FD
                                      SHA1:C30E8A4C7454A9DF797395021D35F983C8CF2C5C
                                      SHA-256:32B3CB847EA4CECCB55E822C16D3B07B97950654A813F4B0D02A854D277C51BE
                                      SHA-512:F91817BD73E96265CB1C2DD24D1224C2F47DF63E1A57FE025BEFF8FAF33C68673625C6672E7C4D1D06767CF4A96B6B7F9F2442EFE48C08BC80E34484F115DA6B
                                      Malicious:false
                                      Preview:Z.b>..JB,\.gM..w.Y...*X..x:.h.9..2?a..r L....bR..d......g[a.."@.P..n.Z-p..!.8.%."..6b._.J..Y..|n...Gf...,..o.......b..*n..U.u....v..o@..Pm.JQk..7i.2K..,.hd$?".Bu.....6..:....^....gx%....)..S..k.*#:.3...l...%)....d1...o~...P..s.!.U..o..k.T.S0.QU.I......D3/......tb.Z&iA..6...Wu.TU....O."l.P,.....8)..B(s..E6!...'?.....l...D.~{..I....\.V.......G.@j|..4..g..g~~UI./..6..G.,.Z..wT.C.zd.U.....E......\ge.#....A..2..s.......zBT0.W.H.....$$.x.._..J.c.E......zz.(....p..&.*.i...............0`..Fy._S...l...9~.B.)lH........9..r.R..Z&Z...I..4Nnp8.......]n.||6.8..+/.....%...W...+..z.......`P.V...|.}.ak.{U....%..TGA...6....TWc....D.4.R.......0.=..9I.k...;/.j.t..H..`T...wgU.p.q..+.'.}..}.F.P.P..h.......AUCK.....1^......h.l....4.1.J;\....W.E.<...?Ew.H...2....C=..\.P%...{).'N.......'<.\..*.)._`..<....s.J.5.t3..a.Xl.!y..nU9..75..".+.N&....;.e.Q/.*..H.A..p.......].i.e.8.\V..L..<.i....=v.C.4..Z.T..|..'k;.6+..L...w..Z.3..L..@..."..[...k.'..$....W:O.jA.?0..r.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12702
                                      Entropy (8bit):7.9477498586656
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EC38188CE3270292F3624D2B2C8E5585
                                      SHA1:C6C7DEB639EFA160D90F472A56C62279C43505F3
                                      SHA-256:E02F8810765ADD4B70AC57919F63FC65FE482862CD7160105A761A7C5C109529
                                      SHA-512:010A1C72F297B6D6C9AE0AD536FF1BED2808524EBC93E286E587DB3EB169A763FEE87AE266D4489109CC971A2EFB7087B261D16EF25D82E8F1A78E1E93E1E45C
                                      Malicious:false
                                      Preview:.....#.Z....?.[o.O.{D*. 3f.f.N.S.m.}M..?..f.Z0`h..i..Lao'BG#.G+. ..r..S...d.8.h6J?.YL....5..... w./&0. e.^..@.,.< ...{.m..gI0.nV.X.\...[b6....hj.Xn.v4.....``..~.M.N>....y..B.i.....'.BI....;.`.8.....t_.8B...hm.~.66z....$..\.Cg/.p...._.J../fFb\..>U.[..L.S!H.2.I...%f7......'P..m.N.)..a/..(?.P.w.|r..XmV.....V.4$....h.....P+......K..]i.n.;.0...CA........|'..k.`...Y~.#.l.8."4...xb.dS...j.O....S..2..Hg........*R.0..&.vh..g3......Y...A.<.b......p.L.t..J.m.X...Q..o.o.t..; ........d....U...P.d.o..\.T,R....&...y.0.Y.O.z. .u.Iw......mO.}...QJ~<...C.Z.... A.:....9.%..v.'..!...||.6Qu.}.<.!wB;.q.......&.~..>g....$;...."q...:v.....O`.wXd.V....Q."...m....Cx..Y........F.....Y...a.z..'..5.....q...x[o.wp.&.5E...F...7...I..D...._[.....d.j.Y{..f..........z..\K.o.....k.A,..sc%.......k.....,].42.....}..Nl....M..UMp..b.1...."|..N+.N..e.~....F...=.p..@{.=..n1..9)S0.y..s=..7.~...a..........u........Uu.].....&..S..w......CS.....hC[.4.|.jsr....F..B..#.....Y.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12773
                                      Entropy (8bit):7.9491231945934375
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D576B60ED568368EF0C93FFFAFBB4C32
                                      SHA1:98B8192412D1BAFDE937C28D830B87AED77EECEA
                                      SHA-256:F6A7AB2ABE5888604653473ACBCBF1539EC056C76BA054272BF35A7539FCE8C7
                                      SHA-512:C3CFD632E08DC53C5136A2E2B4817F03082444E93994B7002C9E56B441D61FD777F2492D5C784840EDF69BD4BF39CF88AD7B6E9034C7ED8D114E5A663E022745
                                      Malicious:false
                                      Preview:%.N....g8...M0..St^(....F...f..V8.F.Yf.......H_.fp].....\q..iO.*....~..WI=.N.T.".J....!f-p.&.4.-....R.'.3.S...g.D.[..y.v.%.j.NEg. ...._m..'^..P..Y......j..iRLh...f........V....^.cS....#..ze}.x.\.b.........V.U.....v..]L~N../......f....w....P.....6...6.j...!.M.....z.3.u.....E..>n........;.N...~.s#.xf.) .@..T6A.q......W~$[Q..M6.%.H....V.5.S..Qi......K..n(..c.'.|D........=_BW6`..^E.jW...]bg..`vr.&.nP.Z.<...q..n.M....nh....L.......0..l."..,.r.Td%/.j(P.b.....s...Tb..Z..P(...q..>.C%...l{....[...XH...%...6..RU@..L...x...^}....}`.......o.DB...u.QQV....nj...Ky~....U.Vw.K.w.4...jQ...Y...~&...|.@(.Z.W.)!......Kq.Mk.....m2.k...P.......W../d.\..d$...3.....D.........v.A^..#......7.......[..9.....l.0T....!....jO....mE^.4..g.7.......,u..8..M.vCP..z}<........G=(.L.R.......u..=.3'..]?-........Q...r.....3..o'..4......d.3..z.......F.....wJ.,Qfr.../7.....=.....9.cc..6P.K".&]I...%.T.).7...p...yNt......".o1.Jq=.s.T.K..}G.Z.G.B..=....K...T..)........e.#....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13784
                                      Entropy (8bit):7.950727425773369
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6E25F8EC4B2EACFE0A3B474C4738F8FD
                                      SHA1:DB88B7CC3E1B2DCA2E33FF3EAA88386B480AA056
                                      SHA-256:837DEA6CC62154332DD600F5B7D8CBE8D582759FFBA61D79EED5220254F5CB9F
                                      SHA-512:BDF889888AC825F0FE9FA688CA74DDD72E124FCCC6D260CC621EA09F0B17B2174E98B1FFC6D8249EC508F9581DA30399653963CBF7F225B070AD582776281C3B
                                      Malicious:false
                                      Preview:......X"s./..N.0.d.. ..]yV.q.r...P......G'..Iu.K...y<....IW.=.Qt........C....I.a.TT@....5{..$.q.^n..3=&....n+........x...}.B..t.}t....Oa......vXy@M..[.<....`Y....+....K.r E.c}.@[.k....I..R.H.....F......._....,`B...>...b'..s5....E`S..k..g......w)..C.{?.1.}..w..........Dk.`>...9......i.....s...].*...- ..../R.}...|.......5..C..".N.h...x...v...V.o......H.y..Y..y.!=.p#D...yCQ*.V.r.*.]..W[.T."Y.'.t..:_y~/...O....%8.f.[....d....}Sy....v!7+..o.7m.R.]R..........*...T.b|Y..o...WZ.`...wx.*{.. ...%.....`...PW.S....jw...i..^./.[rO`B.`....j...x.....1/z..~.I.F=..6B"Yz.b........&*^..1d.>..-.h.H.p-.......c.................a..e..d.r9f...n..{.\8.~...n#.`6.!.....z^.?.3[.j..O.T.....F.....@.!ZA..j].z..Lx.5.n#|...B.a.....P.U2..B...{.g..&'."....8.NJ1..d)..l=O....O..)...{........Q..**...2..... 6..&.0.cY....p....d]$.f-.(c\9.#.........Dn.^n.i...a..+...r.~.!.2s.7Rh.mLl...j.Ii*.l...n..3.!...A.To..T:r....-|Ns.......-...r..a....8.....6..&...Z........6......!)A.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12165
                                      Entropy (8bit):7.9472925273299815
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F1AB7D45B454DEED4C395A8A13C79107
                                      SHA1:28E3367BC50A0C369D92926E9F85063C62606B04
                                      SHA-256:3ADEBFAACB8E0937B9C04D78C25D89DFCA9981D6A051D604C1EEE23FD9C39435
                                      SHA-512:16899C72DAE93A8803DBC73F7D97172AD590756539C4F44864FB41478DA8A608C94CB6849EFF7E6B600583A69AA6AAE290FCB4E8609AF200951C6152285B600B
                                      Malicious:false
                                      Preview:..v2=..+#.*f...0...[.U.`....?7...0....'...G..<'.Z...5&`.o.K.;.c.T...>.c....I.>..+...@)h3..X[...la..b......>:.K..$].}..1..cm..B'......%}....3r.u\...H+.O3'E....$X...y..7H....~...A.qq...Q.....Z+..X....ux.y......`3.. .g./uC.l.@....>.wA.j..{....b...8.(/.E.n...&.0.?..=.6R....0..\.+....z...T.S....5..e..3..?.X9..yB<...^$z.O.9.~..=....EA......g.E..@..&.4......+q. ]......B..N.E.2.j...K3Tz.|.`..os..s.|..nq.....2WU....CE.tl?.C..'..A.3.U.>...4f.4..!A/@..G.E..O.p..?.zI....."...2.KQ.xU=.?.`3B>.&C...'.8.....'..y.cz...X3...,.7.V.bZ..B.+k.08..=.X.o..V....9L...q.`..%z.Ul..z.u.2. k......e@.....M........H...2....=-....b\....._..ls.n..4....`....>.^.C..vx/...gm..F..F.B..1.[.u%P.....C0..5./.y..@........z.%.F....g....@....s.E...P4...].....hf........~.......A|......>b.I.<.!(.... .[.jRS....8..J.....z$X...f)...N4V.[.6.\'M.~..)..........W........'xi..-...0....WC....v....B.hY.7...d..X.a".K.D.j....a.B....JJ.3v.M03..._..S...YTi..".~.OQ.1....zw2.g~k....`.g.......L.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12901
                                      Entropy (8bit):7.949048516469302
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:790DE6722D59F63DBA4C7A1C53A847BF
                                      SHA1:18BD7CAF2733BA91EFD19CDAD6C8EBE62272D2C3
                                      SHA-256:93BD456F56A51DB28B9D3FBFE5FBD73B7CAA385B3304A2D2391ACDA511C8E29B
                                      SHA-512:DF8BF689D2A052EDA9429A192708565FABFD19961C3CB7A02053136267E9D7B2329D3B5938C9678523677D99A760C0F05FC7AA412A665C03883253273DAA0855
                                      Malicious:false
                                      Preview:.N}%!.'....!..Z..5...<.4'.......1...#....2.y..6lp..4..i.?.....F..*K A.l...Q...j)\..{......[....~.Z........oSB..?g..J~i...Z.'.%...10E...[d?..Z."."..q.:.|............m.....d..U.......k...[......|....^....:]..!....3........a...Jy..+x. ..C...B.....h.......P.q(..FpW...F^z.....&*....Q.....YB.s......h.rP..G.k...C.[..$.....f.m.GJ/... yg.....g.5J..kj.O-...=.~.t.P.4....O..cF#...I..U..Zh.tj.6....@3.%..........b....v=#.@....E.X...&.'.....o.E...j...E.. _....AuH..z:......"o.P$.....].;.n.7......*.:..........]...c{.4..s..aIV.A.JE'I........K.L........-..F..p....[...^#T....B..t...5.._Va.Ch........:1.....g....5."+.{.#....../..C.I.>..!Q.8[......x........n.K..bRA]..00.kz.=&Cw.2...4...B.-2.|..4..A...;.9..J..+.<.9...6..5........v........V.....Cu.6}i.....i...&~Y. &4J.@0.7........R.+<....... u.:i$.kvp.cg....3.n...R.......K.+\.Y|.7'm...T.2.,....wq.Z...CS.8....f.?-.I......nM0.x..)g........9.:5./..\E...S..(.u09{......v....c..R,-....;.....f..J......x].*#bie.........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12113
                                      Entropy (8bit):7.945383752186169
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0509BB93E19564C33B370885BE1C5E63
                                      SHA1:F92291BDB11521985D805653511373F27F335BE2
                                      SHA-256:3254A3E0FCEF5642A9D7D1B153870B386616C6733E2C55993331320A5A93BFF3
                                      SHA-512:9A80040ED36BD31D0768FE2D31B2ECBA6952BEEF3ABC139A2494CBA764846D95180401927373DA412F18AE9D25A43A514E525F4A9C21A4857DCFA844FDB0C5C3
                                      Malicious:false
                                      Preview:...D..JsQU....gG_L.)...~.~Y.Pz..[-.@q.u.X...D..8D.Q..F.........nP..Ikr\....uK0Pn..dg.}._....o.....u..E.)..S....i5F.utjJ....K..~..v}..I.7..aY^/..JD..C8..P..3v....v...wcu...L...~..+C.-.......}[@44>c>%..kR!..~...0..[....a...n.c$/A........`k...,..=tx....pV>...\.B.](..W..8e.%..E..S.n.A,......lF.....w.}....s..e?...}.'...f=l.... .C.xW...n..6.K./V2e.....f.. ,..J.P..W..+......3.\^wc...4.}z@..eM...).2.*TP...,../..W....=FD...nv.h..^g^RL8.]..d.V.2.:..D..(..<Lj.1...._.5..'..R..`II.:..*T.........e...CM.@....xt.....tz.{.lv.M........RqA.g..m.z........(\../....k..)H(89..8c#...|>.iMF{...T......q..}E3%Po.......>.......b.....~Q...NmUb..C.....f....O....V..X..BS=1.(..,n*..q.. .;hK:u....lQ..E..[`.<>.s.z.......SS..G........*.....\../....y..w.e.x........Z<.......2f./.{.i...k=.H.,iU..~.yX%.2Xbds...H./K...?@4.)Pkb...Z.5.....N..5..pWM1ri{9x..w-.\.M........Q.|:l.>..\(..._...r6F.3.!~.I[.{VY...t...&.;..D.l...hgH......].J.!"H...-...ls...P.."....t....^..?...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):17321
                                      Entropy (8bit):7.96514259840952
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DA1E9DDCE514D7ABB123AB842FB7AA92
                                      SHA1:931F75B38FF4BCB1D4FCF64E1FD2C32FBCB6AFC4
                                      SHA-256:1894EC93CC12FF2114FE43172FEB08011372710B1CFA172E667C8F7DA5720C44
                                      SHA-512:BE4982E6658DDEBECA5AE3424FB7D399EB49F1D218F98C07CF3C0657F549F28085A1E8168FBE894FFDAD45B87936AF70A80ABB922746E61F7457B0F9584ED1FC
                                      Malicious:false
                                      Preview:.q.FP......d.......y...I...p.l..I..Dd.?...)..s.....h.zG5`K,.]..b.........Qf"..a ./..Q...v...1h*;..@..$u...,..D.|..o.y.8-.7iP.%.x`?......}..Q....@.NM..L........,..a7`..A{5.g.7y..}.q.l.....?.B.o....g..b.......@.%...,L....i.}...T:5q.NJ}.:.M.L....J.......Z;..%.C6....z.1.x..o....i.g@%C..lf.Rf....x..J.w.....r8.y.I.R.i... 5.y.[.x._G.........Pw....~.u.j...FP~..y..M.3....R................"......7.iG.p.+.<...@E.YF.b.u-...T..?T.m...._..Dl..B.w...y..wI...8F...K.Z..M..8...p'...A.....`.V..d..?....|O.....6`.k.#....,..V..A..9SU.......l5.].:.U......J+....=r....b..V.*..J.._F..d/^...6. ..n0qm..0..`.U.FyvY.}^*n....c.rx.......M..T.+k]..l.a;C..VU*....."...!..1.....tF%x..../e..%7.tB...r....g.@.'7.A.E...)...."B .0x.ah..0.h:..*.+.k.h.P.........SQNW_..Hy<.....w.pm..M...ec..4.B6&..,N....b.#1..4@k.&.Rc].o%=..W.L.._Y.... ,.tUs.....j.';..92M..]..<c.3K...p5_.......+.BH6.@'..~8...C...H.M...a.fb......\FN..U.\a.v=.#X..v....pH.<1.P...T.p-.Ie<..^X.h....).......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Secret Key
                                      Category:dropped
                                      Size (bytes):13331
                                      Entropy (8bit):7.9523887303625305
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1A64F80D1E833E2B2BB3AD489AAAE8C4
                                      SHA1:69801A1FA4B257A44F7759A3BEA41B1D265AC09B
                                      SHA-256:3DA72499C392E5A6296DF85EC830D6D130FD1E74C1DC10F22624D62C65698D6D
                                      SHA-512:F420AFD7BA2CEBCA6BD0F0EB55BBAB44DE132F42BB05D1D9331A6F49C233BFAF2F44B6CE14246ED4D45B3A70737A6AF3AFAF6FD05C56EF59233778921F492499
                                      Malicious:false
                                      Preview:.0k4$....O.S...U...)Cc...mS*.x......8s..s..'.3..'.w..&#.h....u.SM..2.G..@...6&.."..q.k../.&..p.j."k..i.....4.W=.J..u......E..#+...e.[..m..~&PC.=..F..V3.U9.l.."........!......S.."-.....~.m..7/..[..E..ug..R.OO..A..?/rT.i...~...,..O../-..Rz..A..l..bh.U..W.)...rM-.M7....rRE....8......RO.;m.......Rm..3X..>.....x.5b...x..Z.:..+....=.XVq....9.y..\5<...r.."KWXe..I..z..$_(/..k......+5Uy..........H.3.E.QR.%Wof7...$....L....x.*$.u;....Ie.5.#.M....]....f...O.'A.6./.......5D...7.s......#.]+RF.<.<.@2t:.$..z..A.e[.^....GQ.*'.......a..2/....d...>..+.Ace.qX.^...-.Ki..s......F1..m.s.....=.#...G..v.B..Q....(..+.....hK.PX.x{...>...u6............,..N....Y......W..s|.D......`...GQl.w.pZ._E`U...U......>....Dy.Y..`..#268..5.a..k.Oy..%...~.T..tj.5.{.G..+#.a..$..3D...e......A...+.}.7.O..#`c.lH.....a.....%&.|..I......0r.:k.?.i..<-.....m(L`.4<n0.PJ.f.}.59...w..D.i..../K.hT....<C5..(.N....>..!l%..u.w.t..m...x.\`..9..vG....3k.W.K.'{f......R*Y1..nG.f.70...~..Y.=D
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13344
                                      Entropy (8bit):7.9524061082997095
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:AB39F8AB5232D3E267E39A3C957D807F
                                      SHA1:FC242ECAFE862FF47D1E00AE082D71F053015193
                                      SHA-256:1404F882DCF4442A5F49C7DA03136258086A0BB26A6524F465E8E96755DF463D
                                      SHA-512:23232C192DE9D0F602DBD83AF07AE42178B21A4F057C322E6F4F49DF5C411E34C1865128837A3A3EEBEF9C737D1A61F4374D9A8167FD1B5F14CE1F6DB19EF53B
                                      Malicious:false
                                      Preview:..a.Q...%.g.t.X.....y.V.e.$...+#.....P..u.%.....c..P;..l..XvW.".=..4...=...e.)....5d...#.y(.f?x-.Mj..e../........j@..I.%&c.....Z.......|...z..r..3....a.V..T.P.....c.g.l+.lh.]..st...b..C".6u........Z.....OJ.M.?..X)Ki..R=.8b.dz./.X...PS.jNARW3B...%sL(.*..U.4.H..d&.k..vS....1D}..3.h/.&.O.z%..@5.5T*G..E....{..J.y...-*b..d..k"q..4I,....J..v...d..$.$......1.W.z>ni.f.n....~....izW.nS.%&8.P.x.x&;n.w.nN)...~b..?.X.]$.._ZO.B?%.....r...y..tF....=t...T.s..;..TL.&b....-8...*.n..}....W./.rm/di,..Q..{.6.\..6....G.5c(....Fa...R.t.@..3'.Y....t..s...b-.lG....<.d.4....;.$-.O..j........v...".x........03.u-e...3T..y.....:.H@..!..,...`......U..z..w..@k~.|..'..I.4.^.r.MO+......Go[....%..#!._.3A..,.g...:.....6.f.........^uFLt...&}.Yr.[.....^...'..y..X.j*.E..../J.{.s2+...9IQ.?......&.=..h.Pa...jAY..... ....Y[&6.c$....9..x...;P.f...Wc.7...... ........."...0.1.g0.).s....jcG.u.....F../.z..........L..j... .P..T.Jcq..D.~.0.Gb..#...,.H..T./&.pNV..$.2".=W.@..V.o..'..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13177
                                      Entropy (8bit):7.950038389096669
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6B03EB84777DF619F694D343E4C5D0E2
                                      SHA1:AAE52C51FAEF3A3E28C3220995D08E4DE18E22AD
                                      SHA-256:43D138C5EA299A66CADF655C1D9D4BEFE0E82972F2D565050471D00626C855CF
                                      SHA-512:4AF3CE38E8655BC6A01E4D3D344A80920B5C853081FAB18191371BC6DD81A43533CEFCC95BD5ACC925B601C056DC7D3566F4BD7BDEC50D5FACD45693B419282A
                                      Malicious:false
                                      Preview:fH'n...O.{.L.....[+.L|kn|..\..k8g...~.b.~^..m&{...q..\..c....L.+.9...a..4.V..;..Hu....St...LrI..I1j.T.@I[z.....r.'}z.2I...dh.!u....."......a...]....l`......Tw1.H...|vX_.1m..r..................x.'....[....j.<.-...'.<.....<...".._..+..]fm....{......$.......k..i.4..j.s..E`i.d-......^..C....W..@....#..*.../.#..:..t.\......Y.=..y{+x.`Nzx.4..0.B.5.0.'W..3\t.i..u..)..;.O.......6.OSs....G.H.h....7.@m.s6.1.|9B{....V......_.8..c.\.B.-.f..r\.bB.3`.\U....._#:j..U.....}...D..G......O.L.l3....P(.r.F?...7.]:..1.."..=.3...^2n...;.d..T.J..?.$.2z...mK|.}FA.#..>.8.<.K...$=..Y...T....|.A..7.......JW.j.i......7.._....o...3g#^.p..h.c.Z....^...)tm..7KT...6..w..Rcz...4G...-...g.&.u.P.R!...1..m....;.\..=t.(.....6...C.8L.Ee...EK.s..}..0PY......~....w....d5...#..f..8......yQ..8..!1.!..:.%.;...,._a..6.y.=..".a..J...9..7f~C..1..(......u?!...},..(.R-.?.{.A........]. Ng.>..UF.Y..~]X.b.*n7T$.y.........a...9....}..N...z.Ew..6.@....$..EWzZ$.,....8.7.Gj*....=..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13104
                                      Entropy (8bit):7.951551647618678
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D753FE082002D962FA7AF1766F65A72E
                                      SHA1:CC4E3524615421431EE93BE2AA39E95EF18AF947
                                      SHA-256:D83E7D05382005CF0008B491373C5FB33FFA2851B7EADA881A2EACAAC35A1E50
                                      SHA-512:25A45CF07CE6D8156CEE7B10FF7B921C8BF35590F4BE5B1D19B93AC93B597DBBEC7F7F6A2CE1A321B21F4398C3AE10875DC04DF960E8654FF737A54EFF9F4936
                                      Malicious:false
                                      Preview:F..X.:.vUXD.0(t:.....O9~.7-....a=!E#&MQ..7K....J<.b.y..^..Z...H..2)P&,Ro.F...L.*.<.....S....`..D......a/.0...".....M."....N...;.UC!%..6.2/g....".(11.v.../N0...8.....3J.j%..lp..?gFR|n..X.9.Z1F_.IR.y.3....y71...(*+..1...c#.......4..D..C...a...Q.D..6.?[..]cD......w....L.)$p.`..Wf..f{.za...Y....{.....kD...`Jk{}i..#0........3l.(9u/.t.N.=wv...R}D.6b.z....G.O.@..L@.....v,@....OmS......z..P....V...o..@.9......u.1)...G.].j.d...B...........c...rT>.......p..Z)..K.*.....T.)...b.._...M....8.8.?.Gp..z..5.j....~.K....?....k......OA.....&*.c...2j.s.,S#8m.....^..../...bVy...=F..a.}.....7...<...t.....^..V..]x...)........\8g..CJx...(Y+l......_.K?|...?.....h.........z...5.bQ.a\..z...4.(..{!..H&....{....Zv......|.U.m.c..F.2@..S..jGi..-.a.j<....$(.a..\e.;.n....3.iu..)..oc..A....ot{(....`..[...d-.6..}G...a...-..c....d...k#..M..^.o~v..0.......F..h......+.N....-i.....I..|......(.y..._..%..[{..>....3...lA..U.w.(..E.J.e.+i."v..O7...It.].<u.....H......g.] .MG....(4..C
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12864
                                      Entropy (8bit):7.948143159795942
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:AE9214DE6E9EC3F0F0C5BFCD6421E0DF
                                      SHA1:BB23069B878E6CE60482814C9EA9F31C013B31B1
                                      SHA-256:448D6E2989A418C602968E61951D154889576510B1C9301D697ADBBEDC782BC1
                                      SHA-512:329DCDF8ED54C6B8E2747B0FD987204046165BF7AB1A34B2F9754127646A36A3E6531BBCDA0EBB3BDC45AA35241F7215522B85D81205A718C444336113D31AE2
                                      Malicious:false
                                      Preview:...c.....r.[=o.R.*.....@.C..^l#c0.6..(.I.'..h..'8..."_5BmW....Eg...;?...gP0...K......}PL.)..*....0.MM{SD.w...R.R.......r.c*.`..zYmK.)0:."..<...".4.4g..p#.\.....j`b...I......R......b.6..'....1.n....:.]...2.....WR.}.......K.....^.8...:.1..M.o....V....3.{V.H.Q.6.Q..pA'2|p.....II..,d.BJ...lO..........@"..2....{$98...4.4Z..Yw&...!..p4....).Qv...x.o&YOL.2Z....D..^.."...,.\.....bj.}.w.~).^.-.D..&.....>..dr.[>[t1../1......o..j....e..dM.LJ..<.lW..?%...?..o..Mi..*...H.2j..#.....E.m....+.]...F......T.h.$~..........M.."A.e...7[....F...r.j{.....0.E....&!.Wp..z(.........X`!j...x>pg..{...+m......-.4..t.k.Xl....A.]..)Jq....>..nB~OY&..b:..N..D .QV..Z....vI..:.#S.\.7.w.n].O.>.f).bz..(s ...y..;./.b......3..E..yCL%2..w.....Q~`4.8gW..SBA..U...j..5#..Pa|..\F7[...C.C.=.?..U....{.".)..........QHVh....v..|IA...J,-.K.!...{.....K..C.d..r.3.W..%.{....!YW..{U.?K....k.G>../g.q...(..Y^]....I.....N.. .C...XN.M.c.@W..&%..8.p........bZ.....~......Y.E.W..mgr.)lL.../sy....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13055
                                      Entropy (8bit):7.948033023884876
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9C3EC413C8CA7F4DC9CA3FADFE4B551B
                                      SHA1:FDFA526C742FAA047E9F40CAE908718398A9B8E9
                                      SHA-256:92815C10551BB011EBBBCA309FB8F9E584FCF2F3E27879562C64AD7D4FFFA14F
                                      SHA-512:5747996A371F3E52575DF57446AF73A9E78F823B6B71E55A749F54202380650814211F1DA854F1D869E7FB1A6E8D5276F088D975B8C66C5E1BDE265A53F221D2
                                      Malicious:false
                                      Preview:?f.v....A.;.a....:...P....q.D.......C....NC...^...>_...k.6X...!AD...8.J...'.=.FbO...x ...6.=J..\..DM.z.Z..;.)._Y.'.....D..T6.zm......H.g.....d.t....w..8T.T.2...g...\6v..Zb.uI...p..}...^.p...p....'B.(..J..3..8J.. z..#G..,..,..M...A..MR..O..t.....]...W..........U..m+.4...4]s...9.G......R.^.Py....(.|tb.6?..M.].........C....V.7M.]0L..*.9]....Ii. ...yn.UE...&2.......{.sDd.Q....Hf.S.!.....$...5.........uw..tc......a&..0L..,.@..T..6..........3eY.O...4...L.49...1......P...W.(..v.......M8@)..#...?de=6....A.A.hXO.....n..m..\j.../.`.@}.O_.Z.....e".+...`W.a.*...f0......f......n.c.t..2..l..h..n)....6..y..AGV..IF.C.X..x1z...U..D..}......(..4....9J.S.B...".....|Y.-.>...^5.E..dZ.UrL...o.o_..H....mt^F..E.G.#44.w...T..liu.6Cg..._.a.......Y...5...9.9-.o"..g...T~.......4!.....X...We.!....zW...f.. ...sY...e..*.}.9.c..f\2@........C....P..jj. ..{.CF....M...z.#..........^.;..=.k7.!....v..........oX.@*Zc4.%9... r......$$...I..g....;.v..N.b2..../2rx.f. ._Ju....\....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13474
                                      Entropy (8bit):7.950781243098551
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BCEAFAE7B0CC32534678D476FADF92BB
                                      SHA1:29588DEA325266E1F16599122D3E1EFE2F0266C9
                                      SHA-256:2A3BD0474B2B2BD60BF72876598B828696A6FE85CDDD40C285092361C151AA23
                                      SHA-512:6D178D0BB82B9BF6A2C5356AF5490D3F826E32774E8BB9E8F7A18A46EF8A3E9AEC5A6FD6A912958D3BC769EE0D64DC307E6F256D9552BA05BB4BD67DE33ECE96
                                      Malicious:false
                                      Preview:.Q.r...3..k.+...a.h}..wf<z......R....scg...).p\.R..........!.y"f..j9....D.~$^.8..U.PE...~r.Q7..3zv.VO.J.FT.*.....rTc<..&?r......o.`7M..*."p....Y$. .N.U..F.8^...8..Gm.V.....X?'..K/.....%...J../+@.....SJ..WlhoOk.%......c....~.c...VD...B......@.U..x.=...z..oe.yl.."LUC...jN....j.LC....2......$W..b....A6"..l....`.N8%....*......A...*a..H...[.]...k..iqL.3ll0..pMz.$...=.~.p........V'........;Z.?%k....+P"..R..6......`.U..+Rm.....~8.....U.X.......m5..0.W.<c.U..`..B...n.W.`.~.I.%l..7_.`E.oKr.TK.~..Y{z.b.u.....\..A..kFvn4.g7J".'..f.....O6.d\.N....4.7.L..V>...._.m...4..!.TL"h......V.F...[`.f.......y.a..!....~.....[..9$P.......G].....r.."u....5C....W;EV..VT..c6.JP..\s..1..yCX=.).a...4.....)+9/....C)..I.O...K........lhz..." [..4.N..l.....U7~3.....T..(.....o.r.\...f..b..qGz>....W...#; a..(..Z\.n..W...+.3...<...w..5*`....p.+....e...O~...\.b..p..)o$..*cF.D....[......!...d...%..........$...q..q...13NH.t..qo.._uC...N{.P\.xq..n...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13106
                                      Entropy (8bit):7.949773692691561
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8AA7F512F421494D6F3516089756CFDD
                                      SHA1:CB60C9BCA259AED06F533835F00C3B700F9930B8
                                      SHA-256:A6A1736B7E63B88CF49E322F32DE1183145850CD812D595B28826E52C8F059AE
                                      SHA-512:D6F736D46A05BBD64EFE36A1BE99186FD310D56510472C4AEABFF21A77556D8925ADF4DE0726C83F05EDD26EC443F599CE04065C1B612D19E6C6CB3B9390AA08
                                      Malicious:false
                                      Preview:2bJ.%`.v.t..8...$]..9A..6.*_Y.(............t.r2...I..Pn.I...A.D}-9:.t0kU].......5.>*.[...."..;..>.............Vk..2..&.5|.)...M...../...........<.e...m."._R?cRmm.o...-)|..s.$@d..7-*"$.e....C+n.....K....A...hy..2W.h.....zz..VNK..B......u=.F'....^\.Y..<.9n.d3...b....=+.Lg*a.X..E.d./..`...|_.....Y.D...6t.....FD2..u^.X.....<..j."p..n..._.wh.)J.{.-C..6P....v......Y....T......8,.1...J.pu.12.I.T6...PS[.C.@[.O.#...xu......k.d.l...i...g..V.=....S(.{..+..m8.f'....%+I...C:y..>..AE........P0...XY!.6eJ......iS...d..PE..]..{.mN....6....B.. ;.......>....|...6.dl....O......k*.....>.+.].}..>........3.-.5.x..nA....A7M....`.j<t.....H^..j%.......o.|.....:..Q.a".. j..y.!R..J....GD.1gT.n.. q.B.)@.E.UX*..._K.....E=.......o...X...G-.C]o...c.q*.8k.1.Y...T.R......Y.lM......k:..;.F.y...m...8.v.xf.....`....\..zU..Gq....K.....}.o....]...vb...}4.6.Y..|T..E..|.8..~+m....'x.@.."..C.......Xs#....n.....S[.wX;d..4E5.....|!...*J...lp.....3X$l.[.Y.g..;....B...\....QR...`
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:OpenPGP Public Key
                                      Category:dropped
                                      Size (bytes):13006
                                      Entropy (8bit):7.9493686088660445
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D3C5D0088CB8BEA76345F05AB44214CB
                                      SHA1:724D8C3C71D07C743CECAF8983D4AC6A90EC34C8
                                      SHA-256:DCFFE73FD90D62A6370185034A392233EE9704291B95A677A0059ABC57BAECC4
                                      SHA-512:533C08FADEC6B75DA0A61E94E6111FC50845691D9397E26504BD8C6A6038F01EF8F69DDC1FBB23597BB4C2429C3C94D3B0C57FA5EA99EE7285AEE23A92E5C5E4
                                      Malicious:false
                                      Preview:...zb...O..P...&k..}?$.J...2.1.?...a.k...D..v.........s%.G.}...?..m..1.&.xf..G]...13]o.w.GHk.v...n...!pR(...BuB.{.r.*4.&..r...}p.7.Xi..g*&.,T.;.4.e.qf...U.;.p..*...g........`k....$3.$....#+...j..1v...|....S:..L.W/;..!X.m...P...u..^..+,..!u.....$.....}.r...?..Y......X..U..5...ML....-Ez...+E...=.[.V..........q.qn..F...`.Y.B...b....;n.......W...S.=..Tc2.G......9.........+.-.,...E.+,.)..Ol.$.s.........g...Pu...U(b|.h./sc..B.omH..'hX....-.+...^.S..Gy.[..x;.....w./...).....1.L+...gU.k...q`..../u.......,W..]e.XX..S.4.._.=.pS}c,...i.3.*g..e.y...s.......F~...h.....g....o..w..p.;.s....g.g]FC..q......f...ak|Xj..;O.bQ0.:b..Sq....4.iO........f.).Qi7...`.R....}.@Z..d....4/,.....V...'.].q4..7..d.#Q.[!..:.....'....<..]?..@..?v.JcO.....j*...T..t+....Z.9+plh..6..z.&.o.q.W.PN.v..r.w_3T.eB.\. L.V..][.f`.(..'{.uWC.V...o....m[...w-{`. .{[t=c.....S:v........HvH..._.|w.i24...p[+.x.}>.`M...X...f..=b....{...|.Y.G..r..k-.....=.....xC.kQ....$.JO#.....c2.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13303
                                      Entropy (8bit):7.9522536390366625
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0D7DA3DD7107D58F39816CE413B8907F
                                      SHA1:3915DFB298AF4CE340516A42B21AC099DEC294C8
                                      SHA-256:FF353C13E9205AE0C1826D28F33577809CCED6E269943A5D631CA1C5DFD0F169
                                      SHA-512:0857C283CADA3F375993A9D7F6DED13F6A5076286536A913B5E9A5070DC35977EED979A5F42753191EB3C9296E3930AABF164731A5B63F98266669D390952409
                                      Malicious:false
                                      Preview:&.h.....N..V.8..8>.q..N}.+z.....Z\".....q.8.2.o.....B5}-...d..y.[.e.gD?5...2.r.U..}J..E(^.F...q..........p.Vk%.G.."(.!..N........0...TY.:...?U>..b...........Z...+..$..%(..c...c.......a.*.e.Z2..A!..U...{.<.?.;....B>....`.u].....\.>..+..i...j.?=Gx.?$Nb.n+F..:u.A...........[o/.;Pb-..a...u..u...............2y....n...r.Sc.r...6T.....e..-..^+.....\.)}..S.z..WS.#-)..2C. .tcw...X7...q.o<...V....W..'.....j../}x.{..uU..P..o....p.yoO.D...p....(GP.U!(...N... !...~..R:.y.,O.....^...]......b..!..YV..?+.$..=+.|f.d..0B...X.J.,..]]....V..##...".X..J............(*Q<.R...F...n..S.[.m.C....). kHZp.&....^.X..6..[+.Fe9..7..[AS...A...w.S)V=....h......6.....e.C.9_..%4u*.F..n.F..vu........c.I.9.....}....O......7..3QdZ.~%....l.&..5...sB...o.{.......p.@}0vpc..OO?..S"...|..R.....Wb....X....F...t.R ..../.&h.N#/..%h..V.P.B.F@h-.~...Yh..L.'...[&.%g../...q#A.F7WZM..}!..A...9....vN...=...wt.W....*..U.,.k...[k..P.pr..[eI.......Y.z'........%.|..c>...@M..t..b..m .....#`..w.^c.,...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13864
                                      Entropy (8bit):7.950996186229969
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A9B7F857E3973F89539840E3CE15B18C
                                      SHA1:80AF350EF73E63C4C23AD235273DB64F9436B95F
                                      SHA-256:D30AF8315E3F00EFCE6738BE6634CC4E43B1269035EA70CBFA00D7D39C0181EA
                                      SHA-512:648A9EC0015DDC7C32262BCBFC925D0A914EC68AB8523D1D68C5C87079901647087EDD19EE2CC5F98D178DA1CD620B7EDC05D5C8BCA6A7BC9607E0256643F1C3
                                      Malicious:false
                                      Preview:.....AE.B`.~...P!.J.k.Y..4;...4. ..dmn....T....!..Q.$.g..uP|...tX..'...]...5..l"..yN...g...h.....I...{;.0..x.;..=raD[. .}`9ga}......x\7p.?....A..W5.....C>G....87f..A..N.l.......o.BY........[6W...U.}..'....).C....q"..K.....@..v...N....9;..R..E#.o.<.{:;Sf.....C.1|..s. .+O.4......gd...B.....J...*...(.z?GO....z.p...jr}....y.!L.]<.q'.W.;ruc.@KH..FQ.a9.R6.O..I.l.s.{.".:.1%n..2.ba(`.]....bH.V.:<....L......M.;.. ...X/s.......#....e._..Jc...=.O......5......HbX......R^...e.j.m.3.....+.@...........].z...x..u..u.Pe...*....OK Z..J..%...T.p........R.....3..$....f.'~.>.L...~2...:.......L.........{......dU(...L..[..>..b....p..s...~.....6./..hV2...A....t.....O...+..B..H,...@b.$.3E..E....^E>N(....>s.Y4j.)..y.n9.......:...V..{..AN.Q.. ..".^?..b...p.8\.[F...DK.<k...5.Y;.......)X;B..7...G.f...W.w....83....`y...R<...R..*~D.|....._^_u...Tq...N.}. ...n..sd.W..<.G..*O...f..?t1z.....m.....6...m.y@~..Vi.~.&`...|.,8....|.'.n...x..e..&w..Xg.;<."n....8..+.D...7...nI..*.d`uA*.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13396
                                      Entropy (8bit):7.946249446540805
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:70757A1DCA6A84C06BA84810C3E5A6C2
                                      SHA1:2526314355D01D68004B8C741A200DEF95BE5541
                                      SHA-256:13F3DC2D3AA8CC7E99FE28940E1D69D4FCB19E48A68A0EF132C54079801B07B8
                                      SHA-512:0C5D8C9244798CA1D274984279562DCD5139AEEB4A68827C137B03FC004BDA82EE4DAC8288D39A572C803B521F3386ABA3DDED48C0FB847DDC301F7D85E818C1
                                      Malicious:false
                                      Preview:..h...LN.@..4R...E...>_{4T..n.....{X.\.h..&..tk..B..e..l..pwh...c.<.1..V./jpi$z.H..#,..MVvI...Bj...L.cS...j..=.iP!1.]~>..{.......LK;Wn..J}s.,...b.pw1|.].6...C.2?..r.....@.F...^..`t.mr3..?.!.j...l%.\..*...,5I...rX......F_I:\.v..gF...G2............Y.\..h...~.Fr^Y4 ...._U...*..@)=>...b."...d..-...6B..N;.....F8kB...l..m.x......Gz..a=....`{?.R..JbHC...y..^.4.o.A.VH@..i=:&U%....u|......].G8.g.gv.29..nhzl.*?..d.%R.......-.W....Mj.(..k.Y9....2|.s....z.a.D....l"...9.E.%z.~....'.Q......L.t"......e..A.&.M(E..L........s."..ct...wsI.)..v..4'..i.F.V._....8...G`.$H... f$..m~...........i.d.......).:...t........^.4%b..../B.X......5..)58.G._P.&.N2..^.?.s..&.E.?..........Y.#..O.j.M...N..6.l..B.;.k..4..q.`.<P..X.H....Q$..ER.!..........s...8<......)S.F.J$....<._..Hf.Jp.(1...^...9r..|K...)S..v..a.NN.S...F.d.f..A.0.V.'NQ.q....Ge.g.a.l.$s....s...m#.......Cl..7F;...e8l...e....$_otQPd.8.>..r.....j...g.4.+*....=._.i"7......K."...a...'.7.q....E.9.Ni...lVJ.-..R..#.E...J...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12169
                                      Entropy (8bit):7.943292201842347
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:617372773EF04E7AAABDE0E87331F054
                                      SHA1:DC857735DB1702A63BC740BAD6F134535613237C
                                      SHA-256:70DF0A7BFD8F1DBB8607B32D43C87D3E6DABABE9FBE2307B8BE149997C02677F
                                      SHA-512:7717170177C628FDDA2917D834A70580CAF77E954577A0F1DF61B78569E65BC272C98A8B1F645E3DD97C16EBB2CB4A5B93CCB3FED6C75E5B67440C1AE43150AD
                                      Malicious:false
                                      Preview:zU......DS.... ...5yw......=..j.H........@..8sh...A]YZ.f.TI..\...5...>y...}."I..*JJQ......qXq?P>a%.$..#J...!.c.....S..q@c.U..qq.....$.....^...O..i.'..$.t7..z.-K.D.L%.0.h(....z.1..B+.a............,..;.hR.b..D.....>..y..u.yl..cI..%c.1.WO.+...+b.m|?..[......_.e.zkm...'6.?%m.....Y......O.o...J.v....Nqs....j.....p>.|"U.=..u3.CXY.m.n.J$.f..........#\.4.;u...C.l.a<.928....V.C........-.S.w...Zc.5..<r.Z.<^.+.=Y......r|SC~{;.*yI...-L|.<.._..|N..a.....Z..3...g.....g#...('.0..4..9.Z.k.........'.......^8j........5yvg......D.d...*x.../...k..Y=qx.C<..P(..)eW.....h[.....vz..8...v.....$%..dJ.`*....F...{..<!j....z....w....K....#."1".F?<Zn.7?Y.1.]...H........`.....V..6C.2.ey.://f....6..d{....`...>.ni....z\.x. .K6.;H.T....c.f....`.........e.>H..*..E`.........MNTJO...!i&.....M....{.V)b.r.1..i}...... n/."{.E:..z.K..|{....3.....!.........k...e..c.66h...Br"C.9.n...U...%.`N.H..b....H.|j...C|&J. ..L)!...O..F.#..),Ma.}./....-......)Z.`a..-.\...D.....dMx=.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13193
                                      Entropy (8bit):7.949186566847727
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2631CAE63902D91B90D2B79C67D894A1
                                      SHA1:D18FD92B6CC3D423248E6E3BF9BDBAD1A215AFC4
                                      SHA-256:1AEFAA1CD5EAA5A58E7E2734858961263A1F9086B841733F24145D7F23BF3D50
                                      SHA-512:A93B3D5CD02CFA056F94003A66E16623D0C2B187BB561EABFB193DAD882AB7AF00BAFE77ED8A27934065484BBD45EC6491036DE4C2A5ADB197EE7CFE51C472B3
                                      Malicious:false
                                      Preview:..uZ.~..I.>.40......Qw...M......Yuk.E.....c..2./.j`U.aS..G..`.> ......rK..:..bw.......[...[.f.....dm.`......@uc.p..@/.x....B.......#.#...Y^"y...{.... ,2'...[.....>.......J.*T.k~....0.g07...\...{.s|tC.9._h)CQIG;}}W./..~.k..p+.<.OeZ....[.....k.....^.Mz...N....g..U.._.a~..h..OT.Q..7'n..*vB..O.&.].?x.........T..}..#bm|.".{....1.)..q...........2.Rh..U..t.g.pG....DP..8......+Y>.1...'.juL...9d6.cT..C.@8_t...5!...?..(@.L...f(...8......k\S<..G..[%D.t..~.......U.R...MI...n......g...6#|......W;....eY ..Q0.J..hJ:...4.........94. _.=C... y.4.t.v5.^..$..-n......Gfe........j...!.....K]m~... .X.................._>[u.E1.. .7c.P.F|l...y........%..{..&.4.3...$.6..K.Px4S..3$].eE.td]...4.[......6i.[...._~..R..~.r..Ct..G.k.\..{.7.1..x.OSU..<e,E.z..S...n6"......8.G .fp.h.....2:..........),G../...U.+'.."...)#..&....d.}.._...v._.)...oo...l....%.....:I%.0...f}<.@q..+R....W5.tCm].X..%y...........L...+'e.iM.p....oR%r...7.....9..G.{HZ.8....u.a".....vm....7@.... ..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13096
                                      Entropy (8bit):7.9485542371131865
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D2F70D0AB60DDC966E7986E642EF502E
                                      SHA1:3D8262CE095DC8F8F7261897A47F96072FBB67E3
                                      SHA-256:84731AE31FD3D41C6D676D9EF5EBE80EADE10644E77A5D3A5A51E7E88DD403C8
                                      SHA-512:ABDF78C2E4B382F739ED7261AD365162D562791D459531690211C37D3C0B42CE80BC1B56032DF972ED7C647BF5254A314B8FA9A62B96AC57186D2426F5C31A28
                                      Malicious:false
                                      Preview:q..U..I.)gmk..|..~N....I.....1......<..tjl}q.]....he...^ ..Y.`....h..s.s.L.14.%&...[....o......0])P..8.Z......$.....~.R..5.gU..9{.*T.....U...$.F4.m2S..D....`b8.0.!.U.d....$.......N[..*.....Q!m.rb.....[.c..6d.l"..o.*....R..q...<.).Z]WY.3U...P.#..L&Iw.....].0...:..J....s...gX.J.....(..x..V..01..-Z!..T+.t..I..;+.mx@.B.>3.1....X.=..R.TZ5.....:...i.%.5.../(...XX..h.:./A..`G\.0.Z.....F.0..<.7..[...'[IC.Ph..i....0N.b.`H.......y.7.P.'y.wh.....O.O......XF..p..x.8^A..k..g....Te.^...S..N..0.V............m...A....S.8L..pU..G..Mg.rF1g....S..%`.....)/...R..eO.n'...A.y.....#u....\q.)O...>[.Q..S..<Z._....eQl..i.....C%0f...Dj....|.....]j..n...A;.L..Kb.`...".x...T.Y6.:..8..".h.(35....5...X......e..|.p.'-Y../V].k.....+...y]DF..$)..G.I`".....U.7..../.,..16.!rCSf..LP....U...d.....A....y..vX.t.m......8}V.'~.#....K .......!..eO...W#..KV.D......`......&......x}^Wx..nu1...z..\.b.....\)e...]. ...`.Tcy|;m.m..b...I}..X".]N..Z^9.k...L.....U.Hk./.a6....n......h...c.M
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12783
                                      Entropy (8bit):7.946370628339105
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3DA05D224B96542925595CABCC0DABE6
                                      SHA1:5638403DD04ECA42CE9F459C883E03DBFD873E8D
                                      SHA-256:491478F068088EADFBDBB7385E5359104DCA7BF63C7C092224E7AC48E7C8A1BD
                                      SHA-512:54A24C7FC53D21672EF13D45E8F5D7DD42A2BBAB8BBE89959B9B4EDEAC96E134D46918A29AFE633F9703915C6A5EFF5F86D9A1CF969DD23A7B64B96F97AD5F7A
                                      Malicious:false
                                      Preview:_..L.n..C1.Bh;`..Y..d..x$..WJl........w..aL.91|_.D...4.G....T:J.~m.tA..`..e(.....#...j..#7u.lE..\qcSL&..B.M.<O.M.{A.i.........q.Q.B_.H.....&.0.w.\.K..[`.&"....A_".8m.#..%......L...b..y...e^Q.....u6D.C.7Y....?W.....1..A&..%D...DZFcU..U.7J.....'(5../6.Lt..<.........g.:.G.L..U.(#................4..UZ.....;.>}..j..RE.....v"u,.C..!?.,'w.E\..'...".Y\_).#.i..j...*..6........u..b.A..^V..A....U....nw..rV. ....i..m^..h;4\.z.vkq`.G..E..'.T...F}..x.1I. r......L)....6q.*..;F*.<.S..g..L5....1...../..%...C..@....M......8.....;./..F..F..<...`.B..5v.$...~L....,o....[su....)$cD..j\.9......A..6.-.(..f......\.l..57sB..L.B.. ..eI.=lKf...44.5u...mBa'.H../..E...:....ix...../..0..}.{C.V.:....{d+............`f.B2.m.#.:GA6...".p+.B.C.k....E.....1.t.'._...1\.....H.7...?..J:&.b.8......'.L...uO`.r..S..........xX.....(....6............K......p...n.%O.dD.d..Q4SI5..6.J$.....vP.....:Y..@$.....bA...X..O......n^.s...!.(.uy`.!...~.7........x..b}......G.X../.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12588
                                      Entropy (8bit):7.94611775967908
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B6EE61F0B361C463447D8B9DE7FED7C5
                                      SHA1:38E60095806DD010E8AD2EF3263306873809BB58
                                      SHA-256:9D79A60D2965536B222CCDF4727E5811E3EA4A5B2361389F57930A1C298313A1
                                      SHA-512:BE36270E03685535F3E0030C32633F6A5171C15E9F57E2F1C16E53509DDE72B85A982B22DAA2989B4607FB76EA67544F273E2795A187C276D5CF50AE5A3C0948
                                      Malicious:false
                                      Preview:.w.].Z.,.(...{....;......A..=M..,.....u.5.......oXF;.cy../p.LwL......L<....M.....FW[.........J`...b.o=c^...ey.'"[.t.)..j.....)9..+....c......W...>E$3h.m1....D.oj.P8.*.. .[.bq..^..tn......$..P<..$.`.S..-..3.......OH....r.|...S.Y.P.D.F.b*.z.*.E}k...:=.=6Q.r..1..J*....iI.g.C.p=..N]l.........{'i.C.D~.....k..W../jjF........8r.y...c..]..84.o..7Q.S=0...1...}.vt...+.].....3"&.....P.:YJ..bo.Z.z.!.>2.e......w...'.7.S>.d..N..RM..%;l.d!.K..G....4...lp^.....`M..B...HO.y}6.....8.D......=m...%.^k....4....V.0.9.<..O.0J#-w.....\...j{{..r..b..IS..,R....r.q.x[1P`~.p..C...|...yK..)...|...S........w...(k......02...?....Wu+...<l..cp.TY.',.&i.^F^.7.k)..a..-_.'xk.aE..../.x.8........DL;...u.....~m.G....|2....L?.?.6.v..=.O7..v[.my......41.=....o..F.eD>..z.>..Mb..}Z(..2.S@.C......8z.$.r...J..L.X.Ea.o.2.G...,h...1..+..QF..n..oG...&..xd.,w$1.Cia.8...E........N..s.E.....]Y..m..{......J..N.L...z.m...J.9]=..._.U..B.M.u..........4Z.....2n....2...T.K@..Z{...pB..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13104
                                      Entropy (8bit):7.947609891800155
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:389DA21BBBBC2EFC68004F14BA4D53B3
                                      SHA1:C1C6EF6E4B02442D22396FF28F3AC3E3970614DA
                                      SHA-256:5DD61FF23D4084980CC7D602BF9E0E15012CF2B306DFD42134BF9F0E71E85C26
                                      SHA-512:F1E23170500EFB61AA5E1A1B1A8EE92B4375E444969A01D50C9C1718CBCFDEF021CD39A161D21A7A9E07AFA3D48E1C3180578D23987355FC4D2D876970BEF8E4
                                      Malicious:false
                                      Preview:.-FT...?.!.o1,.:...../\..S.=...j._.[...X.e\[..>...f..........6.e.,'...q...$....I.y....g......%.=,!.d&J.....oB..bCHl.`..+.Y....'.;.N....+,..SN.%c..x....9....YUn..Q...y.k..$=...*g.{.u)......SK9.m......;.=?...{C.......s;O..:'.M........./.Jl...v..>.F..c.$A...R...."..7 .;..+.. .V...11..9|.@......N......V]I..6..|..........<.J].x.d.<...:|;.}=m...........@.x...I...zwk....3....&#8......Q..F.l.4.*..fX.+.]...&.\..?U:`.B..-.iNUb.n.T5f...Y.c..6."......{*.q^. ...0...#EE.Pp...E....w\..'....[...KU.K*.....HRi.>.....%n.3...b.'A.MN$vV.|K..X.+(..Z.h....vz..{........'...!i...n.Ch.y.b..j....N$......X*.:....._.L....%}&..@...`.>Rf^.....RS.....j./<.jP...qC..>....h.....Tt|..#.K`...........|RY%.t.<w...j.~v...C0yKv.`.hXq.D......O_km.EN.i./..S.....A.....u.$N...{.!g..O....@0C...fp...d{*.!..F..,}!.p_j...p.|x..u...>Ng.......u.*1.|y.z..<..L."..7..7q..l..TH.w|.......~._i._...y>.8F...7`..,.hX|~.1.".l.........s:...7..Ji..p..w.......E...LV.........|.^.V.(a..+e
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12754
                                      Entropy (8bit):7.950093103410211
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:90B46EFF99C3A6FF971B0AED18756181
                                      SHA1:BE7E640174DB7088DA38C5BDAF082CA7733C843E
                                      SHA-256:F281219D441F07A2DFC974D67CBD8325F0A11584A7D9E761C8B4C54A42946B12
                                      SHA-512:5804FD25F4EFB8BDABC7CA1EE121B456EFA76E59E5A4D4341BD5CC16653524692760BA61DB4FFC3AFD49D1D122442B345F10A49A5CD8BEFA7FE95468F371CF4E
                                      Malicious:false
                                      Preview:.. .(w.I.2,....a..;.4t5..p.r..?......O.....L._.q<.H...0.....S...%Nv..T...........O.@}.O`&._.iW.Y^eiX/z3.J...$..8.p/R...#.....G/er.{...C.r....`h.i.....edq.."P@....14..PT^..#."..............f....63.nkc.....k!...w..GOM.|.. ...$F.>...a.....H.....u......<.P.+.}.....wD.z....-.y...I|.....7=..0.c.P_......O2...?.t.....#.N+.A...k..3"W.1..:..Qc:$...y...D...TB|.UV......+.u.2...jQi~FLR.........?J.>..8 ..25~_....-X.Q....Z.7...y5}.IUVSE..@...,...(.%xjh...=.T.Nc..@... ....W_.....iA....-n.BL..le...j..@..%.#M.h-M..........a.v...8..-`^...O.S...I......A.~..p....x..W...qI.Y.QL.3a*.n!G....@.|./.=;h-@eZ5..9D...5B1.....".c.A.W?V.xh....vq....F....k\5...~.V.=._JX*H-jSb.N...2V...q...g}q[.W...A...E..[......b.J}..S.-g.7J.u.h..l.9.......@P._'.^~.F.~.k....+GCj....t..Nq.A....}.o..{.X..7.cZ..M.R...;...Go.M.M3..C4z..}...Q.7...A.."..\.,....5......g.....qA`0.!\....T'...i..V...}?N.../..G..<,..O.|...|...O..$..Y.\5|<i4F.YG..2{+..4VW.%.U4t...H ..T.2.O+G].....rGj.6...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13084
                                      Entropy (8bit):7.949227529321954
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:40FC1625D9F369B5548BCF596FFBC86B
                                      SHA1:CFAA48A52A8D7F473760E2C5E0BACE3C72EE21D8
                                      SHA-256:A19685F56A5E365D5EE55C8ADD6E67459F2E65C2797714C4E34E9F786811D199
                                      SHA-512:7479B432CA1AE5D139A3D1187926DEC260A819E0A005E400828C5BD6A5E85C1519F5AD8495751865C68F902AD598E02B706DC1B00DC33473011B6ECB7C0F6F3D
                                      Malicious:false
                                      Preview:..*.....9..WJt.r....K.....^{.t..2.,.......pIR.<...HM..T....%.[....|C.=6c..6t...P...J../..w..a..{....z..(.[...k<..*&..)->.H.....~....=.26....g....xs|1O...K...4/C".a(...?...=2g...h..WH...r[...~.........Q.b..#%..7..5.P.....&8.M..(..4..e.P....b..\..#.5........R.f.....BO.R..I.x..4G.=....;.=.r.... zq...0.xbX..Ox_....l.B....[.._...9..W..=......n`&.F.....g[..RR.._.V.U.......5.......l....S....2.....K.a4t....OeSw...b..&.L..,..V..?...$.....zo@.=h..D..i[..U...?(F{5..Z\....S.X-m.T.....?.0.)C6J..]*..x7...<.?MQL..+|q.I...I.Cm ......a.l.....ioH...9...b)....\:.fjM..#./.3.C...*n7.g.5..o..........e... .t.....^H.dd2-.q...:.f.>m|.'.@...B..fd"...~Q...i......:.........<#<F.|..'y.(..e...LD..0.t..x..NW....!.W..O?..........[..P/.&^.S..M.A%..g3.-J..`.&.M.BD...1..S..j.c.>K...$.A..Dk......p.5.....U.j...a9u6v..[....(S..q..H.l3..H.RU.,4$S..H....m...%.0..R.c|..(.'..z L...p..z;... t.Z.............>.\5'.1.#3...q...p....v.Q....Egw.{..HN..3o..-...K..."..%.}....O./p.m..H
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):14176
                                      Entropy (8bit):7.954707788607644
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BA6AA4FAE3784FD86FF9FC9E007396A7
                                      SHA1:6158A14978EDFD968B834A4AD8B71B2FBE394497
                                      SHA-256:EBF13ED0C1EDD511381C0B4611B9787E4E327C6564A5E8A8D299D67DB59EB157
                                      SHA-512:265FD874C8A54A2DE8A61B22965203DB421FD35D3812959068BAEB12D95555CC6E1A0B37AF7007EFE75CDC8FD21A5430153ED2BB140AEDCC262EFC091681B3FE
                                      Malicious:false
                                      Preview:^)m..F..i.i............x..8@...s...e.......3hh...P........3y..41.D....+..d...N...I'...y.M.'+.o...+f.Oc.....g8...IONZ8pX.0..2..r.. .t..$..[.U.=D:U$...o.5..a...F..k(&.M4.k....5>M..}........6P.M.=f...A..a....C...w...V&...hf.T.....mM...V...t...4.E...Y.=.9y...~..T...hT..^.@..t...5.R.C...6{P]'...`.<..G.....q.&.5..~..<.....[...V/..........AW. .QAd..2.)....L,.{.2..7`..^.......T..1._:E....#@=x.tHq.!.e"y............kv}..E.....#..........pr.X..q...P&...=]...x.<~.t./!......+...:A....;.!...e.....:J..&Su...n:.....@7........@.r>.=9.3...rW..N..G....B.4C.e...(<L..........,..3....(......>..........H(.....H.\.|.u.g._.c*...`.;.U...k..X*..}.H.=N.H.....;.....}...x.p.l.<..vU.].q|.5..=H.oQ.`t........TP......R.8.....j...-.#..pR.g..q..t\_.|.y.....#..y.V..xk+...o.zAS..u.g2..n.i...>......P...QBT..2..A...^.{1.oNK...#..8...%5>..5O.3]..y./A........?.7ze.-....k95q.l.\...+.;.]..!}d..r....d9.......u...j....0-....7`.r.w....H`....q..Ce.k.R......4...Hm..+...0Z7....c.,.#.(.e./{.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13973
                                      Entropy (8bit):7.956100665745393
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BA8CA676497907F95CA7412881243123
                                      SHA1:BE1DEB8B6FAE75F7FC8FFB8A4A20401319234A5A
                                      SHA-256:AEB33A36632F647FE520ACC848735CAA0B81953D56A3CB24899CAE8959ABAAAE
                                      SHA-512:B9A76118399F0F5AFA2A6781A414B8998F859A40F0CF9A00D6DC0533AD95057A403ECC9EB285AB038C77B51BCEF55C4CBB489BCB6D9856DDD68A8C9E296FB833
                                      Malicious:false
                                      Preview:.../.2,.0..-.T_...Kp.4%K...F.*/."(qc.........&.%$......`..............'I..F.....^u...`l:.....a.p.....tW.L: 5...cp0............Tj|...X..}+..k.xt...........j4..l?W.E.g.i..L'..^J..x.f....M.,.t..X......L...........&..T....s....\....k.3X.....&..:......W...._..6......WS.:..N...M.....\..c.K....haX.B..z..{..A.......,...p.|.E.y..:.& ?...}M.Kf&,...S.Zt..w..x...K.j..$.~......H.v..*P.Dt.u... .2R.-.T.0..V.....V.\#.^...(.vEXM#.YM..[.....-1..vC.;..JY..j..>...../.......<.)......T)..L....]...uhh.KQ.3..4nq^..s.?.~......vC..I...5.*.7.^Wd......6W...;....p.<..4g.e.=O....[.<.a}.v;...........o..dB..2*.u...%.?.,..;.\o|...k...X......).L..fL...MV.:..uR[..p:..C/...H.&>T.=...>..;..2..\..V...~ui.8.|.."j.8w#5$:..d.c.E....]....HA'ZC...Y.Ot%.6.b.r$.G....o=e7q.o!S..0%...d..kd..@#SJ........=..i.O.\..n.o..G...+e..>......)b3/..uT..HXY.._.~....qQ7.;.|..E.C.!.R..$....E+...Qq..X.. U.1=...Oc.B..H....O`...]I.`.S....0..&M.5.Y...0..]..j..?.R.U0{..z..w.V.h..d....?cp..K
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12324
                                      Entropy (8bit):7.942688873912591
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9C3F012D9A7EC50BB6351B1BF1A97928
                                      SHA1:C77322BD88A66E92C66CCE08A1F80B663AC61EEC
                                      SHA-256:23952EA229C87C3883B6415E20963A7611FB3A7A175998F707918CBEAE2CDC3F
                                      SHA-512:00F8342130A72CA2665147D2DB46A077E4E0DB08F4C66BBCC697E252C3E7F87E97EB787867ECA80122A54065225E55A00BACAFF34F9CA9641B131EC6A832E13C
                                      Malicious:false
                                      Preview:.j@um6.V/......F...~.]..{.7..p....y...axV..j.c..;.'...a.Qk.H.N.c..$B..aGT.:..1P...... P.*..t....@...k..c...~3....1.r.'...1I..:y.Z.&W4:.=L..6..^.].f..&..*.l.@..".!..a......H..,.b...,..C...K...{3ad...e.Z,_..'X.l....-..1,.*<...P./..T..WQ....X%G$....<.J...V.....;.vYh.K...&...b...H<...4lkd...{..sR..i...d9..9.E;...i....rC....I..Q<R.&."........x..7Z..mM........P}."b..9..X...9#..%5,T...G...y.....L...j.u.k...O....+.PF.....<e...C..lZ..^Y. ....K.c........A..S.g......."50......{.1...*..^.0Tm+}....;.|..H..@.;..%+.j.....s.R.@....@..a.B.l..Y...6......b...a6...M;.L.~na..u...~GW ......=...|.....x.."...u..f.PG..\.....(..k.......!fX_...M<.........L6......SZ]:C@. ....J!......+....;C.......B.qoRj#.p./q.<..D.....lg..0.5.I.T.vH......=E..X)A.t.~..o...1Xf3....4Q.........=..?...}.e.~...\..s...$.[.....A..t\f.mqtI.\..:/.C./.K....}:...E.23.....I.._...e......."...y..p.a..D.o...'|ZI/~M4.?4'..P.-.S!&.uS.t5....&....-z..Y.=..5.}...#D]g.I4.5....F..mw...!...{$....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13112
                                      Entropy (8bit):7.950683709400128
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5D047CB2CF6FC2FAE64E33459B80042D
                                      SHA1:B39BCAAE6962A55B0F1A9CBDF9FE2DB652FEE2BE
                                      SHA-256:A727CA0EC0AB5490D097A2C83DE68D5BE11C898C2926511A59C39CA1468AC87C
                                      SHA-512:32CD342B377D290458DE5C193E0C6986AAAEE581FEE42604CFB640FEFEC250E8AD0B689E7D1ED1EB4AA2EE6A0F49D704E444F26EC945AAB1C9C407F0BD331848
                                      Malicious:false
                                      Preview:.........>..I#.,:..n....%.......p....y..d..*[...........j.....b..m..|.....}8.P..........A%=w.........:N6F...9V.....6..F.o.r...q.....n.[jn.._'d...t.;%...o.P..[...!......=.da....._..W.8.....5.Jt.1.&....a2.......V....X88.mm...PT..;.]W..>.|..n.*3 .j"\'...$mK.....a...@.g...Hc.P.....b:~B.W.px......BNo..x...T..[.mJ*.)......q-..`..j.r..KC.^.r|......>>|y<..8.r....Y.3}..F.UlA..B.b...H).*..G.D.v....i|...m[.Z....[U..'...~...8..a.......v..@.W.O....R..@.c.Q'..W.+...S.r...[.G>_U..&hB..X......?..n.[ZN.^Z.^A.ih.B..k...i9..iXr.M.#-qz.......Q..Qs......kA..0;.X..?...i.@T...V.......Ux.6X....'.3..P~..G#.F.%.G#1YJ...wJB....[.....W.7.-ZP .......,5..Z8.....$..t.|4.t.i._..j.0.#.wkV....+pi......].-.MA.=....C......3..LeBI.i.)D.....ApW.d"[......k.iQ.Q..X'..5..^..2.N.....G....K.UF....".z.@Y..*Um%..{......._.}..z............r.6F..8........X#y.L...ZXZ.uhg[X....S.8......Gr.p.su.V.lx.U.\/'.......a..O.).g.R.u_o.Zm.C..R.5..K....%f.x...F6_.......IK...;:m.efz,.j..z>.6....u.J.F ..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12799
                                      Entropy (8bit):7.948008160719651
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6E6E08AE53D7B8D6FA81DDDBB52E952B
                                      SHA1:35BC5606C73D11B482BDB4C5666F4FC62E776902
                                      SHA-256:E4CFFBECC5A6BABC324509BFB2B0ACC1732FEB94694314EAD9B3DDBE0ABECAB3
                                      SHA-512:E7898B56573D2E4BC710B51F113A09D7B82D4F2285023EB5819590CF8E207788B938B192444FAC576CA7E352E32CD6AB338CF9BDD829D2A64A7A3369193B7041
                                      Malicious:false
                                      Preview:.l....-+....../n..E Zq....f...E.#.'L.d...^....._I........>..@..p.qY&..n...,...0.q.y...Z........&.>R...6...ik].T...y..+..5\!.S.G..?..C...~.E..J.T.[.f...n......8I.[RM..~..xpVm..........%......7..)..6<.^....M...|Q....Mkg.;_.INc'......C.....'>.[Wa.......e..s.yO..E...1m$%....'>k.`.C.\....y..L.#.O#.oT..\D.F%Z.y._.^|.3...j..D.1.d..1..4....0.,..&....p..b..as.R-6\.7.../.nE..2.VV..k".....C}.e.VW=%..wQ..l:.5{.?.....0..........Fmi.$ xk.zj.3..>....3..`..l.....\...De.f....4<."x2.<....8..l.W....#..l.u..a...a..n..-..#...5....S+...jH]../..,....A}?.D..R...b.....2V..&.K.6..u4'A.mD.D)....Cqc...3.Q..klW...h.]V..E...&.*.5X.../.)$.$S..-.m..s....k)E<.....t.h.P...O..$Y......B..T.x........K.t.]...a}...".."....N....B...."~?.a..J0,..#.B..j[px.2.)..M...)n.....2y[y.&\.).a...R...O.i..m...)....}..S...y...!..\.%F.......|J...g#....T.S.:V7...yB..c.x..................u...............T.'.3.x...1f5x>A..Z,.......m.Glv..S..J.[T.2..>h..'.8.....^...f~.r....d..uNq!..c.!.91..46B./.-.^
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12689
                                      Entropy (8bit):7.947824805823623
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:69754CF5A0563059C68F66A2986DB319
                                      SHA1:67A818FAB4F7CB353C1540C6F43E8327AAB0A9DD
                                      SHA-256:97C841E9B10D3A3B14D25F26ED2E6C86C009053E2BC9E91832B8965B0C1CE75C
                                      SHA-512:8ECB300C6EA6ACBA006358881214D3B35A17E8724B40084F90904BA8A1E7938A8474721296B1D5DCEECEB99C284E49AB2F33230F1849B8ED1C6AC03C2A485B74
                                      Malicious:false
                                      Preview:..,.Y4*r?4.(O.....w..I.......j.T.Q....G...1..M.8...P...ZT.g9..?..._1`4.....HR..j@=..U.s.A.N.}E.....d-..k|.T......|..M.j.q.....v.........G.iP..U......QS.^us...<bV.....5F...>v.(..R0$p.l...3.W...^d...gJ.Si......u...v.....-..........R......F../..5[.]7..H..#..,.h......H.c..YYh.x...Y6....!..0...n..k.B4.;....w.........+>...2g.aB.M...`...Qu....e....@r`PZ...t..]....&...r.%Xy..(R....a..W....\.C4=u_.r...<...r>X.t..< 9....y..8.9.K.=....h!....!.8......o..FMNlt...G...>.&.O.!.^.n...dB...rz..M.YY....n...M..Q...f..G...w...Q.B..W.2.R...m.E..........Nz.z...U.......@9...<..'..9....|............z"...y...m.s.."..nl....l.v.!....Jp~....+o..7...^HO.N......A.....E.rv..(..S.P.?L.#..<.}(.......v-;..\............`.H...l.Z.B..f......u.....OY1.j6.... t=..c.6. .X..e.px.(C+...T]...L....&l2. d.^..h...2k,...f.xE.G..eP....^K....(.M$.../..ly.."0.....S...._..'\......'.. ...ou.....b.;%.o.m.zM....).@.R#X.s...s:G......r.m.&B....`..-..$w87O]E.....3.DH..T.w.>M.^:$!..dE..ks.>.(,Da.P0.[
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13063
                                      Entropy (8bit):7.948762733727409
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6F2809315E28994E02983B4131FA2E81
                                      SHA1:1BB8C4AFBCD511110F38CA029AA12001BCEFAC9A
                                      SHA-256:08E3A450FC28364CE5990A31AFE2EB422CB531DE47B6AFE9C2A9741B3FDC0627
                                      SHA-512:3C918271DB8E3F7C6E5690A2CC4C2DFCAFEE416CF8A516AAA35A7C6F040D0D434DB08A302523DDADCF64A73AB6BA9826A662B0E90F2C17CB368A020FD15407A4
                                      Malicious:false
                                      Preview:..M.....{..D...}T....N.X+%xC...P..Qp......\>...^.[;Ja.).........1.5.....9.oC).M.B_n.s......?<....N:.T.R.$..O.+....$.X../.u...HG.c.ZD-6<:x.^..5.l.)z(....V..v...v..CU...d..Z......'.!..V.M..?...s......7..^..'....V.`.EW..D.@...{..f.V...^m....A.:...N.C.(`.kl.U).s?>t.......E..uW,2..&.s.Z#..(.bY..?..X..........NM>..0.J.....2o.'...S...4.m.........#.....e.....v'El..I,...c...b..K.......<Y.`..l........!28[JJ.6...Q/...+Q..".1..].....y.b....<.........%+.Y..64....<..e^.&[7!..{-A.~.....QxV... .....9...o..iH........g...:.z.r..[e..)[}E..|.&....X....i....F....6Hga.ljSex...6.8....@...V..TS.....;..0#.zi.i.f.....9jp7r.b.L...'....m....^..?..LF..3\..R....x.W.eS.6K.J6.[^.}_7p8..ue."...vh..\`..A../m..B...]K....7l...u.c.n...I....W..o...._..k..y......R.n.;%..>...o.9Z..(.9.n.U.F.n....9.F.......-...L.|8..f..v...U.._.....>.SM3...f.g... x\|BWA..jGZ.Y)..L;..p.J.tAo..&.+K@...D.....A*..+.g...h"....=...N.f.}j.V?..4C...7ql..K.M.....U}..f6.z.s.U._..Z`.wVU.......tB
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13900
                                      Entropy (8bit):7.956790628346393
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:526FDBB98DA172DA9BC18751C3FAAC8F
                                      SHA1:D4991966C3B19010AFAD626FAE2A33AFE27960AC
                                      SHA-256:084E64A0BCD023437187215FD50EF8C9E465C42D850362534C4041D1BC93E40B
                                      SHA-512:467326044D6C5AAEB1231A5FDB400FC1E79414FE548813AED30D57B11E7A5B9D08654FC6769E23FF1CBB356DBD44CE544FA7A3C79234CE9ED9EB272F731EF150
                                      Malicious:false
                                      Preview:...1D....V.7.#.a....@...D...o.y..+...@!..t....)t...N.3.<....\*.*.^[..}&.N.w\...;........$d.$_.r.Ti@.......@.KA^+&..wj&*.H..ac...C`..@2a0.C...-.iZ...`?....,t!.p......X.y..2*3.N(..;..N..r...|4.....g6g...+.7@.../......#.X^&#....[..JyHqq..J1...i....hh......%.'q....sYm.IO......$[..|2.;w.Bm.V..J_.Q_..e...5....o._.dz.^...I..A5../Go....n).,..........]..l.{............G.y0.~.N....j..d}f.sQ....B....<kEb.M..9@V+V.L.AJ......?VK....FI[#.f..M......0..v....{#Vp.....w.......\ .Q...D.....5.X..s...JG.+."f....}.7..kw....%.....3.......;..`u.....0....(..~&.%..5?...a.........+..i.k.....R..L;P$..U.t.....7Em..... yk...i...+[^..Kj.K9...... `.LIV....@....2....G.k..Z....l.....>'..L~.Wb.....'<mR:....>%.N.O<.A.....+|U.m...s.4...s.L..../.l..W3zNe;...........+.li..h..Da .I9.:_.E.S^..k....g...../.]..K.....L....c..z...:...\...d.l.$M...?..gAt....$}RA...@......-..~..(k..7..g. "....D..V.rE_.5t.i.......}...........tt`:.H.i3."A]...:7....H.....W.....s...|<3&.?.'.].K<.m.7...f.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13104
                                      Entropy (8bit):7.948695391411049
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A3D80A44BA203490A78ADEB6063ABAB9
                                      SHA1:DCCB07E9302E39706D92EBE55BE7606F72F360D5
                                      SHA-256:54E527C185506BC8B9792D13D6207EFDB783AD07E067EC80B2ECF1282607E5A6
                                      SHA-512:4D3BCA527705B4146A3E03C04D067DC2A69C36BEFCD2310C44CBB44AAD69C67CA92B1FDED9AE11184BEC4F82DE5A8F9B0544A7427957E2E57EE97AFD6483E9F8
                                      Malicious:false
                                      Preview:.t..s\[XF...~..6..~r..S..I....HW..../........u....5.........a..`.S./..F".U.K....\BZ....*^^u....)..m39....[.sb..9....=.b.>7D...$....i.g....E.....v..?....so.~...(.)..e...s...3;..i.*....J...?.....Z..3E...._.W G._|?....*|....^...Q..{,6Rz.....Cf...m.<...n........)..)$....Fz..d_.9.(...f...}...D.<.M.o.U<...\...5.E0..P./.Zg...:....b#s.. [....TDy-.3...D.j_Ox...\.fb+v=$...i..f.....=../.C..bi~o.O..z.c;...v.z.v.w.].u+i.?..9.z..L.m$<......U2.W....a.}.6....(.Bd-.".F.....]d0....n..C._.]...g....x.(.......Dy.t>...=... Uf.....!.......{N.....ty8,y<.X..]._...\.3.S..09(.s......f..[.3p.q.%"r.(.....a._.e..^....|.gO.Y.o.v.....t..#.....KvD..V$H.......`?.}..Z(.X+.e..TE......,o....c@......`.2D.GZ.$..5#G-...o...J.Z.8..>..<.e..8..G.`..~7.]n..g_f.+.2g4...n.*.QS.M.#[..M.;F0.p.dt..D.#.fl...u....j.._...\R@...emql]@..{.E.,B.8.q ^ky..<..........{P+1!......#...........OX..,.]!H..H..5....[:....t~.#.)w,.....:..<.`....Ev.I'|G......-.....z.P.%...JS.WT..xa.j.;.,..V%.(o.v..P...&...RsW.y.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13486
                                      Entropy (8bit):7.951007699594006
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BD4F1A8C60185D5749C02374D6AAB6C5
                                      SHA1:85FA0EAD841B9AD008C50539E741E20EA08CEFB0
                                      SHA-256:119075F730BE3321278DEF8A8675F96EECAE04915BC109A68FB81CC396A89018
                                      SHA-512:BFFC81B5D2072C7D3C956FDFBD6A81F458F38EB062178205A5EC77CBEF5176812826889A379CD29780CB1AA86AF70C4D0A6F176F26921BF3B1E2106F95E23D37
                                      Malicious:false
                                      Preview:nJw.%B!.5...^ ...jm4jo..........b..e...t.l.e).iTBt.-...O....1...,.X{3....&.....g@..o;...JH..N=.....%..V..#.T.....K....oV...FL...h...v..T.dt..!.n.*.....A7Xii.-]-.D9..^.5-M.....|..%......u28.K......?.5..B..s.7W....q.].5.b.E.g..............Px1V...$56'....v|...mk ,=...H.}[....[L....x..4.0^.=.f.n..P..Ya..s..J...W......J*c...5.y..8p..F...S~db.3...........b?..].U'..&3....9..9i.a..4.]D.c..M..>V.....G...~N5.:.2...el2.3I.P..v./.(#...@.Rf[...6..-.......5L...*AM..F..9...Up..qs.?.dH ...Z.p...I......&!.=......I.....E...U...nv.\..,.kR.z.)........6Q..0o|I....6.....;o.0.../JV.Se:aV6....c$.-X.`F....$.Fd;.2n...=q..g.J*I.M2r`T...%VR......x$.l#..O...........eu....Z.rg..P....V.$.;p.zS...y..[...;.$e..(.C.!q...|K..A.6..^.c...iOw.4...^miq).f...m..!..t..3...\.M..+.K.$ ..k_.3|..]Y.}/K...P.k...a.._...K..... $.QSy$:c...b...%...61{ .'.. .U.].uh....C.)<........A6....=.bd&m.yx..Y.z..7.'L?7z.....i.... ..s...n~r+..r,B..Pt.n..F.e..!.f!A.n..b.f-.\.....,+......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13348
                                      Entropy (8bit):7.950476951114178
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B9BA18A8E712CA829C0C78AFE6E87AAE
                                      SHA1:4911D131F7A7B36787C7A28A8E82134420879179
                                      SHA-256:079E584DB9F4C1D818C461175EA8CBF366C58A20BA4FFF0AF75E05CAE6E486A5
                                      SHA-512:04139AA6DD7EB1E2F7E14CE9240FB0A121B91EC7AAF45E99312B017D74E999E1602079770AC3CCF243C03D4B6BC084B164FA67AA8BE9196B48537A08A9334489
                                      Malicious:false
                                      Preview:..$a...l0T.....X?.r.3D.....'O}.....w.y...GK[.i5......N...{... ^T.ZF.@.'...T..e.bK..W..g..$..y. ......C%8@..rF..........f....|m.u......=.....#i.T.k...NY...$D.jQm.J..1...Y.k..J.....D.t.....^e......2=5Z.q...|{....w\...0.....R....U..$F....V4{...U....|S.i..P3.n...yF.y!2})....08(...J.y...=._.....xy!.sm.y...8..V.O.._S&%/.X......\....V.4/....0...........".;./.h..E........J..jA.....`}.w....}!G%...a...,.6g8E.uV.....I./N.....g..(n)..]......M....X!.&U./......k...P..../.......A..Q T}...L.Q.}.......B.T.1.U...^W....pp.{.s0..s[G...`.{.....K..#.+....:.......j[../.H........`H?..:g..!r...L.?.*.%.w.x.+g.[...w...#2....B.4.+.<..q2.*.c...z.i8.c.}..t.....%u^jp..j'&I@AY|;....eo."..f..i..I.....B3~f......H^..oa....E...Ar,5.1:.o.P..-..7@[_...xxk....a3.....S.F..c...M ...w....c[...."7F....{F..h.....D..G.I.2*.A..<.?p......Q..7"....l...4.7]|...n.....Z..[~u&D.b..\H...Y.i.C...Y.6.N..Hha"..1...7=.=kM...8|...KnB.K.#^.X3clL...([$w....,.]0.r!.Z#..l%....]....m..:p|.......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13494
                                      Entropy (8bit):7.95510399882683
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7868AE87D929729E8D042663280F359E
                                      SHA1:D4D66C96E31308475A98E0C616EE31E20E3A2DB5
                                      SHA-256:338D4F5BDE18288E9D5316832E98527877D4B4B4C5C40878978C9C8A43F6FDBF
                                      SHA-512:AC15C446B366AB7200F3414DC7C2511B3C6AE10FB1DDF776D2522D79171DBF5EBF5C4AE1CB8EC3443ACDB594B610E994263333D86CF490E372C38F21222BE512
                                      Malicious:false
                                      Preview:m....6..b..?....C.,....x...n.......N.....E.t4A>.A1.x.|..h..:b.n6..&p.18.d.O}......R..,..I].GX.v..."4.....O/.aOyb3.K..v.nH..,~.*6.....a..|L}5P..h...?=k`.O...[..XC.d>o.Sn..s_.`...i.:J......z_....2...`&.G...^..p>h.H| ...:3,6...n.q....J.0...W..sA...Y.....[.../. . J...B....J{.....k.:.\@..I..3.."..%1.G.Sb.;F.:.u...&..^um|`..h.2V...&...j....q..y....9.F\3....1.......P..v2}..n+.Pe.mdD3C..-.f1.1....Z*.@..e..'...!...m....o.a..7......].Y(....a...7...i...4x.Y..@.N.=#5.[......-....z....DN..t"%...`........&...U.H....'>.....M5c,{......Tdl.6.......q........D..~.p.....y1.....}..{b@.#..g...9b..\......8j.QK.1.;.MS.G..).....)....!......S.w.7.D.pz....wuNX...rwE....au.....b..2..p..-qC..V...%..`....u..~],nOd....m..UvY._..s..pp.l.e..Fg..I.@.T\N....@R,C.. HO.&.R......LR.a..J...@..09Z..i..N..CQU.E.p.(#k.K..!}-d(..gB#jq6..s...a...ph....!C...[l..K....U...$./....@...;.Y.Z.L.CDn....ggxf.{.l........OBN{E..j..._c...:..V..Z.6)..`o.K.F...(..#..#.ME`\e..(.d.h ..{sR%.J../!...=.:
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12340
                                      Entropy (8bit):7.9428209955627365
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A28AB70BCF98AC6432BCB4AC1770F79E
                                      SHA1:14C5EE87A6B2AEA33C8FC7EBC82A00640C8999BC
                                      SHA-256:9B932AFFAC10D9A9713AF3A2A251347E7C0368A2FF70578E0EBB8222CD787F80
                                      SHA-512:2A8C4428F1F77CEB658FE623382AA5ED90E62BC3FF949DCB120A4D9BE2BF5AD3473815E01BCC1EC54A37368E9EBA244100D81CBEE3ECA50DE37FAF2AEF40B70C
                                      Malicious:false
                                      Preview:....?..u.i.+....8x.e....h.#..[...?..!..DX.. ...Pjr.....D.......`.,z....cmc.U!.n.....Y4..Q.2rK.e.Z]X....|...N../..t;.G..\|.p...o&..'....:Y..}.....*U;..m.m.>)M.1=.#T!..J...l.....pR.T.#.f......s.a..`f.s.}7.5b....NZZ. ..Qu.b'.z/......Y.t9?Kh..}j/>....'I<+.p.Ss.{'...b/4{....U;x1R..."?...L,6.E7...v..H<m.P..\.......M.6.......~.<%.A.E`........O..,....@.5o...lp...s.8.....#.L#..I$;......N..g...(.r4..d..4a....:F.qbX...j......E..0..@Z.p...y.ZYX.J..l...GA...e..9X...T....H.wl.k....|........8...-K...;.-%p.....%.\D..q....:...*/.r.$7l}\.r..9@.t......1.......y..6.o..#.pF.....)....3L......"....d..pG...9....._.....5....%.=.03...n.../`.]..D....m.).QA...*.3.....0...`7{......?^.o,D.bH.....G....2...d>..........%d.:.O...Y..5........1...GD...Y.A.E3...%.../...p...W...e....s.D.2-/..E...S...S.=d...H..R.zO,&...'..S.{.c...'o....}s~..dz..LK.R.3..B.../po..$....(B...d......{.k..<...u....X..C^.Z.j...B....PU/`.(..*.VQ.`.?.a.E1..O.....,.....C.e...W0....aH+".B%Y.."\y
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13567
                                      Entropy (8bit):7.954965006070386
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9580CBD06966A0A4CA1EC30C8C680E4E
                                      SHA1:F0981AA877484BB91453B7FFEB5762764CFAF955
                                      SHA-256:51578B72AFB619AF4783335339C6360C97FD61FB3D42F89E702CDAD15EEC56A2
                                      SHA-512:77BAB9A4A908C9205F008A88A1534C17A7AF15B09698269EB5E2D7DB36CFEFE4B6A4E2A99CDE334FEB42DBE03B8A54E1E67A46980B174258CE599B396ECADE81
                                      Malicious:false
                                      Preview:.iP.....a....=.-.n...Kr=...~..P.CCj.#...o(.....;.#p....MVw..m.l,.....#..9...{5..!3.5...,...z[s....}....2..l....J1......Uj.....9_..)|}.7KW1.G......{..].'_*r.)...j..<K...D..Gf.s.d".c$k+j..^C.i...#.Q.#ksX...!..g.Bdw.w.tc.O.H+.K.......#...aLl!$..2o.W...0.K[;b..$..P...e...jt.Q..*.e.-f.J.\..Y..E/[7..c.,.M.L.,]...E..|...C.....F...,.....u{a..6..[[..P9.^x.,g....ncG...#...v^..cS=.q95n....(.=J.Ya.4....K|3..Q>....4...aU..Gi.%F.u^W/..<.).........,[.y5..:..9..f...R..F.......4........o.Y5..._'N.j....PJV...^'....w.O..F_D..zd.k_-.v!'.:[p@g.W..RkfjO\.W...=.. N.Q8.....3V.=.I=J..&=Csf.?3..>[b..v....2....Y....Q.w-.......!.$,,qPZ^........:.._...x.Y\.....j.......[.5.......W._....IfP.v....i.....d.Z.u.(S.e....E.o....A........d...,k.....K_>.i..L.....).A.qe>...)i.1X...|=}.Z$."./...y.bF....Z...?...b.W...i.....b.G.EF+..5.z..y.....=.Iz....*......g.......|~*..S.6(Q.|.Jk...!9.d\......*.ar'O..@..[..(..m..%DW..^....b...Wo..(B....>.y......z...xb. ..-...|cL~5..a...h..eZ.M.....<
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12340
                                      Entropy (8bit):7.946597358329029
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CB1439B147F0A691AFE1459B9DBDBDD4
                                      SHA1:9327930109F7242E26871325B36C217F2F87BA36
                                      SHA-256:4339C97FD2076A47271D02A0665063BE6430F533742C2B7AD3D5BB619AB23324
                                      SHA-512:9E510D8F022FBCCAEBF5A0E79ED3AF2A4E2B71FCA22DA6C8BF49A89440616453ADD448DCDE8F122796452BBAFA2B2024E2D41E77F710975D34C2EA8948D3A86E
                                      Malicious:false
                                      Preview:..........Ha......i...{g..CJ)...M..)..Zz......I<A=.J>......LsA..p./.:.BY....{.v......V.?T.~h...@Z..M)..C.af...>YO ......E.".Y.e.i..v...M.....y.}...r.=......>A..m..S....d..........=.fl5..W..3...F.........C..d..i...'WS.y.D.........N...{{...Jx.......u.h.S...........Ff!dJ..........|;....so..<.m..(@.1m..>...j....`..QAB?.3..Nx........&G1Z.....6.f..r.CT.,+.i_j's.k..z.5b..g..m.............C.^=.~....K.'..Q.......#.Eo....<K~U"...]..`..c...?Ug.......`.....1..Fq.w....#.o.'.....G....g..~r..T"&<w(..Kq[.J.d.(M .....Y..Mc........DR&@...4..{~.q..Tn9.D.*o. -3..._x....Vz...p..4I...2.%.K....v...0.^}h...2?X..8.....;./.4y8.Z..6.\..=B."z*.5....w...v..L.R.7/...1.X^.(...b.'R..y.R|0W..n..Q..]......X..Z..v..s..;.2...7.v....w.Fs8..0..X;..M....\.p.t..<.....];0...c.2......}zG./f.lT........m{.IS.wN.gq*W..."..q..(f.1.......G.>v..L.,-.*..z.9..Zm..-..^.....z.....#..9.7H..Q...d..QT..7:-K..u..u..'.*`. ..z......s.m...!.!..s...bV.g..V...J.tO...:s.Dd..Rm.!C
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13250
                                      Entropy (8bit):7.949988041632438
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:174C11D83D198486C32B94C7C48D0872
                                      SHA1:70401FE69064AA262E94CA44DE36CEA6483055E2
                                      SHA-256:97D52AF6C51442690D0C452028860FAF25C2F717A8B463813EED40C73D947C81
                                      SHA-512:C947EE0572ED23B629A93323B6B678CA737BF915843229030D0354082515A86A26E650A8ECDF31D0878DF7D8D24912F799E798EB9828D50762DCF0C9AD767EAC
                                      Malicious:false
                                      Preview:.....[}>.xbE...0..uO^...%<.P.....<....D.U.&.2.V......n#L..l.XL....i...<."A.....J..Z^'^.vP.]m.....:.......&.cFe...k.d...YNX..2#...z....*f.$.!. &4..........%..j.Cr..]..f...#..#kY.......>..t).hQ#}...iO..&y.Bps.D._`..Z.Xf.DFYG.....}.A..........C..t..t......u...z.z...US.....%z!W..t.W.A.P.1....V.....^....>.M...LM.!......!2..aQ.$..7...=.)\..%0..}Q...m.....0P.L!B.F[.O../z*..n....O<J....4..3..C..%.......)..<.}...Z....)...n.#.....F......#hV>.Y3Ud8.P.ap.>8.@.....u..(a...d.@.....cI..$N..}...B.k..a./p!+:X..G...!/.....I)=.0.s.. ....(.9.....$=......z?..E&k.E!x..c.p.P.....2....W.$.......D.mK....O".....\....).k../.,].%......1.%.7~mBK......7%"..D...6.<..p..;OBP.Mb..?..4....{.HJPF.h...j"ZW...I.....m.3..ar!B.$....=m...N~7."-$..../Si..2......^...=.:.......z.>&....5.v.c..".l:3uds.E.M..s......K.(..S;=.Zr8....O._x..QM...~~..'H'..L....x"....m.N.7....el....0...'.nK]|........&...R5....ss..o;.....~..<)....iT4.........u.K. 7..z.c@V.8.jH..*..@1\..8.U..9.O2...k./..5..xN....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12442
                                      Entropy (8bit):7.940764584650289
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E937835A0BC28F2509326193E1CC86E8
                                      SHA1:D1B67FFCFB4AF197654BFC0AB3FF34F5CDBC999B
                                      SHA-256:12A68237494D446ED58822893CD13E3D49B3139C3E27C1C3B8EFAFC56C57CB19
                                      SHA-512:4E5A293041FA82EB33D2858EB7C5333CEF1CEAFF6CCE7DC36632991A5AFD7BCB1977C07E0EE0394AD4C90FFA6DC9007960828C25556D2DD75B929453C350537C
                                      Malicious:false
                                      Preview:........j..,....a..n^..P.].......F%..\"....1..I......._.R...:W.-.n..............m....$..+{.{.O..r...|c..3HN.]....q8.Q...........f.cT.....\.uS.....m.W.}.n].vo....XJ.......D=.@T(...sN....Xy...H^L/~..KO....gH..).0`....-`Tx..:@W...q7.....Uv..AM..xn..%'...........35.O.Km..l.i.iM&.;n..B........f...>..b............i..t...%.......buk.......q8Q.y....Xn.s.W.......)...c..>Nb.q. .|,e...<M./f+.E.................,.....8C..U..[a..N.....:B.K>..([.;.A. .....yJ.2r.i..Ky.z...f.....k..._.RKM.^..;&.*.....i.6....A.i..6.[$...Z..r\.2..l.Y.w^.o....=.........e.........e.-.j.........i).......PI.kI.j.....Zw..y....|l.......3+e..i~.f&.M@.r.+c....t.......u..w.i8.....\4/U.,....W`..CgL}.xww.C.......t..~......>F...V.....V.....U../..q...h...<c...h..H....OoK3...}..sp..=..+T....../.2...[..?..,3.8.u..$v2LC+....\.X.#.h...../..<..T5!.%.4.^.....L..o.S:.b.|n...*...V.|..4...<........i..f.......>:PVJ.Q...]...8;....n.qCU...Up.F....e....5 .IXR..!.._(Pf\...&.^.y5.J~..}6../..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13100
                                      Entropy (8bit):7.949609066050559
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4C0D0CF6057AA4DA1E479D68C01E8F1D
                                      SHA1:7CD2003F0986E8113FC05F46337FF931A174C6D0
                                      SHA-256:E04C7455D136BEA1427BBB47BB6E3F47275012126831FD6BC89FFF1817C29E71
                                      SHA-512:5C958CEA5B9176E29EE11F9C438F55A8AD5F66E2B8A9BBBB13380097B7E8C92F75FD903D6833A886610F856F94789FCF68E80154B55C4008771756324916B516
                                      Malicious:false
                                      Preview:...I~./tY.jn.<..n.v.:.Q)E.H....@.....t....|=.N.'V ......BL..#V.<..d...n{B....p.!..X5....|6...^....sV..Q..i...W$...~?A..R.!..,iP.0.........s....W...)x.S~l..F.ro....ZM.2/ .8\m.......a.h.........R.4...9..0..B..a..'.o..kkV>J.Y..t/Q.....i.X.A..Uj......8!,....i.N....<..4.}YE.@{..6.%..u....J...:..M.k...{. +r8ty.+...h..5..+.F.|n...p..0.......G..=Z{..1...$*>Z.....hSU1...D.Z.J.Y.....D........I}.>A.....f....>J.*..j..7:....[.....fO.u8..=.s.(.,.......*3..tr..|...<.c.xF.a....H.s.z./Jq.R....X.R.....-y~'sk!.r.....].c.Nb..&d.m]....)....P.b.u7(.$..{2v..rL.......B...(.m.....,....=.@...x.&../...{.4..|[...x6kf...$..e.f2..2..4...,N.h<......zo.........KsK.;:.I.........".O...V...6P....AY.....-....p..8hh .P..73s.<..K.......a>CJ..Nf..........i.C.!...\.D(./i)..o.3v.(..c.J..S/\TW.j..)........q".:F.A.S...Ss......12.^s..'.$._a}.v._&....].X.....d..".Ok..........ZZ.+`=.UV..0:...%.Vz...w.....8.)3.&...N..Z..,.d..Bi.&..%.L.r.`....P,..d..L.Y....@+D..s.T..$..|I....g.c...p[A.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12761
                                      Entropy (8bit):7.945192817610872
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0D354E082151321A5AA1575920B4A088
                                      SHA1:9ABB4E605CE310CC35F868AE39340EF27C027AD9
                                      SHA-256:26F7CC4A8F9DD5972F0E2E23F5D8E645D103C9FC778E15E4E2CBBCFCFC534AB8
                                      SHA-512:E5FBE883704038DF9ED3CE95E2444C064F676D22DCBA0AE7CB78025B2E75D12F15C8EF930BCFA320D546EE63CA15CC0969456184A500A2B3D5045B90E74CC155
                                      Malicious:false
                                      Preview:..&...vP.7N....(y.v......B..{v..k..""....'Q....9e- 2............o....S!..D............`?$.9.P}...O....XfZ&...=.a....T...SD...q~.=.y.y..".m.!.=1i.tS\+..Z...N.P....=t.v. .'.15e.....L..}9..*..S.).f....G..]..e.q&........1.....s.UD....j.....^*0........d...A4*.qm..Zn'...q.X.<...U.i..b.|Q.N......;.......".j.%g....\x)h.n!...v._.qj.?.:......C.h'._5.*......<kZ.\.XX...M.\A.G....m...z.C.m.wBJX...Z..C?.h.;.[.#...c......0].F.....Y....~F.m.6p\..E.0...$..2...Z..K.Q..K.^.7.<l+A.....(wg.{&....~A.{.Bl.g.`..=|0Pz...`U.o{ ..c..{....$X.#V.Z......7.....l....0........t..8.YF<L.."U.a.?,o.1.{.."..?...t..MQ.S.+..F.....n.".c..vx.G.&...(y..c._3<....k.]....F.Du.#;...@....~2.".....l.oZu.......^.....G.>..B.gu,. .'....-..L........2.b.b..+1...)N....}........r.Q..m.}Wa...&..\.+..h.T.q.S.k.......y......q.p......P."PV.s6.:.<.<1Z}...Y)....$.....w.3.f.%.w...Y0..NJq....]........|e.........-.....9.{d..P*I@NS:.[........0.......)...\....t.....5.p...C.E.=.O..(t....".F.....X.8
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13563
                                      Entropy (8bit):7.951825806847134
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:16A138430E91D5C55937C8C177808CD9
                                      SHA1:049AEF1970C33850FB4776944B87E9EC26CC49F7
                                      SHA-256:5D93402F95652A5CF1A6178A154E6F990C006929CC482CFC543ECB38FA1E9256
                                      SHA-512:C39540CCF5282F3007C4C6DB4ACBD99122E3CC08935CB1340ABE7CA2B210A0B45E7B49CAD803515D67B0F14A4201F4D19E2819CB2C55CF3FC4611475C8E52CB0
                                      Malicious:false
                                      Preview:.....r..Tb......E.5...K7lj.Y2".K~...*...X.....J.Q.z.OzRb.92.#......Z*.....)i.]:[.........../>.QTf1Z;D.&..n...[..6.1zOD..?J...q....zx.:..)...!....vh...&.H.k.Vbxw..o.?~ca....>`l..A.*.uW....r......<..'t./.Q.7..}.8..a.....(y2....).eT..(v8.f.%Lxf./.1.&N..!......U`=.U{....Y |..Ik.7.U..\}T.N.:...{;PI...L.I.._...r.v6R...4...l..C3f.7.m....6.%j.*..q.[..+..3w...<I.u....h`.....e.G._.w_.....3....c..Mtl.`..6......(....YD*.E.a.*..2....*..#>...y/..L1v.#.{?90.wj.Q\..[..Nmw\F...uU.a...g...._......ZP.N....e...jeu.]..0a.Ea.{.{..'.....b.`....05...h..Q....<M~.@B....^.j....a.....T\.VP_.(...H..dh......`.Rx.7T.X.ZX1..i.Vj...._...w.n..7........7..+j.x.......u.wg....M.!.{N.O.\V..9....I.>..a]8\.....P.h...-.+..`Z..f......r8q....{..Z.T...}=_..M.K.lm3^.'......qmCK...n..k.p..].....O.Q`$..1.A2n.....r..s-..R...Q.P..Fd.P.5].X..1.#,9..... .l....9.Q.n.d."..K.....u..A...#.RU.d=.)....<.4.V./...WC.=L.@h iMq\...U..J.A2.o.w.*.j.w.....W..`[I......!.M.e"...M...@H 4].Z.O6./LJ.hq....ll...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12503
                                      Entropy (8bit):7.943075163347482
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:73DD1D2E205C69DEEB6C7D55C381BA24
                                      SHA1:F5E094B6915BFD38A129007F1994FE8125D4F8CF
                                      SHA-256:48A2C23A45E33BA34C110758CBEDC033D7CA287E1EE2C5DB124805CED89A066E
                                      SHA-512:C7274246F18306A91E7A0AC9E7B332BBEA889DC8946BD0914757129C2B843A27812830052C93C0E60746FE6995F9B908ADE6375828E742F84B3D7690DFA05589
                                      Malicious:false
                                      Preview:....^...=YE.8.Is....KKhGW...Y5...V.Y.7.L....+.......Z..P.~..r..fZ..}x..~..Y..Ba.f.Zwj:9E....6..[KI.6S....Z<<.M..sV..U.....2[.QL*....3.."..D..".....||.k.Ex....A]`...D...{:E..r.}HX"y...%&.n.wP......Kg'.}|...KY...@....V.p.`$s$....w.....Ju..E...._.*...1<.!.h.......gM...k.UD.:P..f....$.2.l..PW!.A.......5W..4...&.!.A*..\.B|.. .k.E.....[Rb.L.F..U.5..i.t.#.b1M..W.9..4.^c..z.....~.y.'.1 ...t....,.\S<..d/.rb.ozg...C%.s.8S...p.B..6....]..u.x....1..A....B.%...". .[.\Z.....>s.x&rf..r..+I....3.S.*.....O.M.o.ow!t..R"..Ji.AZ.=|........<~I..p...Wke8...R.(._7..........^......1....).....f...RmK.......Lf<"...[.S.....l.E......g{.^...Nb...W_..5...*2..3#.<...acM...,.........C....4.@........m...N.X.....'+D.....)o..:w...@.S?..o~b@./..O..y.9..+-.r.o_..t.N.^....j..Z.O.cf..hd'P...&.c&.....p............^..Y.....X....x..0.....!.....f...|...Gx...'...d. ..\a.%..~.....VF^...P6hs.S.s...H......J..Z.]{.%.0....9.v........n......Q....+y.....t.....u...\....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12897
                                      Entropy (8bit):7.947743220554517
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:91FE4498983B88424A918F59083B6E97
                                      SHA1:AF89C33092A99F642D2F9D4AE6B5FD7DA5B4DD11
                                      SHA-256:4020BFA54FAF87759DA42162983F08E0E4ABAF6D887066A7CDB73D7D4776BA97
                                      SHA-512:BC5336553070288C93E00A0AE345C5FB0527E056659AC8F4DA4BBCFBE0874FB08AF845AE248D32208E0349263931B882F6CB3222C52A35C982BEC4F2C28F9349
                                      Malicious:false
                                      Preview:}..g3.1.U...x8.8V..Bb..........^N-.".:.wPp2=.?.4u.%]|Z.e..IO...4..G.....M.m..5.b...sO.W...=B......6`.g...B....D..4L....m...{...$....#.+...[.....He....#.W#.........(vv...&..RS...~.vO..'....V.a....R...mN..?....\|c.f0A.3...A..%_&c.. ....^75>.>/..&.+..Gz1"..^.dc".5..S.O...y....r#...**.T&...*.W..F{.+g........4v.. 8;..=u..t..=._..'..D...w,U..y. .lG...e.Z.c.X.q..''.^.0..N.B..r.P&..C.S...}.w.z........z....G....y....*.&.5........<.!.#...X$.......cC.^.?B.x....-m....K....j.a._L.W....j... ..3.....[.4..C...{.1.VA.I...[.......................d..`....ER.Se...].%J."......by.zp=.cd.A`sG......Yd.W~w.......lz0..+......e..v. .)s...X...I....^!.o.....,k.-..w...[J....;......,K..].....j..g....,.h*-...+./..k..l...3...a.?3..>.7y.....r...J.5..-H..^...N...FZ.0.2..F.E...C...L(..E..i.....'.Biv.....O.j...)6.OG.+.T...j.z.B.K6...1......pr.2..W..2.&Sz...s.kSF....*.K.....h.0...8x.;#..w&.P........v..+...8.;../T...(.p..M.au.q?.n)au(......V28...M.9..L......u&..Q..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12783
                                      Entropy (8bit):7.948606511800832
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9A6065247ADB4E816C946ABEB5C2622B
                                      SHA1:5B3E0425B83BB70789B60BFAE09F2EAC8C7EDDBB
                                      SHA-256:56954EF76E358E407C07F435829A662D9DC57F55075524F63F5896FF20A84FE3
                                      SHA-512:F483AC4AA1AAF1B424E8A67AD5B00530AAFFB60636594F07753BA99286D902577FF637B50D7337769C22698EE2A4A709552342FB50C077926C1172D343BD7D64
                                      Malicious:false
                                      Preview:..[..!frF.E..tZ..H..0G.XA...O...vf0...-..5..No.....>`.....8Cf..^.).uu!>A].17..+..[ ..=_...@..]..<2..U9+S........+.C.....Bm4;a&.......f.Au...v..ugP0.....#..s[..[....yxg..`;u<..JG5i..V...=...H.{.....#..>..:.I..~cc'......MX.v.Ca..WUV..qf.....$..U..b&....,."..).,..281./7\..2\....+...4\)7.LS(H......#...^.....\}.#...b.T...U.8...9.....c$hf.nfj..1.....ta..D.Y.S......M.=S..!....Y|.....3dy...8.D...$......E.8....B..~...e=b..m.....l..B0.v......=..#&{.....X....T.4&.a..!...W..K....R'.=7fm.....*Sha..Y~..OcH...f.T.".C.....qc/S._R...L...9\ek6sa_..*R........+i.?..t.....].Z...~..N.^Cp(.5.Q9\3Q.$3.x..H.:....PH.'.....]..%<...*.e:kI.d........W%../.@%u3.LY..A=.H_.@<....1.n..c.wf......Q..yn6...iy..%.!Pqd3P?..,.H.{.d.vM?..A..(.)7ca.......D3)..K....m#....%...].._..^..^A..;..{(f.T.:!..m&.I..r.0.V.Z.S..9.........4z.R.&eo... .C.....q=.pg..jZ*...0.u.1...i..$KUWv....:./jxx..lUx...!..y........0....>...{...5..J..e.f_.C.y....ZO^R...T.N?.|..#l.?&u...O..@8........4.:.x...?.._
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13662
                                      Entropy (8bit):7.954219305256521
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B6D8F74C084F4E71F87D7194EEFD264F
                                      SHA1:3AF052961C474AEAF01CC0BE88076DA7581CC0EA
                                      SHA-256:3A293AD3EBE612D0BB72FD501BD5878FA8215F54ACD55FEDC38E4456FCE341B1
                                      SHA-512:0465ECDDCE462EDB736FA93C8896FFD97E53E157B97D05D1ACB3849F7AA9A76D62CB6505C2355B5B049AB943959F2D84CD4EF2D8BBAFEBA3D08555F90AB3D5B8
                                      Malicious:false
                                      Preview:C.....u.{C.... m....r...'..r..8./...oHz.pt.../8Z......B..r.b..]...^.o.._>...[......W.a.V..(.F.qJ....%.2..m*..*..o<_O....I...,.*..]8....kmg..x:E..k....._...r5F.a:.c..3U4.w......v.s.W.O....&!.~.'p........sw...j(...)!.u{\5..H..E.....,m6............3.....w.x..D.#a...qJ./....+.............H........3......}.s..6,....s.t.V....Pet$..._..x9.s.S........ .ej.....o..Vmp*..7;...E...l<.|.a..p..a.dNz..2L0K..JM..".^>..=s.c..[x.D..9 .j...":.B.D.K.h...[....tE..[.}....*....<..9...@.HB~.;...'<.....Wj..gY$?D~.;rl.`3......h.r...j.vY..v.-Y`.../lJj1F.....w.....ot.t..nB\........."5.K.....M&W.o. ...........i...h....y...7.F.....0.qmd.0...|VK.."7:g.....H"&v.^.Xckh...A..2Q}.n.x$..U...\.......L.....a.D...#p..]..BC...?.{...(Z..I..+......<.\x{........CB..`..`.r.*H..H.~...{f.....C@3zE..$....Wl..$.p......*...Gtf.`.h/.R..S5A#......"=R%.RB.n..r...S3z1&...0.E....[...H.5....;.+?4..H...Px.j.~..v....GdF.V.).X9..4.F.{.!.....G..ll....2...1.HC.yip.m\..C...rc........J.A..S.#R'
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12880
                                      Entropy (8bit):7.948292232856041
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:769F4CFBC9D5C22BEA86B11D82AF8D1F
                                      SHA1:11056D7F3D344E951A05745B1CC7DB04262B3B6C
                                      SHA-256:873AAA45CCE23F88ACE0BFAC6B7F7109343EE72305CA639D6ADABC0A4F4AB499
                                      SHA-512:6E7FDD387445C2230485BA1B59A0F900257132C8FD9C0DCE3E901998FDB29597FDA6FEBC34700733CD11970BDDE39CB1DE83005F20ACBB9634108C38B1F7DB2F
                                      Malicious:false
                                      Preview:.-....MqD.... !.O..Ug.}.}...j..E..r..@...._..[...N=K]Y..~Tq......I..(}...B.|?......v....&..4..KTD....@..b.=..fK\.G9..{.%G........#..mj..).?#.......5z......t..D.......:NXF.*.../....z...Ci.R|.d.p.)....'(C..Yz.N........?R#H.!...S...o...Vx&...0RN@.T..l.U.*..k.N..4.}..q\.../.n*...f.B.C...|...k.....(-1.g..B...k..l'..../f..~....g..w..k.....r....m.......s.D..6(.U3.#R<.....\8b....H.....J...H...@.R.....}4.o......~d~.9d.......t.reL.t5.(N2.Q.Ew.6.....f...LD&....N.q.D9...6.H.0..&@..E|9.......S...@...u.w@6./...R..2....|..Z.u.....T..E.^w.%8..sn....rC....E.w.L..E.4.......;C...!.b.......}.....[..2\..p...kf..(...o..z......<...ho...b...W..v.V9l0G^..<Gs.....ON.&..4.f.Ru.%...sp....a..4.1Q..)..3..Y..........OS.7..V..rW.G(..d...6,.IA.(..v.....F......gM..v..i. .G..r...F..u*4q...%..>......).aq|.`....F.\.CnP.+..$.V..y..&.9.\....H@.9.....,.t..w.7...a-.*=l.h..-.....*.X....I>...~....._j.;..E=....:%z{w........5.n..Q....p"'.g...+...........8c.BwKd.p.J...H%......ivtx.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13465
                                      Entropy (8bit):7.954446305112799
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:980712B2EF5CBFB3840A20B6DF7D86ED
                                      SHA1:95AC67CDBC8206DBF1EDFF1244BC4C390FF8B718
                                      SHA-256:7FED0C51824FE81257F42422683B1C0B22141ED6227C6BBA1D15BD1D3765E5BD
                                      SHA-512:475667ECAEBB6F56ACD9594F517E295DA3495CEFFAB706178DB0BC48C016628DFD22EE41A4C25BA06CE6A997F0A3ABAFB32DB24802EE0BD37141568CF3C685E3
                                      Malicious:false
                                      Preview:..0...6BB..a._.cN'A..L..:A.A...0R..>..wO..g.....t.?.r..Q.o...5M.P...L.c.......>#..Va.^.X%t.[.[E4S.....v..dEPV_...r...^....jv.F8.S.=H...m.5Q..Y.jb@:...l.y.i....iX............m..i.q(.jZ}..`.yL.a.) fSo(v?...df....a_U.\.O. .....u&..A../..7...K.;...Y.A8>M<K..v.....a+.r..v..o.6X&..|e.o...U....H..^.F.-N..bpyeQ..B?p.*....H.wi..9JZdZ..u......%m...T...r..#[.ht.J..B.....J..bnK.....+eGH.ek}.9....+.#..... p.....j/......q..G...R...4.t(..K........a:o.....R...#*03...E...O...w...... ....'.g...[Y.^............0..`3.F....$4..^P........-Ys.6n_.yO.h.^.7.n.....;..#....G.....'..T.{..f.e.c......."... f....r..L^...t...G...aP......S.@....D.N/O...l..].x.7.+..._...?.~.!.R7.O.AP...g]..I. !....a.W...;#$...P..nq.W.1..a$..a.h..G....&.gK2>...z.......Zf.)........7..9...B..G2....{.T.%.4v..a..z}_....(.MAW..i..M...m_s.5.7..]...`.Xm..,..-7w.....:....e|..x.n..sM.-2&...~\....+..J\].(.....jJ..89BC..A.@r..'...6.....K!n.PT...i.>,.....Mz..?..cl>.+...s..A....A.........0..Z.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12681
                                      Entropy (8bit):7.946999093459333
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D508AA53711349CEFF57E379BD1FC2AC
                                      SHA1:C908116921CBCF64589B0FE0D8038A2ED91E5A5D
                                      SHA-256:D3A11F052103BA100259BE7E29A887CBDF716480DC9C55389B40E3A531BFADDD
                                      SHA-512:739A1E6702F7CBD6FA125918263C8821B11AEA63C29DDB9BC32F1F2AFF069D9E3FB07407F3E221B41AF8E04D647C6CEF1AFE6CA76B900735B38FF1F12A7F31AA
                                      Malicious:false
                                      Preview:.o...V....Py..2..Cj.I...M..jEn$.@....^h./=r..i...Y.5...5T.s.........9..V.}`.............?..D..).m{E..,..fmjH..a...b.C..-...3./...%...9.....\T.{....]....Y.s......iTn.y.........@!.K...:.pF.YZ....t%..i...jW(.-.....:..aSC?..6.j.I~.......e.T..".#.8h.H`.E...k.....2..>..Q....T(4[....(X..W.xt..w....[...&.D..-.....,E...M....tQ.L=...PK8B|..q..5...,.N=.7N_..A..,.r..}V.\${F..5@.j.}....*u.z..D.&.x.}.....X.*Mz.F...J...ab;.j...r...L>.1...k..?.-c.5*..Hc..d..Vh.........RD.C|s.........u.m.M.P...o.!...f.n..O...<..Bp....\Pd...+-.,..I.,.L.?..........6.....4..O9...Md2...$......Z..I..~}P8.{w>`.K%..o .*Et.......O..$......&....{...t.....K.t.[...2D..:..q..?1..w.39.#......R..y86...jR1...2;.`..-.'..8.....;...OR.....G.G~.2.....;.6n...4.>.w....FUu.dl........8.b.RT.s.E4.G..ae.w.....p......".Y.F...Gq....Pq/......iH|.8....jS!.Y...kL..a.......R..$.r...@.?...c.o.s.2...'.b...0.sT...72O...*...5..N.07u..AI.r.aC...p......^a).c}...!.H.~R..~......Do.f.6...\'6.,S.......22.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13555
                                      Entropy (8bit):7.9469895818649405
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7C86207EF22019D79ED5AC71232BCD73
                                      SHA1:28A28F8B15B490E480B4A2C8CF37618E9BF7861A
                                      SHA-256:BC83259367FAB0BE8D39D81C4A55246036E429CF3B99EA6B7A3E92E28C720DE0
                                      SHA-512:E18EC31381FFAFC13DEE9CED27CAB1F4BE9322D3B0FF07BC55F713BB0069F51F5120C7C862CB33D99BCC03C2588DA01DE891C4498BD89E34748CF645B3FC00F6
                                      Malicious:false
                                      Preview:.9.q.6-\...~..Y.....p.;...S.....0.Qkl(.i..e."wF.........nZ...S..7T...........b_..!l.H+.3V............ .....F:..Z-......i.<.p{Lg..........@J.Bv..#_Hsf9.2....|.D.2g...E..pL...A|`.k.5..#F<jAP...![@....'Y.....q."q....J......5cD...G....S...K.|..u.l.Q....,....n.u.Et.(.$..v...Q..j..%.ya..F..U..=.6.S3.V..~........vS..b.......>.:_M...p..Z....}o;z......&V...44...Ri.'dKC^..d.o....w..+?.:.C.y_...4.N..[..$.....S._....Esu...n..{2....(......x%O...4..|..<..U-.F.S..t....tjM,@..g.E.......3D..n2.V2.........#.".shn0e....H.n.^.....i.,^....{zX.?x#....../...p.... p.....3I7.^e..._...(...EI-..6V^9....?.Z..9R4..>.*......)(.}h..V.%..(....1e.Ya.w......v.R.\"...#...p..........T...;.;.8..y.^E.yKy..`.....;@.|H2..~P+.$.L.BT..n...{...S".I.x...p.gB...sZ._G...+..4|A...J.:....7....+............~..?U[Q...._...C.v....s..........`...l.....F....?e3...h.|...M....3...}:.......)..Y........%8&..%....,.UG.Y.6K.U.M..y...O...[5.......^..E....k....pP../...s..........,.2\F.e....e>.M...v tY
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13088
                                      Entropy (8bit):7.949562759098073
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:ACE99F6807D984FACC02C628F001C565
                                      SHA1:292C595F2EE8703472B95DA02E948A7B1E60FDAE
                                      SHA-256:AE6DD5E1A8149E3E86254A9EE0FAA911FE50BFD336FD801A5BD00D25B88CAE60
                                      SHA-512:E30C9B24E5125F10AA6588F3D8305D8BC67705B2664DF4315F699EC1730960E493A3BE318754219632AE6760A736B72E04A8E1E0168F593587910C357E8C320C
                                      Malicious:false
                                      Preview:5.^......t........*...m.k.*/.D..._.. .}w._ ..}...:D...~..j.+1@i...&:2..g...$......>.....,*C.$Pv.+..@9d.$...........xi'.e...q.q.....L..C...K.N}.t...RW....+...../.........L......bAm.b..$..)...>.....y).d&2/..|.K..-.t.k.....N.l..[.z!-..H..yZAq......<\...Q.G..s.L.Y..2H+.J0$#(@...>........X..4i...uV..y.b3.nr ..;...9?. .|../aE#K..].D.R..mP..I..C.5.h...q.Z..;..Q.K.. ...}.`..kZ.zy.=.~D.ttE.bb...a..:s.I..zj..@..X..e...........V......'...^.7.f.~.W70..C.>tS..`.;. k.A.&Q7......2..D?/...0U..U7=;..w..J..w.......[..hP....-..=j.8...Y.."@...[..2.'..ea-.B.).l........J......Kz.T(..'.d.]6...f..$..P...=b..M."94....+....rne..{.rn..'.'..7.....m..J...._....O9....._p."'...6.p.W.....4..68].DvJ."z$?.UF{.M.`@..sL....G1........S..".DU*h;.`..U..c.Q.>..e,.e.].7wBr.V..nU.I.~....L)..e.&.V..M..v......W..A....../....I.......6..).O...OFS.#.9..0n0v..;.....:$..5.:..|.(...`(..1.q....+.#..>.......i.9.\.....3.%.......ha..4."..b...0......z.........m...1.N.Eh.....y..r.P
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13102
                                      Entropy (8bit):7.943992478159774
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EF7A97078DC243E335A844C6CAB97C1D
                                      SHA1:A85BE35021947CDE6C219F60680A493C9C2EB6DE
                                      SHA-256:E055F6397042D3C8A8FF7AFBB214653C147F233F507F83E1B5DDB508411B2645
                                      SHA-512:E198C52E09EDD066FF324A3C22291131CD2EF48D1EC2B0B4833A7E310C2FF6ED586B9C9C0D54E1979BBF82B86A38C4BB7697AFD2E1061AC2A895F69CC241089F
                                      Malicious:false
                                      Preview:.l.......LK.....&B...Q7h...;..c.t3...hO...M.....\.u...11.......wo.....d}.P.....3..9S....A..*.tQ...efS...Kk..u>V4.F1.MT.MC..J.}..N\...m....{...!...-..[.....Wh...W....c...}.j..).0......?p...!-zGMx..J..7...A.....,..L..G..l. %O..7TtHc.u_..^.j...D...u...`o..i.U.]37...2-.t.i: ..YK..O...a>^.'.j.B.{.."..s..7XE..'.....a..s.L..C.+ ..V.`.._....|...Z..g'W...*..F..0..<zoDpN@..L4R..H4.`j....I........V....?..d..w..E (..%..2.P....:%F...V.>b..ke..-S5.w..3W..m...."I..T.....]........O_!h#..U..f.wQ......4......4......\..^..rO.(.Q...C.Kv+.....A.b.'4..'......F..`.~Jk.M/J^.....K.)\.q$9.Z7..E.x...........4P~.C.....?.~~..l...2g..V..B..+..k....!.*.=.P.w/....F......qD.6_W.....3.z.M.s.....;oH...H5}...Njvm.>..E0...(..ZGF..F..j.$n......e....V'.t...V2a....?...N...........hT....p.'...b...82...=....NM.r.EU`..H..!V.1....;...l.1..+.L...|^.G`..H.....eS...K...}kd.l.......T;.&.(w.+.(..F...X...M.=..zh.....8)1.~.UF.F..+j...$.Kor...V...I8....S.5U..n~.>.VGxZ......#...I.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12645
                                      Entropy (8bit):7.948841601116631
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3DD378A9E41CF1DBD799143C89D53CC4
                                      SHA1:4E7C7019440A8D95EB7825C3FBF161B6C8709C02
                                      SHA-256:B7F498EB68BAACA5D4F7DDEE21F4246BEBE5C48F198A59B7B75E853B63DB708E
                                      SHA-512:E726FAC67884813D0EE60F75F3B1B9F73F487D3791D6BC839B62038D8D2940C0C2644104316EBCD8E985E9D61CB28B2674069C03EC2A07E0D87A038FD37F50F3
                                      Malicious:false
                                      Preview:..^d..Z...0.=....E..$.Q/T.0.W.......3. ..$.)........b..X..p...(.HT...3..s...!.[k..t...8.v.%3...=..R......E.UD:..F.IhI.K...3g.. .....$.......M.,.<.c..'....8.a5..8.6......tV.X..k8.F..@....(B`!H.-R....../.\...EV.6..p[NG.W.W..q.......m..W.^V.Q.CI....f/...2..O...r......}=hL.J..e....}j..V{"..G..1."#..............li..."x.......X....H[..s.....M......0#....'.ipl..\....N..t..k.....v.6.b.2...|t2....F~fN.I....D..\.f.h..U'O.......Z/..G<..... pR.E....`k.P).!...m.g.[`i...f.a..B.c...&.....;.+.......Z'.0...Y.!.XZ%..G.S,.U.\..X....:F.h.eg/.\~<.Z...z\....M)t...*.....s.5...........g>.q.W...m..`dKF...CwH.....8N....#.y..a}x..wU..._(..<"G.[....K8inj..da.v...bC.)'w.[.p......^...c1..lL$....:.J..%E.1..2q...g(..}.(uL&.........j.....nT@.....^.5.W..V..H...I...wI...w..(...U.G.r..3.I.....-.o.L.Ax^.../.K.#0.y.....4.....g'......).....^...Y.Mr.xMAj.........A...+y..=8+,x.g..J.I..(...f......"PX.....T...........f..x.@e4k.v.U.9.l..Y.I#.2.-]...h..K.5.v..q.=.M...N.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13701
                                      Entropy (8bit):7.959050183275688
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2EF24648DFB57F332E551AC40CEDEC11
                                      SHA1:0A17459D6672507767F0415671CB4CE1C6D2C1F8
                                      SHA-256:92DFAD17E24801700F46A2D483B8FFAE81588A1AE9C2AEDE80904463E3869F8D
                                      SHA-512:37033B430E71E80F6BC6D935E8A86F27BBF56F5E0052FE15DB8A229956CEC9B813FD104BF7E909B858E5F316D886B80CBCE06B12118BD2582BD13D425CAAFE10
                                      Malicious:false
                                      Preview:6-.W.4^o+%f(...B..b..z!K.Qn/>.....u)6..\;.....C...y..p.;.9]..%..l..8t.1...Sv......_aQ..N...Au.q....c.q..Q:3.......0,.Zy.X..'x.[bz....u.69".T..0.=G...r..J..W./|.P.C...@;.".g.......0.y7.....S,..,.h$......[....X.6N......S ...L...c.g..?...D..#o.q...}y..Z...m#..m.=..?...z.;n-...e.R...-:X..v.#....9u.......P...&.W.....9.|_&*.&N...&.?...T.#X. .Sv.+.+9.....q....D..-..)....M.[.xfg..i....8ns.b..2..8..z...L.]Y.u[$B...KJ.....$K\..}...8ZA.....1+..3X..z..sU6.xM...Y..?.n.|.-.../.....B...5._6..>T.:,.......Gj..g..y.,...@H..9.x.!.{...`v.@m.9..I........<!~.{Z.a...R..........,.e.%......|....B_i.O.M./.g....a......o......80.GQ3Xy...:fO%^.NEW.O58.O..._lUz..a.Gw.:....Ney..WLR..o~.B..}.r.6e=..o.'.'K..7.O.tx..S.c....=..(Jv@.r .#.<...z..@.pD.^}V.'yT@.n.........^|..J9Hb.K..U..:|x....7)D....2O...].B....0o5W;T.<...H......[k. .....]..R=....E..I..8........y.^|;..N..nOw.......n1S..JqG$i..Ml.~1.$..T$.}J..( b.........zW.....R.<n>...........b4"V..0.+.....:vn.K..-......."B.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12624
                                      Entropy (8bit):7.9467423325555036
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:48D838DBC20D9D82E0E7E30C104F0B8A
                                      SHA1:0907113E11D7B96A43A98C5B6076FE40511873AF
                                      SHA-256:E5E3A0C1D27982167C90E1BF738297419743BCE760C8337DD9C9C091A225E77B
                                      SHA-512:7BAD5FBDC3BFF4CE075662AB4DDE11539803FA80339A1A876AF6E62351DE1B3C4BEE34D6F7D2C52E70DF34EDE84DE930ACEA9D81CFFB6E0023EC7909C9851EEA
                                      Malicious:false
                                      Preview:.~...%N..&....o6.QZ....j.~g...D.F..n.jY....lf..!*2SN|...#....ak..f.TOhA.G.i.4....7....F.q.@.Zv.]Q).y._..l.`.UH)`.a........s_."...........qA\.4.o.n.|..3.U.K>.^...).fn.*Q..+...Y....0......Uy..X...|....)........#.....x.Z.....`;.(.qH.Qt=.6Ix..>.....B&...}+2...en.<...iT.a..*....lr....6:..x...>..si.cb.^W.N...T./..0Nj..(..M.?Kc..!....M..fbq.O=qN..1 '3..9.........I...y...5=..c...[M:...4.d13.U.=......@..e.M...`o../.Q(..>.|.Q..TKu....lj'......P..e.$.cT.....A{..gL...c.^.Nw2u...48=...g....,l.7.......J.=...(.D..8d.Lr:yV...Wi..".y.!.2]...}.7#Ds.Qvq...3j.H}.G.1VXW..G<P.......I.[HW.@..e.....b.=.....b.DK.s...e..7Jw.#.D....BP..=.<,.4#s.X5....E..u...[.vXY.........'.z~..|.s\J....I.y..y2..U...(gl....'.(`..C....I.;..K.t0.9J.Pk"*.3..@.J...H..h?..+...hj.......&..n}d..s~.;.R......2.........PG....=o....E.G..r.+..g.&..2}n^.r.2.S....W...6...H..@U.:........,\].].....0.]..b.....x4.n3pQ.E.%W..^.N!X......J...o.6..1...2..Y...X.m?....t.1.......Z`.B9......V....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13429
                                      Entropy (8bit):7.952494702309726
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:27857FC2FD7074D456F4AC0A592878A0
                                      SHA1:99F019C306327A403756E41B2D546625FFBB017C
                                      SHA-256:2E78EAD5CE273FCC3BD6E1A42EBD5EF5176EFF73C2BDA1C4BBF0726C87574806
                                      SHA-512:0FA24E2CE8E7BFD6F6FB11CE9EE712C3A01A78777C3B7862EEF7208A13E7934A8B5C3161A454AB63342B75F713130782D7CE07748C2C4E83202CB39B9A8BF287
                                      Malicious:false
                                      Preview:{yA.....c.kW.Z..U.[....2h..:.(4.]....i.....4Uw.:.u..xJ.v..Uo..wO*.{.......z......Wr.y..2..3.<dV.a*L.....0.....N.....7..~.F..Y..I.k.!..b.[A.,n+.J.tg..!.G.9.....y....hmu.@..q.,..=.MT..Z....L7.N...+E.C=.!..[.q.U|@.m".F)..Z..'..=[......S..q...u.t.W....a\..vk..C..EWk(..;.:..U5.k...A....<^......._..!.`......|..Nm&.1?.w.cg.v\..^....!.0c.,.P.je.w_.N.......Iu..7y....A*...+oc...Q..:'..$HyX...=I..jXn6X-..L.!...%..+.+i.s........y3.o3G....h.......2...X...~...P.k......>.{......f...*....K..]...De...@2.C9...h.1x..D.73.{..7ykbj...S...{....]D....Y.]..b....N.6[Y.......1D.%....6&..5JC%4...^d`#..x..q%...g.....$3..~..O...L4...T....F....fH......\...b...../%L.M5V.....D.O8.~...:|.....z...~BIY'4.3..x......._...feV.w..7.+...w.kn.[.J.......SV.6..D_.Y#f..z.}..J..}n.pOcD>.c...r..I...S.V....v..H/.2.....^...#@....+.......k..F..s....0....7.9q..H..5.@..B.9.Q.a...K...f.....E.tz.....h.L.,......K......[..?j..<~....|.?S..$.K....9....TN97..c..6....s"Zmw..5...g...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):14038
                                      Entropy (8bit):7.95444731676211
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:68FC7EE3CD5607D4DF418D571DD2398D
                                      SHA1:3D777C1C055EF44734CBB76A1DFE6BD1AD786FB1
                                      SHA-256:D9F09AC76CCEC4E573BD2326E07524DD7D51C1ACBA98711C5E1641C32FC065D0
                                      SHA-512:7B06F658B1A05A83B419FF39B46223578FFD3DF7E070E8DBDF515969DCE175A68058557361F7F54A1F256BD718382BCD7ECD532B61D76440CC9F02979C8BE559
                                      Malicious:false
                                      Preview:.U}.y..c.w.A#...W>E.....q4.......]YC...6......9K.?P..s..OG.]..........Z....M.Y.U..e... .G...#....-bV8@st..9s.L.G..hu.=TW.{.Z-......+.[..<_..HF..w...K.V..".Z.%73.(...&.w.S..(.....1P.#.^./...v..|..s..............V.p..R.\.g.).......B.t.."....~.^...0..\...W....K....0>..A=......+/...U.r.K...W (.>......H.D..P9..{3Q.w.....*Uw.Fd.O....o.o..e...N.T6.?.~v......>....G. .e.~..<<........~.<E|.y..1..ul..~g..P.in...D.9F3.g._..OA.L\.:.....`5.........s.$G.*.]..^........Pk..N...h...M.....KK.Ls...x...-m...$.n=.....GX..6..X.J..g.n.....2.Y.w.e..>..Z...n..rRc..4r}.....\........8...F.S....S.vW.k;g..|j!-y`h.<B.....+`....W..L26>#.*A..FH..yv..&`:.D.W.1.$..Z.2c.Q....d(..,e.jh|..."........[..a.....W..~.9..qf~n\}.......,.J..2..^yB....pl.5.w.si.1.AE.E.b...ea0...o.j....=$*.)........./..t.).P..<a.F..bA..n.O..M{R<I.k......7.bP..Zllz...y...\/.%*5A.>.1H.Y..4../b.,B::.lB.... ............R.<...."....X\.{|I..i-.2..i.........2.n......+r'.....gC.....Wn.H....DE..!.....aem 1 .Y*s}e.G....P
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13104
                                      Entropy (8bit):7.945398486246804
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3D0BBCD2C7DE6FE26F3F2C985EFBD0D6
                                      SHA1:1EF5338EBE487AB90799747094CE38108BD68FA9
                                      SHA-256:AFAEDEDCBB7F487F572E37F955B11ECB1A188EF12D83E15F23B67C6F1B5FC6DA
                                      SHA-512:1A992980323D210EAFA65F8D9F0B3622D2F6C43C763B1EF59CB5B1BE7F94289E2AAB023A0C859476A466CE2DC0A4B41E42AFDF6F78303A8E0B7A1B5151E38E48
                                      Malicious:false
                                      Preview:/.....(2~k.....9)V..xH.j(..@zH.^.Qp.......(....{~..E......Z5C#.4v[.9.....L....vO....*R.....q.........C.l..EE.)Ic( /iR....9b...y3..u.a..l.......!Cn{m..8x...n.u]..\L...\1.L9.....uYz#..wH&.>.P[.... .3...~.!o.....#>.\..W9z..&<..A.>.].a...}.-..f.dz.e.i........ V~..l*+/6*...T0;.w4vY. O..k....^../.[.G.Z..\,..g%.<y....Mr\X..}..#'7"....W..+.C....f.:......l]A.H...:'F..~.....&l>.t.V.uK~ZDW.....I.).....c.v...._\z.#T........J...R6.......|....D....*M.B.+.c,.Iz..|...P....N.Y.T.=..{..Re.D..r..mXi"...:z[....,$M..k^wqI....P& ..=.J..3.....0.Yg..YF.....fv..{...E.V.\.r..|..k...9...$....)..P..3K&.*..t..:>./.A..P .......].m...J.)v.a.N.>t.S.[..-.F...K...RX.L......<-..d4":|.....f..?....N[..[m"..,....B......S..x..6&I..d.,..*(.?[...+Sf......?..D,C.5&...Ls..+..!...05...T../U&.(p...q..+.......Q.R.PT..W.!...#.R....Q.7....+BwX...)..}..4.jT.y...@..W...n?..pL..W.6...}.........../x..P..!..F."S.._.;....bRp........+ix.z1...O..g.FC.`.vNb...v.UF....G..VJW....8......G...A..N_..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12706
                                      Entropy (8bit):7.947220666767038
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:AA418134E69736FE5B6547F16FDFED76
                                      SHA1:B90552DFC336BD59175EA040B439E73D2B1B8482
                                      SHA-256:ACCD7CBC1F7E5DEA6621C9864B4B758AE14578063A4BB89EDF53B8A0A8264832
                                      SHA-512:AECB3CDAF3325E403D13A6858F869FD48BA32D4AEEEC8F085F736752FECA4E6A4508C7CF953E337511FDC77046D97ECE3C1CB4C5882EB466A2539EEB60B62E5C
                                      Malicious:false
                                      Preview:a.:....G.....aZ.._..Bq$...w.VG....+.u...g.lL....m..hX.l.,.r.........}.q..cN.s&.5";.jJY.D(...b.n.L7.f..U.R./zco.1h&......X.8......>..f...etVSD.&.+.{...FUM.<.bot..7e....bd......;..aF.....O..,.....3.wJd@.G.*..p.q...C.&.+.....Af..3n....[VZ...x...\....U...>.0....L+.%..*.?%4@....?$.m....y.K...>.t._cB$.=.s...`....hK.T.Y..4.........'.r}l!-7..A..H.8{'c.=...P.....i...C....]..y.`...N..Ef...HX.0e..#.5N.At..l.c.#..?;.`.....+.wm..+..1.Z...TT.Pf.{....o.....Pg.gF....../m....Y........i......\'...=,.....U.[.2..P/...-9.C...[L..jt5wfPE.Y.....\.o...Xs..c..,..,.@...iue....K..yH...vq.;.4q....9...#....V...]...:...XZ_>kL....8<G.^...rq~O..8..tp.|O.B.>../....L...}..wS.n...0......8.\Pl<8W6.8#..^..)........Q.3....uc....V.0e+5ZX..&..Fw..lg..........*.$.O..U.% ......g.0...Z"d.l.t...y>......].B.Qj...};...$}.S<.\Rr......X9........a...b...W.CFz<..;,._$e.......!O..#..m.*........O...9.tR.'....fg+..i]..Pd........4.....=..N4.^N5.=..%A=.....5{....4..g..o..V.0.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13165
                                      Entropy (8bit):7.947839724057081
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4F230F29DEFCA72C794A2AFDF92995D1
                                      SHA1:52F4DFE46043C9766C6EBC14864B1B519EDD3545
                                      SHA-256:E654D6C8C1F39DB6A175999CD70676B415010803F7C7726D3FC9EC03DE0F8C91
                                      SHA-512:2BC9AD1681A7A08214F25C4815235A044A3CF8CB533FAE585B58909AEB33CCE8193AF22FB96AA70A87D0D90C57635CBDC39EDB0F79EEAA78A13991ADE27F9B8B
                                      Malicious:false
                                      Preview:..*.\....w........._...H...f.......8i.AO.u...:.W.-....9Z..r[f..f....y.....~.sZ.K.u.L6..._............/..t.}[.M..?.D5..>.n......T..R..,E...*gv.`.g..MA..*r.7.L. ..].....U'J..v.u.]~.|7....~.....C<...L.a.....e.N0UV{..h.....Q......Bp/.9..o...+..........+...3xc%....[......l`.mA..y...z8 ...BK|R...U_.!..%...4...e2&X.lGv....e..3.yn.K.r....[.b..c`j..\L.....v{8.T..$.YXY....G.K..i..i..Ae.Q....s]..,..:v..0.f.....%..P...c...=.g...R.J...s.,^.>...*y-~......l|T~...\.h.-.C...SF.I...o..dz5....N.+-#R....\..R.|fB0.a.84P...vG0..AE...q../..{..G[.\.f..A.tS...w..l}..:.+..^7kG.Z8.L.s.w.q~...............>7.%....j..a...#.&.).8.H.k2U.....lp,.~.H.xe...i...s..v.j.yPI..e....n...oa..\Y.VT.L....$.^5.8...d....j..v#,..MpK......xc..a.....&p..7..n<....../.,F..A..O.e.0@..3N..T....\4%d....0.....aS^.....UPtMK....7.3.#.M..p......d.....\..8od5.......i..C.......|.c..c..mO.i.....6|A\Y.s!...h...,....8uPC..'O.....-.6.?....=\j..q.......?.J.......X.;W..oy)n...k9.A.i..c......j'..7t...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12503
                                      Entropy (8bit):7.941554296711769
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DA7E7651C6D2F9A07BBC4C8367056835
                                      SHA1:0936B1A537B74A568D9B8A996BA457A17A685CC9
                                      SHA-256:3958A41BC9BACF8B71B518B7C7310DC5554911313D7379994FFC8178BB4817B7
                                      SHA-512:6C48265A12C87F3A61ADA6015507C1F0DF40F1ED9E16006A77C18C55E2346E18CE02A62DFDFE8F7F78D6B74E738A0A5C8DAE60619AAE6CD9440F46D0A52F04CA
                                      Malicious:false
                                      Preview::........q...u.;..7..g.:...H.s.*i..[u....V....u.?....,.8Ph....uV6V..~[}.#u.o.9.#...[;.7.e....f.A...I..r.{..{..<_].-q..-.,u..7I>..'\..*...p.l^S.....##.p.=..*....i...]>..n...T~.wDh...7........uu.#.......M....q.{.?..A &....].....F....8.H.b...|..M...36aR.B##.Ap..F.~x!.1.<..S!..DB...P..2!!g..x..`"<.m..C.Xz........]...b.....M-Df2.X..pp.z..$.h..5..?. .....!z:.......G_..d|..a.|5$|.|.( :". ...a...F.......1..y.Ro^..'.>.....0.ZN.Yna@%...v#~.?~u&..$s]..?..Y.._......?.yr...........J..Bj.......w....r>,..B....f...zMm....t.?}......,..Y.q..#qsHY.......R.T!ql....:..PQ..0y^..x..........p..o..../uz.."...Sgg.<....r?..]..D#.`5.]....#..s.h...xb........zC.].....Y..e+.2.....('s.U..v..c...*Q4.d|...I..D.:...........*x.I.&...e_1%.a[..Z..U+._z....3.PZ....U,........WB..!.8.l7\...N..$..n..<.x..^J..j...U..*B.8.. ..T=.Cy....L.&.<.R.l.......z...K...D.....T@....L.TL..{.M.#d..P......:.].ix...3.}.....mD..v...r...w-i...i./.?.1v.)......I.C.i...p.k*.k.^7.a..q.......i...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12182
                                      Entropy (8bit):7.945655012625289
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BC7EE73022021DE9347097F9C2D07814
                                      SHA1:C8536D6879664333A72FB0A209CABDCA456D4306
                                      SHA-256:49332BF39B4B219C6DA0D6B45357445EA69BEA81FF3C59D1395CB02C9116DC51
                                      SHA-512:958F4DF049C84AED3A8B076D8BF04BDEC043C88D4CBCE7C71CBE0EB727FCFB74173D1E74D92EBDBFB25CA75311E256B5D6B0A7EC613E6F05AE59E5D257D77EBA
                                      Malicious:false
                                      Preview:.....t....,....s....&.;..=.I$.[Q..g.+d-...Q.k.k._9.#.c.>!H...II..I..S.\C?T.....3...5.=..iB....5e.U...K.*LC=i.r..S...:.J...j.)..~.D.........D....P.Z"7....!n.XRB9.....{.&.nP..[.=..h.;.6..1.e..'.F...R...w!.`v.NR...{......[~.J...z...>.....E.J.2P.j.....d..w'&\...@...5.t\(VZe...n.2+.d......z...J...0...7....q...}R.J......(\.R{.$|{%....N.#hJ..v...o?..C^Z.y.xT..'....5.6.`~.w.f.v1. .2..7.......\...m.Y.....#..a...R....'\.)...A.....\.A$IIdH.(...j.....mF..K.;..Y...".7...[.c........pD.,.4.e.^....}.\..~.C@7....YSF].Q..I.........b..S..Rz...PK..vh.O..[i...F...?.o./L.s...N.tew>...........;B.(%*...C-..V.:a...7....".F.....f.D....m..Pt...p>.|..l.....C.X.Im.n..)Fy...).t<...S...@....bY.B....,.;....C.4..\....B..I..J$..Ud..J............f.Tr~J.."3....`.]8Y9p...P1Q...3s...W{...f.YJ7.qh..V.3.`3r.G8.y....9...vG..(.....xy..-.Y.Hn..#..&.....ACE.A....'?..!...1g}..0.I...t..L6?..\.....Su%M[My1...m.>).#i*.:......I8..6Y..........>..P......4_..pi..(...`.).".....#...".Y1g.,
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12588
                                      Entropy (8bit):7.948097873306677
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:644E50AADF5FA6FD3828B802B59CF576
                                      SHA1:6A00C81D87F8EE7C5C81698D98EC7E3B94F8F61C
                                      SHA-256:B1429FDDE1E6F154279B0F693BB2D387E1A0ECC0B2548511D612714206F79CEB
                                      SHA-512:48A17B120A3B2D8C6158F3A295BC39456844554883B9829F2A74B92D4F62EFCCB8004D502C0F15ED3357D97474DBCC087D202C671CC43F0CF9971CE6FE7AEB5A
                                      Malicious:false
                                      Preview:*..)e.9).T*&z.8......b{..<..........y...n...H....+..J...l..x.['t..U...<i.....X......&<..uZ..m...V.c..T....*.|...%..O.. 0.zg}..6v..J.~....!(l.8K....a..K....rq....'b.....z..?f[....+^.{q.........d6R>ApN...OJ......../..t..bW..=I.z5Sa...:?E..1./.6..m.Z.;.C.O./Xy.....>..y4..{....a......&.x."...y..b...,.90E~..D.T?...x....B..h.....Mw.R_..2[..6JC..i...e..@.....{.\...*'.=..az;r.1..A.Q..D..R.F.....v.....O...hK....{Lr@...[..d...L.5.7..>G)...g%..\.......S$-F2.f.S.@...M../.qcY.\....c...>0.ak3l.w.....9.]....P....]...4`..sUj.{n-.../pI..`...q..V...k0}. ..E.A*...^3..,M..`..5g.fS......Y..G.VPN;@L0\.*.D.D.......b.....3F.F....X.)&.....~.8.fq.-Y..\l-z..kb..&1..\...a..,u..}...........G.{df.'..z.....T....R....b[.K.M....,7..3...".M....=...m..g.0:.1.0I}....&.b....+`0L}.......ni.p............=._y?/rMh.C;...).....M;.Z.V=.....*....w.Q...'..v+.E.t.H_V...}..h.{.#.\..m..]p8....j.....&,......#KTu...p}....R.~w-l.....x8=.Z..g$.I.#.#+.&)5..=.<.....yb.......r..P.k
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12746
                                      Entropy (8bit):7.948652866209392
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:99D7F5D1929EFD92ADF299B25EBC082E
                                      SHA1:DDEED33E2F6CA5F17906F8E89B3DF6E65CF5EE95
                                      SHA-256:430BBE1977FCA3E43133C6F485397D3D07A3186E678FBEFE58D295ED82A1339E
                                      SHA-512:7D09CE4CE59BCE722C375E4766028E42E611D3837F1ACD0862E375D70254BBDA9E3413B8416F45621A62E6422C5A66D5A2515FB4323AFB84C025226B71913DE9
                                      Malicious:false
                                      Preview:.....\.@....2..3.1N.$.a~..U*S..|.._5..o....{...._ln6..KA.j..o...~0g.../..<.:.1Y...E..E...`.o..;i..lI.<3.FOh....D!.`_D?.....^b...O.lt,.o6...=,....^}.y..R..qE.W...V....dq.V..#.9sf.H.Y..X=Z*:1...5..*..]...5..../.[......k.?k.a.H......7SIw<.R..M...5.._..z[.x9.{E..^..;......L..FA0.....Z.6.'....[.L.C..j....>w..ZY....Vx$..<?x.x|. ....O...Xy......=...V#@X..O.[..bA.'...k.B..4.....)..t........7..G.G2.z....F....b..B.3..o....{..."..J?..9j.o`..Tj.Q..xm.N.........(Md0-.G.`wL>..cA.s..+b..9.....^C.Q.Q$....V.=a...fi.RPH.e.,)}......./.g.X.yM.. .m,.._..H.)0.yA.&./...C.7U.3..=....n.3.......*..-B.I.>..d...B..x...69...X.....L.,8RRm/.{.j2......i.+.#m..$.....)...Q&.>....G....\.J.ZA.#.QpRmNN..z...:...9.!.6......\6iH-...=..-.H..5e.4..L..V.s.MR..@...<H0....(mY.L.I.\E...-k/"..O.+...v.7.X...>a....."..mZ.p2..w..k..7.._..[j&....{..Eu.._7.k..1....f..{:=w.c....i. .[vz.."8.a.....-.QHF`aN[....4..r:=C...}...b....;....4..v.G..M..L..v...._.}.yad..C.djl.V.g~>..U..O
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13398
                                      Entropy (8bit):7.954600682946793
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8BAB58B0B404C75461275CBF3E3EB790
                                      SHA1:FFCCE3F7351B92071ECB9347CECA5E7DC3774E53
                                      SHA-256:7AC969359FE8BBC06FC0B085C00F62FC1EF6B8C6C807333C37F60E83564E4276
                                      SHA-512:49C596AE2638A134CB5661968B9C5CD81A37FD6C310346AA162E2442B9ED4335A3B6C94E102FFD4982ADF1CAA6FC857FA1C2D22A96702A8706A31F0679B92FEA
                                      Malicious:false
                                      Preview:.J.XSb..>.....7.M...A.i....k..|....F2...'|}....a.K./1'/..+.N..(......\Ul.(V=..._}.{=s..",.e~..w,.../..e..........n..j5....\$.]-.4,.O..3....l+..a.'K.s.qb>!8.XO....9q.....2..w..O......Z.N>...Y....DeE.iq5.......B....x%.|.UJ.p[..^..d........#..L.....[*...pr..V*....9p..f.".D....Q.K.....,...G.?gjA.....r..?..#.d....$.F..U.f\."..<....!.e_..mJy.....sI....d..|.{.Fq.29v.b._...~..T.........jAn.O.......I.T-...1O........)..!..VL...@..._R..'.....!.J.P...]C..-Ba....W..o........Y......6..`.\....w...N\..Q...pk.v{....I.8.q.Y.......)..q2.N.O........$.a[..G.....T.#.N.%.>..C.s......b....TU.U.U..j..o..b..8u.....x../dd......"&...n...9,.m1..+>.M.....g.^..:....4.q.._Y.~..uQr.|.V....1..[.]W......4..f..WG......{L-......*.u.*..Q>...)....I..A..<...@..m....F.q....#@:. ...[._fci|...'...d.y.2.?V.>.9#2P2@......"..j.<....!a..qP`.....|..N|u.Ux./c...3...m3..4..c.....h_..N.;.M..?...M%."S..7..v....../.A.wX.....*..........g..(nS..v@..|..Z..4.3./.@..h.f.qk..4.J.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):14002
                                      Entropy (8bit):7.955843745094596
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CC4F5CB8E49F0F43EF73C5C652826EB7
                                      SHA1:A2F4503193A9A4BF80557EE783CBFFBC8973B4D9
                                      SHA-256:66929B28C6F15756574751194F29B1E94A225EA945AD9214E9D49F0B67F5F080
                                      SHA-512:C601D0FC6B8E16E384B90FFB4C4534846B84361C2CD71F40C00B5E04B84DFF87A0F076C8D6FB5F13BC5AB8C0D7B0D05CDA3C0539A536DB5493303735C4A1D753
                                      Malicious:false
                                      Preview:..`Y...uJ.j...."A>.?{...%E..:...d.....;&.../h....oK...yO.o.C...f>...l..I:_.c..@.S.%..?.......@&.g.(!.5.J.=E|$...w.]....-..2.O......P...........7:&....M.^&:.Tm....\.......i..T..r.(f..51..A..~....e:p...('y0.^u....l..}....~Z.&...n.>a....M..=....8Zv7..+V..^.jw...........2>..f..e..MM..k.US.\6T.3...p$&...>[.r..5.q...t.+....qQ....2....C......{y....;...r.*_ ...b....r.%\I..#.v.Q..4X.#r..^....G38.(.s.#.....^.V.s.55G...A.../0...u0..mk.]............T.=...D......[..(.<^.....o..W.X...-&..(..n."..9.~.j...".3.g.K...(.3Jv&...|Y!Sg.../..Sl..bT..(+nQ.i.v"G......H"....>.SDAi.K.vi.N`...4..Sa.9.'....2.....:. ...I..a.......*^.7.6g....uc.RKn......._....W.x.u.1...].Y..$.C..H........N...8x>._..4z6.ZR......y'|...X.+.~\.h......jm.@*cS...b..f..-...L..Z..'.\E......L.>;.|..g(..q.........Z........D.......'....Yu.cvJ-...Q..At.`vE...m..uo......M..s.Tz.c..T.v...4G@.z^d:.U.....^tI....EY.l(.KM..**.K.Yd.p.N.F.Z..Q.g.C3u....s..o.0^.....Yb..N$..0.U.........a.z.7...-9.i..)*...L.g.&.?
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12763
                                      Entropy (8bit):7.949745309953473
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:17E528C272D55064320C31D0198BFD36
                                      SHA1:B846A7773B3A88B90D7D967A9FEA28558D42DF1B
                                      SHA-256:9289AAF5D84164EC6A0719B44DB1C319DAD93D3CE66627FA122A43A14D234F40
                                      SHA-512:7A3517B3ACA7F5ACAFEB4D6A17EC045EB7E6E2F347CE489936B5AF6B7396B7E0430F53FD7A090A2C06C2B438EFDF37C58777B102B78E3347E7370AC6D2829979
                                      Malicious:false
                                      Preview:.......s3.DJ.R ..0....*+...Y... Q..v.l......8.....ixC`G}G6)N\"..o..6q......H.Y.S.|..<-.=..N7*VV..k...i....bJ..7........ !w.ZO.g....G.G....?....;.Mb...QZ.....F./....?..&..~H.:..BG..q!....D........U...V..4._B....ly.J.cO...4k...u....l..q.....US'%..ls..A..w.....U...p4.....9-...N.Q?.9r..x..I......y....4..O...7?.#z......@....o.q:;..=GZ.\..<......E.....b..B....a.c....A..e...d][.....O^T.T.!5....g.r*..rN...6..4v.1.m`[._..%..S8qR.U(.......f.;;h6..R...{.xii...,....._ ....r...+.-\;L.(.i...2.y.=..J*.[k>...xY......,..Q..{..P...q..."(.....Y......r8...g.....?m.B...Y.u.$-..>..h.&.......59.gn..s.....d......=....a...<...t.\..<.O.6v..'../\W.Om.W[.S.:.P7V#...n.h..ts..x..[[..fX.Kb*.....`-..&7......K.lRH......(.!.....K...um..<.........m..B........Tn......f.........(...|...n.Z....7......z?t'....#..tg...$...m....5....8....O........-.q.H......M3....[.G.1t.Hd....-.M1x-.....a.BJh.MDO.N.`.(..El...Q.....]/.ewD......~.|.V.2.8.u.......[...!..._......*..".1n
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12261
                                      Entropy (8bit):7.944714540944241
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:FEF454F8B0F3C5A8D255C1E488349217
                                      SHA1:2E724563BD9024BA6A253B292CF122607EB47A9A
                                      SHA-256:F0565CE68DCA4233754910B6716B5775B18959D7A6BA2A977154422C881CE9BC
                                      SHA-512:0FA2DB48C90CC9B7045691984BFD1BFA49D13F60071C5E111F734ACFB6CF2C059A6307F6F562567763BA0E7D388CA7ADD76A0E53A83A4D78DEB82A22F233F7AA
                                      Malicious:false
                                      Preview:...4.|.G.(.l../..h`D.!.KOS...3.h.s..j U.:^.....x.J.6.....R.>.@;.,Q..R7<_..y.dI.U..j.'~..Y....~6EM..Q+.....s....21.......N.....4..O (Td.ykP01..&./.c........d.....l..?..9.1..N../....Qe.;`SR['...^..rk)w........`)..-.n]L...m.M!..u.......}m..qZs...=.b.V.`L...g..}7l*V.Nw..B.....SF.+s.b%2k.).\.2..w.U+.d.t.^.,.K..W<.H.p.....(h.....D.....^.D.Y.n..)..(U@.......X.y_.q:....'..e..>.U.t}...:....P......Eo.V.E.1g.:.f._:a.......(~.........../....=....!.*3G:t...Q.}....&....zN.......2....M_=........1...A.&..}".\$1...\]....E|.....}z6$4..M.fs..^..5.zJ......x...OX...&.&X.....&.D[j2.!$..B."fq2:?(.._.NQur....p.i.:d6...........9o!........6..|...'.b...^..Hwf......O.'.).yk.j..JAfy...(.|;...[%.t.i+:.....\e....6..q...T..qD..s...Y+w.o<s@].I..h......9.I~..)...04.v:...6UG.....Ro.....v........L.D...e#.....m..a.Cd..s&xv....9..6./Au......\...}..t..8.....kM.n.LO.&.f.!..^.............F.U"$.k...~..{Iv.gT#/.pN"Z$...v..-J.... ..<1B...9..c..Tp2..h56.)....3 .r.-..KE..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13120
                                      Entropy (8bit):7.952318369355535
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D61A047B70AA0B0ABACE052BAB76D644
                                      SHA1:E1AEDF9447BD5A7241931452C0659E3A66547BCE
                                      SHA-256:7E7A0E03552A8075DB97BE40BEB8989347AA0F0D16F38DA39C2CC63F8952F957
                                      SHA-512:DFD8BE3F7BC4783351CD8D6CB892B9953A4634B65B4FA6B4D3C4D81620941701554F64F821F385E5E61CCC8D1E4D9DD95A044C839DCA274150ABC88396181C5C
                                      Malicious:false
                                      Preview:$}..C.0q...w.S?.0.N7NT.=..8.:...K!.E'...P..m....pL..m.X.w..j.D"....[U./...&.@.3._&]...b..;..'<w.4..........O....L..N.u...V.i.'.......'4S.>3.G}....3...qa.o;...M}p..;V...y....D..y..T......:...=,.....b....X.m=.F7.K.w?...!......g....U.k....FE..*K.Z.v...+'..Y\!L/..:_..b..p\o@.E....-..,.i..3...M........9/05.lz.R.*...r........tkW.Z4..3..LYG.H..GrI...u`@.......].\.W...`>....X.><.....).nAvUG...G....z.j2...v...M.m."...`........0..66..1Jr.o.......O...Bc....N6l-4.v,...*^.\..:?..Y.$x.P.%(%.....3... ..wjM}.%.f...!..;._3.3.c..QW.$.o...wi..'Uc.....u.p.</.....Qp...<..(R..........B..2.oc@....{...a.K.-q.x...zn...&^37eU..J..H..Z.vT.Q...U....`. @.....,..,..Z=....~3m;...7n6..R.1....9H...1..K..+%c..P...N.!................E....'I(.*H...t....V.dn.....{.=P9....X...5<....M.z. ..+.....w.{.v..~.n.JC..#^....X32.....6.....5....a.u...XM..o....C..Z..<.|..6.n..u..<|..$...-...%#p..n.8yy[.....OW..........:...r.d.A.....t.a..q?.P..d...o'}.+.x.I....V.h....e./W./...RX..+
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13344
                                      Entropy (8bit):7.95170628918599
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:AB6CF12D5506FAB30530661276EA1A1C
                                      SHA1:59A442249AC277F4FCD76729437E21521B5C596C
                                      SHA-256:F43FF4EAE9C75B2432BB8C72D5BF2A557EAA2B9AB845311176329CFF52D4244C
                                      SHA-512:C9504A0CAC3034DFBAE83BA0E8BF8BEA47322A1DB3426DF6402D0D44B3E0120D3C797E78E99211B94ADCBE1728507A7D6B4A64C2989AE66AF8552DDD7B253229
                                      Malicious:false
                                      Preview:...zl.SlTe...}.lU.v.F.5%...}.......>x...0..m....Y..-t..y...%R.E......5$v..~|7.Ol.U......ep..-5.BwP...\....=.E.'.RR|..Y.....s..*6....!X...T...4.x...g..h.....57...MMG.h..wOkh.....z.g.......]o....o...P.M.9.k..1f.6.P.\..V.g.6..<.....t....!K...Et...d.no.r._9#.CqT.Y.....I2....p._WH..m..\.~.y0...s.....4...k"$...A.....E..B....$An...?U.U.......I......+T...P....g...jS...6.a..P..y.....<$..=...f.....J...*.x..OLv&..K&@[.K.78...JE.>......'2N...}8...4..pQ._..T...z.C..1.J.......[A......)..:'.z...8&.4]..zk..(bbWJ.......xQ[.N...#.yC4..47.}..P?UY..-.:.'.)..:../.[.......z..%:..iY`p.B....{..N.>I.....Js.{.z....|.z...6..YW.....!g.2..flG..x.,..[.*.X..J.W._...........9..U.c{m.M.f!4.|.\]._.....6,o.z.+..8yI.Gy:....Q.t."..D@1T9..q....3A..T=k..h.).e..n..k.%...n.[..V;.E..q........e.s....F.(..g.k!...uG..Y....f\a. .!..d......:D.!W.. }...+|Bu...b... ..p,\..t....n:J...$...H".N./.Z...>.)0....g{...M...x...R.K.{..lN........1.....H.>.K.....l(S3..f{.MCUG..3.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12373
                                      Entropy (8bit):7.950441331286336
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4A3BC8986C9DA859EF2E755A55467950
                                      SHA1:A7081B74E1F85E93942314FA6A1101F52FA70C57
                                      SHA-256:F44EA63002DF76983D889553B341AC1D51A7BE448D8B674A94476D561F9D2D2C
                                      SHA-512:ED33820403546EC6C53169825CD7EDA262E37CB7072BB0E8DA497ADE1370EECAE229BAC59B6D71DEAD38ACF79B2E1511E6BF31E4B086CB1D0D997C2B2A5895C7
                                      Malicious:false
                                      Preview:....v.@|...h..{...B.g..u..#_.O.B...Z^]!f6.C/j1X..y\...*..|...FdU....!.....05)...b.'1huk......<5.[.V.4..&......k.E.#[..!.R2..N.........&.a.fU.B.D.o..n..R ._.40n.Fn{..5.C:p.D.U...5X.....c.7......G....."|d.s.v].!E$.....e..[^0>1.:..O.?.2....knh.b..-_.8m8..7U[t.&.no{E...BM?eJ..u0.].C"?2.p.6.9..J .h.P.p.a.:.I.5...2... >azw.].z..@*.S.......Mj.$.d...*....y.........kj.4.b..2b.|......x.O.J.....P.N.Z.a.j.../....^._E..\..RWuk.).i.STW.K..J.pZr.~.Jt....+E*0uz%......s....h.:...c......Q..w.oI.p..1s(c...5Ff.Q..V.....j..^.>..?OZ.F.,t;5^.......NR..y.r.h{..N.7...4.2..m..3..ag9L...y....aJ.59@...Z..ST.......w..Y.r.s........2._5?.lt..t....l.5..*...i...s.c...T.}...L~78ZQ..M.3e.....q....I.H.....e........t$j4t.jn...w....E3.?k.........3~@.!.bDo.1.9M....w.......$.....^s+vi.a.&............4Q`.q..a.p.....gs>.~.....|3..O..e..R....<..|.....q..).:.....V.C!%.|.o.o.....A.j#...;A-W.-02.J.B...R....u.......9.+c.a..x ..eE*...k......?:2.]..g.;.{.Ki#Hd..)........8.B.7.9..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13413
                                      Entropy (8bit):7.95076550437025
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:99A08FEEFCF2599014F586A071DF8A08
                                      SHA1:67F429CA5A5C2D9AC32D94E98A9BED9BAB052B58
                                      SHA-256:6758E6D67097379B43E28D2743467E42B2E64642BCAF6FA9E65D237A55A6C1AB
                                      SHA-512:86487ED972C4382227310D9326B2C0E84045B11BCCF6A354E2D2201CC76705B129519FC4FAC26BD4772682CBC8C8CD2EB626C97B0947C27160F8D2FA9C8CB56A
                                      Malicious:false
                                      Preview:...c...M.[.>}}\..:........3$8.....~F.a...d!.c.W$.HL.c..;.J.2..}3.KtO}.B.+..-+....c..K/(....Z"...T.x&?w.c..2.C3..|Gg@.....e............3p.6.....z.q[}.Z:n.>..W ..Qr..K.i.%.m.fi.].FG)...H.T....2+k..F&E"dG<.....^...wu.u[......&.......`yO6...Xm[.....W<....x.:.nDIu.\{M..T.^..!.FA.%S1.;M...>.(Y_mb....@d......@X......^B.......B...j`........m&&s...?(..Q....Pz..J.V.i.r.k....$T.8..v.........P.&..Y./3.........o?7......;W...:a\...j{/c}.........h@....];\v..51.~...=.........v....HvK.#Z.H...TLU.@D.5....o...T.....n.(...O}..U8...w.U.[T.%..<..y.z..#....`..R..6.'R....fx.+>1....C......PP`0....@....)e@............|Op..2nz-)H^G_./.1..Ys"..*.@p.+..EJ..5G8R;.5.d.7BBp....g..t........3.....D...saH..@..h_X...3.Q%.'...(4.>..X.:........"x'.&.(.R.}.^.c.p...(..Lu"..d..!.3..:Jb..q........~@.n.0...scY|.....F...Y;....:].C...a>1....$.....:edO?6..d ...g`..|X.=UN?F-.m.m.D.Ex..,l.....f..?.......R..mw[.ac.HlcH......'.~..G.*.......=Y.:.......%.~X.H....K...j......AA.Uf.*..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12255
                                      Entropy (8bit):7.94600501699453
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9D87A8B4C3B7DC0073256233EA604E3F
                                      SHA1:3AEDAC0288877D58062FDEAED82AD8E173CA3E63
                                      SHA-256:DDC710C4030D82B3751E577D4FFC2BE5F68F79C6EE30A963B7137D73B8560176
                                      SHA-512:A2872576D6A4075EC04EB272BE7CA8B9127659567477C253230CCB112A89A0489F52985BF43EE47D1C574BC2631BADAD871179BF3616F56196F8AD108041CD8D
                                      Malicious:false
                                      Preview:+.A...7....s.m_.;R.8.Zo.+^E>....l.c:9>s...]..N.qW...uU8.m" ..A.SY.-.\......N..Q.0..)..{....6....$.{.>...T.......{.....jlF4.........".A..R.......\.3....j..1.......M....}......]\........~.V.;".u.........~.z....G=F.K#.....~..9..Iz,..6...1+?.g.HH.V.)Yn@.\..}R...2...............mm.........B*...v......r.E..$.(.N:..."....h.....mN...R`..Vn....v..+....#h..P.q.........'.k..\..*].......Uv.....?...M.....5.W]...%w{..h.?...3"dc,....pL....-P...Jx.?..sEk\..gzd(=...hKL.../V/.V...n0.U.T..}.....<.'...}.....x...5.C..&Q.I..So......)...X....N....S1G...Is.....46....'....k<..uWAN...X.......o.d.<.)...y....H*........O.@G..+p.=....6...78$*,L.....G..@?..........e3.......f.J.....B...95...1..x..]. ...!.".*....:.#)w...}.j8..L:...u.?.....2.j;.b..V..i..z...P..0.Y...!Nhw.;v)Lj~l..1TOM8TL.U..4.$1Qt..z.......E.j....5=..w..=#...W}N.X2...`1...\Q...T|.WT.C.V.P1-.....G.m.y.p3...O.WO..^...M...s.?}0..ID.}.^k.[.(........8g.s..yP.s3]..b...nK.......M(T........]...t..r]~2..J.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13043
                                      Entropy (8bit):7.949170211232793
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:791C3559CE4D5047B501233639D55108
                                      SHA1:5012B144C28B73BDD62D88AE5391D320FFDF9F74
                                      SHA-256:ED8E8DE66E8ACD667A2A4400351329E7A6CD54F15222AB4B1CBE288DE0F53A4C
                                      SHA-512:C880C275CEA8EB97C276287876FB944BF3C213255E8FF74CB9C179BAA1F45934800B44898436100B7A99779A0FB54C0641DA727E164E7646144C78CF8F6FE9B4
                                      Malicious:false
                                      Preview:..$H..Q.,,.D.2...$.*.Qw|..o......iG..........$.f...,.AL.U..Lj/.g".......`..*.......=...blFL.....;'..<N%r.(.......E.1p.h5.A.L|...9..F..!.n..BO.....k.d..I..N>%.......Z~..f],..<...Y].........4Q.y&(zN.]........5.6...f....'....o<..3.gl..#..A...a.....x. .k9(......b......gK.....|. ....p...E...u..G.K.....f......X?....-@..~uB..l.(..4..1iV...:..........=.=..c83-.......x.q.1.te..;..X0u.3f*..(.L..L.......f../.....sL*..c5tV.._...t.&*....V..$;..'o....H.H..5.j.U6.6..9.?...A3...{....m....0.1s]......T....Q.`.@&y..r/..).~.E...q..ie....FL7.'..a..{[<......j....D....=s.......nhq.*.t.@.!|.......R..f.A..._&...).1{_$)S..W0....=.U..s....j..E[...........%..YS..{0R.U....($.=>......;.."]^.v....)A|e...j......{..i.[.!a.-...*.cU.4.6......,..T..#..A..K...z2.R.|.`$....5].&xs........qJD.@.z.2........n}S..V...].K..T...o..c.L$.N..W6...o.Am...@.bv..^5...=@3.1g.F#_E...|.....KKn]...v.K&EIt....Aw[..O8Bp.H..tNP.....,...8.L...[{...-0.=u...@8+...q{..(.%.t.....o......1.'_Q?..B...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13892
                                      Entropy (8bit):7.957020065831747
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:237B8C55DEBC1669CCBBA497E4C49110
                                      SHA1:152ED9A221DF658B38238C9769FC91233174462D
                                      SHA-256:888D0F4F3FEAE0A527848B4DD46DFD0740427B18031A29F46B960118E1FA8F9D
                                      SHA-512:363E6840ACF341E981CB5042E2E0FA7EB40044DC81643EE243FCDBEC4F9211B2550C68DF416DCF48FF1B566FA63A1B72010A34FBFC4D5B8A14AD7B11874B51FA
                                      Malicious:false
                                      Preview:sDy.'....-\-.FA{........o..4-....`.yG.}...n.K~....h%!.....,.qY..._...*.D~hz-7..>j...G7.4..K..@<..ji.g3{..._...d....U4....b+YT.es..;{;.O...F.ck.......|.!}g..F.5tu....i..;.;..6J..K....tX..g..i........z..2.Fq..@>...-..b...5.A<5..r_..Me#E...~. 54....,y..J...f..s....\....1...|.Rt...I..9.....R........bHs.4.&..l..(e.;<9p..>...r...U.W.5..>M,......sz..i..[...Tf...4. ./.v......9..!3............Y....... U.b..~m.h.nz....h...Y.sFM.`.....2.i.Z.D.Q..O...FG.x9......$..."%\....c.%'.A.....3..,d..V./KW..Dg.3...6*1..8...G@.UQj.......[.".......t.......z.........Jk^.:.t._X.....oR.7.8=.j...........:.G.....q....0IE2L..._Q.f.w....z.J............D.)...bx...Z.Kr.j..u..^8.:...'..nwm....0..;T.gY...ev..kg5.9>....T.?H........h&....kj.....FF.W#j.......Jj.x. .U._..Uh4.I...T.x,1.\...N.Y......'"..|..Y.=v....S.$;....=..!P.Y.#F.9$...[f..]...D...q..a.q.R-..9.R^..:..Go.c+..*VO,j.5`ZR.....\...E}...>+..`...3...w.=m0..-...s..*....E.D}W.g..-.@?..@{6.[..7..-..i?.5...}S.......k.-6....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12551
                                      Entropy (8bit):7.9487032403115805
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:44E8ABA10C6A359CAF63BCF737A28B8A
                                      SHA1:9834DEFE2FDCF26935AE25E404C1C8B09A3C124C
                                      SHA-256:1B7672AACF29DD5DC6B3481B7FA1453E9C101CEEA894EA7AF7C1D8B29576649B
                                      SHA-512:A806278B9554842EF445A0827660A277CE0E109CA8DA32AFC02E589527543AAC4D8A7D7C3A63C51765043157F3E46FB83395DF9BD1EF84BB6770816F66AAE5B8
                                      Malicious:false
                                      Preview:%.Jv(..:.$0.S...J...S..E..x...q.3bt.:.R..A...ct..Y.S=T.".....+Y.9+.}.(...43.2..`....Z.?d...)...#...4.n.oa.8'y..H.....&d..n..SD&..~\d..EveOV....V.p0.B...\.jF..a....e3.$Xe.&..Z..p..H\.\..j..A.fs.-..kd.......>.V=w6.;..W..PC...uNQ..oV.T^..M..@......M.._<....f#<\t...M......w....d.....(=?0..f..1.5%~........... 1G7=..h....V..._.QV...E{t{.`........^A]..h*k9......nt.....rq......GXL.a.=..o..cP...t......B.@|..pr....{..s.(P.e.FS[.w..a....B.+.1..AUt~[.........x..x.!..tz"...o@o.....-..Nz...^.O..|.F.?..G......xNgC.....<.jW........./HW.{J....7..U~.r......:s}.....;+9.?.y.l..?..39..tf@a{f..h.n.[.....[.=.......|.'...v....:....B.R......Y....Mw....`.....q.....G.......z?....vV.../.i~3S..Z...-5"......E:.5....2......q1uT.Eq.W...'......T..X%./.V...v.........-D\N%-...E,I.x...u.v3>.F.?{]$}..........f.N1J{M.T..Re1.*.J..F.R4..O?......._eS.*S..}.5.."..@i(.a..(.5"Y..y$..q~.?......^Gn'....4<.{.~r. c*..c?.{ab}.E.....^..Q..C....'.Ii..?.w...J..B.m....ag.K.E.}T...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12994
                                      Entropy (8bit):7.948904861674334
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DF60118EEB7B3C77FE028A17BF05761C
                                      SHA1:1CBDB399A0EC24060E4069A60D32C969FFF02971
                                      SHA-256:EFE9DF432AE3F8DE60F057EA1B633D1675F6CEED1353A27FB245C3E299010512
                                      SHA-512:9B9151B4AEC732FDC269B69CA8DFE7E1FFD333E44F50AA100670B25E08D2C71F2010CB001638F3E57E916C7022989FA5512B14F55AFB6CF93CF08EDA824F4C3A
                                      Malicious:false
                                      Preview:....M.Z......H..^.M..r.9k..F.f...kF......>.B..&.on..L.W......L./..KGS.....f..U.x....H.>.avf...&!0I.....2(.(...V.E...,......MP....4hX/......'./|..q.0.l........?.../...D>0.S....;...v......S+.B.`..`w.....hvcBO...C.....D....L%.rc.....p6'..[......7.3......e....[8\....<..G.!;.0.......Gsa..9.........~...&..~|q..@......H....m.n.86q10.....@O.l.8..a|....Bh?z4J$.5[....O.V..(.N7....kR.@\.RDg.`...~.u...W.X.CL.P/R..z...JZ.D..L..U\...`S2.ew>.2...z........{&.i.&d...X_3...p...{...k*.r.e.:...`.......}..Q.b.....m.}A....i=-..@......T...hp....BN).......x.P..t.......T8@{P.l...O....0.....r.\..H.>.aeTO.x_....f....%.....!Io..........u...~f]......,....d|R.O....|B6O...{....h.8..}...pq..].........&...|...7.g..|...n.ts....,.:Q......A..[B....7..Pp.%L.Y%.9..[M.l....y~........+....S..6o..4..%h.....:.nS5<.dQ.G2....F..;....@...J;)XK..8..g.......e<...K.\.Z.+...4!7..... *.&...r$..f....7..........{#.'j..Z.J.*.y..........W.{...bh.X...fJ.-u.P...`..n...........]'^.|E3..p9
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):166170
                                      Entropy (8bit):7.998389573539998
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:C7A2B250DA66C6A17D04487D20D5A6C1
                                      SHA1:06DDEBB26CC206E7A919C6C938D8FB91D063E71C
                                      SHA-256:B4E33B798E27BBB3713E08AFC87E65A192A49EADE5334D0BB09446073918DDCC
                                      SHA-512:4A693BB998B7443D3910EBD13C38FE1C8873159BC6C53F25E0A7174B6B9D0DE51C5A81143499EE262999930A38BA55A6AF87C8C2F0D0CF10E3533451EA079A23
                                      Malicious:true
                                      Preview:...8...#$...G....\.*.N.y.P....`A.}..}..].E.....W...&...c3.'.,3...i.x.YA`.....uj.dj..d...)...:.tU'U...j...r.q.:...3....q.p.T%.tS7.P.SB.O.o..Gz.e.....1..M..$.......Q...?8..3M..5...R.e.G:..`..s.[QlA.h.&f}.....ov....;.T&V.i....Y.x..........x....PM......4;.....u;xM.R#...Z.{.SB..|X ..L.#2..(....6..Z|.?.X..N.X>x.^.8..v.?.M^...#...PP....h.Q...n"@6...............zf.9...m.D..d=.f...]cf.g&...|ny..Iw(.......Tw@......X.W!!\v...2..>.GQ).g?....^..a.I.N~.$..uS...X.@.i.....F...[Qq.3s>4....{w.S.......?=...X..P4...*........z..z.Fd.u.L.B...t..{CR. ..=R.....G<.o.c.Dg.T....f..........._..3. .|...G.S.G)v.4..._.......V..4V...n..m......5......>.R.V..^.....%.^.\p...5...8=J<..Y....p2....o.|*...Pg.D..'.......Th\>..0...!H>$.HU#.@.0..."........j..i.....J.f.^...VW^.MT5...cb....].el....w..=q.v...ft...n#.Z.q.......(.RZe.....HD~8j..}oZ..$....s..I....:gK+..XB$....A7.1..D.}.,.t.c.^..w..}I....N..n.(.C3Rc...?|.+"........Zu..._. s..q,N/)......;e.......,dr.i-}@.8..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12706
                                      Entropy (8bit):7.947750215446468
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4FFEFC9C7AFD9D6B44C4EC61CCF4E5A1
                                      SHA1:F4A69EFEDB69EEC03E38F0C9D4EAE75CA829D6A4
                                      SHA-256:A448F290417455DCC9051A5D7D6AF37ADF1195265CC0D2323343FF51A8AB4D42
                                      SHA-512:7FE49D81FFBB258846451E14A8193C6D0BABC5D107A9780F8AFE0D9F30418995DAE11CA1C2C6E183AAC8B1991B79A9BFEA6AFC5C95B5631B9F767843BDE43832
                                      Malicious:false
                                      Preview:P*)'..,.SXI-......8.k.\..@l..x.F}.2.E.{.=....TU....Y..c..u$....O.m..>.3e(...-.......`..d..y.M..yV.......3.w..T.p..i(..X.*...^. ..|.I.V..5...D.q...-..b0.2Q..B.C......-f:........].Jr.qG..,.0..|.5.)..%.#.!]`.Ul...Vg.X/.fe.>.Zl..._..Q.....k.....a...'.:mO.L....B......u{.s..X..........#F...G....dg.q.,H.G52..........E.#..J..k..xb[...?.. ..C..(...9.}.....`......z.\.....<.y...&..p.p8w....G....\..i.......eH..`ru..Z.*U.TU...l...M....Ei%..'..W.6M.$..._.R.Y.T..9..6......ue...>'Y...e4.._.U......Y.TL..Z.\h..2...$@..*..w........I.(....S.^6[...cI.1g"L:...,i.......@5...\gAo..~.9...b...+Ru..m....w.....FYc...+......1&_....f...6.Wn..+Z..x.G.-.J.\!.o..*{(..........xC../.;..@.....=*...4..2E......`......jI.....e.lb..6.Ci.'.g.t=wLN..r.....N.......'r.4L.$.M.Og.(@'\.....(c[..W~..S.....^.KHK.{..".......oj....O.j.|..A.]........~<..._.y.VkzS5....e.....\t2$qI.\.WK.....J..M^.a$\..S..zCP.0UN..Vo$F.=7.....~.{.....[..+8eUyP.9..W..).C........#.YI....6....e..{.....mB.R.T]U.j....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12958
                                      Entropy (8bit):7.9539493779526165
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4AB398920DC10AB4B7C614679B4876D2
                                      SHA1:89CE5D8EDC172FECC6DB67429553EEFE5C507BEB
                                      SHA-256:526D2AA19A0D2E945C8C1326F7F7C36D980DDF22C32DBA58263874B4C6F40BC4
                                      SHA-512:FF23F410F35005B302A9F89664B7B61AB2D50F0095CF336B5B9B952A20FD039D9F747101440A9FCF97EE8BBC38CFA6251CD5A6EF134EE330B68591DDEDD12A26
                                      Malicious:false
                                      Preview:...j8...+....$,[*......Gc....l...&....`...%D.K!k...U..K......._&.-..zE.h.q..Zd..r.%.!b\.*.qu=..E.E.....=!....p.#.-..p.a....L@N[[.......;>.MBPpBrW.".d...j...$-c...e... G....:)...\..2.E=.t...cp!.2n.1......eY3L}UKy.)].n.T.J]w..E...s ...ht..!+......d..X.. ....y..jyL.B...m..Ly9..I4Cr.Ns%....X........kD:.u....p).4FvP....I<..%..O::..\...n,.......O.x.....-..@n>..r.5r...."...O.\s.#Yg..E_uD@.{.Q....`.........Z(..K@O.#fQ./..q]a...fE....a.8k...'?:nx.S.bOj..m....".....X9~...&0...Q..F.j.M.:.V...EZ..._..Y..P......d..t..|.m.+.>..nb....>...~.0v...1r.#......S..|....U.k.E...-..uC.....".........;U.F._~.0\..+..O>....L...=....zZ...Q8N.g.b........-r_/.R........&.}.z..F.%^.ZOn..99P..-.o...D.$.tAv.S..Z.Fj..M+)..9.E..i..t>rIpRj9.T8D....q2Eh.........Y.:......p.1.e...k.r[.!.cz`..m..H .Z."..v.Y..3..P.....>h.B.p6n.1S....I.A..0....HU..X.\ps:....Q.j......u4./.=$z.x@.*8}(......p=aF_R...o.r..3{.w.k.y.p.=D.!.3.."......zYiF.....2Y>..........}....j.>.#."f..|....&.9.. .
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12746
                                      Entropy (8bit):7.949222202616902
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B8C703AF966264E52C37321A9655C3A5
                                      SHA1:D871F6E8FE6E28CEC37C31EBB022A9F839FA8A08
                                      SHA-256:1C494A67DCB3238571537283E6F97A7F82177DB6D083046676AB3D2FBC64CD2C
                                      SHA-512:74DD4EE982545672C11E9E4693449C495BE1CB6D035BBDE84D3E60080D2601039342FE210870289831BB593BFE34FA64FC5C60F338CE6644EBBCA35580B9AFD9
                                      Malicious:false
                                      Preview:.R.....gU......kB._.e[....N.^.J .t.4..2..L.X........MA5.tc.pn.t.;....s.........':....d...g[T...t.f.5RmQ......9.D.6...5....S.K.p..[.-....!.>.....w..X7.V>......i.c...u%9. ."/....#.zI+".<.q7..h8.....4a..3H9].........n,u.s....H9=H...N.XT......7E..z.T..K......2....'.>.i.......o..a...J....r.A.z..Q.Y...;_.H..*j..F).....&...@$...P*:B.....].pI...Q>..$*..TWMA..,...O..Y........2.B0...W.]FT.8.....m....%..N.(.~...m.L..K.....+=;.ym...;..O....x.R....+...f.R.~......:...6.U.^...@...U..P.JbS8Z...$..Z6}OM.L.B..P.e.,5.7.6.o...x.....`.'.q,...V.]%P...T..5....K.!|f.0.vR@.f....e.D.#..j.sy.$.$..../..t.4..h.G.5.....H......O......{v.\)x.8.G.7.....O...AB7..N.t.....:.7......gVV....dj.?4......p.{..s.Bm..D..3...j9..m...<..?....#$...-.r...A...k...Me.....(..B.f..`.z..i.$...9........}..ky.5.-.....a...{.[|.3.~.{3.......!f/.bI.....O.g.h+...`W@q...[..G...7...o...3a..........k..8_v..!NQ,...'c..j4..ev..-......1..A.'C..9e6.2Vc]...A...^...4.-.....].w.F......P3.(\..#.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12596
                                      Entropy (8bit):7.942801608346211
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3B30872F556674A6DB6A94A82F4F6B70
                                      SHA1:00DD7396E6461C5665E354500A60256AD766E764
                                      SHA-256:17F55CC369AC7AED2DC0ADA6D6622CDCF87FF1DBD782155ED6851EF6016F36C1
                                      SHA-512:D61C233D74AAF5E30859FE53EB54D61B3CB96D2FBE147CFED7441394539DC94A28A6591B4EBEF2CE51B78AEF45776DE8F6AD6F156A20033C458FFB4E0852992B
                                      Malicious:false
                                      Preview:..G..n...L...5..n.0|.....#T...I..'cy..g[.L@.m..M.N.8.v..=....bZ.!...YG.G9...t..a".k..l...Y..W0Nf,..*..Ya7(z.xC{<...b.nC....z.[.-.........e.9..IE....&...w.....Z..b., ....3Q..nBF.F...'D.=...V4>..T.>.F.\.3...(.yx_.h.....a#..U.....Qw..#./.H..S.c.&O.t.....w....%O.1..."u...-.}'%.@..t.k1hhS.!..0.....o.Q9%.!s....<..20}.x.lj....P.....vCUVO...8.Ot8 .2F.z...A.....C<3....O.gK.'k...._.=.r..J.Kv....}OL.<...5....H.#r6....r...[.k..0..w....r./g..^...>....x/.'oHA......]...m..h.a.,..po.v{NL.5GBV.l....c~+...w3.B3.......p|r...$d.H{x..a.;...}aMA...q.4.../8..6C3..s..zc..*....).~?....J....n.pxE<l.{U..MB..+B.C.>...T..e...*..........6..8..;.N......].Yi..,m.....f.9...+g7V)...~1.u5>..9s*5..,../.Jl.D.!6.%..;4.*.7..Zk..5...fD.....NU^.*.zN..p..qan9.}..7.........="r....y0.Zi.@.....Eac.g.T..z.Q..j.6X....X9FE.%..|K.{J.....e.W.M...2....,"......M.U$.Z#8.L.g..........B.I.....w...Q..G."q..Q...V.u.s.I/.$3...I7.....*...?.E.T..k...f.4....P.h...=.e=...a..[..4....a.....`..#M..0.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13567
                                      Entropy (8bit):7.951215129680343
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:87C8C294D870261090B583D538D0FE47
                                      SHA1:4DB622577E98614D30470C49EFF5AD923DC5F8A5
                                      SHA-256:C0B70867B3108A7F25A4153BC5E19D40F13F74404919617CC7056128D50226F7
                                      SHA-512:C950B3A17653DE9350D399DEA11098CBEC2E4D004C89C17C488724E7240D32A5D8A69DD90E92E987EEA9252AA57B10D2BBDC372B0045A017A6FFB1C77DB303FD
                                      Malicious:false
                                      Preview:..t.......X.....I."...{t.S&G.H.a...jg...HS.~b....X....Z.C|n..*.U".Gb.....&...`.F.Y.2..FqHw3\M...C....;].X2..r.J)_..g..x.......a.Q.4:.....P.2......5. .fr..{^..C..bE.Y...%L.....H..h.VjQ.".YJ.0.H......7B...(..9...4>...(.....RQ.#.../..{.B............i.y^u..6-....t0......p.4Y.....h..+...X..`%..a.7... .s...6n/ki..,..q...r.....@.Q....t~p!a..qT...i..&.{..a.%..2.W.RX....Fa..|.9.m>.i....pP.......r%,.s.O/.....u..E..d..M:....d.k....x.8..."..6@6..K..$. ,....4 .%..OE.+'.X.....j$F...1]....j............\.,..p..!.........j[nI.[T...gx.W....hV,.C........@.xu...`.qj..i.o.+.I..! ....v&.gi#6....~`j.a\.NtzOB..._'..!.s..v.. .K..64..n.b/.S..Uzr6..M0.IlF....... ....e.<...t.[L....*.}I....@....{.Wj9..8.m7j..Q...GY.&OP)...x..@.@.Z...W..x..q..y.@^.7.I.(....;..l.n..Y.-{...A.w*B...&v1a..^`....He.Q9k.Z.....e.cV..f..............v.n..C.DjP.|.....Z>...6j...%.QCv%.a`d.N.7..jHl.B.1t..'...hN.1w...;.-.S..Y..W..m=g.Vv...U...O%.jN.....a...E......b.9.O$...3..C....1..e..v.3.a.......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13104
                                      Entropy (8bit):7.949404843194288
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:70D44008F7C3605C3CE34B8866AAD73B
                                      SHA1:199A51563E4248EE3AE56789E3F49CBD36FC6BD7
                                      SHA-256:CBAD6ECC51D19B13AE911F14A0ECC4789251A3E1A2C91596B027F39FC6CA90D5
                                      SHA-512:5EDC201BE8F03DF9CB1D7F401E35EF8BF4350566071959F7BC082DFBE4504A548B487ABEFC1C784F0FBFA2F0ADCF267ECF26D53A906C77D4D5D0E799CA6C73FD
                                      Malicious:false
                                      Preview:M7.....g.... 0.6/.k...+<...Jw.L3-..D<u..=..k.4]..6.S..z......Z.g.+KaJj....4.Y`$....I+.`@.3..7..k.....ev.x$..,.#hD..........e5...C.A.p..ha.Z..a...flO..?.6..h..w.;.|...>.o./.r....q.Z1B.}..&;\....A....k..3gVk..t..$...A...2.V..0tDAi.|..^..h..,...n..ZMV...X.s....W.....@.G...#a..#....e...._V...QL.9....-NE..7..S.,?._h..[...XLP...0k....... q.<.r....G.h@~...Iz..`....I.1....w..OE..|..E.@*i..v..........4...k.....!.mNfK..{,....R....V...z,.......t.J)..s..aa|.a8.....T../...9..(X.}B..E.9....yL...A..>..2...5....J6.u..M...=.0....GF.ne......|^.s.r....ht...i..j.Ud.?..j82'....AyrIt...r..J.V}..P..4.E.b\M.....XN0._..X....2.b..u.=...v..?<..l.....+V...50..t....it+....!.....At..,.v........K...@......E.@......ET>......I-l.1Q@.T?F>.r...q.X:....P.Z.?Rs-v...(..o|,.............<...u.....Z.Y].\$.>.|N...V.......#......p=.....E`....6`..%..`jo..>._&..W..?x*5.C......qUFc..1..zOt..Z..&..`..}...b..YytIcj.q0.x.o.._.t4/.....?c.1`.P..F.M...6G+....}N....2.....y,..E#.;_....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13307
                                      Entropy (8bit):7.953577851124499
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C130B753BEF7726AA2CD3C1A42571E2A
                                      SHA1:83A84BB86C658A9F9B39DF99683735665092FDA9
                                      SHA-256:C586F495A1464BF3F2C58027FBC32E6B1414D0EDC465B5081D4C82DE3CDF4CCE
                                      SHA-512:A6D29856797B719E6602433C495E8055DF22A31E39C8B473BDA256B807E848B3566612BC0E01914FC5CF20748566DF94F023E69867ACE1AEF24C9C5612F241DA
                                      Malicious:false
                                      Preview:.(..N.0@....0.....r.D.T...w3....O).sB.6].H.BH....P......m......;.b3H.....n.s]B.J.....8b.'.J,..*.f..1b....DmA.0.?......T-a..]B..Q....h.i.P3.c...8.....*.B.m0........uzs.p...6H7.....K/P..._.~..8..5c..tk......+.#.4^?..]k....6..../...._..&...!h..w.r..!z.._.w.....n.G...?$.4c.ro.....CO..~E`...2.rcU..#@..a.....(.%*..(X...M..X.R.n.C.kN{..a)Xpl.5...c.!.{.f.+.o...:.]].N..[...(Z.......|...a....qa,....>..bsM.....Y..i.zu...*......!...d}.:......0.Sn.-..Dl.[z.m.b.FB./..u...8i..k.n.M....)...@...=.7h.......*.F...c....]d#*....9....'.y..7?5..=....*UE.9.%..D...W....Y..c.5.LT.5....o|...mq.h.8..M....3.jX.D.q...R2..}...!....>.[>.H.gr..b.CrX...:.j..FB}.i..%....y.....'...q...Q...(.&[bmC.....5...<...`V..+$.....BiY.<2..4Ysd..t....D..wPYJ%..q..s.......b...W..u...e.."G/..*^...kN<...^{4._..n<...".v.m.....pA...4......z.e....@)_QMy.1Q..;b.1S...'.....6k\.m.h.BS.k..v.K..aer.vR........l..........e..$[z.16.....\........me..Z.vY...n.3=...............c..>K..f.!4..:.n&P..W
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13498
                                      Entropy (8bit):7.946073026656968
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E1537FD97300B1E3B99EF1E0E320F617
                                      SHA1:05445005BDA26DA71A33C5FAA2F4D2E3815BDDF1
                                      SHA-256:3AA58855E2ECC0B4766D94F3066930DDEE7921C1717E4C2ED15FC34B8006526E
                                      SHA-512:7AE0465C6753F567A5E1975D47E3BBEBF6885F3E0D0CAE65F7BF84D1CFED6371FEBB3B60672A472BB446276CB14A9302856C7A4145CDFCDE5B6D722A6556B376
                                      Malicious:false
                                      Preview:B.y..r.^..a.en..v.e~gi.N.....r....].ciY~&+.......a...)w.j.L....Z,....X4k7..X[V............~..f{.5.z....bEVGw.k.V.D..Y...l......u.Z..m...}...`....#...P...9.%F.-...J..g..-..F/.m..#..R...D......UN..A.....~..K.h{1A...J..\.+...U....V..qj..1.:Ha...!..!6A..2f@....$.j.....t.H@..h....`......%...R.E......l.....{....$:........M.C.v....nK...m...`.g....s....No...B#0.D.i....8B...<.4..Z....M........3.....?..H.xbU...5`W..l.q1..n...G...\..P..M$R ...ER..dp....6@...j...JptEWik.T_,......{$1K.Q...#.r...>..}...[0..`L..^{.W....F...5I....cM.../.5.M.tN..uE7y....(.b.%#...puu......8........w.J..X.8.....A&........_?..d#...=\.^/0*96.{b(./..t..W..}.....<...F....W.p..[.qUaFe).Y......o.c.?.|.I.pR...(`)c.F#:.g....!.S...2...........&]......W"^..l.7......|.....v........n@.....6....MN*}[......V...6..h....7.x1..4..l..s..7.B...b.z@...(..\9T.h.>..)d....4..&.as.j8....n.E....0k4....Z......+..ij.2...Q.-9g...~...kj.......|}.H..n..i..Rv..Gt0.C..$R........1...%.g.......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13266
                                      Entropy (8bit):7.947002914870025
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:FBC4D4D14B097E353494E5360E4C2724
                                      SHA1:F280966FF36DE5DBD8DF7FB7A920A48281A54C8F
                                      SHA-256:197A207B4A149FEA28FCD9E13A5BB676DBF110248CD005C710711BC19425A816
                                      SHA-512:5054896AC9A9B6C07AC1F7F9389C4259C2209F6833C5C719E4083C3539DAF752FAEF681AB41CCEAA3CA0B4289B077AF2AB13AA7ADBBA7EFEDFF72C616125A16D
                                      Malicious:false
                                      Preview:13..A..}.S.h............4........2.."~..b..8.Y.....6..?._...C..a....-...e...CW42..Q.3.ns.wlY.......x.. ...O.........81..g8+!.`.......&..|^5.a...6..q....-....a@`J....,...h9?...$...m/...L..3.p.~v....._..S......z.J..`...^J.I...j....L.b..@.2x.9..j.dM.....7<?.VB..*.9..0.h_..+......8.v.....v.Z...t@u..4....u.........HB>N..=]...:s...|.%..*fF.j*^;.2..b....1..4...X1.`^.......*.P.@K....zd.ul..hN..i..$.k..e-..z.O.......U..........$..t5=W...z...L4.^.N......\...j:..k....q...Z..Z$'..|..Pd.$.....1.M....}]S..lU(m.LdsQp..QE...q-.x-lX..rB.Sd....]..8.Y@..m./..2.]...R...M...If..|t..e.=...g...K.3D..j.i..tO....u.....|..S...j..H..`a.z..._.r.....Gq9..>...?.........@.0..(-`.s.=.OfC..!".).8.b..~....A.!.'B..F...M..A..F..t.]M...R..D.......H...?I......?. ....:^.....q.Z.'.V.f.}A.Y..;.....-c.=....w&.Z....R7.z...@.5cq.(.).=..O..........A....]|6..yT.W.~...Eu..Q.ML..~......(}.g....QCL_G...P...v..Z{H..U..../DP.rxE..F,...C'Z$0>.SE.........fF3.u....ZT..k=.../......wi ....F
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13348
                                      Entropy (8bit):7.9525225869971425
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:390425C931080360AAB31DBB2D380B0E
                                      SHA1:1B35680A2901B0B5416D9ED8ADB375022F9747A1
                                      SHA-256:589FFA3BA672813E135AA4B5DFAAB1E1AFA54E36F03701E98D21D5C5BCB7F0BC
                                      SHA-512:4B305872F14665F991E175E3A9F0F786CAE686CDCFE002C7143CAB80773B3B89997EF36D8ABAC57D0A0ED07CF0717314320781311A6771F5B2C2502ADB804560
                                      Malicious:false
                                      Preview:.c..E....`.!.7..5PCY.`r.%y.../...jQ6.p.I....v!......Q8/..(..K.f.F...i F`..yQ...Q1a.@.?~C;.n..0.@d...........U...y....P..b.xpC.....9....."._.../u..h.....^.. ...X1B.L....w2._.t...u....b8q............4.b.5.....yi...D..7)....W%..gg.......'6......./.."..x.n.......^8<&.7.g..c...8S.....\.......{.."..2f.C.1.c.U...~E..P<..l..\.TOf.."Q...2Y;C[.x.n..'.uq.6.k<H_Al.......ng.}.G.=..L.1....BX.+[$u...^.=.!.+..m"-!.. cl.......<.?..E..M.....y+:...c...u....z.r..."/..r.j.T;...C.z>...QD.M.(C.:..a...G.o.h......x.z..`..kBE...R...I...;ysfhK........c..^`=...:]3.l...._....u..n......x..F..=.dE.....B.%.W0..3.O........ .i..9...aZ..%*+......._.].">.%..y..^$....u...v.....*........C9.>.....ei`xW..W8..b......9_.u....T-..XG........G7.Aw6Q.2.:........I.t.,i-.......H.p.'..,v$.{.....K.......M....}..Dv\.z....n...f....~.q..$.7...x?}.~M.Q....J..E.W.ej..#.e........;Z9...i...J......|Q5..>..-:U.S...b.P..7a|u.*.P.7.B.o#1^..}.q<..+.2...0[>Q..LG7.....A#[L.5.?..u.{.f.1K..".^c8CID....G.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12613
                                      Entropy (8bit):7.947983148797713
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B8060322ABC91F67DC173E1D8E3F7CD1
                                      SHA1:7F55AB0315565B552BB955040B40B575DBD39B10
                                      SHA-256:08B09ED44E9C0DC61E07D3EF2DF921E5DE2D97A75FA33C75C79CAC02CE0EA6F1
                                      SHA-512:CE3032327619E05EAC79FDD6F21E1CD66DCD9637DD2EC2830A806C16654888DBDAE51DDAEB4DC69857D1A40C163368AEE00B7C80D8644BC66F7AD4770EFE92FB
                                      Malicious:false
                                      Preview:..@.........&.=....2.&...J....FfLX.5.k......>..2.#..<....\.:dw.l....C.|....Q6.;...s...}..h.2.U.c....-..+..Y..a......{~.]JlF....|..S...`.i.)..s.)...H..A..i..Xb....2 _X5..b@%8,..-h..+E..4.'.qi*,....9.~..R...Mwh3..9.=P..&;."*.?..R..Gb......Fk.s.%Hq..<>.gf.QdU+M2....5...n..73.o..8P.. O..f...N......).@.|........d.eq........s<...b.U.1.{..D.N...J..C..(.+.F...D.\.H.....1(.=yp.{&..XQ.U..,...,S+..........e...Y..M.{@w8..N.Vk.....g9....kW...<X...8.O.JB.....WT.^a.H.}....p(lZD.W....r..k..!c......IC..........K.7*WQ.~.O.we.P.v4...?.2..Bu.d......Wf...;;w./.-.".z'.>.ZC..<.Q..8.............-.I<.y._$u;..1.qM..']..<.../....B....B0;....?..h...S&...#o^.v..z0.......D].:..pC,.}...s..g...5.....h..X...1...TK.L...fM..'.5..6...SZ...?t.e7./.........u.......4.....:Q..V.eq....,.?...8....@4..q'..b.-@{..+ .;I\`...J >+...m.2W.....*R;b_.B...<..d...7.%....Rw..j..UqD.-....|hL.h.YV....Cn...>..U.H.5....#[.......6.J.&8?.+.k...d,4......4.nT..A{9.w...R..ul.=.X..`M.".E.F..q9h.GI....;......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13329
                                      Entropy (8bit):7.951577918442615
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E5D8332917A8E409E47D73066B0BE292
                                      SHA1:8E8977BC37320248B207263C4FA6D850305DAB5D
                                      SHA-256:976E6F6231A70DCC63E930513C5FB184F2714068BE282C2DBB93CDC9CBD36556
                                      SHA-512:3155A77C567C8369AC6A87EC864A40691418E7063FDF625A5E81885D4A596157D30BE5E555D15D84B435E85B08CD1144591B06EDBBBF5F964383159E43134E67
                                      Malicious:false
                                      Preview:.I.....f...e...Q.Y....E..............ZH%.p../I.W..8.y.....J...(..u.&[...a.sa..!...4.......$"..g...P4....Q.I'..[..o...u.._.m.?e....`2.z.,m...8.?a....7K....5u.......;.\..e.........y?..X.iW'..{?.1.7..^$M...X...%zpyn'..&/..O...}.....{.v.8.;.}.6...V....)X.Q.z..K2..%.r.......-m..........H.H......8....gs...&......5oT.VN.D.'.a.]xK........$-Gt....?..#.UY.'.Y.jN".&.E.o...5.r0.......1...Q...]..OF.^.,...6.FD=...".K..0.Db?}...*.C....6.h...BlM...n....WqP=...=o..f.W.......%...H..+aU|d....j/..[.osQ8..e..}j.z`..-....SG1}............3._hi.Nh..&&;...9.C9.$....8.z^...V%VT...G.=S.....J...j.T.B.q..d....F.V.X.m..<...N..$Nb......xs!.!.ZRCa..."..KH.#/.ne}'..$>6..q.;H..).v.X:....2bJ1...d..q+.......`.....`._.L.....l.S@.5.Sr...p.7.A....8..B......eL.b4..w..K.78VTB.i#...X.[..U...n.Y..I.1bG...F...*.EK...'b"..j..K"...H'...O].L.V........Q.R..{3..w..{Ik..f..{....N6.).........tg..]b{s..<...a:...):D',.R....H...bh.e"..@...2m.Y:).....W...L"........HIG..Jvf.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12702
                                      Entropy (8bit):7.945444510096919
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9E5C23A234F0DC147313680CB09273BB
                                      SHA1:647664B7BDF9EE9C84B6110DDB6A4E3F7D488186
                                      SHA-256:4133CB0FD43A3620F313347D7337D71759A3AC03809F1EE2401C9D1F57511E94
                                      SHA-512:A56F600E5DFFA0B58FA6BCA4CD8A4E55B99B4B3CDC2C14F0E98DFC03B7F30DB814C324D02D976C9933BD9D7876864DB6D17576D6D2C0F90BC2D2A05FBB2EB169
                                      Malicious:false
                                      Preview:xN..M....';.....S.XF..8*%..#.:.B.'..t..7.@@ +.3..7..&...l...T..XhP....b..+...C..+.d.:...h.\.v~...,./......."0...!.....9./.'t..K.R.NdU....2.h{.d..........&)M...gO..U....t....[.....9Ve[.2.F...c.......Cu..G-.....Z.c._.b............i.rc..Fl`D.m.......K.j.g.L".czn'..<9{..... .tk.2 $.$..{.,n....lUl..`{}....~,..@j^q.Oh'.--.fL.~.V.J.....q....X.ww.~DB.y..J.m!...:.PT.'2&.d,..,..V<j.3..k.J../....DKh.h.%.q.M.....A..4...#@9..u..cO..q1.].....II.z.Y.....xm$T.A...%B7..o:k..Qs_......O._../.OX..5B.............]E.In.5......S'lT.'. .3.......-Z.....b.......c.1??.~.....2...a....sR.U.m.V..:p.&..6b.=.s...X..D^.g...!...o..Xj../..X..P..&.M.?z...~..B.W..R0_a.i6f.6|U...%c...VQ..Rt..j...E.S.g'..Z.0l..u..^..5?f..J....T...6_{O.i0h.........L%!.{CF....p(..t}...6...^.:_?.......Q......^zv...~.t $...9a~....@xO.......a+N...@.D2i~...........d.v..Y.)....O,*.eU....jN#....}....{P.....k.....O.l..|#kd..t.R.RHC.....k.=.ZVG.v...j.ES.>...Q...H.b..L/...H2.v....[7|...U.P...py..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):14339
                                      Entropy (8bit):7.956274128285181
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:00D406E4CFB7675EC334ED86DB8AC074
                                      SHA1:4BDC4A11803D5CEC4C30EA3ED63B935A8EAB556F
                                      SHA-256:EE3308AF23F1CE3D2774E3FB5332F9749F27CDE3D632F615A93263A51D0F4C57
                                      SHA-512:86E4F8332B0FDCBE26C229A00563460EEE20B7176F44EB596779EF9EAEF69D4EB391CB81F115F9524D2352AED13C0BDEDB495C7CF11BCC05BE63F028263BDE22
                                      Malicious:false
                                      Preview:i`....D2....y<<...N....n..#9.#&73.~...A.@-... .Owni...<ET.7/6...A.y......v.uB.....(..\..}[h...s|K'.i...l.[.B.4...`k...l...?,`.W..,...z...../.2. ......z...;.*DK.x..F`...K.qm/.A.(..W..<0o.0.:.]2*.ev.P..{.w.=)"&.../u.E......n..d.ZL..lN=..f?2=..He....7Z..?D..."cN.j.ke..L%..e.sL.l..C{.U..;...4.............{U..V..]N..4.W..v..2?[D....m......0:P...~D..<t...4..0.*....m.g..m].nV...>.._.68.....|....>....H[..%9;z%....K.o.....D.,..0P..s.$.xo...../~...6......q2..5...jGC.....2r1.Y[L.D..r.+.......S...z.....T..%w...!...Y.....i.f..aG..q...40....g..i?...L.,....W.).cT.....W..)..d..........T....j...\.X...W#.D.....G5<rcK.f.....<H..K+I.V/..h.g..g...g0f...v....r.C..0#..7.L..^.T.Z..y.E).b.(-y...I..f`K=l.....>.pL.B..p.t3......},*...0.q.w.m....h........[S.......b......|.....an..pX/......U.l...0.g...7..g.9fm...[Z.%n...H.............8..yjU..../...D.-......Vu.A.0.l..................U%..$..G....q.k.....V].O/k..#......v}..T..6....:.x.\.E....:%.C.......+....a.@e
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12763
                                      Entropy (8bit):7.947283836107994
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CE40DF4D93369A1B35439BF7F5C36875
                                      SHA1:A7AE295EBB470D3C6F3B408A06F379E7722AE8BD
                                      SHA-256:D999F03CA0E4C310426214FDE969E81F3510D8E8A9A0F81223FD7D2F50E81997
                                      SHA-512:3A46134A2E67FD40512464E3ACDFA911544A515E0389EFB0D4730ED975BA5127C814B9DCB7826923E24376058FE9EFE732D0CD5D2338BEA1E5B4700305E4D633
                                      Malicious:false
                                      Preview:X.~.N.....n.\...Ak...-7....W..J2./...@.R<...n..h....5#...S.4..O.=.|k.P%.......<B._.'.8......R...s...g..K..Q...b..u..,x....lz.=..G...$....%....4.K...../2.be..5...fq>@......@...5..{...0J..[e..W.LC}&......1...[...AV..r..j]...;....eP.`O...j...7.s-(#.s....}.+.....@...\......CC...e........=3.Q..N|h..>...i..t<.+..$s.....+A.....i..[..x....x\....(0....k..@K_..6...\.-u.1.B.a.z....O.5....o,.dW...9...22J.WP.B...9w.....!...^..-j..7.08.".Q......f.........u 1.9..^...."4........+.q...)....x.1....d..v!.t..!..).3..6.'N.|M..W.p.V..K....37lO..pf.l..qp.|'.......;.._.ka.).#.6..l..`..N-.w.'..w_.F.C..Xm.....vr./..G..K......w~.....]b.i...~F..3v....u...h.<!..C.....)...%.g.r..Q.[.. Lp.`.P..2k.........mD....`u.......Y..#..D..Vvmrv..;......f.}......;}5....,..2S.v.`..;..5Q.%...d.G..YI.f....,.=........2....^SQ..b.!#..k&[.O.[+{YF.y._7...x2b...."#U.W.1.$..........!...X.FD...K..%...B4..,.2.......`.J,b..H...<Z.&.....:M.[P{.xX.w!g|.W.5.l.5...pi.y.._..... ...j...(..yZo.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12592
                                      Entropy (8bit):7.9469702778806095
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:704458CE6BFC0C7ABBC894677548B6CF
                                      SHA1:0CD4208B1DF507BA07069A252A23BEB9F454C66A
                                      SHA-256:9801A5F381F3011799BAA1DFD40B451F3F53836B87E951CF9964DF7CE912AD99
                                      SHA-512:81FCBE2738E1A23F6598B650C69E9D8645721E253C575577E3306C53C5D0A5175D8FB967C92A27E039D905023CA94DB5D59D17CA22BBA13E68C3D1726193B949
                                      Malicious:false
                                      Preview:........j...R@..&.........]Hdb.H........''y....6..@?O...../p.:r.&...2..>..O6..i1...y!...CA..r....Se...,....i...f..J.?!'^..o...C.B;UT......+n.F#.....{..++..=\...|+.H..Y...v..j.;.7.Q%N..\9R.......^.Z...G......v!.h9P...8.RB.._]......J..NC<...p.[k...1I...g..i.lz...3.r.6...m.,./w.%...v.stvC.9..Z.H0.).)Z%.x.Mw.;U+;l....%..W.&.]...._..E.Dq.B,O9..o..e...>.y...p......x.S...(AS...i...W6......0G.....y..q..W-.De.. x..... ...n7*R-......)...=&A.?D...Fv...p3...i...c.\..4.]w.!.M.....19@...E/...O....a.M ...5...n.X...Q.;...Q.=.7.V.......WHH..@9.....L.....5P...'.&...P.4.....qP..j.R..k.}N.2.y...f|.J@.r..7K.{N...zl.x......p...m.&.`B.......Kp#.k.."._w..!L....7.1%..nG../....j....D<.d..u*q...t.{;B.Sf...$....|.K;....x..uC...B....,#......VT|eW.WM.g......=...%..U$...d..k.....Tn.l....l@.....2..L...(.....j...m\S.j.uDi.D..H.\..)..S..(..../T.........>+)..GJ.z..A...e[./&j$#C...)....B//..,<.g..Zq...8.....+..#...h.6S".#....H>.....K..rYriK..<1.V4.w.ab| my.yx....r.v.......\..Sv..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12840
                                      Entropy (8bit):7.945681267929579
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4E923527A0CB3AF427A353AB977A0EC9
                                      SHA1:30177EC9E8942B895C4C664A6A06E1BAC81F0B1D
                                      SHA-256:4FDFD1EB1F59CF32CAF7627980B94F12C6FA53064D1FD8DDC499C97FA075D133
                                      SHA-512:7FEC925225C7C8FB700315A7FC7A4DF54A3E4FE50877C7728ABEE9F0379707F69A796FE78725D3662B90DFBD68F5619C07C59A42479CB05FE1706462E5B0B82F
                                      Malicious:false
                                      Preview:;u...^x-._k....a........4.-c.n7.[..).O..2./.l..P..P.{.o....uK.0W...:n.Q..b.wB..{R2=6>.. ..3.K6{l.DU.z.x..]4..@..x.t.F...YG.#j.B0...)......NG..../EjbNl.5...^......aK<D.q.J.f......(.....B..V$.......{......6.......Z.....F.$......]..S.&...a..V.:.:.. gL.....~.. .......(.s....c.'.-J.&.G....=..3.|..x..b..H.M..9. .M.......J..@..Ulx.0?%+D.........9O._.|....4...y..9...r.....)....wV=p.h..61(K.r..0.F..[.UWc...&.s.C-..Y.....8..A..Q..i.....L....mJ..c=.Z=...6.3..Q.e...R.C6........%......l..#..!.......~..JB....lh..)i.*/.......a.....G..Q.~4..+n.N,r.T..:.....P.kkJ.....=.u5V.E+..;!.mk.)md3.5]~v._.>.mr......}V..4.......+fq.v.`..ix.....Yi*f.V.>../..e........DJe...c.|.1...Zm...e.{.dz.f..&..{..S...^w.x.....RljM.q.l\./64....N.S.T...K..d....x.`....;9...z.....=.....*...ix.bc[pQ...K...0.(J.[<.....M.G.ft1..]`C....).3.........-....AS..Z+......n.R2........=..;...#.......*.,..........)....?.U.....0/l...-A.Q.(....1Ni{o.l$'.8..|.D.x@l:Y{J..y._...YU......R.5.w.y..........T.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12637
                                      Entropy (8bit):7.948648301298118
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:86B1C827E93268AE306A08D6BB528CE8
                                      SHA1:0F85799B8DA0D316EB8698CE69ABCEAFA1555589
                                      SHA-256:31018689CAB1679FBDEABDD4FBC9F1F49FE88A2C505D77B5ECAF0704B20CF2FA
                                      SHA-512:99B20E2D1D01325F4C5F6C1AE715E4BBA78F17F78003426366AF7639706EEB1F4ABBC7D68ABAD59D08D61621167ACD74DDAB955D3F02BBE46788AB0DF2C3BE7A
                                      Malicious:false
                                      Preview:uY5.vC.e5.R4....HoS.\..^..&....lY....D8.vJo...!...+....O.~..J.......f.."...I.P..3.q+..&...~....M..>.a...6.+..]Mi\..3..{.......K.....q...k.....6~..bd...w..c&t..1.....U"uW..$cD...~......d.....0........:25rd.}.]..h.....Hx.O.j.%_1......ri..T.....x.CY.T.p..V..........J.('..Z$pd..%.+B....~.....y)...a).?cA......H.@...t..#..k..u._.h.......).O...7..>...n..5....L*..x_...<..;L.V..F)V.Svw.F'...R.f.....b...8..{._.M.../3.........~..1.....r.\.._\.....[....'...+.i....Ca<'...|.&i...L..@....S.1.j..c.....[....5F.JKwN.uF...k.g.. ..n.M9.....{..->..f....F...o6.W...)q..(....0|.i.U)......k(.9.......x!. .C...jB..<..m.3......E.3...v.$.}.\:.R..Y.s._.Z.Q.]`....0d..m.`..fRr5...^.u-.[xm.*.o...&t...@.8.{...ge-/..x......r.Z.%.3V..cNfz.Uh.M.3.Z...M..4.P...m........Ku.,$.....;..|...e.K.a....A..B.....W..].yO.E&..q|/.U,...r..H...d+I.Li...~yv.......K...l.s....v"..+..-..8./.h...Z.e*...m.L.........u@w4...G.o..J.n.......}.bf.T.Y..@.4.Y..,.....{d.......yn.uW.O.|...v..c..#.Q.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12832
                                      Entropy (8bit):7.950019537659752
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4656AE4B263B5F6FC79C6BD3ACB76FBE
                                      SHA1:0781F8955D6B96A66357B6ECE144638344F4FFCE
                                      SHA-256:824AF87EA8F5D617508FC675405AD97CEEC9BB8503B2E7A07AB0C085BBF4D524
                                      SHA-512:D5BB4D46280A877C47B7D8B9EC56A8927BA93BCD3D7916B80D2F10F4021BE009B3E4621E0E4BD4D480F74B36B5F0F734CDF45CFEE946522FE7B4B71C62A5F629
                                      Malicious:false
                                      Preview:...>.p.................25....)........oGT.t...m.?ni.,.]?4...M)v...KC^.@&V.....3xR..5n.P....*... M.R.h..3.c......J..)Yc........b]y..GGs@..N4.`X....<=....(..r.J...c.y...)~...yC..j..........3.+....*oL..*...Q..3..1....eG..g...&. D.....9......7.ZJ.P,}.._.....Z..,..Z......,&.o.L...?...E8H'w9<....wWC.......K){...N%.....<........I..K.rY../~._.L.O<..O...F{&.7...:y..of..w.n...x...l.Bv....a....D RY..L<.D.>..X.L.;......r...g..>.p..qX...)....u'.4....m..t.p.@F..F...N.F......Qmf"vx7..G.".....^8...0......)^E.y.g.mZ....nM$x./......Neq..1...,2......qI".C}.U..6+_{...fvoy.....R..$.t.....Zs~..~m.>...........K..J..Y...ot..].Q:|x.#.c..". . .....Z....S{../..wS/5.....0x..@QL../~...F...<.d...?.4...s..._qY..aH.`...v%zO.S.j..7....^1.....|yaJ...Q.....fJ.....VA...0l =Z.*....q..../.z....g........,v_..Z.|..UP..4.>].D.x![...nS...C....;....jSR.G.<....E......-.5.p.>wAiD..E.w.R.H.sM...n.`O7..N..c...$oN!..3t...^.K;....3..^..2\R!.z..........Aerp....{....FrQ4..R.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13177
                                      Entropy (8bit):7.950345274940961
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5D6FD8E2CF473FFB9BFD2471B25F9EED
                                      SHA1:4DD8B088FACC559753F45678D0B3DEDD0A257771
                                      SHA-256:001C02C27059EC46FC8C7DB32D5277512281EECB663562CD8B357AE51E96F89B
                                      SHA-512:D89E35DD5AD05C61B38EA5826FF55579A21645A1D0B1A3E4C6C1046C21795D2C83013E07AA56826C6402561CFEBEDE34109C90F867B9E4FEA99185D3EF1EE428
                                      Malicious:false
                                      Preview:..4.:...&.E ?....`.........[...,$./g.....P.1.....S:D.;5O$.Kx..J'@/.0.!...%....+...K.....(.....F.y.(.<+9l.#...r... s|n.(.?.}....~. .....C.ra..)f......I.N.X..o.C...OzW..|}..D;..>.#.P.V.~..N..n..v\U.Fk$o.CV%y.N.b..XoE...g.lWz..1X`.<]x...n..a..&o._....CL.....{.............. .Z.,.5=n(....p....o..v09..QM.qJq.m.N.8....a...W.8.-l}S.E7...L.)..]...\......j?..:...]t.I...L';.#gh..5....Y.R....\[..J......T......!..#b.p]V#.6...#.Z.......$m..U...2,.."F.i...Xi,.0.C.S...0.vK.f..f..S.Y}!..o..1...P.ze.....H..^6.g.V....:...>.P..JEjK.{.. .q....v.o*...|.n.I...(.O.,eb*.F.;C....-S.!.2..>.t{;>....'....<..i.e.&W&....<....!.n.9v$..gP.......r....])N..........P./.E.......Z7j....X5.He..].Lh.1...3}..SF.LsCB...c._.SN...j]......d.6z.qG..,..@..o.;z.N`-.....9.J.M#..U.d............y...?..1j.(l..'f...Z...6..6s..A...."..X....!i93..D.....^=T.....TZ,.K:..w*..#5..v.vqd....(...y.T.'!f..1...Kp`.yNZ"..4.L."Uzg[..........U.O.y.".l.VQ..@].Y.#T$...NTt...Q...J..0h.z.Y.,.p....6.&.P.<
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12962
                                      Entropy (8bit):7.9468575946670175
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:67DEEA220811AE7273F1F0B4AA1DB179
                                      SHA1:AB56471689096AFEE87215AFD73CDB05761A4EE7
                                      SHA-256:AF78E4F82CC18F23A819E8CA65AACA5FCE0C692078950D62C76C23692BEDA384
                                      SHA-512:7394C678A7CB791B089BCE6D6FADE923AE421EE9FA54535F7BA62D1E4D240F1FCEDBA1BF0213BAD0EDCF576F8677C3C0C9DD22B83A9CDE4456D794BE28C40A62
                                      Malicious:false
                                      Preview:..#..E.S..A.e..."...k..3.....cP.....m./Ee......Il.*......`.....2H._....Vg.......2m...8....wS..h...B..L.h..8.=m".......Q...M...n.M.cV.k.4/...b."..i.-.%/...;.......ag....3.K_E7.0.@...:..|.S....]....yy.L...A.c......V0Z.N#Z.v....N@|..B.(:.....DRr..H.....gay.fv..\6..Ld.....?.N|+.*.`V./%_.....L.~z...U.%...O_..]V.=Hx. .....I....I..N.Z.oF.......".\{V....$..B.....r..-p...sS}../.1...4.X..<....^.<.._..x.....p,.C....~.TQ....'.;.D.T.@.A./..FB*.y)..4..y^.8ppx.lO.P.....9<"q|..).....zt...dU1N'T...o.K.Z.]. ...x.N..^.d...Kz.|....^4n...R...p.2=..w../..P....p.e.A"R.h.1...#P\.%.U#.A.*(.9..9?...r.Z...C*...;.??.z..Q.F".#RPB...1._.m......C...F.g;.....kX.E.)(uL..85B.~=..Q.&@L.;....p.S..OM'..g...n.f..C.-q.K.2M..`m.w!.g.f.Mq...M`!......x.\....0...../z.(U..[...k.....Ke..S..p....foQ+.\..9#./z. XxQ@...6.A..Z...H.n.Y`.sc.....PZJ_)..N'}..8....w..W.........S..Q=.}/.....E+.h.?.[`.y..:.E.C....tf...7.j..=...!o{..=.....C{..m.#...EQX.../..I.u.'...2..7..6......-85..u..S..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12596
                                      Entropy (8bit):7.947400176199704
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:42AD7A8FAA54D2A16A1875E1F97BD2B2
                                      SHA1:42E8D0B5860E06C6679710B424BE4438D99AB6A4
                                      SHA-256:154F56B990809580D68DC790D2428D17AE94FF3BCE735F419475915D1ABDACDF
                                      SHA-512:442A9355254953CD10C4A8FD5C771E3DB32492CDCE87B9EF15CA12DD58531FDD35474BF538FBB1E8ABDDF9998D876CE60A9DF51CA5AFAF5CA48F0F5EE7960FDC
                                      Malicious:false
                                      Preview:..6"....&~+.h6\.Ys..F..G{.....B.o..\.4X..............6ka...0..0g...&dK....]:....1..bG ...+Q...'.Y.....3{.......tKG...S.v..;6#u..\:...S........l...........N..*.c#.&...(..).e_|.s...Z..-..1.rp".d:...`X\.E..&.d)l.."..$@d..Y.....CO,K.'.=..ia.V...j../A..I.t...ORF..jT....v.fL.e..G..X.......3..{o.u.q.m..Y.....y....Y...\.M.B..y.<B.<3?5.=_..^.G.:..8..V..PH.3..?....c..94....GQ........L.t.1u/.&I;Ki.9P.3.b.+...6<..B,..f...{.e...../.d...|.I....n(..f.......y_AxF./..Z.q.M..wm...Nj(x....j..}..Z#C.[..DS%...r.D4.-....2.O'.A.k-...Ev.E.....7.0...<'9L!.n......vd..X./...b....`..Q.!I...RO.\.e..........B.s.w....T.Qz].~y..Wk.....l.Y.....9.v..`......XR.h......0..~..b[i)l........g.........<Zf......V.. .&!_z......eQ........t`.3.T~.f...5....A@......m.v$.. D...-_.1..:..Tm).?.?..N.q.:.5.VU..,.OykU....3B..Jk.Z.E...........f....gE.G..4D#.AP..m.H..CpvXL$.Ea.V%......=.6x.Q...d.... .....,.....~...dB..N.c|....@..Y@-.6K..4..U.gB.V.u.:.N;.P6.cl....x.)....j=W...|...J.~..R...k_N.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12685
                                      Entropy (8bit):7.948305663333855
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E3DD15A0924215EC56BA40DB486E21A2
                                      SHA1:25508B7577DDD7433E04049BDF660924CF5CE356
                                      SHA-256:0E31C923BD2B571B13B43707BD1B6CDF92AF21D8AA23F86D6BDA4924945F1CB6
                                      SHA-512:8714182EDBA0F6540EECD3A968D1629ABA1517CD7E4213F52CC4853C5A1597F0ED055301BF95F1D3E63A7A264990F599336102CC1C6E0F60CCE9CC5727BC2E54
                                      Malicious:false
                                      Preview:Ne..../...,...K.3....+.A..\Sw402...b.k...(Z...J.X..M=4..`a....1....,..}M.ES.f....(`K....h%...N.#..,.'.%......h.5..:1.....O.%2.T.;...:..:.T..*....{~p.....k.J..d..\_...>?.QI|...q.=.;m.....OK3[T..4{..B.....Z..I..I...Pz:.._...3M.XR...u2`..s?5l.&........G............V>7b.nb.+..i.E.\;..&~..s8J.D3....%S..I.,aQ. #$.yS...Y..=(.n..,....h.w......._..u.p*..(.~o.?.`j.)..7@......NX...[.."..8..h.8..{(.o....6.,..,H..A?>..4.0ci.........'.#3..._Z....e...l...zN...5...3.90fNV..g.'...&.......O..d..nDl?...X....F....5t.D...9..S..|n......3....^...`..~.....).s..X.H.E..r.ZV#.4..Wj..1&...*...l...`.T...^Mk....7....Ac..Q.8.JP|.lY.9E.h.2....T......e.....k.....{.K..{.y.6.+..\..b.:W....'E......Pa._....z..X...$u8.W[...j'`..H.....*>.W7e....%.......s..P....HU.`.......E..?z..J7g.F..~....=.G...P"....6~.s....3.....\s.....u..O.8...K..p..^....R-.;h.-.n.-.R..j..s..b.i-.@.f~$..Za.Y....i....~..)....bS._...*....`..h......oC......Z5.....l|-...)........a...(.......94...A76....TW..<.X.@.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):14002
                                      Entropy (8bit):7.955767503017181
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2611221966DD813CEB2C8266D07DB7E7
                                      SHA1:85E9B42384245C0D3DDF1817B813760010A7A198
                                      SHA-256:BB70AA1316B90ABC335304F530126390D678C59A7EBB62084180CA8BF6533FC5
                                      SHA-512:8B6FE60386CB0FB919C25A6847B57F653D1BCA4DC33287D526E077A09E1597A29998DA0BB46B350D5DB893DE1C7C312CF12F6B682DEFBF224A9DA7BC37649310
                                      Malicious:false
                                      Preview:qKn..........<.....{+2hn....2hVDX$+K.z......9..&..c.......k.......X..m..;.........j...s... .........?.`p..^@..5..a...~...W......T.....fs.OP5.[6..O.>...Z.R.G.0[n..z...A..>.n..\-...I.....G.>,9...Q..9}|+..X#.Z.K.=m....!...+"..w^g...D....5).....e..!..........m......M..H......R9^Sj....?.g.Zn.M.....X...Y.W....y.5x...e...7k..q[...Q..J39{.,...e....&..).... ..W.P...x...4?..aS..n0.:.[.,..r.[.L^.u^.......b...5.}...'N.e.-M...\......F.k5.5.-]..h1.q..r&..g....(O.........e.4....G(..W.{.....8.R#.SHv..k....x..T'.N/.R...g.<... c..!....?:M.i.../%.e.T.3..DP..Ae!.......%....=..\V=..jL....".b...[....z.l6HZ.....P..S.m*..........P<&Z......_.L_...|..K.?.f}...t9..TZ..[.....=.R.=....DPNDQ.jI.'..#`...ys..B..V..7..?TU..aVS.6i[.F...|C...kX.-"...v_...<1..f.T....|&..K..7.q....../t?...S.../D.U..i`..X.2..h.'.^.D...6._d....9._...Q..O5E.cp.. P...YD*....`F'.....$. 2..p...|......N...1,!(...&!&A^.,.qWnu.wT.6......a*.$M.....S.U..k..CzPX.....V.IO.&..O.S.,.....V...s.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13888
                                      Entropy (8bit):7.953431340128117
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CBD5D042B07ADA1259FE411BD246FA19
                                      SHA1:04925FFA30195A6CDE41737F26F69AEC421A5937
                                      SHA-256:5F3BC2FF7717E88D3BA9E92222D90B66B57457BADD18DC9BDD0F46685B409C79
                                      SHA-512:32EEF8D90EC87D04823198B87640202EEC964EBE0631FBBA2F7F77491C36653F0653C897DFCA395476585DA9F23946195918F5C3B214AD12C46B554287741F5F
                                      Malicious:false
                                      Preview:......V..B'.{.._...]).Z:.7..HH..>..As..V/.O.....Su.3.tr...E_x.......7.f.$$zs.cw=....{5..Zuh.....z(...G'.+. ..y*.I?.c\o.1...fE......G.q..9.?..t..f2.i(c:.!"...F...'j...6.g#.h.>.=..K0.B*j=..4...J}.(.=.-..I.'..G.{....J3]....*s[....z~..er.....7..CD.e.u...5...Nw..R......P..Ki..`M..nu3..c.j.@y.6.r..g.$.....7\...DC2....h....v..R_.....X....c..."..{..+..zH.....M.....#.u.=.r.^.q^.J.E{..h5@..XP1...>S......U..1n.S.....S!...e.S.@.',d...NO?.T...<.Z.*..]J..r.9SM....qM......b...o..D.f.@R.k.B..gler.C..a..)..|..=.d+............g..L.Ap.....u.\AE}_4..9..Hr.x.SW.L].07.d...V.[+#..),$(...Q.]...E`..K.@K.......3.<w..@..y..qK.....vn.....o...<....[...J}......a...T<x:....z5.. .S.........)hm..-.S...h........N...).w..pYT.DT.xy..N.],...q..Vz+..+?......j....l....)...tza..a.X.gRg.7b.+.R...i..b.....W..J...@.m..%Q..,...(2..I...uM........4..=O..fw.u..GN^.Z..bM....52$..o..~.@Z...b)..=.s.T..h..n.0....^...P.r....2..U.Zgd......d..............<...M.o..yRe.......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12876
                                      Entropy (8bit):7.949444237688718
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C4E834410CD56E5B72D7908E3B0B4D0F
                                      SHA1:F50097920FB15061D7E71B8A8E00AD9B71D7DF47
                                      SHA-256:E058D570BF2F80298D4BC6DA8D3CD738F7A903593845B14075CA9D248CFCD3D7
                                      SHA-512:65CC69F290E24913BFAC249E9B620518689D4294326AD2A2038CAD23657C7372FAEA815F047C7F121245BAC4CA269F51831D6185FBF05396CB0B2EAF09508A87
                                      Malicious:false
                                      Preview:c..b..%.>w f&..8.T...).G~4.....1..~.......k..V[4.. .*........n!.$v.e}......T..ns...]B..l.`(.=.Q.......Bkj~..9..|?i.5....*5..=..!G..ma3.e..L..._.;...F...O..n.}.....#....n^E..."...ZM..3..I..Zc}O.@..&.D....Yv.qM..s.....vG.J.{> .>...].Q..Q..~5.w.P..y.!<`.m.....64&.._.'?.]..S...IP2...D.A..l..>k.|/...].%<..Z..6.K.-v..8.yF.y5..N..5.,X..J.......iT.B.-.l@.Y.q...a.m.!....gS.[.<.........r....s..=l_.i.7O.'..._..D.........%.9C.P.W"....q...w......Y.c./(.../...Q...P..)8..5.,.PB..Q....].C....vp...c{.8.K.$}..=..c.`g....D.]..dm.k..i...3.k........n...>...7.S@6Dzg.e$.f.o...dG..+..H61w.yv.,C...7..C....g?L.@..Y...v....#."3..7P..o/K.k..sb....p[5..[.S:...`..QiO.F..........t6.....%.........`,....bL..<..MK(]....<.g.!.[Zd....i...to.....o.we/..V.3..rU....o(..d.D..Dl..q.B..F..}.t8\.0..B\..........D.EC.....Z.w.@....yf.y...z..t...qAF...{.*X.Vm,.?.n...k.....m+.>....(....l_....rW...].4...W._..%.7....@..S.C.ln!=...~w'..!...;_xb ...T....a\..m....[.a...)M..\....A.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13201
                                      Entropy (8bit):7.952186484690955
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9633C34FA21FD5C142F53318CB99C542
                                      SHA1:B1CF2190876F0F61E4C8E41274D3D05A4CA9068A
                                      SHA-256:A941944E38E06195B80E6656E79EEA7626257CCCE30C0CDB91DBBF0E51A87F0D
                                      SHA-512:8CCB3461ADC5E8DC1A6250847B38FDA008D6FE084941F85BEDFAC3FC2A9F04F2BA4C10A6439DE808CE161577BF0D0295CE1C90F3BE8306B2292D34B199C05CF8
                                      Malicious:false
                                      Preview:.....N..1.}..\...j..4'.Q.m Gw.<6"..a..O..r..%...B...eK... ..*............Rg..q.......e.5.....)...KB...s..j.c.Q......a.S...P.].L.c&..0....5..%|..l... T)*.....'..T...|enM!b.^Y..........dt..*s.._.(.a.~...,..k./.2.3d.[......l..]..x.c..|.n.t......<..b."?L3D."...T......p.7..'.P@pw#u.b.fU...>.&e.x:...|.L.D.L.um.8:.i..LC.V...F..d..:......)).UQj5....$.cb)....bW.k...Q....Q..m.{=...V..}u........~.7......VT..<*`.3....D..bC....J.nK...F.5..WW./.h.`.........f.......pM.....9.6~Nw`&]H9x...m..n.....U+_.......`.....R..[.....j..8X.w.....|A..x......D.S...F.NF....`4.......-.......N.>...5.....a.K..n.T...MM..a..MQ.`y...[.....US.GK5...e:V.;kd.........6........I..,D....}..q...f..f....2..].....K&../..a.....>.>....f0.}DP...7....V.f1|.qf.sm.......!)#.0..e.y....#+.M.M..wSn.....F-L.`.y.yn:l...a.c#g.}......%,#........._a..,..t....a|=.q.F...8H.Fl...$*.....).H,?.eH.a.C..:...bD.6..U.....)#...O....9...S. ...`.Q..CP....5.vk........h...Z.....].C...,.0...^*^..@.6U......./..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13149
                                      Entropy (8bit):7.9504385935387285
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0D76324C8CB1AEE49A8F2EB12DF2B46D
                                      SHA1:B3F6DBAF1C086B9DE20182E20685CD78F99D1765
                                      SHA-256:432E466D2683C7D7213D3D7315F7DA16DD54486F9ECF0782692A2096E109058C
                                      SHA-512:362E2746F947F5A733841592B5C7EBCB260B930CF7076ECB0C02130CA6AAE324ABEBC1E8E348E43F7328F24F67364BE109325248146D9A2CABB84DCF6C2E23CE
                                      Malicious:false
                                      Preview:...].\&..1..O_.{..J!..[k.!I..X.LW{.....7.,.L..[.....?.......P.^..>..]..|.ur.(..RD."~.n]G~....:..o5k..v.c.:7..J)T&.0##..n...U;...,.yz@Kl.e.3./`..h.`LrI.........E.7.C.............}=Hm....(...=O.-.Z......0.J.>..!.l...B.....=1.=..*......A..Y...;.})..G|7i-...L..jo{..^@.........M..J.....i.I.U.e..$.{.cA].OLk(..,`..l.u<}.q_..2."k..*...1..........!..Id....h..\.......I..q.:.B.B...Q.&{..M..2..^...(..j..p..CN.....k.aS~..Y... \.z..A.,..b+....:..6......Myk.!..9....4.c.../..U1x......&.C.).O]......,vMZY.R.:...dQ.l.|k.g......u.....Ff..+..C."..s.P...^...M._M..&..j..Y..!..z..s%.`........>.~..^.\..n.......AU>.ce...N.._.).,..EC.?5.J..5.x>...~.R..mZ........5;&.....].(..P&7.hf.p..w:...L..~M...%.D=k.z0ZKc..@f.6.okI..|gv...=.s4..3...:.x..RT.rh.6!..P/|./..xQ..G.......,.o....n...q....d.{.....u..Xw....../6p6...!.(oOc....d.~.A...@..P.b.bx..dG8..yt...^...5@......\...S...u.U.Wi..k.......,s...x.C.I{P...e../.9%.H.g.`(bR... 6.........[)~H...$5.b.W...1...R....B.K....v
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13961
                                      Entropy (8bit):7.95511662902995
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DA34EFA4E09CC7BB90D0FA26ECF125C2
                                      SHA1:9D3C755EA103AB20447677B6D3585817303C41BA
                                      SHA-256:E58E94D1E55DCDF41144B25BF6F7DB5D88E1493598B78BEFFCCB8B76724960B2
                                      SHA-512:D9DEFCADBFF9764D957E9D95BC0FD5B64F0CFF50549B256C6F81863B3D4D8EE9667472F6925E3A6E1B272601435A9CEF41B21DD8AD929275695D140C767F03A6
                                      Malicious:false
                                      Preview:.km.....9.....n....b.......dvs....q]........X.Q.i"...`....W....S....H\...g+...8^.r.Z......Vj..g..w.H5.V...e.U.....fc0s.2%>-ak.t..=./...&..=.W......."..P..0=.=i..i0.....x...+.u%.Q.8.uc..:.......X.@.(|$._F0..Y.X..U.. ...>......H.y..A..+.w4.c..v..3h.d..D...ru..*(.#.O.^..yU......Kc.YXt..w....p3<...*........?..X..6G........ns&a.....JJ....H>..w....:.#.....-.2@.....B.E.. ]>..5..N.H.....@...q..7.1...__.I...YMAY:x.[.......I.....Gl.. .R.....|.!....t..M....%...&?..O.8...Y"..0b.......?.j..3.}.7z.G@..Q....R...$...f<.,....*.hX...`...T..n.._..a.u*x..:.0!.Oa...E...Q......$...!(RY.4."...y4Y....A7...wf..........$$...f..g...~../.......+.Y8...e.2E%K.k.P .......Vf..(..i...P..e.WJ."&....Q...Y...Fq..g..W..L....b......k)....k..{..(.{..V.G..Y.M./z:.."l.*.......E.....W. ..vo.5._..>....q..(.\....t..x.......w..5W..6......](.6/....?..R..Y.\&..:.$K..bOVA......`.CGN.U..&.....D....]......!....B.o..qy@.\.(.-.%...N..m..y)...B..X4.......X'..a......gpzm.._.A8/...9
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12405
                                      Entropy (8bit):7.9450672325074105
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C6077D966B941B04750B9C1DD79B7B68
                                      SHA1:A90FB70F566F80E3A2968E8AFA894F0F9C1B0878
                                      SHA-256:01129D41AB1AB14ED982927ABCBA39802AE7DFF745B2E60A2670C1925438D5B7
                                      SHA-512:9BE4B3FE700446A30F888978A38E71534477BCEAB770D7F825BEC45E906A0507156F3277F0AF7DCC989D52A3E47F2812D79F9AF475693AB56EE6970C8DDDDEB5
                                      Malicious:false
                                      Preview:....~g._..p......xI*Y....t7.`.z3.xl6..bE.R....H........n....>>.f.9}...nt. ...q...@E.0K*...t.....H....j.E..tS.'{...Q...j....m&...-....H.^.%.Y.."..eY;.=.c7...i..R.!...b....S.....& ..!......./h.6...=h.a^*.?..6...\...XkV..Y.r..../..q.m....A...<...s=..a.e..O>..N08.9^x...{s|...3..l....al..D(R.....=>....p.fD..G.P4..5(....T...PHQ1.v.].o.`.Z......K.A.M.........I..j%........:'...H....'..)Z.._WV..k...F..e...g......R7.........*..2F.cH[(....D..a.),......D.u..S....R..1...2.p...v1G[.^'.I_.WtO.Do;.]........y.)....M.2..H...j...yy.....5%V"...5;..E..}/..B..+.hr6h...p..d....]/......5pEk.3b..M...o...n.m....Z.o.R.........h.R.5.hl_....H...qGx..G0x....+..>W%.D.."y&.T...u.#e....8F.r>a.l....f0....U.c.z[.XO.WY..O....4..3.R...I...)F..G.).Q.O..X39.m.fT`PG...96F>...u.\..@..Q..k...:XA.%..y......i......,.+...bBD....vP^bG.....+.3.3....T.g..C+....&V.b>-P..LV..\.s..\.n ....SV.......y{r.>,.*a..kc\|..._l..n.]C.B;aS\_....4.?,3..Q....Z..M...*..`..'.E..=.L...}|U.h.a..XM.4..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13664
                                      Entropy (8bit):7.954800872181938
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:41156D51D89308EA5617C224D5C796A3
                                      SHA1:43363C7B10B6930EF88E1C51C98ED339DFA7A555
                                      SHA-256:300080F3E2E2C1DA84C622E18FF779623B1841FB84BCEF6569CF508BD290CD46
                                      SHA-512:A2A75983F7073C64A7D6B561CCFA80A57D9FA47941E746641C3D2C9082C0F7118A1F33016428BA90BFE028DF0A49D8E23BC2F26747BC4EC985C8A41AE61D49FD
                                      Malicious:false
                                      Preview:N.U....*u.^b...D....e.....0a.L*D<^>xga.W... L.....P0..U.....u...........h I..J.>){.i...0...q..h[b.h...3}...\S.........H..v.#...4..o...<K..D.P..v.5..*..Ae.........A.<.....4......:..aK.5.=|.....t."..P..D.....>.z...V....R.rL@.D.<.!...0.@.Uv..{......A..jK."..n.AR....hR.w...6..I...:..E..,...ys...+.7yq.....*&t...x.>.y....6.s.^cmk2xyq.......&Rc...=.ZO.~..egAf.....0..g..]f..-.3k..W43.W.....fbc.#:..BO...N.eK}[Z_!fnw..._.0YfOo.u......m.4"0...1..\;...m^7...`..L..KH.L..y..B..--..'syT<.U..M.J#o...hY.D...~....iT.....+.lx.y8.M.%P..{...-..!exa-....p.G.K......S<..#eI..Z...Jx-+..O}...O^..i.n.4..&6....L...v.gP.!.%....).~..i.&.(G.~.J.<....?..l.I.9.....p."kw..-...!..-..?....>..#..5wE.E.P.=.....C:..0.. b...@.HX.1.U#w.(.h..e..O.:|..G .._t.bF.........`.V...,..Y\C......W.sl,.....z.&@*.u(o.+K..&....@0..q}.9._..k0/<oW....ZE......l.......M.E\|[.G..[.W....n. ...A.;cg.......{.4I......R..n,.A...Pp.7tap.&..:lj2.%k\..v.GFg0.....x{>.v.?..Z..Sp.xe..'TTI...r9a .4.R....,..\r.."
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12748
                                      Entropy (8bit):7.949630896470883
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7E535002B3410234767F69BA78233A8D
                                      SHA1:6DD6944BA59114AF1D53D6F1B1251FDF21D48933
                                      SHA-256:9E698E1789E28D66D8C24578ADDD475C15B43874F1281BE9588DA7AFD2CDF961
                                      SHA-512:F00D72C61E5A0D9C713A5DB67AEA336A0BAEAC9EE4041DAE10405886D63154D484598C9D8B2489E15559F41FA2D67F90D5D7CBD9A6DE195C89AC7CDB4B94DEA1
                                      Malicious:false
                                      Preview:.'.[/f.).-..?D..x\..>.q.\}':;....&....#..O........f.b4C.3*+VY.d...[{.+a,X'.=..VT%.Q..4z.DL.J.a...%.W.T......*....J`..8C....4p...6.....e....z.... ~..PPn..2....).......[....2S....4j(x.9............c.R5}.%...!.E...6A...YN.....;0D.....%..=..7.j.k.....o.i1).._.!.T...r9.."...G._........J.5Ja..U......H(SHV^.../&.%....t.ct...-....6..?%..mX..!..T..IP..*=\s5G.8J.X.>.K...\..67..8'..S.....8F.8...g.".N...[..^.S...D.X ...w./..S.@.....E<z.Xe.G#.v..'.>.........k.F.l..g)...X.ig..8oone..._q..Q.X...[..i....(..%.,....6.?.....8..=R<..\.{..7.J..x&.3=.......d......=.xeG.y.j...V.P..~.x.S;,.#?p....?.....*E....^....[.[...g.....v...`.......%Bmx.u.Z3..^-)V..|\...."*,..9..S..}T.I...Wn.Y..q..EI_.c.cW.-p 6K1@h.......1..#v/`b.........uJ.................C..u....9.]..\.8.........Qfn.. .$.5P..%...O.24...,E&=.ck...f.l.e...&..mI..............7...!)h.^....[Y...Z.....h....c.k......;.(..... a.Al..{w.x..........-=S..O.=fB.K..!H.*;y!.'...:..u....#..[.Gtw%3.....M..T6.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12645
                                      Entropy (8bit):7.947249458701256
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:FCDEA7B39317182B7C16E727CFE481B9
                                      SHA1:FE77EA329AAD8DCCA3913DA1BAF573D5A478F089
                                      SHA-256:828983C260AEF6A383D6D57E40665D07DB6EB547CED5FC004DCD707927E8DB00
                                      SHA-512:4D3B9C190E61C6FB0F66151BC0D82D0B3FD1CA4D4A95FB08D35FED965FA573D4D687D6A38B3D6F5BDCB6A57DF6021E180A71DAD2C5679D4F3020772835EBFFCB
                                      Malicious:false
                                      Preview:K....[..$..!.}.:..G.#.A..&........h.wX..B0A..)-. V...+.YTf)H..U.:,S.......6du..W.[.j[..+x[.7..F..(.n..a..b<....^...r.F.]......w`[g7..7.?.....B.jc...q@C[....M.fN...#.Z.1.)*l..q......_X.$...,Bl....\..8....%....@..R..".Z.f#.5.ClX..C.Q..))Pp.."...c<..[u....&...A...$....../.\.u..#.O.....d...H`..UZ..B.~.&...e.L\^s..D....7.y.......Vv..1O..A.....{.Z.;..N.:...3.O..JA...Hx{j.-.m.x?.8?..9ua.8...%.4.v\u..b...j+........R@.[..}SNT.-..........v.......te.h.8z.U0.iW|.Z......v.Tz......_.~.ks.p?.t...O...Evg.....Dj.....ch>...KQV.....P....~.*...aWs..[.G.3...uWU..d...a#.RP..E..>8..<...o....*.G.s..,..L....*...t....^$]J....5. .\P.@......H.G...........^..W.B.X.(.....\...]..8..^Bv.i.(;Z.+..F.EXC..w...Co..va..9..?..p. .V... -.k....B...?../..'...h'ieB3.|B-.y..>..3O..Y4.E..^.{-....uC...q.V.mG.X.s._.h.I...U.'.X.....R+._...E.'.+$.r.....3.0.z.Q._....2}....:Z?..|U^.....gp...4.nV...Q....l..d4.Ae2..G.W.=.}...:.1=..*.....T.y[.G.A.[..[......l.....E(.k..b....g.h.N.._.......7....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13344
                                      Entropy (8bit):7.953352780387324
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8D8B68759FAF5A01B6947BAEA6718353
                                      SHA1:55F32BB7E3322BA21B61A7A2141C88EC8BAA37AE
                                      SHA-256:A68D9ABD74C84B9D2B18B9E4C672C97118D1419506B37F5F57AAB2C67F0D57AB
                                      SHA-512:1132740192A0B64E84EC467186D8921566840E16AA506F429A42A852365555532C1AFE2995CFDABD27CA9535EA09D3A580A877927A142A93DEF669555577438A
                                      Malicious:false
                                      Preview:.h~..!.c8.L.?..M.^$.'.T..9i.q.j.."g..E.......Y..}g...)&...B........,.V..N.)\.....u.&.V...}C$i...a..;....0...?f..&.R....[N..o..%i....p.~g....".......-.)<.Y....-..4?....S...j...o._...BL..B...0.....c,...LC/..v.ab.C5.6.`.....p.qW^..^G.......Xj..l..)..1.,....0U.....H..u>..U.u@oq7...f^./Y..m........+:...bn.....!...RG..P..E~...0*..$....w.gdu)\.N.D.|.&..`D.g5pZwm......MXY...2..... ...a...r..(..L..y..X.sa.#|.Q6.....}~...'....(..MO...Io.=../.'al...B$..-..-..zxn*.J..~.l....9..EWZw1FG..TsJX.2.cx.q,.=...v....2...K..j|....V.``..@.&............T....'/...!.....r.....@.....E].P.....@1......-.<..`.:F.I.4....0.gZ....f.....0JP.Y'....a.E..-j..tE..Y..:#.6...\..51..........7..a..!Zu(.YQ.e.0t....l;...../..._..7.F..X..y...;._......Z..............%...?..f?.&.!.K.Ge..L....rQ}.f.... /.....]....#..r.qw....x....8.2.Z.,.!..d.Xa.g........U..7._v..j^e .t.tx:.hp......(...h..6D...(.....F.rI..P..(....R.S5.........o5......F.C...e...<....t*..PU.J.op..?8......Q.`
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12830
                                      Entropy (8bit):7.949033216639698
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1649406E61BCF538398AE1D7C56DAD4B
                                      SHA1:308ED76D85854D07D92617F03B92B9B73F9DC3A9
                                      SHA-256:47F904C533AA35DF709079DB2C32AFAB8DFFF497EE60B64470FF0CCD68E984C4
                                      SHA-512:572CD72DF72E8888EF03E15217FED6E307D629395E585D166D1A98D6F4DC92B8111AB21C626147940B7AB0C7A6A7058A7AC3F340C5AAC9B3629F55E5E425BFC7
                                      Malicious:false
                                      Preview:8F..@.u.....X..(ve..w7g...../i...ea....T..G&JW../{..a...L...<./k!L8.......q.{.....!..H.I...XY\...!...@..u..9....xU.. `.!Z.`.KCvNf||......B.=%..u'G...4...@q..WXMmC!.......|R.b.^....1..........M|.._.$..E(.....m....HL..E'7 z`...B. ...0..<.I0..`h........>...~)...c...*.n.O).h.Z...8.[..f..k...v.}.`.Z`?Q...$0.B0..:z...*G.+a.w/lP.x....G....S..e..%?P........O...J..&8rp.]..Z{.....=..,.p......x..^..<...#.1v.j.Cd.Gw...I.;j.5.....p./g.H.-3.......g... A..1.F..\..QY_...|.X....0...y..S..........g...y.3}5;J..<n?...r,GK..[..?...I.\.J..O..]...v.>....q..w,B.kl>1!.F9.(.T....N2.gS.i..0.RV. ......z...D.B.D|.2..\.j.mqiQT.#..^.l.\.G.u.-f.MM_."....T5..`.Q...I.e.C..l}.........D......ea......sl...y.Q.|.?\8..Mh.er...hw.l..._w...#Q..t..9..oZ.e......;.!.(....G..'..u...E...7r.M.....=M,..s...*..........?...:...\$.......;.Iv...n......xOG...n..I.y.Q..m...GCy.YZz.k.>Z...^.#&..[K%..z.1.@..g..Rn4dz..I......e...eS..U..n......o.,%.B.{..1.2E.E.....M..&.P{.f.......{.kO#9xG.y
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2376
                                      Entropy (8bit):7.485348514933237
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:625AEFD7D5AF186C3AAB6B864F84A421
                                      SHA1:992602B2146B8B1018A9BB0C8F1921582C02763A
                                      SHA-256:5E7D18BDB2BC5FAB5DAFD9E912B7286D8C735DAE43CBD0EB190D1EECD788DA23
                                      SHA-512:FBA3F35D1EF5318ECF8FF2F89ADD9775279A917927AEE35BD30B7F21E8FFA6162F5D83B714126552E57C1D015311B00235B7C6B6935691B00AF76398C22143CF
                                      Malicious:false
                                      Preview:.`.....mG.Z..9.S.m.8.9.y3/.}.=eTC.xe.,..$}..?.+`.Cr.W..P......M..d........k.C..RS.....n1}....r.G...t..w.....o.L7...zZ..V!;...%#..#9....DC+te./...<..r..NH....n<.....~..|2.gw....u.....A..$./..=..b.H........`W^n]8..T7..H.`fD.......d..`.E.u....U2...K.Wo.@..-&....a..m..l...[.....,.`S..Hp..$E.P..C.S..k;b@.=.?........FKslX'..zA..;...oF.1....3.F.L..v../3.....+......g...|....4@...V.r.@~......b.Z.G....z.(K..(..L...)...@z...v.n..A....<...2.....XHuFx...hN..H4....9..qh.....#V?..F(J@&Z..f.....mln.o.5p.k..GC....osvKv...w.s.*..D!..P..j........6.....`.tI.j...8...i.........>.W[...h."p..@.^B..]...R;.gB..w..R....>....].A..3v.E.....e..o)d%{..jp.s.....}..-....H%.C........J....Qhv.5..@..IK,J..3....7Y!T.x3..9...e.h.J.Vs.y...:.^....Z../.(..J.j.G..dz..c..z...Z.G.&..5i.08.vZ.Sx.;..s.H...fX.m..W$...)...Bi^.C....j.G(kzg...X.A..:?2J..s.Fdl..-".....=....:J}?. ..!.,].s...B...@tqo.(.......g"..j2.$...A..&..j.p@.4.f5..$...~...n~J.7l..v.SC..r..#.P....bA;....4=:
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12738
                                      Entropy (8bit):7.946048778385282
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3508C857242FF44008AC6938EBE08D44
                                      SHA1:B6917A88ACF2F162A8D726E74F6B46B255773848
                                      SHA-256:EF5680809DEB6A204B2160FAD8A70D6194752BB792ECCA9527B7A5A37E71C027
                                      SHA-512:BAAED51882254CF1B9B744F7C99A1F2FAE8E78FD391EE058D7B03A375875A521EB593A94696A6D68F87698187F3B7803539337DB01AD1C26FE1F85DAA0E7AF94
                                      Malicious:false
                                      Preview:..6C.z..........Z...zNlR.k.$b......n.6C.k .G....&......t......&gw.....l.[.Qb..-....".GR.\...^...mM...}.a.._.d..Gj....2......@v.~. ..Y.....k.......W..hh.D......:9D..Yvt.?pm...K...t...u.~Vrn.e.7.Y......S.'.....!..OD.X.%JR.......G.\.'L...:........6.S.{VrD@B-..\d.hM"..s59....<;D..s~].a..$...Ok.|.<.............WK .!.,...?.%.nXcI$...P...9.......Ef..?& .._..{bH.g..Jn..Z/.a..#QV....a8......7....)/.........>eAlla.D..4.e|L.2..Su..$.u...o...n.6.31<h:...'..pe.`....@..b.c.sD.QdF.Ul,B........+..TA..?0G..*}.D....w.v1......4.....B.....i.......J8=/H(.J>4....{/."..AO.... ........$..-.....7..~.......fMw...........hu..|...Ve.o.mI.# e.......`........!4..$...|.g....].I4........d}.....6...L..F..m.\....NE].%....M.O.,....V.N.9.J.A..#...g...xS.........1..~...k....Y.4.8U....h..).z...t.Q.&.1.b.]_..R. ..h....:...X}Q...,F.z...#c..68v.]e.|a.Y....;.4T..Mx2.&T...|.]t{."..f.5..";k..J~.XL.~....3.:..".EJ.....H..KZj.7.fYt..zU.3*..>.....h.#.....j8...Z@.F..j...-$.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2142
                                      Entropy (8bit):7.405589180951913
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BB1F27AD8E54ED447DB7C76C0324927F
                                      SHA1:65AB52A3E3C5E88C260AAD31BAAB61BFF32C87C5
                                      SHA-256:A9600CD6B0EA35625D1C0B44928877E98A0B51C945EF37E7C15DBE236E33F0F6
                                      SHA-512:168F11BA353A529196062D37276173D7B121F422CC2B0768167E340D7EA8496F9CA174A934616213FE08094192E617F0EBB1B81B87834B0236BB7631F371C2DE
                                      Malicious:false
                                      Preview:.<..u..:./<...r......h..........a.2.=Zj._..L>L.....G.R....y..}.....'.,.Nx.a.6..OI..%.[2..>..?.........&.s.m.U.(E....*:i......e?....KfT.;2.4.]...3YS...\xM..u.}....Oe6.aa........vk5i=....8......._e..p...8.........Wg.f.f.S....W..>...):.2.,.....R....d.5O.6....c..6.....>I%Y......|'............._.\..Q..8.[.....K.P.....Oj...J.J]...k..Q.mb......b...4V..&..Z..T.)G....0F/.\(Q[..X.:Tq..v......^v....Y......"...q..X......2....(l_..<.sbL.......<d*.y....b.}..s".1y...;.e........v...../z.C....n/.|...]..sV..7..CGa<...RJ..?..!../3R..lR....H...~.$u[..........1..:.ba.(..=.7u7..@b....bD.G..1.h.oBXm..=..U1.)U...g!'8.:....+!.Yk..3..-....e9..>d.....=t....;@..?8O...Y#.8. ......&Q...a....Z.SP.vl.ik..{..k......v..~...)...VY.}....L^...K.F#J.0.....O..A..k.v<..X..&?..aQ_s..t....}.]..uK...._E"R:9.F....d..7._..#......T_....%JB...>..gA.|]..*.... .fF......3....i...D......#..._..Qr0.L.H.f>...-....f..{..n}.XH...f....N..E.J...y...K.N..bL...2..xm^.[,y..ro...{.U&.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):303134
                                      Entropy (8bit):7.999275267146747
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:44391D00E6A9F748C482074919DA9DEB
                                      SHA1:E56B66BAEDB1702A7FDCD300D96433EAE4DE7F6D
                                      SHA-256:13099456F9AF80FCB4388883C35E8FC50E0742C31FCC609C20C453C9BF413DA7
                                      SHA-512:A0F2B5AFC56AF057594356E6E36CB609B35DB2EDE58190535A0511607EF64FE268B1A254AB1396F0448E696F0422D54D01ABD147CC3B3A934674CD8127C80B55
                                      Malicious:true
                                      Preview:...yZ...:..N.IS,.!.......6..o..$.....;..ho..Yn....E.?.%iW.n`.0)..o'+...`..!B..c.[ZWl....7..s.....k...A.2.sf...E`......h...G4OI.M+iU.T.lq/..q._.8Td{hf.....).....(+e..U.2...|.H..4..Bq.x.?G8..}..,.j. ..*.m..t..&.....,...5SM.!............#......iJ|....&..*....3...Q]..& .`2..h.=...:...op...x.... ,)_.`3t.2[.X1..Nj..cw...a...#O.%q.G.4..pU=......Z...@L...:.._j+...G....gq(GX....f..4P..e...,..8.X.3..V..%[j.jW.....W....D.V.e=......d.2.,K.1...."...l.-..u.a.....F3F...G/..\.`..k....?'.<A........h/....vta. s.f.t...a..g.. .W..i+..m.....I"..tg~M.([97s.'.K*.....K.sT.s0e....sc.....%..J.fj..;...e1h.!V.E.ntV..E.O.o...n....B...p(5.0<0..u@..?.sm.@JNI.g.I..WG.P....]....x.@....-.{.....C...!...-p.O.............a.d.!..d.....i...(.g..dR.S......ns..l...nr...........;......ho..rC......y..Y....>(.&.q...b..8.B..a..............0....z.K.C....^.....e].^z..........r&..(..0.....R..M+.........+y.u.....;^.^(....X..}9.^.*e..k.q...K......z..+/.._..a..R...[..{...@.]..8~...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3995
                                      Entropy (8bit):7.748014492976688
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3EF25C8809A056BDEB258EE45C8FAC7B
                                      SHA1:94F0397A8D6429CF2218D4BA1B5EFF0FD02E2D58
                                      SHA-256:3C48C191D697A0EC4D6F493382581A33BE4298FC262694203FECCF2672BD9EAE
                                      SHA-512:1B8EF05A8EBA39777C7E8CD8E156A4AE11ACA015AD9E6D456580D7EC05FF9611E578F3C41333ED6DA936C141D59A8CEE19734D8C25A7AF0FA2D73F79F624D178
                                      Malicious:false
                                      Preview:......"6.?}]..|S).w0..3.L_....E@V.eZ3..?.>...U...<.b.#33.Tl[......f..%...."..nR....X`....|....`g.._U.?.5..A....V...].]x....#%...#i..}.ZF..J.g....E.@.......;QRl...|..-a...]....>W..I....0....ls`Vq.>..z.4..Y....jA.Nf..U.1...#.o.|Y.\..;....%...`3.S....$...9....../..R#.;.u.3.V ?n7....`].2...8.^..4..:.4..J....G.o.%.1:.7....n..\...'8.R.R.F3.......(.x..m.'pK.u.-!/.....uH}.t.9)..@../......W...{.5... ....".;.j...we\.....Z8U..5.:...B...L..........:.....r.&..w.c....50?.t.R.ap.<[E..L..=&...F.%.q..t...xa0lZ.A y,...i....$....{..h...`.d..;.t)..q..f..G......n.2...a......Kx......).T 4...w1A..R.O<....dl.v.]vt...e. o[.8&..(C.*.o-.5k.....w.g.<.*...M.....%>.aj'..DaY.C..>,..8....GG.ok.#.&...,....r.O?. Y...X&H..8_..|P..q.9.......=..].N....b......dB.0.`!,1.......w..<.C.......|..o......$.Y.UtB, ..Q......e.lk.....+...3..[....<2..XdN.!..(..X..J7.X.5....F....5_I.}n..tg......#.Z...2.~.1.Q..gx....dU.....//..^....`..7*.?.._...n..N..nP......be..8......{c..J.b..C...#..?g)^.Tz
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3451
                                      Entropy (8bit):7.683822605872033
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:629E66B19D8F8A042C59B53EFB2B83D5
                                      SHA1:4E57EBC718C33CBC0828EC5F1ABFFC77F7FFB227
                                      SHA-256:A7329A03620DCDDA7CC47BCE560378474C71E8FFDEC1568CDC27C961748975BF
                                      SHA-512:3733FCC089CEB08E06723B3C86CAF9464741FFA495ADB653ED84E27187EBDC50930165DF5F55A54A1A9E5675F38BBCEC21FEF25787983DFC7AD8A4A2350FE9FE
                                      Malicious:false
                                      Preview:W.e..V0...T..x.:"...X;k....K..!...;5Z.>..(.e.5.s...<...?...*.O0JyI.....E.....L..y.C...55....r....go.e..s...9c..Xar6.Q./..=&C...0..l..f..P..t...N."V*}..=b.6..V...%x.....'.O....\g...:...;.X@....Pa..........\'.....j...O.......y.+....^..].E.s.xPd.9...`sW.....u.r?]....N...Y'.4.].%2...^..A.Ex.....t.Hw9.p<...F.G.%..:.....cxn.dL.t.y.}.....#..._.........G.X..{_..>v.d...Q..O..QR.X9.J..e.5$s........BK..h.M.P."9sYHS.u.....)...4....Z.Kl5..\t...."...3?.2C.}<.o>..>..X(.Nr.....{._.Vm?]3.........L.nV.^..8..K...P...b=.J.......V.#..(k...j...>H....2^.-......LV...m...l......sE.a6...,.....Rmo.U.I/).7c...FE".n.2..`.....*.*.."w.f.3..x.=.Xq=.......r.lO..<..ob.>B.@X......fL...Q...8T.c..2R4....}1q...:Cb.=I\.`.=...g.#..m..T.=.....>......i`..._}...'...Lq..d....N..69.R......f....?D.'.4.%,v..-.f.h..D..J......p...Z......?I.zr/......+.Q.%.......-.........?m.S..$.4.-..j...lR2.:_..F.w.@.....x......3.=.):...~.Q....>.xH."f.....K=h1.$.8..G.}L..O...Y.....&..~V..|Hwy...~9.&...8
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):134213
                                      Entropy (8bit):7.997825734318573
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:24DF25D9E8E7B38F03FABC7ECF29BECE
                                      SHA1:C855AFBA77AEDFECF3BAA39912E8F62990111187
                                      SHA-256:55783846DDCE999CD7072207A1203F0FFD2EF57382CB89B4C5D8A0AEF6F5262A
                                      SHA-512:5E2449DE0834C1C97E7128006CBCBB320C469A56D8DCCD5282FEBD66547E45762750BB5361F9F06CB1B9809A130A07A02EEBC28DB2A1075C2C47D80D1891490D
                                      Malicious:true
                                      Preview:..".....\.k... .,.D..y.....J, .W>...a......,7"....D.1!n.r.+p.4..z.....?C.hz...D....\;..:......_)i2Q...._A...&;....W.)}f0[d..C$...L.\/....nY...r~..1.k.h9|G...&j;I...6..0T.;.q.1n....|...'..%..`..D$..y...B}.*....T...F....A..o...=.{nHuP...c.K...[W..=..|>....v...&..>.... ..J..vj^..._.p.z..m....G...r..*2c..d.....1.o.b...x.....Q..D..'.#..D)z$7iJ.(.z.H...t.........8.i.G..W.Xe...Z...#v.T...b...b.En.D.@".=.G.=.9q...J.L.+........&"y..7.q>~.'.<.nty..K....h'.^...:.,_k.w.._..E.).}"...!...`...\.o.s.ds...^.sB..%.~..y.#.(uq.U..py....UL..(.t......R.8.Km.;.^g.2.h.`...H.Nd..p....p.r.....*...........^.l.bs......#..!...r...K..?N.6.w...7.&..E.k..3.j).....UY...]{.FS0-|y..g.w...8.C.r......g.H.re.M....e.9[.......4q.she.....o..e..|)..0!+.VO.y. ..Jk....e...u..\..Ld..&.Q.j6L.e~......YCI#...$..._.s...(w.L.e..........@" ..o........$(......K..h.L..>c....d...M..a...?.....h.`{.........Ep.c.)..ux.j...s.dA:.!B......./.S.}k.S.d.#..W......./...*.b[..hPEV..4..ebt8c....H.7.?.'.G0D.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2249
                                      Entropy (8bit):7.450917345901411
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:59C01FA38B690D315E17A29DA8D1BDFB
                                      SHA1:7675D04B13DEF26454683A47E1099EBB9CBBD3C0
                                      SHA-256:BDB12B7C994D08129DD99F578DAE7D07FEE40EAE92745EFE4C174FA963BA7BD4
                                      SHA-512:7D250C148F9CDB21BC4013C320B18D84235010F493E853DC18F444AC26B210E7E575B12185D2F494AE05510A005F9A3D9B9BEFDA2B7CACDF6CED76AE7135073A
                                      Malicious:false
                                      Preview:.....Z..6.KA.R.x..H..!ZhSSti'...kgw..w..[.V...p..e..~.....B.V.lX......m..(..>..`.c..-|..%_..i..2y.C.....}.=e....C.e.......v.... !.g.$..5`E.QX.z....R....?.Ma..9n=.YE.h.pL..z.y!t=..K..v...3.m...R N.}....!...]....N..h.@..jI8..x...z.^.d=..k.+..e...q..[>.....2C...g......e...n.. .j.j,G.oV..W....D.^]O..."...$A..ch..{..k.:...R.:..%.nn.J.<2.L....}j.r..9&.....:.....F.=......`zE..3P..{X.*.-.../.t..u..>.....X....qY...%.8`&.HS6.rM.Z...!......?2.......K.'.;.&@......Q..j@.i...'...eb..;....</..k.......~...}..W......;...]!.o.=Z.).e.oJq1..xr.....T..].....c..t0{..Kr..Z.......tY...o.9.......g!.6".D=..BO.X.....N/A.W..-.C5...q.}..}.3.Y....l..b...._...m..!...|..a...*..<..3/.`t...j.n.).f.5Z{...f......m.L.s.&..+.R.J..]...[.4~p1}.`...&.H*.;eP#O..G...q.#..XC.......W\..*.?J.h...&n....,.......,...8....3.*...W.......3a.a.t.-Z.#..v...F.....0.W@.8.Y.v...C..<....P..8.........x...A..J8Gv..Xws&6.I^....k...gjH......twq..h..q.`.U.^..^...@..&...`..+T..F..W.......Q{m..ab.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):61217
                                      Entropy (8bit):7.994089342846289
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:D9454F78503FFCD353452CFD2C7CB96F
                                      SHA1:48C26EB41C679E676909A3879271BCF32037365C
                                      SHA-256:2C275E4C389E556A1B16EB9ED62ECABD47FB21D3A3B388F934691A987B1E10B6
                                      SHA-512:7812150941BD36F6E61840CBFBD2C6A9A802C4AA54F713DC883021FB9E4B756029ECD45F1D2B2125250054C46ED1C7F6E05EDD09AD4A51D5751B1066298BCDAD
                                      Malicious:true
                                      Preview:......d.[..."N.y..u"...r..U.y.M3N..n3.h-..=?X.97..!j.O@G.tLeJ......q...P..I....'..R....*T'..y...j7u../'..1..H..!.......:.....`......!.p+^mX..e=....D:..lj.`.:..d.6#~.~.=..;h<..?B.....S..L.....KF&..6*E.?c...GjrB...).c.g,....."ab].da.^.....@.t%.m4q.=.H-.gt.G..,=.3.*..q.%N f....0.I.p;...PZ|.!GK.N\....d...b.n!..a.....u..p#b...[..h.y3...m..V...]:u...k..9.}).d~..e.7K.JG...:..*i'....h.(V...f...1....-ku6..27....PI.e=.!.>ut.....lz...P..8].k..n..'.cWe!..P.....<'..a....{xi+......].~.=.L..KM..d......$..T.=.'.F.~..D..".,.).,F..u0...})*.q.....s.LG...#..(.......E..0.3i....2].4C....H......H.........i....>......P.a0......#....P...1.2..g3.:.v..n..v..T..?..$.He.w.-..Z_V....m...).s.N$..YF2.E.."HHD..r..M....P9Z.).75...1.[...{H~x.j...|.1.w...a6..~q>...6`:...... .v...~"...ux.O..K+..>.g;.1.t].GNo.H....J.(.OD..7.#!!0).w0a.C..J.....!..Z..F.)$Y>.RZ...C..o..Jk...............z./.l......Sv..H.e.rC...C....&...j.l.....s.x.`}....V...S.);..-......C..lRoRFZl......mN.".p.ae
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):17936
                                      Entropy (8bit):7.9682197085035895
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:940793093ACEC58D0AC1561E7F747474
                                      SHA1:63EC53072CE247CF648536BBF6FBDB608B76B5FE
                                      SHA-256:A00CF809ED305A1B7FCAF09AD24493B98D1CA9EC8A0BA89E7B184279AAD5D9E2
                                      SHA-512:2415434B2A29F0DA1FBD2218C7F848CD8B92C8F88AD7F51DF040D308615CF90196E44A8FA5F7382B22D47A5CFE0A813D43349E0E1000D6171274AF61FEB0934D
                                      Malicious:false
                                      Preview:......b..j.........G+.^......1a.#..&.z....?.C.J..U ..D&s.."..BI..'Qr0 t.........x.d7O....w.i$.%.....y.........=..1..'.0.Iw.G..e...Y....E.l%KS..!...8?t.B*...33.c...g....+..hC.U.O...I.<3.4I..,Z.^.E.).s..tS4.X$d.z.D.....^..,.w...B.[.p..W.r.5r_pN.&.38.+q (s,.ltT....U..)...A..a^..R...E.2...,.....X....^.i........Z..f.8.fB.....zZ].^..uJk......k.r!.h.4.;Y(..].f....U=(.~....a..~...O.. #XO...vG.r%B.T..?.c..'.l..x?.'...S.2..6..f.......).dx!|.n..%..(hM...`.z.G..F.......8..Rb./ARP.......I....9...b.9..#Jw&..1..-.[.%.q;...7#l...qg........1.C..=.qjx......]..F....b.......1.....d..E. .....O.q(..vs.%.j..A..ULx...OD.(y......Zm.cW/..4.d.2X.".......!.6..)...<. .Pm.!m...~TK|..F...Q... w5:..(0....b2.C.5...Y...nw.p=..D.......Rj./....4._4..D..{:NJR.YF...$)..kO`O.(..:...Kd..v...T.)v.8.9...E..W.z...?...RT....#...t....Ar.`i../.3r.....i.J.u....D.4 ...:.j.O69*r.....O\.~...._.)..f.f....)1j.....y@y..A.....RX...`yo.=Jo.....b...C.q.....zA0?..$v.Nl`rW.x<o.H....5..b.5S.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):133742
                                      Entropy (8bit):7.997775634513063
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:0880EAC54FAAE5092E360BB2CB8A525D
                                      SHA1:AA6A39B3B78C44E4651B0BF9063F230237DEC1B3
                                      SHA-256:75C53AABC0F1546AADBF5BBD87E423559AE00EAB4BFC7A1B47A915D1E77B3C3F
                                      SHA-512:43D1EABBDC82FF64864D8F7884FDE273D84766A6943C690632CA94E0F984BAF524026F13F7DB49180FF58DF7A16567C8AF856FA79E11508A29ECC69EE12F9AC3
                                      Malicious:true
                                      Preview:...$0"..;=o...{...>..q...Gl.<..Q.nQ..cn........,E=[&.gM.K5y.4T."VM..J..+....@35w.._.KIj.P..u...Z.[F..>........vD.......:..5_.e7.4y.q.A.E..[U..C.e.P$...P_.Z.E.d....P.....~8..\3~]....{....5...Si.K.....a.w.'.q..|..U9.D.7..r.n.A).....o:y4.P1$?-.C.Ku.)..QSJ:..(z1.F..e....oL,/X....(m.k..._..W...3./L....<..M..'......2V..jA...=-.6.v.ON..Q.Y.f..dF1.n...;.6.l.H..kE.......T..../..d...A^I3R.%f..a.-...........H...1.G...#....5.7O....oR...n.......MJ......9.9.>.$.v..79m...LU/G"..Rl....*.......$7.oHX.il.IY.....v.m....+X4B...m.}..d.l..&F..'.-...:a..z..;.(..1 ....-}.ct.v.0zY...~.....q..)....T$!...r..'[.....P.."..."....;w.(y.+.u......>..y#.....x..Z.=4...H....L...Gm....g.......4.....<.d...].H............?8b./.t.Z.t..6M.Y..Q....2.L...9.R...e....z.......:.....D../..'.....cTwS....uf..Gf8.a...q.?.....pdqz..."h.w3.dl..*.....2.b..h...../...Z...f_..&.ga........_.?.......9..W.f....3*.JY-...$G....F..|.{..-p..q{x~.@.........|d....}.[f...4.>j\^].!...S.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4362
                                      Entropy (8bit):7.772996322329289
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:36E6AE65EB24DF03939F23EFA2EBB917
                                      SHA1:1D9530562D42C6888F4153CEB51156CF030198B6
                                      SHA-256:75BD44757ED944C20415E08142037A629D9670038C429E6D229C160825C78DC3
                                      SHA-512:6FC06B41F47D9EDFF8CF9AF156B0DFAA66DE918D3313716CEECD8359604630E637E88457FCFECF58ECB8CA48184F619F817710CF2BD177D4335262347D98E359
                                      Malicious:false
                                      Preview:~.H.M;Gc..!@S.....R..$.S.^H...h.c....*.I.|(...AP..q...3.J..w?.ve..Ev.a..{..m.i..0....,5v.Y..ut....f./.c.&J....e..B.....F.h...C.....@&.Z%..Q.^dU...2T..p..q"~%..H..Ly.....2<..4.V.h..%'qF..JWRi..#.......NagqaP)..!..E.O...q....K..Oh.+p...k.m.JLh`....n;w..e^..u.AV/.;..c.....`....5..a.....Y...*p..t...WT....h.A..x....!A.....aG....q?.S8....q5....h..&.9.o......1...f.7..)...@.X..!]....a].....}g-....2.............c9.+...U...!T-.....w.<+...Cr...g...h[Y0-..UN.K&9...0..<X[........++W...q....B.wZ...&....P.....>VV.....C.1=......G.`.$`...i.s.......].......=...76y..G..Hn..#........s../?R....E..._h].!.7C...$...4...}....&.%...VH......oD3t.k0."d.-N..z.d.Z$...z.is....!..tX$8Z).......Z3.P.E..K..+.X..A.S..#G.._.'Y...\..IY'C.^......(.xK~w....#.+t.ax.._.....7..........E.@....pu3>...?.M;o3..[...:...m..^....m....h.{.+..o..:]...v..jqrKe.;_yE0.. .5.....V.qr..k......#.c..(.B. `.!.?.....R....~.).......w.B..cv...qSib..u...V..8..Ha.D.(b<..&..v.....o\.... )...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):47111
                                      Entropy (8bit):7.991349291527888
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:F57DDA84B59918DE77D4BB7F402F0DD3
                                      SHA1:1FB0FCFF674526EBA2AC307668F898474E4755BE
                                      SHA-256:3F7DFF49ADA2D4FDA724A29EB0095BA9D1DE04C5BE8C2F2BFEA750F6411E9F12
                                      SHA-512:34316983388C07642ECCB2EB9E1857C07B0FEB85D6A1ADBCFBEDAC9B0670C57C068C2E299A3A59D5F8E681DBCF2A63E4F28F3D4B6698D9CCC9900A82DFCECBF5
                                      Malicious:true
                                      Preview:.T.{......'...[}.....$......t-;...:....]&.n../..;&..)...Cx.".)...f.....X...o..1...+u\8...;83z.$.....h...P.~.........k.) JZ.-}Q...1P.S...0MAxoX....?...x..r..B|.o.5.u>X..N.}....5E..^.xRIU..U...^6K....(..0?ih3.!...pD.z\#.?.....-..t......!....ZS.....!.q.d..N.]. .."..,r.-.X.5.fC#*$"H.J..c..1.{&.+..2.....aqk...B:Q..O.r..?y..(.n..!.f..4Ci...b<{TV(..58c...G..>..LZ...........K......0...#..]}.{!.l......U1.c.L..*v...h.;..P'C.....M:.^.l]fG..'f#n..V....w......A.j...&.E.l..m..q..3tL...(pJ...d........j...8f.`.1......4.U...`;v......X.P.....7.....|.{...k..n.!..........kb....B.1.uP.......Ry..x..f...........v]@X.7.C.^.t.0..=h.f.q.p......h.Dt..e..<....vR.L\#}.b.3.6:....+...d...z..N...=B..../.N.,.{..p..K.['.N.wn|Pw.hyM+..N.@..Q.....%.K..D[.R..T.Ru.....P5....<.y..\.&.....+.?6..*cU.. ......9-.:......g...lL..........#.>...?o.DY.]..B.vP....&.w.|!..../6#.C..E......;.......ee.S..(.k.,.....eR!.'.Z..I-.].s.Y\...C.B>2.3..9.....'X(.......m........O......H....E.0c...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):47920
                                      Entropy (8bit):7.991685645367261
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:AFB66B12271C0A1F455071F1670358E4
                                      SHA1:95B1D40586C9461A339AB842A198B46FBE5840E4
                                      SHA-256:5A93F34EDFAA3DD6C5125C21B75AB1A748DC70263D6421B0232C1E0BE59C4871
                                      SHA-512:B59A889BB4AA613D0502893764BFBC16E84677FEE08E68B164841D81DE901FE71A017AE15074664DE32465FF5ECA38FCCCF34E0AD7DA1428D452C991F5D41E94
                                      Malicious:true
                                      Preview:.s..xZ.!i8Y.r.....Q..M...F.n::.............s~n......l..?:........f0.b.Ww5..se.........0sN._..,...B.!3..ewcA...x..r.e..r~M..{6...8oV.V....UN..c.....E.k.F.~.y..IO.Gv..V..Q.*U.......$o.w..;..#cw.p...W...Cfl.N.._3P..lg.v..j....^V"Q..(..#.p3.......viv5..i...D..d .7..r...0...dPnb.6...O."./}........d.....l.5B57..l........ja.C...*EN...8....O..m).?..r....[e..o..,.iM.N.t:o.bF....P..;.g...!.s.....\.R.Z..@.wq-..X.y..5m..[Nn..|.}.t(........%...!...~\..aU ^3.......D.......q.T...oA..?4..^F".(....T.]^.l.pYA..!.}.x.].H..D.kY2dO._.r.T.E.G...wT: .`v......;K,&..9?.G....s.......f..{=.....M..k.w...%4..v.j..cr...|.;.#....<.,.......qA..M.?Lw...9...$_..O.......Na..f"c............f........>Pw......&..Ff.3..F.....s..'s.%it..."jM..PB.a....ZW..8.-....[.......As..W.`..R..c..9.{.).?|f.o.(e^Hi.......%:1.v.'...B-...........4l....tAY.Z.......R....Cal!.d/p.}e.Y3.7..z.e....{...0.k;.....gO.,........<o.}.....Bp..h.S..x$...K..o..........'.-..Df..N.Eh.Y.F...Zo..s;
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):8119
                                      Entropy (8bit):7.904850364138809
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:343408E4B54854EE7254A255FA888007
                                      SHA1:C9E918FF6388CCE614188A883B06128EE736F409
                                      SHA-256:4F98BE0EB6AD52AD57278A52157DFD4FB55BB8C65B4DAFE5F387305D954848AE
                                      SHA-512:BAF6D915069EBADB0B12FAA3034522AC6ECAE5634FE4832F9C3E5802AD0747EEF4243D1BDCFECB6DBDE7A107AD6AC46C9B290143E4A5469271F1FD0A7C71B9B1
                                      Malicious:false
                                      Preview:..L..M..eZ.p.?X...$&...A.w.......M...<F...U.-.>....s.+...N....9.QS.Z...B#..q.2.Ehg.`...QF.Oj`L.G.....".;K>....lh..2...({;..k6..}..#.5...L..v..7.....b.K.I%..w.V.n................d...U+......C.[....R.t....M.PB.... ..2n@..E8h.f.....2.T'..p..M...+Ae-.m.P0JB@w...w.6A.#.........k0.FYRxD......7.C..0.......Q.V..]...1...d.|L.......*...`.G.&..'J....4d~........S.....].C$..%.....I...0.).........'.e.N.-.....J.P.p.....|....bg.......x......)3.g..`<.S.:.[.m........Z8.C...w.Z.`<..G.....7.3...m..Qh.....[.F..c..K....x2.&5..G'.X....y.]ODa..RN.<...k..{y.B..L.5...r?l8.....:K..Wh....m.p.'W..E..*....N:&..]+_\[..H...."VR.j.....x....'....D.+.|l.EG....F.wi.B1I.V.....!.MW...@..>.s..X.Mf..m..e.'s.'.X....\Y.,*....iw.<.wF...=..1pU.Vf...Z...5..z...g.d.....zN..........;..5.$;B..:X^..W|..p.>Wl7.Q....^.t..........[.r..K'\zg.....+3...(.~..F.............nU.2o$..6.....k..z...I..Sn3...4.I.{C./1.~_f8w.%...'.....;.<.f.?...sQ...l%M...._............{.wGY.lm'J=..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):9596
                                      Entropy (8bit):7.920991295676187
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E050BCAD38DFA04A93FCC36F3D89CB69
                                      SHA1:F2A2E85CC7EE21B7A8243537CD9A26E9A4FF4B96
                                      SHA-256:6C645E56521FE90C9ABDB9D1157F603122F90A8AD1A311F9444D96F55BC46AFA
                                      SHA-512:90A5AAF60E5EF45443B4A3DE6C63BDFF9A918136F1F3E9BE9F94446F7DDD934D36BD2F1E727EFFC54885D6B2FEB2BE3C2E4E811F0110AC69087F1614F6684357
                                      Malicious:false
                                      Preview:<J..L.t...+.P..h...a(.S]~......s.f..e<..p..L4....f....Ovrc..-.z...dI.j..z...A...h...c.,...l.O.]?..&..T..5..l*.k.YZkN|..qr.;d.5@>.a.-..B.M....X.[.U44..`H....E.t.as..m.h.\..?......]...r...&2..=...$^zS1....P...._.rg.f..h..!."..qpl...,........R$.... *.."...k..=..w..F.y{.{.../.dU..s..^Hl..XM....T..^z5..m..2.=.]QlP..HU,.5.f.Df..RV.u.%..^N3R..Op..H.J.....&...G....:J~!(.....o.....B+.,..+C.&K...,..0.M...t,SO'.A^....lH...LH8.u.......b.F.x.Tx..[....R&..k..R{O.P..... .%H.|..W@cqq.z....z....m.=..r..~.Ex&HlV{.Q[.,....R.........Zs.+...'..t.T..n..O'N....S..F...uR.d_.C.l.'..z.i.R.:.....|}..n...!.^c.),...qI..$....e..h...~i.Y..."..u....o.B.$.E..t..+......0......kM.=J.....X..._.k.wja...D...)..2..2......S...T32.z.h....".i...ex.....N..4..........b.?..{..w.R(t.....h6...5..'.QD ^....q.ydz......S....*.I....y.....r..Z.C..U.....1>......t.O8.Z]u..........];,$t.Bs....E4u.;4R~.b....:.VU.D.._......'V.>'......g....a.`Y..f<U..c..&.E(.......)$m....uy..C...3..f
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):49296
                                      Entropy (8bit):7.991919875851383
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:CD929F254D150DF021CAC7A5F3F02F56
                                      SHA1:273FAFDC66C979260DE8B6A65F21F9F99D5C59F9
                                      SHA-256:D8A427E9A8FD83703B9B4AAA0372596863ED87C4F988A28B1696FE220F362FCD
                                      SHA-512:F102E070C2C02583D90BEA349F2C42539A9B3BADD37F0D3631EF8B0D496BC4DA45AFDAB9B185208BD0DE4C5FEE8BE6429B630332A66931BF5A3CAB9C26A869AA
                                      Malicious:true
                                      Preview:.w.3.6>;...W.8/.F@/.8../.....J).).a.\.s..t.r..K...z.Y4su..w86..P..8. [G$K..[AIy.h9...K.h.M....{>..j..x4.....DR....JZ$|.....c%.R..........J..4.8'....i..&....N...{. ^T..s_.q.x&-.T.b2.9.?x 2@.{..r.[.....&Q.T.Y9YT..^.....oI..)z.....s3.Z...).YZ..2.wC...zKmAE&......G...].......d0.]F.B,@........%.$5...&K...QF>.....Y....R.t....i...].....K...j...{,....Q^.r.#!H_.M..zh..T....R.....DYc...AU.S#.#.:..q.W:3...z.....}.Dy...?.. <.....?..'......K.7ueor).........X..0.../.....w.0.I.8.......7o?.(...(.k..k%..<_.s...:.a.D..[.Z.6t.....>[I.....;...+.c..~&FZj...U...{.r.u..e.b..)....]..Y}...B+/....J..#.R.V..r... <L."Z...N.e.......T.O...8.E...[V.X.aK4....".[..e....C....h.].+p._.b.m.."G...qN...Z.e...t.T..>..e.x>r....I.=..E.-.....L.Z....G.H.....K8.+.3~4!..k....f..4...#T2P...`7h....]}..\.?M...,...s(rX.."......m...t..y....oC.h.V.......*.T#......F....`..1i.n.f..L.Z<..A.).0.=...#.R..>.;....j....I|..}..{.@.s...l._..~..*..p.....Ic..2|.....R..........]......Y...'.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):49296
                                      Entropy (8bit):7.992095136201352
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:BC35100AE71BB702B31CB5FF748CD0E1
                                      SHA1:3596A8BF654C03C90355F5939DE6187D477B33CC
                                      SHA-256:69C5930DDE75C6E44AF6E918726BA61BFAAF3FDFA88A55BB3E4EC4D6D3A190F6
                                      SHA-512:121C845A8BDFCEAA40DCB8F77C9D526A280E59653DA7054594CE75ECDFCDBA2B6B4871102D7E489E4CF57DB4D95BA78544ADB87EAFA7FE4F78F936BCC45A6FD3
                                      Malicious:true
                                      Preview:.Z'..]5.ZD..U#[..5j"#...L....+...%....|..A..Mz..\....x..u....L..Id.9..m.s^..G.....<..o..I.UA{....O...Bh^......h|.G.C........?.7...G..b...-r..x.U..*..N.~..K........e...x '...u.a......PE..{0.w.....>.nX.+z.]...l.#.E.%[^Jz..........z....o..LE.3..P<:.^.@.e..c..t.o.P.1..V].|..R.:......z......E.u"y...u..H..y.k......... !y.~....6.A....$...z..bL}jA..!....b..%....vI<.\...x-C..r..?..L j...k_%u..F.|...c.c.......q......D.i...R{....$5~..r....*.E....@.K...1.....@c..O.T.I.K.Z.c3.k..e.n.E....kS/...w.A.^..1....7?W...aT2....y...........c.PJ&4...f.d.Z.2...3.c...|.+..N..I..5i.b.j.c.8...yP3..)R.....n.b....a.~.k9T.....7<.@N....tB.&..9-..........e\.T.....|..........._m..7.[RAmG*.i.g.)C....%..2)...63.E.f_....qg{....-...K.H..e.B.E..#.u..1}.H..g@..F.a.>.7fe..).......h...P.M.].i{.O{J>...K..H.t.w.....^.0.O'.1Z.8?..9......\.....Q..g..I.......L.4..R..e..f<..>....s..:yf..RZ.#w..(......sG&...-..7q......G.A.7'....."/..W.....3d....0..e..` .V........r &V[
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):49296
                                      Entropy (8bit):7.990573944866161
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:62E245D26FEB13629B86872736512789
                                      SHA1:F49408087CE6A35F006011E0DFCA503000C34F99
                                      SHA-256:F61919DE1BEC347279E338437A2B79A88A1F8F5F532F6CEBBA51374423B4933F
                                      SHA-512:A34E71A2636DCC80F751B8F48DF4EFBECF545A34DC6D1F14459A6F7BE1BF99CEDAEF5C00CBB0009FCE0A897CB70B2A4FDCAB36AA65B7DF735FD70391B09C3D71
                                      Malicious:true
                                      Preview:..~p.!.c%.b.p=Z\.S,...2...,4......`.2..(..!.......7gI0Jl...."7...n-.RE....._..'..f..6u...p...?..m."#NY........dsH.(~.}=.eY...~.".9...w.u.d.RR.%..kec..j8..'....{..iX....{.r=,....g.iX........Z....};ML._"....%..k....X...+`....QJ.0.le...U.j.y...5:;.h.h.A....R.w...e..To..w..o2o...%g.......R.[.*._..m..=.Z.......mm..#.*.a....,...n.........n.Ef.6.`n2........M.<j.h...!.h.........s1..].....e..z.H.<..........6.Z........s...g.J..2.....5..:...O(.I..C....]..E~n.N...%.......M..{.K.f!...U....R...].rvvE.2.ufa.....=md...G...r2.....X#.0..?.qt.a.]G......7..............f.p.&.Bc..p..X...n.%.D........f....0r...2+..&...:.+......Q.M..z.x.m.<"t/..Hf...Prd.k......M..Y.......[>...t[..._9.C..R9xuA...=..'.8;...M...=c. ..y.Of'.Fu...$..;\..E...h8.....9Y.....;._|/..h..X.....5._...@xE.Z.9.l.',..na7.@.....p@m$.F..u.d~..+HvlH...j.)......d>s.%........tg.J=.........P.|.].$....".F>..m..V......U. )..........Ak...mRCQ....Z~.0.,.. #.Of.K....M.#..-......+@...i..|.>..v._)".t-c...@.YI......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):49296
                                      Entropy (8bit):7.993226192354241
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:AC8EFBF324F4BB394A7FF48EBCC0D80A
                                      SHA1:A12FA665E8472CD1D64F4C3780845F375BF049A3
                                      SHA-256:28A752F610C7645A3298C493B39BDFAE238E0A05B01B097E7CF11C64A101CAEE
                                      SHA-512:8D4CFC9E46220232789CA3FB91B1C435F9CDEB6DA12E3985322E7ADD13737F8F3DF8D73F5968FBB06D0FAB3666FAF84F4EFEA05990EED54B3DA2A2AE52664688
                                      Malicious:true
                                      Preview:......#G......P.Gy.ef'......;...u...V>.Q.'`3_c.3..7.nu7..'...?.....C.....7......)...[..F....r ..F.].l`&..B..2N3...._..=C~.g.$.....F...&...!.>a..mo..~...di.d..q.P...#5l.<....d......'.;\...x.#&.!..rW?..n...oX]....U.pLg..p..JJB.|-eK.$.....;.z.Y.g.#nT ..0..^.;..F.;^..)C.>..><.R.o./..6@...=.V..h{.o..r....3..sB.(.9....r>.^..r..:.D.cV.n.M._....}....m...O...........n|..\.._.\]x...<.inF.I.|@.Z*..u..4~%.......C.Ws..Cj....8L....PA.y_(..; .Y..@k.ib.v.........7fD....t...9...N...........3.'......1....!......!I.....4.....P..R..g....f>...8ej...`b.k.N..3oV....\.w...X.|.=....c..)..........:....9..E..b............4....4..j....sz..<M.4..|W.t.GE7..m..t.H.z....(...J..8...h..X...}..r$2.m....\..R)...!]k....^...!9...(c..P(&sv..y.h.A.,...Fw......;......<$g..&&V)0..]&.....#a..b..qT...%...W../m.;.X.....J2...h.(Za....F.+...R.|..._....0....<V.).q...a........9.j..|............Zy.Q......j..d...p._.|;....h....c..`.......2..2.......a.t..w..,.......sV.j....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):49296
                                      Entropy (8bit):7.990843101623174
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:7E3BF4E6023274888559B59857EDC1F5
                                      SHA1:01B63A8A3BBDD894B11F6B53BDFD79B7C0B98789
                                      SHA-256:103A40989E19BB213047545CB547C18E000579658933B8455D0FCFB69C96D577
                                      SHA-512:7A1A5482368E9EBD3E6206ECCFDCCEC2C7345C31D134A05A6B7D6169D5F1E3DBF98E15AD74947514E8EC5F8E0E3E664BD29E77FBDAE5CE9531AA109A23A9B709
                                      Malicious:true
                                      Preview:.M....)..S...Y...p6..Z.7...&.W<Ah..@..br..W..4..=..?%.......u._x$7zse.......^..K.RO&.)h...T.4.._...X.v<.X...}.....r.8..=.mB....,B..i.-..y..Z....;............-.6.].:....4....s....n.kJ<6y..Y6..e.Y.f.....e".O..{!.S........n4...oZ...i}.G..........6...4.IC..P|CU.)..:.,s.+...@...i.[@.F....F4.Q@...#...&....3.}=...gX..{.....&q....8..X40X`].. 6d..mo..;U..,>....C..lx.N...;_.. d.m...@w7$....P..U..o'./..h..v:..Zg.%P...".8.m.y..8{.U~...6.......I\B..9}'..;.O.<...r*...-...^.....^./.E...._>`M....2...=.-...T.....?.t8.K...C......Tx.,.Wz.;:0h..w..}..l..x......v..8.....x..r.<..9{-...vM9<...fkkW*........0.....[..8!..X..%.......2..o.K..0......FbH.Oy.l4.....:..F.....V(amJ.a1.PP..uL.R2..wS.X..I.4k........W.vM=....3<..l.@.J.^...........Nb......;3....../...!.1*.S...O.4...z......f.KNpYj.j..G.-...uhi..w,..ip.Zrl..z.1.....L.......@........x.<...&.^.^.-.a..).....g....j..n...h)...I..M...*..r.ln.,.C.r.9..EC......(..o.....JvBC...*......-S.U..6.....!........N.9.'.8.v,........_
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):49296
                                      Entropy (8bit):7.991915159494765
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:3BBDD9539F97BE71AFDEED43AAF39E21
                                      SHA1:23301421B8D71B9E4BDBB70844CFEF0808E3F016
                                      SHA-256:36134DA76AC7410B1083893BB1D8D449E953B4CB0C3BD6A08BE758BB50A597EF
                                      SHA-512:B8BD163807295221D853E225477837BFED6BF79D59E98C993B9A2659CCF5D77B5F3008031DCF21248053208B0427A601FF014BEFD950F61971D5E33F85EAB921
                                      Malicious:true
                                      Preview:4b....s9..=./*=.t.E./jdO.:..<F.B.Q.0.....w.."..T....#...0qo..U.(...vi#.....q.......!q.]K.......\..-MS@s...g...\.4.~>"}az..4v.G.H>.-.%(6...].....@..fVG..Ros*T3Y;~t....n..X0I..........6..Fy2].]..L.}.......Q.7.{.>..V.g...N...h.V..~..8..xK..Y.....q.=..M...>..~.to.9.".........o.eF.?..V..l...a(..%...)..(.H'....}v5..F.#k...R...7B*B...y.w......".1....n..2.....M.).6Gz..k:..d.........O..<z........xp...q.j.g.U.3.d3..6.B#.vX.w7...$Yj .i.j..,Agl3..w..3........hM.iH.Z..H....zL..J.q.W.h.?U.}.w@.Q.X..6..H.[....H)..U.#.!....&..[zk..Y....,w..Y.c|..l2....y...K..n..G..+..X...q.....c..F...|[.....+..I8..e3..9.@[$[m.NG.R....C......Otd...A.o...qo.9...U.w?g.^..<1.Q...nf.....^....s..Qy..o.&.37.5....\..+....lrF.T.5.............#...8.D.If.../._.C.....\.m.lw..>><yn.Y'..x|Ls..[...(....2@.f....a].S.%B.v....J.......C.]....../...0.....Q._-#..O.r...H.*O...o..)..g../C...K).z.R......3.s.x.R..nQ..x.....x',..K..f.a......"..D.x.q...n..G0........p...`..$...) 9s.."..!F>..C.r%4.N.]
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):49296
                                      Entropy (8bit):7.9926277608913106
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:3235C01E4CFD2BBAF2F6176936E5DF5C
                                      SHA1:60A2DF1F34A8369EC206F00BDB700480F552B18F
                                      SHA-256:C06849068FB9672F95A83994635B2815473D77E92D7FF761EF18F1A7C8C4E4EF
                                      SHA-512:AB793C546E5E610A1098BB9D313727D1165200B2103A71ED1A62CDC9EDCFD66416BBAA80F1A797114B13DE9D48FE1BDC1CEEE52B4ED70CB69DD7FBA875C9C54D
                                      Malicious:true
                                      Preview:9..q....<.#]..[.aLD)rE.....s.RKI...7.w...}......k..r..$#.ofK.7..=..k...t.d.rE..d.wR..~......._.../&.l..*.'.8....P....EI.pj.t<.....Ia.....9...B^X.EP.:.k...v.M.S/9....9k..1.$....4a....p.....a.}.(y.i..y.....:..v...I..|.Y.aw$x.F.Q..d.6.@.>l.o...;Q4W1k88........`..8..@O..F....o4A.V....r...@..../V.,.....@tW....l.2.eM2........6._.. ......M.M,../.v..>....=..4co..dh..8....+...W./.^....-...:S...,.S..].!..M..8;.....|Z^V...).NI...........&...VL..........P.k_;.p........m@....{..O..j.Z..bm_..9.......O.B..{.(&...K..2.Be2...4.vd}...h.>.......U.RB.CU....`.t...x.z...}....=g.%.e..P.......8.BK. .(f..!T...)v.,....]......?P.o.wx..5...|}...Oy....e....tFP........z..a.6.I.p...>G$.k...E.+.....].I..F... ..01...O....$1..%t8...m.].rX.6.bW....o":.J...2.x.I......X.xm.........N..I......y^..&p..r{...nK....e..x....cJ...nT.. .A.7...n...SM9.0.3!2/i?YkX.?"..6...b.?......u&..1..@q_r....GV......: %C.[.J..^.8s.2.r.j}..*..Zn.U.3v.o....n.".*}E.O...W=".N...J.+.......w.>.....[..\ q.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):49296
                                      Entropy (8bit):7.9933078764729
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:51CFB1636208A7516B2F5B417A00435A
                                      SHA1:FC5B36ECE59FFB5C4E7DA299B549E984D52B8C0C
                                      SHA-256:F3513C68D5BCBF8C996C7682CC44FBD5A939E43930ED289215DBB9A104AFE911
                                      SHA-512:2FB756A1266F979E28688CE0E1B76908433514D3494540C64A4ED689A208621ACCF134DDBC979C2527A1FA2394C1D3D54432CC1DB6B9888C1A4DAE31514E1167
                                      Malicious:true
                                      Preview:..\&...{D.hS.y"....".B0.R.9:..R...bB...+.C..h;...._.8....Z..D..q(...<kk..%..Y..s.J....5u.d..+.[*gP...K\;.....[ ...@EaD....|..g..].9BNq....E...5Rn..ckE.v(7....P.....8J..Z.`.xE......2..q.>{MM..{.".<.K.....-....&.......>'...3...?\?.........;k.P.S..u@..p.r..8.m.q......D.i.n*I....o..A...........d.X"\.b..J)..S..n../C.......+;..h9-...*w.f...n !.L..!...vjP.P..y7..W...a......`.........Y..y.. a ....L2.~.1EX..[.)....:>..RRK.<.W.../DY....Lv.j....&.h...a.....*.9.2I...ZSL.?!.~.Z....._.N.#a....v...7.Q.>..Y..5l.n...=L,.....ey.p@G..........!.3..q..m..:2.V.u....%mE?\7y..z]n[.k.,.8~....)..E....H...@aS.5."..:.q..X6..bC...{.86.....\.S..Si...ms.......3.v....F[s.51...Oj.cG!.....vo.4K..W.............z.zhH....../.!.$.[n....T.`..Z..?.\.B.......b..1.....W"......3h...V.*.0t..^...-........X..`.. .g.{.(OB. .".fW...!...{..z.z....q..P...wR..v>'W.o.5......VF.......d....$..*3i.k....Z.F..4...F."..1......\....L>.E."@][...e..p.J.......:.8.j.]....Iu.Q@.he....4...'.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):49296
                                      Entropy (8bit):7.99233197675475
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:0D5164F3514088344D5A001AE6AECA8A
                                      SHA1:895AE0A56CBB1CB1AFBF7CE22790DAD41F90F8D9
                                      SHA-256:C8BF5AD7123572CAB893005F9698E80D549C31AC25E9CF32FF3F546016B685AA
                                      SHA-512:5734304F99EA36A15E42F410B19C6A16C2109A35F3AD87F581412EE646FF8C8349584D75AC482F6D2EF5C5363BFD8AA7882AB8C62B411244B86E9718D4D8B1C7
                                      Malicious:true
                                      Preview:..@.a....m=kg....?.:..=;...g...!e1vI.....d..\..&uGR/(...........v...cc.30...i.p.@)U.... ....c+.O..O.^.S..\....\..)AI|b].4=.*.\.'.8.)?.A,.)Iv$...~.-*}...]..h...*.....0z..&[..x.DxA..a....o.?.S.>A..!..s1..\....5!.@.]...aE....<.=+]..n..-....w,C.....k&...$....Z.I...Y..3.9k..+C...!l.F.B...L.t.......v.....Q.~.C..."+...d....c...4D.g.R.v.g...S.."..bG.).j.lb\{.}.M.>..7.....XVcV.U...v.Y..j*.$l...W,p.9..+....|].cmW.k.>.P..m"..^I.s.g:....6<.Q........B".....0... ..j.~M.f}O'-Mt..=....w.......S..B.....].h.dl.fK......b.z0...{.}.3.e.-&F..b.tm.v....#.[@..o... .$+$&l..b.E.<........N.....5....K...`.s.4.t.l.q...u...V..<L...w.K........hP.t.*..MQx=)."...1^v.YUp.&\.;1.."z.U.)...}.F.r...n.r...s.X.2..v......7.len....t.....k.uuFqA0i7.o..'..7..g3ReS="....T?.m.s{...... .J..j..?..5|.q.v_<..t.....$.c.m5...7.g...)...F..K...1......c.Z.z.*...^Z&31.g....)...."6T$.....,..yN....z..J=am_..<....\?M.l....i....;xF..W..n.L.svb...)....j....K..t..X.!.....6&.Y`N..5....Gn..J.:.n...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):49296
                                      Entropy (8bit):7.992750881269612
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:8657F66E7B8CFA51DC9E4E32FB51DD46
                                      SHA1:5C14A9037DFFB764647F0B1BB14DCDBD44114090
                                      SHA-256:EB932430D632846A5EF337639BB63CE77DE739626DCD1C73D81F07DDA4C6B7D9
                                      SHA-512:5BAC95C6563EF857B5E691F4A845E253D277EE4C18BFABC113B69270A66A7DD7FD15BF023476D203BDCB3D4ACDA9DBDC425C65621169AA338D80AFF774F86C95
                                      Malicious:true
                                      Preview:e.....T..|.........s{<.z.....8H_.....!6'.'Z...xm....9oy.J.........IZ....&9......B...C...T.g.r..|...z.t.6h..!..wX..3[w"q.[.$u....d.?.V[h.6.w.bG..Z..\.,3......V.0\.A.P?.P....i.n.pJ".@...*)....g..Zu@.*w........S....[..."..S..b.1*.2..2..GEg....Ni......s..r.(&.1..z....Q..I.....2`T..t~C..Z!Y..3+.$Qn(y..).&:.}.b.a.0|..M%O..1DH.KLX....g/..n....J..\...i.1_...=......@.#U.Lz..pF.Y.&O.ZT....r....M-.X.0....Y1.g..\..<.C..x....*,.. .......V).e....A;Y.Yt..t.yoO>\....:...`G...%.bh....V..jG.</...L......m+F.@:..Dl.o.?.,....r..g[0../H<..zd...KJl.._..KH.#.7......IZ.....|7n.1..].j....jNc........U1.OP..KUw5wzk.z..N...f.V......W.Z.=fQ.H.c/....l.:......1..W.Hw..r.a.b.I..c...<..e.J.;.N.@...Y.3.M.H\f........_.(.,..~..a..-1d.*Y6...u.",.O7".o.0..&.......o...RZp..-....sz.gf.R.o.eK...N.q%..... .....@..*.................B:y.x.....c.... .n?./.8[......L;.......!v.UTv..;.p....Ga.x%).....b...J.6p...YK..9.G...D.1}...d.1f...E.4X.....s........lQ....qp.j..NS.o....T..;RM......i..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):49296
                                      Entropy (8bit):7.9923502761715
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:BDF3BBE4BC4004D44851D3FAB0F85053
                                      SHA1:6C61A18EB5A82020484959F6D4C06AFB74CFCFB4
                                      SHA-256:D46C5FF1BE0608C8731A4042B3CCFD865B1BC74EAB6A19E959CE3A535B89C7C0
                                      SHA-512:4371A67B98F07399940E4DA5B239BE8DE7E0487D895CD291F5EAF8EC6F5E247843A75CCAC4E24ADF9FB68412A6291E3DEAC2457FC03D49EB03A696F53F4D2E7F
                                      Malicious:true
                                      Preview:.r..w....Ne..n..5...~s._."<MdM&.J.....}3%.[.....IrI...;..8.s.=[..&.G........K.>.PcC<.+ft....B..V&V..l...B.B...&j.f........fW.....X.2g..f...*..t^'.WI..`./2.R.....AY.x...........h.TD4.x7.#...O.q..U..T..(....._.y.kd...;../34....a........u/.J..}O..4...B0.I|......_t.c.=V...t....\_....]..!..@6...,..h....e.U..g].l.......Y.#po..iJ........P..A..m ....gE.X..U...a..Ay.u..GE....)r.d....Kk...x.y.)..E<....l[...._w.=j.s...-...>2.L..8......*$....KmVy[...9..?... (...W7m......N.J......HI...;.c......g.why..=...1."..F.!.R.5.Z..Lv..c.PG)1.[Ij..W..D2.,....^.)T.n.w...%.m.....!1..n..h.fS;}..R...~.|%..M9.Dv.!..[.j..N.6..p^+..m....g...7?.1..J|...F.$!..Y.L?zO.....pp.5..U.@.L.....;...s(...1.".&.I.|...#...........y....+..7..<m....:.....I4.....y...W.Y..(x..Du......t...S...`.@*.)3<.)...-.Z$...(.-..@O.Fa.2..B..#.....o.....>@Y..."..R.+.1.....^/.>.R.~c..q.td...Y.S.....N..E.B....>...y......8..9?.k.......,s..n...T.......X..y....+*..U.X9.O&.......+.....2.\...{T.T... ..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):49296
                                      Entropy (8bit):7.992690679089792
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:F7D7525E9238F05EB01D501515E71C99
                                      SHA1:1C1DFB86FFF8F9582EB48642AEB557DC270BCE82
                                      SHA-256:5F1341A6AC1C705124316D86CE696FA8672CF533726C116F2BF22058E099880D
                                      SHA-512:EC12B30872BFF84FEF033C0C61E66AA2BC01BF67C33C870A62503EB76EA2ABDBA12A39E8976F804F56B9F83469699C172A45DE152FE726FDD6A0A2B84DACFF89
                                      Malicious:true
                                      Preview:../6:...Sf*.."..6......hWqx~.-..9e'D........b]......^/..u.WZ9XoO...._}A;nlin5.%../....k7xR.=3.J.0Q ..%TnVwK.?.".......[K..O>P....~P.*.B.^.....A.E..FM...Y..q..........1Jl..#......H2.S...2.w.....z........k.<%ui]V.<.#$...hQ.8>.e........#|.......PO...1_........+E..Hj.............+@..P~.......R[J.h]0.."P.".....r~...!.9.N....I.?..8.uY.)W....r..<lz..X<.ALe.j....,....q.@...=....pYq<.=...*...$.h.r...'..ll...3..k.j.z....A..<P..k.=..W.V.....Eb}r.....y...%.H.v......9.N(..J...f;..G#*...%...r..+.Y3./O...$....3kW.AH..U=.......a..]9}...(9+{..+...j_.<).....e.M.i3. ./.4J.^K.....=..^.DpYO4B.l@..I$0.....$..!.t.l.l....a.../.~Q.9..]).h.].."V.n..9\...*~3.....eH...O..0)..^........YD.....!YT2..@.g..}!t....j....S...e.....e.J|[9EE..YtXo>..A.!e...2[5.....r.s..u]..W.84f..vB..).'.|..ZWj.Ea0.S....*.(p....=...M.a....|z/..../l-.gv.N..(pZS..A3.2u..F.....G..e....u..!]...m..C...If.o3...$A...S....?I....1.!.s.C...2."v.b'U..q&.J/..3!..{?Va.....j?...~.E..T...}....:m..a.Bz./
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):48228
                                      Entropy (8bit):7.992171400973054
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:54E212EBC73CBCDF4FE9C14041C0AF65
                                      SHA1:CF5A1C7D68C1905FEF1B55E4E3DFB2CE6F5B67A6
                                      SHA-256:7C36B317DC9DED2225A4EBBF1B009E8B208F3D2098027573FEE1C2D3014EFDC5
                                      SHA-512:24B8B630D2E59F8A1A3DEC40B3E4DDB15D12D5803810E50687A9E9117155E6CC75886F12A88A2E7CE8ADAC3AEF60CEBB459AC1D6CAF90079656EF922CCDDA6E0
                                      Malicious:true
                                      Preview:".4./..f..`.r./.Q.onM.{...d.{....FD..Q:<b3.......'.V...B:.T'........-.Dd...cp.v......-.A..L.L.oB+8...z....X.dv7............Izv.]..........T?....k@6.b.............j..h..s.Fs.._......3.i.<.y...z-LEX.4.i...D..G....Z.o:.|..~.........y6..#!....o2t..0p...bsq...1O.zMxE.'_V.}....:.+.../...#t6.......k.._.>.[\V.1].gq.^H.i }..C..&.....0...U...2@.....`r.3.K.8,.={vK1.........8Z....M.HV['..1.$A...Z..^5..xn.w.....6....]i9...e....S.....9%.q+=-/..N.,.D..F4..A.!..X,7....J/2.^.;z..bU.l[..A......Y,J..1.17.Z*...@........'._U|.8?/=..W.j.>..I..;I-N..A.hq|8Z. d...H..-...0~..d?.0.?S....9C....+X..D.5......y8..}4....E.|...D1..{..D..c.....+a........i...M...}o."V..DC.O8..R$+u5>.....H~%..C.....,..7Z..=.(._..n...8+..&=...e...{...X.R.)..M..<......QQN.Q7...[4..x.@b.....m.+...d}1)9...>..<+..,*.P.$.;.6a.Q.a.x...lR.$t.[w.O8..`x.....lr.;.[.zPT.V.....D.....q.@...S}..l7.:..M....4..*....v]..V...-..r..^rE..H...Y7.4....j.Q..w9...u.....b1.....sT.=.v.M.K......i...7 ...-._.Nq*m
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):49296
                                      Entropy (8bit):7.992321520649354
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:7240C843C439FC8FA2CE04E920E8139D
                                      SHA1:E3A1D93ED6842AE073E2BEDAEA5117809F33E092
                                      SHA-256:A991EEDAE97E0A1BAA2FC87A727F1AB41D1DC09FC2855459324B47B01F9F7D8D
                                      SHA-512:E706F6F4A7B8A69817B6B3E067E67D741D713004964234A674BE1C5E0C824CD87B9455A24229F262FA419697EA85DF5E5983D1650DDCB2829488AF3D54670C4B
                                      Malicious:true
                                      Preview:..|Z...p.8....ra....t\.Eun..NTF}...Z.....9.(..!+..d.nS..1~.....c.~s..% .L...|......!.V.V..m....>.p.t.>..M*....m...W...^....h..3..VE._.O.C.......=M<W..........%.%.....@4^.....<:.u..K/...Cj4:...`.......Py..u...*d..oJ..Y@.S.Y..:74P*..<..0.....yW.l.6..3.....P..R....\..K`0..6.+rg6..:..U...-.r.k',....;..K.e^kt....[.U.W..K......k.}.(.(w.7J8.-\...Q.g.T.>.]..`/...4.I..e...,].L....C9.k.U.k..;#./!.m..I..a....7P>...J........K..k.......H.eZ.Z...J.mkT.........[lo..=..~[,....p.={.\R.,1)..Z.......b.......<....Zh.m!..SX!3Y...P......!....;..%{..+..l..j,=..Xh.....y...).}~..k.{.../qP...xRw.a4....Y....V..^.%.!..~m.4....TK..}..e?Y~.......u!.\..i..Nw`.....#{.0..'.M....N.p^.......n...F.|3.:..X....h./c./6..I.o.)....D...../Z.".[.C.).>...6a..(8-i..IV;....y.Y..;=T..h...+........i.E].7.S...._..^....T..u......J"eQ..,."H....v%1E..V...n..U.....h..v........"A,9w.3.M.^..T..G..0.........\{F.-....S.0...Vm.:.......]...?.t(....A......k....S.......+f:.~*.X._.-6..=.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):49296
                                      Entropy (8bit):7.991450747607858
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:98EF8129F7A31957D27AD5764A6C86B2
                                      SHA1:2312118DAAEFC1C9E346023DBDD2200B3E749DAB
                                      SHA-256:E948931C546397C2CA3676BF372B615AB5160A2D909A5DC37649AF50716623CB
                                      SHA-512:ED274A688B3BCA5D8E4DBF1A8AF19AE460EF9184EE23D0AEC46CABECD37EC5B09161B9FA76E951DDC9E752EFFC3FA7E81B380576DE85E5BE42E3A1B7284A4B3C
                                      Malicious:true
                                      Preview:t.k}.....M.7............[F.#.t...|...z..8 UYOc.b...x...t..:..I.@~..m.M.B.H..\...z<...B.....jx.....>m8.k...P..[.3$...tD...2...~Jv].+=.6g.....l.."...68&....'..D`Q.1..R...5...i.LS..\.I,....z1.].Zv.s..U......4..R..[*m;.F.J..);....Zj.p...t.#.G....D.^.as^.F.i..B.|.LH{E&`'9.8c.K.wJ...P..pQ..].8Xf.....<i....|..c.y.f>.....q'.....J>0........8........'..).....4...:<...wF. .Z...[..[.P...z;.#..'.d..,..b...X.......='..8b..$.. ..^.F.Lf:.O..us.C.4K..]...>E.Ra...7l.J..fE.Q2..._..e.X....,.r...L.].......HE..]..Fs9........T....\r..{0..@+..e#>..A.?.@.rX~a...!...E.V_.a.N;.%h."....Q..Y6...H.".wJ...L...Sa._.......UL....U^.^.L.rB.M}3..IE............ ..\....m.....o...F..3Tj.@)...r.1.....U..tE.*......,U>n.7...s.&.e.a.....W....X4SH2.(u...g..$x.......+.+y..^+Fo.r..;s.K.....`.......^..0.mn...mr.e....p...zH@g...y..W[...Ph...{Lj[.F=..wj...)..t:%'UfVK....?>.......v0...+..@..!\...0.h,.|.........7Y%.....P!.E{...Mh...v.@>l=!m......'z.<...6x...-....a.Gs..:..x.h...........?.~.e(..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):115092
                                      Entropy (8bit):7.997626821492252
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:F46CC2A5FC20FAF64CFCB940A2277C9B
                                      SHA1:150D85A328CB4B30060099497CB7B01B4399015A
                                      SHA-256:92C933A91EBE002D0902B63FD9DAAF5139D7F56C9B3BC74337EFA32AD4776EB5
                                      SHA-512:DD70121723B568F03011AE57253D3EF0D954ABE8EC7CC7E8A192427FD8039E8AD8860F0C70824A4BAC34BD0E71F0A7124F65E9C9BF7B05AD7C2AB21AD4E1701D
                                      Malicious:true
                                      Preview:..V.[R:C....{a.....^~F%.2..{i.'.x....s..I.v.gY..s,q..."..{W~j....._.g.....#w..H..X.......n.....Q..]hwh.y..@..eb.e.W.(.a...Kb..+.yQ.....>..?m..Y3...b....M4q...._...:?.*..3a.(e..*.%.![..q..ne-..4.uH..H..j..h.|....x.9.......BQY>d.....c....7E..'...FVg.3....f..3>.t.....ze.:.y..X..?W..}..@...kw&Z........f;D.....oS..Nb..v.<.X..A.).@...t.$..$...`.:.C......R&7i-.l..^..f...w..;4.32gj.L<o.dRJ.$.:q...cX.cpB.....t.-..e...'A@-.^.l.@...&...17.OR.<..7./......g....6...,XG.J.......8..*..?Z|l...C7.V;s(.dg.EA.H.4.W.(.l.*`.O.B...Z.1._.U8o...fa..fPn.X&l......3.,gt..{N...F4K..2`;..p..:.=d............0...A.-"bf.J./.cI.l...,.ae.... =.|....w.B..&q......{.%....ZP,.T]oe.x;mk-..wO#..E.l.........].`..!..N..6......I........'.+.z)..}.{../.....:.E.`.W._..2.WDSJ..m.j......R...q.....W...B....7.e"C(. C>..U5...g"Pt..!.0..O.E....*.4.y9..E7.f|.a[...v..f>.s....%:.5{I.0....S.+.....`.b..b.......@..t..5..?..@...m....p..B.X....*....U..K....'l..*....J...k...S.N..^l#...A..6....'.f
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:COM executable for DOS
                                      Category:dropped
                                      Size (bytes):113820
                                      Entropy (8bit):7.9979231257638554
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:BF8CBB2C19560D627AD42064FDA02D2D
                                      SHA1:49E231967DC84D4E3012E12F9064A7C887867ADA
                                      SHA-256:6AF51B17F54CC99B04732B03FD8AC5C9AB1AC7040BCC2A0CFD86563B99061BFD
                                      SHA-512:A3C548496597D4D7B20BB184D20E2196551701B55DF21EEB9CD2E089BA83B2A45C81EAC7A7B651AD2CB9EFA44E72690223B72CA205D36BBA1B1C1334ABB45765
                                      Malicious:true
                                      Preview:...[...2Kf?..5...O.|..k..^l.v5..q....5G......Q1o`S@........p..dk.1O..V'.H"%...4.e....u.K......*;....D..l .7.....?..w..v<.Q..L!*.....w....S.\...M...N.c..,6|`U...G%`..T...U...E.#X>..M>..u..2.=1....=..O..u..w'e..9.F...-.5.G.......3. t.h.....r..p.bVVGO;.C...... .}..k:.H...1w.x.A...|. .t.)wU...v...tl....N..Z. ...9.m.{....T.~RD...U>..Coe0Ji.A.@.I5........Q.v/.i.......Zed0...n.(sy...../M}.Ry.e....-QAb.......F..).Bp......Y. .........G.pN.4...Zv....-..$@.c.N....i.#C.....%...j.#.P.PE....H...>V...D...F.m.......4....ds\.=........R.@..Y.....X.J{J.A7.>....ug;'..TF.j..../...h.....*."....V&....$.;#iL......P-..o$f`.s.S...w..f.K....2..>.7.4.V...&."z..i...zT.y._.k.....k.8".....0.h U1T.. .Z.dJ.c......Z.........$...%...I.'\..e..@.....=..J.?.c...._M.!/F......8.."..D'%..).....3.P...w.n..dQ>$...~..0H...AZ...+!\...'#....6(.......Y.c.......6.E..6.c....1'...;.U.}..Yf..1,..WB.J.....<A.'qU...1-,..~...-.Z.xH.,-b.s.(u<./6b.......0j..t.lG...%.....F._.q&i_.M.V%...`..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):113820
                                      Entropy (8bit):7.99760042263705
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:DEFAB5D1A18B601BD3FF396D0A1EC92F
                                      SHA1:6D67DA0437C8486AE9DD74BB07F38457BA377285
                                      SHA-256:E0D089167B558212A0078F164E560CF0D513F6F6AE9E022AE46BD6C9DC0164D5
                                      SHA-512:5C8D702708E2949B4B9CE4A2659F1FD45BB21648063AF75AC7EDCD4B1535D85DB54952209539161F07208C7EC006949E9CF13D74F8990B7779F7625F2B51E1C0
                                      Malicious:true
                                      Preview:'/...d(Y..o........a........h?....6.z...3.I....M.......x..O..^.0......b..m.B.........n..d.O.(.r:.*...........T..&.Dv.r.>....,iUa(..E_......-.4.K.=..Jb..=C.U.+...[...@j..r.Q....%....g..1P4..sg.1?B.X...wna...oW.V.....[[._X$)d.E'.....1.....9..(.....V..O..-.....x...q..Z..I...,....... W.-..N......m.?.1.....8h...d...q..h...W-$.%.!.1#"..... U.V.........L..i<J$LBL......mc...*b........b.y....&bZ.L....%....(o..GXP.&7...||......b....r..[.....Yy.K........%>....."s(.,.e=........j...O....t{...k..{...o5%.F<EE...H3h.......2.s..w..Y!.......oRk...Z.z..A.u.Y.R..2.[......0..3.k...s..0K.....q^y...O!../.v.`..kc..g..h.[]....i....>.L...l~q..l.....== ....5....'...*c...U./.S.~..T.=gE...S.r-F...`.55...r...u.L...O.......2.}.GT.. 9.`.BAw...\Y..<:.....Q~;.?].0..r.-..].h...8....D=G$...PR.L^sT.lZ...8...q.....bd.3..'....1@...T...]....pi.g..Q.:.k. .r.j....:...;..3..........O....~,x.W.D1./.r....R..!.|.!...#.K...*..o.R0g ....}.6....osY..gy.cP^d.P..~.s<.eoq%...0..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):691789
                                      Entropy (8bit):7.999706009169121
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:6221D92DD03F06C65F596A9A7FE6403B
                                      SHA1:EAF2CB191BE333A920EF0327A61BAC1FF1F50541
                                      SHA-256:C785A87B8D0DBA364C06E8EE886F37B5C752B33B9960A38D77BE7AE2EA455F22
                                      SHA-512:B7DED287D75CC31CCFE799AE9116F2A7EF6F9A9CA6EA0EEC7C3EB86A7E68DFB21AD0D22F265351D6F943F4398746719816BC07F79E092A17220126760B998ED1
                                      Malicious:true
                                      Preview:........T....q...4....aGF....e....eb.#..v...D.....W..<S.&...<..........G|g.........L.......!.:_..f...z..d...Au.+... '?...~.*..7..S...@............p.... 0..2.X...&!r....A..v...BC.."...../.......c...@e8.EN@..6.E.....,.j.o....q......d,.tAuF.VF .2...N.{..oB..e .(...]p.Ed.X.BI6.f..........UW..9....#..w...Sa|.....c..e.Q.M\H...P....?f7..=E<.....B..p.F.. ..}Yru.)O.W.....y........r...=R....B.....~..8..X..(....!...g...+......>g.=.....6<~Xd]...0_......A3...F(.a.7bTm!.w.B.W.%...)..2A7....x..&w...<..0LQ.....b~.....3..B.n.0...0h.a..+..<W`.Z...Z..].:.WUF.O.TpT...$.p/..M.....^.s.....M.u\{.."*.w..T..@P..m.n~.........F..n..=..U.e.............T.#~.i.....i..6.....N..`.q..%..E;.D_z...v.....jU.8QF..W.bTA...h.t....w.j...FK.L<....%.#;:..z..O..B$..!h.6S...u../,e.G.0.....Q..w,.b.Q..J........8...xK......[.)..D.Q.!&...S.=.b.p...>..*.b....3W:.,....>.0..L.<[w/...(...(.....H..rk..Pb.=.9$....bT..d.gP ..k.##......N...Nu....../.."d4i...!.....|..0.......g6..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):250757
                                      Entropy (8bit):7.99912056754564
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:6CFE108A892F9E14E56F32B79EA524C4
                                      SHA1:86171732613769BEC6515F6AA5A0A6CFD2E05B77
                                      SHA-256:B4F1342342FC844B6E7A930E93E2373612018072AFF8E035602346040A5ECDB2
                                      SHA-512:4DD09E86838A850158A4CD5B9A3D99D1A6E8A47C08217BD268BC2FFBD6F2A3F478C1B44CF90449B5B89EBC8BC10E3EE7B88D0CB5ABAE3511E8E493192E20BD11
                                      Malicious:true
                                      Preview:....C@.~.. .....-.;{.$...~.....>0..R......C)...x.>.-h....E..(...O.E..d........k.x.....[..2...%.i..+65...b.<.5...o.o...Y..8..:...UQ..b9v4..G..Vy..8../......f.D....6...KlE...G.FW..=..iix.....t.....).W$.(..G.G7.a.\........_.r....<..kS.H.2M..~...8..|.;L.T.(.1/Q....f%......1......E. ..].s.....;`.?.......2......]..FE........6.V..d?.7w..N...J......s[E.vOm.....S.. .]n.Tr.\.5.B..N{..L...s.}3!&B.....ho..%t[f.f`....u.H.....!..|.. .}.'.W...q......%D d..\.nd.....;..NP...J9...:RV..H....7ia%J..WO#.......ut.|4...y.@]......644z..........)...07.t.....*..Eb.N."......`P.I.P.....%B...X.......Xj.w.=F.................`..c-<.3.<......2.S...g.Z.2......`.U.._~..~.%5.9UV.................t...u. ......L>.2...x...vW0iwV._.d...K@eyS.......p...RF=.....4.J..#.}.a.....,u.>}M.Hc.un.g_.w....z..r...m.9.a.._G.,.]+......m!:.L..@_...3%f>.N*.....F0.,.1.A.Y..bH..7...+.....4.P..D.!...L.....T...q.............yv...._ib..&....].]4.D.u\U...j..WG@..+.0...%CJ..e},..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):61140
                                      Entropy (8bit):7.994489064326496
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:9CDB4595812A785B3C84BB24D2B1DC8B
                                      SHA1:38113CE9B6A7CABF1A9AB23D7B540D5E0654B05A
                                      SHA-256:96D40BBDB4953BDBB046FD9F06BD35AAE90E5F4A681115DD463E181B1C5CEB12
                                      SHA-512:4EDE7382C33E52E1CD1FC719E775849A5C8839E715B0E9621BA69BBE1A5E04AD46919C63911665E243EC1E5D4A4A1572B643745DF470DAF580AED49527F57697
                                      Malicious:true
                                      Preview:..p...8...s.....WO....F|..*....4J..h.4p.....).Aw.......?.y..F.'...%../._b..sU.s...s...<..K..I....3W.........w...s.).PhH..;..O...*].E.(..{F.v. ..1............=&:...&p......Q......v$X.|.5..;Q. l..Z$....QY'.YVt[j..qm.9WWlC..l....g>a.8....r>..(..TY[.XM....S.-.}2..5U...j...... [.J....I.*i..7...ru.^T......X`...a..=.,...W.9.(..d.V.,`.A=d...;.Z{...6V.J...b<.!x..*8.....k....z{.....O..Q.lJH.|....._.P.=.......9.(...d......7.&9....v.A..../.J.....X...../....o.w9.Wx.@3.....k.pY&...0o..-..x.]E..K..ZY..p8D."........S..../..AN..#.......JT.P{j..4.\x/.2.l...M...KV>.3... .L.......Gm.{..[....j..x...AmMi..........Q1....ad~..).....T{py`.E...xj..+..h.....4..{ DP.......,.$%.t..K..N..&w...,n.1{.(i..o...8...E......J..3?m...S..jk..u._..1w.h......V.T.8g3.}.......(..OGx.b..TE.,.....G...1j...d..._...w=..q....p3.......;.}..<..q.4DnvK...%.,.....9IHb..B.X_.|.%.m6...U{......dk9._...XGa....&.DL<......u.0.kz..g5..i.O...Un...../.......'.6...g....Q.)7(.*..*H.C .n.gm..no...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):9794
                                      Entropy (8bit):7.921191711998436
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BC794B943DD2FC9606C7B0F64C552527
                                      SHA1:14E14C1E7740B86AF4CB4E1FB33AF2B2487E19D9
                                      SHA-256:88908DE51A94400C4857431CDF5499F5F6AE1EBA4E3EF02B922E7631D1480AE0
                                      SHA-512:5906B30489E1484E0E7354D466F34C93223EA19D2E20E11F07ADF0F0EFF123F2225EB7C7080D25C201068A121E7D8BB5BB7816733BBF7F0C016E0B9355DC9B32
                                      Malicious:false
                                      Preview:>..I8nNB....]}..4C... .]7E./..e....9..=...B....._..{V.%=...w.T..Q,.-.&.wy.K...A.r.Q........+.|Qo(..$." .j.`...4....Sm..aM........I5..6A..GU.Z).\.=.p_d.,......o...?...j;.u..U.zP..S.D....%..|....'..{.J...C.-..%.I&.y.....b...?.+5.g..j^+.2.NE.e...,..8.F..Z].yI.*..&...Go..x.._....h...vr.....E%.G. .s..........}.....c..-....K.k..|..k..|........Zcu..G.. X..+u(.....R..._/.v.+...V.Z)...W.,kb.L.M..vAm....hu.....}Ro...d..t.....}Y.{M.S.G.[(j..9..:5..B.`.1..h"].5....; ...6..px`9U.z.0.e)......t.z...]|B._.Szi...:.Fg ..6.?...:..!<......U.Gl.oyh.....WE~.PU0.[...l.`..|6.o...@...T..o.. .y..? ..4..Y_V... ..fH....a..v]zv{.S...z.}.._.p.W...<.o.(.d5.W.C...jk......I[..1.*.....C.$......G.c+....Y^.NN'..\.|..Pi....x....P..Z.wOx0.c..{.+..C...........`.e&Y......|F..'....%..1_....]....uS.-#.8....p....^;...b..qb{....Q4t..6..z..9J..}...|.....;R.O....ol."cZ]...q......i......y`...m..'b.Q............. .......9......TD.+.sq..$...&...|t_........s.2.f9.`q._.I...c.(.0.N..8
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):9794
                                      Entropy (8bit):7.922439256268193
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6D16E56E5F1D7CA849DFC1446220D5BF
                                      SHA1:68326A5B16574070DB010F233550B76E86DE65C2
                                      SHA-256:7C54976C68A3DCD45AEAF04D48B2D580E0663C6E6E12A2EE1E01F64E37C11550
                                      SHA-512:E35C3B9148A7AB83CF71CC4FB5A27D40DC9785CC1730694F2596582B3DF759CD9CF3D7AC806AFECB46B9222781DB0E29F223B60635B4797D6807C4151B54BADB
                                      Malicious:false
                                      Preview:..Y,p.....U^Vnn........kN..A..ZW...r...g..?.t...X.yf....a.q.....y8Y..G...vwIx.+S....,|.[.x..T.b.0..r.6R[....g......).]..~......0(.n."V.Y....@.?[.6]......8...J....$.I"d.u.dj.Q};..."i.c.t.@xK.|..Ov..*{....P%...[..l.c.....(dm[....!7.Z..k.K.~,.:_.l..l.G&..r..V;..Sm.....T"...k..G......%.h..I..r1.Y.N.'~J..S.m..A..i.k...\.N..7.....qQjFk.......n.....B+?O.C.... 3..~..'.r..iG...w\..W..@.Vh.q.|.g...P1,.1#..Z.N...|.(l0..v^.X..Z....K]5X.(.. .....L:...2...%...........x.l:K.........\K....S.... n.vLya.yu...N=.q.@.%.^.I+w.v.OU.*.. ...5...@[L9G.u..g.....2G.{.X.._.z..CP........h.Kc...............`./5....i.^.{...G.?.&.Ob!.m.$5..k..~.L..]pl4t3y..xV.......G...J..P.u8..8..)..f.h...W~Qm!...$.}4..O..'.+m.+O9..'~..?d\.h..].....r$..vR...1.[wJ...aw....X[@...{....i.i...._.f.....@...|.;.HO..s...u...n._.../w.Zc..T...p.......W.^...@`r...........m1..sZ.9..U......\.|..0wMNI.n.G.@.m...b.x.]0...S..&...J.......c..].(I..m....?..7...y../.Y.Cr...../.v... u'.xG.t?.g.3A......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):9794
                                      Entropy (8bit):7.926405876788693
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7945454182C9C56005B31AED28273138
                                      SHA1:7687815C91406448BE248E2B093AAE8B30CE36E6
                                      SHA-256:D3559593A77A8970667134C1F577519DD68584A64A5608F04951035FA7791857
                                      SHA-512:D50D502FF1873B74B2FA68128780716B386EC0CB552F1025AC3140DDAA527938BEC1CB915470F3473441FC82F70D81A6F7007A80FC977E962B94A36876726F34
                                      Malicious:false
                                      Preview:."..f.b.vT.$].9...;....b.1..>p...Y2..._..=;...Z.8....n.o ..m.(....c.Yi.......wz..P..K.:ST.....Mj.z....e....4.\(......@.>.F..GY.ea...r"n..t..........H..X)\.C.S>...g.).D>..{h.Z/eI.|...Q..&.Lj...P.g./.N..#...E,y...,].^....g....[%i...`.h'.$.q.\d..A><J.;.y...e.k.]....K.`T9....}'".?.m...c.n.......I?..!.2.34..6.0.).R.o.....;*.#....8.,.!=....$...1Rz\.....(..q..qRfI[83....{}i&{...%Y.X....V....y.@FU....*....:N.W{.....].B..E..I>9z..:.fm.... ...\...H..m.."...._6..)2. .-...x=.."<..t.B...p........Uj.u7.Z9....?c........w..,..|M.b.'...J..$,. ..=....#..-.{.t.........vR).w.(R...?!IAJS........._......{.5".H.w;....;~.........<.?~e.. +.AR...=..D..f...c(.~@....YHp....n...?.?i.....[..D8mFZ.Jw..5.#v...`.......m.........:.y..^.>*...B.G..v..2..L.@......R..x.....A.x'.'I..K.v_...&.YS..s.....-.I.]c.:..:...... ......[...z@.1......D.<]V7=T..E.p<.u.F.!].*..........6..L......<...I....T.h.'4t......*.A....P}@....J....../Yc......n.[>.6h..W.N~...............{u/n...%S...%..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2417
                                      Entropy (8bit):7.510850509760408
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CE30E61B67EA2CF3BADCC75CD3DE6203
                                      SHA1:C639EFAC8A8B4285A1C76BB74659E574A15BB2CD
                                      SHA-256:5E178E2272A465C1CF1E97DAE1B9C4962282819AAB98132055E26416083B36FB
                                      SHA-512:32F510BF1DE22DFDA14BB160F99C3DCB5BF38775E3C25EE8DE79A0323951D801AAF4B8C22BF995150E27FDEECAE83E5E91FB64F474233E17BF113ECC9DA6F369
                                      Malicious:false
                                      Preview:vi.....%..........vO=....%.... 0...[..Fe(.7..u%..YLI...H.4:klj$.....(./=.g....N..@2....J.m.E...:....L([..p)?.#X*.t.j....P..).`....-...Q.D..H.dm..l.a.......Q...A#.... ...).R.v.~.9.x...O'..l..X2<!...3D.O}h8.+..y..@.....;.$..I_.....y..X{B....w..e.g.#.k.....F..O...v..8,. j..r..:..R$.M/.).iR=.."....;...~G.,YYhf-Y..z.....;u..C.J.I....&.?..5E&.N]=.G.......y.K...a..N..>.S.@..../,(.X..4.....^.*. ..Y..D..%4X.Z.H...[:..A..H...t.$>....s.).{...5.......P.=...z^.......i....c....y..\0%.vT.4.$..IT.m&..<G.K}.6....|..R...1.A.....v.(..6.0-._..~.9.......0.-l...u.;V..5B..hR`.U.4...z.5f.s......f..a.e.`C.9....s...l.'tz.......&[.2..Qm.7.........5..5.....;m|./0...JE..z<.Z...F.l.ixsO...R.+.....V.K)...,?R.[.x.b@......Z....8T.$.........Px..\~c..;3....G..O.......D.....{.M.....W..s..K..t7...j..Mq....|.:..#..9.K..ql.5;.......j./u%!...?.7s.?......rG.'......;...0.Z..Q..~..........U.Z...}x.V..@...B..42L~.4..x..`..y<[_6...:.*`&..6...%q...b..Ek.i...D/,..|4e..._..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):9794
                                      Entropy (8bit):7.922468417244176
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:35F1B57A725EBB4201B0AD2CA4D2EB85
                                      SHA1:C6D79B963A6B09FBBE1AB10A60416ED2C0065248
                                      SHA-256:76149BB761E25844FE3174303E08DC690D405C03D655BD51D384201125AB1D15
                                      SHA-512:E664953919D971C49E3773848D8E193075EDC6ECE55AA5C6D04E288AA4BF3F415F25156086C69970F82F8271124EE192EC5B048CD14BF7A9AE01F5AC5DFB07A2
                                      Malicious:false
                                      Preview:..?v....1Z..r....|.....9T.B..}.qz..y..[d.7..+....../..xDZ.|......7..}&.en.Se.3....t..a..%.......c2....X.n.!..z.f..W..*.......7qR..J.X.e...(.q./....G..M}.......Sw..eO.o(b.f.../ie..#..b.0..k.{7........\.1.L..w{..].x...p].-cN..S..i"q.Z.G....k......}%..u]...P.W..N2{..h.P..c...Uh.g..6.9.4(....5...Yfxw..a2.<.+..H..... q.......s.....A..l.....^....1.7`...OIu`..NT...{d.....").Y..:.Lo.U.Y...V....2 $|#.p[s...:#z.....b=........<.vz4(.2.g.v..%..x=..t...z.sh1..S.Q.3........-.l.M....Z....b.,..5...7....Ak....ew'./BO\8.fM.+.I?....5...G..L..^.[&.J.|".......Kv..h?.O....L.F.G.....,....r.D82...=..xl....e...-.w..f.GJ...UW..jOhFj..V....B.....E.;f.I.+...xU?.fl].w?...&i.:VJ..,..m.w.m{.....B.?.tl.I=N.0m}.....HN....}r]..U._%.L...'.Y&l.z......1Yu...../N?!.pH..Jw.6.=&.&...].A...6.z.qN.TJ`.).9........^N. .....t.'...M..f..D...]..`....]h.,...+5...o~...i..\....^%%d...q.....Wd^....s...Q.... tX.....k..b|.M...{...`x..?...^.o&/d$..T..Q..k...j..R.0.....H9..,FK3.*
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):9794
                                      Entropy (8bit):7.9217448467596645
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:17547C57A03952A5671869DB54F1A3E7
                                      SHA1:E99A21416B5F527DB3889B8EC5000B8D3839DEAC
                                      SHA-256:1F890A9DBF5571BFF3CA8E095F3E76C73201B142CC9B1EFE4ED5D1EE76375725
                                      SHA-512:7C48D6877C76C5C6F6605C91A623273FBC48940A0613A107FA8122135FFD618BCC7D6B0C70A23B54B1EB3A8A0FB383D99C966F35A3B7B8EB133C405331A2EC63
                                      Malicious:false
                                      Preview:*T.I..o.d.rx6r...1..I.S......y...t.)X6#.z.g>._..G.3.ac.$w...2..r.#..{...j...>..._...o..C...<.u.]...]..$.%. H.nP....&p.,.c....j.!.ov.......z.E..V@r...........?....}.......L|z........r..d..E....c\.u..u.....%.....f|........%..CiW.#....X.v....8\.).....D....t.D...q.+...i...1fd....J,G........d@....S.v].s..Z..Mh..C...c32...j.H...........].h"H....4....J.......~...b^...\h.(..Yh.#..!.jn.p ....|..$r`..d.'..1M......tQ.2e..:.CS...<...".!u..`- .{..'.)'w..|.u..QE....Qw.....B.....8.C(==..$..'......<.G...dV..xX..Hv.a..&h?...9Z!B.4/..".n{''..I...~.CK...Xo..I. ....'..xIO..7#...cF..H......L[..C..0&.......z.c...x b.....o...w.f..h7.'.X\.L.?./....x.q.h.."..m......Qx..MMpj.Z!.....F..a.....L...CN.j.5`....KqJ.aZ..%2.m..3.3.e*.2O.d...P.P{o`U...3..../.D.y.2+...?...U.W1G7+...vc%uJS..;%.x.{.N!B....i..l..{..t.........,Mu&.....1x9<~.e..-.<@:..G..S..@.>.?.../....Z...N.c.s....Rp.....!... ..bo.R.5...!C.%...d$gy....../.n..*..y.DT?.4......H=r.....x.=.PR4. .U...{.W.z.>.m.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10328
                                      Entropy (8bit):7.924872880464206
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3F6929212925827F959BDCF084876080
                                      SHA1:49D3F421260F8066CC79C34E73943DEE33E01AD7
                                      SHA-256:80931843C67E697A597ABF9161F1F10391A5C4CF9226C33F4A02E30EB62AE852
                                      SHA-512:EA54C9BE3FA12B02614EB1B8ECE6D3ECAD326625A0DB8B09F1522220E0CAD8078EBFFAA3DF53772A73E1CEF23E2F5214129C85F1B2ADC400C2A8FFABBAFAC835
                                      Malicious:false
                                      Preview:V@....^..<.9.....J.n.kQ...O.1....*h5....*....S.%.[....3...~+........;|;..b...`.W...4p..]iw..8.%....0r.cU\...*EX^>.t.m..I.!.......a.1..+..G........`K.w_k^..F...hOw?.q....W.....h......^..h..H.DR..P.J...7...+.$..toP.0..D...K+<&9..v...].....I...._.....<.Oz.Rz0...h-.<..Wn..P......Y.%........."Tl.......,.n..f. ...&.d.P.....6..^.BJTd.....A.;U.0..h...9..........o0...n.E.#\.9.D.:. .6.w.k..`.%...-MAF'...'..3&......yOY. ....I..?....O...h.......+.@y.&.E._..f..7.?s#..W..y..C^|i:[.@....;.Ue|n1.g.].;7..ShW2.eB..g...X.....%...nA.2.....%....bAYplE.1.Gmj.S..#....n......"....c.f>....vI.b...D?...<3....gD(..e.Y0...w0:.@3..I.]...E.P...B.E..i...Q.[....Q.!.k.k......@...t..m6.1j...o..L.y.B*~/.=..$_&Z.s.y..:.].Qx....~&.{......7..o.L......)....&...<V..-.O..&.=..~.t..y.S..........z...........y..D.*..&(..L.&G&...c.w3...x..L7j"...k.._.Y.e.x..WP.8..(....a.h.D..7...,....eA....Y*.u|wP9.....E.R.<wK....(....$x4HD..f..W...B.8.aJ9e=........<@.e...v.F.....S..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):9794
                                      Entropy (8bit):7.927396012996493
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7C4E8DD6A26B62DB4432DF73DD303B41
                                      SHA1:C2DFAE89DD27E6A4A6ADB6AC02875959BA7C0D34
                                      SHA-256:DE69168A4C9003BFF155913C186D38D0E01F8A7F3BBC2F94A16EC85FB7D90AC9
                                      SHA-512:938FCF089DC1AB916BB6AABCF5E2F53F896ACE247E5363D12CCB12A14F43489138B0F1E6CDB810D1422D1504B73F2255F4365AAD2A4BDCBDD106B2CA00A8AA69
                                      Malicious:false
                                      Preview:^..TE.E..X.7j'.......E..F.K.}.S.YL.=o.(LN....B.dg.....yRX.......v.O.3.,...w......?.....a.4.`.8.Tq.k.QQc...."qp,.n .7<.{V.*.Z.<..\..n..;.......<..x.T.oO.L...C.N.EJ$:..m]k..X<9..JG1.....C>...#....f.....@.UyL~.u....l...(...Fe...(.Y...N..}...,...q..KS...V....s...E.................F'..a.&g.X...O*.-P..U.......~..6...j~..OD.......*^..!.....a.d.c..196.9[.G..(.[...D.k..8..A..x=lF.v.Z..{.....u.j..KZ|#...z...C.c,Xjf..r0s.....Q..t..%...sOh."Q..%3jS...../19b....?.....p.I..]...O.LA.....%P....~.......`h-...b..|....m......y..L.5.......w..Y..;..H.^.*uI...#.....y.bg6.....-)z..^..jwe.. ....%.......[.....p...P^..0...`I..s...j.}..8}b.6Ey$..w.)m...P.....^ea.9............).X...L.....g~..p.......+*4iD.Y.0..P.....IwH.........n.g..t..y]s....?`o.F..v..l..8._z.>../...P+..Yx..p.{(........,...lh.*_R.,.04..5.)...p.Q..6...].b=S...ea=\......,C.E$.n...8......."|.........O..9..^D...^I..bP.I\LP...M.......9?.%9"...k..\$"..-..~.~L"0Z....i..%{^gB..Bvc..4.....c.........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):9794
                                      Entropy (8bit):7.922598618291549
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EEFFBE7FBA87E02B41888D89D22652EC
                                      SHA1:35B2F7AAC6356C7B654CC918B66F0604D2853C41
                                      SHA-256:7D41E36C46600CE8D95D0F994EE79F4814DD1F33DAB519676762D80500A41E10
                                      SHA-512:DB1ED26AFF44F09E6CA10C898E2210B2DDE31B6B320FD98E83C5F9EF0B9904362A87C129798CA6D275F3F973FC41A24DAC0D8824147EA7F2E8C095E6B2519271
                                      Malicious:false
                                      Preview:}G58.`,.j.p.......HZP0......:]...<.....vii\..J.h.@.R..G_.V.q.......cr.....6h. .(...e-.#.....Og.i.H...q....4.7.(..........u.+~...>...c>.b.G!..mG@....t....nn.)..qJt.:..?yT..3...J.M.`...T...~.!.A.J...Yw...E....>...~..},4~D.......<.5..-...>.....c.^../.....d...h)R/....V..s..F~....Ok#E6e.j---...H.&ny@S.-..Y_bs..._._)..Ro...v@~^.....D...Bi..1.Hn.....c*.>.f.M..=.{#n~.i\>.....3.%....EWJ+y........X.-C.r.&m.jP.b.....M.*{.).iEc.}...2.Q...;.Gs..X......... >!.6...D.....8..wjV...Rr.C[W.Ea....FLt........;..a.s..A.i.I...W..(..B2..R$.A...D....Ju..C.P.J.s.....;......H....bD).r.....){.q..W.F.&s3.ej..n.n..C..4.%H7...?...8...f...U.._<.z.30.m..CE_3...d.....S.{...q....^J.)...'....yr6.J..g)N.Q{....Vl.rL.m...Ko.^..3..........s.|H...z...a....J.m.11....)d..XNH.Th..Mj.I78.~....s...B....H!...S.b.DMO.k.G..rw...X...P..:|.>K...e...:%....c.|.*OyA...#..M|.c8..r..PY7r.v.d....+b.=j..m...(.w.Gr....}..".....].wF/6t:ov....G*$+/."$.4_.Z..?.#.SVj8....0.6.bQ.}....#....E
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10328
                                      Entropy (8bit):7.9293650857130356
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F67092BEC41A8528D42B62E7016B069D
                                      SHA1:E209D6222566E317CCAC7DEC7FD3DD02B3FF6EF3
                                      SHA-256:0E1FAD9900A58FCB9A6CAF1ECB01539DA1B34F2DAFA2AA72E3AB26D763F51A29
                                      SHA-512:CEC3029D86BC68634AFD71E605B693AF8F2B0DAEA0762131A29C5489E1981143FCA8A52C85C1124FC1BFF321153CD8ABC78A5B201B147088A4EE6A08C744B1CD
                                      Malicious:false
                                      Preview:.+WO...0........E...G.L..]}.l..dm.$h+).;.|...d.......35%.g...6.6C..T].*.cw...*.....C.>LZ.KX.......0&.E..@Q..o..x.D0.W..,....$.u.f.U[...ViWw.%a..N..Y..VY.H......g%y.9.*.a|....;........5......y.@.T...s..._.K.6'....{J.&E G...x....K....@...LB.!.....)(...#6.Pe..u..Z'0.,.........\n.\.......5.1l6./..0p_*......<RnG..(p...aR.......lAd...D4.i.J"..K=.(.h..2L...P.m.....w..U.....#..LIb<...e.K..?.+<..W..4X...|.....;.vN5.._.&...R.....S...N....f..S.z..V....`..y.O>z...`sn.W.N...M.........7...&5.J.A!Vk........,3..w..s..&.v...3.......iq....-.z...G..Tg.....o..JvH. .w.vi......[...BS ..vN2..jyc)(4;!.6@.......#.P.@..U.E...x.5...Z[iI..yWG..:..N.UC+MO......t.....=..<o.$v.9..n.f,3..r..;...w.k..x....u3.5.d$l|......2.O.....0.w.c.d...{2..S.zR.N..xBO<O....i....cN...d/\2..z..*..n..R.W.l.4.U..f`.4.|S..p8(.L..........v...y.i...AjlW....?.?.:.6.....H8. .@x....19..H.+..].`..q. 4.c.r9.h.aw.C0y.5.0)u5.....}.l...2m...7..G.U...F.'...{Ml..?.-.\..,.A../cn......w
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):17986
                                      Entropy (8bit):7.968273687837867
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F0F3E4F3BAB9958B5ECC7C1A941B9315
                                      SHA1:C368E9437BCB5DFF0A8CC2E20BA594F538CC7AEB
                                      SHA-256:F9D95D33430B968D69B2E2B508E6A8438C3EF9E050C5603DEC32BB364AEEF03D
                                      SHA-512:9A7B5D0B8041D79AE9735C54F0BBE309C07EDE95F2430D93394924404D55196858D0F9DFD584EF32C8ED882A303C74DC1A372D7AAA81A591FD1C36793E6DAFBA
                                      Malicious:false
                                      Preview:.k.r.L}.:..0E+.\.DH.H..........N.....;..je.f..0...l.....!..r..d..9.j.).l"#...k/.7.........x.]i...,p.....l..k...MQ>{.F..g...~.....]..p6..[.k..?....M.'......t...z.,.*...9XK.d.v....@...,.pn.3..1\....D.YJ6b9...e.MM....)%..g........W/C..!t...2. .M"2..K6.r.\.dv...@..R.....^L.....#yP..uS.6.....]...2Z.^.#......u.h>d..>....-.Uu...>....^..j(r... *..n>.f.v.>+....x.J.....{....k<.k........I.....L..b0.....o.:....0.p.^e..'........kQ.X..y...0o_WZ.....}...Z..aM...=K.....Q"..B..(....MpfB.....a........`(5<(P.....n.......3....,e.X+p.0.q.Z/.G.m.2.d..~f.m.p...X...j.T...,6.Hh...ZFE.7'X..+.M.........h4.!.7......_....E'i.N.x1$....B..........M%}..)n%.m...e..!Lt.vT._r.....>X..0.~.....r_..1.X.Ndooj..8@....B"..|.'...W..."r .,....>F.H.6......n7..^.....S..../....c!w..#}....s.H..t.n$S.U.v/.....M.U...X.|.Z.........U.."O..>u....v.)..'..a....b......V.%..m....6.>."9..]......Y...9....xC#..........N....d].i..9.5}5....Y.k.6........C..q......no=...+...P.Z> [ ...>q.Z.....>.8.s..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):9794
                                      Entropy (8bit):7.917698218971601
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D8DE3A47386629C5FAA3C368869C4234
                                      SHA1:BB8D65E043167BDD78AD40AA34CC5ADA63D61BA7
                                      SHA-256:3E4CE488F8FBCB0C8CF51B02581AF20597901300AFD195792DE32BE9926040C8
                                      SHA-512:F339FCFE34F6BC87DD2B9745414D9B4949DC22DCD5134016FFEBF97431AF463411980705C12C3D45DCA5C90EA1ECBAD9DB73130E95403CF1F180DD1A1E2E60A0
                                      Malicious:false
                                      Preview:...A..2_...9\9..WtQ.f85......_.ob....v+.T^mgK..d...k/`~[..+..w&A.....4.7{o..cM....!xb.K...%.iV%.]c.]3.eX.?(KK^......0,.'.b.A...b......>..p.....zz;......j..u...k.V.....t...o.i..l..$.#..fa...r.q2.<..P6....8K..M...A.c4...r.A...J......j(..7..".I..,.]V......%...{..h.XY.~....P.K@.8..1...:...]..@......./..>..Y.D.~w=.7.F.,X.)..8.q..LO=..6.S!s...9:...r....c ..)..3*...t.p!......._.IZ.x...[2.e....`..G..-.^....... ..f.....Yj....Hp:G...,/..a...NF}1&..X.9......Q...x.>.l...1Q....`.....^......#.u...J.9.....|.M.\;..hf.."hQ...5......8.....1y...;9h{.(..vLfUaE.......jx.'.#..P...?F....p.\K..].a.....*..7.m....:\.....2........%'.........8...t.h.Vm..L....2...KW..vy...o1.%..U%..^........$.2.....><2.B.....2.89T_..=e..%..=23^T.9.?.....D...A..X.f.....:].0......q...20.BY]..kc?.b...._t..n..{.^....L.$.?eh.3..E..\.>..Y..d8..6......~...@ ..T/...=...8jrv?b.-.......dj.a....)...K.,.$.B....Q.k.~& ..w2..2.........o_V...EhXT..o.../........AP.....{.C....9.P..TX."..+X
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):9794
                                      Entropy (8bit):7.924481879411094
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:605196E16C493F366E970137DA37B4E3
                                      SHA1:A656143ADC0A368A84B98B26A066C28968CCD8FB
                                      SHA-256:FF75C39BEC7DBA11F4A720C9348FDC39759E55F59F7BB213EE27E361756D01EB
                                      SHA-512:4936ACE28A9E8BEDA5DDA734EFA43BF7B1A21E2CD04A0DA4A48FA271BFC3BBEC6FD5E68C4121FEA8326BD458C78AB8E6E0DD4A66517DF6B269B5C459281C94CC
                                      Malicious:false
                                      Preview:...J..D.........^...l.G...F._....0Z...D... .@.e.,.R._.......yYh/..y.DUMr....Z.../.S.i.g.]..Df.$..y..8..p..L..*..Y.........W.v...D0...!.e..-..6.DW.o...&..^p:..x.....P.4.......G...H..H.e.p...$.P.]k............g.....h..UF..S..M[......+...WA.x...h1..r.:.}.....J...u[.}.i....3...=..~.L.2..i$..2V.6.15.......n.a.C./.....S."..l....n.....R...x..rp.|..I..T...N3......y.uN...m........%..nz:.wn.iXx(..1.....F.2. .....j.k..{.......S.@.E>Yu,.y....>zR.I.Q<..j...GV...$......Abc@)C.....s.C..(..1.g..L.....r.y8ZW.i....h..N#.[,.'.NI^4n.....b.-#.)........t^.L)y.=.eI.}.......}......p..3......}S!.._.`^..!>.~.[.+.cQ....w..I.T5....)f..D`.N.........)]?..K..F`.L.E..G.4.l..R.....{s.G..:.4.j...6.K..!?PE>{...J..WcY.t.1!C..w..m.....,JV..3g.:.jD!R.V^.%.g.lr......f,rH....[.:........[:..`.+.N-J.m....L,..........f..a.N..c........k..I..0.....B...9."B._Z.y......Z.}_.].2..........i...G.).6L&=9..@rf'.T..#.b..s..[Fur.\.J.....*...T<.)...}f..j....n.9.._...E ..H..:....M.:..z.....~*....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):67138
                                      Entropy (8bit):7.994856841540118
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:1B379C4DCF4A2C8909AD1507F105A32F
                                      SHA1:10163C4E1ABD72D86BB2F90A76FE67491685A428
                                      SHA-256:10CF61161E9B4E872A7CEA251EBEA4E53EF4EC19DA2E0A73AB94408E8C4F715E
                                      SHA-512:9E841697716C77C12FAD217C43B84F4FCA70060A95AFF0D7F1963A75A890CB5884ED4D762DEBC74D6E886DB205AA94781901D1417AB21CC1AC5E4ECD8EF32795
                                      Malicious:true
                                      Preview:.66u.*..F.....x..x..7.....*.q.<*.OWR.:w...>...YP.5MH..A...H......)....U..h..y4........%..6b...O.k.oq5..'...0Z..WFlhr.G..YN..w.\{n.g/..Np..UC..j..x..}.3.L..b..)....!d..6.."..X. I..$D.gE^..$.xA..9/....*.....Y...f..<<.WW..Nx.&....).HT.s.x.|4.b.J>D..p......?..e..A.!.?.........DO.+.e.Z/...+`..G...].o={.13J..a..G.i.b..7..%..7~be".B.L....dD.......,n=..E..x...S.9..........&>...VHx...3.\o....*2.1...\o..r.Mp.wR.0..d..o.lHN...M....8..c:yM...qC4.Nmz...v....iG..<.A..4.^.>.B......(....8..8|.7....(*..-?...d.Z......'.~X..|;W&..:.`}.Pjx$..\.dK.y...._>..@....@..Z.S.:w.[..}..,}P...........a5.4,.c.1............k.9m.>...2.}.s. .......K?Z...Ki..+....X..=w....A.....".......lO+iW....;L..*8.4T.....%...H..."P.^w...a.ss.@.1.{..X.T.pt.....#...{.q.Q....w..,.}..q..+..Q..L}..M.....'!...E..*...).cPG-JZ.o].[..m+..{....5%|.b.2..>Ay.....)..=Ed.2..}..../......'...#...&)+.f...Y.+._...<.u-.@tp.m.D.........v;.......>l..;>.....@^.V..w.*J....J......v..C.f..|..4...!Z...v....P.p.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2119266
                                      Entropy (8bit):0.5745398265743172
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1ACED0C7D37547D3CA46BD1D24A52F3C
                                      SHA1:51E26B1E99C1383158CE91E09EF45440DE2E8CA9
                                      SHA-256:519D5DCB0605C3E6A437FCA9A6AD9A7FFE5E8D244F72DEC2B874B4771A08B9DF
                                      SHA-512:A7F0F76EC2E6CB5378BA3B8F65FAAB57F5CC9041176F4E92931FAF81765792740DF8D98BAB3E9BD8D2547A998768BCB2ACE742F8A1ED2B566957B5D6BA9CEFFC
                                      Malicious:false
                                      Preview:...t.aL..9.i.K..}..[..~}<."?}.e....[..25$.fO.d}...~..c.x.po.Ka....2..T..H.~.R..S.P|%....a3.........q8.Z.C.Q?.vs..Ga..k...g.....r.p..[|q..X.1..#....@r...{DPF..j......2....z.4...yP......c.DH.f..fx....o.8.5.]...O1.&..o.-.._d... ......N....v..A...^./.D.%|....*h^-....&......y.K...&. &:...e.o:.ma..b.0.~...V.wzb..~.R.X.7......,...Xu...F.....O'...G...JA...b..c@...G.........%..V^...T..x...(*...%o...Y2.K.)*G....]^......Yo.....P...j~...........?...X.g.D..*..(..\..1..u.Y.Mt...e....^^6.W...#.o.d.q?..'E..{.D.h.J.......3.)V...\..9W.........R..y..U*S...&8.. *x.._,.CiB.y[.I..X"ie/.RL.$1..3.+.RC.O..w[c.f..u.......A&eN..G.$-.....k......s`vJ..>"9'[...].s<.....&.bLj4....1.........".C...Y..S....w.{...+X.....*x."..{.....&..|.1Y.......-......T....A..p.@..#...~..[S.t._.....N...-...n^...z.|.!D..=....7...^.L+0_...n.....}.0.c.......Q.>.k..H...,..'i....U.0X_....ZX.J....}[q....4.N...w.r..(...W..f..qk}....J.$..D...ue..........J..e..Gc!.B+m.)~<.bZ..+C..]K.B....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):34370
                                      Entropy (8bit):7.988909020468292
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:630768A219C6984CC0B4FE2520098F9B
                                      SHA1:671F546FBCC6C85D0880715C8C40F6A69E7A957A
                                      SHA-256:B4A071DE44408CEDC3A1C37234FD7FD39C2E3AB1E9AFDF604EF05D1F883640D8
                                      SHA-512:03A7F38BAB77F33123DBF18E7080EB9C1349F19749B7165CFEBB6CFFEF363DA639D476ECFA6E137B1FBDD0C75688F1E71C3CE04ECBBF9A8B72F3E8CD0C9B996A
                                      Malicious:true
                                      Preview:.7sC0Z...O3Uz!Ws.t....<.\..Fx.....8.../Q..Q.g1.....{.Ll%.&.._(..x..B\.&wA...h....50_.lS_77..}.%.RJ...+... ..........v..*.8.=...kT=..i......t:.{..^.#].........*I.u.2.6........r..........I.>...$.. ....mU....]....K..[.....i..=1..> ..SN[..UF..A.l.R......nS>c..&..........c.5%.@...}..](.V.y...8.0..1..y.s.....*+(.....W.....=...9.t..rXd...L'...@..J,.zo$..pH..x.$...pj....k...j..a.ud.Ne..7[........g37vO.j.ur..v.k...#.Kg.y..sb...F.i]1|..M......!.2....>M.c.Q}6.>..O....G..$...e.P...e..S...f.4i.J....%.>..DJ......".....v../.Y6n....w..8*.\.lW..[.. .&..9..1...,H8.....7.,.!.+..&.4R..8.^_.%&m.t.m...".i..lv......#.l.....s...........+^..H..Q....0..h..[..S)s.q...&.}.M.]d...D..}..w.+yv.7.6...........^..~...N.\.yS.R........9..(r..j....!+.......6.!.`...M.p...5!e.|.....X..h..u......@.9l.^...{....<E..j..............?.G...."E).h....wn.?t...%....MJ..E.....\.%.;.B.Z.D..E.>.L.d.;U.[...e...t.,%~.Y!...`..I.".:N@t.x.).=L..6...*..e....!.j-.m.....A[._....;".A..B.I..&..>...L.G
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):67672
                                      Entropy (8bit):7.994979349403654
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:42D59442E8F276A53B7A8348196F9F07
                                      SHA1:98D8C31782D13ACF56143126EBFB998BF0A02F8C
                                      SHA-256:C21A2B9DEF5D6233B7314775CCB37D1EA5E935CBD7FA1B9225F7A6FED815E3DA
                                      SHA-512:1FA7B28232F6E776ACB63668FC3FF3DFA00517BFA7376AA58E9C0C9B74EF5E41F2EC6D72EA0318B55ED66AE321043F812E6A62EFA796EE5EE358D54990FA2344
                                      Malicious:true
                                      Preview:.l.%..x.g.x&....6..uK.h...Af.6z:."^....7*$l...q...4.\] .....Q....x0...qi\........T..B"1.......sex......*.).L. .4....#UF.......lr..!.+..F...D..?Z.....2z...y.Jw.....6N...i.....(.|Pu.p]`.Kh....C.:..Vo-.a......T.......R..M.3......%.%..)7i...U.sP.7I]...*.....f..8.'-!kC.8.. .!ab.j....d...C.rLQ.....G.B.|.?.k9Q......r.....#)....c.0E.z.O......H.t..*....~D......l..'....y3.+.;.yG.\..X..v.Y.S'.l(1?.;..r..0.3.2..........O.|Y...B.7Jb$..v.C.1..P.....cZ.E. ..4|.A......u3..ZZ.@X.4.6. .5fZ?../........y..[.d>.;..zm....P..9..[z./.$.8<..Y6.l.....d^q..5H..V..5.UV......7m3..B.y..EQ..}c|wt...2z...Z..O...T..O.t.?....K..*C.R...,..m;..F..q').v0....tT.6..$..m..$m.7....F^w.4.....)....<r@.3r^P.AMb....Y..6.E.....R""E..q.../J.[.?.,)..7.|./uv...MPW.#.K...0...T....H.fO/......t..4^{..RT.^.I.".U..b.4.....+.e..e..4s9?.S..C."...BW....88k.[..U;<.9.7..6.k.W.B..W..b.j.......>.2Q..hl..9.E... .....{....Ho..`.h...a\..@....oe.=^.G.P.a..:B..Q...n.`c..].0..+.\...B.Vo.8..>>.|.^3..%
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):67672
                                      Entropy (8bit):7.994567244562726
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:1397858CED487B0C0BA82867C40EBF50
                                      SHA1:2DFAA389764053512B0077EC300709253CC38264
                                      SHA-256:D816556300E30C2AEAF6F4F6B6FD8B8A34245FFEA5B5E4AFFC07A756F9753CCB
                                      SHA-512:2E955CD1A6A769D649FAB91F075FBF1665A20CBD0A44E093778E3371261112DE6229A49F014905D6280D508178D385466DBCD63D699E4D4589FF9699A99F2149
                                      Malicious:true
                                      Preview:.\u.7UV....7.7.[.K...(_.x..D.\g..X..[d....nM"g....=Q4...y.B...!...!...A#......(@.U<`_.<.._R....E...@_uW.........[B_........\...@.c.&.....Es.$.Y`:.4..gG..i..%.3^..h...4..;..o.M0..$.N)..{.;R...R.Ksl..L......|_M.\...N....u..A..uy.8OyC...o=W.U{..h.$p4.bb X.N.x(...o^..oP.J...F l._.r....?.'N.'G.#m0U.....)...e.#.5..BiR%DR..k.......{......Pxp..3.<.7.a...E..&..O@w.v<.A..j.....Z.J....q=.z.$...%A........I.#lq4z..SD......I.....D..4.R.Z.b.(.K..l.R....sCZ.E....o..1t.R..;j...<......Q.B..V+.1..X....]N.C..P4.W*7......@..P .JS:S.S.....f..,.4..q.S}...f(....2.+.0'Z..Q#...]L....@.jM.3`.3.g4.....<.....hj.&Bca....f..qcJ..*..;.s.7[...KL.....r..B.......B......P..J.$x;......L......o.R....q..bo........ &.f..-...1.`..>....S..].M].x~...}....8A?..zw....9....;&.ye.{.2.h.:. .)..x..;.:.....>f.i...2..8A........S...c...:....Nw.E.V...O.._K..UiJP.g..u|.....N..M....F.%............Uv..x..S<..dc...w.+=..........#.....sM......+.i#"..~.vE3...Id/...x.6..I....=.2{fc..la.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2189
                                      Entropy (8bit):7.434435843210388
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C02DAAAE007C26D5E28BFA788F2D5B6D
                                      SHA1:4DE4CBE92CEAA9484356ED7A700663F3F63F16E6
                                      SHA-256:AF6A32E51A3D0DB890D4A35F18F43D5E4C3B9025CB358E87039982F9FE5229BE
                                      SHA-512:FAE329C6B880D4827442CEA3E27FE921A17DDB23D6DA54DABF617BA623F72722A2A5318090C8B3294CA8436E787AE938779ECF7071B44F0450A7E721A8D41C56
                                      Malicious:false
                                      Preview:..B.*...l..+.. /.....xi2..fa.....N......olD.ua.6.W.....*=..>tn....0(...&P.Y..RC.F.9C..r..l@'...l..w.).(...j.Q8..%....E...5.......bT....(9.;.m.6r.&....n.S..U....<)......J..J..;...&qf...3....<..Z..o.Al..;.......u.i......C..5c`..RL.3..b..{.R..N..U).l/.-.6u.T6..W...{6.z....V.q..Q..LEa..7...A..,?.r.V...8.5>iL.Wr....+Uo.u.l1d...L.....O.nE.a..../3W5..`L.F.N./..qg...<........w..y5.A..U.v..!..m.(.....c..q......k..f.<....F}..z...!..P....7.+Rb........u.z..,..9...........T......x..L/..s*p\}.7.e..M~Q.7..../..........}.a..|'.W...p.B'......u....a..7.......T8UF..tP.M.D...N..'u..,..93..*p.......U%........N....G$....6..&.e2{b...`f..N....eG...y{......rW..8.1..F.~R.......a...#.x.D.ve.E....3.!..hI..UHzqoq...D."..............R...d..j.$...,.Z^...X.Tf...D0.....s..>W~.bt+._....|....[....~X.R..k....k..x...i..X..........ha.:......f.L.;.Yv.3...O.L.qIL3.AKA..gBD..5...u..u.......46%^27...Ml...LdK...)4Ac6...Z.de.^.6+.......~.............*.dz...l.x!...*..PP8.....a..c.g...$
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):9794
                                      Entropy (8bit):7.9239467859919115
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:FD52D149F4E4F96195D7558BF07CFF4C
                                      SHA1:3F13FA1E16388F39E07753B0C1316ABA3AB0AEA8
                                      SHA-256:4572F18207760B6C23DE2388E44675700A24E198391C052749BEB01DE1B842FF
                                      SHA-512:A1F3327DEA7D5527D71B3DA56E72EBE1F480146699A9A0923FE78CF2808FB75D2B0CDFCAD7A05B9062C6FE1D4B0D60DD3AF6B2F56EBD27B480A58C25AB8FBD69
                                      Malicious:false
                                      Preview:B.].(.k..B..G....J.O....tS|.V.".6Y.(. .....F..9i........^...G...FS..0.\..}.G.Js....?......(..h..|H.....d......U[.+.........G.+q.@.s..yR..$.f...O.mV......g.NL..c........G3B....8.>....t..0.DF....o.8+.....s.....%2|.tdQA..m.dyv.w.............a.%o.... s.Up....-)...3T..).\.....D......t.nF..T{I.......5j^I...s....."...D.h..5Z.Vhr...4#>.ZKxv.....G.:.%R..P..Q...O.o"N..%~j.N..b..#.Vi.HBK.7.kZ.....a'x.~1k.......v...99..~._.N..L.Da.....x..'.c`Cn.ZF..3...N`p. .#e........(..R.../..%[.y..ak.o...R..(.X...-2...!}v...$8....H/n..vr.N..u).J...`....gh(....HQ0.R.g......B.....O.....&B.S.....l..B.P.W.h...M.Y.J:6....2.(W.@O.b..1.!v~k..c<N..j.)0.k.7....O9[..L.g.h...0..s.7...R.pBI#O.&.j.l.s..$"X.V.........[P.{*=...7..L.1.......d..:>I..Y.7`Z...?g.%..dib..U......T.[.v7w.".y.s.&.=.$.|.......q;.........d.Aonh...,.>..[No...e..i.y..~:..........5...|..Wj.r.>.Ko`w+]...."....d_..3..f....D......a.2.:v.e.BN.s.M...h.@}>../.5w....aHc./..H.=tB..~...5^.xclA.*...x1.o....(..L../..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.563022198024296
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:ED0ECC06866CA5570D233A43792E5F3C
                                      SHA1:C3AB951ABFB5F3DDBE0AF3C1839E0734BB24AE4A
                                      SHA-256:035191454CE996AB10466949D0BCEC731B64527388781CA29DDA0121C818DC3E
                                      SHA-512:6AA590B2FA8C801778EF7DAF2C849D90B36192195A3F66F0C68FA341C929EA21B0D18EC568809BA360820762151A3933E2047874D9DED63121C931E960BF3EB8
                                      Malicious:false
                                      Preview:..Q:y....U..@.R...`.....>...Td.6...;...`./.wSeS....Tp....[.!.P....6K?Q..mu..y.2.$...=..Cw...5....W.G.....X...@..r.I..".....W....*n.V..k...GJDWw..2Y..5......]L..m.I..4..*.K.+..k.gM..5..).l...!...9(.....M5T.~..D.....o.'.np....G.q.>.....&.....ep!n..VnC..m.z."....R.Fb.[Ad.&&.\<.c.....w]..%B.,...T...#..~.2:...VJ?.n.p........6......]..]..]..t^^.....28y.Z.o,3v.d..8.l...vI^[A....".C.#H....]-.D(\m.w.U.m...>.6.s.a..E.2T.o..(.b...".Fz..].h.w.g...gJ'.e.|..".9..|....`..a.B..y.#Z1d&5S.....b.....w.8Q.#Y.8iX.....DM.1.!.r_...K_...o.[+.......<vD..].S.../.Ta.7....... L...1...x.$X....9%x.w=.3j.D..=.>V.Qc......I.....|`..?R.L..7k..As.X.K...7.w..\wT.I....#|.`B..F.Q<"..Y@uPyy..A..:P.$..K.........g......Z..~c.a.. ....3#.......3C._U.\.t...Tk...Q....+.O.7.....+.M.#G.Q.%....0....EJ]T..v.Z....1_g.*..C......uz...[....j.....of.R'.9..N...*QJ.<...A.*...Sq.....`O...U.....OW.....v..j.>.....M.......q..H.\.D..q.tp.%Y.Z~}J.Rm.t.S.N..a<.....M....K.l....bf.2....c%j..E...(.bNR....V.).x
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.561190123889759
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:84C5353D5C7A60ADCE34D77FADD2ABA6
                                      SHA1:86D4F934F08F9F7838A3CFF3868F5BCACCEF671F
                                      SHA-256:6330256C561DB2B7D9C5C69697F42E53F09D2DD1B740F3B547A88FC9AED5B0B5
                                      SHA-512:FA021257BFA8C97F2E233A85D4D5C6CC6583D55CBAF6BD0FC659155DAAAAA425B1B53EC8B04E0ADD25D9427CAAD61BA589FDECF24062506F8C002A33C22CB0C1
                                      Malicious:false
                                      Preview:..9..C@.U5........m......7?..Anx<-...}......(I.Q.Ny......g...;.g6.z..r..H!..o...L$..a|8!.....8x...)..l.J.?......./..x3$....1..M.\....iS..7)8.A.T...a....#O.t|...0*.......t.k...3k.kL.8.T9.ci_.f.V...=.a;...ZO.h..<.,x.......@W$`. `..fk....b`.w.hM=...I.~.....JK^..YO.k....d.F...-...(L..F. ...Oq.....+.'.v..H..`.W...U.......+..@E.....x....7.....^.i..VI)EM...=..#.t...b.1.Up..<9H...Y.j.3....K....{...E..p..`.p/..f...%.}v..O.W0..Dn..cy.............#J.4...z.qH.8x..[.e-.TI..Q..&.4......+3n....v...0)....o.^..k..'..X..(.@H&....Q..... .#.I3.k...d....|A3.H(A.........|.8...:..I-......pk.z'.H..`..d..X..k].$}.|t1U...c...fB.+qa8....3.."-^....JH...,..h[9r..........an>R.6.VC.3+<.h..%...P.7.*.*]......R.?b.Mj..0.]o......ys...[}...q.Rq...ku.m...e...,.$Q+.]...E.'.1.g.=...B.,p.nk....A+&.d.0\@...S..f.`c.....l..,8.,.!0,1y....R$..iie...Q!a.O.S 9.7z1.q...k...|6C.)0.......~.x..C..V..v.'.U.[?.......a..Y......__...M....U%..n.H...{..7.B._l..2..(*....$..K..g..E..G.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.56317436904191
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B2CE49B911308B223626B8745F79DED1
                                      SHA1:92988765382103F044B64CC3845BCBEA22544BB6
                                      SHA-256:B043DB4C1D336A0E75B08F70FEA92EF9FB4B00F4254A7C3A879E96F25894AC49
                                      SHA-512:94D16F81D251C239ADDB3153451AF2061CF52E660A58491D392AF97ABCB4C7CD168861A9CF57D4B4F42AAD169A2C77904E68F29936F449402F0993B9D4E4B96E
                                      Malicious:false
                                      Preview:..g\y....i.10.g.Xa..;.a..z..w"j..U.x.....DV.m.u.2..B....aq.x$.d.S.L.$bN..m.An.f..../J..~!..7..V....E.:.C........<;...9L..t..p<..G....\.."g=..s...j...&c..9..."....\xh..(F>..h.65%6.....-5...."w...G.1q.glw...}.F........j...~kS............'..'2...6.;'.zm.4..|..V..e.a^a.1....xA.dm...?,.Z9...bW..A..}&...5..+Y}....<1A..U.$e...s.\Qk.H.?.4W.X:.....c`.I...c....^7...../b.W.(......`.....-.T..{...P...WP..3\K..i.\.U.dP...@Li...gpE............V..>.......X.....hj.g.5...%1.yI./.i..<.cL"....|0..S.m...6..l..;`.....~U/4..a..8..":d...F[|.p.e......s#..N\.U.C...x.i.a.`...\.......-.=..[.7c.e.......\D...\.A....a......_B.S..V.{9'..s....;.h....r.k TU.vD...o>....-g.`..8....X..[[D.yn:.X...L.+.K*...7gzud.A.\.ep.............M.C...c>r?..c.P.t.R.$z..oQ..x.....D$...g..u^..Y.l6...Kl..E.HG.X.......g....-.jy..1.i.(K.....!......)%..K..m.hI...6..c..4c_....P...[.Q.8.]..5!s.....J..j.9D.4..7..?..+...PX3..m.W.r.n......u`.e.W.2. ..'..V.N......_*.$...|F..d.`...;.A..\..DA...Hv..C.!:.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.560340463648188
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:07FD1DA5252CEB2401EE90CDC0EF3882
                                      SHA1:5432130108833FB6D5DCCD7D82FB5A54348E14A9
                                      SHA-256:7099EA9B80B6C70BF06F4AA4A33821C0E1862C2E50264DF6959F7B3D919AB801
                                      SHA-512:D9FC927D19B3D975B5763460D51B448C9FEDD3906AD7DAC618F492253CAD6F2EF7B23E01E8E0E24CF1A5FACF4FA7BEC4C0EBD9CCE33D28A181DEE3E577BFA505
                                      Malicious:false
                                      Preview:..A...L.......GE...E.],..bcK..}lu.....37.....z.d%.~..`.`.,Dfm...ffx...O.....D..%.e....@]..Ug4..z.#e1.H..N....V#.w.|..$.h.....P..a......7',...t(N.d.t.:.*....w.N..F.C}...}....I.....a...&_e..C.2!!u".i...Nz.FO7..#.xg....~.D.....Z....=..g........q.Z...s"|.TEbe..a.6.....D.Sq-...+...w."O.$...N.l..O(].R....^...h_..i....Y..@H...k1......G.Bq..PP.e[..f..R......Nr^..j........38...kl....[.w.s....6d|.....!.w.__...".......{M.V...J.w...W......03.uHs...'o.PH/m...}..7....rD..%.e........-.Y...u5.]...;..K.MO....fY4&M...M@.]+.t+e:.$.D.1>.;....-.}.....a.M.Q.c...}K4.fR...4).-.:..@Z.3..K.E..<<..\e:...71.k....4M.q.u.Q^.....|(U.u.T.........Q.......G...u.. `....F}h`)Na.!7J.i..x.4??..G.f%..?U[3.p......xU.....'..8..&8..a~.8f..o.j*7.........A.]..K.....5..S..vx....X..N....q'..g....q]s.n..[hT3u >.5.L.w.9..T...L.......Q..L%.O..F...8.^.D.4.P....?O.*G...T..R....p.....KmE..c....I....726...].,..D}.l}.F..H[..w....z.&..{}z.g....K..L....?......[.....cS.....B.8<r.Uq.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.5594030298904356
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2E5D6236E3A77FF88DE82D8B0C317A5A
                                      SHA1:862FCC1A3982A4C34C5D69C97EE2950FEBD4199A
                                      SHA-256:2FC572F0733B207EBF216363E428C65CB9B4DCF59773496BD4C0CB827E8D68B5
                                      SHA-512:7EABFBD738D9B3155FEFE2D46B3A4B04EEC3B1B309785733C23F1A80F541BF3232B217E0D081480526F00FB659CCD8F782448C87FEF5BD124F8F2C59D8F30F32
                                      Malicious:false
                                      Preview:...3.<o..a=.":.)..YOrZ..r.#......./]/f.......5Y........FF..h..w@YU-.5(UQ1...NI=.n../..zM(R.>...e...|.0.L6.p.!%eo ..J.e..7ct|.J.........PZvEJ.y.../x+.Y.wY.:..|s.p..[...z..^.VWpW..I.....&...R..9K....Q.......a......kg...n.....08Kx...3.E..z.....k..l.,.`.3._9d....e....a.8/...k.'..sx.\.k...b%.Q.....8Y..ONR..J....8.&2.wa.;..9C..Dl*X..$63{.....i.....0.uX..x..L........uw.z.z..4.~..~If..0zDE.nf...6UE..!{I.G.oK..w..(....g_.b..Exqf.i.m.m..Q"Z.}Y...Ei%...P9.0W.g. .d...;Eb#.ir.t..9k....V:.".O.clb~.:C..:.7....U.*E..Q&.J..8..R....S.7.......X.=..Sbh../>...u.x...u.{}...K./......S..YQ!.........+?$v..Y...5.2.Gc.+s.!...+.......Z..-.;=.f.Z..../...!.....1T.N..........(.[.r..Br...9..\.>....V{Rv.+..b._.....b@.1...u..H.S.............av..`b}...u.tH@iQ.....{X.`(5..k)..m...`.".5. 5...n4.4..XL....h7..=?2~.q.eU..D...<....&G..../.S9].W.....G.X....i.'k...&'R@;.xI5.k...Or.}..b!9.....q.....{.....`.Qh...(\........M...@'.wv.&....D.V..g..cx..........S..:.....&y.U<.q.#.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.556356593013869
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0A367BF0E2D1A31280D608E73A1058A1
                                      SHA1:F6DCBE9D86E50D5CA2A1A6E490363D4EB267413D
                                      SHA-256:4B770366C933C169B3C55885CAB635E3396DC953880AB0C23476713D70149E6D
                                      SHA-512:95821DDA0509D6D9634E751E78D0D8A4DD5C33C2158BC2E87EDDACDC622305BC7C14430A835F08EBE99F720F6CD389DF49B7BAEEF4FC8D33E7C8E84D2B4A8331
                                      Malicious:false
                                      Preview:K.Fh#.w.H..Km..+.Z....Z......`..g.....T.m@.\O_H.f[.E.4..7bo...2.{[..P.3....x.z.2;,zZ0..Ex*.e(:..y../5G..'f..[q.mja4-9.,...c....6I.5.=...*y..WG.J#@'...d\..6.$.PWu....Q{...,....~.....%......d.H.Ww*....:.PkCQ.].x....o...9a..o..].+.p...6...j..Z.'..jbW....t.......A0..X..Q4..%.#.9j...~/...m.Wn..5.w....YM.X..A.L..5O....}.A...S..k.w.3..4Jq,D..d<A.8....h|J3A.L/.......yH....`:...}...{.8...p..PC....`..vTmA.O'..s.a,h.....<.d..=.&G.*...lC.|.hS[...,..1..?D..q.....iH.^[.....*..",...K.VR...T.A.2.s.]z..3.,.E..H.w.^A......I.,..E ~5*.e...t=...5Nf...I.t.B...=v...b...=.....0..q;.].)..y.C..~ .......:....V@i5.oQh.FV...\....yFC...Jw.....)......*.A.....V..8V.a..>...!..(...<'.[....-f<..)....+.`#....AAX.5.-`\.o....Z'....A._....!|.I...x....Q.p.u...T.T..#,..,..". ..'H^&#....KeQ...s./.-.x.v...tt......_[a.Xd...ZdP...O.p..h....../.!..[#o#.>...3..N..az ....[.y.eN.c6!.N ..x$..h.]....../.k8.rX.^].M.....:.'E........R1,H.M..%.U.....)....Y....'T......9v...f.Fpe)oY=.6.s....|.6...X
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.549422330380508
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E7A0A5D3B17E873655CCD8D66CB539E4
                                      SHA1:9D43DF19C520FC24D003FEEDA24184011295228F
                                      SHA-256:DBE1EB4D3B9A4DD7B3C654AF9FA50989CB537F9B992EF4E1BE0F53092AC90996
                                      SHA-512:E02D83E5A6671BAB4D8258593BA55CA2CF79232BA1DF86D8730D0AF85BEF7BBA3BED78CCC6DC4B13C55FE2667A10DCFDAED78FCA1BF0E5DFD7C79138DA94721F
                                      Malicious:false
                                      Preview:...z?.g..p.t9.!..;.i..........R)....l%..7y.......=(D.K.~..v.w.......54.'....%...o..H.S-2........:.P.3).].P..{.t....w&r.....#.6.....h...HM.l...w...b.u..h.7.&%A..&c]..f....X%b..G.XA..;#.+{.......`.!....!K......<Q^......O3.c..kV....V.B&..P.qpPP.-...5...u...r.".W.....R......p..RK../.BC....M..."Q.,......c}"V.?.1..hmK..$..Y.]......_H.....O.w.....q.V.&.].GmG...f.}=..U1......bX....f{N2Dx......S.........C...wG.<kS>.@..p...|..jV_.....@/h..#.$Jd.g5E...;@.8...O6........s.TF6o@s.%...o9.....)....Z.y.'i-.u2:B&...t..CN..:.k.9I.B\.....}|.......B.KA.....o.#...d......|m4.`_..d.+~...=k.<.x3.`.,..p...5.cI.F.?q../..k..Zam.2....\..}...B...{.W.......dZ...c..~.g.G.1.m|..V.O....)...6...]..9fT..z.2h.#...J.V.r.1.0x.......>|.ElZ@R]..(v.8?4 [..;.....[|.....I..M3x......s$.yhs'...w.....4.u.T.#~A.(...l..2.....%.........._.>1.Ui...]....@.R.h..{...aK..\,f.}.:M...U.W..c...d......W....l.^g.@..Pll.....i....2..j {.N....+.{..W...q....D..+.*..]...w..2...Oj..8<..z..h..-.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.554183310540413
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BEC736DAE3BAD4A24FACAE570C8D870C
                                      SHA1:D66C712F1E7A3E4972B9B1919C7C7E78DF519009
                                      SHA-256:4B23E5BAC95BE5262C1FBA2B44517522E4A81E9BF3FBF6038E6CF3699158ACC4
                                      SHA-512:55C7368B697861840C5DEEFFBB0743E098C11BD53538EF8DF7ECFDCC89A6419C40F399477246080D0A5AE373557477E5402AE9DB4199FD46CCB2B74B9FD45D18
                                      Malicious:false
                                      Preview:..'.M..t..0L.CA.......f.....+..^S\..z.. 'u.sK.=...........L........lc........|".....D..S....k...-..5.u........Nc.M..^T..36v'...v..........i*h................_.........}9.>P.. 9..YT.|...cEr6..?..G>...i..n...m4...=.....&_^L...En4D.[Ak.....P.q9).q`_Z..yKX.._.Z.C..(...8..H$...2..V.L'_...gD..9.,w.t.h...Z..pk..4..(%S./.....>....b.q..S.....]..3>S.....Bq.#.aGPT.I[..q...P.Pf...J..X...=.x0y..u...u..&d...e......O..C..&...b$x.Ls.W'..J..]x.U...oZ.#9O._..p....Z.w..P...G=..Q.I..].$..oi...]..D...5^......,.x....M....G..U&.o4r.......w..a..../.[o...d..9.e..E....q.`W......2x.i.....,...r"..?.xX..$. .^.....G{Ee?..D....y;.4.J.z(.3[........u.+....u..'....ex.v!t.9~.%M.<.P.M.F..u.Oqw.j.rc9..Nrw.Fq..k[K....R&.m.K..y.......J..H.Yx...\f..6.....e|v....(.Y;.5.z...g..<K.._.g.NS....e...-.$.0.(Q7.f...../....p..a1..4...6/Cz6G....4....q...(.y..<).Z...a..7.7"HCJv...s.G0...%..i....,.....y.Y...]...lP.x3.?....Sw.Z.7......>....u.]".Xwa.v..dw3.f..G5{I..KRY...v..m0...5 .l?>y1
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.532226149325935
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BEB7B44163B7A6BBE5989E3E0276AB10
                                      SHA1:B652B1ADC4186250933E58992A5211E3C0DC0F86
                                      SHA-256:EDC4929497D915AF64CF67B38998D0B0372669F36ADB9E16607728A50ABC1838
                                      SHA-512:5DDA89B01790D7BD8E29AA711BA6BF8B8F4C72B02E1AF3CFEC0E5401A442DBA2B64493F10AF6DCF7E13BE188A49775FC611DD3DC74A58522638195943608CB9E
                                      Malicious:false
                                      Preview:9.....Fy...Nd?.P...u@p.%...`.0K....T.Vx<.7...._..i.......q..!..y..'..D.6..dk..SQw...x.\T.e.f.O8.....nFt..:..^...;.'BY....Wy...D[.?...I...}.O.)./`..D.Z.D\j..N....~..36..1^Q.*.e0.............)~.~.......!.Ng.x.*`\`.>..z.).....?...J...xL.[._....q..:^M..Y.*.......U....Q..0.D.....d^?"6......"{.6;.....K.NLz.s...:..;..4e...g..T...LB.N....76...].q\.y..!x..j...nbs.$w/P......u..CW9#K.G.+M*...3.F.~I.........s.2...$=.......L.55....I.7"..g.>...g.......bh.C.I5...fG.2.>9..;.IE...N.r.m...c...;...Q6.(DY^?~1k*$w$...n.....g+..9..B..o.dJ..&J.O\..|..Mq.w..P.y.....CeWu....=...".]..l.1..q>u?.Q....B6.9pM.;.=c....y.....7w.n.2.~T.G...S....2!..eG@S(..G[...cl...d.o...N0q.G.Y..9q.j...zm.bO.q.m.Uz.$.H.Va...g/.E(g.:%%.iS3...'..../."](.$..T...e.U.e............pl.Y........c.).pU?.i..Eg.j..Q$...gn...M...........k*..A.....1./l.ie......S..#A...)r...Y...{.j......U..~:BTp(P`..Q..9[..y.f.DDL.H...L.g.g.!.S<...FG.tR.....(.z..]...L........7w.>....F.9].:.....Zv%..N..6..!DBQ.r89.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.560170416079912
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:030DE1769FECA3EAC955A0859655F90B
                                      SHA1:1DF142D526ACD22D9E5CE849A3C2BC9782682E9E
                                      SHA-256:50E98F05BD5605456397C173FE4CF4AC31142525A98EF410BAB1F49EA5E72227
                                      SHA-512:1C16AA7CCF6E3F81BCF57C0255C69598D1F373E8CFFA29F6925760CA7CAAD59EF9F8BCC2456E2AC27D131994F56221E07B0B842777E37056443A0111D04D7E50
                                      Malicious:false
                                      Preview:..t...9.U.Al......3..c..Zi&.0..C..|9k..y.]$...).>kS.S..7...'.t..A.T.R.h.r......Gq.)..R..RX...I.S.!..T.m..P..M=...%(BV.o.7.%.3|..!A....y*....<.~L...z..T.S..V......I..-r6..\....`..]z.....*.z.o....'...G|.:96...z....P.B.4.c....{i..H+aL.:.Q~5.J.("2../_`......2...Sy.....S..a.....C.".'>j.V..,..w.o.b...ce...qi..N..H4....YVw.y6tR-{!A.....~-..G.....V.Tk....u..l{e.]......K....I.l...{..2.:.............Q.........q.n.7zFTbk...l.m:(....MY................RnH.".......}&.c.#_.b...>-..L-q.?..-"..^...I;e..a.uY..u.. ..6.........{.....S...*|~\.TClLL\...p5.w.:.(1..Bi.<...M...".D..>... ...E.X0.a.Z+u..D..q|hk..!..d..*n.....OE.B.Wa.Q..i..;...wWiY5..|.\.^......`%y...O..6.b...<\.3-....a.Q....^..e.:j......y...+2Iv|.y6.@..m..<XO.......M.&.l....b.(b@...Mt...:......\.........'Pbb..Y7.......Q.jZ.....c..`J.....q.uP.).B.i.r.JJ.a.Dac.%...:.....GDQ((r.....h..!....Q._D?.v....b..6|.A....!..#...\....C........oT{k...%.i)(......B*...\..9.VoI....0lG.Z~.|N-.....G..X..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.557099895066017
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1DA60943A77F3DA0ADC461D402076719
                                      SHA1:5C897522372B6B75F94AFE646099175F686F130D
                                      SHA-256:1F20E8E3098002F4B2C48EE79B729C9CED47C1BA2BE202DF457A46CC57540D12
                                      SHA-512:035C2ACFC1B8D2FCC09D383B883DD742362E65CEB8DC438E653A4193F0860A25BAEB3C3754239D77641C22D65837F2431F4797F8C0BD439342631A9F7B086DF3
                                      Malicious:false
                                      Preview:.z.sw....!..I.Y... .-.I.i.*N...1..,.ht-.$)bU....5..{V4....]>.F+_#t......Wq...W.q.gNN,...V.3...0.jM...:y...\.p.I.f.O5..Hvg......0..2...hR.....z..>...........{X(.p...O.5 .o.n.7s..../~....[.y..1..Zz..82.:4I.....C..7...Jf.:..;.]...._S>H.Y.....3.m..g..t;W[pus....b..J_....r..=3p._.!2Q1^...$.._..bi.]...u.r...a.....T.0?U....7...^U.\....1.)Qkv6B...^.......-1.&j[..%!JB>...Ng....:5....-.....Q].UHc!=.w...Unf..Z...ED....;.E.)...TR.@.=!mM.N._[.O..>.."^h/..j2r.NTeaV..ta..L...TC.yy...^.(.3..T.....4.'.....g...l.E...,...;\./............WH...KW..<'...g.....5.YB.....zVY.....w<...q?M@....zT.X\.......`....F.u<.G..@...T.... +....Gp..s._"A....8.y....2.#r.....*.hq...$.O.lM...=R.mh/./)....lW=j.u.ZBm8-'..........29.N..>.;...>.e,1......3...GV.......W..b.t].].).'..f...jz.N..........W.o...t.@r4/.[.3.A..'...i..Z.0..6..3.?..y...P...W|....g....=.:.....5,)M h^........c..$..x.i...M2\f...1H..E......n.."Q..$....=>..g.X....&6..?..rfFvw.J.+4.`5....(..b..u..e.y..S|...&j....6.l...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.546309890071298
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:15F3B6F53D3E341FEA57C93938BAC6B7
                                      SHA1:FFF750CB83528DF2907820A7625139C027AECADD
                                      SHA-256:79E7642B78DBD2EE127B84933790E8C69896BBA3D1E46B9E3D22B69BDB07433F
                                      SHA-512:571085AD09F4E8ECE0812CB836C7206C50A97E1DD894AA421F97C52361F9E58A3E2D0EF437A1F1C91F8C440AE5F74778BA017A726F0D610E20F11954796FD829
                                      Malicious:false
                                      Preview:$.....R...& ..X...........id.)...|zW.....|l......i..Z..Hv.-....P).9..b..x.$G.Q6.%NT.&.t.N.^.....6...4X..e.c00.F....;y..Q[...0.m....z.._.....TY.,.It8...3.6.5.a..V.D{..."..5z.i.;D....].....H...gK.....}n.../.M.%.E_./...3......y.o.....h..T.nzM.n2..T.......E.P..".s)..........j..'t.w...|A..k..'.J.(.g.#n.....,..=;...h.a.....^L.I.<;.M..w....@|........."....@r..+.W|8.F.....4z#..c.X.5P..Y?p.P.g?..5"...C.m..=..^Rvdx.g.5..._.7.w.R.N....!3.]......t%.....$...Mt .I.....S...I.\..tT...1.ij...Q.}.|....{..;..t0.......vC.<.A..8..Jr.-..A(...i.........t.b.r..J..t......M&E<_.@.>.9K.'OomN..^l...\.v..(.Uk.2...^.fd...WP..YKT..!.@.].fI."..#...>*3E|...;....8...t.#.b.w.5..%...~..c...^S>..6..)q!..O.....T...y.d}N)9..A+K.>Oy..Z`.....(..@K#aV..q.&U_.3..e.8..K(.K..AC..I...../G....i.k#.5 &t..0..SW.HV>..p....^I...x..U8.lif.x..&>....b.=.j...\.E..:.?..P.7.Q.{\..~.K.1Hk;~..bi.'..7.T......j...K..~.Wv!*.m.........jk-.n1...a..IZ/...o.8.d..[...b7....(.....s......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.560760451171096
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C62AAE23A718185DA610887C06B2AA12
                                      SHA1:F4E66B436F5D4D96070C589C8C55F558581E84BF
                                      SHA-256:3940759887BDF0EA5E8176E270DFAEC0F44A440524658E88669519653BB3F535
                                      SHA-512:B9461444C48B77AD827609E582BED28B434F23AE98CF1445AF166EC174F14ED53840649A1268ECAAEBC0E2BE505414E87798473B03D62C59EE2626DD90CAE7CD
                                      Malicious:false
                                      Preview:...T...5M7)... ....>r.R.iP..Z,^....8..H(..{..Q=r.\h)6dD...OU/......q.GX.ay.........L..k:@.....J....t...Z!.(..3h{K.3.....*..8L..Zs....&L.lg....&.#`W.@...n....q.>..G.+"i~.Q/..].#.c.r*..*...L.....$R._.[..z<[..\.N..H..D..}C........P&E....'.....~d...y.;.B......q".EEkn/R...P...}Bd.q._.-.V M..VG]3>>6.D....#...T<.0...'j.Yk.....=..3.97.4.]"..L.8...7.9..naW.W.jw....[$.rUO......Q...[..4)...^NU.3.C0*.....!...1w...f.V...B...Zu...../.....A.@].. .)c.....9I.xoU.\ZZ...+...;.&..d.10...;^.K^..zK9....<?....$.=_.qG.[...V......iL.R.(;>......z....4JV$..s..y..['e1HFi#.j6.W....:..|.H....Q..."H....5....$.U...!.H..v...:.l.1w..~.. ..t..._..6'...[......m..3}..4SK|./......{p.$..|{H[.......<a?9(.?T.f\.R}...$L.......!=.d.i.....u.lOm..u9...l..........._.t5Z.g ].uLr.m.F....,.[.VM..V.....\......U.:....b.......x..jM.'.T....].....#..ir\....86Pc"O}..ex$F:.\&...^..O...L..\3.V..3.)...E!.........T.?..aw.I>..e.d.d.x...nv}R.j-!.d.WM.z....Z..P......^....Q<n..JW....4.J....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.546699578938463
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EB04CAA4FDCAA6D0969D32CBDFF44AE6
                                      SHA1:5B5678507CDC615F07203A6CEF3FA047EB13789B
                                      SHA-256:5268E254CA8BA55E2E5C7BAAB5E63535C3A9809EB0E24FE3AD37E932E2380576
                                      SHA-512:742437DB628A8C7EEBC3034A846CAD23F79625207BB496E39573894DD6285AF74C885B11C389DF927FA5CA08142ACD518A2BCA721EF868DA75D4813BC94E8A45
                                      Malicious:false
                                      Preview:2./@.A.cm.......;U.Z.....d.+%..2|.LD1....R..:EOn.=Rn...i......6/.q.6X:5...FX.....m.r*Z..a.c_........v.&H#.MU.cj....?....l;o..I.......a....Q...b...67...>.._'.EE..oN....n...@+...(qe-.@(.">.d.e.R...\N.e..h A....7...n...7C....}..^.d........o.4....H.X....Y4e. MA..=....~KG..........H.....B?..w{...O..........<.~]...........7.".P.....0n..........j.....F.. .Q.t...%.!..p..@....tT.}23G&..n..7....s..m[.#%..<....,nr....:T#/v.8.4.......3bX`..;....B.'.....U...D....x.q..yTeq.1G.W.g..i...'...*..v._t......$..x+.Z..\{t]s/1E..q...!.~....~..b........i..:l.......m$......Ar.I.jnT/....}....w..B.].."6"a......`..2.`".Y.C....b.]@W..F.../W...../...qq..:........saG.....~4.q....~.x......H{.s....I.V=.Q...:.....0......-.... ......%.x.=.bU.*S.M...b0B>..8........L0.,..~.z..]n..d#.'q..L.....}&.. ..:....A...1c..Pi..9.\....$L%/..gQ...p.75;.o.M.oV.:.......m.GU.q.(....N...q....X.j..v.m..J]....8...2.q._.Fn.y......z.z......Q...e%._#.+>@l..kr....\..>..i% s.U.H.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.54800504517317
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0B243DB7C305B0AEDE6B61AC24E780CE
                                      SHA1:AB0CA3A68BC1B2143BAB0536C914403B481C7C5C
                                      SHA-256:4E8423CC984177C1E33EBDB0A3EB8B7854A005FF98AACA619CF08ABD8949587A
                                      SHA-512:D533A303D96B3FEA31FF0825CAFA16E7627A8BD38875658B818D71EDFC72C8316CD14918F894CF9396876EA0F967A1393A4A2C65A8DE679522CF7D9913CC8639
                                      Malicious:false
                                      Preview:.q&B..s.1Y..o.%......Uo..cdz.W.=..q..Wt.}...gm..g...*.`...&...)..>...B.".1/. .Vz2-..c^.>.....!.$..}.<IG....x73s..V......B5..:..xzY.%......8.0s.N.Z...2O...........e.?..nK.@..qi4D...\6..F.1......05...a5.v./%.x....:.......m4.W...k.."]........4.3..[M1D..'...e5....!65...A...Fl._......DNV.u.>..*........YZ.....0....#m...~J.6........`....f&..UP....k...b...}.._z...,.(....$.XHO......X...._....2D......D..}..S..$J8.X..Ep.........3B&)l..lk.t....R..BI(...<2..j.c.Z...3}']..R..y/.I.Q@Z..4S.eii4Vr.9-uv>..~...Rl..~"C...)...9}.HHkE.._...D.F...*1.T...t.w.....C.f...3...(...\1..=..])....sMA...^./.h.B.bZR.).q.Pc.o+.R..A..'.nv.H(B..v.............S'<.......k(.'.$..|.4.V..,.p*.....j.c....*...W......^..@.>HN.._(/B.|........7.#.a...3.Q..!..L.<...E...x.K'....G........}......./.;....Y..Y....,}..g...\.05;..<y......@...>T6..*/;.1..H....]O.|...0x.P.-.j...x..M.......;}.aE#.W$.,..uQ..h........OD..$.0l.(..$~t.=....x.....J....t....^W..A.B.3..2&l@....G...h...B...6?.].(..R.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.551120224096506
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:584DAE5DFB98435ED4F7C76A4E7E7A8A
                                      SHA1:D9641B3743E7F3CA7019D2709EF1FF4CF17AEB2F
                                      SHA-256:967438B634AFC3DEF27000128D3F77F97792945A02DEC7C8E0CF78DBB794C693
                                      SHA-512:4F0EDCED47012332E99E3B80216E8E1C876127D22EF42A95D7C986078C03AE92D9428F1C5E9764E6482D430A6DBDC744A4C28E871021ADF08F9EB88FA1F3F1BD
                                      Malicious:false
                                      Preview:.m.B.D....$e|.Z.K.fpE.A...r...i...&...2.H.......MR\.R.........V.Nd.H<O.a..k.3u@mR.T........\NY\@..& .H.MX!...&.hYM4......[.a.h...q[0.1 .........zu.<.mG.....3.......d.`..+.......pC..& N....\......K%B.O.g&.l.&2.f.q.w.....T.D!2.u.....*..\..K".e=.OG./...P.i..,.u.k"...D...._T".gDei.....kb.G.O.u....w)..\.....)H.w..!B..r...[..lJ.9.U..qaH..Wg...Zcgw.3n.G.M.F...81 ..w..+..?W..[..q...r...G...[..L.....#iB....=.1...$F...&.|-.=.......8.}..gEv...X.4..g.;.aV'.>..b..2l.C.l.~..i...R.e.F.ay.....].}...:.-L....@...C1i......|...!.b.t....h .F...xD`......ES.w..%....c....g.,r.....4).f4...s....@.....c.....,^...e..bjl[g#.[..z..O.."]j.[.0.QzqSx8.1....l.r:F..*...).N.......y..P#.._,.;.K...Y.j[*..\8Z.^8{X.h..u.!8B.. .....9.8...lUV...0.q.XJ.$....;..yx.\m|..bK...!I?w.l].tX....e.5....L.W...'...3.m2i... .9L.y..[...q..xg.w..c..7^5..0....*.w.EV|[..n".S..}k.H..t..[.).A(..B....".....QW..,...VN..d.W....eF..=K..S.._.t`w?.....]...mFT.@/c......u..[.i....h.w.K..B........8.Lv}......qA&.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.5509402225387
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A87B7A68023C847E5175BE70171CB81D
                                      SHA1:343DB4F855879971B70D30A886D7D1D51BC62F47
                                      SHA-256:A9D2B685AF47DCA32C81D81EB08A620FD47323F652F375D040B71628F4EEEA5C
                                      SHA-512:E72CD513D094BB2726CE1AB3F178026CADB5E91413624B70DD0F2025FBB6073A18B5272DBA27C83CC9A26BF5DBDD438DAAAADE309330AEC90691774E52576DF3
                                      Malicious:false
                                      Preview:.h...#.&...Ul.5...D.#z.\.n..}.. v.. ....N|UV|....A..C.X^.q}.;..&$M*..b].2..ei...\.>.Y...`.gh..?.IV.f'........b#|..i.a.)............>.8...p.U......'i..Oe.....q3T..O^l\gyx....Q.+..._.]....q.......b.[S.#..$.2...9B....G.[Xr.....$ ......3.......V7._...I.TvH@Q.}..DiZy........W.f.\,.....=.[......h.I...^.0^...lg.k.........8...u..i."(.A.h..?t3..5...A!T........[......i.9r...z..}u.w..-Ly...p.#.....Z.<.WJ/A.M./.......$....=..~...F......@!..C.3..R...U>.B.....].l...i.m.....4..: ..d.bc\%./.QfB.n...I^..o!..h.O.6....C.!"1/...AY{.U..H7.....k.Vv*>........A....j..2a..T......C......5?wl.U..y*..s...\|.u......\g:.{..@q=.:.TW.G.y..T..q..wg!.<..:y2@o..hfg...r...I....|.H......,.f..F&2..G.U...#..Q ......3.B5...$........(..My..4.zru._...[zD.O3H:(j.@..P..Qx.Rv.....I.....9...H...-.-kA.......s.n.KR..f;.Q.'.SN..Y....A..uhU ...l(..G...X&.\.#tL%......Q=...J....v..4....bY+B.w&7.s.o.C.U....R..[.#A.i..+.D.`....<.~9.-..6.YX...<."b....2V.6.d........uV.)t..Z.3.K!./.`.@......0
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.542231355213839
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C086402972976EAF770B2C822BCB71AC
                                      SHA1:E8944E744F45C305E264C59360681B6907B8BC7E
                                      SHA-256:71579F191AFF7EFC1996C69C4049E18203EA63E1931E688B92663055DB9572BF
                                      SHA-512:912EAD0175C92118C5FC33B47B6DAB2DB8DE7D852A2F7017779DE2FA87B87BDC933FC13B43DF690E198E88FA0B00B9351AEBFBD9C4A16A3954D87645EC0411C4
                                      Malicious:false
                                      Preview:...:...XT.1P..7...x..xk.....6...d.TW&.e.k....J}.%...X.5.S..f...>..S...>......!+.1.....v.+-..gQ.J.. .N.y.....U3..*gt...vY......."..J=c.......0........../..f.%.V..f`...2...q`..^.E@[b...T....?..z.i.........@.u.".@.r.....e.......MC ..3.u.;...0.....G..Q.>......)m%......O...x.....k.d.....:...GkJ$../<..!..).t.n....n"].v'...3..Q...T.......Q.).$..Jvk6t)..&.FZg.........@.$....6..EDw......wlZ.;4.o^...d...].f.y%.v....+.K.....%...--,@k...J....k`.-,@AoI....#..`B..\|..fau..{.L.....}P...M.E7VN...^pIu..$..K./T..@......#..a..;...h..q.E........&.*".>...y.+*..5..".Y.......]........Z.*..'...:j...jl+t.N...N..1..!y..Ue....b5..(;m.k(......C...|.2.j;sW.....d`7...C(.F.8.....mcX..G.J..p..9..RyqHg.M..>......o.e.....d YV!..PE`<..@c}....#...Tr.....:.P..^..\3..^.].8........L^.C:[9K.K..} ......REL..........u.y...U.@,..4.G7Ri...0...?3XZ..ve..N.7eG..5.-.V.^..J.4..*\PED.B,.C.,.X.c.......l.z..kL...@.$......<!V~.oK#;.....@.....=U].^.yO...W............S.b|SE.P...S....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.534688785956452
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:93DF280E5159CC2BB1194FA6EDA8D166
                                      SHA1:D3180FD15F467258F918D19101B211BDDB584703
                                      SHA-256:2555D42300D8A1F22C45F8A30692569FD5A1AB7FDA8F7C957EB12FA9D5FFE853
                                      SHA-512:B281EFFAFF50D7C65556950D495C48C23994C2874456A2C224A1ACF8221032C8D259719C7DDC986F553ADFD5F8729E946C4F690222DDF7D4104B19886DA84DBD
                                      Malicious:false
                                      Preview:...N.Y.|.L..h....p...j...L.I.{...Q.....\.G.....qcjYD.....@...;'q.............&.8j.De..J..`2..yC..:.2....>...;\/3o.K..M.....m.......c%l..\..`.d......M....O..auy....1.]..J..3!....gE..".|...^.&g....U/....QpQ./...,j....../)........+w..l....U".d..,....j`..".......V..q#.U.=L..0...+.9z.A.b...x.H?8C....|.....JB.>..........k..........y.......3.E....@[..*.D.(..PT..m.,OQ.....ud&..c.............m.l.......E..sm<2.~v.o.B45.!..*..U..G.....aG%.|...O{..n...-..C...K...,n.}#..R.w...3..`...V.U.#..u`....J...-.p....]|.f..R..R0...&.?.|.=..).-..8..n...h..q.5..'L...6.)..M.f.jn.."I...=O.....V..p..Q.'$ ....6.\..9]F.5.qM......y...d ..P.G....w...D.@wy=.$.w".y.%..V.d....=..^...%. .....-...Bq.5.._.V...."k.....O.I.".Xl.......N.y..").......>.I...A.1k.......a.g.Y.E.D.3.#....P...Oo..E>4..<}..].F.U...4..g.+H{f....).......J....FE..No.N.^...,3p.../[.`..N.)F....E...:.....<4.h.....u.c.$..d..U..<=.$.F&I....k...[^...x..hqid."..+..v...:J..?u.G..L.0G%r%& ..=2_.."P...y..)...u.....C
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.540453047762172
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F9CA447C7F108C96DE566A556CE83F13
                                      SHA1:021227EEE3B406E0FB8D267E7678713F0CAC88D9
                                      SHA-256:6E26AC1420274DF9E5FAA093374D4544B6CE9EF9FF06C5CAC2CE5CFC80485528
                                      SHA-512:CFB04270290C0D7FECE87E2703EC212BBF21B51E5EA6481CC3C6655A5B83D6DC24F26288DD9174313CBF67A75C3FA8D8836999C8E37746A1E59EDDE1E8A09FEE
                                      Malicious:false
                                      Preview:..6...4./.n......|......'..$]...B.......ku.@...F.Vw.q-.Y.!.2...-u=.....a+s..Q...,......g.8..!......{].:..8b..ta.~S.I..x..q.F.....64.y..........d~.........Z...v.F....Z.ED...hz.F.....z.4....G..&..V.|o}...}g..XZ...Yu(v*s...Kd...X......L(.'...~.i......o.%P........J...h..@....15e......Z...E!.M..j*....F( e9......V..fM..%...X..r.....iiv/....55.J.0....^._.T.....WfQY6.+..B;g[:,u.......y .2....0...H.......).3.B..5).Q......R..[).bj]<....FO#i..F$`....a..Z...!I.*.|....;N!.)&\.E..T............W.H&.D.....^..j.ZrQ.g.\#.c....l.E.j6d......z..J.O.;.u..E.....g.D..7.J.q.\..2...?...2.^...W.......X.D..!P... Q....n".V..J.....>.b.X.K]..r!.,...'..^.~gepP.2.I.\..Yo3Q.*..%...Y$.4S.(5..R.I..W.bC.........L.0.WkQ..9PT.]....b{...eKq....m..y..+.+..;...1t...]l..s...]M.K.^....,....f3.....c....?.;$%=...k.h.N.@E..N.Vh.:....;...j.K.(.S....a.Qo..<..d..&k.?.9.E....".{...,.X..,.`;.QR^d.L...L.. q..........Oo..72Q..4~#Sz5..h.7.p.G<o.G.....n..?.8....ZJaxi6).<p%.t.E...O5..8...\.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.547523821195893
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:83775EA53D41EC3834D496968AEA6C57
                                      SHA1:806CAB75A5AD63E8CB69C314FEBE9F75CE96D0A8
                                      SHA-256:3AB4D4A8975A3C2D97AD3636E37BD0FA3125C361478E71D4AE15952448DE55C5
                                      SHA-512:73A47864693806B0668BB140FA5CDA861DDBE538510674FC7F75C4221F419E0D88108C47A89B0ACC0AE5886DFC564B146F2E2E54C037B952CD956D807376E67D
                                      Malicious:false
                                      Preview: ..Mj.1.H.6.d..l8s.$Q$..G];.}.7..r=i...\!......}.N.....B.rK.Q!..9..op>D%.....q.de.&.....A;U.1.l.....m..~*...w..w.V>..{.B..1>..V..v.u..FS....!.U..]..%I.X..3...,Zb..3....k.Jmii....fr_...".9....D..+%..<@...x... ).'.s;..qdo..w]....M.Y...>.B^v...V.(Z...*.Sc.^......Y...,L8..|R..>+.."D!Y!..z....NJ.....Y.d.......XC........;..[(.y.?9.(.=....(.u.p......."_'.&.....O"D.{y....&Y.....4..j.e.....S....sy\9.._Vb.........j.............R.F`....)Kh..$C...'T..>.~.Mn2......x.n`d ..&.f[.Z....Jm....V9uyS.....D96.........\.i./.+,.... ..@.O.....\.:V.....i....* ......{..e..7<E+u'9.....L.:....YYnjl........H8$...-V..z..K.Y.4..&.} R.....+c.r..A*.L..AW....;W*....O.c..x.j4"R=.d.m].R.f.Y...-.{..9...A..N:tO..0...._....7..C..4..M...|H..?..6...C..X./.....l.......#O.....3.......q-6....:.j|.9Nd.j.;U.........5..$vw...gd...]....w~..&@5U.{6.sIv......W...t7.*z.Z...G......x.+..._c..`.IX.~<=&}..=...w.0..F....K....~|sf.s.1.I...R.K..O..Ag!-.."..*g..K(`.BN=/..@..P8..".e..A..z.&..+.Z.9
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.562267977513788
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7CF6A858C4330601D194A1D0224CE299
                                      SHA1:0A551E9DD9710F9109C38400A1DF3A8E3EF2D109
                                      SHA-256:8348A3899A6AF71EDFB02FAE92BB9605BA6AE7E734129BA7D27E9199FF1C384B
                                      SHA-512:33BE3B9B8B13B49E72D427FE637316A5DEB4607BCDC3B29F9BDE9975B6E84BA444352C7E106A3D20A563710222D307F312C2C1B3AC8D1220594AE9C6359B012B
                                      Malicious:false
                                      Preview:...pva..P....u.......[.. RM..m{|s...*t.......A..g.Y....r...#7m..Q.B..?..bu.K.l...S.;./.X.w.....M...)T....M...t....>,.B.7{..j..J'.5....Y..2..G.C..X...%....J. .h[F..$.m!..X...r...,.W@./C....zZ...8}.O.?...E../.2....sJej.C...t7......M..j..~.8.....J......eoF\A3l..3.q.Tba...WlJ....z,...@U.......K.......D9.@M.<......k.4.|..+l).%v..../...+..."...c[.P..T)Q.....HM..+....:..'q..//..... 5.....4....}...n,.j...r..XY..p......}..:...7..3....[.7.}'.$....>1[..p+.W0..........TM&..e.4g...ym.\..../.!...N#.NQ.H...S...rF...|.A?.F...F?b.Q..BE.v...7..(}....In...l.np.....-..00.2.....\.e.|....Z..%..es....P..\ZU1.0............@G....... ..7r!.n.i......IG.H.....^aF.u.Gt.0......S=..#>.r?..|....a...H..;7].?.T.h3..V........z..3..k..O.........c.}..c.......mE..r..H.G!$..GW.D).....#..8.$v..D....-M.V...2._b5.R.J..$.)....e....k...s.~..<.V(..b..3n..Ni.E...].7.-..F._...)..ZLx..........2y.K....F.A.].......:l........]U.Y.i.....o>....1..#....A.2...S.Y.0..+.KC..v...!&".=..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.548554159269443
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B8FFBDF52D2AB5820774823287752DFF
                                      SHA1:851C3C4AAA2C0F720F0CF2F28F82F0B3ECEB0EEA
                                      SHA-256:131A68678F6E79779BE4A8400DAD0E7461B0C2D92DC2A2925AD0D91427EA9C9A
                                      SHA-512:DE9CC2054B2D309CDF220737597E70D2BD88A4ABC21630B8C462A207786FB6004438ED9E48613EF24C4206E998377E169311D5B6163C42D0A1B3A23463F3C24B
                                      Malicious:false
                                      Preview:.w.Xz....hj...<#.(K.]...X....g./..,%.LN...B^@.......V~..........8L....3.~..A.Mb"..t.Z.....T....3V'.>..l...+F9...?L?...T.V.^..W..Xp.:./{.Sf.B........0A....vo..>..9........C....BH .y.h..;...e..w....>..f{..~...Jt..D..../.AxwK...~....07LCj>.>.$P.\.P.!..f/n..!.X........q;...hy..NL.x...F..{:c..Ex.QGq...u..k%..I....1S9...f.A'T..Z....f5ck#.ww+..r.....z.U.b..g..v...S.3N.....E..W....eA...$.W.Z.GS..S..B9...~.>....+b...oc..V..Z4..S.{..2W....2 ..I..hp.......@...x.i....%.,.....K9.........l...E.t;.N.r%S S9...d.VY.....d.".{..&.2.G#.. ...g...#..r=t..X......x.......]7..B../.....h.y.......R.H.C.G......E..bH....sMdM.o%I...k._.<YM..../.!..]v+E...@v!...g).T....8..d-...k...[.4=B..!..@.@....E7.l.o.:.y.2Y.@u9Y..b%.[.L.g.......I...J-.|W.y;D.B...'...g.F..._@o..-..+[...K.lFQt*8Kx.>.l.>`q..<.Q^...B.9..d3....f...."k",..Hsgj...uW...f.g.3[R.9s5......s.e.....u.....m.#[@l.........1Z5|..[....&m.0.zZ9c#..8r+V.0$Z...;.N...Mf...{..{.....z.Y<..Y.WRZ..r......{...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.5690360827845495
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DAA0565677126C3FA39AF62352C1EC68
                                      SHA1:C17EB52160708927985961966579237F50AD71F8
                                      SHA-256:471F6B074C2B246D51314B8A5607C3606F61A5FBEC1366B318F411DB83F0BEA0
                                      SHA-512:15B51C9774BB8C921533C1EE020204341ED1FA52C22B8DE16F533D2FA809C518AB1DC0F62F2863380260EBC7A0F8863ABF1C76C1B32E7EEC0E3E6027AC52BFD5
                                      Malicious:false
                                      Preview:....q..0..W.:Z......._k%%g......^c.e.w.....Iaqp........S.5.B..;.....O..v.9...J.)......R/.mU.....#B...2N7f5.Z-(.n.|(...6L$....~.v3.}.....O/..]K....a.Q..R.%.G.j.....u..wk..7.......k...Nu.,e...}|...'...we.A.z.....g..4G(.Q.....Kn...KK..6.\X:..!>W.f..b,..0.`uM.eW.\.......W=kB|@.0 z.....;gy..16W.>..s.X%l...g..85.:.9.:'S..$*3[.CV.b..uq@........g....U.h...I3..x...1.F...tz.GF.5....kXd.@.:.n.h.[.,Ux.fgI.dQ.....^......)..........E.}/....z......... .0{.w.....7...^..]W.N..a...6-.....1a&.m......hm......T.^..T.xb.Ai....3......>.H.8.?.Y.....`....P*....(.+..e.C........^.....Q....Y.n.M.....i..+.aq\.....tQ....`.f..7...p...6./..^T.<....1_..}.xz...........9.8......K....../..K..[.O....x..".^7........<..N.Qz.....3QQ:.r.....M...`....e1s}...qdu..f...*N..6..Q."..Z9..yS..D).B...........l* .......D..'..GOFLe..B?I....b....R..y..|...[<..."J?o.*.y.....`.&...1}...X....j....:qU7.......d.Q...s..h..2.a.".v..lY.Z....V.S[..<KP...k..@...(...u..qM..-............?Z..R...5j..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.555155066084539
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7E22B14709DB8A37307C0869055B36E5
                                      SHA1:5FDDB0737261BCF68F2CE1FE731E66A5E8E28A0F
                                      SHA-256:8EE6BDBFCD51D3706278281970E37E26467CB6A209EFBF631D80618EBA4E9138
                                      SHA-512:9E9A9A6D8D9206E487F53A7121A1FBD203926F30E3E764E6D13A95A69B7F32383B64597E8F23E2DAEF0DC146FC7908C908C8060A39A009AAA2FD96DC339DDCCF
                                      Malicious:false
                                      Preview:...t$:..o.........L.w...N~..,$`.GpE.../.C@4.._$.2..Q..A"w9....3..T.;T.:.........l..a...ZnF.q...:....Xvb_8.....zET.t..\n.+.P_.~7/d.D.m....z>....P..J..R\.R..^..e.... [.v..r..2T0..3$A....I...,&..C$i ..mI..@]...U?I.:{........P..Z>.C....S.a..`.u.U2E\..4..<D`.......B.._5..?t.P.....6Iu...h.`.p.0.}O....|Vw....Y.3..^..0K.a.....'.XI..7.@Wf.!.........o.6..L...]d.B..X.......).u[_....1<......59+I.i.k.A}$.....5..7.[..........p...^..b.$o.......\.B.4....5.obC....$......P.r.%"...L...C..ME...J'....0.@nQ..Vk.[3..^f...;.B..m\..t......../o.J|'....<..&u$...j..,$..<.2<...CF......A>=...*.3.~?q..`..A..c.J.aq.c(....`..dc.r..FM..AI.......Q......g;M.A..Z.+..+............!>9....f.1d..t..Z..E..$....].sE.O..H..H.\..u....r.Sg].bF;...o....jc.O..D..U..qk.........v....s"....._._...O({[..P..../...w....)Q..AP;..&m.L.)...>.......k.....*.;.H0...#R...|C..@.\.U.%..m:.....*.+V...........R....2..=ui.K{.m.0D.....$R.D.1...0..0..F..Z0.Jm..8./....;. .x.YsSH.'S.\.[y...;M.O......)B.>.z./g
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.569255412541823
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:AB10AD2AF04274D90A79A25D5896409B
                                      SHA1:EBEF4F4DA14AA9BD3B694736DF890B0586957018
                                      SHA-256:F1A6ACFE5192E2C3E5254D3F5A63E4B8DF3C429EAF0B75405A63C22E077BA780
                                      SHA-512:AD3CD84E9300FC7A71B99648968818DB6DD3151D80B1B671723C1A84900E21822282115F80634036C1403C64D29ECE6F3400BB623D22C3F4C99FB2C942C61A74
                                      Malicious:false
                                      Preview:.9..\.^).|.U.@......<....n..;..?..b..M.h.D[...?...|[.,..,.JKWj..+B.&.W5..l....f.K...I~U......P......m..+.G.^'.1...e...]Q.j=w.C^]...;....D.73e....hB.A%.j.`.L.I;.5.[..Xj..G]...>'B..r....<W......(..dB9x.O...d..L.!......Q.X..AqH..c.m?.Q^....>O..[.Z..3C.j.*x..9....r......H........]s.0./K'V.N*aP>p....48.Idb.YI..~...QZ...w'7.=.........@....k..|{.d.76`.Y.B..q....[......+].G.. ....\c......vZ.(.@..#...w.sfY=k.F.+.:..~^Uy....:<W.A.>..)....`.s...9....K<..=...$.....Q...Ec.p....7(5H..4.D...GI....c...O..6r.M..L..9.;..0....H.u.NH......;..O.yr.I.8........x.%}.h8|#9_....^x~...C.$...,m...s.........~..yv......={.M.!.i..1`...2...........l|r.^.-..]..K..Y..X2.*.N3Y.....|.2.l)Dh.....%N..R)../L0F....+.....,.4Pl..z...v..'.33......M$.6]...J..R..s]._".....of.{.K....V..E..'...L...kbq..........;?......JeX........+O.t..$....v.O.e..?.....U3G...GF..]....._....~....ZjX..\.d.YbZL..[l:s1%.lC.&...q._.~.....G..5.L]/..v......hx.1va._....]..<gW.,.+i.pY........H.U.Nc3fv.QFf.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.5458431391030585
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:24574B563EB2D8550A7E25BFE17F973C
                                      SHA1:EFBC694D5E4A8AA1D78E79434F486C3F5A03722D
                                      SHA-256:86A9335FBD5E25FD258BFDC9ECE7E7F2FAE197A3838B5E00EE3F38C0CC2DABA4
                                      SHA-512:68FDFDC96A70EBEA36B3FC7237F7B026CDA040911215C15CE7938E422764ACC211FC7A396042CDA0577986626DE5035BECA06E861D8884C4775BCC1FFB6D586F
                                      Malicious:false
                                      Preview:-Ob....%.T..B\h..*.!.Z......v.*.FJ.E..r.L.`...8:[W.v.<m,.....v.]...:.i..J.`;._.8...*...z.a.CP.7.+.I.....L...=C.y6yWO. =..y.}BChmb,.p.((....$..f...*.D]....6...._,........9....#....'9H...]....V..8P...s\.`....J.....&..,..sRt.k...z...+..W.2.*`>..l...#.vd.....n....}v...*.....q}v1.^.......JdE...D..z.U.E..U+......>z.`A+h.?..`........5..R..**..+..%e.6?.f1..P|.......9<fQ&Dx;..2...h..x..Q'...LU.j,....F../qP..{\.f..x....r.].......P.....2R.<..Pb...{0..'./a.[...S.....m.N...s.B...05B.k.|G........>l.!*.w.1Z"...`....."y)\.K.x*..G.0F,0r.T&'..\.}.H.f.........Qxk.*.yjo1..11...........h.S..j....*.(..L...b-`>o......8....H.....a.5...<....v..$$XTN6....~..'5.z2.]..^..-vQ.{.l.o;OA&;"4\.N..&;.J...NP.h.6.....6...,B.:'.k.2..../.'L....i..7h..t...._..DH#.......>..Y..C.....z.(.F:.a..R4e.u....L..2C....s.i.&.>....F....f.mB.....B+..#X.'...!...m._r.5..a.Q0.+..<..y.D.[..J.w....O..S..c....h.2.7..,......H...........D..$...h......#%...i......<..*z.?...k.P4.K....W........mP,;.s...AB
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.544189182680938
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A1FA5CB48BBC88FEEC8B9CB1A206B71F
                                      SHA1:11D461587212C9FD05839CA7E33EA2B4023F2B73
                                      SHA-256:50A58C61D6D281CF225413E118753523A0DD0D33D7C809E5DEA062301D8E2181
                                      SHA-512:06DE7145D76F7BCC7C370672B05D27EFB2AB77885948CEA6021057BA5305EC41574FE7CBD0A9FF1981FFA896A7542C9362323FB92EACC086729CA5870ED64017
                                      Malicious:false
                                      Preview:.}......Q..d..jZX/<.T.....F...D..l6.~.....,.>H.....y3...1(..N......$..:.k]...g...h.Z....R.).W..a.9#....=.@.i..xl.6s........I..D.<b.R.P...|J.....].g.G.>....2@C.E*.a....R....>`.o/G...)o8.Z&@..%Zt.......L.~..}..S;...x.t.t+..&h..p.J;^..Z.c..R..6C.<C>...V$8[.....9..W...F.o3T.....V.y6...)..........k'.E|.j^...eM..l...M.mQ...:%X.@fm[.[.;K?2<.Y#.......(.)(.Z".:......k...O..[..2$.sf....F.a.QY..?.d....x.fFo.... Fz.VM.'.>.^.<j...@...~..w...%...3.....0.u.o.`V|5.KX.....@......7s2..e..D..=.!.C.....P..@.......6.e$`$..d.k.aF.mT..t]v...Ei'.....hX.p...kR.s..L/..y...Sv./...Nt..2.n...p.y...7CSk...\.A.6....4.L.....c..oB..C....>:..]]..{...n.....M.n...i!..bL.5M.,._...h..\..C:9......J..%?.W:./..E.8.ArfP..?...R.:.A..p.tM..$m+......*X.}h.TF...P.Y...........y..E.+6....w....P/w.Z..m.:rv...(s.....=0...N..`.5.x....y.4.[.......!2...C....)a..v._.R...7..C..:.w....H=.q.cV.....=.Q.....X...%O..P]l...^z&.#.`@.........U..#..c.g*.6.......S..v...T..........%,..s...^
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.565499273293748
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BEC55AF8C557AFB3EAD93F9F5B5A1F9E
                                      SHA1:E0D824072A325076CD9FAA77C15FAFF0BDFB4127
                                      SHA-256:39C0B0AE6035B056B86F4567B1FD481047D281BACEB40D126B9AC6B7FA113EC6
                                      SHA-512:5494CC4906CFAF32C3A254F5F8D6C12A923A17C0B4724ED8980BCF0792DAED6EEF612ECEFC6AFD1623F5C2A7A6564FEA6D16414A9DA8D15E2D6A21650070711A
                                      Malicious:false
                                      Preview:S.7.N...........A0_...V..L..A`dW..^|......t...........9.q.\..D...=;"........y$......0.p......L...Ae.>=q.l.-......>.6}.6.....jv.r.Wc/o&j.....OC....h..O....8...U=...B.V...}..QSp./.Q.....Z..q...f.P..qy......F.2$....>..'s.......qd .)...1.I.q\.....~|...lz.p..~.......-P_..........4.=z...C...0.~.B.........!...tw.6....]......6q.pB}K.$#z.......g&>.......X7.[6...K..6..r:.00.=s...v>.j?.Bz.^.\z..P.......!.'.1H...P#.".ty.6K..~......r.7....v@.AX_..X...c(|a[.....4#.buA...R..~...-..S........MkU...9c|..:...x.w..fS=(b.U....?...:&......:Q....-H...p8x.3z-_.m.*.EQ]~...&..$...@.....z..3..V......[ ...oE".....~......0iW.[Y.C#?t.\y.L4Z...v...io....3~.2.5,....^......f.v......8}..u.oGF.f..?.d.,Hi0..c...._p~5.s ..e_..iW..j.~.s.i.[x<. GL6...u.19...0.UZ.&..-.T..h>..9.T..>.z.....[..'k.F}...>....M...!.7u...L.....v5dT..<v..+.r.$.-.M[.~o.;.sn*.z.....tS.....vv.._r.+6eQ.$...s..7JM....)@|....M....y....Ph@...N.Ys.iS....<..K.....(........#..gR.o}Wp._.v..d......un..uyMZp/
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.545000278908614
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BAA66327C75C5B8888FA8EA9945C3648
                                      SHA1:2B6F8DFEA0D0F93E3602FD221A577F9807BA362C
                                      SHA-256:CCD10029C2C2DDDDD203012D94D4A825DE3DE1FEB82D5FA41C02E8EF4580A703
                                      SHA-512:3044496B6485023BD7E13958F41030BFA436EF7D947058F4F066AAC346BDC87DEC11E77741FB4102A1F0BA177C59881C4F8C2CD7C7C19441BCACFC0EA4FA811B
                                      Malicious:false
                                      Preview:..7%jO.....-...0!E}..K4!&j...f.....tq.....PT..h.|..`Z.f..0+*....4.r...Vo.. yA.Z$vd6.....\"..DTl..~hN.z.~.m.[,. ...J;......_....L|L...cSIo..H/}..t..9.D......9....\...Z.OQx.....f'1mz./:..............m..U....V..:x..0.ZgW..:.s....k....]9..w.......UA.T.....J~....Y.@......8.~.#..Y....)..z._`..RZ.t..U.4.....4........k..c..m......a"...m.....a....3......6......D(.'....d..().6..{.x.f........+u.W..@4..:6?.......*..2....HB...p.z......C....m.b....U3)....L.......8..s...z.+u.>..^be.UV.....C33..y.....QK^zj..?...Lb(&............r..D)...Q/......G....G!Ej.XJ.Z...[.J.....5,3..kTeho~1K..o..[.p.,....<h.l...|.......3X...T....p.*..3l6.lwQ.jb.o..ir.8....=<...7c...*.m]..vO...]P......L.I.'wsd..........Z...;....IAa)..)..p...r.O.fQ..jo.........Q.i...(z.=..?..o.........U1....3. ...J...#<.j/..fiH..g.]......|I......D.#N.ZO..*...P.].d...............E:|.o}...^A..%W.....H3.+.N.t...dQ......!!.....`.G...h.<2.Cv&.La..R.BC..v...^...5x)..;.?.e...z..A.....=W.i`=..N.~@..j.c._..6..m.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.557561763174672
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BAB1CDB036D8CCB980700F6B3ECBD7FD
                                      SHA1:C4F38E553E1AE2D3B49D495FCC84B798DD371498
                                      SHA-256:5775202A6B1EC0A8122EB332B1BB5FAA180B80B930C462869AF5E928FDF011AB
                                      SHA-512:62905A3FA0524116DBBBCC667951260746BAF2BEE75640FA620C8E3F0C28AD6B4B39C2B6CA5C3E36F66EA96A2A42F10A1DBBA33C356D461719FB1191AE2921D3
                                      Malicious:false
                                      Preview:0.?...4BLB..p.^.s".r."kT"..\.9u..i..T....Q...5"}..:I....I2.;.K.4..x.r.$X..]Z..#...y...7.4.d6......]..?.;6t.....&z.Y..R.+s%yC*.?7.~.B`.\..R..W7...r.Hn..!W".02.C.l(.....V;..-...UI..@...]..5..tF.................`..@..1)....].....y}..0&>'...;=....`x......lk^..C.S.v..._.p.9..%9]..v..s7.N.[,J=.p.6R&.[O&....g..8y./\....A.../....i&.l&..R..u.<...+....=......8..H...>..H.....9.O.e.7.^..8^d.[.....q.......7.N.5.=e.....Z.n......}...F.......+........6..H.r...+^..t..........U..E._.#;d..U"A1Y!U......h....S..TF..9....N....9.Q.{m$...O=|te..M.h:A.x..#.....k.}M...io.........mB..9f..w........1?./._.2[....#(d...C......>:y.W)5*.r:-gD.]..].s9.7>.4.}%x.....k....`.*Y.K7j.......r.......f....F......?'....%-._...m.W;.b.H.>......'.I.h.F.R.>...R....O#.x......g...&.v.....E..F.......,p.~Gh.=..'8..U?..K.>q6.nH.Kq.......0cgr($.aC0gt6...8;.....-l.e0.|e..hd.#..J..w...<.#..g..i$.B.RwY..Q..w2.N.c...t.9X.N..D..\...M.H....." .-b(.S...a.C..c'...|#5=W*..+..C'..Dv.6...#....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.571368440404142
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:180439D27C395EC4EE8C1B94CCD47E72
                                      SHA1:EFE50D04D43C67F1592EE1786A49A573F3F94EA5
                                      SHA-256:BB3F4043714F026D8315E6C5332EA8FC65DE82C95EE3C51EC768D2B58F115E1D
                                      SHA-512:BB868B34061A37923C97F50A02F28C12B3A80C9A1D476DF09D50EC2A2B7D50E039DA3E412A53012A9392F4816EB1D9A3A681B0EDF11D213C78F5A9675A3A3757
                                      Malicious:false
                                      Preview:&........vqyD..u....n..n.L+..;........N..I.|f........O.Y.....\.)-It<.+"...k.lS{.i...x,.*.....n.h..o..E.\.."......a....>.svak..N|N....E%.W.....9. v`eZ...2h#..G.Br(./s.E...<!...x.q.........Q.0...+.f..K[3.n......{....3I.0E..y.~E........qS.)......oJ.f=A_..S8..Y\...W.ff.!..1.K.jl=..FG...dE....T9!..l..A..\..5...Y..p..ip.R..A.*............\..;.4DA.(..`...\d.A..Q.0I..~....YSw..v.I._..C>h....<=.7.`{....,$VHl..6.........Hl#B..YY+......@..{FRC\.R..A#<*.G.9d.@...3@...t....GJ.h$.b........m.8h.a0. ...<w.h>..B$..k....5...]."...).D%.qY.(.~......|....p.H..s9.K..[ .!D......#.p,d"..7*v....!e.3..^l...X...=...8...sUz.(@.<.-....m...U...@.....Y%..y.ybH...Wp;j.K{.l.....t....B....{k...$....l.F.,c.x.xw.o.)n..7...O..o..c.b........ax..p."b.U....Z\.....qg...:.w........%t.....-}.e..YW.J.>...<m.:.;L{Pr..st.j...*......J..e8y.~.....M_.-XG..b..%NF..RG.(.m..z..*P.....".azH...3.......@..h{....V@.w?...>.1....r.f i.&...y....n.t$...Z.atv...T.Q0Z.V....N$.4..".s...cX.B..0...5L?
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.5419477599786395
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:445B4330DD53E4B12661B7F815D52BFE
                                      SHA1:3C57FDC81A6D00C5EFA1FAED063191F621D18AE1
                                      SHA-256:7A19428E3F042EA3ED3CC8E6E67124C6A009986ABD98FB80F0C4166B90BEF36E
                                      SHA-512:69E7710B65D8C048C32BF6206DA76FBFC77A5FC9E160519E9E92E9C614F34104CDA258C180F3C08074681C94C4706D8C966D23676A686983803085AC02BFE122
                                      Malicious:false
                                      Preview:..x.>:..?].ti..,4.....5....AQ........R..P.b..)......A.$...@...$.h......=(.:V..7.-.o|..5..H.Y2.F..3...G.U..$.Rj.}.b..A.Y.z...8ye.,._.'..[....)......h.}...n.KL...!>3.L.>I.-...*h..&.n...S...X/........d..]N..f.......-8M.e6..z]Jx..A0pfk*V3._...h6_..U.]......Y...s.M...C...B~y2..jk.s..?..E.b...|2.M..%.0..G.0kj.a.....&..v..0.o.O!:$1Tg.v..<.}<..A...!../M.>..O..^[..q...R[...%..J.%.,..;....PPn..L.8._.....&.Q(Y.i....i....G#;....B<..o..8K.)......j...R.wA..s..k.k.D....:.......>y.ve.Xh~.<....;k..~S.Y_...".`....L....l.o5s.....".-qB.o.."N.h..R .....@^.....0.n.wx4.HlK.....d..3.*.%.FT..T)_.k7z..F....~ 6...C........s.x..y.....8#....(..D"b....+KI..+1....p:.P.{k.=...gu'...N.'..^..z.X..m..?.O./....{../..8..}.R.....8......R..rT..an..}..j..{Qj.|E ....a...8.....4$.+..Hn..F..R.d...0.6u.a..QY&..n....n..hp|.....M......Z,..T.TF.e..Z....@..A..lU\...........c...nr.kf...]..b.1..TX....Y.R.*R8.(ZK..F.r.[..z..BT.jk.wy..w.M...+.Hp....{He.|bl.8..2."t'C-....l.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.537720135774182
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:064AD5D7BEDF2D72759C6859C3C0CFFB
                                      SHA1:D554BF7C20C0A2FE5D77D889693BFF7E364577AE
                                      SHA-256:DA25B14B5E8A30342E3FC3764B9C190784E781119B7E41BAE10ACD7757046D8A
                                      SHA-512:9E7D5976354C93557745AED731CE9B01EE5A77D577F43C5F3926E1A00CD9BF770347AA5D9BDEF6CE79DCFC749C562B8F433AF6D5FBBB6D36B2AF4CCC7C0C3C3C
                                      Malicious:false
                                      Preview:...w.9...k...O-%..7c*C..w.z..L...N...5d.U.)....\z3..P.\...\......T.x...O....(..&+.l..b...w.b..x........D.,....M..?h\..A.V........-.cW..b....].E...C.,...u~.fVl... 1..?F......%..mFY.Gv.....;.......m..>..cKf.......8..7....:......!...>...T.......M.5.+.g.~P....4.F/..i9.U.Z...Hn..,`j..).7.6.Y.X.*.M...[..~.=?.^.|..........9.-.......k...U. ".Id..W....1.U5.+..L[....w....,5..f....m,.J.......n...%.%G.".h..^...N5.........S...p.....Y.ej..2o..Y...R..j.>....h.,e..n.g.P./r...$...#....U.2.6.v..5...0.U.T.BB...u..4S.Zb.#J....\.2....j..y%+..1...IZ8+}.....*..5.5.6......M.j.M.7[l.....%kE......b.Qk...D...g..J.P.....QAU2......`w6<.h.../1"/.n.....Q.....th....W.V...hk XQb......#..9...H.+.Ok..%{...:e..k..........5.b...X..1?.K...k.lx..>.Je0.h...87.WyQ..D..|.!c.._..<.z..uv.rw.+....1........j.)fvI.<.D-.SrY!...../i.V5o.G..@.*....... ..2.,z8Z"..`....H..+.....~..gx?L.5no.t.T.a_..?I.2fJ.f..2...my..".x .-.S.L.p......4.....M........R....eR.*.<.o.g.O.g.....9.p...|.`R.l
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.560912083769354
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DA8751129335FCAAA246C0964AB30BB9
                                      SHA1:44F96E692CE4589519DEEB0E45ECB7275CA06CDB
                                      SHA-256:A9D338E6DFC4AD6A935608030040AEA57B7A11AE82B19780B349A184332753D8
                                      SHA-512:239A7A1A2299746F1C6A10D48374C055C644121DB01BB4307FE7C779C2F6EAB22895B05A539BD8D072B4F18CA973785B3A04038761C9392B3F08B3671040F9AC
                                      Malicious:false
                                      Preview:%..v.J[..9n'}..ZC.}..U[~.......!.R.,...=..|.{m..~..c.v...r.i.}............2..F...!...L.......r7\.........j...o.R..........;X.+....>.7[.K.......].2[/....q..].`....Q.T1U[..<Eu`.....W..Nj...15..Q.!.p=.7G|.@)I...D7....O.P.r..I..J..Z2..g..Qi....r....?....t..RC.?.a..i........"DF...t8e,.F...g.;..Q..P~.#..c<..Qk.......f.Q;b.........}......+.......;.f....^a..kf..c.m&e..{...Rg?..."..(./.A..O.UHQ..MW..+......M..n,...7!.a.'v..F..<..P..Rp.'...~.f(6,.Dp......!{..K..!...up)#7ZYp....6..k..(.>...;my........5.....C.1.....>/.VaA/l.d.+f....p....8..........c(......W.**%W;Q.Uy:...?.@.r........Kh*1~...{ .~,..c..t.Swh.=..........]b.........).$..X.P...g.7..\..w.l..>.g.h..u...1.....A5.|.........@..$Y..^...u..F...A3F|U...]JC..w...:.....P.....@. ..I.K.<e.M......m.0_...)rDdj.-9....]L..;q... ...T]...`&..]....x..m...E.W..s....N.kT#.e....V.~..>.....b0....7y...).Z58.7ucs..b.l....k....1.^..=I...3?h..O;...?......l.-.\.7.P.['L....NtHf._.+..T...W.w.....MX...a..2i.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.552856727902328
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:266C857C3B19B0E3FA29B7572AA11751
                                      SHA1:705317C3A63F7819EA7BFE858EA7304469F22342
                                      SHA-256:A6336308067389D234F0138AEF2FC3802925A6E936166B40FAC7F33418FC00AB
                                      SHA-512:EA218AEF0459C655C752F672487F2BF23A6C53E6464DBD169558D70AB990815BB8420A690E00676FF2B54E1538A439C1F90AA864BD46B2946EEED6355766C402
                                      Malicious:false
                                      Preview:.':...~...C.;.7P.?xjW0.M:..I....M.....i...r7.<)F.xF..D...rK.Bw.R...0w....\\....-I@....i~f.:..I.@....=b.-..<./.).f>h0 .......NH...j;..zRB.t....../...K:..8<....}b}.4p._.....H...h.4.UBZ..a1..&},..!.!.(...v?.....b.%=[.)..<V....#*..;D.....&.6E..8K$P.&....#..!U.0..:N.........dK..}...p.<...#".?.d.U.lP...=M.F_.0.~..`3.......x..v...[.N.TQdi..h.@:U9n.G"E$.(.#X.J....o.N].hF.J.0..m.J.Ws..T.Y..a...V.y.....=...........!%..;.....g.O..k..1......U..bU..$...?..ci. .#.{*.W~.mb..dj...o....6.g.-....q{..S...N.|.Y..1vDK!....w@...X....i.U..,mi*r.p..c.G..s..Vv.)..C!;i..H..l....p.K.zy..c.3q.\.....q..e.Tg.....sH...d....09:I..J.P.~=.....Y....j.s..|L..yX.A..*/..%.).v.\"...rI.......u...mC..E0.#..c..*....6Z$M.....o..[P...s...E.......}^..=..OB..w.)1)...K.['e/.evO..Q.<.Q.C#....s.7.TR..f........C.A.~M...x.&].#).+.`c...C...h..._vI.f..b...Q.b.-.@:...._M.T.+.v......`.,q..?[...?[..J.1...b..ZNk...-.m]..F.K.[O.........v..7.....9ShR.:n.4hx|V..H.<L.P,.....O.$.(%wh.U.b(..1.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.564581723978592
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6343AB1B22967426E35A523A678AC35D
                                      SHA1:C1A637265B7E60296977BB8D4CF6288BC6E71032
                                      SHA-256:BE72E767C7C96BE0457CB7F6CE4BB6A98635E7C15F4726C1EFB2DFE6A57F7197
                                      SHA-512:15760A7D1C62C81E2B06AF9F58E6D1F6AF1633E964B68274C4E31C4A4E56CF47EDDE282201CBD86DF4486D312C1900FE8DA3AEE0D9FB9C6F83CAE50B6D9A91CE
                                      Malicious:false
                                      Preview:.@...{cH..5.S.....x..m?d.d..9s"h....w...q"?..........Si...T..0...^\.lo..o..|.^M...JZ2.me...S"......z.n.#{........v(...=:.D.I.5.."".%Q..a..g.....+c..18....r..O0.&*..c..&P8-.=..Y..6..v...m...>..?. ...J.E.....DTq..!..\..... .:q.2._.DZ..1N....T....?:...QF..4,......9.9(..eL....Vb*.C....a.#.".I..X...!^.Q.e...b.u...[..X.."..h....o.#....*]...-..E.>G[.a.L..[...:..l..0...Y...H....s...V>.i...^h..Z..h.#....g`.63.O...:.(....U.w..e......Kg...J%L.hb.p`.5#g.W...?.Up.s.4|n.a.6rT .*....6..\...V.4I..c....l...)..-/....R..S.....t..-w.s0\O.:.J..x.z.....;2m....7...,x.....7.zFX!.(gt./..1Ts!..H..w.....5G...%...>.W.w..t....7....^..{.J#...Z..y.TFF......F/....:.tq.{./....{F.m.s.?o.bG......+.3..8.&..,.-J...D.Lrr.........\U...<.lZ.C.b.%...t:|.|...K......-05../.i..;p.......8oQ..O.|..&.!.[...^t.F.....W..M....o...DNs.?.RRN ...;..#.<..F}....9..cYv.........E.S..5...i.s..m.......\n.p...8&<........o..".]..f.....S...n.B.*#......M.O...z..N.a..2.V.=...GzC........WI$_.VR....\
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.5503261292983845
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B71FEF80935B02F98336613AAC0EEF7C
                                      SHA1:9D021A12D5F82B5FE9E44DEAEC9EB1B5DD73DEB7
                                      SHA-256:7365DCDF15BFE245BC6F6CF52966549E8577E5B0D10C1E6C9E06C5DFCC923DF4
                                      SHA-512:6402034E9C90721301E9BB31C87382C5A2DB94F530470A415CC21E2D790445EA9D02FA2B3CE2075D8311DCFD0C26FF4566C7A7BA8DB72E2B379157DEECE9D4D8
                                      Malicious:false
                                      Preview:R... .xm...lh1.a.W?..k..B..g..;.X?.7...W.=...k.3.u`.r.:..j....k..7.....Y.....x...=.DN..7.A.Hr...z4f......Mi.3......%Q....A...P..-<djR.$..}"..t<.X.un.."X.}..~........ .Y.6"......=..[.l..b.]....(~.2...m...g.<o1.....L.A+..I..x....I...:.[:@.($MW.(....._..>.k.)PiaY,".\G..w..]%......9....T...vO#..:....Du.t:"...+..J`....S.O.}R0F.{jU.5uj?.,.Io.].XA..~..,L......9z."w..:.../..d..,....>..Fk..............!.ZH......UW...}..%..R.v..y.Q...l.'...y.....Q.q.v..^".=x..#;.D%.p.+|E(.ylxo........ .........-n.....<...$Af..D...^.....@.@zo'4h~.y.?E...J`.^..|l].9.q\So......E.....h...!'.....?..0.v.q$M".(TY.;<pAD.#.7..33...>...G.5.......F.Y9..w..P..(.o...{:5.U....C.a.7j..!.\..Q.......W...1..d.....-..1.d.X..ji..~..z....&@.k.W...6l..5.._...#...8..lad..L..8.<Y-.....B+.e.L.Vq.J......^.>.p..j.R..............g..*.^.x...`..V....]..(S-..)e.4F1.UBN.#U<'...L#....T...E.}.Ic.*....).i..1.kI.p.qF....C^G....A9.$........&u.b.n.....:.$....o.....l)....j......c...o...,..L.}.!.0.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.547942708609986
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:57B2800B917D068175EB8E374CB13B58
                                      SHA1:703877D6CEE591B2C7F2D9B7B43E7EE34C6633C7
                                      SHA-256:B3281F7409DFDAB54A0F22D9B3143B2E5BC14DA9EB5F44A62B2DD2238DB8975C
                                      SHA-512:2319FCA7BD607B811C4E9C4642D763D39766BD0FFA76388EF4966297E64B703AEE8CBA4F47BE0F8EC7D9A63F2AB744058AD40E977D60C0B268FE64ACCCC2F412
                                      Malicious:false
                                      Preview:5.).....a..\.>}..sk... a....e.... v..!.X7I&..Pk.3.o. )..@.....W.$....?\......q*B../e.m.......>...&......{I:.4.Y...5;a...6. >.yX..vK.kP...._.hW*.s.8.....;T=..T.jl ....:(..P.AB.|<...~.N_P.a.u..tj.D.......3-wX........+~.9..y&.~@)K...7........0.m..N..rZe..C.m.APC..8.}..FV.....+.f.h%.R.a..<.~>^.NF.....BEC..."...dR.ay.USU.C..."....>.U.....EF....9.1 :t..".,n...r..OC.....~.ruNX.F.v...o..k.....Z......Z.g1W.$X..=~/.@M..lAA...xml.{6./....wZ<...5.....%"t6z..d..{.|.7..{#>]...#..?....Z.b=...N&t...z.~.....yw...3....7..y.z.9.{.`....D.._...j.xa(o...eS+...Z7w..23........>..$h..\/n....T.~..<...~n...4.....:...Y./w..f.$.*..Vr..D9.q.j{i.w..9U..L..w}x..1.Uw.b5^.>P....xO...\/.;..z.-.H.@..x...@...P.j=.-0...o`1..#+G......d..P...>+gc..#...D.I.....D........b\...7.W....w8....*x...U.-AI...z..M..S.`...E..... A.L.............0VG..5.EjX.+..E......F.:.%.. ....]T].5..%%.t..q...]h....p..V.&.>..:.g..Q.fE..3W..a.zs...!sT....?X.....H.L.bPV......uB..Z.w7.....D/@.....`
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.546308298795429
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5D4F5FA53614D2C96D2C67FFA7A759E5
                                      SHA1:2A75BF30DEC540982B81532802DCB641E7F78842
                                      SHA-256:4F31940C41F276D815151704F252FE37FE8086E5F4B95FD6E1E8147BBD0B1914
                                      SHA-512:558DD819731D46464F2B29CA274BCBAB4615562E7985D1073C82AAD99E05F96B4EE3115788E2C244FE44EA0D836798CB6D8C09B08014D8A0B06322D3FCB7FE36
                                      Malicious:false
                                      Preview:....9.D.m...D~........S...X.r...3Z....\......N.*.....U..~.>S.!<..cc..`.7(.A........$...?l.<k....h;`.U.S.s.(+. .......P.`.>..%8P.:# .KF..,+:....1.....~.w.d.sC..l..=*6..(.P9|.i|w......w....*fS.%v.a...>.t............^;..{.. ..}......+..NIdH....l.........u..MI.*...(7..Jn...&.......L^.C.".....:.sU...5.j..7PB".d..[.@.z\.,.g...6.....'>.9.........U...B..F.uL.7ns.b.uC.0.<.r.....g..)..q..h"...B.V..O....#....j...R*..J(..Y......&:..x6G..*.r.Y.#.T....S..+=..@#L.=W..#...b...vSy..H.$.{s..hj1...w..&DI...R* .}f.r...=,.2B.S,.......~.^..$MOP.m.S..h...M.$Y.l......S2.....?H....5...R..mY+7.S...{c..R&s)...!...k".k..hx.]..5E....#.+.\D+..t..?q.`.B..^5.h!O.*F.k.c...v`|Mi.....%..AzC.l..$.~..!....M.......!.{A........Z..*.g.6.c/...%....m..*..G.c......#nD..3..i....<..[m....:((..od.g.s..k..@..k.;.T...E....]...-.|.l'.{..Z........:..p.t..\...k.~Y^.J....rO.....P.q...Y.|.........J......o2:..I..r...................TK=.>(.^)..t.1..G2.,....-....Ek...a[.0.qw.}..3....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.557830519263886
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3F4A550315AA300C8548EBBA71C25E2A
                                      SHA1:A76E1D58489B330460626D7BB48366F32377B8F7
                                      SHA-256:6BE70A128130CC6BD6A51A660A3E20D7A97618161A9B8A069AC47BB11792B798
                                      SHA-512:A649775A0DA60C844A7F93DF2B882871512768DF44FEFD6DEA52E6702A54B2ACEE190B08446A7B8EDF85AC9452BEA3AD890262AC2C1458435426EC69F76F3E8C
                                      Malicious:false
                                      Preview:q.lR........{.HEi...ho..,n.].!..6..T.._#...Kq..$v.o.G..2.DU....T.tH)JS.`TV..+.Q.....$..Jgp.71g.HF.|.;.}..7.vz.=.<g...\>A.#:.`.dq....u.\WF=.1..;H.... .3g.H..s?.......X......H..E.v...D.@...../.;..ZZSs.r.=.5......rd..#......F..-1.;.w: *...H=......O...G.~.7.8.e7...M...F u.|l.v2.{\..0.......yw.wG`.!.T..w..{.a.3....4..a.[H...... .M..c..b.VF.....K..L..]].}+...wn.kBR..e;....'...sT...J."G)........X.?.|spP..........DJ....P.z.^$..P'.xX.L}.JQ?..,Z....CF7....)'.......W..:D.d...>.0..g.)V.1j.?..f&...Hm....y.............7..$T.5..=...O..~..<S...G.......gD..[..mU6l...6...yx...j..Z.<.f..,F.W.?.}..?$5.....I4....x..P-f......Wh..0...C..#.....?.w...0..........|.M..c....b..S.u..B.*X...^........\.'...L..t...L..u...e.....5..S r.A$....H[.Y{/...Y...J"o.Ww...Bj.~.....+E=........^q.....-,....Fn{*...HCi..g.....^b......rC,.1.0..).e.2;./.h..5..IX...n.$@.......w.wt..2..G..#wb.....;....%...d~..Zq.|..(_...K.&..C...!..{.X.....$.......i..6-I....q....KH;..:.C.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.547286516177037
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E0EC760F04C420752C90AFA8C9A8E2DD
                                      SHA1:7B8350343830593FFFDD5CC43399D8BC463F1306
                                      SHA-256:DFEB63297942EE50F3CE4DC8F3B0E8A5C2CD7B48BF04F21EB4DEC7C1E883AD3B
                                      SHA-512:EBEB7950724708EA75105441D00DC715B3D4A91A7CA28C868B5F8D65100EA734C27C124593F63BFAE645AF9119990F10434BB36B92F9141BB4CF14CAFC3C2B82
                                      Malicious:false
                                      Preview:.%..\W.)L..v......B.&]....n...'.Bp.q..J.m...a..t...]...v-dUFX.....4t.......t@}H.t.^wIn.D.4...g.3.y.6......u...O......+..`*b{..9.....so.1.(.~j.Y6.....#....-.....r.*....Rs.3....%/T..J........x^*........[...u...;..A...*&......&..C.._-xJe......q..\3...g.3.,.?$...........L.L.'D=4.......)22*...Y.s.~S.7...a..|2d......c.(..Q..0_.R..w`...t.k.w...3......V..Ch..A......x+...`e.c~,....DM..Q.x...Q...?.....>..8..q...i....bB.....}k..g...A-........... .....zU..3........{...-2......wPc.....C8.<...~.n."cq... .y?-.G.h...... ....0yb7...*...W..)k. .A........l.....q...HA27...L|.;...&K.HK..]..$.....$_..Zo.V6......%y.8U....D\QA...... ..Q...Buc.).{?...S6.....4..t.?.....z..g....2.a...@.a.!<...sT._.o.P.@QZ.<x..h.s....bp..;`...|7..._..1...@i<...n..s`..._:.......8....2.UW..G.f.W7..'t..N6.d..n..u.6..D....C....Ja..(+........D*d..S..O..R..r..........5........Mo\. .E....'.`.4i.\...J}..j.....z.4."e..Y........GA......7..@k...|c..v....1..'.HJ.w~.S-....}]..s..Q..O...\..H...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.557731484590949
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:73156F16FD16FB9D9666054B9E3DE0BD
                                      SHA1:EAF135A202AF20FBB249B7B7064B13D9133FE3EE
                                      SHA-256:04B76952C924EA3894277D0BCB4D371B8B53ADDE0AF39ECC2C7D1520B30183D2
                                      SHA-512:D99DABB522D877693DDB901D4CC87453BF4B87DC7C27930AA8011ABABF81B2ED441691256791FDD54395211320F7FACE96915A09253C50C020BDB4C2EC780725
                                      Malicious:false
                                      Preview:.a.(.#...z.........E.>..#.;....O.3....g..t."..w....5W~.\...(8.......K.\....&"c.+.`....mU......r]..j.2.........../:..)........tN5...s.s..7...p..p..G....=..2.p..y...1.......="......J...[...d.{A....Q.P.bu.o...s...S.Y...3Ke.......@'..F....U.zA[;...W...%9..Q.E_9i..|1hDMBw..+".....q.#..g..~%...Z.W....]P..{............\.....~;J.mGQ..3..Q|X=.l..J-...^'..wy"..J.v.....K...H/......~*\.....^...C$.....F=..x.....ba.{.\.L...B[.3..g.P..... c.$..`.....$:- .4.7;...D.{....vg;.}$R..ko$.M..d.......)kr....3Ch..z..]D.*.s.H...I............'..)..r..#O'.UjDlx..!P#..@.W..u......c....{....>y.p.>._.7....s..n.%...?q.j...3.....[...#.o=.H.i.*....0K....io..$#.d....x.....pE.s..=f.-.37.%..Ez*h..X.7.)...j.zz...K`.........8......rj..9....\....Oq1h.g..G.Y.,..Z..... .>NQ....@.b.%.A..x5CNG....,.{..p$D.e..~NcU...y.+..._..Rh..P.U.....i..<.>%V....|q}....f...y.,...}....{E.|/z...%K...s^..J...H.?XY}......yn.P...Q^../.q.K.[.).].k.c.1...34.*..$...l..a.|...U....p.uV....,....@./..l...q.y
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.5624140011260605
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:13116A2D8D07C0F6E337579B7910DFE3
                                      SHA1:EE7B4F46B1E754A32658268E604B44C2C17D59D1
                                      SHA-256:F77EEEC393AE17714BC841F4F75E546C36DC8F66F8029C4CADCFDB2BCEAB7F96
                                      SHA-512:D4158A5756EBEE54F61D32850B04AE30CE785B143329ECC0000DFB24089615FF76499F16049E6458515382D6F84E5E411503820FF5E626FF4EDAFD067941C86F
                                      Malicious:false
                                      Preview:u.T.<}.R:..|..q.I.+.....7..P.K..:...P..A....p|...........8\.D.ae.a..h.q...T..W.-....z.8...~....Qi....|.d.f..E.5.....[t.81.&....c5kd..zf...".W..}............C".wY*.\}o..2N.z1.hdjD.G.V...m...6m;+..9>.&......fO.W....\-8.>p..@..t.1\..+.}..k..a..\.?.5.....}..6$..........Q........_..e.7..K.....}..4Wl...A/.+..s..B...........Kk...Jp..>..W.H..~.Q....<~.n7..RF...'.........t..B...o..A...A...w=?.;....$..p.._>..s{...X...e../F....q..j!.(,*o.Tl..!|y.<#.......s....|!yeb/.8.n.g.9..t......M......W../.!gJ.J#.#.^..@..4.I.y.J..-....Sin....i.........F........+j8.,K+!.;...Qh.}.:!.....'..2........[....."s./...s....L......x.:V.`..\...4.....=.+...(..z.hD.........t......i....q..."....{cu.<.8Z.':..c.F.i...wQ`a.KOK..~`...\o...K;.....>.H.69..;MY...|....+..@....a...d....H%.Q..wK..O.a^d...d....~.2...H..!cG.lA..{....;.....v].......9KVr.5..).......3..J ht....A{_...n.7..D.{.u.."vJ.Q..UA.....]w.u..2.tQ..F...........'.\...!}...Sp..{..I..B.i.WM. .*.A..nm...f.UT...{..-...?.7.....%
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.561938963688103
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B0E1752F99BA4D245F568415D8B5BCA7
                                      SHA1:F178C6CC77388B7C16CBB901B6EBA547274B3ACB
                                      SHA-256:DBB6663BD21DBF792F51C8B3849A77430D52E17AB691254E587524262EC3BE6A
                                      SHA-512:D46DBF8E02C9EAF78523F655FFDF929F745529C76F2EDD3B08E590C537114444AF0A36B2B8B63C54E9F41681572E1C3C328D0FC448F76F22772383A88DF4901E
                                      Malicious:false
                                      Preview:zp...t7...YCM.E.d&$a..#Y.i0D.5.x4....N.(_..+...S.r.....Ha..AR.Y..".7.9~TM...VO..4....;.$..Y..s]R^m.].S..U.....P.._=..1jb!.%UH.J...o.z.."..,L.+_s>....o..},/.o+mS...$....x.....0..l.lI.O..LaY...K.....;..+Fs3U...`u..........6.....rni..g.......G+.AR.vV..Pv........'.f.{4...(..m.....]K.Ei. .f..5*.m...C.Q.R..o..i..Xc?g......RQ.a...>;...E..O..2.u....d..P....r...D.).,n.R......?...|S.....L.@.-$d..B..c!On.......*......"X.o.2Y..YUy.....t...GMSQ..,..3...vj.....B.S(Y.....<7...Z..........M\.u..c.&$.._.G...F^(..%RG...h..ha.>..\...._W:.AW.......x....].....g..y.U.l..7.b.VXUM.......l..A0w6.aY....Fp....a./...y.yJi.oy.f...$N.a.....aU5...{..#.6....\N.....;..AR..%..(-.?...|.q"..Cs.xc.U.x........rg..R..s>..N%.|......&".1..uw{F....j\..iPdY..4..W..lt...[..'..U...?.K..........I..........v...x.X.x.....Ixxo..9.M...`.wp<.!...D.y.*.wp..-fT,...h"..&..[QN..EV*.p.D+.....@%...H.. ...=.i.._%..UQ...l.]g8..[..c........:.g....}....g..i....^.l...mr.,TA.....+.A...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.552882637886129
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D6E03A4A3E19C5D73C5C6A5C2F3697AF
                                      SHA1:824511F61A4A42B6C44254D669A90934A51AC317
                                      SHA-256:AAF470BF9158C2E2C29EB4A8E6DDD59171834CAA888F6800D889495EC30778CD
                                      SHA-512:6C60FADF097591B62206EB87F08A628FA830F5D7AF8F7F6D3EAA49759B4424D65049B1335FD9F6C49F7B6080FAF2B6048B2E735469BAF48F3C3879A8870BEB4F
                                      Malicious:false
                                      Preview:..w..]V".Jg...P...]..H.w...q.&M.fq,(g..>F.M.0Z.<..e>..ku......uq.v.#.i........5..r.#\....[.....q..v.&AW1.....vl.(r4....A.U...CC.B;Da....q..'.X. . a...W..L...}M.............:..*+...G...#..u...S.^..K...q...".....[l........n}..~.k.@...n.0...u@..Z:..sF..RK..]w.....C...).8..c.9....#....U..|.L.7*h.;y....|...!..A...e./.".........|]..UZ..mP.]'/Er2ME........gA..`.\M.............a.....`....(I.z.G.$^|.2.Mn.>.p=4.....:=..U.....u.5....Q........=..-.......K.)...MF.b.Cq.@g..]..[.A,.z.G.86...e.j-.D...n.>.$.h..L.~;6...R..uc..Yr...}..j..^...:..Y.X.~..*..#.V..X.....D.=.V.|+.fm..._W.\F_..%.....'.b@{..Z...."5..8N.D.<.........=..._.c8...V.?{C.#>..."lU..{w.J.k.ZK.F.=...O...eE.7. .<@%...$.y.-]...N........F.cv....!-.^\......{_.K.d...]`..|&.@...*........b..**...........-..x.GTZ.....</.........=&.O.[h&Z.?.H..a.....8i....^Q....I...`..r...P.\..[.J......\........Hb.8.S.Z.....o.Sg)......xB..!.)/}.R...7e.....u=c;..jm.4.Z7.Q....E52...RT.?..|....?...6Zx)....7..=.}.X* .
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.554853019603994
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0F241046FBAAF047ED682B5168FAB73A
                                      SHA1:D965CB543256B4C31FC8A28931CD832C3D8E7150
                                      SHA-256:7E60C6CEC2BF8B2A76F3F83B1C973198D34DBC178039B1B4021EC3279AEDBAB7
                                      SHA-512:473974D5DD604B4C893BE807E0A91D19C850D4BEEE39610613F0E347F4D2DE87AFA5EACF7571093A723826FF3AD5E2272085DC0823C207A206CF33AC2B2C751F
                                      Malicious:false
                                      Preview:..E..u.vwD.9..:...2..1......-.m....x..p..{r..}.f.kt..T..vl..>.....6.-a..W...A.|...<..g...U....()}\...n.c.....E.TL,.\....lg..$....X.Ho.\]nL~.2u.c....q.a.;.L"...P2........`.nc|.x.=s...)r......&j.l.f.&?..R..'...f....R.zU;=.W..._....10?.3.U.0<.G..........Ti........#1;6.7.G.JJCk.s1^....:.._..W.G.+.....a.......]j....3..W.V.M...(N.@X.y...TQ.^c.-yC....c..k...{k.8.B......"v.....BA.....K .....e}..B.w3.r..z....}.|f.A......Th...N{Pc...I....mB4.'.t8.\%Y`".>.......V...e.8.}........6.&n..";....R..VG~.LR|.K .....!..I....,.o]..]P.8.`..CJ.t.}./.{..#4.^..@.Q.z=..s.Qh*......PC..;l":.3%..'....*Vz... .TC6E...x.yM9.L.^.S.Q.&._%..V.3.k4..=.....F...7../6/'.......4..K!.....).I.G...y`......euE......&....M.0..W....../..c..?v8h.......$"hR.V....p.o...AI..1l.....M@x...=[....b..e.."....(e...tyG....'.'i..|..N....@5O)c.$...[....ui...Gi.0Wx.y.........,$.....[[...}....>.Q..WNNy......7...@.......m..%l.'.:..^+..NozW...d.............Q.X....;l.<...pn.R....a..G~...DmF.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.5374833994090755
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:60DFC5700B43DA674A4A6626FFCE843A
                                      SHA1:444525B4B00BC0BFE5B5C78D780D86C5C51E7B0E
                                      SHA-256:02FAFCB76725521BEEF4AA3127B54D6B8E31EB0669153E61F2EB062B54AC25EE
                                      SHA-512:3EF12F6C38B76B2286F5E8F79A95AF8CB51F2F614BA48655240E49E687A00FFD1946D129E25015394A3D42028D95DB115DF2EC95897A0DA1F6553D9D1A2D1B98
                                      Malicious:false
                                      Preview:N.^.......q)!X..".+.5p..Q3....`......X...b[%.J.%..80...0...tT{cI.....gf.8.....ul.^K.H...c.=}o."..3}.FP..k...k.......n..........R?R.d.W.EH...v.}g..x..8..(.......o..m.0..........TG..>EJfqDC....2$....?*..N/.iW...l&.....s;....<.V.j.4.%..G.i. Bc...-...:@.;;...n.Bc....8.g..-.if..Y.v<..GZ.5W..p.g...J..;.kF.E.....2...F./rN]7....i...#..<..vX.xu.s.8c.x..@.wwQ...d@.....j......3.g<...>..8.GHR.b..g&..n..S%.6...7.h+..C...f#."...n._.....r.*...3.C..._.`..Z..h.~...!.$.k.fj....<.Ng?.\.N.{t...N...4.........$..h........<y.eI!.....n......G..sk..P|.......A.$h....3.s....w. ?..i...T.3&q..........Z.RFh...g.7..o..tR...U...9...P].".&W......\,f..y..n......0g...G..:.A...3)|)t[{A9y....4).G...9..!..v.SZk.E....i;.u{..$....\.V}h...&..g.&..qE.@o5......K. ..*}....8d[..o`;...j3.d6+k.5KF.k!.V.zD.!......(&...=..Q[#[?.o.j. ..Q..!...g.....L.{....x,B..x.2...(.H...1_Ug.(~..b:..}O.....@.8I..L....&...=......o..f.o.A.T.....Qztx.J.=...=..0.F........C..G.#.d..Y..3c$u.....F.}.S...poZ...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.566963213922945
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D312D63F08A51A2596D5EE0DA2D4CBE0
                                      SHA1:FCD35EB816BF64D54B429DBC0AFEF7D008099544
                                      SHA-256:F7E4127E99273D82CB8C565ADE4E0A8A071026D83701F1AF50176159E14D532F
                                      SHA-512:17DF2DCAEFF789CD478D5BF57017F037A1421DF4B7DD7E4E8552591DBC75732207DC7553531F48EA7B2AD181AFF0D2257313BB8A4E1CE3507985CF742A42C132
                                      Malicious:false
                                      Preview:..#f%..wwu.....i.R.(....:.u.oV...*`..a|&.2...g.Q<O.S..2{.o.xX}LB..7..1...Jyn,...6.@.y}..P.G....a.B.l"X.....9.|dI-h...T........x...T)..]..5...&...S!.C..f...k.0.......^S.....]..f.I.@XX....;...i...(...p.)....e..8.....4..tn./..[.A.D..FF...B. K...'D...4UVA.S.... A.e..Q.;..ia..a.Q....K8LN...e).....q.A......'{.Z.;pJU.A.......:0..u.,..t....QR....@..|..,rc..(..ZY....56Q..(.........Q..^/...7..}5..@%......,......2-..#.hGM.;.0.m......q...6....eR...r$.E.{9..6/..~..a...$.~*. .G.px2.....xq......?...t..Qrz4....>..0..|.!.......G....a....dcR.H..3..). wh..c^....[}....oE.N...]....[`.[....-..<S...v...k.H9.B........S.....J)......&l.RG.$T.JL....lu.!JM.%.%.M!S@...h..F.....(.6<.o.K.#..X.:_..z...T..-...._......4..:E........*..4..d..T.e1..x.i lK.....<.....\..a..2..v{..]3z.=.z.... RAH.}w...meb....p.[=...w!..6....g.......al.+~.z...r....k..!.[.....n.G...."*..C.?..3./@'"mLt..b.=..i....+.|.FNH...O.........*.....@..}...I..y..c'...4F...H.../..6,.'a...@....2......kH.y6......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.551296811325224
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9BE2F8D12B376CB6D48F6B85360524B9
                                      SHA1:DB2D13A85D0EB148BD193E548AEF4391F05AC6B1
                                      SHA-256:A169D1654F6799F851E73BA394CF64DA17CD6E24B1F41DB9887BBC555AE33F47
                                      SHA-512:01D9A82637A40C411741133DF0CB03D8F8F32CD80FFE88B4BEE26A7D859C57DC8FA04297B2F16A037A37387E42F8B329A35733156EB7087D953B15F40DD994C1
                                      Malicious:false
                                      Preview:...../..th.*..._...J....%.W..>s.ic.".D.M..<+b..Q2......^z.....]..............L.A..f......8.O\G...U.....Wm.:.W........32..XW....j...._.f..;...c.Q(.R....".Qt.N!X.'.....V....+nD.F..x.C.2/pC...L.\h+h[x.T:-..F)..=._z...)R.G.S...#6..s...e.LY}.3.d.FLK...6.aK.2.......\..I!g0..9.?....#.^d..|.G..B.d..y*._.X.\.`.G..d..$.}.!.P.U$1]...p.....a....t....t:.|.......P...~t...X5yH3..LWyiAqQ.[.h....D.yi..N.....D.*.5. ..K..?.c..w.B....vZc..J.X....h.4....C....N<.>.1..z....ox......%.....V..._.]....g.q.{.Z8.<..R..w....7...t......TN>.Pmc#.FQ...........x.W)....B$.. ...N..H-?{L.7.\...W`....%.... .<..a....!...o.#.......\.[.6..XP?s).j.&Sce.[....Z.!.........a...?i.^>..i99........q./.0....4..g5...:...G.........f...hF.t..&...t.#...1`.N.a...&.8.<..........t.....=....f.....b..u+...p&.-...../#...}x)..c=..P.#?...L.%.........q2..<.r.w.NQ......f+{..1.k.3J.<...N....]W1.7.......M.8{:.....F{yJ"........{.,VZ..NM....x+n..Hz..NCUEf..nG.m-1.7I...W..(...'..a.....q..Cl..W.W=...<
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.532945148499444
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F0058E2AFCF686C20EBD72C4C1513811
                                      SHA1:0EDD189ED8270B24C992F083C009095EE47D4162
                                      SHA-256:4B797E5F0740932F832D3487A0AE8627C82353611EEEBDAE624FB460DA320A28
                                      SHA-512:D0A3A0098C7D10ABC6093C55BDC0735B491BECDA99D06978C6340531486599A90D757505CF491AC857B4005B927BFE75CEF94B3F7F5BB24E4F3CCAE97687D100
                                      Malicious:false
                                      Preview:.5lm......7k1..>.?:".#I..n.(..qx...u.......3K;8p..x..H.c.b(..S..:.|...#j...'..........S.....7x....2.W.T.B....;.K.S.)....I..u...s.ft.n.WaU.hW.^.S..qJHv"....x..[A.....z.[...z.r....g..$...3.....%....A..(........6....Mi.s..V.c:..%..1....@?.kqJ....]4.L....-..R?9e.:E...iB..0....b.....=....(C.{.....i.......'...B....@..b4... ......oJ..).Z......=.V.3f..t...~.....=...$...Ww..#o.....f.3.gT0..@s.....W.:...-.l..L.*.......N.j....K.W...%^m..#-\...@.....\e......].9....Y../..DDG..k..[....`.._./ ..7i0.#...*......u}.T...w..`.o...........?...C.n"1..;.(.A{...*x.;.....Y..|........B...To.N.0V.~E..#..[..?Ci..q.m\..sK.^g.G$..|.\...............U...a#...,...y..%.......$zQS--..x..9s..|k.5;..s9X..f...t,9.;v.z.7d.~...H....6.......qzg...E.....<...].Jyyi...y.3.}.z3..z....I.5.H...y.gSS5^.sD..~.l.4.e...,.u.....G4....x...&TR......E4..C4.. V...K.:P./P.K...7+.....p...q~."DM.P.$L..Ht.._..PP.*...U......f.`r....G+.~..*...........6.p..C..x...:....c......XK.|...l+>.M
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.559875749314421
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3C3D889792BE404CD8EED02E538C380D
                                      SHA1:41DBDF744D9E6BB5B7F47FE0584D94A1C8D68BE8
                                      SHA-256:842668D93C678C079C4F65BBA00976F4E79CBB671E4D670656718D2DF22A9435
                                      SHA-512:25EC6502257CC65D4183BC667A165FBD324F80EFBD6DD60F040D7E6E1F2CDF951DFBC5034365919AAC3FDC976B80A939598EC6F1A89A2838EC43F63B8D9806F3
                                      Malicious:false
                                      Preview:..iS.h....G.@iOK.s.L..m..l.....H.|.FE..RI.C3M.H.v.....-c.._f.~v..<-@..A>...".3....+H...6.x../.........O2.5.......Y..F....q...A....|.Yd...q..@AG.Es...>.u. :EJ.i8%...1qz...%#.F....=...H.......V.......w.W..av..qh.!%h..,......Jf..:.e..`.,..ae?.Wt......UX..H.;...bUW..I.7.fU.....7.A...'.S.~.......,.........P.x .RR..Fz..U..p.0.Q..6.e6.2..N1D'.F0$.oAig:...Q....H.'...s..A?3..!...'.FY.j.......p .-..c.....!..Tf.aY..h;U.9.7j.........7.T..E.x.VK.w.f<i.Jr..:.._.b......"..../&;BE......5%.:..]x.z...~.[.m.91.1:l`R7.P....Z.U:.9.(~.."..Qz.u...Q.D.2:D}/..2.J.;..%..qZ..6...EQ....=.."..K./KHr...\.......Z..Q.7d...|~.n.k+97.".L(.......".c..j.nJ...a. it. .....o....Y.J..#<1.....mm-x ...L..Iy?.....$`..>.N......hD..H....Z\j..i.....i..x...=PP........"*..nOL....}..]EQn8.,.v/%....'m.8..iR...8.$H=....?`.`............YY.....zI~.$..cMk._.|.)a..r*.b9.....o..*e...@5...q...o.Y..-.nIy.j.2.:!....4xP.......0..Mk.}W........_..z9@K6..Ayx.b...t.v.k..zg2y(9.g .....:..J..`...0...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.554922757306441
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EE02D2BE839C57DCEFECD02FE2D0AC90
                                      SHA1:6FC5FBF4F51190072EC85320151D56A5C2CCED48
                                      SHA-256:ED94420E6BD9F97586B22A34A2BD64BA64B2AC20DC9ECCA890CDBCD8AD244E5C
                                      SHA-512:2FBF95E1792201C933D36453B92B61B25C290534866EFFF10B1F39E8A2C7086DA034F9922E8BFC574099FED330B45D0F4C32A98C196AEC0D5C306A84AEDB7E7C
                                      Malicious:false
                                      Preview:}.co%.u.~......[....d.......5...L6.A.r%|eUT>.t..H"..ng.3$.T..4.8o.f...:......d...v.8....qW.(f........I....Y....*|...L~b.;}_.E`..+....m..i.7.T.sBf...h.@6...b.,Z.Q.....Qi..R.Y.K.......8....B'..~....x.....i#h.|.p.f...!X. .>,.WZm43ole....A...{.^..~[D...,n......Hqt.: ..c1RQO9..u..>...Hq...F.7.~%.)H.u.....&.XpK....IQ..y:.Qd.PIe.Q.j.EB.......`...v...$.\l".e..S...<..IQ.0 W......b`.N.......U..5g......e.g>..}^z..$.vF...p.s..#.3|..=.tA..<...".^.+2...m.........`.....W`..Z..6.,.#5u....ul...2..;.s.%...4......&..!.{.$,.$B.9.Ns......s..%.I4F.)....e....../....vg..j.?.W..=cn3.B.[.0q.../5%.`.....x...]tD.....2.;<A>..M..-..v..$...jQ...t....O..W5...l.Pk..#>f.........sj.........C)...<~.$.......`'.HtI....U........e..?...'.W.5.U..M.|.t...MJ\:\+.T.a..._o.a..HS..*.y..h...+.0..>8..[....O....d7.Mv.{.Y.^.....U<..9Y...j.{.. ...f...TdI...D]Cqc...UV..tN......N M_. .|.o"_.....L..d.#.....+yUKF.B.)...E....OGU3y.e.)...Q.A^...M.....G.\%.a......+h.....dd-*..*+.}.x..}Q
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.552860128610231
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:24DE9CF91DC689F9D6AA2BAB808ECC02
                                      SHA1:184750CBFB25B91BE4E6A2642066C8D65CFC05C1
                                      SHA-256:6A82D4278A4A7E806DE2233F230F721434CB182EEFF86BA55E02B3D719685FF2
                                      SHA-512:A49F320C8D9076FFE24247CC62162664C97687499A954E4C6957874F0FC5DCA30A3C2B478CD1FBE13064477ED397A3A9150064D997B094493D351D9D56EA27A1
                                      Malicious:false
                                      Preview:.{#.n..g..)t.1..i....b.=#I^.....f..`..7....u..l&|9.c;C..........5.E&....[...Vg>...oy.Sr.;q......7@v.v-...8..\....*.I...[..N.....C...W...v.Q.C.`.....,F.OS...r..\!.8|.O./.....Dtjf.q,..J...9~wN...4.a.UE...}2..O3a..@...v.s.5.....q.*...i]..f.d..5K=. .....m..`9..D~.X....-.".Qh.a.T....Jj....\...r[..e...s.&j..!..h..4....#..$.\;.K..;G.w........?L.f.E.g-M..=E..._....0x....(.XaZ...V*.z....8k$..8..LNM.q.]..6.`!.&.<....>.1M}P.'.M.l..V..d?d*d..,j:]kC.....!4....cIL.A.d....|......b......f.sS....d..........[.W..&U.o.`.;.... ....U.1h.8*l.~../]q.0..P...0...%4...A.\.%S.n.BwE..^@.f@.9H..`f{.8...,F0a;.......Z5.=F..1<..8..a6P..F.........eL&...`5.J.y].a.%....l...ta.i.\.aKL....V...Shf%....tt...p..?.....e.......i..FH..!r.m...%^...I.@1^.Y.ch..3B.9..c g...,,#.EK.....Q.bb...'Wx@nl.l...kr.)4.6....$.%.C.+Jr.o......9VH..."`.%.......3.b....}......nR.>...Z.EBk.Z."....L.3S..M......yF_.=..'..,i..N1 .7..D.]z.....6sn..uA.-.J...%:8..W..S..*.C....4..U..Do#..Av...e.j.m.n..h.w1
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.558378269728516
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CAC58C6BFBCAC285573D2CE0A64CED1D
                                      SHA1:042515265E50D63799FDDC495746A9EAA9381DD2
                                      SHA-256:20ABF18597B2A197F417E6BA9B37320277C70DA62E0118F46A5B8BFED99011BB
                                      SHA-512:A265634BF5ECE170E68DDD9E203C21B4B1C69047A709B37C4EC2671506A1AD7C13402361E65B9AEA52468AD5891C6D8E5AB8D2A0CDC18E253D15BBE7C2C6B612
                                      Malicious:false
                                      Preview:...!._.r.B.%.+.L.^+...^..w<a~.C.I..HrQ`..l$gr...?W...q...Z......>N.<.FI[.....3..E...>...e.X...cx...tq4.z,..@.....!..H....fg.t..F..?....k....PD..0gE*..r.N.....;...Ka..k.N#O...j|...6....7.-j.....1Jv...J.....aG..@>.o@..(..-.".j.$e.....s......JO5.^e..5K......~...w.Z...SO...k...=>..L..|.G....a.......72!"0...E.+}....JQ.f.O...O.d.v.n..(.$.h[..^.FlG]...&U.h...q.U..........I.[.6.r~....U......".B...OWf.C&..[qWQ#....a.0...}wn.[..e..r..!.s.$K.....!...\N.w...a.$...U.7.\.iL~...u..S......2`>Bz4....(U.bP2+.g.?>5.`?..p...B.:...%x..."6".,)..3...o#.b....@w..^@.z.y...k .z...W*TT.......:....z..*..H..4....^....y/.....l9g5...HA..!0.Z.....k......tJ..Y(s.+O.......=.C..R.$.`.i...aw.t....(...X........J...*...8..(d.q...).)...jL...l...^.l.N.J..k.Ss.`.uU.@...n.Se...H.i......".}...Aq.....M.)f$..+...r..`"i.!\.3q.E.;./...[.H...sd...F.h..u..t.C.!.=...3.....u...:c...... f.,u...$DU...Z|...OM....8..O.L. ._'.#......G5...<.n.5.n.........|..h....Wg. ..|./A./Q..2r....gw...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.557766311198589
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:15ED5859D6099C0E860ED096C4F94C5A
                                      SHA1:3208D282D0E940BB3C0BFC0A4AB2B1FE74DC1FD0
                                      SHA-256:BF878AF8F068EB8269ED18B30C9D0AD9EE606D3B6F9FBCDC4828102273DFB415
                                      SHA-512:267142628125C41F8A0ED6C477D97BBA05E3CF95C85282F03B2E650587DE2EC17C364B79A019EC2455AEAC9E7FB76E44394EFB07F034B765B8CEB2E6A8CC71CA
                                      Malicious:false
                                      Preview:..c(.......D....-..4.=...&..z.y.m80..A6.Zu=}4D..P.7s.S;..6.w)..)g} ).c.......O. .4.QdYjI95Y.......s.m..b...+!.....?9....{..4....CT...f......8Q."x....L...3.....\.d....1;...3....9=.......2...)[..A. ..J.%..(.~z...EC.].......].=(@..C.4nZ..0^.a*...|....c..j.ED.K.B..+..L..%....K.$h...rya.uP.zls$.....e..K.T.I...s2&.d.O.\....Q.,.7.=.`8C6..*..E..\r.30...Xq..Zn.g...>\...U...........v....t^........@C....G../.{.]..NDz..V.-.tg)...H~....8U....>.y.....a~s.....i.P-.?.......^...NgQ....U~,+s........p.J.=.s...5...C(N...~N..e5.8_.Qov..8......D.L;...W.>&...F.i..Nt.P5.U....<....9.O.#.....W..,k..c...&..Z.O....7e. Z!X..>7...a._cX..b...-..|.$.V.....f.%O@..x`...Np.Os5b.............y.*cO3.o..%m.^.`.W=..2X/.....Z......~.y....R.X...A/.W..W.."...#........%{:..V..rp...%...QH.O.!K.8$..HCS....>gB.dCP....v`212.>.0|.1......L;...\......b#pJ.Y76H,D.s.>..;.aK,..?...dL..?Fi..d2y.*I.hkc...B.?.......j.f..K.).s...T.Z...e......1..M......../#.....?!. B@.{u..$.X.......<....%z.q.....
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2636
                                      Entropy (8bit):7.546628581683731
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CA567E430BA7D29B8FC40D829EDA3503
                                      SHA1:3EE34A8561A583F0117B2672CBBAAE8A5903BB75
                                      SHA-256:CDBC055B8F945D845F766C34AB1943C9DAB6E40863598BBA52F97243394F8659
                                      SHA-512:03F842A9BB852D6956F3ABAF5B217DCD576CC8C31D3019FD99C771BE4A2030C9E30EF620007EFE5D4F22A690F9AC3AA18F71ED499CF11144A14536795E3B6169
                                      Malicious:false
                                      Preview:...._.;.....&.....F.z.cP.[.2."?.....R>....%z...i....~...<h8..]............J.......A.3.U..l.#......Fa.Rt....nA..D.....o2....5q...8|;..+...$...........y"W....qV0k...I...#....(.$.......v...n.8....5(m..L.^F^....Q)o.z.._....7.-..<.8..Xr<.ihFQr.&....JF._....J\..~..h.t..&......s.!v=...$M.+N.o..kG.a.e.S}0% ...K.SN=Ok..Qm.K....L.9...~.o.$..d.hst.X.8..3...]d....d4o.I....Qf0.n..f.U5.x$....^m.Z.k....~..Z......._....@u...]...|%k6r.....]..Y...O.y?.Kcr.6..>#P....v.r.L........5(7....4.(.V...U.j..H"B|.r..xG..9.1..dV.r.....X..&.f.2...R..M...L<Q.{.......$..h.)..<(!>.0.K....c}S...g..t.^.-.[.4.a..au.2..K..T.'#.?;G....o.T.h..H2s..u)n.V.R8./...6..!g..x....V:....O.\[........f/|.H.......<.,.{.1..#.Wk....i.o.c..-.\..;...x2.._..>..s<0~R+.\^!.j}..R.....'.H...X%..3.......~MJ..}G.i...{$._.F..D....k..&c.3L..LC..ua.w5I0...Y.~B..6.../Fe...l...D.u.k9.....V._A3.0...B...I...8.C.....oA...Kl..z.gb.6.1..!..:g....k.Ku3VB-&..n.........ry..?Z2mU#...n,..........A.$.xi
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):542
                                      Entropy (8bit):4.543162296749636
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3746D3AE33A0466D03678A3CE608D6C5
                                      SHA1:14FC826B4671234D8C5F967786E701CBA41FD844
                                      SHA-256:5EDAB42A176A61F340A82E524EABDECF9DD47E42C6B832743DE1A436B728C14D
                                      SHA-512:7175143FCD279B0198CB156FBAF97F7A2F8945F9ABFF47919EA00D959AF9A4ED46BF7DE16A5F796890EA8DC736E470257730643C86E6535B2AE690A34B4098CE
                                      Malicious:false
                                      Preview:............#.......kL..ih...z.*,w.+.W...l..M\..L..h....P....V...:.^J.t^O...4..].65..6;...m1.l.M..>.N...2.q..|.-N...A.[..#b.M.1@....<..x.."..\.....Z....g2y....:.~F.o...,..!{*.t..m.D.iwM..{...E.l...=`.....YP.&.9.nu.)........=.M...0(......Q.M........{2...>^............................................................................................................................................................................................................................................................................$.........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):806
                                      Entropy (8bit):5.900153019994339
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6025D9B5BBD2BDDE83FF07DEC003471A
                                      SHA1:1D158DDD07AD1AA7F72E71EDDE14EA32F8635BC0
                                      SHA-256:56F51C65282E516C9652942953AB8D97506B6BBF24EAE75F4D90AF27D0D5911D
                                      SHA-512:5C786468380DDAB5DA5EAEFF9818FF00B64DA00ADBBD59C09E5445D5982607B0A579CF21C0023693B8B56C50F1ADC5552F1ED85B0C86FF1FB445FE988FD761BE
                                      Malicious:false
                                      Preview:>."ADh....sx..&.L.HD/.OC...p`e|m....2UO...7.4....(.wO.T.W;9..#d.C)......`g... .k6O).(z..9S...%.y.t|u.CC..2.4...`oHgA......W.k..dNf....@.fo.K.q\m.1......WK..pu.|C.W;.=p.p)w\.,fx...~A....O...N T.in.o....@.!j%.x....T...V..NUUb..~qb.B.#.|.e.y...b...5N.._..C.|h.C.."......M..=R/....K.^...S./.rMSk.9...f.+.{..r0.`...L.T.F.0a...y...4~..\..<.d.d_.4...._...o7......H.....X....{....... @Q.s...w..|B"+..{...G..i...U.C..}T..}..S..d.....s....S..#.$A/.w..L.A.mv.e..Q....x..aW.G....9x..x::w..#..x........P...F..}v.#....4.m.w.............................................................................................................................................................................................................................................................................$.........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):542
                                      Entropy (8bit):4.543346550384527
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:ED5C40DC4627AF121C73AA7E390ECF4E
                                      SHA1:5E1D16F213D3633F2E4010DE0F4080667A26DF07
                                      SHA-256:941397EB22FA9EB619FA18FBDD60C7EF76E38F9AB6922B8F2EDC2D923B4E3F7E
                                      SHA-512:41B44086D7B70478F6C27D85A77D7B690C91CFD39E85205920C5367338276244B1ACC0CD6A1F92CE68FF0B64A3D1F664FA9628BDED3C05B22EE3B4F105851B43
                                      Malicious:false
                                      Preview:w...c(..%.....MD..hd.Q.X.D.../.K..v%d.Ng..SR{..R.....I..E.d.i.<..B.).J4.i..V...9:.fg...C.!...NI.....m.....w.f|...n.mZ;I...[^X..C.L.H,..,.f.?.Z.>v"...R.`....<P.j.ZD.]N.U.}........nU.f.M.......o.cj.............].$.....c6..N>.q.8[.6..].. !.i@.l.K.3^............................................................................................................................................................................................................................................................................$.........
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:COM executable for DOS
                                      Category:dropped
                                      Size (bytes):1666
                                      Entropy (8bit):7.181538808750231
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7B0BFA3E2F272FA786F123EA1A67213D
                                      SHA1:8BDCA4297A0E35B8D760C5D8F4F468A6030D6232
                                      SHA-256:135F913CCBFB80055943DE8F6AAD86C0757294DDF94BAA5EC6D5FF547F9D6B0A
                                      SHA-512:AD8C073CB864DEFA01FFDE7CA6A93DD353FAC18AC2D800C5C114DD2C7A9E3150BB3DDE5D75161519BD4A1608520BB8D8A2F6241AE1DDFD620079DB152D1FFF40
                                      Malicious:false
                                      Preview:.'...|;W-C....#._...,u.6.......|.C.ABo..9....2[A.<%-....MGa...H^..^Z...5[..8S...7..0..T=@/.h.>G:.]u.6;...........9.#<....4...2)8kC@...h..h.............3.F.,`}...r.v...{.r.:......Y...C...@..AK.o/Vu..HB...../.;.A@6...6.>.-.i......Y\...h.. \^q....g.....J....=...D.H..Xq#...}n...mH..N..S..*..O,..E.5...z.<c..-u.$..t..+..q.....&.e.E....5...}.8..... ...`fe..4.$.^.nz.._<.jk&......^"..H1/.~..D..S....3g2x..%V. ...Y....Q..h#..].......F.?...oo..G.3....%....T..`.%.>..8....G.O.....8^.|..(.[iT0._.[:.M8....PL....Yp..........".V..A..v[Q..$........5'n0v&..[YKK.....Gqp.44._.........4Z......:..2*J=8$..5....\......0..|I..}.....|.r.IVx.GV.(...cn.01/.uT.Q...]=Y.C!q.<.!......S_....Y.R...^./..].3..]B....y.<5...%.q]...q...._.....<..R.B".9..d....=.".A...#.Z..T .E.x..V-.;.I.Wb........#D7..C.kGb.k.jTV.,x.M.&.w..C.......tm......K......j...$.,..9..... ..I...~.7...\.....9..a..s..>...-N..C....6b.XhZ8.......H..R......]x.....K.^..9.{)..;Y.+.z.vm6.....i`..../.?.S._oV..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:COM executable for DOS
                                      Category:dropped
                                      Size (bytes):1666
                                      Entropy (8bit):7.181538808750231
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7B0BFA3E2F272FA786F123EA1A67213D
                                      SHA1:8BDCA4297A0E35B8D760C5D8F4F468A6030D6232
                                      SHA-256:135F913CCBFB80055943DE8F6AAD86C0757294DDF94BAA5EC6D5FF547F9D6B0A
                                      SHA-512:AD8C073CB864DEFA01FFDE7CA6A93DD353FAC18AC2D800C5C114DD2C7A9E3150BB3DDE5D75161519BD4A1608520BB8D8A2F6241AE1DDFD620079DB152D1FFF40
                                      Malicious:false
                                      Preview:.'...|;W-C....#._...,u.6.......|.C.ABo..9....2[A.<%-....MGa...H^..^Z...5[..8S...7..0..T=@/.h.>G:.]u.6;...........9.#<....4...2)8kC@...h..h.............3.F.,`}...r.v...{.r.:......Y...C...@..AK.o/Vu..HB...../.;.A@6...6.>.-.i......Y\...h.. \^q....g.....J....=...D.H..Xq#...}n...mH..N..S..*..O,..E.5...z.<c..-u.$..t..+..q.....&.e.E....5...}.8..... ...`fe..4.$.^.nz.._<.jk&......^"..H1/.~..D..S....3g2x..%V. ...Y....Q..h#..].......F.?...oo..G.3....%....T..`.%.>..8....G.O.....8^.|..(.[iT0._.[:.M8....PL....Yp..........".V..A..v[Q..$........5'n0v&..[YKK.....Gqp.44._.........4Z......:..2*J=8$..5....\......0..|I..}.....|.r.IVx.GV.(...cn.01/.uT.Q...]=Y.C!q.<.!......S_....Y.R...^./..].3..]B....y.<5...%.q]...q...._.....<..R.B".9..d....=.".A...#.Z..T .E.x..V-.;.I.Wb........#D7..C.kGb.k.jTV.,x.M.&.w..C.......tm......K......j...$.,..9..... ..I...~.7...\.....9..a..s..>...-N..C....6b.XhZ8.......H..R......]x.....K.^..9.{)..;Y.+.z.vm6.....i`..../.?.S._oV..
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):646
                                      Entropy (8bit):5.202066247090877
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1CFEEC1243D57854714293B6FC10D41B
                                      SHA1:EF7E962D31020F100DB0668FBC8DA0D481B6AFF1
                                      SHA-256:DF7CFC32108687040D8A782308E3FFBCFBC8C7E8CBF5E35FD32C7AF7099CE92C
                                      SHA-512:270383390EF612200FCB67D925C036BE9A3AF4F5776EB6B9A6296DDA5213C011E3CD6A54F46A332D51CABEE53651BCBF59DE755DD7E9AF71F206BF631E516E3F
                                      Malicious:false
                                      Preview:$[..N.Mr.M5..Z..M..%.K...t..{.......Q.>.V.......-U.g.V.W.8.mK.\..)$..G.n.,....GM.>.e..UJ.....NhU5...p.Qn.?.o..^U...!`2..X7......Tq....Cy.....].e.v..t.s..u...p.#|.pr.~....e.....B..v}.P...;.....%.#......].k.ZbwE.t..%.%C..V..o...R=p......t......-..j.$..n..,|......P:..=..i.U..v:...b..:.e...'o..j.?....".o....3S...Z.XC.#...Z]!.\'..W..J...w..".....?.F."..d............................................................................................................................................................................................................................................................................$.p.......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):646
                                      Entropy (8bit):5.202066247090877
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1CFEEC1243D57854714293B6FC10D41B
                                      SHA1:EF7E962D31020F100DB0668FBC8DA0D481B6AFF1
                                      SHA-256:DF7CFC32108687040D8A782308E3FFBCFBC8C7E8CBF5E35FD32C7AF7099CE92C
                                      SHA-512:270383390EF612200FCB67D925C036BE9A3AF4F5776EB6B9A6296DDA5213C011E3CD6A54F46A332D51CABEE53651BCBF59DE755DD7E9AF71F206BF631E516E3F
                                      Malicious:false
                                      Preview:$[..N.Mr.M5..Z..M..%.K...t..{.......Q.>.V.......-U.g.V.W.8.mK.\..)$..G.n.,....GM.>.e..UJ.....NhU5...p.Qn.?.o..^U...!`2..X7......Tq....Cy.....].e.v..t.s..u...p.#|.pr.~....e.....B..v}.P...;.....%.#......].k.ZbwE.t..%.%C..V..o...R=p......t......-..j.$..n..,|......P:..=..i.U..v:...b..:.e...'o..j.?....".o....3S...Z.XC.#...Z]!.\'..W..J...w..".....?.F."..d............................................................................................................................................................................................................................................................................$.p.......
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1879
                                      Entropy (8bit):7.307307878849887
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F82C23FDD516BA53771BE08AEE3E0B6A
                                      SHA1:A4C1FD66A6228755FEAD7033820CFDD827637130
                                      SHA-256:20ED032225DFB968C08A4FB903E7AF913E445FB5D27268B4A4CF9572483F7D92
                                      SHA-512:8D15E5FD82127483EEFCB51941167A54321B00CE24E3A7C53DEC286BFE5457260201B272C712019D8C51AC051A956D9D0B583FFBE22D753E7B25186ED5AB125D
                                      Malicious:false
                                      Preview:5........K.YU..MD.l..;..i....t.R.\._Y.....V.U.=?zf~.s...F'.7.l....Z.b}..-....D..#j.....B*8....V.+..A.@...n..&..g.'..A..'....T1E|]?J...c......?...A.qTU.....x_Zv...E.q.&h.J........^X....p`.k....6........Q"Y>3.AAS.;.f.Q.2(...E6...^.e.O.......P..sf.o.$...-r.anT....'P...:..K\.....`.^?......2.Z.,..-.g...;..>Z..h.ny..}.fc.....s.J)...\...Q........\d.`tn..u..z..@.api.p.v.G...-..|sxX :....#,.A.ix...7.@/..TR..Y..l.BXz.....i..3....\.;pA..HgB..Y..p.%N.._Y. D..2........d...@....S..H#.d>.~ ".9..u4....F.,...W.<.5.<>.%.E....0.O%5.c.'..0...)7.5...g.O.d......%.b%.......NA...:.X...'...E.....c[.;..*...Frt{..L)..7.a!`m.@...9.}.-........-...w........S...6......n.M.(.}..@..j...).....lY..\.aJY.s...|.....y...R<..d.zu}.8SX.......0@..%......{&.Y.....i}.|o....r........'[X...[`..{..RgW.x$.prH.}.6I....0|..#...^wR.-h..d../ir..$/..U.....;.. uo[..(?.}M*7.(.a?.....R\/Hm.W6xxP<8.=.[:.....P..C4.@N..k ..a..g;..*...2.....MM...A..?4.BVRm.\....X.]S"..._.~[....OcQ...*..O
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1879
                                      Entropy (8bit):7.307307878849887
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F82C23FDD516BA53771BE08AEE3E0B6A
                                      SHA1:A4C1FD66A6228755FEAD7033820CFDD827637130
                                      SHA-256:20ED032225DFB968C08A4FB903E7AF913E445FB5D27268B4A4CF9572483F7D92
                                      SHA-512:8D15E5FD82127483EEFCB51941167A54321B00CE24E3A7C53DEC286BFE5457260201B272C712019D8C51AC051A956D9D0B583FFBE22D753E7B25186ED5AB125D
                                      Malicious:false
                                      Preview:5........K.YU..MD.l..;..i....t.R.\._Y.....V.U.=?zf~.s...F'.7.l....Z.b}..-....D..#j.....B*8....V.+..A.@...n..&..g.'..A..'....T1E|]?J...c......?...A.qTU.....x_Zv...E.q.&h.J........^X....p`.k....6........Q"Y>3.AAS.;.f.Q.2(...E6...^.e.O.......P..sf.o.$...-r.anT....'P...:..K\.....`.^?......2.Z.,..-.g...;..>Z..h.ny..}.fc.....s.J)...\...Q........\d.`tn..u..z..@.api.p.v.G...-..|sxX :....#,.A.ix...7.@/..TR..Y..l.BXz.....i..3....\.;pA..HgB..Y..p.%N.._Y. D..2........d...@....S..H#.d>.~ ".9..u4....F.,...W.<.5.<>.%.E....0.O%5.c.'..0...)7.5...g.O.d......%.b%.......NA...:.X...'...E.....c[.;..*...Frt{..L)..7.a!`m.@...9.}.-........-...w........S...6......n.M.(.}..@..j...).....lY..\.aJY.s...|.....y...R<..d.zu}.8SX.......0@..%......{&.Y.....i}.|o....r........'[X...[`..{..RgW.x$.prH.}.6I....0|..#...^wR.-h..d../ir..$/..U.....;.. uo[..(?.}M*7.(.a?.....R\/Hm.W6xxP<8.=.[:.....P..C4.@N..k ..a..g;..*...2.....MM...A..?4.BVRm.\....X.]S"..._.~[....OcQ...*..O
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):131606
                                      Entropy (8bit):7.998190918695695
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:92142F89C749606F67D0BBAE16D771EA
                                      SHA1:1D8DDEDC060EADB2941A748B48134AEE533F1404
                                      SHA-256:23653D8ECE2D1AAB37131B02982E8CE06C0A93B55EBC6E7E1BB80508EBB73266
                                      SHA-512:3FEDC894B869A97076412C53C22D7A6347937244DA78CC07DE012FE4F3397C2A3CE090776BEB34EF35732EADBDAEF8AEEB7364F657AD858A75B2AF1A94A6673B
                                      Malicious:true
                                      Preview:.P..._...0.._r8....?=VZ]..k.=.....Bf)`.a.s..<.7$...J...e.s.....35e8...+..l..QmG0.[....r...[O...1.7.p..b$.......$....nH.z.....!]9...I....?.....~....}.wa6O]..[x....X...P5..I.d......{..9.Q....g.8...j.U..g.r..a.3)...K.....".;\~z.E.N..?.p2.....h.h8..U...|.t..(Z..V...=%..t.XY+...'.....H.!.l.&.b..}....ty.....w....=L...0Y....$...Mov..7;6..~.?,...e.....<`.X..'..2fs.W.[.....".....t..z.Q.H|J......3......+....=O.f.EA.....N9'.`4pR..5+......,`..67.......:..w+:....X=.E.ek.|.E.Q...R.p...Rx.>/V:.`....Vt..Q...d.1H.Hs."/...Q4.`.RS.h..-..0..y..3.f^.+.m.....Ca.........j..M....&.M.....V<.i....'.y.D.....4..r..K_L..(".........Z.....N.WUqY..&O.[.q...J8....J.'.Z....,.r1..9.......Y.%%...`...w.`............e.j......<g..[........n..BI...........@C.(q2r......i...>.~..#.q..GM.~K.J!/..V7o..^.V!}$]..D.'.).Z.p.+..6.L..H+...Qv....*..V..WG.3....tF.....[...SHN.Vk.q..0.8&.......q...N..y.T.^>}S.|D...4.Y.s.a+...\q.Xy.hB.Lb...0.....ry8.-...b...ORq......O.V..+"..c.K...U...8u...l...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):131606
                                      Entropy (8bit):7.998190918695695
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:92142F89C749606F67D0BBAE16D771EA
                                      SHA1:1D8DDEDC060EADB2941A748B48134AEE533F1404
                                      SHA-256:23653D8ECE2D1AAB37131B02982E8CE06C0A93B55EBC6E7E1BB80508EBB73266
                                      SHA-512:3FEDC894B869A97076412C53C22D7A6347937244DA78CC07DE012FE4F3397C2A3CE090776BEB34EF35732EADBDAEF8AEEB7364F657AD858A75B2AF1A94A6673B
                                      Malicious:true
                                      Preview:.P..._...0.._r8....?=VZ]..k.=.....Bf)`.a.s..<.7$...J...e.s.....35e8...+..l..QmG0.[....r...[O...1.7.p..b$.......$....nH.z.....!]9...I....?.....~....}.wa6O]..[x....X...P5..I.d......{..9.Q....g.8...j.U..g.r..a.3)...K.....".;\~z.E.N..?.p2.....h.h8..U...|.t..(Z..V...=%..t.XY+...'.....H.!.l.&.b..}....ty.....w....=L...0Y....$...Mov..7;6..~.?,...e.....<`.X..'..2fs.W.[.....".....t..z.Q.H|J......3......+....=O.f.EA.....N9'.`4pR..5+......,`..67.......:..w+:....X=.E.ek.|.E.Q...R.p...Rx.>/V:.`....Vt..Q...d.1H.Hs."/...Q4.`.RS.h..-..0..y..3.f^.+.m.....Ca.........j..M....&.M.....V<.i....'.y.D.....4..r..K_L..(".........Z.....N.WUqY..&O.[.q...J8....J.'.Z....,.r1..9.......Y.%%...`...w.`............e.j......<g..[........n..BI...........@C.(q2r......i...>.~..#.q..GM.~K.J!/..V7o..^.V!}$]..D.'.).Z.p.+..6.L..H+...Qv....*..V..WG.3....tF.....[...SHN.Vk.q..0.8&.......q...N..y.T.^>}S.|D...4.Y.s.a+...\q.Xy.hB.Lb...0.....ry8.-...b...ORq......O.V..+"..c.K...U...8u...l...
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2264470
                                      Entropy (8bit):5.400257182353187
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6310468D72D7E432D47F65EBBDB0B8E1
                                      SHA1:F479A539021947C9213B798E3A69D6067A2D8786
                                      SHA-256:F0F3B157F81CBE3AA82B451E193D8CC1A3B80E1C8DBDEBB7D3D63969A0FA356C
                                      SHA-512:592B8AFB42842B3DA9F17500FCF7BCD08B954081B02665EA92552BF7CCEACB3535DDBF2D599BA65CD6776730422ECAAFF0D8AF206B8CC164015493DE3E3B40A6
                                      Malicious:false
                                      Preview:V..R..r..R....[.....t.]..A3.e......J..PAL.O.+7#F.6...\.._....6..C.....\?~...Z$.....3...4.t..(....dR.s..l...............Q......!(..$...q.#.._......W.E_..oft.7..dA..P?h...!.....0l..-.\f1s*2.....`...&...&.K...aYL.4"]...+W[..%z..6.........`..U.%..Ij..\...4..i7..T...r.i6i.....c.S.!.x....M..qN..../#.}..@......g..+.....g`.>.w...3.n......c(6Y..>.nd..i~.x..B....x.P>........xa.{V.%=6X.&...*lz..w...."H.f.p....]..%.(.e!....3...O.T..3..(.trDg.....f2...xo..'....`.A..H.'...x..'..K......G.......`.&4..$0........V ..G........FJ.:!..W.."....2/O..S......{..>...,..^.s.l.e.#....m...*].......!....dv..oT.b.u..mP.3.,a...@t......i.!2..Cn.#4j_.-..BE;.....QK...W...b...w.......9..Y....]..O.P.I..6.$.^Z/....D...!/.7.k..p...*.[j...o...a...q.o...=Z...........1..oF.2.P40........J"E.mG2..~.d.....k...?.1.t.>...q(K....fg.....9....Wl.g@%p.>jt...R...6..c..E.H,..B.x..K]...q....'r.~...P.....)..s...!`..".....y.J..LS.[..g. ...pq-......7...C...<....K...?ds...8.qk.E..!A.!r
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2264470
                                      Entropy (8bit):5.400257182353187
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6310468D72D7E432D47F65EBBDB0B8E1
                                      SHA1:F479A539021947C9213B798E3A69D6067A2D8786
                                      SHA-256:F0F3B157F81CBE3AA82B451E193D8CC1A3B80E1C8DBDEBB7D3D63969A0FA356C
                                      SHA-512:592B8AFB42842B3DA9F17500FCF7BCD08B954081B02665EA92552BF7CCEACB3535DDBF2D599BA65CD6776730422ECAAFF0D8AF206B8CC164015493DE3E3B40A6
                                      Malicious:false
                                      Preview:V..R..r..R....[.....t.]..A3.e......J..PAL.O.+7#F.6...\.._....6..C.....\?~...Z$.....3...4.t..(....dR.s..l...............Q......!(..$...q.#.._......W.E_..oft.7..dA..P?h...!.....0l..-.\f1s*2.....`...&...&.K...aYL.4"]...+W[..%z..6.........`..U.%..Ij..\...4..i7..T...r.i6i.....c.S.!.x....M..qN..../#.}..@......g..+.....g`.>.w...3.n......c(6Y..>.nd..i~.x..B....x.P>........xa.{V.%=6X.&...*lz..w...."H.f.p....]..%.(.e!....3...O.T..3..(.trDg.....f2...xo..'....`.A..H.'...x..'..K......G.......`.&4..$0........V ..G........FJ.:!..W.."....2/O..S......{..>...,..^.s.l.e.#....m...*].......!....dv..oT.b.u..mP.3.,a...@t......i.!2..Cn.#4j_.-..BE;.....QK...W...b...w.......9..Y....]..O.P.I..6.$.^Z/....D...!/.7.k..p...*.[j...o...a...q.o...=Z...........1..oF.2.P40........J"E.mG2..~.d.....k...?.1.t.>...q(K....fg.....9....Wl.g@%p.>jt...R...6..c..E.H,..B.x..K]...q....'r.~...P.....)..s...!`..".....y.J..LS.[..g. ...pq-......7...C...<....K...?ds...8.qk.E..!A.!r
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):8056882
                                      Entropy (8bit):5.489079285106087
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5891A1F1EF2DCD5A22EACA3EFF16ACA3
                                      SHA1:0AB2D50F3FA9882ED3813650CFED6D434A917084
                                      SHA-256:17C0DAAF76C2FE591562AC10675F68E2D2135D08B3FF8FDE65889DA86CC6D6BF
                                      SHA-512:1718FADE5DF98064081A25BFAF5D8DAA43602F7272BEB23842DD245A00ECA2AD6F20E9071B7233022222D64DDD4629CD454F76AB90FA447C43E8645C1198D94B
                                      Malicious:false
                                      Preview:^*G..>...V.&......,.k..p.D.^...`......t'.e.6.4...S....=.d .0......J..Q.[..L..nd..J...|..YLy.%..(..e&r..s.*.dZ...+......",8.....9.*R.r.......M.....:....v..Hdb?~.\6.H..).......H.I.}......<m...,7}H+{".sZ..cx(K.<\:.........4L...&}.L..9.n.a..G.|....L ...7.8........../..2..g....;:..T....s...w4.l..M....^.t5J..>2|N....anj...!.2p..6.4.C....mD..."..........}.]{..4...f.....e.%1.1..T..V`y........j..m.(T`d....:.L.+z..Z...> ....v..#.....!u........p;{."..PD=sE.YH"!......yf.......Y.sV..~.5...t..c.....=...97.N..}.....w2E...J.U.$.....Q3..q.99.?.>iK.R....pb.n..6.h.Lg9....{".......~..........O.|2@.L.;3..:...J...W.u.....Qi..E.....Dl......0`K.lFG_.C..=,..c....].-/xtkaN...uF.'K....}0+.{.ix.%\Z...$.g>...........o.P.;4...f.+..>7...L........%.b.#.b<3..J3kT.....I`..ZM.R.8..C5%N...X...)...^.....>.....f^.F..P..1L.*.b"...xN9.,....b.p|...")..w..B.t.u..M.......gd...`U...bzE...5..k1...,.W...[......*..H.S..!cD..j..Z..bc3....|"~.aT..J`...-..`.W.. ...V......eaa..P.Y.-....<Y,7..s.X.O.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):8056882
                                      Entropy (8bit):5.489079285106087
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5891A1F1EF2DCD5A22EACA3EFF16ACA3
                                      SHA1:0AB2D50F3FA9882ED3813650CFED6D434A917084
                                      SHA-256:17C0DAAF76C2FE591562AC10675F68E2D2135D08B3FF8FDE65889DA86CC6D6BF
                                      SHA-512:1718FADE5DF98064081A25BFAF5D8DAA43602F7272BEB23842DD245A00ECA2AD6F20E9071B7233022222D64DDD4629CD454F76AB90FA447C43E8645C1198D94B
                                      Malicious:false
                                      Preview:^*G..>...V.&......,.k..p.D.^...`......t'.e.6.4...S....=.d .0......J..Q.[..L..nd..J...|..YLy.%..(..e&r..s.*.dZ...+......",8.....9.*R.r.......M.....:....v..Hdb?~.\6.H..).......H.I.}......<m...,7}H+{".sZ..cx(K.<\:.........4L...&}.L..9.n.a..G.|....L ...7.8........../..2..g....;:..T....s...w4.l..M....^.t5J..>2|N....anj...!.2p..6.4.C....mD..."..........}.]{..4...f.....e.%1.1..T..V`y........j..m.(T`d....:.L.+z..Z...> ....v..#.....!u........p;{."..PD=sE.YH"!......yf.......Y.sV..~.5...t..c.....=...97.N..}.....w2E...J.U.$.....Q3..q.99.?.>iK.R....pb.n..6.h.Lg9....{".......~..........O.|2@.L.;3..:...J...W.u.....Qi..E.....Dl......0`K.lFG_.C..=,..c....].-/xtkaN...uF.'K....}0+.{.ix.%\Z...$.g>...........o.P.;4...f.+..>7...L........%.b.#.b<3..J3kT.....I`..ZM.R.8..C5%N...X...)...^.....>.....f^.F..P..1L.*.b"...xN9.,....b.p|...")..w..B.t.u..M.......gd...`U...bzE...5..k1...,.W...[......*..H.S..!cD..j..Z..bc3....|"~.aT..J`...-..`.W.. ...V......eaa..P.Y.-....<Y,7..s.X.O.
                                      Process:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):449
                                      Entropy (8bit):5.325018521029489
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2A59A33E6C827A3317AA009E702E816
                                      SHA1:003FA7C8ADB28BCB99468F7E0B738308858B6AF4
                                      SHA-256:AD3342FF420C93B547AC3ECD7CFB352BBA70A57B67FF5985F2442507DECF9F57
                                      SHA-512:F4C50931DB6D051AC62217DCA3E5D5AC080B02FDA58BD9CB93A81553F6B8CF8369845E87E64E1D378D1FB5749CEADFDE9C2B1EB142B512C7200DDA5FE56DAB99
                                      Malicious:false
                                      Preview:!!! Your files have been encrypted !!!..To recover them, contact us via emails..Write the ID in the email subject.....ID: XX-B2750012....Email1: sup.logical@gmail.com..Email2: logical_link@tutamail.com....Before paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.....IF YOU DO NOT TAKE CARE OF THIS ISSUE WITHIN THE NEXT 48 HOURS, YOU WILL FACE DOUBLE PRICE INCREASE...WE DON'T PLAY AROUND HERE, TAKE THE HOURS SERIOUSLY.
                                      File type:PE32+ executable (GUI) x86-64, for MS Windows
                                      Entropy (8bit):6.326876112775883
                                      TrID:
                                      • Win64 Executable GUI (202006/5) 92.65%
                                      • Win64 Executable (generic) (12005/4) 5.51%
                                      • Generic Win/DOS Executable (2004/3) 0.92%
                                      • DOS Executable Generic (2002/1) 0.92%
                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                      File name:sup.logical@gmail.com.exe
                                      File size:338'432 bytes
                                      MD5:8c26c5bb599b606cc549ceef0d9d2da3
                                      SHA1:86a373936df7e753f7284efc63bf8970e9a56870
                                      SHA256:acc791703bc6e6ec9dcad7ef28ea5bcd1cf70f0a17412b28078daa66df5989d8
                                      SHA512:f05012ab52e2e88f0342d0a9fc52be210cdb4895035c4854592f350e24ddbcf48a710c25285c73a0462d51fe937540d491f5ce376e226558398cc1eb7bab2873
                                      SSDEEP:6144:ypBFADu1hgO8uoHKm9bDSN23GqcgCC/5t:sM6TgO1oHbHSN2334O
                                      TLSH:51740740F94FDBD8D697437C4857A107BEBB76813B100EE7924899712E0B5C227EEBA1
                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........SI...I...I.......L...............B.......Y.......@.......b.......B...I...*.......G.....).H.......H...RichI..................
                                      Icon Hash:90cececece8e8eb0
                                      Entrypoint:0x14002cbbc
                                      Entrypoint Section:.text
                                      Digitally signed:false
                                      Imagebase:0x140000000
                                      Subsystem:windows gui
                                      Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                      DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                      Time Stamp:0x67085BF9 [Thu Oct 10 22:58:01 2024 UTC]
                                      TLS Callbacks:
                                      CLR (.Net) Version:
                                      OS Version Major:6
                                      OS Version Minor:0
                                      File Version Major:6
                                      File Version Minor:0
                                      Subsystem Version Major:6
                                      Subsystem Version Minor:0
                                      Import Hash:eca35de255324f27872ea348989b3396
                                      Instruction
                                      dec eax
                                      sub esp, 28h
                                      call 00007FB6F4BE89E0h
                                      dec eax
                                      add esp, 28h
                                      jmp 00007FB6F4BE840Fh
                                      int3
                                      int3
                                      dec eax
                                      sub esp, 48h
                                      dec eax
                                      lea ecx, dword ptr [esp+20h]
                                      call 00007FB6F4BE7C77h
                                      dec eax
                                      lea edx, dword ptr [00022EF3h]
                                      dec eax
                                      lea ecx, dword ptr [esp+20h]
                                      call 00007FB6F4BE8BEEh
                                      int3
                                      dec eax
                                      mov dword ptr [esp+10h], ebx
                                      dec eax
                                      mov dword ptr [esp+18h], esi
                                      push edi
                                      dec eax
                                      sub esp, 10h
                                      xor eax, eax
                                      xor ecx, ecx
                                      cpuid
                                      inc esp
                                      mov eax, ecx
                                      inc ebp
                                      xor ebx, ebx
                                      inc esp
                                      mov edx, edx
                                      inc ecx
                                      xor eax, 6C65746Eh
                                      inc ecx
                                      xor edx, 49656E69h
                                      inc esp
                                      mov ecx, ebx
                                      mov esi, eax
                                      xor ecx, ecx
                                      inc ecx
                                      lea eax, dword ptr [ebx+01h]
                                      inc ebp
                                      or edx, eax
                                      cpuid
                                      inc ecx
                                      xor ecx, 756E6547h
                                      mov dword ptr [esp], eax
                                      inc ebp
                                      or edx, ecx
                                      mov dword ptr [esp+04h], ebx
                                      mov edi, ecx
                                      mov dword ptr [esp+08h], ecx
                                      mov dword ptr [esp+0Ch], edx
                                      jne 00007FB6F4BE85EDh
                                      dec eax
                                      or dword ptr [000243D7h], FFFFFFFFh
                                      and eax, 0FFF3FF0h
                                      dec eax
                                      mov dword ptr [000243BFh], 00008000h
                                      cmp eax, 000106C0h
                                      je 00007FB6F4BE85BAh
                                      cmp eax, 00020660h
                                      je 00007FB6F4BE85B3h
                                      cmp eax, 00020670h
                                      je 00007FB6F4BE85ACh
                                      add eax, FFFCF9B0h
                                      cmp eax, 20h
                                      jnbe 00007FB6F4BE85B6h
                                      dec eax
                                      mov ecx, 00000001h
                                      NameVirtual AddressVirtual Size Is in Section
                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x4fcb40x78.rdata
                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x560000x1e0.rsrc
                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x530000x1ae8.pdata
                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x570000x6a8.reloc
                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x4d4a00x38.rdata
                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x4d3600x140.rdata
                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                      IMAGE_DIRECTORY_ENTRY_IAT0x420000x2c0.rdata
                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                      .text0x10000x40b5a0x40c00cca9b98dfce6b02bb823ced36a7a8bcaFalse0.39992308156370654data6.509649349623882IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                      .rdata0x420000xe5d00xe600e72ec1caaca819a889bbf6da74f7e901False0.39188179347826085data4.534712116973247IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                      .data0x510000x1fb40xc006752b59658d709a8a2ba843af2625db3False0.15852864583333334DOS executable (block device driver \322f\324\377\3772)2.22817258811873IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                      .pdata0x530000x1ae80x1c00da2d072e7f580e7d1710b942d5ee30c9False0.47154017857142855PEX Binary Archive5.439099841604133IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                      _RDATA0x550000x15c0x20090bf8c4d09f5a02665138b1e0e3e8fd0False0.404296875data3.362522976289313IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                      .rsrc0x560000x1e00x2004801c228830f1ce06f34261a7466e436False0.52734375data4.7137725829467545IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                      .reloc0x570000x6a80x80053b5b74c838496b048b799e5b2e19f3eFalse0.4931640625data4.990637813652138IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                      RT_MANIFEST0x560600x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                      DLLImport
                                      KERNEL32.dllGetLastError, CloseHandle, MoveFileW, FindFirstFileExW, FindNextFileW, lstrlenA, FindClose, lstrcmpW, GetLocalTime, GetCommandLineW, GetModuleFileNameW, CreateFileW, GetConsoleMode, GetConsoleOutputCP, FlushFileBuffers, HeapReAlloc, HeapSize, SetFilePointerEx, GetStringTypeW, SetStdHandle, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, IsDebuggerPresent, GetStartupInfoW, GetModuleHandleW, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, RtlPcToFileHeader, RaiseException, RtlUnwindEx, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, GetProcAddress, LoadLibraryExW, EncodePointer, RtlUnwind, ExitProcess, GetModuleHandleExW, GetStdHandle, WriteFile, HeapAlloc, HeapFree, GetFileType, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, GetCommandLineA, MultiByteToWideChar, WideCharToMultiByte, GetEnvironmentStringsW, FreeEnvironmentStringsW, FlsAlloc, FlsGetValue, FlsSetValue, FlsFree, LCMapStringW, GetProcessHeap, WriteConsoleW
                                      USER32.dllwsprintfA, wsprintfW
                                      SHELL32.dllShellExecuteW, CommandLineToArgvW
                                      SHLWAPI.dllStrStrIW
                                      WS2_32.dllhtons, WSAGetLastError
                                      Language of compilation systemCountry where language is spokenMap
                                      EnglishUnited States
                                      TimestampSource PortDest PortSource IPDest IP
                                      Oct 25, 2024 09:21:55.389997005 CEST49788445192.168.11.20192.168.11.2
                                      Oct 25, 2024 09:21:55.389997005 CEST49789445192.168.11.20192.168.11.3
                                      Oct 25, 2024 09:21:55.390038967 CEST49790445192.168.11.20192.168.11.4
                                      Oct 25, 2024 09:21:55.390038967 CEST49791445192.168.11.20192.168.11.5
                                      Oct 25, 2024 09:21:55.390146971 CEST49792445192.168.11.20192.168.11.6
                                      Oct 25, 2024 09:21:55.390146971 CEST49793445192.168.11.20192.168.11.7
                                      Oct 25, 2024 09:21:55.390189886 CEST49794445192.168.11.20192.168.11.8
                                      Oct 25, 2024 09:21:55.390189886 CEST49795445192.168.11.20192.168.11.9
                                      Oct 25, 2024 09:21:55.390228987 CEST49796445192.168.11.20192.168.11.10
                                      Oct 25, 2024 09:21:55.390228987 CEST49797445192.168.11.20192.168.11.11
                                      Oct 25, 2024 09:21:55.390280962 CEST49798445192.168.11.20192.168.11.12
                                      Oct 25, 2024 09:21:55.390280962 CEST49799445192.168.11.20192.168.11.13
                                      Oct 25, 2024 09:21:55.390319109 CEST49800445192.168.11.20192.168.11.14
                                      Oct 25, 2024 09:21:55.390319109 CEST49801445192.168.11.20192.168.11.15
                                      Oct 25, 2024 09:21:55.390341997 CEST49802445192.168.11.20192.168.11.16
                                      Oct 25, 2024 09:21:55.390351057 CEST49803445192.168.11.20192.168.11.17
                                      Oct 25, 2024 09:21:55.390378952 CEST49804445192.168.11.20192.168.11.18
                                      Oct 25, 2024 09:21:55.390394926 CEST49805445192.168.11.20192.168.11.19
                                      Oct 25, 2024 09:21:55.390477896 CEST49808445192.168.11.20192.168.11.22
                                      Oct 25, 2024 09:21:55.390477896 CEST49809445192.168.11.20192.168.11.23
                                      Oct 25, 2024 09:21:55.390515089 CEST49807445192.168.11.20192.168.11.21
                                      Oct 25, 2024 09:21:55.390515089 CEST49810445192.168.11.20192.168.11.24
                                      Oct 25, 2024 09:21:55.390573978 CEST49811445192.168.11.20192.168.11.25
                                      Oct 25, 2024 09:21:55.390583992 CEST49812445192.168.11.20192.168.11.26
                                      Oct 25, 2024 09:21:55.390631914 CEST49813445192.168.11.20192.168.11.27
                                      Oct 25, 2024 09:21:55.390631914 CEST49814445192.168.11.20192.168.11.28
                                      Oct 25, 2024 09:21:55.390636921 CEST49816445192.168.11.20192.168.11.30
                                      Oct 25, 2024 09:21:55.390671968 CEST49818445192.168.11.20192.168.11.32
                                      Oct 25, 2024 09:21:55.390680075 CEST49815445192.168.11.20192.168.11.29
                                      Oct 25, 2024 09:21:55.390711069 CEST49820445192.168.11.20192.168.11.34
                                      Oct 25, 2024 09:21:55.390717983 CEST49819445192.168.11.20192.168.11.33
                                      Oct 25, 2024 09:21:55.390717983 CEST49817445192.168.11.20192.168.11.31
                                      Oct 25, 2024 09:21:55.390758991 CEST49821445192.168.11.20192.168.11.35
                                      Oct 25, 2024 09:21:55.390758991 CEST49822445192.168.11.20192.168.11.36
                                      Oct 25, 2024 09:21:55.390806913 CEST49823445192.168.11.20192.168.11.37
                                      Oct 25, 2024 09:21:55.390820026 CEST49824445192.168.11.20192.168.11.38
                                      Oct 25, 2024 09:21:55.390825987 CEST49826445192.168.11.20192.168.11.40
                                      Oct 25, 2024 09:21:55.390870094 CEST49825445192.168.11.20192.168.11.39
                                      Oct 25, 2024 09:21:55.390873909 CEST49827445192.168.11.20192.168.11.41
                                      Oct 25, 2024 09:21:55.390908003 CEST49828445192.168.11.20192.168.11.42
                                      Oct 25, 2024 09:21:55.390908003 CEST49829445192.168.11.20192.168.11.43
                                      Oct 25, 2024 09:21:55.390908003 CEST49830445192.168.11.20192.168.11.44
                                      Oct 25, 2024 09:21:55.390954971 CEST49831445192.168.11.20192.168.11.45
                                      Oct 25, 2024 09:21:55.390974998 CEST49832445192.168.11.20192.168.11.46
                                      Oct 25, 2024 09:21:55.391005039 CEST49834445192.168.11.20192.168.11.48
                                      Oct 25, 2024 09:21:55.391005039 CEST49835445192.168.11.20192.168.11.49
                                      Oct 25, 2024 09:21:55.391025066 CEST49833445192.168.11.20192.168.11.47
                                      Oct 25, 2024 09:21:55.391072989 CEST49836445192.168.11.20192.168.11.50
                                      Oct 25, 2024 09:21:55.391122103 CEST49837445192.168.11.20192.168.11.51
                                      Oct 25, 2024 09:21:55.391122103 CEST49838445192.168.11.20192.168.11.52
                                      Oct 25, 2024 09:21:55.391128063 CEST49840445192.168.11.20192.168.11.54
                                      Oct 25, 2024 09:21:55.391169071 CEST49839445192.168.11.20192.168.11.53
                                      Oct 25, 2024 09:21:55.391169071 CEST49842445192.168.11.20192.168.11.56
                                      Oct 25, 2024 09:21:55.391172886 CEST49841445192.168.11.20192.168.11.55
                                      Oct 25, 2024 09:21:55.391222000 CEST49843445192.168.11.20192.168.11.57
                                      Oct 25, 2024 09:21:55.391233921 CEST49844445192.168.11.20192.168.11.58
                                      Oct 25, 2024 09:21:55.391294003 CEST49845445192.168.11.20192.168.11.59
                                      Oct 25, 2024 09:21:55.391294003 CEST49846445192.168.11.20192.168.11.60
                                      Oct 25, 2024 09:21:55.391303062 CEST49847445192.168.11.20192.168.11.61
                                      Oct 25, 2024 09:21:55.391314983 CEST49848445192.168.11.20192.168.11.62
                                      Oct 25, 2024 09:21:55.391364098 CEST49849445192.168.11.20192.168.11.63
                                      Oct 25, 2024 09:21:55.391364098 CEST49850445192.168.11.20192.168.11.64
                                      Oct 25, 2024 09:21:55.391380072 CEST49852445192.168.11.20192.168.11.66
                                      Oct 25, 2024 09:21:55.391412973 CEST49851445192.168.11.20192.168.11.65
                                      Oct 25, 2024 09:21:55.391438961 CEST49853445192.168.11.20192.168.11.67
                                      Oct 25, 2024 09:21:55.391465902 CEST49856445192.168.11.20192.168.11.70
                                      Oct 25, 2024 09:21:55.391465902 CEST49857445192.168.11.20192.168.11.71
                                      Oct 25, 2024 09:21:55.391485929 CEST49854445192.168.11.20192.168.11.68
                                      Oct 25, 2024 09:21:55.391485929 CEST49855445192.168.11.20192.168.11.69
                                      Oct 25, 2024 09:21:55.392550945 CEST49858445192.168.11.20192.168.11.72
                                      Oct 25, 2024 09:21:55.392550945 CEST49859445192.168.11.20192.168.11.73
                                      Oct 25, 2024 09:21:55.392580986 CEST49860445192.168.11.20192.168.11.74
                                      Oct 25, 2024 09:21:55.392580986 CEST49861445192.168.11.20192.168.11.75
                                      Oct 25, 2024 09:21:55.392580986 CEST49862445192.168.11.20192.168.11.76
                                      Oct 25, 2024 09:21:55.392580986 CEST49863445192.168.11.20192.168.11.77
                                      Oct 25, 2024 09:21:55.392601013 CEST49864445192.168.11.20192.168.11.78
                                      Oct 25, 2024 09:21:55.392601013 CEST49865445192.168.11.20192.168.11.79
                                      Oct 25, 2024 09:21:55.392601013 CEST49868445192.168.11.20192.168.11.82
                                      Oct 25, 2024 09:21:55.392601013 CEST49869445192.168.11.20192.168.11.83
                                      Oct 25, 2024 09:21:55.392601013 CEST49870445192.168.11.20192.168.11.84
                                      Oct 25, 2024 09:21:55.392601013 CEST49871445192.168.11.20192.168.11.85
                                      Oct 25, 2024 09:21:55.392601013 CEST49874445192.168.11.20192.168.11.88
                                      Oct 25, 2024 09:21:55.392601013 CEST49875445192.168.11.20192.168.11.89
                                      Oct 25, 2024 09:21:55.392602921 CEST49880445192.168.11.20192.168.11.94
                                      Oct 25, 2024 09:21:55.392602921 CEST49881445192.168.11.20192.168.11.95
                                      Oct 25, 2024 09:21:55.392606974 CEST49872445192.168.11.20192.168.11.86
                                      Oct 25, 2024 09:21:55.392606974 CEST49873445192.168.11.20192.168.11.87
                                      Oct 25, 2024 09:21:55.392606974 CEST49884445192.168.11.20192.168.11.98
                                      Oct 25, 2024 09:21:55.392606974 CEST49885445192.168.11.20192.168.11.99
                                      Oct 25, 2024 09:21:55.392606974 CEST49886445192.168.11.20192.168.11.100
                                      Oct 25, 2024 09:21:55.392611980 CEST49887445192.168.11.20192.168.11.101
                                      Oct 25, 2024 09:21:55.392611980 CEST49892445192.168.11.20192.168.11.106
                                      Oct 25, 2024 09:21:55.392612934 CEST49893445192.168.11.20192.168.11.107
                                      Oct 25, 2024 09:21:55.392612934 CEST49894445192.168.11.20192.168.11.108
                                      Oct 25, 2024 09:21:55.392612934 CEST49895445192.168.11.20192.168.11.109
                                      Oct 25, 2024 09:21:55.392612934 CEST49898445192.168.11.20192.168.11.112
                                      Oct 25, 2024 09:21:55.392612934 CEST49899445192.168.11.20192.168.11.113
                                      Oct 25, 2024 09:21:55.392612934 CEST49908445192.168.11.20192.168.11.122
                                      Oct 25, 2024 09:21:55.392621040 CEST49882445192.168.11.20192.168.11.96
                                      Oct 25, 2024 09:21:55.392621040 CEST49883445192.168.11.20192.168.11.97
                                      Oct 25, 2024 09:21:55.392621040 CEST49890445192.168.11.20192.168.11.104
                                      Oct 25, 2024 09:21:55.392621040 CEST49891445192.168.11.20192.168.11.105
                                      Oct 25, 2024 09:21:55.392621040 CEST49896445192.168.11.20192.168.11.110
                                      Oct 25, 2024 09:21:55.392621040 CEST49897445192.168.11.20192.168.11.111
                                      Oct 25, 2024 09:21:55.392621040 CEST49900445192.168.11.20192.168.11.114
                                      Oct 25, 2024 09:21:55.392621040 CEST49901445192.168.11.20192.168.11.115
                                      Oct 25, 2024 09:21:55.392623901 CEST49902445192.168.11.20192.168.11.116
                                      Oct 25, 2024 09:21:55.392652035 CEST49866445192.168.11.20192.168.11.80
                                      Oct 25, 2024 09:21:55.392652035 CEST49867445192.168.11.20192.168.11.81
                                      Oct 25, 2024 09:21:55.392652035 CEST49876445192.168.11.20192.168.11.90
                                      Oct 25, 2024 09:21:55.392652035 CEST49877445192.168.11.20192.168.11.91
                                      Oct 25, 2024 09:21:55.392652035 CEST49878445192.168.11.20192.168.11.92
                                      Oct 25, 2024 09:21:55.392652035 CEST49879445192.168.11.20192.168.11.93
                                      Oct 25, 2024 09:21:55.392652035 CEST49888445192.168.11.20192.168.11.102
                                      Oct 25, 2024 09:21:55.392652035 CEST49889445192.168.11.20192.168.11.103
                                      Oct 25, 2024 09:21:55.392656088 CEST49904445192.168.11.20192.168.11.118
                                      Oct 25, 2024 09:21:55.392656088 CEST49905445192.168.11.20192.168.11.119
                                      Oct 25, 2024 09:21:55.392682076 CEST49903445192.168.11.20192.168.11.117
                                      Oct 25, 2024 09:21:55.392682076 CEST49906445192.168.11.20192.168.11.120
                                      Oct 25, 2024 09:21:55.392682076 CEST49907445192.168.11.20192.168.11.121
                                      Oct 25, 2024 09:21:55.392688990 CEST49912445192.168.11.20192.168.11.126
                                      Oct 25, 2024 09:21:55.392765999 CEST49913445192.168.11.20192.168.11.127
                                      Oct 25, 2024 09:21:55.392765999 CEST49916445192.168.11.20192.168.11.130
                                      Oct 25, 2024 09:21:55.392788887 CEST49909445192.168.11.20192.168.11.123
                                      Oct 25, 2024 09:21:55.392788887 CEST49910445192.168.11.20192.168.11.124
                                      Oct 25, 2024 09:21:55.392788887 CEST49911445192.168.11.20192.168.11.125
                                      Oct 25, 2024 09:21:55.392788887 CEST49914445192.168.11.20192.168.11.128
                                      Oct 25, 2024 09:21:55.392788887 CEST49915445192.168.11.20192.168.11.129
                                      Oct 25, 2024 09:21:55.392819881 CEST49917445192.168.11.20192.168.11.131
                                      Oct 25, 2024 09:21:55.392836094 CEST49918445192.168.11.20192.168.11.132
                                      Oct 25, 2024 09:21:55.392868042 CEST49922445192.168.11.20192.168.11.136
                                      Oct 25, 2024 09:21:55.392868042 CEST49923445192.168.11.20192.168.11.137
                                      Oct 25, 2024 09:21:55.392914057 CEST49919445192.168.11.20192.168.11.133
                                      Oct 25, 2024 09:21:55.392940998 CEST49924445192.168.11.20192.168.11.138
                                      Oct 25, 2024 09:21:55.392972946 CEST49928445192.168.11.20192.168.11.142
                                      Oct 25, 2024 09:21:55.392998934 CEST49920445192.168.11.20192.168.11.134
                                      Oct 25, 2024 09:21:55.392998934 CEST49925445192.168.11.20192.168.11.139
                                      Oct 25, 2024 09:21:55.392998934 CEST49921445192.168.11.20192.168.11.135
                                      Oct 25, 2024 09:21:55.392998934 CEST49926445192.168.11.20192.168.11.140
                                      Oct 25, 2024 09:21:55.393006086 CEST49927445192.168.11.20192.168.11.141
                                      Oct 25, 2024 09:21:55.393023968 CEST49929445192.168.11.20192.168.11.143
                                      Oct 25, 2024 09:21:55.393069983 CEST49932445192.168.11.20192.168.11.146
                                      Oct 25, 2024 09:21:55.393069983 CEST49933445192.168.11.20192.168.11.147
                                      Oct 25, 2024 09:21:55.393085957 CEST49930445192.168.11.20192.168.11.144
                                      Oct 25, 2024 09:21:55.393085957 CEST49931445192.168.11.20192.168.11.145
                                      Oct 25, 2024 09:21:55.393119097 CEST49934445192.168.11.20192.168.11.148
                                      Oct 25, 2024 09:21:55.393172026 CEST49935445192.168.11.20192.168.11.149
                                      Oct 25, 2024 09:21:55.393196106 CEST49936445192.168.11.20192.168.11.150
                                      Oct 25, 2024 09:21:55.393222094 CEST49938445192.168.11.20192.168.11.152
                                      Oct 25, 2024 09:21:55.393249035 CEST49937445192.168.11.20192.168.11.151
                                      Oct 25, 2024 09:21:55.393265963 CEST49939445192.168.11.20192.168.11.153
                                      Oct 25, 2024 09:21:55.393295050 CEST49940445192.168.11.20192.168.11.154
                                      Oct 25, 2024 09:21:55.393347025 CEST49941445192.168.11.20192.168.11.155
                                      Oct 25, 2024 09:21:55.393347025 CEST49942445192.168.11.20192.168.11.156
                                      Oct 25, 2024 09:21:55.393347025 CEST49943445192.168.11.20192.168.11.157
                                      Oct 25, 2024 09:21:55.393363953 CEST49944445192.168.11.20192.168.11.158
                                      Oct 25, 2024 09:21:55.393363953 CEST49945445192.168.11.20192.168.11.159
                                      Oct 25, 2024 09:21:55.393415928 CEST49946445192.168.11.20192.168.11.160
                                      Oct 25, 2024 09:21:55.393415928 CEST49947445192.168.11.20192.168.11.161
                                      Oct 25, 2024 09:21:55.393465996 CEST49948445192.168.11.20192.168.11.162
                                      Oct 25, 2024 09:21:55.393465996 CEST49949445192.168.11.20192.168.11.163
                                      Oct 25, 2024 09:21:55.393517971 CEST49950445192.168.11.20192.168.11.164
                                      Oct 25, 2024 09:21:55.393517971 CEST49951445192.168.11.20192.168.11.165
                                      Oct 25, 2024 09:21:55.393543959 CEST49952445192.168.11.20192.168.11.166
                                      Oct 25, 2024 09:21:55.393543959 CEST49953445192.168.11.20192.168.11.167
                                      Oct 25, 2024 09:21:55.393579960 CEST49954445192.168.11.20192.168.11.168
                                      Oct 25, 2024 09:21:55.393579960 CEST49955445192.168.11.20192.168.11.169
                                      Oct 25, 2024 09:21:55.393613100 CEST49956445192.168.11.20192.168.11.170
                                      Oct 25, 2024 09:21:55.393613100 CEST49957445192.168.11.20192.168.11.171
                                      Oct 25, 2024 09:21:55.393613100 CEST49958445192.168.11.20192.168.11.172
                                      Oct 25, 2024 09:21:55.393661022 CEST49959445192.168.11.20192.168.11.173
                                      Oct 25, 2024 09:21:55.393673897 CEST49960445192.168.11.20192.168.11.174
                                      Oct 25, 2024 09:21:55.393701077 CEST49961445192.168.11.20192.168.11.175
                                      Oct 25, 2024 09:21:55.393750906 CEST49964445192.168.11.20192.168.11.178
                                      Oct 25, 2024 09:21:55.393750906 CEST49965445192.168.11.20192.168.11.179
                                      Oct 25, 2024 09:21:55.393759012 CEST49962445192.168.11.20192.168.11.176
                                      Oct 25, 2024 09:21:55.393759012 CEST49963445192.168.11.20192.168.11.177
                                      Oct 25, 2024 09:21:55.393799067 CEST49966445192.168.11.20192.168.11.180
                                      Oct 25, 2024 09:21:55.393799067 CEST49967445192.168.11.20192.168.11.181
                                      Oct 25, 2024 09:21:55.393847942 CEST49970445192.168.11.20192.168.11.184
                                      Oct 25, 2024 09:21:55.393851995 CEST49968445192.168.11.20192.168.11.182
                                      Oct 25, 2024 09:21:55.393851995 CEST49969445192.168.11.20192.168.11.183
                                      Oct 25, 2024 09:21:55.393897057 CEST49971445192.168.11.20192.168.11.185
                                      Oct 25, 2024 09:21:55.393906116 CEST49972445192.168.11.20192.168.11.186
                                      Oct 25, 2024 09:21:55.393906116 CEST49973445192.168.11.20192.168.11.187
                                      Oct 25, 2024 09:21:55.393954992 CEST49974445192.168.11.20192.168.11.188
                                      Oct 25, 2024 09:21:55.393995047 CEST49976445192.168.11.20192.168.11.190
                                      Oct 25, 2024 09:21:55.394004107 CEST49975445192.168.11.20192.168.11.189
                                      Oct 25, 2024 09:21:55.394047976 CEST49977445192.168.11.20192.168.11.191
                                      Oct 25, 2024 09:21:55.394047976 CEST49978445192.168.11.20192.168.11.192
                                      Oct 25, 2024 09:21:55.394095898 CEST49979445192.168.11.20192.168.11.193
                                      Oct 25, 2024 09:21:55.394102097 CEST49980445192.168.11.20192.168.11.194
                                      Oct 25, 2024 09:21:55.394102097 CEST49981445192.168.11.20192.168.11.195
                                      Oct 25, 2024 09:21:55.394102097 CEST49982445192.168.11.20192.168.11.196
                                      Oct 25, 2024 09:21:55.394141912 CEST49984445192.168.11.20192.168.11.198
                                      Oct 25, 2024 09:21:55.394150972 CEST49983445192.168.11.20192.168.11.197
                                      Oct 25, 2024 09:21:55.394181967 CEST49986445192.168.11.20192.168.11.200
                                      Oct 25, 2024 09:21:55.394191027 CEST49985445192.168.11.20192.168.11.199
                                      Oct 25, 2024 09:21:55.394221067 CEST49988445192.168.11.20192.168.11.202
                                      Oct 25, 2024 09:21:55.394227982 CEST49987445192.168.11.20192.168.11.201
                                      Oct 25, 2024 09:21:55.394267082 CEST49989445192.168.11.20192.168.11.203
                                      Oct 25, 2024 09:21:55.394267082 CEST49990445192.168.11.20192.168.11.204
                                      Oct 25, 2024 09:21:55.394320011 CEST49991445192.168.11.20192.168.11.205
                                      Oct 25, 2024 09:21:55.394321918 CEST49992445192.168.11.20192.168.11.206
                                      Oct 25, 2024 09:21:55.394321918 CEST49993445192.168.11.20192.168.11.207
                                      Oct 25, 2024 09:21:55.394365072 CEST49994445192.168.11.20192.168.11.208
                                      Oct 25, 2024 09:21:55.394365072 CEST49995445192.168.11.20192.168.11.209
                                      Oct 25, 2024 09:21:55.394418955 CEST49996445192.168.11.20192.168.11.210
                                      Oct 25, 2024 09:21:55.394418955 CEST49997445192.168.11.20192.168.11.211
                                      Oct 25, 2024 09:21:55.394471884 CEST49998445192.168.11.20192.168.11.212
                                      Oct 25, 2024 09:21:55.394471884 CEST49999445192.168.11.20192.168.11.213
                                      Oct 25, 2024 09:21:55.394478083 CEST50000445192.168.11.20192.168.11.214
                                      Oct 25, 2024 09:21:55.394478083 CEST50001445192.168.11.20192.168.11.215
                                      Oct 25, 2024 09:21:55.394520044 CEST50002445192.168.11.20192.168.11.216
                                      Oct 25, 2024 09:21:55.394520044 CEST50003445192.168.11.20192.168.11.217
                                      Oct 25, 2024 09:21:55.394556046 CEST50004445192.168.11.20192.168.11.218
                                      Oct 25, 2024 09:21:55.394556046 CEST50005445192.168.11.20192.168.11.219
                                      Oct 25, 2024 09:21:55.394603968 CEST50006445192.168.11.20192.168.11.220
                                      Oct 25, 2024 09:21:55.394603968 CEST50007445192.168.11.20192.168.11.221
                                      Oct 25, 2024 09:21:55.394614935 CEST50008445192.168.11.20192.168.11.222
                                      Oct 25, 2024 09:21:55.394661903 CEST50010445192.168.11.20192.168.11.224
                                      Oct 25, 2024 09:21:55.394664049 CEST50009445192.168.11.20192.168.11.223
                                      Oct 25, 2024 09:21:55.394710064 CEST50011445192.168.11.20192.168.11.225
                                      Oct 25, 2024 09:21:55.394733906 CEST50012445192.168.11.20192.168.11.226
                                      Oct 25, 2024 09:21:55.394733906 CEST50013445192.168.11.20192.168.11.227
                                      Oct 25, 2024 09:21:55.394773006 CEST50014445192.168.11.20192.168.11.228
                                      Oct 25, 2024 09:21:55.394802094 CEST50016445192.168.11.20192.168.11.230
                                      Oct 25, 2024 09:21:55.394803047 CEST50017445192.168.11.20192.168.11.231
                                      Oct 25, 2024 09:21:55.394821882 CEST50015445192.168.11.20192.168.11.229
                                      Oct 25, 2024 09:21:55.394856930 CEST50018445192.168.11.20192.168.11.232
                                      Oct 25, 2024 09:21:55.394856930 CEST50019445192.168.11.20192.168.11.233
                                      Oct 25, 2024 09:21:55.394921064 CEST50020445192.168.11.20192.168.11.234
                                      Oct 25, 2024 09:21:55.394921064 CEST50021445192.168.11.20192.168.11.235
                                      Oct 25, 2024 09:21:55.394921064 CEST50022445192.168.11.20192.168.11.236
                                      Oct 25, 2024 09:21:55.394954920 CEST50024445192.168.11.20192.168.11.238
                                      Oct 25, 2024 09:21:55.394968987 CEST50023445192.168.11.20192.168.11.237
                                      Oct 25, 2024 09:21:55.395004034 CEST50025445192.168.11.20192.168.11.239
                                      Oct 25, 2024 09:21:55.395018101 CEST50026445192.168.11.20192.168.11.240
                                      Oct 25, 2024 09:21:55.395018101 CEST50027445192.168.11.20192.168.11.241
                                      Oct 25, 2024 09:21:55.395052910 CEST50028445192.168.11.20192.168.11.242
                                      Oct 25, 2024 09:21:55.395052910 CEST50029445192.168.11.20192.168.11.243
                                      Oct 25, 2024 09:21:55.395088911 CEST50032445192.168.11.20192.168.11.246
                                      Oct 25, 2024 09:21:55.395102024 CEST50030445192.168.11.20192.168.11.244
                                      Oct 25, 2024 09:21:55.395102024 CEST50031445192.168.11.20192.168.11.245
                                      Oct 25, 2024 09:21:55.395157099 CEST50034445192.168.11.20192.168.11.248
                                      Oct 25, 2024 09:21:55.395162106 CEST50033445192.168.11.20192.168.11.247
                                      Oct 25, 2024 09:21:55.395167112 CEST50036445192.168.11.20192.168.11.250
                                      Oct 25, 2024 09:21:55.395207882 CEST50035445192.168.11.20192.168.11.249
                                      Oct 25, 2024 09:21:55.395216942 CEST50037445192.168.11.20192.168.11.251
                                      Oct 25, 2024 09:21:55.395216942 CEST50038445192.168.11.20192.168.11.252
                                      Oct 25, 2024 09:21:55.395265102 CEST50039445192.168.11.20192.168.11.253
                                      Oct 25, 2024 09:21:55.395298004 CEST50040445192.168.11.20192.168.11.254
                                      Oct 25, 2024 09:21:56.389843941 CEST49788445192.168.11.20192.168.11.2
                                      Oct 25, 2024 09:21:56.389893055 CEST49789445192.168.11.20192.168.11.3
                                      Oct 25, 2024 09:21:56.405483961 CEST49790445192.168.11.20192.168.11.4
                                      Oct 25, 2024 09:21:56.405483961 CEST49818445192.168.11.20192.168.11.32
                                      Oct 25, 2024 09:21:56.405520916 CEST49823445192.168.11.20192.168.11.37
                                      Oct 25, 2024 09:21:56.405520916 CEST49792445192.168.11.20192.168.11.6
                                      Oct 25, 2024 09:21:56.405520916 CEST49821445192.168.11.20192.168.11.35
                                      Oct 25, 2024 09:21:56.405520916 CEST49854445192.168.11.20192.168.11.68
                                      Oct 25, 2024 09:21:56.405520916 CEST49846445192.168.11.20192.168.11.60
                                      Oct 25, 2024 09:21:56.405520916 CEST49882445192.168.11.20192.168.11.96
                                      Oct 25, 2024 09:21:56.405520916 CEST49830445192.168.11.20192.168.11.44
                                      Oct 25, 2024 09:21:56.405520916 CEST49828445192.168.11.20192.168.11.42
                                      Oct 25, 2024 09:21:56.405530930 CEST49822445192.168.11.20192.168.11.36
                                      Oct 25, 2024 09:21:56.405530930 CEST49847445192.168.11.20192.168.11.61
                                      Oct 25, 2024 09:21:56.405535936 CEST49832445192.168.11.20192.168.11.46
                                      Oct 25, 2024 09:21:56.405535936 CEST49819445192.168.11.20192.168.11.33
                                      Oct 25, 2024 09:21:56.405534983 CEST49801445192.168.11.20192.168.11.15
                                      Oct 25, 2024 09:21:56.405535936 CEST49827445192.168.11.20192.168.11.41
                                      Oct 25, 2024 09:21:56.405535936 CEST49825445192.168.11.20192.168.11.39
                                      Oct 25, 2024 09:21:56.405535936 CEST49885445192.168.11.20192.168.11.99
                                      Oct 25, 2024 09:21:56.405534983 CEST49807445192.168.11.20192.168.11.21
                                      Oct 25, 2024 09:21:56.405535936 CEST49843445192.168.11.20192.168.11.57
                                      Oct 25, 2024 09:21:56.405535936 CEST49815445192.168.11.20192.168.11.29
                                      Oct 25, 2024 09:21:56.405534983 CEST49805445192.168.11.20192.168.11.19
                                      Oct 25, 2024 09:21:56.405535936 CEST49802445192.168.11.20192.168.11.16
                                      Oct 25, 2024 09:21:56.405534983 CEST49810445192.168.11.20192.168.11.24
                                      Oct 25, 2024 09:21:56.405535936 CEST49865445192.168.11.20192.168.11.79
                                      Oct 25, 2024 09:21:56.405534983 CEST49795445192.168.11.20192.168.11.9
                                      Oct 25, 2024 09:21:56.405535936 CEST49874445192.168.11.20192.168.11.88
                                      Oct 25, 2024 09:21:56.405534983 CEST49794445192.168.11.20192.168.11.8
                                      Oct 25, 2024 09:21:56.405535936 CEST49813445192.168.11.20192.168.11.27
                                      Oct 25, 2024 09:21:56.405534983 CEST49877445192.168.11.20192.168.11.91
                                      Oct 25, 2024 09:21:56.405535936 CEST49824445192.168.11.20192.168.11.38
                                      Oct 25, 2024 09:21:56.405536890 CEST49799445192.168.11.20192.168.11.13
                                      Oct 25, 2024 09:21:56.405554056 CEST49798445192.168.11.20192.168.11.12
                                      Oct 25, 2024 09:21:56.405554056 CEST49841445192.168.11.20192.168.11.55
                                      Oct 25, 2024 09:21:56.405569077 CEST49797445192.168.11.20192.168.11.11
                                      Oct 25, 2024 09:21:56.405580044 CEST49791445192.168.11.20192.168.11.5
                                      Oct 25, 2024 09:21:56.405580044 CEST49915445192.168.11.20192.168.11.129
                                      Oct 25, 2024 09:21:56.405580044 CEST49848445192.168.11.20192.168.11.62
                                      Oct 25, 2024 09:21:56.405580044 CEST49826445192.168.11.20192.168.11.40
                                      Oct 25, 2024 09:21:56.405610085 CEST49796445192.168.11.20192.168.11.10
                                      Oct 25, 2024 09:21:56.405622959 CEST49896445192.168.11.20192.168.11.110
                                      Oct 25, 2024 09:21:56.405622959 CEST49793445192.168.11.20192.168.11.7
                                      Oct 25, 2024 09:21:56.405622959 CEST49808445192.168.11.20192.168.11.22
                                      Oct 25, 2024 09:21:56.405622959 CEST49820445192.168.11.20192.168.11.34
                                      Oct 25, 2024 09:21:56.405622959 CEST49883445192.168.11.20192.168.11.97
                                      Oct 25, 2024 09:21:56.405622959 CEST49844445192.168.11.20192.168.11.58
                                      Oct 25, 2024 09:21:56.405622959 CEST49809445192.168.11.20192.168.11.23
                                      Oct 25, 2024 09:21:56.405622959 CEST49834445192.168.11.20192.168.11.48
                                      Oct 25, 2024 09:21:56.405632019 CEST49851445192.168.11.20192.168.11.65
                                      Oct 25, 2024 09:21:56.405632019 CEST49887445192.168.11.20192.168.11.101
                                      Oct 25, 2024 09:21:56.405632019 CEST49836445192.168.11.20192.168.11.50
                                      Oct 25, 2024 09:21:56.405632019 CEST49908445192.168.11.20192.168.11.122
                                      Oct 25, 2024 09:21:56.405636072 CEST49866445192.168.11.20192.168.11.80
                                      Oct 25, 2024 09:21:56.405636072 CEST49800445192.168.11.20192.168.11.14
                                      Oct 25, 2024 09:21:56.405636072 CEST49816445192.168.11.20192.168.11.30
                                      Oct 25, 2024 09:21:56.405636072 CEST49889445192.168.11.20192.168.11.103
                                      Oct 25, 2024 09:21:56.405636072 CEST49817445192.168.11.20192.168.11.31
                                      Oct 25, 2024 09:21:56.405646086 CEST49835445192.168.11.20192.168.11.49
                                      Oct 25, 2024 09:21:56.405646086 CEST49907445192.168.11.20192.168.11.121
                                      Oct 25, 2024 09:21:56.405646086 CEST49891445192.168.11.20192.168.11.105
                                      Oct 25, 2024 09:21:56.405646086 CEST49829445192.168.11.20192.168.11.43
                                      Oct 25, 2024 09:21:56.405663967 CEST49871445192.168.11.20192.168.11.85
                                      Oct 25, 2024 09:21:56.405664921 CEST49811445192.168.11.20192.168.11.25
                                      Oct 25, 2024 09:21:56.405663967 CEST49803445192.168.11.20192.168.11.17
                                      Oct 25, 2024 09:21:56.405664921 CEST49861445192.168.11.20192.168.11.75
                                      Oct 25, 2024 09:21:56.405663967 CEST49858445192.168.11.20192.168.11.72
                                      Oct 25, 2024 09:21:56.405664921 CEST49804445192.168.11.20192.168.11.18
                                      Oct 25, 2024 09:21:56.405663967 CEST49814445192.168.11.20192.168.11.28
                                      Oct 25, 2024 09:21:56.405663967 CEST49869445192.168.11.20192.168.11.83
                                      Oct 25, 2024 09:21:56.405663967 CEST49812445192.168.11.20192.168.11.26
                                      Oct 25, 2024 09:21:56.405679941 CEST49837445192.168.11.20192.168.11.51
                                      Oct 25, 2024 09:21:56.405679941 CEST49838445192.168.11.20192.168.11.52
                                      Oct 25, 2024 09:21:56.405680895 CEST49884445192.168.11.20192.168.11.98
                                      Oct 25, 2024 09:21:56.405680895 CEST49833445192.168.11.20192.168.11.47
                                      Oct 25, 2024 09:21:56.405680895 CEST49910445192.168.11.20192.168.11.124
                                      Oct 25, 2024 09:21:56.405680895 CEST49951445192.168.11.20192.168.11.165
                                      Oct 25, 2024 09:21:56.405680895 CEST49839445192.168.11.20192.168.11.53
                                      Oct 25, 2024 09:21:56.405680895 CEST49892445192.168.11.20192.168.11.106
                                      Oct 25, 2024 09:21:56.405723095 CEST49916445192.168.11.20192.168.11.130
                                      Oct 25, 2024 09:21:56.405723095 CEST49852445192.168.11.20192.168.11.66
                                      Oct 25, 2024 09:21:56.405723095 CEST49855445192.168.11.20192.168.11.69
                                      Oct 25, 2024 09:21:56.405733109 CEST49849445192.168.11.20192.168.11.63
                                      Oct 25, 2024 09:21:56.405733109 CEST49850445192.168.11.20192.168.11.64
                                      Oct 25, 2024 09:21:56.405733109 CEST49856445192.168.11.20192.168.11.70
                                      Oct 25, 2024 09:21:56.405733109 CEST49894445192.168.11.20192.168.11.108
                                      Oct 25, 2024 09:21:56.405733109 CEST49920445192.168.11.20192.168.11.134
                                      Oct 25, 2024 09:21:56.405733109 CEST49974445192.168.11.20192.168.11.188
                                      Oct 25, 2024 09:21:56.405733109 CEST49949445192.168.11.20192.168.11.163
                                      Oct 25, 2024 09:21:56.405733109 CEST49873445192.168.11.20192.168.11.87
                                      Oct 25, 2024 09:21:56.405736923 CEST49862445192.168.11.20192.168.11.76
                                      Oct 25, 2024 09:21:56.405736923 CEST49867445192.168.11.20192.168.11.81
                                      Oct 25, 2024 09:21:56.405736923 CEST49953445192.168.11.20192.168.11.167
                                      Oct 25, 2024 09:21:56.405736923 CEST49879445192.168.11.20192.168.11.93
                                      Oct 25, 2024 09:21:56.405736923 CEST49905445192.168.11.20192.168.11.119
                                      Oct 25, 2024 09:21:56.405738115 CEST49863445192.168.11.20192.168.11.77
                                      Oct 25, 2024 09:21:56.405742884 CEST49831445192.168.11.20192.168.11.45
                                      Oct 25, 2024 09:21:56.405742884 CEST49946445192.168.11.20192.168.11.160
                                      Oct 25, 2024 09:21:56.405744076 CEST49912445192.168.11.20192.168.11.126
                                      Oct 25, 2024 09:21:56.405744076 CEST49902445192.168.11.20192.168.11.116
                                      Oct 25, 2024 09:21:56.405744076 CEST49960445192.168.11.20192.168.11.174
                                      Oct 25, 2024 09:21:56.405744076 CEST49971445192.168.11.20192.168.11.185
                                      Oct 25, 2024 09:21:56.405744076 CEST49853445192.168.11.20192.168.11.67
                                      Oct 25, 2024 09:21:56.405746937 CEST49864445192.168.11.20192.168.11.78
                                      Oct 25, 2024 09:21:56.405746937 CEST49859445192.168.11.20192.168.11.73
                                      Oct 25, 2024 09:21:56.405746937 CEST49840445192.168.11.20192.168.11.54
                                      Oct 25, 2024 09:21:56.405746937 CEST49881445192.168.11.20192.168.11.95
                                      Oct 25, 2024 09:21:56.405756950 CEST49930445192.168.11.20192.168.11.144
                                      Oct 25, 2024 09:21:56.405766010 CEST49875445192.168.11.20192.168.11.89
                                      Oct 25, 2024 09:21:56.405766964 CEST49868445192.168.11.20192.168.11.82
                                      Oct 25, 2024 09:21:56.405776978 CEST50010445192.168.11.20192.168.11.224
                                      Oct 25, 2024 09:21:56.405776978 CEST49972445192.168.11.20192.168.11.186
                                      Oct 25, 2024 09:21:56.405776978 CEST50024445192.168.11.20192.168.11.238
                                      Oct 25, 2024 09:21:56.405776978 CEST49982445192.168.11.20192.168.11.196
                                      Oct 25, 2024 09:21:56.405777931 CEST49857445192.168.11.20192.168.11.71
                                      Oct 25, 2024 09:21:56.405777931 CEST49872445192.168.11.20192.168.11.86
                                      Oct 25, 2024 09:21:56.405816078 CEST50013445192.168.11.20192.168.11.227
                                      Oct 25, 2024 09:21:56.405816078 CEST49918445192.168.11.20192.168.11.132
                                      Oct 25, 2024 09:21:56.405816078 CEST50015445192.168.11.20192.168.11.229
                                      Oct 25, 2024 09:21:56.405816078 CEST49897445192.168.11.20192.168.11.111
                                      Oct 25, 2024 09:21:56.405824900 CEST50035445192.168.11.20192.168.11.249
                                      Oct 25, 2024 09:21:56.405824900 CEST49898445192.168.11.20192.168.11.112
                                      Oct 25, 2024 09:21:56.405838966 CEST49943445192.168.11.20192.168.11.157
                                      Oct 25, 2024 09:21:56.405838966 CEST49876445192.168.11.20192.168.11.90
                                      Oct 25, 2024 09:21:56.405843019 CEST49906445192.168.11.20192.168.11.120
                                      Oct 25, 2024 09:21:56.405853033 CEST49870445192.168.11.20192.168.11.84
                                      Oct 25, 2024 09:21:56.405853033 CEST49935445192.168.11.20192.168.11.149
                                      Oct 25, 2024 09:21:56.405853033 CEST49933445192.168.11.20192.168.11.147
                                      Oct 25, 2024 09:21:56.405853033 CEST50017445192.168.11.20192.168.11.231
                                      Oct 25, 2024 09:21:56.405853033 CEST49929445192.168.11.20192.168.11.143
                                      Oct 25, 2024 09:21:56.405858040 CEST49860445192.168.11.20192.168.11.74
                                      Oct 25, 2024 09:21:56.405858040 CEST49927445192.168.11.20192.168.11.141
                                      Oct 25, 2024 09:21:56.405858040 CEST49993445192.168.11.20192.168.11.207
                                      Oct 25, 2024 09:21:56.405858040 CEST49878445192.168.11.20192.168.11.92
                                      Oct 25, 2024 09:21:56.405858040 CEST49941445192.168.11.20192.168.11.155
                                      Oct 25, 2024 09:21:56.405873060 CEST49938445192.168.11.20192.168.11.152
                                      Oct 25, 2024 09:21:56.405873060 CEST49880445192.168.11.20192.168.11.94
                                      Oct 25, 2024 09:21:56.405873060 CEST49923445192.168.11.20192.168.11.137
                                      Oct 25, 2024 09:21:56.405874968 CEST49842445192.168.11.20192.168.11.56
                                      Oct 25, 2024 09:21:56.405874968 CEST49914445192.168.11.20192.168.11.128
                                      Oct 25, 2024 09:21:56.405874968 CEST49895445192.168.11.20192.168.11.109
                                      Oct 25, 2024 09:21:56.405874968 CEST49899445192.168.11.20192.168.11.113
                                      Oct 25, 2024 09:21:56.405874968 CEST49936445192.168.11.20192.168.11.150
                                      Oct 25, 2024 09:21:56.405874968 CEST49909445192.168.11.20192.168.11.123
                                      Oct 25, 2024 09:21:56.405874968 CEST49963445192.168.11.20192.168.11.177
                                      Oct 25, 2024 09:21:56.405874968 CEST49958445192.168.11.20192.168.11.172
                                      Oct 25, 2024 09:21:56.405919075 CEST50038445192.168.11.20192.168.11.252
                                      Oct 25, 2024 09:21:56.405919075 CEST50036445192.168.11.20192.168.11.250
                                      Oct 25, 2024 09:21:56.405922890 CEST49921445192.168.11.20192.168.11.135
                                      Oct 25, 2024 09:21:56.405919075 CEST49901445192.168.11.20192.168.11.115
                                      Oct 25, 2024 09:21:56.405922890 CEST49893445192.168.11.20192.168.11.107
                                      Oct 25, 2024 09:21:56.405919075 CEST49890445192.168.11.20192.168.11.104
                                      Oct 25, 2024 09:21:56.405922890 CEST49950445192.168.11.20192.168.11.164
                                      Oct 25, 2024 09:21:56.405919075 CEST49845445192.168.11.20192.168.11.59
                                      Oct 25, 2024 09:21:56.405922890 CEST49886445192.168.11.20192.168.11.100
                                      Oct 25, 2024 09:21:56.405919075 CEST49903445192.168.11.20192.168.11.117
                                      Oct 25, 2024 09:21:56.405919075 CEST49917445192.168.11.20192.168.11.131
                                      Oct 25, 2024 09:21:56.405919075 CEST49919445192.168.11.20192.168.11.133
                                      Oct 25, 2024 09:21:56.405927896 CEST49904445192.168.11.20192.168.11.118
                                      Oct 25, 2024 09:21:56.405929089 CEST49986445192.168.11.20192.168.11.200
                                      Oct 25, 2024 09:21:56.405934095 CEST49955445192.168.11.20192.168.11.169
                                      Oct 25, 2024 09:21:56.405934095 CEST49900445192.168.11.20192.168.11.114
                                      Oct 25, 2024 09:21:56.405934095 CEST49964445192.168.11.20192.168.11.178
                                      Oct 25, 2024 09:21:56.405946970 CEST49922445192.168.11.20192.168.11.136
                                      Oct 25, 2024 09:21:56.405946970 CEST49928445192.168.11.20192.168.11.142
                                      Oct 25, 2024 09:21:56.405946970 CEST49934445192.168.11.20192.168.11.148
                                      Oct 25, 2024 09:21:56.405957937 CEST50002445192.168.11.20192.168.11.216
                                      Oct 25, 2024 09:21:56.405957937 CEST49969445192.168.11.20192.168.11.183
                                      Oct 25, 2024 09:21:56.405957937 CEST49924445192.168.11.20192.168.11.138
                                      Oct 25, 2024 09:21:56.405957937 CEST49926445192.168.11.20192.168.11.140
                                      Oct 25, 2024 09:21:56.405957937 CEST49942445192.168.11.20192.168.11.156
                                      Oct 25, 2024 09:21:56.405957937 CEST49931445192.168.11.20192.168.11.145
                                      Oct 25, 2024 09:21:56.405957937 CEST49952445192.168.11.20192.168.11.166
                                      Oct 25, 2024 09:21:56.405958891 CEST49999445192.168.11.20192.168.11.213
                                      Oct 25, 2024 09:21:56.405966997 CEST49925445192.168.11.20192.168.11.139
                                      Oct 25, 2024 09:21:56.405966997 CEST49939445192.168.11.20192.168.11.153
                                      Oct 25, 2024 09:21:56.405966997 CEST49888445192.168.11.20192.168.11.102
                                      Oct 25, 2024 09:21:56.405966997 CEST49989445192.168.11.20192.168.11.203
                                      Oct 25, 2024 09:21:56.405966997 CEST50009445192.168.11.20192.168.11.223
                                      Oct 25, 2024 09:21:56.405966997 CEST50005445192.168.11.20192.168.11.219
                                      Oct 25, 2024 09:21:56.405966997 CEST49940445192.168.11.20192.168.11.154
                                      Oct 25, 2024 09:21:56.405966997 CEST49945445192.168.11.20192.168.11.159
                                      Oct 25, 2024 09:21:56.405966997 CEST49992445192.168.11.20192.168.11.206
                                      Oct 25, 2024 09:21:56.405972958 CEST49956445192.168.11.20192.168.11.170
                                      Oct 25, 2024 09:21:56.405966997 CEST49932445192.168.11.20192.168.11.146
                                      Oct 25, 2024 09:21:56.405972958 CEST49983445192.168.11.20192.168.11.197
                                      Oct 25, 2024 09:21:56.405972958 CEST49975445192.168.11.20192.168.11.189
                                      Oct 25, 2024 09:21:56.405972958 CEST49937445192.168.11.20192.168.11.151
                                      Oct 25, 2024 09:21:56.405972958 CEST49980445192.168.11.20192.168.11.194
                                      Oct 25, 2024 09:21:56.405972958 CEST50030445192.168.11.20192.168.11.244
                                      Oct 25, 2024 09:21:56.406022072 CEST49962445192.168.11.20192.168.11.176
                                      Oct 25, 2024 09:21:56.406022072 CEST49957445192.168.11.20192.168.11.171
                                      Oct 25, 2024 09:21:56.406022072 CEST50011445192.168.11.20192.168.11.225
                                      Oct 25, 2024 09:21:56.406022072 CEST49911445192.168.11.20192.168.11.125
                                      Oct 25, 2024 09:21:56.406022072 CEST49959445192.168.11.20192.168.11.173
                                      Oct 25, 2024 09:21:56.406022072 CEST50019445192.168.11.20192.168.11.233
                                      Oct 25, 2024 09:21:56.406023026 CEST49913445192.168.11.20192.168.11.127
                                      Oct 25, 2024 09:21:56.406023026 CEST49954445192.168.11.20192.168.11.168
                                      Oct 25, 2024 09:21:56.406023026 CEST49979445192.168.11.20192.168.11.193
                                      Oct 25, 2024 09:21:56.406023026 CEST49976445192.168.11.20192.168.11.190
                                      Oct 25, 2024 09:21:56.406023026 CEST49966445192.168.11.20192.168.11.180
                                      Oct 25, 2024 09:21:56.406023026 CEST49978445192.168.11.20192.168.11.192
                                      Oct 25, 2024 09:21:56.406023026 CEST49984445192.168.11.20192.168.11.198
                                      Oct 25, 2024 09:21:56.406023979 CEST49965445192.168.11.20192.168.11.179
                                      Oct 25, 2024 09:21:56.406033039 CEST49967445192.168.11.20192.168.11.181
                                      Oct 25, 2024 09:21:56.406034946 CEST50003445192.168.11.20192.168.11.217
                                      Oct 25, 2024 09:21:56.406045914 CEST49977445192.168.11.20192.168.11.191
                                      Oct 25, 2024 09:21:56.406045914 CEST49947445192.168.11.20192.168.11.161
                                      Oct 25, 2024 09:21:56.406045914 CEST50012445192.168.11.20192.168.11.226
                                      Oct 25, 2024 09:21:56.406045914 CEST50020445192.168.11.20192.168.11.234
                                      Oct 25, 2024 09:21:56.406052113 CEST49987445192.168.11.20192.168.11.201
                                      Oct 25, 2024 09:21:56.406049967 CEST49944445192.168.11.20192.168.11.158
                                      Oct 25, 2024 09:21:56.406052113 CEST49997445192.168.11.20192.168.11.211
                                      Oct 25, 2024 09:21:56.406049967 CEST49991445192.168.11.20192.168.11.205
                                      Oct 25, 2024 09:21:56.406049967 CEST49994445192.168.11.20192.168.11.208
                                      Oct 25, 2024 09:21:56.406049967 CEST50007445192.168.11.20192.168.11.221
                                      Oct 25, 2024 09:21:56.406049967 CEST50004445192.168.11.20192.168.11.218
                                      Oct 25, 2024 09:21:56.406049967 CEST49990445192.168.11.20192.168.11.204
                                      Oct 25, 2024 09:21:56.406049967 CEST49988445192.168.11.20192.168.11.202
                                      Oct 25, 2024 09:21:56.406050920 CEST49995445192.168.11.20192.168.11.209
                                      Oct 25, 2024 09:21:56.406070948 CEST49981445192.168.11.20192.168.11.195
                                      Oct 25, 2024 09:21:56.406070948 CEST50040445192.168.11.20192.168.11.254
                                      Oct 25, 2024 09:21:56.406070948 CEST49948445192.168.11.20192.168.11.162
                                      Oct 25, 2024 09:21:56.406070948 CEST50025445192.168.11.20192.168.11.239
                                      Oct 25, 2024 09:21:56.406120062 CEST50028445192.168.11.20192.168.11.242
                                      Oct 25, 2024 09:21:56.406120062 CEST50034445192.168.11.20192.168.11.248
                                      Oct 25, 2024 09:21:56.406120062 CEST50031445192.168.11.20192.168.11.245
                                      Oct 25, 2024 09:21:56.406120062 CEST50029445192.168.11.20192.168.11.243
                                      Oct 25, 2024 09:21:56.406120062 CEST50018445192.168.11.20192.168.11.232
                                      Oct 25, 2024 09:21:56.406136990 CEST50001445192.168.11.20192.168.11.215
                                      Oct 25, 2024 09:21:56.406136990 CEST50000445192.168.11.20192.168.11.214
                                      Oct 25, 2024 09:21:56.406136990 CEST50027445192.168.11.20192.168.11.241
                                      Oct 25, 2024 09:21:56.406136990 CEST49985445192.168.11.20192.168.11.199
                                      Oct 25, 2024 09:21:56.406136990 CEST50026445192.168.11.20192.168.11.240
                                      Oct 25, 2024 09:21:56.406136990 CEST50022445192.168.11.20192.168.11.236
                                      Oct 25, 2024 09:21:56.406136990 CEST50023445192.168.11.20192.168.11.237
                                      Oct 25, 2024 09:21:56.406136990 CEST50037445192.168.11.20192.168.11.251
                                      Oct 25, 2024 09:21:56.406147957 CEST49961445192.168.11.20192.168.11.175
                                      Oct 25, 2024 09:21:56.406147957 CEST49970445192.168.11.20192.168.11.184
                                      Oct 25, 2024 09:21:56.406147957 CEST50021445192.168.11.20192.168.11.235
                                      Oct 25, 2024 09:21:56.406155109 CEST50006445192.168.11.20192.168.11.220
                                      Oct 25, 2024 09:21:56.406155109 CEST50008445192.168.11.20192.168.11.222
                                      Oct 25, 2024 09:21:56.406155109 CEST50033445192.168.11.20192.168.11.247
                                      Oct 25, 2024 09:21:56.406155109 CEST50032445192.168.11.20192.168.11.246
                                      Oct 25, 2024 09:21:56.406155109 CEST49996445192.168.11.20192.168.11.210
                                      Oct 25, 2024 09:21:56.406155109 CEST49968445192.168.11.20192.168.11.182
                                      Oct 25, 2024 09:21:56.406155109 CEST49998445192.168.11.20192.168.11.212
                                      Oct 25, 2024 09:21:56.406161070 CEST50014445192.168.11.20192.168.11.228
                                      Oct 25, 2024 09:21:56.406167030 CEST49973445192.168.11.20192.168.11.187
                                      Oct 25, 2024 09:21:56.406173944 CEST50016445192.168.11.20192.168.11.230
                                      Oct 25, 2024 09:21:56.406240940 CEST50039445192.168.11.20192.168.11.253
                                      Oct 25, 2024 09:21:56.654558897 CEST50043445192.168.11.20192.168.11.2
                                      Oct 25, 2024 09:21:56.654565096 CEST50044445192.168.11.20192.168.11.3
                                      Oct 25, 2024 09:21:56.654568911 CEST50045445192.168.11.20192.168.11.4
                                      Oct 25, 2024 09:21:56.654613018 CEST50046445192.168.11.20192.168.11.5
                                      Oct 25, 2024 09:21:56.654665947 CEST50047445192.168.11.20192.168.11.6
                                      Oct 25, 2024 09:21:56.654665947 CEST50049445192.168.11.20192.168.11.8
                                      Oct 25, 2024 09:21:56.654687881 CEST50050445192.168.11.20192.168.11.9
                                      Oct 25, 2024 09:21:56.654687881 CEST50051445192.168.11.20192.168.11.10
                                      Oct 25, 2024 09:21:56.654695988 CEST50048445192.168.11.20192.168.11.7
                                      Oct 25, 2024 09:21:56.654716969 CEST50052445192.168.11.20192.168.11.11
                                      Oct 25, 2024 09:21:56.654753923 CEST50053445192.168.11.20192.168.11.12
                                      Oct 25, 2024 09:21:56.654783964 CEST50054445192.168.11.20192.168.11.13
                                      Oct 25, 2024 09:21:56.654783964 CEST50055445192.168.11.20192.168.11.14
                                      Oct 25, 2024 09:21:56.654798985 CEST50056445192.168.11.20192.168.11.15
                                      Oct 25, 2024 09:21:56.654799938 CEST50058445192.168.11.20192.168.11.17
                                      Oct 25, 2024 09:21:56.654808044 CEST50057445192.168.11.20192.168.11.16
                                      Oct 25, 2024 09:21:56.654850960 CEST50060445192.168.11.20192.168.11.19
                                      Oct 25, 2024 09:21:56.654879093 CEST50059445192.168.11.20192.168.11.18
                                      Oct 25, 2024 09:21:56.654932022 CEST50062445192.168.11.20192.168.11.21
                                      Oct 25, 2024 09:21:56.654932022 CEST50063445192.168.11.20192.168.11.22
                                      Oct 25, 2024 09:21:56.654969931 CEST50065445192.168.11.20192.168.11.24
                                      Oct 25, 2024 09:21:56.654970884 CEST50064445192.168.11.20192.168.11.23
                                      Oct 25, 2024 09:21:56.655029058 CEST50066445192.168.11.20192.168.11.25
                                      Oct 25, 2024 09:21:56.655029058 CEST50067445192.168.11.20192.168.11.26
                                      Oct 25, 2024 09:21:56.655050039 CEST50069445192.168.11.20192.168.11.28
                                      Oct 25, 2024 09:21:56.655081987 CEST50068445192.168.11.20192.168.11.27
                                      Oct 25, 2024 09:21:56.655082941 CEST50070445192.168.11.20192.168.11.29
                                      Oct 25, 2024 09:21:56.655097961 CEST50071445192.168.11.20192.168.11.30
                                      Oct 25, 2024 09:21:56.655128002 CEST50072445192.168.11.20192.168.11.31
                                      Oct 25, 2024 09:21:56.655145884 CEST50074445192.168.11.20192.168.11.33
                                      Oct 25, 2024 09:21:56.655145884 CEST50075445192.168.11.20192.168.11.34
                                      Oct 25, 2024 09:21:56.655177116 CEST50073445192.168.11.20192.168.11.32
                                      Oct 25, 2024 09:21:56.655186892 CEST50076445192.168.11.20192.168.11.35
                                      Oct 25, 2024 09:21:56.655225992 CEST50077445192.168.11.20192.168.11.36
                                      Oct 25, 2024 09:21:56.655236006 CEST50078445192.168.11.20192.168.11.37
                                      Oct 25, 2024 09:21:56.655236006 CEST50079445192.168.11.20192.168.11.38
                                      Oct 25, 2024 09:21:56.655282974 CEST50081445192.168.11.20192.168.11.40
                                      Oct 25, 2024 09:21:56.655294895 CEST50082445192.168.11.20192.168.11.41
                                      Oct 25, 2024 09:21:56.655301094 CEST50080445192.168.11.20192.168.11.39
                                      Oct 25, 2024 09:21:56.655333996 CEST50084445192.168.11.20192.168.11.43
                                      Oct 25, 2024 09:21:56.655342102 CEST50083445192.168.11.20192.168.11.42
                                      Oct 25, 2024 09:21:56.655385971 CEST50086445192.168.11.20192.168.11.45
                                      Oct 25, 2024 09:21:56.655385971 CEST50087445192.168.11.20192.168.11.46
                                      Oct 25, 2024 09:21:56.655388117 CEST50085445192.168.11.20192.168.11.44
                                      Oct 25, 2024 09:21:56.655493975 CEST50088445192.168.11.20192.168.11.47
                                      Oct 25, 2024 09:21:56.655495882 CEST50089445192.168.11.20192.168.11.48
                                      Oct 25, 2024 09:21:56.655543089 CEST50092445192.168.11.20192.168.11.51
                                      Oct 25, 2024 09:21:56.655543089 CEST50090445192.168.11.20192.168.11.49
                                      Oct 25, 2024 09:21:56.655543089 CEST50091445192.168.11.20192.168.11.50
                                      Oct 25, 2024 09:21:56.655638933 CEST50094445192.168.11.20192.168.11.53
                                      Oct 25, 2024 09:21:56.655638933 CEST50095445192.168.11.20192.168.11.54
                                      Oct 25, 2024 09:21:56.655659914 CEST50093445192.168.11.20192.168.11.52
                                      Oct 25, 2024 09:21:56.655678988 CEST50097445192.168.11.20192.168.11.56
                                      Oct 25, 2024 09:21:56.655704975 CEST50096445192.168.11.20192.168.11.55
                                      Oct 25, 2024 09:21:56.655735970 CEST50100445192.168.11.20192.168.11.59
                                      Oct 25, 2024 09:21:56.655738115 CEST50098445192.168.11.20192.168.11.57
                                      Oct 25, 2024 09:21:56.655738115 CEST50099445192.168.11.20192.168.11.58
                                      Oct 25, 2024 09:21:56.655771017 CEST50101445192.168.11.20192.168.11.60
                                      Oct 25, 2024 09:21:56.655781984 CEST50102445192.168.11.20192.168.11.61
                                      Oct 25, 2024 09:21:56.655781984 CEST50103445192.168.11.20192.168.11.62
                                      Oct 25, 2024 09:21:56.655822039 CEST50105445192.168.11.20192.168.11.64
                                      Oct 25, 2024 09:21:56.655834913 CEST50104445192.168.11.20192.168.11.63
                                      Oct 25, 2024 09:21:56.655886889 CEST50106445192.168.11.20192.168.11.65
                                      Oct 25, 2024 09:21:56.655886889 CEST50107445192.168.11.20192.168.11.66
                                      Oct 25, 2024 09:21:56.655889034 CEST50108445192.168.11.20192.168.11.67
                                      Oct 25, 2024 09:21:56.655911922 CEST50109445192.168.11.20192.168.11.68
                                      Oct 25, 2024 09:21:56.655937910 CEST50110445192.168.11.20192.168.11.69
                                      Oct 25, 2024 09:21:56.655937910 CEST50111445192.168.11.20192.168.11.70
                                      Oct 25, 2024 09:21:56.655983925 CEST50112445192.168.11.20192.168.11.71
                                      Oct 25, 2024 09:21:56.655987024 CEST50113445192.168.11.20192.168.11.72
                                      Oct 25, 2024 09:21:56.656033039 CEST50114445192.168.11.20192.168.11.73
                                      Oct 25, 2024 09:21:56.656033039 CEST50115445192.168.11.20192.168.11.74
                                      Oct 25, 2024 09:21:56.656052113 CEST50116445192.168.11.20192.168.11.75
                                      Oct 25, 2024 09:21:56.656081915 CEST50117445192.168.11.20192.168.11.76
                                      Oct 25, 2024 09:21:56.656095028 CEST50118445192.168.11.20192.168.11.77
                                      Oct 25, 2024 09:21:56.656095028 CEST50119445192.168.11.20192.168.11.78
                                      Oct 25, 2024 09:21:56.656116009 CEST50120445192.168.11.20192.168.11.79
                                      Oct 25, 2024 09:21:56.656127930 CEST50121445192.168.11.20192.168.11.80
                                      Oct 25, 2024 09:21:56.656188965 CEST50124445192.168.11.20192.168.11.83
                                      Oct 25, 2024 09:21:56.656192064 CEST50125445192.168.11.20192.168.11.84
                                      Oct 25, 2024 09:21:56.656193018 CEST50122445192.168.11.20192.168.11.81
                                      Oct 25, 2024 09:21:56.656193018 CEST50123445192.168.11.20192.168.11.82
                                      Oct 25, 2024 09:21:56.656229019 CEST50128445192.168.11.20192.168.11.87
                                      Oct 25, 2024 09:21:56.656238079 CEST50126445192.168.11.20192.168.11.85
                                      Oct 25, 2024 09:21:56.656239033 CEST50127445192.168.11.20192.168.11.86
                                      Oct 25, 2024 09:21:56.656280994 CEST50129445192.168.11.20192.168.11.88
                                      Oct 25, 2024 09:21:56.656286955 CEST50130445192.168.11.20192.168.11.89
                                      Oct 25, 2024 09:21:56.656322956 CEST50132445192.168.11.20192.168.11.91
                                      Oct 25, 2024 09:21:56.656335115 CEST50131445192.168.11.20192.168.11.90
                                      Oct 25, 2024 09:21:56.656344891 CEST50133445192.168.11.20192.168.11.92
                                      Oct 25, 2024 09:21:56.656372070 CEST50134445192.168.11.20192.168.11.93
                                      Oct 25, 2024 09:21:56.656383991 CEST50136445192.168.11.20192.168.11.95
                                      Oct 25, 2024 09:21:56.656420946 CEST50135445192.168.11.20192.168.11.94
                                      Oct 25, 2024 09:21:56.656424046 CEST50138445192.168.11.20192.168.11.97
                                      Oct 25, 2024 09:21:56.656434059 CEST50137445192.168.11.20192.168.11.96
                                      Oct 25, 2024 09:21:56.656488895 CEST50141445192.168.11.20192.168.11.100
                                      Oct 25, 2024 09:21:56.656492949 CEST50140445192.168.11.20192.168.11.99
                                      Oct 25, 2024 09:21:56.656492949 CEST50142445192.168.11.20192.168.11.101
                                      Oct 25, 2024 09:21:56.656505108 CEST50139445192.168.11.20192.168.11.98
                                      Oct 25, 2024 09:21:56.656536102 CEST50144445192.168.11.20192.168.11.103
                                      Oct 25, 2024 09:21:56.656542063 CEST50143445192.168.11.20192.168.11.102
                                      Oct 25, 2024 09:21:56.656569004 CEST50145445192.168.11.20192.168.11.104
                                      Oct 25, 2024 09:21:56.656599998 CEST50146445192.168.11.20192.168.11.105
                                      Oct 25, 2024 09:21:56.656599998 CEST50147445192.168.11.20192.168.11.106
                                      Oct 25, 2024 09:21:56.656618118 CEST50149445192.168.11.20192.168.11.108
                                      Oct 25, 2024 09:21:56.656642914 CEST50148445192.168.11.20192.168.11.107
                                      Oct 25, 2024 09:21:56.656665087 CEST50152445192.168.11.20192.168.11.111
                                      Oct 25, 2024 09:21:56.656692028 CEST50150445192.168.11.20192.168.11.109
                                      Oct 25, 2024 09:21:56.656692028 CEST50151445192.168.11.20192.168.11.110
                                      Oct 25, 2024 09:21:56.656711102 CEST50153445192.168.11.20192.168.11.112
                                      Oct 25, 2024 09:21:56.656738997 CEST50154445192.168.11.20192.168.11.113
                                      Oct 25, 2024 09:21:56.656739950 CEST50156445192.168.11.20192.168.11.115
                                      Oct 25, 2024 09:21:56.656738997 CEST50155445192.168.11.20192.168.11.114
                                      Oct 25, 2024 09:21:56.656790018 CEST50157445192.168.11.20192.168.11.116
                                      Oct 25, 2024 09:21:56.656790018 CEST50158445192.168.11.20192.168.11.117
                                      Oct 25, 2024 09:21:56.656790972 CEST50160445192.168.11.20192.168.11.119
                                      Oct 25, 2024 09:21:56.656790018 CEST50159445192.168.11.20192.168.11.118
                                      Oct 25, 2024 09:21:56.656836033 CEST50161445192.168.11.20192.168.11.120
                                      Oct 25, 2024 09:21:56.656888962 CEST50162445192.168.11.20192.168.11.121
                                      Oct 25, 2024 09:21:56.656889915 CEST50163445192.168.11.20192.168.11.122
                                      Oct 25, 2024 09:21:56.656908035 CEST50164445192.168.11.20192.168.11.123
                                      Oct 25, 2024 09:21:56.656908989 CEST50165445192.168.11.20192.168.11.124
                                      Oct 25, 2024 09:21:56.656959057 CEST50166445192.168.11.20192.168.11.125
                                      Oct 25, 2024 09:21:56.656959057 CEST50167445192.168.11.20192.168.11.126
                                      Oct 25, 2024 09:21:56.656970024 CEST50169445192.168.11.20192.168.11.128
                                      Oct 25, 2024 09:21:56.656982899 CEST50168445192.168.11.20192.168.11.127
                                      Oct 25, 2024 09:21:56.657004118 CEST50170445192.168.11.20192.168.11.129
                                      Oct 25, 2024 09:21:56.657032967 CEST50172445192.168.11.20192.168.11.131
                                      Oct 25, 2024 09:21:56.657052994 CEST50171445192.168.11.20192.168.11.130
                                      Oct 25, 2024 09:21:56.657059908 CEST50173445192.168.11.20192.168.11.132
                                      Oct 25, 2024 09:21:56.657084942 CEST50174445192.168.11.20192.168.11.133
                                      Oct 25, 2024 09:21:56.657085896 CEST50175445192.168.11.20192.168.11.134
                                      Oct 25, 2024 09:21:56.657134056 CEST50176445192.168.11.20192.168.11.135
                                      Oct 25, 2024 09:21:56.657151937 CEST50177445192.168.11.20192.168.11.136
                                      Oct 25, 2024 09:21:56.658600092 CEST50178445192.168.11.20192.168.11.137
                                      Oct 25, 2024 09:21:56.658600092 CEST50179445192.168.11.20192.168.11.138
                                      Oct 25, 2024 09:21:56.658647060 CEST50180445192.168.11.20192.168.11.139
                                      Oct 25, 2024 09:21:56.658648014 CEST50181445192.168.11.20192.168.11.140
                                      Oct 25, 2024 09:21:56.658695936 CEST50182445192.168.11.20192.168.11.141
                                      Oct 25, 2024 09:21:56.658695936 CEST50183445192.168.11.20192.168.11.142
                                      Oct 25, 2024 09:21:56.658726931 CEST50185445192.168.11.20192.168.11.144
                                      Oct 25, 2024 09:21:56.658727884 CEST50184445192.168.11.20192.168.11.143
                                      Oct 25, 2024 09:21:56.658793926 CEST50186445192.168.11.20192.168.11.145
                                      Oct 25, 2024 09:21:56.658793926 CEST50187445192.168.11.20192.168.11.146
                                      Oct 25, 2024 09:21:56.658802986 CEST50188445192.168.11.20192.168.11.147
                                      Oct 25, 2024 09:21:56.658833981 CEST50189445192.168.11.20192.168.11.148
                                      Oct 25, 2024 09:21:56.658850908 CEST50190445192.168.11.20192.168.11.149
                                      Oct 25, 2024 09:21:56.658850908 CEST50191445192.168.11.20192.168.11.150
                                      Oct 25, 2024 09:21:56.658883095 CEST50192445192.168.11.20192.168.11.151
                                      Oct 25, 2024 09:21:56.658883095 CEST50193445192.168.11.20192.168.11.152
                                      Oct 25, 2024 09:21:56.658945084 CEST50196445192.168.11.20192.168.11.155
                                      Oct 25, 2024 09:21:56.658945084 CEST50197445192.168.11.20192.168.11.156
                                      Oct 25, 2024 09:21:56.658950090 CEST50194445192.168.11.20192.168.11.153
                                      Oct 25, 2024 09:21:56.658950090 CEST50195445192.168.11.20192.168.11.154
                                      Oct 25, 2024 09:21:56.658993959 CEST50198445192.168.11.20192.168.11.157
                                      Oct 25, 2024 09:21:56.658993959 CEST50199445192.168.11.20192.168.11.158
                                      Oct 25, 2024 09:21:56.659049034 CEST50200445192.168.11.20192.168.11.159
                                      Oct 25, 2024 09:21:56.659049034 CEST50201445192.168.11.20192.168.11.160
                                      Oct 25, 2024 09:21:56.659082890 CEST50202445192.168.11.20192.168.11.161
                                      Oct 25, 2024 09:21:56.659082890 CEST50203445192.168.11.20192.168.11.162
                                      Oct 25, 2024 09:21:56.659101009 CEST50204445192.168.11.20192.168.11.163
                                      Oct 25, 2024 09:21:56.659101963 CEST50205445192.168.11.20192.168.11.164
                                      Oct 25, 2024 09:21:56.659153938 CEST50208445192.168.11.20192.168.11.167
                                      Oct 25, 2024 09:21:56.659181118 CEST50206445192.168.11.20192.168.11.165
                                      Oct 25, 2024 09:21:56.659181118 CEST50207445192.168.11.20192.168.11.166
                                      Oct 25, 2024 09:21:56.659192085 CEST50209445192.168.11.20192.168.11.168
                                      Oct 25, 2024 09:21:56.659223080 CEST50213445192.168.11.20192.168.11.172
                                      Oct 25, 2024 09:21:56.659225941 CEST50210445192.168.11.20192.168.11.169
                                      Oct 25, 2024 09:21:56.659225941 CEST50211445192.168.11.20192.168.11.170
                                      Oct 25, 2024 09:21:56.659281969 CEST50212445192.168.11.20192.168.11.171
                                      Oct 25, 2024 09:21:56.659281969 CEST50214445192.168.11.20192.168.11.173
                                      Oct 25, 2024 09:21:56.659305096 CEST50215445192.168.11.20192.168.11.174
                                      Oct 25, 2024 09:21:56.659322977 CEST50217445192.168.11.20192.168.11.176
                                      Oct 25, 2024 09:21:56.659323931 CEST50216445192.168.11.20192.168.11.175
                                      Oct 25, 2024 09:21:56.659383059 CEST50218445192.168.11.20192.168.11.177
                                      Oct 25, 2024 09:21:56.659394979 CEST50219445192.168.11.20192.168.11.178
                                      Oct 25, 2024 09:21:56.659403086 CEST50221445192.168.11.20192.168.11.180
                                      Oct 25, 2024 09:21:56.659425020 CEST50220445192.168.11.20192.168.11.179
                                      Oct 25, 2024 09:21:56.659473896 CEST50222445192.168.11.20192.168.11.181
                                      Oct 25, 2024 09:21:56.659473896 CEST50223445192.168.11.20192.168.11.182
                                      Oct 25, 2024 09:21:56.659477949 CEST50224445192.168.11.20192.168.11.183
                                      Oct 25, 2024 09:21:56.659477949 CEST50225445192.168.11.20192.168.11.184
                                      Oct 25, 2024 09:21:56.659523964 CEST50226445192.168.11.20192.168.11.185
                                      Oct 25, 2024 09:21:56.659559011 CEST50229445192.168.11.20192.168.11.188
                                      Oct 25, 2024 09:21:56.659559965 CEST50228445192.168.11.20192.168.11.187
                                      Oct 25, 2024 09:21:56.659559965 CEST50230445192.168.11.20192.168.11.189
                                      Oct 25, 2024 09:21:56.659569025 CEST50227445192.168.11.20192.168.11.186
                                      Oct 25, 2024 09:21:56.659607887 CEST50231445192.168.11.20192.168.11.190
                                      Oct 25, 2024 09:21:56.659617901 CEST50232445192.168.11.20192.168.11.191
                                      Oct 25, 2024 09:21:56.659651995 CEST50233445192.168.11.20192.168.11.192
                                      Oct 25, 2024 09:21:56.659672976 CEST50234445192.168.11.20192.168.11.193
                                      Oct 25, 2024 09:21:56.659672976 CEST50235445192.168.11.20192.168.11.194
                                      Oct 25, 2024 09:21:56.659702063 CEST50237445192.168.11.20192.168.11.196
                                      Oct 25, 2024 09:21:56.659702063 CEST50236445192.168.11.20192.168.11.195
                                      Oct 25, 2024 09:21:56.659751892 CEST50238445192.168.11.20192.168.11.197
                                      Oct 25, 2024 09:21:56.659751892 CEST50239445192.168.11.20192.168.11.198
                                      Oct 25, 2024 09:21:56.659780025 CEST50240445192.168.11.20192.168.11.199
                                      Oct 25, 2024 09:21:56.659804106 CEST50241445192.168.11.20192.168.11.200
                                      Oct 25, 2024 09:21:56.659816980 CEST50242445192.168.11.20192.168.11.201
                                      Oct 25, 2024 09:21:56.659816980 CEST50243445192.168.11.20192.168.11.202
                                      Oct 25, 2024 09:21:56.659856081 CEST50245445192.168.11.20192.168.11.204
                                      Oct 25, 2024 09:21:56.659857035 CEST50244445192.168.11.20192.168.11.203
                                      Oct 25, 2024 09:21:56.659904003 CEST50246445192.168.11.20192.168.11.205
                                      Oct 25, 2024 09:21:56.659904003 CEST50247445192.168.11.20192.168.11.206
                                      Oct 25, 2024 09:21:56.659913063 CEST50248445192.168.11.20192.168.11.207
                                      Oct 25, 2024 09:21:56.659919977 CEST50249445192.168.11.20192.168.11.208
                                      Oct 25, 2024 09:21:56.659966946 CEST50250445192.168.11.20192.168.11.209
                                      Oct 25, 2024 09:21:56.660001993 CEST50252445192.168.11.20192.168.11.211
                                      Oct 25, 2024 09:21:56.660001040 CEST50251445192.168.11.20192.168.11.210
                                      Oct 25, 2024 09:21:56.660001993 CEST50253445192.168.11.20192.168.11.212
                                      Oct 25, 2024 09:21:56.660046101 CEST50254445192.168.11.20192.168.11.213
                                      Oct 25, 2024 09:21:56.660046101 CEST50255445192.168.11.20192.168.11.214
                                      Oct 25, 2024 09:21:56.660078049 CEST50256445192.168.11.20192.168.11.215
                                      Oct 25, 2024 09:21:56.660079002 CEST50257445192.168.11.20192.168.11.216
                                      Oct 25, 2024 09:21:56.660142899 CEST50261445192.168.11.20192.168.11.220
                                      Oct 25, 2024 09:21:56.660144091 CEST50258445192.168.11.20192.168.11.217
                                      Oct 25, 2024 09:21:56.660144091 CEST50259445192.168.11.20192.168.11.218
                                      Oct 25, 2024 09:21:56.660144091 CEST50260445192.168.11.20192.168.11.219
                                      Oct 25, 2024 09:21:56.660144091 CEST50262445192.168.11.20192.168.11.221
                                      Oct 25, 2024 09:21:56.660192966 CEST50264445192.168.11.20192.168.11.223
                                      Oct 25, 2024 09:21:56.660192966 CEST50263445192.168.11.20192.168.11.222
                                      Oct 25, 2024 09:21:56.660234928 CEST50266445192.168.11.20192.168.11.225
                                      Oct 25, 2024 09:21:56.660234928 CEST50267445192.168.11.20192.168.11.226
                                      Oct 25, 2024 09:21:56.660242081 CEST50265445192.168.11.20192.168.11.224
                                      Oct 25, 2024 09:21:56.660288095 CEST50269445192.168.11.20192.168.11.228
                                      Oct 25, 2024 09:21:56.660295963 CEST50268445192.168.11.20192.168.11.227
                                      Oct 25, 2024 09:21:56.660348892 CEST50270445192.168.11.20192.168.11.229
                                      Oct 25, 2024 09:21:56.660348892 CEST50271445192.168.11.20192.168.11.230
                                      Oct 25, 2024 09:21:56.660367012 CEST50273445192.168.11.20192.168.11.232
                                      Oct 25, 2024 09:21:56.660367966 CEST50272445192.168.11.20192.168.11.231
                                      Oct 25, 2024 09:21:56.660401106 CEST50274445192.168.11.20192.168.11.233
                                      Oct 25, 2024 09:21:56.660401106 CEST50275445192.168.11.20192.168.11.234
                                      Oct 25, 2024 09:21:56.660443068 CEST50276445192.168.11.20192.168.11.235
                                      Oct 25, 2024 09:21:56.660443068 CEST50277445192.168.11.20192.168.11.236
                                      Oct 25, 2024 09:21:56.660494089 CEST50278445192.168.11.20192.168.11.237
                                      Oct 25, 2024 09:21:56.660494089 CEST50279445192.168.11.20192.168.11.238
                                      Oct 25, 2024 09:21:56.660528898 CEST50280445192.168.11.20192.168.11.239
                                      Oct 25, 2024 09:21:56.660531998 CEST50281445192.168.11.20192.168.11.240
                                      Oct 25, 2024 09:21:56.660541058 CEST50282445192.168.11.20192.168.11.241
                                      Oct 25, 2024 09:21:56.660589933 CEST50284445192.168.11.20192.168.11.243
                                      Oct 25, 2024 09:21:56.660593033 CEST50283445192.168.11.20192.168.11.242
                                      Oct 25, 2024 09:21:56.660612106 CEST50285445192.168.11.20192.168.11.244
                                      Oct 25, 2024 09:21:56.660618067 CEST50286445192.168.11.20192.168.11.245
                                      Oct 25, 2024 09:21:56.660618067 CEST50287445192.168.11.20192.168.11.246
                                      Oct 25, 2024 09:21:56.660665989 CEST50289445192.168.11.20192.168.11.248
                                      Oct 25, 2024 09:21:56.660665989 CEST50288445192.168.11.20192.168.11.247
                                      Oct 25, 2024 09:21:56.660717010 CEST50290445192.168.11.20192.168.11.249
                                      Oct 25, 2024 09:21:56.660717010 CEST50291445192.168.11.20192.168.11.250
                                      Oct 25, 2024 09:21:56.660739899 CEST50292445192.168.11.20192.168.11.251
                                      Oct 25, 2024 09:21:56.660741091 CEST50293445192.168.11.20192.168.11.252
                                      Oct 25, 2024 09:21:56.660794020 CEST50294445192.168.11.20192.168.11.253
                                      Oct 25, 2024 09:21:56.660794020 CEST50295445192.168.11.20192.168.11.254
                                      Oct 25, 2024 09:21:57.655198097 CEST50049445192.168.11.20192.168.11.8
                                      Oct 25, 2024 09:21:57.655235052 CEST50054445192.168.11.20192.168.11.13
                                      Oct 25, 2024 09:21:57.655235052 CEST50102445192.168.11.20192.168.11.61
                                      Oct 25, 2024 09:21:57.655235052 CEST50052445192.168.11.20192.168.11.11
                                      Oct 25, 2024 09:21:57.655235052 CEST50043445192.168.11.20192.168.11.2
                                      Oct 25, 2024 09:21:57.655235052 CEST50058445192.168.11.20192.168.11.17
                                      Oct 25, 2024 09:21:57.655235052 CEST50090445192.168.11.20192.168.11.49
                                      Oct 25, 2024 09:21:57.655235052 CEST50055445192.168.11.20192.168.11.14
                                      Oct 25, 2024 09:21:57.655235052 CEST50086445192.168.11.20192.168.11.45
                                      Oct 25, 2024 09:21:57.655235052 CEST50059445192.168.11.20192.168.11.18
                                      Oct 25, 2024 09:21:57.655235052 CEST50084445192.168.11.20192.168.11.43
                                      Oct 25, 2024 09:21:57.655235052 CEST50109445192.168.11.20192.168.11.68
                                      Oct 25, 2024 09:21:57.655235052 CEST50057445192.168.11.20192.168.11.16
                                      Oct 25, 2024 09:21:57.655242920 CEST50107445192.168.11.20192.168.11.66
                                      Oct 25, 2024 09:21:57.655235052 CEST50053445192.168.11.20192.168.11.12
                                      Oct 25, 2024 09:21:57.655244112 CEST50065445192.168.11.20192.168.11.24
                                      Oct 25, 2024 09:21:57.655236006 CEST50091445192.168.11.20192.168.11.50
                                      Oct 25, 2024 09:21:57.655244112 CEST50044445192.168.11.20192.168.11.3
                                      Oct 25, 2024 09:21:57.655246019 CEST50045445192.168.11.20192.168.11.4
                                      Oct 25, 2024 09:21:57.655246019 CEST50051445192.168.11.20192.168.11.10
                                      Oct 25, 2024 09:21:57.655250072 CEST50113445192.168.11.20192.168.11.72
                                      Oct 25, 2024 09:21:57.655246019 CEST50050445192.168.11.20192.168.11.9
                                      Oct 25, 2024 09:21:57.655246019 CEST50116445192.168.11.20192.168.11.75
                                      Oct 25, 2024 09:21:57.655246019 CEST50072445192.168.11.20192.168.11.31
                                      Oct 25, 2024 09:21:57.655246973 CEST50062445192.168.11.20192.168.11.21
                                      Oct 25, 2024 09:21:57.655246973 CEST50056445192.168.11.20192.168.11.15
                                      Oct 25, 2024 09:21:57.655257940 CEST50068445192.168.11.20192.168.11.27
                                      Oct 25, 2024 09:21:57.655292988 CEST50094445192.168.11.20192.168.11.53
                                      Oct 25, 2024 09:21:57.655292988 CEST50083445192.168.11.20192.168.11.42
                                      Oct 25, 2024 09:21:57.655293941 CEST50121445192.168.11.20192.168.11.80
                                      Oct 25, 2024 09:21:57.655293941 CEST50092445192.168.11.20192.168.11.51
                                      Oct 25, 2024 09:21:57.655293941 CEST50128445192.168.11.20192.168.11.87
                                      Oct 25, 2024 09:21:57.655293941 CEST50177445192.168.11.20192.168.11.136
                                      Oct 25, 2024 09:21:57.655333996 CEST50085445192.168.11.20192.168.11.44
                                      Oct 25, 2024 09:21:57.655333996 CEST50127445192.168.11.20192.168.11.86
                                      Oct 25, 2024 09:21:57.655333996 CEST50114445192.168.11.20192.168.11.73
                                      Oct 25, 2024 09:21:57.655333996 CEST50183445192.168.11.20192.168.11.142
                                      Oct 25, 2024 09:21:57.655333996 CEST50186445192.168.11.20192.168.11.145
                                      Oct 25, 2024 09:21:57.655343056 CEST50106445192.168.11.20192.168.11.65
                                      Oct 25, 2024 09:21:57.655343056 CEST50082445192.168.11.20192.168.11.41
                                      Oct 25, 2024 09:21:57.655343056 CEST50046445192.168.11.20192.168.11.5
                                      Oct 25, 2024 09:21:57.655343056 CEST50117445192.168.11.20192.168.11.76
                                      Oct 25, 2024 09:21:57.655343056 CEST50268445192.168.11.20192.168.11.227
                                      Oct 25, 2024 09:21:57.655343056 CEST50112445192.168.11.20192.168.11.71
                                      Oct 25, 2024 09:21:57.655349970 CEST50064445192.168.11.20192.168.11.23
                                      Oct 25, 2024 09:21:57.655349970 CEST50063445192.168.11.20192.168.11.22
                                      Oct 25, 2024 09:21:57.655353069 CEST50115445192.168.11.20192.168.11.74
                                      Oct 25, 2024 09:21:57.655349970 CEST50149445192.168.11.20192.168.11.108
                                      Oct 25, 2024 09:21:57.655349970 CEST50147445192.168.11.20192.168.11.106
                                      Oct 25, 2024 09:21:57.655353069 CEST50124445192.168.11.20192.168.11.83
                                      Oct 25, 2024 09:21:57.655349970 CEST50060445192.168.11.20192.168.11.19
                                      Oct 25, 2024 09:21:57.655349970 CEST50158445192.168.11.20192.168.11.117
                                      Oct 25, 2024 09:21:57.655353069 CEST50208445192.168.11.20192.168.11.167
                                      Oct 25, 2024 09:21:57.655349970 CEST50097445192.168.11.20192.168.11.56
                                      Oct 25, 2024 09:21:57.655349970 CEST50156445192.168.11.20192.168.11.115
                                      Oct 25, 2024 09:21:57.655353069 CEST50182445192.168.11.20192.168.11.141
                                      Oct 25, 2024 09:21:57.655349970 CEST50134445192.168.11.20192.168.11.93
                                      Oct 25, 2024 09:21:57.655349970 CEST50212445192.168.11.20192.168.11.171
                                      Oct 25, 2024 09:21:57.655353069 CEST50071445192.168.11.20192.168.11.30
                                      Oct 25, 2024 09:21:57.655349970 CEST50141445192.168.11.20192.168.11.100
                                      Oct 25, 2024 09:21:57.655349970 CEST50103445192.168.11.20192.168.11.62
                                      Oct 25, 2024 09:21:57.655353069 CEST50070445192.168.11.20192.168.11.29
                                      Oct 25, 2024 09:21:57.655349970 CEST50195445192.168.11.20192.168.11.154
                                      Oct 25, 2024 09:21:57.655349970 CEST50139445192.168.11.20192.168.11.98
                                      Oct 25, 2024 09:21:57.655349970 CEST50066445192.168.11.20192.168.11.25
                                      Oct 25, 2024 09:21:57.655349970 CEST50197445192.168.11.20192.168.11.156
                                      Oct 25, 2024 09:21:57.655371904 CEST50153445192.168.11.20192.168.11.112
                                      Oct 25, 2024 09:21:57.655373096 CEST50206445192.168.11.20192.168.11.165
                                      Oct 25, 2024 09:21:57.655371904 CEST50073445192.168.11.20192.168.11.32
                                      Oct 25, 2024 09:21:57.655373096 CEST50159445192.168.11.20192.168.11.118
                                      Oct 25, 2024 09:21:57.655371904 CEST50160445192.168.11.20192.168.11.119
                                      Oct 25, 2024 09:21:57.655373096 CEST50079445192.168.11.20192.168.11.38
                                      Oct 25, 2024 09:21:57.655371904 CEST50244445192.168.11.20192.168.11.203
                                      Oct 25, 2024 09:21:57.655373096 CEST50108445192.168.11.20192.168.11.67
                                      Oct 25, 2024 09:21:57.655371904 CEST50165445192.168.11.20192.168.11.124
                                      Oct 25, 2024 09:21:57.655373096 CEST50290445192.168.11.20192.168.11.249
                                      Oct 25, 2024 09:21:57.655371904 CEST50251445192.168.11.20192.168.11.210
                                      Oct 25, 2024 09:21:57.655373096 CEST50218445192.168.11.20192.168.11.177
                                      Oct 25, 2024 09:21:57.655373096 CEST50093445192.168.11.20192.168.11.52
                                      Oct 25, 2024 09:21:57.655373096 CEST50163445192.168.11.20192.168.11.122
                                      Oct 25, 2024 09:21:57.655373096 CEST50122445192.168.11.20192.168.11.81
                                      Oct 25, 2024 09:21:57.655373096 CEST50174445192.168.11.20192.168.11.133
                                      Oct 25, 2024 09:21:57.655385017 CEST50135445192.168.11.20192.168.11.94
                                      Oct 25, 2024 09:21:57.655385017 CEST50263445192.168.11.20192.168.11.222
                                      Oct 25, 2024 09:21:57.655385017 CEST50191445192.168.11.20192.168.11.150
                                      Oct 25, 2024 09:21:57.655385017 CEST50132445192.168.11.20192.168.11.91
                                      Oct 25, 2024 09:21:57.655386925 CEST50253445192.168.11.20192.168.11.212
                                      Oct 25, 2024 09:21:57.655386925 CEST50230445192.168.11.20192.168.11.189
                                      Oct 25, 2024 09:21:57.655386925 CEST50129445192.168.11.20192.168.11.88
                                      Oct 25, 2024 09:21:57.655386925 CEST50138445192.168.11.20192.168.11.97
                                      Oct 25, 2024 09:21:57.655386925 CEST50257445192.168.11.20192.168.11.216
                                      Oct 25, 2024 09:21:57.655386925 CEST50185445192.168.11.20192.168.11.144
                                      Oct 25, 2024 09:21:57.655386925 CEST50100445192.168.11.20192.168.11.59
                                      Oct 25, 2024 09:21:57.655386925 CEST50152445192.168.11.20192.168.11.111
                                      Oct 25, 2024 09:21:57.655391932 CEST50104445192.168.11.20192.168.11.63
                                      Oct 25, 2024 09:21:57.655392885 CEST50214445192.168.11.20192.168.11.173
                                      Oct 25, 2024 09:21:57.655391932 CEST50074445192.168.11.20192.168.11.33
                                      Oct 25, 2024 09:21:57.655392885 CEST50266445192.168.11.20192.168.11.225
                                      Oct 25, 2024 09:21:57.655391932 CEST50235445192.168.11.20192.168.11.194
                                      Oct 25, 2024 09:21:57.655392885 CEST50241445192.168.11.20192.168.11.200
                                      Oct 25, 2024 09:21:57.655391932 CEST50075445192.168.11.20192.168.11.34
                                      Oct 25, 2024 09:21:57.655391932 CEST50150445192.168.11.20192.168.11.109
                                      Oct 25, 2024 09:21:57.655391932 CEST50088445192.168.11.20192.168.11.47
                                      Oct 25, 2024 09:21:57.655391932 CEST50095445192.168.11.20192.168.11.54
                                      Oct 25, 2024 09:21:57.655391932 CEST50279445192.168.11.20192.168.11.238
                                      Oct 25, 2024 09:21:57.655397892 CEST50194445192.168.11.20192.168.11.153
                                      Oct 25, 2024 09:21:57.655397892 CEST50247445192.168.11.20192.168.11.206
                                      Oct 25, 2024 09:21:57.655400038 CEST50166445192.168.11.20192.168.11.125
                                      Oct 25, 2024 09:21:57.655400038 CEST50164445192.168.11.20192.168.11.123
                                      Oct 25, 2024 09:21:57.655400038 CEST50171445192.168.11.20192.168.11.130
                                      Oct 25, 2024 09:21:57.655407906 CEST50192445192.168.11.20192.168.11.151
                                      Oct 25, 2024 09:21:57.655407906 CEST50280445192.168.11.20192.168.11.239
                                      Oct 25, 2024 09:21:57.655407906 CEST50076445192.168.11.20192.168.11.35
                                      Oct 25, 2024 09:21:57.655409098 CEST50048445192.168.11.20192.168.11.7
                                      Oct 25, 2024 09:21:57.655431986 CEST50264445192.168.11.20192.168.11.223
                                      Oct 25, 2024 09:21:57.655431986 CEST50089445192.168.11.20192.168.11.48
                                      Oct 25, 2024 09:21:57.655431986 CEST50237445192.168.11.20192.168.11.196
                                      Oct 25, 2024 09:21:57.655431986 CEST50273445192.168.11.20192.168.11.232
                                      Oct 25, 2024 09:21:57.655431986 CEST50077445192.168.11.20192.168.11.36
                                      Oct 25, 2024 09:21:57.655431986 CEST50120445192.168.11.20192.168.11.79
                                      Oct 25, 2024 09:21:57.655431986 CEST50096445192.168.11.20192.168.11.55
                                      Oct 25, 2024 09:21:57.655431986 CEST50126445192.168.11.20192.168.11.85
                                      Oct 25, 2024 09:21:57.655441046 CEST50276445192.168.11.20192.168.11.235
                                      Oct 25, 2024 09:21:57.655441046 CEST50285445192.168.11.20192.168.11.244
                                      Oct 25, 2024 09:21:57.655441046 CEST50283445192.168.11.20192.168.11.242
                                      Oct 25, 2024 09:21:57.655441046 CEST50157445192.168.11.20192.168.11.116
                                      Oct 25, 2024 09:21:57.655441046 CEST50148445192.168.11.20192.168.11.107
                                      Oct 25, 2024 09:21:57.655441046 CEST50180445192.168.11.20192.168.11.139
                                      Oct 25, 2024 09:21:57.655441046 CEST50047445192.168.11.20192.168.11.6
                                      Oct 25, 2024 09:21:57.655441046 CEST50187445192.168.11.20192.168.11.146
                                      Oct 25, 2024 09:21:57.655441046 CEST50155445192.168.11.20192.168.11.114
                                      Oct 25, 2024 09:21:57.655441046 CEST50098445192.168.11.20192.168.11.57
                                      Oct 25, 2024 09:21:57.655441046 CEST50099445192.168.11.20192.168.11.58
                                      Oct 25, 2024 09:21:57.655441046 CEST50292445192.168.11.20192.168.11.251
                                      Oct 25, 2024 09:21:57.655451059 CEST50154445192.168.11.20192.168.11.113
                                      Oct 25, 2024 09:21:57.655451059 CEST50189445192.168.11.20192.168.11.148
                                      Oct 25, 2024 09:21:57.655451059 CEST50223445192.168.11.20192.168.11.182
                                      Oct 25, 2024 09:21:57.655451059 CEST50232445192.168.11.20192.168.11.191
                                      Oct 25, 2024 09:21:57.655451059 CEST50278445192.168.11.20192.168.11.237
                                      Oct 25, 2024 09:21:57.655451059 CEST50282445192.168.11.20192.168.11.241
                                      Oct 25, 2024 09:21:57.655457973 CEST50217445192.168.11.20192.168.11.176
                                      Oct 25, 2024 09:21:57.655457973 CEST50224445192.168.11.20192.168.11.183
                                      Oct 25, 2024 09:21:57.655457973 CEST50254445192.168.11.20192.168.11.213
                                      Oct 25, 2024 09:21:57.655467033 CEST50119445192.168.11.20192.168.11.78
                                      Oct 25, 2024 09:21:57.655467987 CEST50067445192.168.11.20192.168.11.26
                                      Oct 25, 2024 09:21:57.655467987 CEST50081445192.168.11.20192.168.11.40
                                      Oct 25, 2024 09:21:57.655467987 CEST50118445192.168.11.20192.168.11.77
                                      Oct 25, 2024 09:21:57.655467987 CEST50179445192.168.11.20192.168.11.138
                                      Oct 25, 2024 09:21:57.655467987 CEST50188445192.168.11.20192.168.11.147
                                      Oct 25, 2024 09:21:57.655467987 CEST50221445192.168.11.20192.168.11.180
                                      Oct 25, 2024 09:21:57.655467987 CEST50200445192.168.11.20192.168.11.159
                                      Oct 25, 2024 09:21:57.655474901 CEST50209445192.168.11.20192.168.11.168
                                      Oct 25, 2024 09:21:57.655474901 CEST50250445192.168.11.20192.168.11.209
                                      Oct 25, 2024 09:21:57.655474901 CEST50246445192.168.11.20192.168.11.205
                                      Oct 25, 2024 09:21:57.655474901 CEST50123445192.168.11.20192.168.11.82
                                      Oct 25, 2024 09:21:57.655474901 CEST50190445192.168.11.20192.168.11.149
                                      Oct 25, 2024 09:21:57.655476093 CEST50201445192.168.11.20192.168.11.160
                                      Oct 25, 2024 09:21:57.655488014 CEST50151445192.168.11.20192.168.11.110
                                      Oct 25, 2024 09:21:57.655488014 CEST50210445192.168.11.20192.168.11.169
                                      Oct 25, 2024 09:21:57.655488968 CEST50245445192.168.11.20192.168.11.204
                                      Oct 25, 2024 09:21:57.655488968 CEST50069445192.168.11.20192.168.11.28
                                      Oct 25, 2024 09:21:57.655488968 CEST50168445192.168.11.20192.168.11.127
                                      Oct 25, 2024 09:21:57.655488968 CEST50087445192.168.11.20192.168.11.46
                                      Oct 25, 2024 09:21:57.655488968 CEST50146445192.168.11.20192.168.11.105
                                      Oct 25, 2024 09:21:57.655488968 CEST50181445192.168.11.20192.168.11.140
                                      Oct 25, 2024 09:21:57.655488968 CEST50219445192.168.11.20192.168.11.178
                                      Oct 25, 2024 09:21:57.655488968 CEST50215445192.168.11.20192.168.11.174
                                      Oct 25, 2024 09:21:57.655488968 CEST50274445192.168.11.20192.168.11.233
                                      Oct 25, 2024 09:21:57.655499935 CEST50125445192.168.11.20192.168.11.84
                                      Oct 25, 2024 09:21:57.655499935 CEST50176445192.168.11.20192.168.11.135
                                      Oct 25, 2024 09:21:57.655499935 CEST50207445192.168.11.20192.168.11.166
                                      Oct 25, 2024 09:21:57.655499935 CEST50110445192.168.11.20192.168.11.69
                                      Oct 25, 2024 09:21:57.655499935 CEST50287445192.168.11.20192.168.11.246
                                      Oct 25, 2024 09:21:57.655499935 CEST50078445192.168.11.20192.168.11.37
                                      Oct 25, 2024 09:21:57.655517101 CEST50178445192.168.11.20192.168.11.137
                                      Oct 25, 2024 09:21:57.655517101 CEST50281445192.168.11.20192.168.11.240
                                      Oct 25, 2024 09:21:57.655517101 CEST50105445192.168.11.20192.168.11.64
                                      Oct 25, 2024 09:21:57.655517101 CEST50288445192.168.11.20192.168.11.247
                                      Oct 25, 2024 09:21:57.655538082 CEST50227445192.168.11.20192.168.11.186
                                      Oct 25, 2024 09:21:57.655538082 CEST50240445192.168.11.20192.168.11.199
                                      Oct 25, 2024 09:21:57.655538082 CEST50167445192.168.11.20192.168.11.126
                                      Oct 25, 2024 09:21:57.655538082 CEST50170445192.168.11.20192.168.11.129
                                      Oct 25, 2024 09:21:57.655538082 CEST50226445192.168.11.20192.168.11.185
                                      Oct 25, 2024 09:21:57.655538082 CEST50140445192.168.11.20192.168.11.99
                                      Oct 25, 2024 09:21:57.655539989 CEST50136445192.168.11.20192.168.11.95
                                      Oct 25, 2024 09:21:57.655539989 CEST50145445192.168.11.20192.168.11.104
                                      Oct 25, 2024 09:21:57.655539989 CEST50173445192.168.11.20192.168.11.132
                                      Oct 25, 2024 09:21:57.655539989 CEST50243445192.168.11.20192.168.11.202
                                      Oct 25, 2024 09:21:57.655539989 CEST50101445192.168.11.20192.168.11.60
                                      Oct 25, 2024 09:21:57.655539989 CEST50252445192.168.11.20192.168.11.211
                                      Oct 25, 2024 09:21:57.655539989 CEST50161445192.168.11.20192.168.11.120
                                      Oct 25, 2024 09:21:57.655539989 CEST50229445192.168.11.20192.168.11.188
                                      Oct 25, 2024 09:21:57.655550003 CEST50130445192.168.11.20192.168.11.89
                                      Oct 25, 2024 09:21:57.655550003 CEST50080445192.168.11.20192.168.11.39
                                      Oct 25, 2024 09:21:57.655550003 CEST50259445192.168.11.20192.168.11.218
                                      Oct 25, 2024 09:21:57.655550003 CEST50258445192.168.11.20192.168.11.217
                                      Oct 25, 2024 09:21:57.655550003 CEST50265445192.168.11.20192.168.11.224
                                      Oct 25, 2024 09:21:57.655550003 CEST50196445192.168.11.20192.168.11.155
                                      Oct 25, 2024 09:21:57.655565023 CEST50213445192.168.11.20192.168.11.172
                                      Oct 25, 2024 09:21:57.655565023 CEST50137445192.168.11.20192.168.11.96
                                      Oct 25, 2024 09:21:57.655565977 CEST50233445192.168.11.20192.168.11.192
                                      Oct 25, 2024 09:21:57.655565023 CEST50131445192.168.11.20192.168.11.90
                                      Oct 25, 2024 09:21:57.655565977 CEST50293445192.168.11.20192.168.11.252
                                      Oct 25, 2024 09:21:57.655565977 CEST50169445192.168.11.20192.168.11.128
                                      Oct 25, 2024 09:21:57.655565977 CEST50272445192.168.11.20192.168.11.231
                                      Oct 25, 2024 09:21:57.655565977 CEST50184445192.168.11.20192.168.11.143
                                      Oct 25, 2024 09:21:57.655565977 CEST50225445192.168.11.20192.168.11.184
                                      Oct 25, 2024 09:21:57.655565977 CEST50262445192.168.11.20192.168.11.221
                                      Oct 25, 2024 09:21:57.655565977 CEST50269445192.168.11.20192.168.11.228
                                      Oct 25, 2024 09:21:57.655587912 CEST50261445192.168.11.20192.168.11.220
                                      Oct 25, 2024 09:21:57.655587912 CEST50270445192.168.11.20192.168.11.229
                                      Oct 25, 2024 09:21:57.655589104 CEST50144445192.168.11.20192.168.11.103
                                      Oct 25, 2024 09:21:57.655587912 CEST50271445192.168.11.20192.168.11.230
                                      Oct 25, 2024 09:21:57.655589104 CEST50277445192.168.11.20192.168.11.236
                                      Oct 25, 2024 09:21:57.655587912 CEST50234445192.168.11.20192.168.11.193
                                      Oct 25, 2024 09:21:57.655589104 CEST50260445192.168.11.20192.168.11.219
                                      Oct 25, 2024 09:21:57.655587912 CEST50211445192.168.11.20192.168.11.170
                                      Oct 25, 2024 09:21:57.655590057 CEST50236445192.168.11.20192.168.11.195
                                      Oct 25, 2024 09:21:57.655587912 CEST50220445192.168.11.20192.168.11.179
                                      Oct 25, 2024 09:21:57.655587912 CEST50143445192.168.11.20192.168.11.102
                                      Oct 25, 2024 09:21:57.655587912 CEST50222445192.168.11.20192.168.11.181
                                      Oct 25, 2024 09:21:57.655590057 CEST50291445192.168.11.20192.168.11.250
                                      Oct 25, 2024 09:21:57.655590057 CEST50238445192.168.11.20192.168.11.197
                                      Oct 25, 2024 09:21:57.655590057 CEST50204445192.168.11.20192.168.11.163
                                      Oct 25, 2024 09:21:57.655591011 CEST50239445192.168.11.20192.168.11.198
                                      Oct 25, 2024 09:21:57.655591011 CEST50162445192.168.11.20192.168.11.121
                                      Oct 25, 2024 09:21:57.655591011 CEST50175445192.168.11.20192.168.11.134
                                      Oct 25, 2024 09:21:57.655591011 CEST50231445192.168.11.20192.168.11.190
                                      Oct 25, 2024 09:21:57.655597925 CEST50249445192.168.11.20192.168.11.208
                                      Oct 25, 2024 09:21:57.655597925 CEST50133445192.168.11.20192.168.11.92
                                      Oct 25, 2024 09:21:57.655597925 CEST50193445192.168.11.20192.168.11.152
                                      Oct 25, 2024 09:21:57.655597925 CEST50142445192.168.11.20192.168.11.101
                                      Oct 25, 2024 09:21:57.655597925 CEST50202445192.168.11.20192.168.11.161
                                      Oct 25, 2024 09:21:57.655597925 CEST50216445192.168.11.20192.168.11.175
                                      Oct 25, 2024 09:21:57.655597925 CEST50256445192.168.11.20192.168.11.215
                                      Oct 25, 2024 09:21:57.655597925 CEST50294445192.168.11.20192.168.11.253
                                      Oct 25, 2024 09:21:57.655601978 CEST50267445192.168.11.20192.168.11.226
                                      Oct 25, 2024 09:21:57.655601978 CEST50111445192.168.11.20192.168.11.70
                                      Oct 25, 2024 09:21:57.655601978 CEST50172445192.168.11.20192.168.11.131
                                      Oct 25, 2024 09:21:57.655602932 CEST50203445192.168.11.20192.168.11.162
                                      Oct 25, 2024 09:21:57.655601978 CEST50286445192.168.11.20192.168.11.245
                                      Oct 25, 2024 09:21:57.655602932 CEST50295445192.168.11.20192.168.11.254
                                      Oct 25, 2024 09:21:57.655601978 CEST50228445192.168.11.20192.168.11.187
                                      Oct 25, 2024 09:21:57.655601978 CEST50275445192.168.11.20192.168.11.234
                                      Oct 25, 2024 09:21:57.655617952 CEST50284445192.168.11.20192.168.11.243
                                      Oct 25, 2024 09:21:57.655641079 CEST50242445192.168.11.20192.168.11.201
                                      Oct 25, 2024 09:21:57.655641079 CEST50199445192.168.11.20192.168.11.158
                                      Oct 25, 2024 09:21:57.655641079 CEST50255445192.168.11.20192.168.11.214
                                      Oct 25, 2024 09:21:57.655641079 CEST50198445192.168.11.20192.168.11.157
                                      Oct 25, 2024 09:21:57.655641079 CEST50205445192.168.11.20192.168.11.164
                                      Oct 25, 2024 09:21:57.655641079 CEST50248445192.168.11.20192.168.11.207
                                      Oct 25, 2024 09:21:57.655641079 CEST50289445192.168.11.20192.168.11.248
                                      Oct 25, 2024 09:21:58.389714003 CEST49788445192.168.11.20192.168.11.2
                                      Oct 25, 2024 09:21:58.389714003 CEST49789445192.168.11.20192.168.11.3
                                      Oct 25, 2024 09:21:58.405189037 CEST49791445192.168.11.20192.168.11.5
                                      Oct 25, 2024 09:21:58.405189037 CEST49850445192.168.11.20192.168.11.64
                                      Oct 25, 2024 09:21:58.405189037 CEST49857445192.168.11.20192.168.11.71
                                      Oct 25, 2024 09:21:58.405189037 CEST49981445192.168.11.20192.168.11.195
                                      Oct 25, 2024 09:21:58.405199051 CEST49853445192.168.11.20192.168.11.67
                                      Oct 25, 2024 09:21:58.405200005 CEST49800445192.168.11.20192.168.11.14
                                      Oct 25, 2024 09:21:58.405200005 CEST49812445192.168.11.20192.168.11.26
                                      Oct 25, 2024 09:21:58.405199051 CEST49919445192.168.11.20192.168.11.133
                                      Oct 25, 2024 09:21:58.405200005 CEST49811445192.168.11.20192.168.11.25
                                      Oct 25, 2024 09:21:58.405200005 CEST49928445192.168.11.20192.168.11.142
                                      Oct 25, 2024 09:21:58.405199051 CEST49978445192.168.11.20192.168.11.192
                                      Oct 25, 2024 09:21:58.405200005 CEST49878445192.168.11.20192.168.11.92
                                      Oct 25, 2024 09:21:58.405200005 CEST49939445192.168.11.20192.168.11.153
                                      Oct 25, 2024 09:21:58.405200005 CEST49940445192.168.11.20192.168.11.154
                                      Oct 25, 2024 09:21:58.405200005 CEST50006445192.168.11.20192.168.11.220
                                      Oct 25, 2024 09:21:58.405210972 CEST49985445192.168.11.20192.168.11.199
                                      Oct 25, 2024 09:21:58.420731068 CEST49803445192.168.11.20192.168.11.17
                                      Oct 25, 2024 09:21:58.420732021 CEST49801445192.168.11.20192.168.11.15
                                      Oct 25, 2024 09:21:58.420732975 CEST49792445192.168.11.20192.168.11.6
                                      Oct 25, 2024 09:21:58.420731068 CEST49815445192.168.11.20192.168.11.29
                                      Oct 25, 2024 09:21:58.420731068 CEST49824445192.168.11.20192.168.11.38
                                      Oct 25, 2024 09:21:58.420732021 CEST49807445192.168.11.20192.168.11.21
                                      Oct 25, 2024 09:21:58.420731068 CEST49798445192.168.11.20192.168.11.12
                                      Oct 25, 2024 09:21:58.420732975 CEST49822445192.168.11.20192.168.11.36
                                      Oct 25, 2024 09:21:58.420732021 CEST49804445192.168.11.20192.168.11.18
                                      Oct 25, 2024 09:21:58.420732021 CEST49825445192.168.11.20192.168.11.39
                                      Oct 25, 2024 09:21:58.420732975 CEST49823445192.168.11.20192.168.11.37
                                      Oct 25, 2024 09:21:58.420732021 CEST49810445192.168.11.20192.168.11.24
                                      Oct 25, 2024 09:21:58.420732021 CEST49865445192.168.11.20192.168.11.79
                                      Oct 25, 2024 09:21:58.420732975 CEST49820445192.168.11.20192.168.11.34
                                      Oct 25, 2024 09:21:58.420732021 CEST49795445192.168.11.20192.168.11.9
                                      Oct 25, 2024 09:21:58.420732021 CEST49813445192.168.11.20192.168.11.27
                                      Oct 25, 2024 09:21:58.420732975 CEST49854445192.168.11.20192.168.11.68
                                      Oct 25, 2024 09:21:58.420732021 CEST49794445192.168.11.20192.168.11.8
                                      Oct 25, 2024 09:21:58.420732021 CEST49796445192.168.11.20192.168.11.10
                                      Oct 25, 2024 09:21:58.420732975 CEST49821445192.168.11.20192.168.11.35
                                      Oct 25, 2024 09:21:58.420732021 CEST49817445192.168.11.20192.168.11.31
                                      Oct 25, 2024 09:21:58.420732975 CEST49831445192.168.11.20192.168.11.45
                                      Oct 25, 2024 09:21:58.420732021 CEST49866445192.168.11.20192.168.11.80
                                      Oct 25, 2024 09:21:58.420732975 CEST49793445192.168.11.20192.168.11.7
                                      Oct 25, 2024 09:21:58.420753002 CEST49799445192.168.11.20192.168.11.13
                                      Oct 25, 2024 09:21:58.420753956 CEST49877445192.168.11.20192.168.11.91
                                      Oct 25, 2024 09:21:58.420753002 CEST49840445192.168.11.20192.168.11.54
                                      Oct 25, 2024 09:21:58.420753956 CEST49797445192.168.11.20192.168.11.11
                                      Oct 25, 2024 09:21:58.420753956 CEST49874445192.168.11.20192.168.11.88
                                      Oct 25, 2024 09:21:58.420753956 CEST49869445192.168.11.20192.168.11.83
                                      Oct 25, 2024 09:21:58.420757055 CEST49847445192.168.11.20192.168.11.61
                                      Oct 25, 2024 09:21:58.420757055 CEST49809445192.168.11.20192.168.11.23
                                      Oct 25, 2024 09:21:58.420757055 CEST49828445192.168.11.20192.168.11.42
                                      Oct 25, 2024 09:21:58.420757055 CEST49846445192.168.11.20192.168.11.60
                                      Oct 25, 2024 09:21:58.420757055 CEST49883445192.168.11.20192.168.11.97
                                      Oct 25, 2024 09:21:58.420757055 CEST49834445192.168.11.20192.168.11.48
                                      Oct 25, 2024 09:21:58.420757055 CEST49808445192.168.11.20192.168.11.22
                                      Oct 25, 2024 09:21:58.420757055 CEST49882445192.168.11.20192.168.11.96
                                      Oct 25, 2024 09:21:58.420763969 CEST49790445192.168.11.20192.168.11.4
                                      Oct 25, 2024 09:21:58.420766115 CEST49835445192.168.11.20192.168.11.49
                                      Oct 25, 2024 09:21:58.420766115 CEST49852445192.168.11.20192.168.11.66
                                      Oct 25, 2024 09:21:58.420766115 CEST49896445192.168.11.20192.168.11.110
                                      Oct 25, 2024 09:21:58.420763969 CEST49819445192.168.11.20192.168.11.33
                                      Oct 25, 2024 09:21:58.420766115 CEST49907445192.168.11.20192.168.11.121
                                      Oct 25, 2024 09:21:58.420763969 CEST49818445192.168.11.20192.168.11.32
                                      Oct 25, 2024 09:21:58.420766115 CEST49844445192.168.11.20192.168.11.58
                                      Oct 25, 2024 09:21:58.420763969 CEST49827445192.168.11.20192.168.11.41
                                      Oct 25, 2024 09:21:58.420769930 CEST49858445192.168.11.20192.168.11.72
                                      Oct 25, 2024 09:21:58.420769930 CEST49863445192.168.11.20192.168.11.77
                                      Oct 25, 2024 09:21:58.420766115 CEST49897445192.168.11.20192.168.11.111
                                      Oct 25, 2024 09:21:58.420763969 CEST49833445192.168.11.20192.168.11.47
                                      Oct 25, 2024 09:21:58.420769930 CEST49814445192.168.11.20192.168.11.28
                                      Oct 25, 2024 09:21:58.420769930 CEST49879445192.168.11.20192.168.11.93
                                      Oct 25, 2024 09:21:58.420763969 CEST49832445192.168.11.20192.168.11.46
                                      Oct 25, 2024 09:21:58.420769930 CEST49861445192.168.11.20192.168.11.75
                                      Oct 25, 2024 09:21:58.420769930 CEST49816445192.168.11.20192.168.11.30
                                      Oct 25, 2024 09:21:58.420769930 CEST49952445192.168.11.20192.168.11.166
                                      Oct 25, 2024 09:21:58.420788050 CEST49906445192.168.11.20192.168.11.120
                                      Oct 25, 2024 09:21:58.420804024 CEST49848445192.168.11.20192.168.11.62
                                      Oct 25, 2024 09:21:58.420804024 CEST49851445192.168.11.20192.168.11.65
                                      Oct 25, 2024 09:21:58.420804024 CEST49885445192.168.11.20192.168.11.99
                                      Oct 25, 2024 09:21:58.420804024 CEST49836445192.168.11.20192.168.11.50
                                      Oct 25, 2024 09:21:58.420804024 CEST49838445192.168.11.20192.168.11.52
                                      Oct 25, 2024 09:21:58.420804024 CEST49843445192.168.11.20192.168.11.57
                                      Oct 25, 2024 09:21:58.420804024 CEST49856445192.168.11.20192.168.11.70
                                      Oct 25, 2024 09:21:58.420804024 CEST49884445192.168.11.20192.168.11.98
                                      Oct 25, 2024 09:21:58.420813084 CEST49894445192.168.11.20192.168.11.108
                                      Oct 25, 2024 09:21:58.420813084 CEST49842445192.168.11.20192.168.11.56
                                      Oct 25, 2024 09:21:58.420813084 CEST49908445192.168.11.20192.168.11.122
                                      Oct 25, 2024 09:21:58.420813084 CEST49915445192.168.11.20192.168.11.129
                                      Oct 25, 2024 09:21:58.420813084 CEST49872445192.168.11.20192.168.11.86
                                      Oct 25, 2024 09:21:58.420813084 CEST49909445192.168.11.20192.168.11.123
                                      Oct 25, 2024 09:21:58.420813084 CEST49950445192.168.11.20192.168.11.164
                                      Oct 25, 2024 09:21:58.420813084 CEST49975445192.168.11.20192.168.11.189
                                      Oct 25, 2024 09:21:58.420819044 CEST49839445192.168.11.20192.168.11.53
                                      Oct 25, 2024 09:21:58.420819044 CEST50011445192.168.11.20192.168.11.225
                                      Oct 25, 2024 09:21:58.420819998 CEST49920445192.168.11.20192.168.11.134
                                      Oct 25, 2024 09:21:58.420819998 CEST49887445192.168.11.20192.168.11.101
                                      Oct 25, 2024 09:21:58.420819998 CEST50025445192.168.11.20192.168.11.239
                                      Oct 25, 2024 09:21:58.420835972 CEST50034445192.168.11.20192.168.11.248
                                      Oct 25, 2024 09:21:58.420836926 CEST49951445192.168.11.20192.168.11.165
                                      Oct 25, 2024 09:21:58.420836926 CEST49837445192.168.11.20192.168.11.51
                                      Oct 25, 2024 09:21:58.420836926 CEST49914445192.168.11.20192.168.11.128
                                      Oct 25, 2024 09:21:58.420836926 CEST49982445192.168.11.20192.168.11.196
                                      Oct 25, 2024 09:21:58.420836926 CEST49974445192.168.11.20192.168.11.188
                                      Oct 25, 2024 09:21:58.420836926 CEST50010445192.168.11.20192.168.11.224
                                      Oct 25, 2024 09:21:58.420836926 CEST49873445192.168.11.20192.168.11.87
                                      Oct 25, 2024 09:21:58.420842886 CEST49921445192.168.11.20192.168.11.135
                                      Oct 25, 2024 09:21:58.420844078 CEST49910445192.168.11.20192.168.11.124
                                      Oct 25, 2024 09:21:58.420844078 CEST49893445192.168.11.20192.168.11.107
                                      Oct 25, 2024 09:21:58.420844078 CEST49898445192.168.11.20192.168.11.112
                                      Oct 25, 2024 09:21:58.420852900 CEST49864445192.168.11.20192.168.11.78
                                      Oct 25, 2024 09:21:58.420854092 CEST49862445192.168.11.20192.168.11.76
                                      Oct 25, 2024 09:21:58.420852900 CEST49875445192.168.11.20192.168.11.89
                                      Oct 25, 2024 09:21:58.420852900 CEST49929445192.168.11.20192.168.11.143
                                      Oct 25, 2024 09:21:58.420852900 CEST49870445192.168.11.20192.168.11.84
                                      Oct 25, 2024 09:21:58.420854092 CEST49876445192.168.11.20192.168.11.90
                                      Oct 25, 2024 09:21:58.420852900 CEST49938445192.168.11.20192.168.11.152
                                      Oct 25, 2024 09:21:58.420854092 CEST49943445192.168.11.20192.168.11.157
                                      Oct 25, 2024 09:21:58.420852900 CEST49859445192.168.11.20192.168.11.73
                                      Oct 25, 2024 09:21:58.420854092 CEST49953445192.168.11.20192.168.11.167
                                      Oct 25, 2024 09:21:58.420854092 CEST49889445192.168.11.20192.168.11.103
                                      Oct 25, 2024 09:21:58.420854092 CEST49993445192.168.11.20192.168.11.207
                                      Oct 25, 2024 09:21:58.420854092 CEST49941445192.168.11.20192.168.11.155
                                      Oct 25, 2024 09:21:58.420854092 CEST49860445192.168.11.20192.168.11.74
                                      Oct 25, 2024 09:21:58.420867920 CEST49916445192.168.11.20192.168.11.130
                                      Oct 25, 2024 09:21:58.420870066 CEST50002445192.168.11.20192.168.11.216
                                      Oct 25, 2024 09:21:58.420870066 CEST49942445192.168.11.20192.168.11.156
                                      Oct 25, 2024 09:21:58.420867920 CEST50012445192.168.11.20192.168.11.226
                                      Oct 25, 2024 09:21:58.420870066 CEST49927445192.168.11.20192.168.11.141
                                      Oct 25, 2024 09:21:58.420867920 CEST50037445192.168.11.20192.168.11.251
                                      Oct 25, 2024 09:21:58.420870066 CEST49905445192.168.11.20192.168.11.119
                                      Oct 25, 2024 09:21:58.420867920 CEST49855445192.168.11.20192.168.11.69
                                      Oct 25, 2024 09:21:58.420870066 CEST49931445192.168.11.20192.168.11.145
                                      Oct 25, 2024 09:21:58.420867920 CEST49918445192.168.11.20192.168.11.132
                                      Oct 25, 2024 09:21:58.420870066 CEST49992445192.168.11.20192.168.11.206
                                      Oct 25, 2024 09:21:58.420867920 CEST49917445192.168.11.20192.168.11.131
                                      Oct 25, 2024 09:21:58.420867920 CEST49890445192.168.11.20192.168.11.104
                                      Oct 25, 2024 09:21:58.420867920 CEST49902445192.168.11.20192.168.11.116
                                      Oct 25, 2024 09:21:58.420877934 CEST49881445192.168.11.20192.168.11.95
                                      Oct 25, 2024 09:21:58.420877934 CEST49880445192.168.11.20192.168.11.94
                                      Oct 25, 2024 09:21:58.420877934 CEST50005445192.168.11.20192.168.11.219
                                      Oct 25, 2024 09:21:58.420877934 CEST49935445192.168.11.20192.168.11.149
                                      Oct 25, 2024 09:21:58.420877934 CEST49923445192.168.11.20192.168.11.137
                                      Oct 25, 2024 09:21:58.420886040 CEST50013445192.168.11.20192.168.11.227
                                      Oct 25, 2024 09:21:58.420886040 CEST49979445192.168.11.20192.168.11.193
                                      Oct 25, 2024 09:21:58.420886040 CEST49946445192.168.11.20192.168.11.160
                                      Oct 25, 2024 09:21:58.420886040 CEST49913445192.168.11.20192.168.11.127
                                      Oct 25, 2024 09:21:58.420886040 CEST49845445192.168.11.20192.168.11.59
                                      Oct 25, 2024 09:21:58.420886040 CEST49901445192.168.11.20192.168.11.115
                                      Oct 25, 2024 09:21:58.420886040 CEST49903445192.168.11.20192.168.11.117
                                      Oct 25, 2024 09:21:58.420886040 CEST49984445192.168.11.20192.168.11.198
                                      Oct 25, 2024 09:21:58.420890093 CEST49926445192.168.11.20192.168.11.140
                                      Oct 25, 2024 09:21:58.420892954 CEST49900445192.168.11.20192.168.11.114
                                      Oct 25, 2024 09:21:58.420892954 CEST49960445192.168.11.20192.168.11.174
                                      Oct 25, 2024 09:21:58.420897961 CEST50024445192.168.11.20192.168.11.238
                                      Oct 25, 2024 09:21:58.420897961 CEST49983445192.168.11.20192.168.11.197
                                      Oct 25, 2024 09:21:58.420897961 CEST49899445192.168.11.20192.168.11.113
                                      Oct 25, 2024 09:21:58.420897961 CEST49980445192.168.11.20192.168.11.194
                                      Oct 25, 2024 09:21:58.420897961 CEST49949445192.168.11.20192.168.11.163
                                      Oct 25, 2024 09:21:58.420897961 CEST49936445192.168.11.20192.168.11.150
                                      Oct 25, 2024 09:21:58.420897961 CEST50035445192.168.11.20192.168.11.249
                                      Oct 25, 2024 09:21:58.420897961 CEST49886445192.168.11.20192.168.11.100
                                      Oct 25, 2024 09:21:58.420906067 CEST49963445192.168.11.20192.168.11.177
                                      Oct 25, 2024 09:21:58.420906067 CEST49937445192.168.11.20192.168.11.151
                                      Oct 25, 2024 09:21:58.420906067 CEST49959445192.168.11.20192.168.11.173
                                      Oct 25, 2024 09:21:58.420906067 CEST49911445192.168.11.20192.168.11.125
                                      Oct 25, 2024 09:21:58.420908928 CEST50036445192.168.11.20192.168.11.250
                                      Oct 25, 2024 09:21:58.420908928 CEST49955445192.168.11.20192.168.11.169
                                      Oct 25, 2024 09:21:58.420908928 CEST49971445192.168.11.20192.168.11.185
                                      Oct 25, 2024 09:21:58.420908928 CEST49964445192.168.11.20192.168.11.178
                                      Oct 25, 2024 09:21:58.420908928 CEST49947445192.168.11.20192.168.11.161
                                      Oct 25, 2024 09:21:58.420908928 CEST49976445192.168.11.20192.168.11.190
                                      Oct 25, 2024 09:21:58.420955896 CEST49932445192.168.11.20192.168.11.146
                                      Oct 25, 2024 09:21:58.420957088 CEST50007445192.168.11.20192.168.11.221
                                      Oct 25, 2024 09:21:58.420957088 CEST49922445192.168.11.20192.168.11.136
                                      Oct 25, 2024 09:21:58.420957088 CEST50004445192.168.11.20192.168.11.218
                                      Oct 25, 2024 09:21:58.420957088 CEST49944445192.168.11.20192.168.11.158
                                      Oct 25, 2024 09:21:58.420957088 CEST49945445192.168.11.20192.168.11.159
                                      Oct 25, 2024 09:21:58.420957088 CEST49989445192.168.11.20192.168.11.203
                                      Oct 25, 2024 09:21:58.420957088 CEST49994445192.168.11.20192.168.11.208
                                      Oct 25, 2024 09:21:58.420967102 CEST49990445192.168.11.20192.168.11.204
                                      Oct 25, 2024 09:21:58.420967102 CEST50017445192.168.11.20192.168.11.231
                                      Oct 25, 2024 09:21:58.420967102 CEST49991445192.168.11.20192.168.11.205
                                      Oct 25, 2024 09:21:58.420967102 CEST49888445192.168.11.20192.168.11.102
                                      Oct 25, 2024 09:21:58.420967102 CEST50003445192.168.11.20192.168.11.217
                                      Oct 25, 2024 09:21:58.420967102 CEST49924445192.168.11.20192.168.11.138
                                      Oct 25, 2024 09:21:58.420967102 CEST49925445192.168.11.20192.168.11.139
                                      Oct 25, 2024 09:21:58.420967102 CEST49968445192.168.11.20192.168.11.182
                                      Oct 25, 2024 09:21:58.420967102 CEST49986445192.168.11.20192.168.11.200
                                      Oct 25, 2024 09:21:58.420967102 CEST49998445192.168.11.20192.168.11.212
                                      Oct 25, 2024 09:21:58.420972109 CEST49956445192.168.11.20192.168.11.170
                                      Oct 25, 2024 09:21:58.420967102 CEST49987445192.168.11.20192.168.11.201
                                      Oct 25, 2024 09:21:58.420972109 CEST49962445192.168.11.20192.168.11.176
                                      Oct 25, 2024 09:21:58.420972109 CEST49972445192.168.11.20192.168.11.186
                                      Oct 25, 2024 09:21:58.420973063 CEST49948445192.168.11.20192.168.11.162
                                      Oct 25, 2024 09:21:58.420973063 CEST50018445192.168.11.20192.168.11.232
                                      Oct 25, 2024 09:21:58.420973063 CEST50030445192.168.11.20192.168.11.244
                                      Oct 25, 2024 09:21:58.420973063 CEST50028445192.168.11.20192.168.11.242
                                      Oct 25, 2024 09:21:58.420973063 CEST50029445192.168.11.20192.168.11.243
                                      Oct 25, 2024 09:21:58.420978069 CEST50009445192.168.11.20192.168.11.223
                                      Oct 25, 2024 09:21:58.420978069 CEST49997445192.168.11.20192.168.11.211
                                      Oct 25, 2024 09:21:58.420979977 CEST49973445192.168.11.20192.168.11.187
                                      Oct 25, 2024 09:21:58.420979977 CEST50031445192.168.11.20192.168.11.245
                                      Oct 25, 2024 09:21:58.420981884 CEST50033445192.168.11.20192.168.11.247
                                      Oct 25, 2024 09:21:58.420980930 CEST49965445192.168.11.20192.168.11.179
                                      Oct 25, 2024 09:21:58.420981884 CEST49988445192.168.11.20192.168.11.202
                                      Oct 25, 2024 09:21:58.420981884 CEST50016445192.168.11.20192.168.11.230
                                      Oct 25, 2024 09:21:58.420980930 CEST49967445192.168.11.20192.168.11.181
                                      Oct 25, 2024 09:21:58.420980930 CEST50015445192.168.11.20192.168.11.229
                                      Oct 25, 2024 09:21:58.420980930 CEST49966445192.168.11.20192.168.11.180
                                      Oct 25, 2024 09:21:58.420980930 CEST49961445192.168.11.20192.168.11.175
                                      Oct 25, 2024 09:21:58.420980930 CEST50021445192.168.11.20192.168.11.235
                                      Oct 25, 2024 09:21:58.420980930 CEST50022445192.168.11.20192.168.11.236
                                      Oct 25, 2024 09:21:58.420980930 CEST50038445192.168.11.20192.168.11.252
                                      Oct 25, 2024 09:21:58.420991898 CEST50008445192.168.11.20192.168.11.222
                                      Oct 25, 2024 09:21:58.420993090 CEST50000445192.168.11.20192.168.11.214
                                      Oct 25, 2024 09:21:58.420993090 CEST50027445192.168.11.20192.168.11.241
                                      Oct 25, 2024 09:21:58.420993090 CEST50001445192.168.11.20192.168.11.215
                                      Oct 25, 2024 09:21:58.420993090 CEST50026445192.168.11.20192.168.11.240
                                      Oct 25, 2024 09:21:58.421008110 CEST49970445192.168.11.20192.168.11.184
                                      Oct 25, 2024 09:21:58.421008110 CEST50014445192.168.11.20192.168.11.228
                                      Oct 25, 2024 09:21:58.421008110 CEST50039445192.168.11.20192.168.11.253
                                      Oct 25, 2024 09:21:58.427866936 CEST49867445192.168.11.20192.168.11.81
                                      Oct 25, 2024 09:21:58.427866936 CEST49904445192.168.11.20192.168.11.118
                                      Oct 25, 2024 09:21:58.427879095 CEST49826445192.168.11.20192.168.11.40
                                      Oct 25, 2024 09:21:58.427879095 CEST49849445192.168.11.20192.168.11.63
                                      Oct 25, 2024 09:21:58.427879095 CEST49895445192.168.11.20192.168.11.109
                                      Oct 25, 2024 09:21:58.427879095 CEST49957445192.168.11.20192.168.11.171
                                      Oct 25, 2024 09:21:58.427897930 CEST49829445192.168.11.20192.168.11.43
                                      Oct 25, 2024 09:21:58.427898884 CEST49868445192.168.11.20192.168.11.82
                                      Oct 25, 2024 09:21:58.427897930 CEST49954445192.168.11.20192.168.11.168
                                      Oct 25, 2024 09:21:58.427898884 CEST49934445192.168.11.20192.168.11.148
                                      Oct 25, 2024 09:21:58.427911043 CEST49996445192.168.11.20192.168.11.210
                                      Oct 25, 2024 09:21:58.427916050 CEST49977445192.168.11.20192.168.11.191
                                      Oct 25, 2024 09:21:58.427916050 CEST50023445192.168.11.20192.168.11.237
                                      Oct 25, 2024 09:21:58.427917957 CEST49995445192.168.11.20192.168.11.209
                                      Oct 25, 2024 09:21:58.427917957 CEST50032445192.168.11.20192.168.11.246
                                      Oct 25, 2024 09:21:58.435508013 CEST49892445192.168.11.20192.168.11.106
                                      Oct 25, 2024 09:21:58.435542107 CEST49805445192.168.11.20192.168.11.19
                                      Oct 25, 2024 09:21:58.435542107 CEST49802445192.168.11.20192.168.11.16
                                      Oct 25, 2024 09:21:58.435542107 CEST49930445192.168.11.20192.168.11.144
                                      Oct 25, 2024 09:21:58.435543060 CEST49841445192.168.11.20192.168.11.55
                                      Oct 25, 2024 09:21:58.435556889 CEST49958445192.168.11.20192.168.11.172
                                      Oct 25, 2024 09:21:58.435555935 CEST49830445192.168.11.20192.168.11.44
                                      Oct 25, 2024 09:21:58.435556889 CEST50019445192.168.11.20192.168.11.233
                                      Oct 25, 2024 09:21:58.435555935 CEST49891445192.168.11.20192.168.11.105
                                      Oct 25, 2024 09:21:58.435555935 CEST49912445192.168.11.20192.168.11.126
                                      Oct 25, 2024 09:21:58.435560942 CEST49969445192.168.11.20192.168.11.183
                                      Oct 25, 2024 09:21:58.435555935 CEST50020445192.168.11.20192.168.11.234
                                      Oct 25, 2024 09:21:58.435563087 CEST49871445192.168.11.20192.168.11.85
                                      Oct 25, 2024 09:21:58.435560942 CEST49999445192.168.11.20192.168.11.213
                                      Oct 25, 2024 09:21:58.435563087 CEST49933445192.168.11.20192.168.11.147
                                      Oct 25, 2024 09:21:58.435605049 CEST50040445192.168.11.20192.168.11.254
                                      Oct 25, 2024 09:21:59.670442104 CEST50058445192.168.11.20192.168.11.17
                                      Oct 25, 2024 09:21:59.670443058 CEST50055445192.168.11.20192.168.11.14
                                      Oct 25, 2024 09:21:59.670475960 CEST50051445192.168.11.20192.168.11.10
                                      Oct 25, 2024 09:21:59.670475960 CEST50060445192.168.11.20192.168.11.19
                                      Oct 25, 2024 09:21:59.670475960 CEST50119445192.168.11.20192.168.11.78
                                      Oct 25, 2024 09:21:59.670475960 CEST50093445192.168.11.20192.168.11.52
                                      Oct 25, 2024 09:21:59.670475960 CEST50178445192.168.11.20192.168.11.137
                                      Oct 25, 2024 09:21:59.670475960 CEST50122445192.168.11.20192.168.11.81
                                      Oct 25, 2024 09:21:59.670475960 CEST50116445192.168.11.20192.168.11.75
                                      Oct 25, 2024 09:21:59.670475960 CEST50072445192.168.11.20192.168.11.31
                                      Oct 25, 2024 09:21:59.670485973 CEST50089445192.168.11.20192.168.11.48
                                      Oct 25, 2024 09:21:59.670485973 CEST50096445192.168.11.20192.168.11.55
                                      Oct 25, 2024 09:21:59.670485973 CEST50157445192.168.11.20192.168.11.116
                                      Oct 25, 2024 09:21:59.670485973 CEST50054445192.168.11.20192.168.11.13
                                      Oct 25, 2024 09:21:59.670485973 CEST50052445192.168.11.20192.168.11.11
                                      Oct 25, 2024 09:21:59.670485973 CEST50059445192.168.11.20192.168.11.18
                                      Oct 25, 2024 09:21:59.670485973 CEST50126445192.168.11.20192.168.11.85
                                      Oct 25, 2024 09:21:59.670485973 CEST50136445192.168.11.20192.168.11.95
                                      Oct 25, 2024 09:21:59.670489073 CEST50086445192.168.11.20192.168.11.45
                                      Oct 25, 2024 09:21:59.670491934 CEST50123445192.168.11.20192.168.11.82
                                      Oct 25, 2024 09:21:59.670491934 CEST50081445192.168.11.20192.168.11.40
                                      Oct 25, 2024 09:21:59.670489073 CEST50053445192.168.11.20192.168.11.12
                                      Oct 25, 2024 09:21:59.670491934 CEST50191445192.168.11.20192.168.11.150
                                      Oct 25, 2024 09:21:59.670489073 CEST50113445192.168.11.20192.168.11.72
                                      Oct 25, 2024 09:21:59.670491934 CEST50118445192.168.11.20192.168.11.77
                                      Oct 25, 2024 09:21:59.670489073 CEST50084445192.168.11.20192.168.11.43
                                      Oct 25, 2024 09:21:59.670495987 CEST50255445192.168.11.20192.168.11.214
                                      Oct 25, 2024 09:21:59.670491934 CEST50179445192.168.11.20192.168.11.138
                                      Oct 25, 2024 09:21:59.670489073 CEST50091445192.168.11.20192.168.11.50
                                      Oct 25, 2024 09:21:59.670495987 CEST50180445192.168.11.20192.168.11.139
                                      Oct 25, 2024 09:21:59.670491934 CEST50190445192.168.11.20192.168.11.149
                                      Oct 25, 2024 09:21:59.670489073 CEST50168445192.168.11.20192.168.11.127
                                      Oct 25, 2024 09:21:59.670500994 CEST50049445192.168.11.20192.168.11.8
                                      Oct 25, 2024 09:21:59.670495987 CEST50145445192.168.11.20192.168.11.104
                                      Oct 25, 2024 09:21:59.670491934 CEST50277445192.168.11.20192.168.11.236
                                      Oct 25, 2024 09:21:59.670489073 CEST50090445192.168.11.20192.168.11.49
                                      Oct 25, 2024 09:21:59.670500994 CEST50148445192.168.11.20192.168.11.107
                                      Oct 25, 2024 09:21:59.670495987 CEST50187445192.168.11.20192.168.11.146
                                      Oct 25, 2024 09:21:59.670491934 CEST50188445192.168.11.20192.168.11.147
                                      Oct 25, 2024 09:21:59.670489073 CEST50185445192.168.11.20192.168.11.144
                                      Oct 25, 2024 09:21:59.670500994 CEST50095445192.168.11.20192.168.11.54
                                      Oct 25, 2024 09:21:59.670496941 CEST50213445192.168.11.20192.168.11.172
                                      Oct 25, 2024 09:21:59.670500994 CEST50155445192.168.11.20192.168.11.114
                                      Oct 25, 2024 09:21:59.670496941 CEST50243445192.168.11.20192.168.11.202
                                      Oct 25, 2024 09:21:59.670500994 CEST50104445192.168.11.20192.168.11.63
                                      Oct 25, 2024 09:21:59.670496941 CEST50242445192.168.11.20192.168.11.201
                                      Oct 25, 2024 09:21:59.670500994 CEST50150445192.168.11.20192.168.11.109
                                      Oct 25, 2024 09:21:59.670496941 CEST50217445192.168.11.20192.168.11.176
                                      Oct 25, 2024 09:21:59.670516968 CEST50200445192.168.11.20192.168.11.159
                                      Oct 25, 2024 09:21:59.670500994 CEST50222445192.168.11.20192.168.11.181
                                      Oct 25, 2024 09:21:59.670516968 CEST50281445192.168.11.20192.168.11.240
                                      Oct 25, 2024 09:21:59.670500994 CEST50249445192.168.11.20192.168.11.208
                                      Oct 25, 2024 09:21:59.670520067 CEST50146445192.168.11.20192.168.11.105
                                      Oct 25, 2024 09:21:59.670517921 CEST50209445192.168.11.20192.168.11.168
                                      Oct 25, 2024 09:21:59.670520067 CEST50125445192.168.11.20192.168.11.84
                                      Oct 25, 2024 09:21:59.670517921 CEST50288445192.168.11.20192.168.11.247
                                      Oct 25, 2024 09:21:59.670523882 CEST50252445192.168.11.20192.168.11.211
                                      Oct 25, 2024 09:21:59.670520067 CEST50087445192.168.11.20192.168.11.46
                                      Oct 25, 2024 09:21:59.670517921 CEST50246445192.168.11.20192.168.11.205
                                      Oct 25, 2024 09:21:59.670525074 CEST50224445192.168.11.20192.168.11.183
                                      Oct 25, 2024 09:21:59.670520067 CEST50192445192.168.11.20192.168.11.151
                                      Oct 25, 2024 09:21:59.670527935 CEST50211445192.168.11.20192.168.11.170
                                      Oct 25, 2024 09:21:59.670517921 CEST50056445192.168.11.20192.168.11.15
                                      Oct 25, 2024 09:21:59.670525074 CEST50254445192.168.11.20192.168.11.213
                                      Oct 25, 2024 09:21:59.670520067 CEST50275445192.168.11.20192.168.11.234
                                      Oct 25, 2024 09:21:59.670527935 CEST50256445192.168.11.20192.168.11.215
                                      Oct 25, 2024 09:21:59.670517921 CEST50045445192.168.11.20192.168.11.4
                                      Oct 25, 2024 09:21:59.670525074 CEST50070445192.168.11.20192.168.11.29
                                      Oct 25, 2024 09:21:59.670520067 CEST50181445192.168.11.20192.168.11.140
                                      Oct 25, 2024 09:21:59.670527935 CEST50154445192.168.11.20192.168.11.113
                                      Oct 25, 2024 09:21:59.670517921 CEST50050445192.168.11.20192.168.11.9
                                      Oct 25, 2024 09:21:59.670525074 CEST50068445192.168.11.20192.168.11.27
                                      Oct 25, 2024 09:21:59.670520067 CEST50284445192.168.11.20192.168.11.243
                                      Oct 25, 2024 09:21:59.670527935 CEST50151445192.168.11.20192.168.11.110
                                      Oct 25, 2024 09:21:59.670525074 CEST50109445192.168.11.20192.168.11.68
                                      Oct 25, 2024 09:21:59.670520067 CEST50286445192.168.11.20192.168.11.245
                                      Oct 25, 2024 09:21:59.670527935 CEST50210445192.168.11.20192.168.11.169
                                      Oct 25, 2024 09:21:59.670525074 CEST50077445192.168.11.20192.168.11.36
                                      Oct 25, 2024 09:21:59.670527935 CEST50220445192.168.11.20192.168.11.179
                                      Oct 25, 2024 09:21:59.670545101 CEST50097445192.168.11.20192.168.11.56
                                      Oct 25, 2024 09:21:59.670525074 CEST50071445192.168.11.20192.168.11.30
                                      Oct 25, 2024 09:21:59.670527935 CEST50189445192.168.11.20192.168.11.148
                                      Oct 25, 2024 09:21:59.670545101 CEST50066445192.168.11.20192.168.11.25
                                      Oct 25, 2024 09:21:59.670527935 CEST50245445192.168.11.20192.168.11.204
                                      Oct 25, 2024 09:21:59.670550108 CEST50287445192.168.11.20192.168.11.246
                                      Oct 25, 2024 09:21:59.670545101 CEST50063445192.168.11.20192.168.11.22
                                      Oct 25, 2024 09:21:59.670550108 CEST50215445192.168.11.20192.168.11.174
                                      Oct 25, 2024 09:21:59.670552969 CEST50120445192.168.11.20192.168.11.79
                                      Oct 25, 2024 09:21:59.670545101 CEST50067445192.168.11.20192.168.11.26
                                      Oct 25, 2024 09:21:59.670550108 CEST50274445192.168.11.20192.168.11.233
                                      Oct 25, 2024 09:21:59.670552969 CEST50101445192.168.11.20192.168.11.60
                                      Oct 25, 2024 09:21:59.670545101 CEST50105445192.168.11.20192.168.11.64
                                      Oct 25, 2024 09:21:59.670550108 CEST50043445192.168.11.20192.168.11.2
                                      Oct 25, 2024 09:21:59.670557022 CEST50223445192.168.11.20192.168.11.182
                                      Oct 25, 2024 09:21:59.670552969 CEST50161445192.168.11.20192.168.11.120
                                      Oct 25, 2024 09:21:59.670545101 CEST50073445192.168.11.20192.168.11.32
                                      Oct 25, 2024 09:21:59.670550108 CEST50102445192.168.11.20192.168.11.61
                                      Oct 25, 2024 09:21:59.670557022 CEST50282445192.168.11.20192.168.11.241
                                      Oct 25, 2024 09:21:59.670552969 CEST50130445192.168.11.20192.168.11.89
                                      Oct 25, 2024 09:21:59.670546055 CEST50135445192.168.11.20192.168.11.94
                                      Oct 25, 2024 09:21:59.670550108 CEST50076445192.168.11.20192.168.11.35
                                      Oct 25, 2024 09:21:59.670552969 CEST50137445192.168.11.20192.168.11.96
                                      Oct 25, 2024 09:21:59.670557022 CEST50107445192.168.11.20192.168.11.66
                                      Oct 25, 2024 09:21:59.670546055 CEST50132445192.168.11.20192.168.11.91
                                      Oct 25, 2024 09:21:59.670550108 CEST50057445192.168.11.20192.168.11.16
                                      Oct 25, 2024 09:21:59.670557022 CEST50075445192.168.11.20192.168.11.34
                                      Oct 25, 2024 09:21:59.670550108 CEST50048445192.168.11.20192.168.11.7
                                      Oct 25, 2024 09:21:59.670557022 CEST50044445192.168.11.20192.168.11.3
                                      Oct 25, 2024 09:21:59.670557022 CEST50046445192.168.11.20192.168.11.5
                                      Oct 25, 2024 09:21:59.670557022 CEST50065445192.168.11.20192.168.11.24
                                      Oct 25, 2024 09:21:59.670557022 CEST50047445192.168.11.20192.168.11.6
                                      Oct 25, 2024 09:21:59.670572996 CEST50199445192.168.11.20192.168.11.158
                                      Oct 25, 2024 09:21:59.670572996 CEST50131445192.168.11.20192.168.11.90
                                      Oct 25, 2024 09:21:59.670577049 CEST50129445192.168.11.20192.168.11.88
                                      Oct 25, 2024 09:21:59.670578003 CEST50098445192.168.11.20192.168.11.57
                                      Oct 25, 2024 09:21:59.670577049 CEST50103445192.168.11.20192.168.11.62
                                      Oct 25, 2024 09:21:59.670578003 CEST50094445192.168.11.20192.168.11.53
                                      Oct 25, 2024 09:21:59.670577049 CEST50064445192.168.11.20192.168.11.23
                                      Oct 25, 2024 09:21:59.670578003 CEST50099445192.168.11.20192.168.11.58
                                      Oct 25, 2024 09:21:59.670577049 CEST50069445192.168.11.20192.168.11.28
                                      Oct 25, 2024 09:21:59.670578003 CEST50074445192.168.11.20192.168.11.33
                                      Oct 25, 2024 09:21:59.670577049 CEST50111445192.168.11.20192.168.11.70
                                      Oct 25, 2024 09:21:59.670578003 CEST50121445192.168.11.20192.168.11.80
                                      Oct 25, 2024 09:21:59.670583963 CEST50165445192.168.11.20192.168.11.124
                                      Oct 25, 2024 09:21:59.670578003 CEST50079445192.168.11.20192.168.11.38
                                      Oct 25, 2024 09:21:59.670578003 CEST50106445192.168.11.20192.168.11.65
                                      Oct 25, 2024 09:21:59.670583963 CEST50062445192.168.11.20192.168.11.21
                                      Oct 25, 2024 09:21:59.670578003 CEST50138445192.168.11.20192.168.11.97
                                      Oct 25, 2024 09:21:59.670578003 CEST50088445192.168.11.20192.168.11.47
                                      Oct 25, 2024 09:21:59.670578003 CEST50078445192.168.11.20192.168.11.37
                                      Oct 25, 2024 09:21:59.670578003 CEST50083445192.168.11.20192.168.11.42
                                      Oct 25, 2024 09:21:59.670598030 CEST50143445192.168.11.20192.168.11.102
                                      Oct 25, 2024 09:21:59.670598030 CEST50110445192.168.11.20192.168.11.69
                                      Oct 25, 2024 09:21:59.670598030 CEST50112445192.168.11.20192.168.11.71
                                      Oct 25, 2024 09:21:59.670598030 CEST50108445192.168.11.20192.168.11.67
                                      Oct 25, 2024 09:21:59.670598030 CEST50193445192.168.11.20192.168.11.152
                                      Oct 25, 2024 09:21:59.670598030 CEST50172445192.168.11.20192.168.11.131
                                      Oct 25, 2024 09:21:59.670598030 CEST50202445192.168.11.20192.168.11.161
                                      Oct 25, 2024 09:21:59.670598030 CEST50163445192.168.11.20192.168.11.122
                                      Oct 25, 2024 09:21:59.670598030 CEST50216445192.168.11.20192.168.11.175
                                      Oct 25, 2024 09:21:59.670598030 CEST50174445192.168.11.20192.168.11.133
                                      Oct 25, 2024 09:21:59.670598030 CEST50133445192.168.11.20192.168.11.92
                                      Oct 25, 2024 09:21:59.670598030 CEST50230445192.168.11.20192.168.11.189
                                      Oct 25, 2024 09:21:59.670598030 CEST50142445192.168.11.20192.168.11.101
                                      Oct 25, 2024 09:21:59.670598030 CEST50228445192.168.11.20192.168.11.187
                                      Oct 25, 2024 09:21:59.670598030 CEST50294445192.168.11.20192.168.11.253
                                      Oct 25, 2024 09:21:59.670598030 CEST50162445192.168.11.20192.168.11.121
                                      Oct 25, 2024 09:21:59.670614004 CEST50235445192.168.11.20192.168.11.194
                                      Oct 25, 2024 09:21:59.670614004 CEST50082445192.168.11.20192.168.11.41
                                      Oct 25, 2024 09:21:59.670614004 CEST50140445192.168.11.20192.168.11.99
                                      Oct 25, 2024 09:21:59.670615911 CEST50257445192.168.11.20192.168.11.216
                                      Oct 25, 2024 09:21:59.670614004 CEST50117445192.168.11.20192.168.11.76
                                      Oct 25, 2024 09:21:59.670615911 CEST50175445192.168.11.20192.168.11.134
                                      Oct 25, 2024 09:21:59.670614958 CEST50203445192.168.11.20192.168.11.162
                                      Oct 25, 2024 09:21:59.670615911 CEST50266445192.168.11.20192.168.11.225
                                      Oct 25, 2024 09:21:59.670614958 CEST50092445192.168.11.20192.168.11.51
                                      Oct 25, 2024 09:21:59.670615911 CEST50158445192.168.11.20192.168.11.117
                                      Oct 25, 2024 09:21:59.670614958 CEST50128445192.168.11.20192.168.11.87
                                      Oct 25, 2024 09:21:59.670615911 CEST50280445192.168.11.20192.168.11.239
                                      Oct 25, 2024 09:21:59.670614958 CEST50177445192.168.11.20192.168.11.136
                                      Oct 25, 2024 09:21:59.670615911 CEST50159445192.168.11.20192.168.11.118
                                      Oct 25, 2024 09:21:59.670615911 CEST50147445192.168.11.20192.168.11.106
                                      Oct 25, 2024 09:21:59.670615911 CEST50139445192.168.11.20192.168.11.98
                                      Oct 25, 2024 09:21:59.670624971 CEST50080445192.168.11.20192.168.11.39
                                      Oct 25, 2024 09:21:59.670624971 CEST50237445192.168.11.20192.168.11.196
                                      Oct 25, 2024 09:21:59.670624971 CEST50115445192.168.11.20192.168.11.74
                                      Oct 25, 2024 09:21:59.670624971 CEST50198445192.168.11.20192.168.11.157
                                      Oct 25, 2024 09:21:59.670624971 CEST50085445192.168.11.20192.168.11.44
                                      Oct 25, 2024 09:21:59.670625925 CEST50124445192.168.11.20192.168.11.83
                                      Oct 25, 2024 09:21:59.670629025 CEST50292445192.168.11.20192.168.11.251
                                      Oct 25, 2024 09:21:59.670625925 CEST50127445192.168.11.20192.168.11.86
                                      Oct 25, 2024 09:21:59.670629025 CEST50295445192.168.11.20192.168.11.254
                                      Oct 25, 2024 09:21:59.670630932 CEST50156445192.168.11.20192.168.11.115
                                      Oct 25, 2024 09:21:59.670625925 CEST50205445192.168.11.20192.168.11.164
                                      Oct 25, 2024 09:21:59.670629025 CEST50234445192.168.11.20192.168.11.193
                                      Oct 25, 2024 09:21:59.670631886 CEST50218445192.168.11.20192.168.11.177
                                      Oct 25, 2024 09:21:59.670629025 CEST50164445192.168.11.20192.168.11.123
                                      Oct 25, 2024 09:21:59.670631886 CEST50231445192.168.11.20192.168.11.190
                                      Oct 25, 2024 09:21:59.670629025 CEST50167445192.168.11.20192.168.11.126
                                      Oct 25, 2024 09:21:59.670631886 CEST50152445192.168.11.20192.168.11.111
                                      Oct 25, 2024 09:21:59.670629978 CEST50166445192.168.11.20192.168.11.125
                                      Oct 25, 2024 09:21:59.670631886 CEST50212445192.168.11.20192.168.11.171
                                      Oct 25, 2024 09:21:59.670639992 CEST50114445192.168.11.20192.168.11.73
                                      Oct 25, 2024 09:21:59.670629978 CEST50170445192.168.11.20192.168.11.129
                                      Oct 25, 2024 09:21:59.670631886 CEST50214445192.168.11.20192.168.11.173
                                      Oct 25, 2024 09:21:59.670639992 CEST50248445192.168.11.20192.168.11.207
                                      Oct 25, 2024 09:21:59.670629978 CEST50232445192.168.11.20192.168.11.191
                                      Oct 25, 2024 09:21:59.670631886 CEST50219445192.168.11.20192.168.11.178
                                      Oct 25, 2024 09:21:59.670639992 CEST50196445192.168.11.20192.168.11.155
                                      Oct 25, 2024 09:21:59.670631886 CEST50100445192.168.11.20192.168.11.59
                                      Oct 25, 2024 09:21:59.670639992 CEST50182445192.168.11.20192.168.11.141
                                      Oct 25, 2024 09:21:59.670639992 CEST50289445192.168.11.20192.168.11.248
                                      Oct 25, 2024 09:21:59.670639992 CEST50183445192.168.11.20192.168.11.142
                                      Oct 25, 2024 09:21:59.670639992 CEST50186445192.168.11.20192.168.11.145
                                      Oct 25, 2024 09:21:59.670639992 CEST50264445192.168.11.20192.168.11.223
                                      Oct 25, 2024 09:21:59.670650959 CEST50171445192.168.11.20192.168.11.130
                                      Oct 25, 2024 09:21:59.670650959 CEST50227445192.168.11.20192.168.11.186
                                      Oct 25, 2024 09:21:59.670650959 CEST50276445192.168.11.20192.168.11.235
                                      Oct 25, 2024 09:21:59.670650959 CEST50283445192.168.11.20192.168.11.242
                                      Oct 25, 2024 09:21:59.670650959 CEST50271445192.168.11.20192.168.11.230
                                      Oct 25, 2024 09:21:59.670650959 CEST50278445192.168.11.20192.168.11.237
                                      Oct 25, 2024 09:21:59.670650959 CEST50279445192.168.11.20192.168.11.238
                                      Oct 25, 2024 09:21:59.670655012 CEST50197445192.168.11.20192.168.11.156
                                      Oct 25, 2024 09:21:59.670650959 CEST50268445192.168.11.20192.168.11.227
                                      Oct 25, 2024 09:21:59.670655966 CEST50273445192.168.11.20192.168.11.232
                                      Oct 25, 2024 09:21:59.670655012 CEST50253445192.168.11.20192.168.11.212
                                      Oct 25, 2024 09:21:59.670655966 CEST50173445192.168.11.20192.168.11.132
                                      Oct 25, 2024 09:21:59.670655012 CEST50241445192.168.11.20192.168.11.200
                                      Oct 25, 2024 09:21:59.670655966 CEST50229445192.168.11.20192.168.11.188
                                      Oct 25, 2024 09:21:59.670655012 CEST50267445192.168.11.20192.168.11.226
                                      Oct 25, 2024 09:21:59.670660019 CEST50226445192.168.11.20192.168.11.185
                                      Oct 25, 2024 09:21:59.670655966 CEST50258445192.168.11.20192.168.11.217
                                      Oct 25, 2024 09:21:59.670655012 CEST50206445192.168.11.20192.168.11.165
                                      Oct 25, 2024 09:21:59.670660973 CEST50240445192.168.11.20192.168.11.199
                                      Oct 25, 2024 09:21:59.670655012 CEST50176445192.168.11.20192.168.11.135
                                      Oct 25, 2024 09:21:59.670663118 CEST50144445192.168.11.20192.168.11.103
                                      Oct 25, 2024 09:21:59.670655012 CEST50238445192.168.11.20192.168.11.197
                                      Oct 25, 2024 09:21:59.670655012 CEST50204445192.168.11.20192.168.11.163
                                      Oct 25, 2024 09:21:59.670664072 CEST50169445192.168.11.20192.168.11.128
                                      Oct 25, 2024 09:21:59.670664072 CEST50263445192.168.11.20192.168.11.222
                                      Oct 25, 2024 09:21:59.670664072 CEST50153445192.168.11.20192.168.11.112
                                      Oct 25, 2024 09:21:59.670664072 CEST50184445192.168.11.20192.168.11.143
                                      Oct 25, 2024 09:21:59.670670986 CEST50265445192.168.11.20192.168.11.224
                                      Oct 25, 2024 09:21:59.670664072 CEST50134445192.168.11.20192.168.11.93
                                      Oct 25, 2024 09:21:59.670670986 CEST50285445192.168.11.20192.168.11.244
                                      Oct 25, 2024 09:21:59.670664072 CEST50260445192.168.11.20192.168.11.219
                                      Oct 25, 2024 09:21:59.670670986 CEST50208445192.168.11.20192.168.11.167
                                      Oct 25, 2024 09:21:59.670674086 CEST50207445192.168.11.20192.168.11.166
                                      Oct 25, 2024 09:21:59.670664072 CEST50160445192.168.11.20192.168.11.119
                                      Oct 25, 2024 09:21:59.670674086 CEST50290445192.168.11.20192.168.11.249
                                      Oct 25, 2024 09:21:59.670674086 CEST50236445192.168.11.20192.168.11.195
                                      Oct 25, 2024 09:21:59.670674086 CEST50239445192.168.11.20192.168.11.198
                                      Oct 25, 2024 09:21:59.670674086 CEST50291445192.168.11.20192.168.11.250
                                      Oct 25, 2024 09:21:59.670684099 CEST50149445192.168.11.20192.168.11.108
                                      Oct 25, 2024 09:21:59.670684099 CEST50225445192.168.11.20192.168.11.184
                                      Oct 25, 2024 09:21:59.670684099 CEST50141445192.168.11.20192.168.11.100
                                      Oct 25, 2024 09:21:59.670684099 CEST50244445192.168.11.20192.168.11.203
                                      Oct 25, 2024 09:21:59.670684099 CEST50195445192.168.11.20192.168.11.154
                                      Oct 25, 2024 09:21:59.670684099 CEST50251445192.168.11.20192.168.11.210
                                      Oct 25, 2024 09:21:59.670684099 CEST50262445192.168.11.20192.168.11.221
                                      Oct 25, 2024 09:21:59.670684099 CEST50194445192.168.11.20192.168.11.153
                                      Oct 25, 2024 09:21:59.670692921 CEST50221445192.168.11.20192.168.11.180
                                      Oct 25, 2024 09:21:59.670694113 CEST50247445192.168.11.20192.168.11.206
                                      Oct 25, 2024 09:21:59.670694113 CEST50201445192.168.11.20192.168.11.160
                                      Oct 25, 2024 09:21:59.670694113 CEST50269445192.168.11.20192.168.11.228
                                      Oct 25, 2024 09:21:59.670694113 CEST50250445192.168.11.20192.168.11.209
                                      Oct 25, 2024 09:21:59.670694113 CEST50233445192.168.11.20192.168.11.192
                                      Oct 25, 2024 09:21:59.670710087 CEST50293445192.168.11.20192.168.11.252
                                      Oct 25, 2024 09:21:59.670710087 CEST50272445192.168.11.20192.168.11.231
                                      Oct 25, 2024 09:21:59.670721054 CEST50259445192.168.11.20192.168.11.218
                                      Oct 25, 2024 09:21:59.670727968 CEST50261445192.168.11.20192.168.11.220
                                      Oct 25, 2024 09:21:59.670727968 CEST50270445192.168.11.20192.168.11.229
                                      Oct 25, 2024 09:22:02.404778004 CEST49788445192.168.11.20192.168.11.2
                                      Oct 25, 2024 09:22:02.404778004 CEST49789445192.168.11.20192.168.11.3
                                      Oct 25, 2024 09:22:02.419917107 CEST49791445192.168.11.20192.168.11.5
                                      Oct 25, 2024 09:22:02.419945955 CEST49800445192.168.11.20192.168.11.14
                                      Oct 25, 2024 09:22:02.419945955 CEST49811445192.168.11.20192.168.11.25
                                      Oct 25, 2024 09:22:02.419962883 CEST49850445192.168.11.20192.168.11.64
                                      Oct 25, 2024 09:22:02.419981956 CEST49812445192.168.11.20192.168.11.26
                                      Oct 25, 2024 09:22:02.420013905 CEST49857445192.168.11.20192.168.11.71
                                      Oct 25, 2024 09:22:02.420016050 CEST49853445192.168.11.20192.168.11.67
                                      Oct 25, 2024 09:22:02.420016050 CEST49919445192.168.11.20192.168.11.133
                                      Oct 25, 2024 09:22:02.420047045 CEST49878445192.168.11.20192.168.11.92
                                      Oct 25, 2024 09:22:02.420047045 CEST49940445192.168.11.20192.168.11.154
                                      Oct 25, 2024 09:22:02.420058012 CEST49928445192.168.11.20192.168.11.142
                                      Oct 25, 2024 09:22:02.420058012 CEST49939445192.168.11.20192.168.11.153
                                      Oct 25, 2024 09:22:02.420061111 CEST49981445192.168.11.20192.168.11.195
                                      Oct 25, 2024 09:22:02.420099020 CEST49978445192.168.11.20192.168.11.192
                                      Oct 25, 2024 09:22:02.420099020 CEST49985445192.168.11.20192.168.11.199
                                      Oct 25, 2024 09:22:02.420113087 CEST50006445192.168.11.20192.168.11.220
                                      Oct 25, 2024 09:22:02.435446024 CEST49790445192.168.11.20192.168.11.4
                                      Oct 25, 2024 09:22:02.435446024 CEST49819445192.168.11.20192.168.11.33
                                      Oct 25, 2024 09:22:02.435475111 CEST49794445192.168.11.20192.168.11.8
                                      Oct 25, 2024 09:22:02.435475111 CEST49801445192.168.11.20192.168.11.15
                                      Oct 25, 2024 09:22:02.435477972 CEST49792445192.168.11.20192.168.11.6
                                      Oct 25, 2024 09:22:02.435477972 CEST49823445192.168.11.20192.168.11.37
                                      Oct 25, 2024 09:22:02.435477972 CEST49793445192.168.11.20192.168.11.7
                                      Oct 25, 2024 09:22:02.435477972 CEST49808445192.168.11.20192.168.11.22
                                      Oct 25, 2024 09:22:02.435477972 CEST49820445192.168.11.20192.168.11.34
                                      Oct 25, 2024 09:22:02.435477972 CEST49821445192.168.11.20192.168.11.35
                                      Oct 25, 2024 09:22:02.435477972 CEST49809445192.168.11.20192.168.11.23
                                      Oct 25, 2024 09:22:02.435477972 CEST49854445192.168.11.20192.168.11.68
                                      Oct 25, 2024 09:22:02.435486078 CEST49835445192.168.11.20192.168.11.49
                                      Oct 25, 2024 09:22:02.435486078 CEST49846445192.168.11.20192.168.11.60
                                      Oct 25, 2024 09:22:02.435486078 CEST49855445192.168.11.20192.168.11.69
                                      Oct 25, 2024 09:22:02.435486078 CEST49834445192.168.11.20192.168.11.48
                                      Oct 25, 2024 09:22:02.435486078 CEST49828445192.168.11.20192.168.11.42
                                      Oct 25, 2024 09:22:02.435487986 CEST49807445192.168.11.20192.168.11.21
                                      Oct 25, 2024 09:22:02.435487986 CEST49810445192.168.11.20192.168.11.24
                                      Oct 25, 2024 09:22:02.435487986 CEST49799445192.168.11.20192.168.11.13
                                      Oct 25, 2024 09:22:02.435487986 CEST49798445192.168.11.20192.168.11.12
                                      Oct 25, 2024 09:22:02.435487986 CEST49815445192.168.11.20192.168.11.29
                                      Oct 25, 2024 09:22:02.435487986 CEST49797445192.168.11.20192.168.11.11
                                      Oct 25, 2024 09:22:02.435487986 CEST49825445192.168.11.20192.168.11.39
                                      Oct 25, 2024 09:22:02.435487986 CEST49814445192.168.11.20192.168.11.28
                                      Oct 25, 2024 09:22:02.435487986 CEST49813445192.168.11.20192.168.11.27
                                      Oct 25, 2024 09:22:02.435487986 CEST49865445192.168.11.20192.168.11.79
                                      Oct 25, 2024 09:22:02.435494900 CEST49864445192.168.11.20192.168.11.78
                                      Oct 25, 2024 09:22:02.435496092 CEST49882445192.168.11.20192.168.11.96
                                      Oct 25, 2024 09:22:02.435496092 CEST49818445192.168.11.20192.168.11.32
                                      Oct 25, 2024 09:22:02.435496092 CEST49827445192.168.11.20192.168.11.41
                                      Oct 25, 2024 09:22:02.435496092 CEST49833445192.168.11.20192.168.11.47
                                      Oct 25, 2024 09:22:02.435496092 CEST49832445192.168.11.20192.168.11.46
                                      Oct 25, 2024 09:22:02.435496092 CEST49838445192.168.11.20192.168.11.52
                                      Oct 25, 2024 09:22:02.435496092 CEST49836445192.168.11.20192.168.11.50
                                      Oct 25, 2024 09:22:02.435496092 CEST49842445192.168.11.20192.168.11.56
                                      Oct 25, 2024 09:22:02.435496092 CEST49843445192.168.11.20192.168.11.57
                                      Oct 25, 2024 09:22:02.435501099 CEST49851445192.168.11.20192.168.11.65
                                      Oct 25, 2024 09:22:02.435501099 CEST49837445192.168.11.20192.168.11.51
                                      Oct 25, 2024 09:22:02.435501099 CEST49848445192.168.11.20192.168.11.62
                                      Oct 25, 2024 09:22:02.435503960 CEST49874445192.168.11.20192.168.11.88
                                      Oct 25, 2024 09:22:02.435503960 CEST49858445192.168.11.20192.168.11.72
                                      Oct 25, 2024 09:22:02.435503960 CEST49859445192.168.11.20192.168.11.73
                                      Oct 25, 2024 09:22:02.435543060 CEST49885445192.168.11.20192.168.11.99
                                      Oct 25, 2024 09:22:02.435566902 CEST49817445192.168.11.20192.168.11.31
                                      Oct 25, 2024 09:22:02.435566902 CEST49863445192.168.11.20192.168.11.77
                                      Oct 25, 2024 09:22:02.435566902 CEST49866445192.168.11.20192.168.11.80
                                      Oct 25, 2024 09:22:02.435587883 CEST49875445192.168.11.20192.168.11.89
                                      Oct 25, 2024 09:22:02.435589075 CEST49844445192.168.11.20192.168.11.58
                                      Oct 25, 2024 09:22:02.435587883 CEST49824445192.168.11.20192.168.11.38
                                      Oct 25, 2024 09:22:02.435589075 CEST49845445192.168.11.20192.168.11.59
                                      Oct 25, 2024 09:22:02.435589075 CEST49852445192.168.11.20192.168.11.66
                                      Oct 25, 2024 09:22:02.435589075 CEST49822445192.168.11.20192.168.11.36
                                      Oct 25, 2024 09:22:02.435589075 CEST49847445192.168.11.20192.168.11.61
                                      Oct 25, 2024 09:22:02.435589075 CEST49883445192.168.11.20192.168.11.97
                                      Oct 25, 2024 09:22:02.435589075 CEST49897445192.168.11.20192.168.11.111
                                      Oct 25, 2024 09:22:02.435589075 CEST49906445192.168.11.20192.168.11.120
                                      Oct 25, 2024 09:22:02.435594082 CEST49872445192.168.11.20192.168.11.86
                                      Oct 25, 2024 09:22:02.435594082 CEST49884445192.168.11.20192.168.11.98
                                      Oct 25, 2024 09:22:02.435594082 CEST49887445192.168.11.20192.168.11.101
                                      Oct 25, 2024 09:22:02.435594082 CEST49909445192.168.11.20192.168.11.123
                                      Oct 25, 2024 09:22:02.435594082 CEST49910445192.168.11.20192.168.11.124
                                      Oct 25, 2024 09:22:02.435594082 CEST49950445192.168.11.20192.168.11.164
                                      Oct 25, 2024 09:22:02.435594082 CEST49949445192.168.11.20192.168.11.163
                                      Oct 25, 2024 09:22:02.435594082 CEST49975445192.168.11.20192.168.11.189
                                      Oct 25, 2024 09:22:02.435597897 CEST49946445192.168.11.20192.168.11.160
                                      Oct 25, 2024 09:22:02.435597897 CEST49960445192.168.11.20192.168.11.174
                                      Oct 25, 2024 09:22:02.435597897 CEST49896445192.168.11.20192.168.11.110
                                      Oct 25, 2024 09:22:02.435597897 CEST49971445192.168.11.20192.168.11.185
                                      Oct 25, 2024 09:22:02.435597897 CEST49907445192.168.11.20192.168.11.121
                                      Oct 25, 2024 09:22:02.435600042 CEST50011445192.168.11.20192.168.11.225
                                      Oct 25, 2024 09:22:02.435597897 CEST50012445192.168.11.20192.168.11.226
                                      Oct 25, 2024 09:22:02.435600042 CEST49908445192.168.11.20192.168.11.122
                                      Oct 25, 2024 09:22:02.435597897 CEST50015445192.168.11.20192.168.11.229
                                      Oct 25, 2024 09:22:02.435600042 CEST49972445192.168.11.20192.168.11.186
                                      Oct 25, 2024 09:22:02.435600042 CEST50025445192.168.11.20192.168.11.239
                                      Oct 25, 2024 09:22:02.435600042 CEST49826445192.168.11.20192.168.11.40
                                      Oct 25, 2024 09:22:02.435600042 CEST50034445192.168.11.20192.168.11.248
                                      Oct 25, 2024 09:22:02.435600042 CEST49951445192.168.11.20192.168.11.165
                                      Oct 25, 2024 09:22:02.435617924 CEST49877445192.168.11.20192.168.11.91
                                      Oct 25, 2024 09:22:02.435642958 CEST49849445192.168.11.20192.168.11.63
                                      Oct 25, 2024 09:22:02.435642958 CEST49974445192.168.11.20192.168.11.188
                                      Oct 25, 2024 09:22:02.435642958 CEST50010445192.168.11.20192.168.11.224
                                      Oct 25, 2024 09:22:02.435642958 CEST49895445192.168.11.20192.168.11.109
                                      Oct 25, 2024 09:22:02.435642958 CEST49894445192.168.11.20192.168.11.108
                                      Oct 25, 2024 09:22:02.435642958 CEST50024445192.168.11.20192.168.11.238
                                      Oct 25, 2024 09:22:02.435642958 CEST49856445192.168.11.20192.168.11.70
                                      Oct 25, 2024 09:22:02.435642958 CEST50035445192.168.11.20192.168.11.249
                                      Oct 25, 2024 09:22:02.435647011 CEST49915445192.168.11.20192.168.11.129
                                      Oct 25, 2024 09:22:02.435669899 CEST49889445192.168.11.20192.168.11.103
                                      Oct 25, 2024 09:22:02.435669899 CEST49952445192.168.11.20192.168.11.166
                                      Oct 25, 2024 09:22:02.435669899 CEST49953445192.168.11.20192.168.11.167
                                      Oct 25, 2024 09:22:02.435669899 CEST49867445192.168.11.20192.168.11.81
                                      Oct 25, 2024 09:22:02.435669899 CEST49804445192.168.11.20192.168.11.18
                                      Oct 25, 2024 09:22:02.435669899 CEST49905445192.168.11.20192.168.11.119
                                      Oct 25, 2024 09:22:02.435683012 CEST49904445192.168.11.20192.168.11.118
                                      Oct 25, 2024 09:22:02.435683012 CEST49879445192.168.11.20192.168.11.93
                                      Oct 25, 2024 09:22:02.435689926 CEST50037445192.168.11.20192.168.11.251
                                      Oct 25, 2024 09:22:02.435689926 CEST50017445192.168.11.20192.168.11.231
                                      Oct 25, 2024 09:22:02.435692072 CEST49899445192.168.11.20192.168.11.113
                                      Oct 25, 2024 09:22:02.435692072 CEST49893445192.168.11.20192.168.11.107
                                      Oct 25, 2024 09:22:02.435689926 CEST49829445192.168.11.20192.168.11.43
                                      Oct 25, 2024 09:22:02.435689926 CEST49803445192.168.11.20192.168.11.17
                                      Oct 25, 2024 09:22:02.435692072 CEST49920445192.168.11.20192.168.11.134
                                      Oct 25, 2024 09:22:02.435689926 CEST50038445192.168.11.20192.168.11.252
                                      Oct 25, 2024 09:22:02.435689926 CEST49868445192.168.11.20192.168.11.82
                                      Oct 25, 2024 09:22:02.435692072 CEST49957445192.168.11.20192.168.11.171
                                      Oct 25, 2024 09:22:02.435689926 CEST49831445192.168.11.20192.168.11.45
                                      Oct 25, 2024 09:22:02.435689926 CEST49869445192.168.11.20192.168.11.83
                                      Oct 25, 2024 09:22:02.435692072 CEST49886445192.168.11.20192.168.11.100
                                      Oct 25, 2024 09:22:02.435689926 CEST50013445192.168.11.20192.168.11.227
                                      Oct 25, 2024 09:22:02.435689926 CEST49840445192.168.11.20192.168.11.54
                                      Oct 25, 2024 09:22:02.435692072 CEST49956445192.168.11.20192.168.11.170
                                      Oct 25, 2024 09:22:02.435689926 CEST49890445192.168.11.20192.168.11.104
                                      Oct 25, 2024 09:22:02.435689926 CEST49870445192.168.11.20192.168.11.84
                                      Oct 25, 2024 09:22:02.435689926 CEST49918445192.168.11.20192.168.11.132
                                      Oct 25, 2024 09:22:02.435689926 CEST49934445192.168.11.20192.168.11.148
                                      Oct 25, 2024 09:22:02.435689926 CEST50036445192.168.11.20192.168.11.250
                                      Oct 25, 2024 09:22:02.435689926 CEST49935445192.168.11.20192.168.11.149
                                      Oct 25, 2024 09:22:02.435705900 CEST49929445192.168.11.20192.168.11.143
                                      Oct 25, 2024 09:22:02.435705900 CEST49922445192.168.11.20192.168.11.136
                                      Oct 25, 2024 09:22:02.435705900 CEST49881445192.168.11.20192.168.11.95
                                      Oct 25, 2024 09:22:02.435705900 CEST49916445192.168.11.20192.168.11.130
                                      Oct 25, 2024 09:22:02.435705900 CEST49938445192.168.11.20192.168.11.152
                                      Oct 25, 2024 09:22:02.435705900 CEST49954445192.168.11.20192.168.11.168
                                      Oct 25, 2024 09:22:02.435705900 CEST49932445192.168.11.20192.168.11.146
                                      Oct 25, 2024 09:22:02.435707092 CEST49900445192.168.11.20192.168.11.114
                                      Oct 25, 2024 09:22:02.435705900 CEST49995445192.168.11.20192.168.11.209
                                      Oct 25, 2024 09:22:02.435707092 CEST49955445192.168.11.20192.168.11.169
                                      Oct 25, 2024 09:22:02.435705900 CEST49945445192.168.11.20192.168.11.159
                                      Oct 25, 2024 09:22:02.435707092 CEST49913445192.168.11.20192.168.11.127
                                      Oct 25, 2024 09:22:02.435707092 CEST49977445192.168.11.20192.168.11.191
                                      Oct 25, 2024 09:22:02.435707092 CEST49902445192.168.11.20192.168.11.116
                                      Oct 25, 2024 09:22:02.435707092 CEST49976445192.168.11.20192.168.11.190
                                      Oct 25, 2024 09:22:02.435714006 CEST49979445192.168.11.20192.168.11.193
                                      Oct 25, 2024 09:22:02.435714006 CEST49966445192.168.11.20192.168.11.180
                                      Oct 25, 2024 09:22:02.435720921 CEST49880445192.168.11.20192.168.11.94
                                      Oct 25, 2024 09:22:02.435720921 CEST49994445192.168.11.20192.168.11.208
                                      Oct 25, 2024 09:22:02.435739994 CEST49959445192.168.11.20192.168.11.173
                                      Oct 25, 2024 09:22:02.435739994 CEST49982445192.168.11.20192.168.11.196
                                      Oct 25, 2024 09:22:02.435739994 CEST49936445192.168.11.20192.168.11.150
                                      Oct 25, 2024 09:22:02.435739994 CEST49980445192.168.11.20192.168.11.194
                                      Oct 25, 2024 09:22:02.435760975 CEST49861445192.168.11.20192.168.11.75
                                      Oct 25, 2024 09:22:02.435760975 CEST49943445192.168.11.20192.168.11.157
                                      Oct 25, 2024 09:22:02.435760975 CEST49931445192.168.11.20192.168.11.145
                                      Oct 25, 2024 09:22:02.435760975 CEST49860445192.168.11.20192.168.11.74
                                      Oct 25, 2024 09:22:02.435760975 CEST49925445192.168.11.20192.168.11.139
                                      Oct 25, 2024 09:22:02.435760975 CEST49888445192.168.11.20192.168.11.102
                                      Oct 25, 2024 09:22:02.435760975 CEST49941445192.168.11.20192.168.11.155
                                      Oct 25, 2024 09:22:02.435760975 CEST49795445192.168.11.20192.168.11.9
                                      Oct 25, 2024 09:22:02.435767889 CEST49927445192.168.11.20192.168.11.141
                                      Oct 25, 2024 09:22:02.435787916 CEST49839445192.168.11.20192.168.11.53
                                      Oct 25, 2024 09:22:02.435808897 CEST49796445192.168.11.20192.168.11.10
                                      Oct 25, 2024 09:22:02.435808897 CEST49903445192.168.11.20192.168.11.117
                                      Oct 25, 2024 09:22:02.435808897 CEST50032445192.168.11.20192.168.11.246
                                      Oct 25, 2024 09:22:02.435808897 CEST50023445192.168.11.20192.168.11.237
                                      Oct 25, 2024 09:22:02.435808897 CEST49923445192.168.11.20192.168.11.137
                                      Oct 25, 2024 09:22:02.435808897 CEST49947445192.168.11.20192.168.11.161
                                      Oct 25, 2024 09:22:02.435808897 CEST49988445192.168.11.20192.168.11.202
                                      Oct 25, 2024 09:22:02.435808897 CEST49901445192.168.11.20192.168.11.115
                                      Oct 25, 2024 09:22:02.435808897 CEST49944445192.168.11.20192.168.11.158
                                      Oct 25, 2024 09:22:02.435808897 CEST49965445192.168.11.20192.168.11.179
                                      Oct 25, 2024 09:22:02.435808897 CEST50021445192.168.11.20192.168.11.235
                                      Oct 25, 2024 09:22:02.435808897 CEST49961445192.168.11.20192.168.11.175
                                      Oct 25, 2024 09:22:02.435808897 CEST49970445192.168.11.20192.168.11.184
                                      Oct 25, 2024 09:22:02.435817957 CEST49967445192.168.11.20192.168.11.181
                                      Oct 25, 2024 09:22:02.435832024 CEST49996445192.168.11.20192.168.11.210
                                      Oct 25, 2024 09:22:02.435832024 CEST49997445192.168.11.20192.168.11.211
                                      Oct 25, 2024 09:22:02.435832024 CEST49968445192.168.11.20192.168.11.182
                                      Oct 25, 2024 09:22:02.435832024 CEST49816445192.168.11.20192.168.11.30
                                      Oct 25, 2024 09:22:02.435832024 CEST49926445192.168.11.20192.168.11.140
                                      Oct 25, 2024 09:22:02.435832024 CEST49862445192.168.11.20192.168.11.76
                                      Oct 25, 2024 09:22:02.435832024 CEST49998445192.168.11.20192.168.11.212
                                      Oct 25, 2024 09:22:02.435832024 CEST49987445192.168.11.20192.168.11.201
                                      Oct 25, 2024 09:22:02.435838938 CEST49924445192.168.11.20192.168.11.138
                                      Oct 25, 2024 09:22:02.435838938 CEST49937445192.168.11.20192.168.11.151
                                      Oct 25, 2024 09:22:02.435838938 CEST50008445192.168.11.20192.168.11.222
                                      Oct 25, 2024 09:22:02.435838938 CEST49873445192.168.11.20192.168.11.87
                                      Oct 25, 2024 09:22:02.435838938 CEST49911445192.168.11.20192.168.11.125
                                      Oct 25, 2024 09:22:02.435838938 CEST49898445192.168.11.20192.168.11.112
                                      Oct 25, 2024 09:22:02.435838938 CEST49962445192.168.11.20192.168.11.176
                                      Oct 25, 2024 09:22:02.435838938 CEST49948445192.168.11.20192.168.11.162
                                      Oct 25, 2024 09:22:02.435838938 CEST50018445192.168.11.20192.168.11.232
                                      Oct 25, 2024 09:22:02.435847998 CEST49993445192.168.11.20192.168.11.207
                                      Oct 25, 2024 09:22:02.435877085 CEST50022445192.168.11.20192.168.11.236
                                      Oct 25, 2024 09:22:02.435878038 CEST50001445192.168.11.20192.168.11.215
                                      Oct 25, 2024 09:22:02.435878038 CEST49984445192.168.11.20192.168.11.198
                                      Oct 25, 2024 09:22:02.435878038 CEST50014445192.168.11.20192.168.11.228
                                      Oct 25, 2024 09:22:02.435878038 CEST50000445192.168.11.20192.168.11.214
                                      Oct 25, 2024 09:22:02.435878038 CEST49964445192.168.11.20192.168.11.178
                                      Oct 25, 2024 09:22:02.435878038 CEST50026445192.168.11.20192.168.11.240
                                      Oct 25, 2024 09:22:02.435878038 CEST50027445192.168.11.20192.168.11.241
                                      Oct 25, 2024 09:22:02.435882092 CEST50039445192.168.11.20192.168.11.253
                                      Oct 25, 2024 09:22:02.435887098 CEST50031445192.168.11.20192.168.11.245
                                      Oct 25, 2024 09:22:02.435887098 CEST49973445192.168.11.20192.168.11.187
                                      Oct 25, 2024 09:22:02.435887098 CEST49963445192.168.11.20192.168.11.177
                                      Oct 25, 2024 09:22:02.435887098 CEST50029445192.168.11.20192.168.11.243
                                      Oct 25, 2024 09:22:02.435887098 CEST50028445192.168.11.20192.168.11.242
                                      Oct 25, 2024 09:22:02.435905933 CEST49990445192.168.11.20192.168.11.204
                                      Oct 25, 2024 09:22:02.435905933 CEST49991445192.168.11.20192.168.11.205
                                      Oct 25, 2024 09:22:02.435905933 CEST50033445192.168.11.20192.168.11.247
                                      Oct 25, 2024 09:22:02.435905933 CEST50007445192.168.11.20192.168.11.221
                                      Oct 25, 2024 09:22:02.435905933 CEST50016445192.168.11.20192.168.11.230
                                      Oct 25, 2024 09:22:02.435905933 CEST50005445192.168.11.20192.168.11.219
                                      Oct 25, 2024 09:22:02.435906887 CEST49989445192.168.11.20192.168.11.203
                                      Oct 25, 2024 09:22:02.435923100 CEST50002445192.168.11.20192.168.11.216
                                      Oct 25, 2024 09:22:02.435923100 CEST49986445192.168.11.20192.168.11.200
                                      Oct 25, 2024 09:22:02.435923100 CEST49876445192.168.11.20192.168.11.90
                                      Oct 25, 2024 09:22:02.435923100 CEST50009445192.168.11.20192.168.11.223
                                      Oct 25, 2024 09:22:02.435935974 CEST50030445192.168.11.20192.168.11.244
                                      Oct 25, 2024 09:22:02.435935974 CEST49914445192.168.11.20192.168.11.128
                                      Oct 25, 2024 09:22:02.435935974 CEST49921445192.168.11.20192.168.11.135
                                      Oct 25, 2024 09:22:02.435975075 CEST49942445192.168.11.20192.168.11.156
                                      Oct 25, 2024 09:22:02.435985088 CEST49983445192.168.11.20192.168.11.197
                                      Oct 25, 2024 09:22:02.436017036 CEST49917445192.168.11.20192.168.11.131
                                      Oct 25, 2024 09:22:02.436032057 CEST50004445192.168.11.20192.168.11.218
                                      Oct 25, 2024 09:22:02.436043024 CEST49992445192.168.11.20192.168.11.206
                                      Oct 25, 2024 09:22:02.436043978 CEST50003445192.168.11.20192.168.11.217
                                      Oct 25, 2024 09:22:02.452184916 CEST49802445192.168.11.20192.168.11.16
                                      Oct 25, 2024 09:22:02.452197075 CEST49805445192.168.11.20192.168.11.19
                                      Oct 25, 2024 09:22:02.452277899 CEST49830445192.168.11.20192.168.11.44
                                      Oct 25, 2024 09:22:02.452311993 CEST49841445192.168.11.20192.168.11.55
                                      Oct 25, 2024 09:22:02.452312946 CEST49871445192.168.11.20192.168.11.85
                                      Oct 25, 2024 09:22:02.452338934 CEST49892445192.168.11.20192.168.11.106
                                      Oct 25, 2024 09:22:02.452378988 CEST49891445192.168.11.20192.168.11.105
                                      Oct 25, 2024 09:22:02.452390909 CEST49912445192.168.11.20192.168.11.126
                                      Oct 25, 2024 09:22:02.452466011 CEST49930445192.168.11.20192.168.11.144
                                      Oct 25, 2024 09:22:02.452466011 CEST49933445192.168.11.20192.168.11.147
                                      Oct 25, 2024 09:22:02.452478886 CEST49958445192.168.11.20192.168.11.172
                                      Oct 25, 2024 09:22:02.452483892 CEST49969445192.168.11.20192.168.11.183
                                      Oct 25, 2024 09:22:02.452534914 CEST50019445192.168.11.20192.168.11.233
                                      Oct 25, 2024 09:22:02.452569962 CEST50020445192.168.11.20192.168.11.234
                                      Oct 25, 2024 09:22:02.452569962 CEST49999445192.168.11.20192.168.11.213
                                      Oct 25, 2024 09:22:02.452579975 CEST50040445192.168.11.20192.168.11.254
                                      Oct 25, 2024 09:22:03.685338020 CEST50098445192.168.11.20192.168.11.57
                                      Oct 25, 2024 09:22:03.685338020 CEST50076445192.168.11.20192.168.11.35
                                      Oct 25, 2024 09:22:03.685338020 CEST50058445192.168.11.20192.168.11.17
                                      Oct 25, 2024 09:22:03.685338020 CEST50051445192.168.11.20192.168.11.10
                                      Oct 25, 2024 09:22:03.685338020 CEST50062445192.168.11.20192.168.11.21
                                      Oct 25, 2024 09:22:03.685338020 CEST50115445192.168.11.20192.168.11.74
                                      Oct 25, 2024 09:22:03.685338974 CEST50053445192.168.11.20192.168.11.12
                                      Oct 25, 2024 09:22:03.685338020 CEST50082445192.168.11.20192.168.11.41
                                      Oct 25, 2024 09:22:03.685338020 CEST50105445192.168.11.20192.168.11.64
                                      Oct 25, 2024 09:22:03.685338020 CEST50089445192.168.11.20192.168.11.48
                                      Oct 25, 2024 09:22:03.685338974 CEST50086445192.168.11.20192.168.11.45
                                      Oct 25, 2024 09:22:03.685338020 CEST50117445192.168.11.20192.168.11.76
                                      Oct 25, 2024 09:22:03.685338020 CEST50060445192.168.11.20192.168.11.19
                                      Oct 25, 2024 09:22:03.685338020 CEST50124445192.168.11.20192.168.11.83
                                      Oct 25, 2024 09:22:03.685338974 CEST50111445192.168.11.20192.168.11.70
                                      Oct 25, 2024 09:22:03.685338020 CEST50095445192.168.11.20192.168.11.54
                                      Oct 25, 2024 09:22:03.685338020 CEST50153445192.168.11.20192.168.11.112
                                      Oct 25, 2024 09:22:03.685338020 CEST50131445192.168.11.20192.168.11.90
                                      Oct 25, 2024 09:22:03.685338974 CEST50113445192.168.11.20192.168.11.72
                                      Oct 25, 2024 09:22:03.685338974 CEST50047445192.168.11.20192.168.11.6
                                      Oct 25, 2024 09:22:03.685338020 CEST50067445192.168.11.20192.168.11.26
                                      Oct 25, 2024 09:22:03.685338020 CEST50096445192.168.11.20192.168.11.55
                                      Oct 25, 2024 09:22:03.685338974 CEST50159445192.168.11.20192.168.11.118
                                      Oct 25, 2024 09:22:03.685338974 CEST50133445192.168.11.20192.168.11.92
                                      Oct 25, 2024 09:22:03.685338020 CEST50119445192.168.11.20192.168.11.78
                                      Oct 25, 2024 09:22:03.685338020 CEST50126445192.168.11.20192.168.11.85
                                      Oct 25, 2024 09:22:03.685338974 CEST50069445192.168.11.20192.168.11.28
                                      Oct 25, 2024 09:22:03.685338974 CEST50142445192.168.11.20192.168.11.101
                                      Oct 25, 2024 09:22:03.685338020 CEST50160445192.168.11.20192.168.11.119
                                      Oct 25, 2024 09:22:03.685338020 CEST50180445192.168.11.20192.168.11.139
                                      Oct 25, 2024 09:22:03.685338974 CEST50146445192.168.11.20192.168.11.105
                                      Oct 25, 2024 09:22:03.685338974 CEST50148445192.168.11.20192.168.11.107
                                      Oct 25, 2024 09:22:03.685352087 CEST50144445192.168.11.20192.168.11.103
                                      Oct 25, 2024 09:22:03.685352087 CEST50182445192.168.11.20192.168.11.141
                                      Oct 25, 2024 09:22:03.685352087 CEST50045445192.168.11.20192.168.11.4
                                      Oct 25, 2024 09:22:03.685352087 CEST50198445192.168.11.20192.168.11.157
                                      Oct 25, 2024 09:22:03.685352087 CEST50244445192.168.11.20192.168.11.203
                                      Oct 25, 2024 09:22:03.685353041 CEST50107445192.168.11.20192.168.11.66
                                      Oct 25, 2024 09:22:03.685352087 CEST50080445192.168.11.20192.168.11.39
                                      Oct 25, 2024 09:22:03.685353041 CEST50078445192.168.11.20192.168.11.37
                                      Oct 25, 2024 09:22:03.685352087 CEST50200445192.168.11.20192.168.11.159
                                      Oct 25, 2024 09:22:03.685353041 CEST50203445192.168.11.20192.168.11.162
                                      Oct 25, 2024 09:22:03.685352087 CEST50187445192.168.11.20192.168.11.146
                                      Oct 25, 2024 09:22:03.685353041 CEST50102445192.168.11.20192.168.11.61
                                      Oct 25, 2024 09:22:03.685352087 CEST50251445192.168.11.20192.168.11.210
                                      Oct 25, 2024 09:22:03.685353041 CEST50140445192.168.11.20192.168.11.99
                                      Oct 25, 2024 09:22:03.685352087 CEST50109445192.168.11.20192.168.11.68
                                      Oct 25, 2024 09:22:03.685353041 CEST50043445192.168.11.20192.168.11.2
                                      Oct 25, 2024 09:22:03.685352087 CEST50169445192.168.11.20192.168.11.128
                                      Oct 25, 2024 09:22:03.685353041 CEST50189445192.168.11.20192.168.11.148
                                      Oct 25, 2024 09:22:03.685352087 CEST50205445192.168.11.20192.168.11.164
                                      Oct 25, 2024 09:22:03.685353041 CEST50218445192.168.11.20192.168.11.177
                                      Oct 25, 2024 09:22:03.685352087 CEST50209445192.168.11.20192.168.11.168
                                      Oct 25, 2024 09:22:03.685353041 CEST50155445192.168.11.20192.168.11.114
                                      Oct 25, 2024 09:22:03.685353041 CEST50157445192.168.11.20192.168.11.116
                                      Oct 25, 2024 09:22:03.685353041 CEST50162445192.168.11.20192.168.11.121
                                      Oct 25, 2024 09:22:03.685352087 CEST50135445192.168.11.20192.168.11.94
                                      Oct 25, 2024 09:22:03.685353041 CEST50065445192.168.11.20192.168.11.24
                                      Oct 25, 2024 09:22:03.685353041 CEST50071445192.168.11.20192.168.11.30
                                      Oct 25, 2024 09:22:03.685353041 CEST50129445192.168.11.20192.168.11.88
                                      Oct 25, 2024 09:22:03.685353041 CEST50074445192.168.11.20192.168.11.33
                                      Oct 25, 2024 09:22:03.685353041 CEST50168445192.168.11.20192.168.11.127
                                      Oct 25, 2024 09:22:03.685353041 CEST50088445192.168.11.20192.168.11.47
                                      Oct 25, 2024 09:22:03.685353041 CEST50253445192.168.11.20192.168.11.212
                                      Oct 25, 2024 09:22:03.685362101 CEST50260445192.168.11.20192.168.11.219
                                      Oct 25, 2024 09:22:03.685362101 CEST50248445192.168.11.20192.168.11.207
                                      Oct 25, 2024 09:22:03.685362101 CEST50178445192.168.11.20192.168.11.137
                                      Oct 25, 2024 09:22:03.685362101 CEST50264445192.168.11.20192.168.11.223
                                      Oct 25, 2024 09:22:03.685362101 CEST50184445192.168.11.20192.168.11.143
                                      Oct 25, 2024 09:22:03.685362101 CEST50289445192.168.11.20192.168.11.248
                                      Oct 25, 2024 09:22:03.685363054 CEST50222445192.168.11.20192.168.11.181
                                      Oct 25, 2024 09:22:03.685362101 CEST50246445192.168.11.20192.168.11.205
                                      Oct 25, 2024 09:22:03.685362101 CEST50273445192.168.11.20192.168.11.232
                                      Oct 25, 2024 09:22:03.685363054 CEST50175445192.168.11.20192.168.11.134
                                      Oct 25, 2024 09:22:03.685363054 CEST50295445192.168.11.20192.168.11.254
                                      Oct 25, 2024 09:22:03.685362101 CEST50225445192.168.11.20192.168.11.184
                                      Oct 25, 2024 09:22:03.685362101 CEST50196445192.168.11.20192.168.11.155
                                      Oct 25, 2024 09:22:03.685363054 CEST50215445192.168.11.20192.168.11.174
                                      Oct 25, 2024 09:22:03.685363054 CEST50282445192.168.11.20192.168.11.241
                                      Oct 25, 2024 09:22:03.685362101 CEST50194445192.168.11.20192.168.11.153
                                      Oct 25, 2024 09:22:03.685362101 CEST50173445192.168.11.20192.168.11.132
                                      Oct 25, 2024 09:22:03.685363054 CEST50138445192.168.11.20192.168.11.97
                                      Oct 25, 2024 09:22:03.685363054 CEST50166445192.168.11.20192.168.11.125
                                      Oct 25, 2024 09:22:03.685362101 CEST50201445192.168.11.20192.168.11.160
                                      Oct 25, 2024 09:22:03.685362101 CEST50255445192.168.11.20192.168.11.214
                                      Oct 25, 2024 09:22:03.685363054 CEST50100445192.168.11.20192.168.11.59
                                      Oct 25, 2024 09:22:03.685363054 CEST50164445192.168.11.20192.168.11.123
                                      Oct 25, 2024 09:22:03.685362101 CEST50262445192.168.11.20192.168.11.221
                                      Oct 25, 2024 09:22:03.685362101 CEST50055445192.168.11.20192.168.11.14
                                      Oct 25, 2024 09:22:03.685363054 CEST50152445192.168.11.20192.168.11.111
                                      Oct 25, 2024 09:22:03.685363054 CEST50279445192.168.11.20192.168.11.238
                                      Oct 25, 2024 09:22:03.685363054 CEST50231445192.168.11.20192.168.11.190
                                      Oct 25, 2024 09:22:03.685363054 CEST50249445192.168.11.20192.168.11.208
                                      Oct 25, 2024 09:22:03.685363054 CEST50176445192.168.11.20192.168.11.135
                                      Oct 25, 2024 09:22:03.685363054 CEST50171445192.168.11.20192.168.11.130
                                      Oct 25, 2024 09:22:03.685363054 CEST50207445192.168.11.20192.168.11.166
                                      Oct 25, 2024 09:22:03.685370922 CEST50056445192.168.11.20192.168.11.15
                                      Oct 25, 2024 09:22:03.685370922 CEST50229445192.168.11.20192.168.11.188
                                      Oct 25, 2024 09:22:03.685370922 CEST50277445192.168.11.20192.168.11.236
                                      Oct 25, 2024 09:22:03.685370922 CEST50070445192.168.11.20192.168.11.29
                                      Oct 25, 2024 09:22:03.685370922 CEST50269445192.168.11.20192.168.11.228
                                      Oct 25, 2024 09:22:03.685370922 CEST50054445192.168.11.20192.168.11.13
                                      Oct 25, 2024 09:22:03.685370922 CEST50050445192.168.11.20192.168.11.9
                                      Oct 25, 2024 09:22:03.685370922 CEST50052445192.168.11.20192.168.11.11
                                      Oct 25, 2024 09:22:03.685370922 CEST50066445192.168.11.20192.168.11.25
                                      Oct 25, 2024 09:22:03.685370922 CEST50068445192.168.11.20192.168.11.27
                                      Oct 25, 2024 09:22:03.685370922 CEST50116445192.168.11.20192.168.11.75
                                      Oct 25, 2024 09:22:03.685370922 CEST50258445192.168.11.20192.168.11.217
                                      Oct 25, 2024 09:22:03.685373068 CEST50234445192.168.11.20192.168.11.193
                                      Oct 25, 2024 09:22:03.685370922 CEST50293445192.168.11.20192.168.11.252
                                      Oct 25, 2024 09:22:03.685374022 CEST50275445192.168.11.20192.168.11.234
                                      Oct 25, 2024 09:22:03.685370922 CEST50059445192.168.11.20192.168.11.18
                                      Oct 25, 2024 09:22:03.685373068 CEST50256445192.168.11.20192.168.11.215
                                      Oct 25, 2024 09:22:03.685370922 CEST50097445192.168.11.20192.168.11.56
                                      Oct 25, 2024 09:22:03.685374022 CEST50236445192.168.11.20192.168.11.195
                                      Oct 25, 2024 09:22:03.685370922 CEST50077445192.168.11.20192.168.11.36
                                      Oct 25, 2024 09:22:03.685373068 CEST50227445192.168.11.20192.168.11.186
                                      Oct 25, 2024 09:22:03.685374022 CEST50267445192.168.11.20192.168.11.226
                                      Oct 25, 2024 09:22:03.685373068 CEST50049445192.168.11.20192.168.11.8
                                      Oct 25, 2024 09:22:03.685374022 CEST50084445192.168.11.20192.168.11.43
                                      Oct 25, 2024 09:22:03.685373068 CEST50240445192.168.11.20192.168.11.199
                                      Oct 25, 2024 09:22:03.685374022 CEST50238445192.168.11.20192.168.11.197
                                      Oct 25, 2024 09:22:03.685373068 CEST50044445192.168.11.20192.168.11.3
                                      Oct 25, 2024 09:22:03.685374022 CEST50090445192.168.11.20192.168.11.49
                                      Oct 25, 2024 09:22:03.685373068 CEST50046445192.168.11.20192.168.11.5
                                      Oct 25, 2024 09:22:03.685378075 CEST50265445192.168.11.20192.168.11.224
                                      Oct 25, 2024 09:22:03.685378075 CEST50093445192.168.11.20192.168.11.52
                                      Oct 25, 2024 09:22:03.685374022 CEST50291445192.168.11.20192.168.11.250
                                      Oct 25, 2024 09:22:03.685373068 CEST50075445192.168.11.20192.168.11.34
                                      Oct 25, 2024 09:22:03.685378075 CEST50120445192.168.11.20192.168.11.79
                                      Oct 25, 2024 09:22:03.685378075 CEST50063445192.168.11.20192.168.11.22
                                      Oct 25, 2024 09:22:03.685374022 CEST50284445192.168.11.20192.168.11.243
                                      Oct 25, 2024 09:22:03.685378075 CEST50101445192.168.11.20192.168.11.60
                                      Oct 25, 2024 09:22:03.685378075 CEST50073445192.168.11.20192.168.11.32
                                      Oct 25, 2024 09:22:03.685378075 CEST50161445192.168.11.20192.168.11.120
                                      Oct 25, 2024 09:22:03.685378075 CEST50123445192.168.11.20192.168.11.82
                                      Oct 25, 2024 09:22:03.685378075 CEST50136445192.168.11.20192.168.11.95
                                      Oct 25, 2024 09:22:03.685378075 CEST50072445192.168.11.20192.168.11.31
                                      Oct 25, 2024 09:22:03.685378075 CEST50127445192.168.11.20192.168.11.86
                                      Oct 25, 2024 09:22:03.685378075 CEST50132445192.168.11.20192.168.11.91
                                      Oct 25, 2024 09:22:03.685381889 CEST50099445192.168.11.20192.168.11.58
                                      Oct 25, 2024 09:22:03.685378075 CEST50085445192.168.11.20192.168.11.44
                                      Oct 25, 2024 09:22:03.685378075 CEST50081445192.168.11.20192.168.11.40
                                      Oct 25, 2024 09:22:03.685383081 CEST50091445192.168.11.20192.168.11.50
                                      Oct 25, 2024 09:22:03.685381889 CEST50094445192.168.11.20192.168.11.53
                                      Oct 25, 2024 09:22:03.685378075 CEST50130445192.168.11.20192.168.11.89
                                      Oct 25, 2024 09:22:03.685378075 CEST50122445192.168.11.20192.168.11.81
                                      Oct 25, 2024 09:22:03.685383081 CEST50057445192.168.11.20192.168.11.16
                                      Oct 25, 2024 09:22:03.685381889 CEST50104445192.168.11.20192.168.11.63
                                      Oct 25, 2024 09:22:03.685383081 CEST50048445192.168.11.20192.168.11.7
                                      Oct 25, 2024 09:22:03.685381889 CEST50271445192.168.11.20192.168.11.230
                                      Oct 25, 2024 09:22:03.685383081 CEST50103445192.168.11.20192.168.11.62
                                      Oct 25, 2024 09:22:03.685381889 CEST50121445192.168.11.20192.168.11.80
                                      Oct 25, 2024 09:22:03.685383081 CEST50064445192.168.11.20192.168.11.23
                                      Oct 25, 2024 09:22:03.685381889 CEST50106445192.168.11.20192.168.11.65
                                      Oct 25, 2024 09:22:03.685385942 CEST50145445192.168.11.20192.168.11.104
                                      Oct 25, 2024 09:22:03.685383081 CEST50079445192.168.11.20192.168.11.38
                                      Oct 25, 2024 09:22:03.685381889 CEST50083445192.168.11.20192.168.11.42
                                      Oct 25, 2024 09:22:03.685385942 CEST50137445192.168.11.20192.168.11.96
                                      Oct 25, 2024 09:22:03.685383081 CEST50125445192.168.11.20192.168.11.84
                                      Oct 25, 2024 09:22:03.685388088 CEST50134445192.168.11.20192.168.11.93
                                      Oct 25, 2024 09:22:03.685381889 CEST50167445192.168.11.20192.168.11.126
                                      Oct 25, 2024 09:22:03.685385942 CEST50114445192.168.11.20192.168.11.73
                                      Oct 25, 2024 09:22:03.685383081 CEST50108445192.168.11.20192.168.11.67
                                      Oct 25, 2024 09:22:03.685388088 CEST50118445192.168.11.20192.168.11.77
                                      Oct 25, 2024 09:22:03.685385942 CEST50243445192.168.11.20192.168.11.202
                                      Oct 25, 2024 09:22:03.685388088 CEST50191445192.168.11.20192.168.11.150
                                      Oct 25, 2024 09:22:03.685385942 CEST50186445192.168.11.20192.168.11.145
                                      Oct 25, 2024 09:22:03.685388088 CEST50141445192.168.11.20192.168.11.100
                                      Oct 25, 2024 09:22:03.685385942 CEST50213445192.168.11.20192.168.11.172
                                      Oct 25, 2024 09:22:03.685388088 CEST50165445192.168.11.20192.168.11.124
                                      Oct 25, 2024 09:22:03.685385942 CEST50259445192.168.11.20192.168.11.218
                                      Oct 25, 2024 09:22:03.685390949 CEST50150445192.168.11.20192.168.11.109
                                      Oct 25, 2024 09:22:03.685388088 CEST50190445192.168.11.20192.168.11.149
                                      Oct 25, 2024 09:22:03.685385942 CEST50199445192.168.11.20192.168.11.158
                                      Oct 25, 2024 09:22:03.685391903 CEST50110445192.168.11.20192.168.11.69
                                      Oct 25, 2024 09:22:03.685390949 CEST50112445192.168.11.20192.168.11.71
                                      Oct 25, 2024 09:22:03.685388088 CEST50149445192.168.11.20192.168.11.108
                                      Oct 25, 2024 09:22:03.685391903 CEST50087445192.168.11.20192.168.11.46
                                      Oct 25, 2024 09:22:03.685390949 CEST50128445192.168.11.20192.168.11.87
                                      Oct 25, 2024 09:22:03.685388088 CEST50179445192.168.11.20192.168.11.138
                                      Oct 25, 2024 09:22:03.685391903 CEST50185445192.168.11.20192.168.11.144
                                      Oct 25, 2024 09:22:03.685390949 CEST50170445192.168.11.20192.168.11.129
                                      Oct 25, 2024 09:22:03.685391903 CEST50139445192.168.11.20192.168.11.98
                                      Oct 25, 2024 09:22:03.685394049 CEST50183445192.168.11.20192.168.11.142
                                      Oct 25, 2024 09:22:03.685390949 CEST50092445192.168.11.20192.168.11.51
                                      Oct 25, 2024 09:22:03.685391903 CEST50163445192.168.11.20192.168.11.122
                                      Oct 25, 2024 09:22:03.685394049 CEST50208445192.168.11.20192.168.11.167
                                      Oct 25, 2024 09:22:03.685390949 CEST50151445192.168.11.20192.168.11.110
                                      Oct 25, 2024 09:22:03.685391903 CEST50147445192.168.11.20192.168.11.106
                                      Oct 25, 2024 09:22:03.685394049 CEST50217445192.168.11.20192.168.11.176
                                      Oct 25, 2024 09:22:03.685390949 CEST50154445192.168.11.20192.168.11.113
                                      Oct 25, 2024 09:22:03.685396910 CEST50195445192.168.11.20192.168.11.154
                                      Oct 25, 2024 09:22:03.685391903 CEST50204445192.168.11.20192.168.11.163
                                      Oct 25, 2024 09:22:03.685394049 CEST50237445192.168.11.20192.168.11.196
                                      Oct 25, 2024 09:22:03.685390949 CEST50143445192.168.11.20192.168.11.102
                                      Oct 25, 2024 09:22:03.685396910 CEST50233445192.168.11.20192.168.11.192
                                      Oct 25, 2024 09:22:03.685391903 CEST50192445192.168.11.20192.168.11.151
                                      Oct 25, 2024 09:22:03.685395002 CEST50252445192.168.11.20192.168.11.211
                                      Oct 25, 2024 09:22:03.685396910 CEST50188445192.168.11.20192.168.11.147
                                      Oct 25, 2024 09:22:03.685395002 CEST50242445192.168.11.20192.168.11.201
                                      Oct 25, 2024 09:22:03.685396910 CEST50247445192.168.11.20192.168.11.206
                                      Oct 25, 2024 09:22:03.685395002 CEST50224445192.168.11.20192.168.11.183
                                      Oct 25, 2024 09:22:03.685396910 CEST50281445192.168.11.20192.168.11.240
                                      Oct 25, 2024 09:22:03.685395002 CEST50254445192.168.11.20192.168.11.213
                                      Oct 25, 2024 09:22:03.685396910 CEST50272445192.168.11.20192.168.11.231
                                      Oct 25, 2024 09:22:03.685400963 CEST50226445192.168.11.20192.168.11.185
                                      Oct 25, 2024 09:22:03.685400963 CEST50174445192.168.11.20192.168.11.133
                                      Oct 25, 2024 09:22:03.685396910 CEST50263445192.168.11.20192.168.11.222
                                      Oct 25, 2024 09:22:03.685400963 CEST50210445192.168.11.20192.168.11.169
                                      Oct 25, 2024 09:22:03.685400963 CEST50158445192.168.11.20192.168.11.117
                                      Oct 25, 2024 09:22:03.685401917 CEST50285445192.168.11.20192.168.11.244
                                      Oct 25, 2024 09:22:03.685396910 CEST50221445192.168.11.20192.168.11.180
                                      Oct 25, 2024 09:22:03.685400963 CEST50177445192.168.11.20192.168.11.136
                                      Oct 25, 2024 09:22:03.685400963 CEST50172445192.168.11.20192.168.11.131
                                      Oct 25, 2024 09:22:03.685400963 CEST50211445192.168.11.20192.168.11.170
                                      Oct 25, 2024 09:22:03.685400963 CEST50156445192.168.11.20192.168.11.115
                                      Oct 25, 2024 09:22:03.685400963 CEST50193445192.168.11.20192.168.11.152
                                      Oct 25, 2024 09:22:03.685400963 CEST50197445192.168.11.20192.168.11.156
                                      Oct 25, 2024 09:22:03.685404062 CEST50288445192.168.11.20192.168.11.247
                                      Oct 25, 2024 09:22:03.685400963 CEST50235445192.168.11.20192.168.11.194
                                      Oct 25, 2024 09:22:03.685400963 CEST50181445192.168.11.20192.168.11.140
                                      Oct 25, 2024 09:22:03.685404062 CEST50250445192.168.11.20192.168.11.209
                                      Oct 25, 2024 09:22:03.685400963 CEST50245445192.168.11.20192.168.11.204
                                      Oct 25, 2024 09:22:03.685400963 CEST50230445192.168.11.20192.168.11.189
                                      Oct 25, 2024 09:22:03.685400963 CEST50220445192.168.11.20192.168.11.179
                                      Oct 25, 2024 09:22:03.685400963 CEST50239445192.168.11.20192.168.11.198
                                      Oct 25, 2024 09:22:03.685409069 CEST50261445192.168.11.20192.168.11.220
                                      Oct 25, 2024 09:22:03.685409069 CEST50206445192.168.11.20192.168.11.165
                                      Oct 25, 2024 09:22:03.685409069 CEST50202445192.168.11.20192.168.11.161
                                      Oct 25, 2024 09:22:03.685409069 CEST50214445192.168.11.20192.168.11.173
                                      Oct 25, 2024 09:22:03.685409069 CEST50268445192.168.11.20192.168.11.227
                                      Oct 25, 2024 09:22:03.685409069 CEST50241445192.168.11.20192.168.11.200
                                      Oct 25, 2024 09:22:03.685409069 CEST50270445192.168.11.20192.168.11.229
                                      Oct 25, 2024 09:22:03.685409069 CEST50212445192.168.11.20192.168.11.171
                                      Oct 25, 2024 09:22:03.685409069 CEST50223445192.168.11.20192.168.11.182
                                      Oct 25, 2024 09:22:03.685409069 CEST50257445192.168.11.20192.168.11.216
                                      Oct 25, 2024 09:22:03.685409069 CEST50216445192.168.11.20192.168.11.175
                                      Oct 25, 2024 09:22:03.685409069 CEST50219445192.168.11.20192.168.11.178
                                      Oct 25, 2024 09:22:03.685409069 CEST50276445192.168.11.20192.168.11.235
                                      Oct 25, 2024 09:22:03.685409069 CEST50290445192.168.11.20192.168.11.249
                                      Oct 25, 2024 09:22:03.685409069 CEST50283445192.168.11.20192.168.11.242
                                      Oct 25, 2024 09:22:03.685409069 CEST50286445192.168.11.20192.168.11.245
                                      Oct 25, 2024 09:22:03.685415030 CEST50294445192.168.11.20192.168.11.253
                                      Oct 25, 2024 09:22:03.685415030 CEST50228445192.168.11.20192.168.11.187
                                      Oct 25, 2024 09:22:03.685415030 CEST50232445192.168.11.20192.168.11.191
                                      Oct 25, 2024 09:22:03.685415030 CEST50287445192.168.11.20192.168.11.246
                                      Oct 25, 2024 09:22:03.685415030 CEST50292445192.168.11.20192.168.11.251
                                      Oct 25, 2024 09:22:03.685415030 CEST50266445192.168.11.20192.168.11.225
                                      Oct 25, 2024 09:22:03.685415030 CEST50278445192.168.11.20192.168.11.237
                                      Oct 25, 2024 09:22:03.685415030 CEST50280445192.168.11.20192.168.11.239
                                      Oct 25, 2024 09:22:03.685415030 CEST50274445192.168.11.20192.168.11.233
                                      Oct 25, 2024 09:22:10.418265104 CEST49788445192.168.11.20192.168.11.2
                                      Oct 25, 2024 09:22:10.418265104 CEST49789445192.168.11.20192.168.11.3
                                      Oct 25, 2024 09:22:10.434555054 CEST49800445192.168.11.20192.168.11.14
                                      Oct 25, 2024 09:22:10.434555054 CEST49811445192.168.11.20192.168.11.25
                                      Oct 25, 2024 09:22:10.434555054 CEST49878445192.168.11.20192.168.11.92
                                      Oct 25, 2024 09:22:10.434566975 CEST49812445192.168.11.20192.168.11.26
                                      Oct 25, 2024 09:22:10.434566975 CEST49853445192.168.11.20192.168.11.67
                                      Oct 25, 2024 09:22:10.434566975 CEST49928445192.168.11.20192.168.11.142
                                      Oct 25, 2024 09:22:10.434566975 CEST49919445192.168.11.20192.168.11.133
                                      Oct 25, 2024 09:22:10.434566975 CEST49939445192.168.11.20192.168.11.153
                                      Oct 25, 2024 09:22:10.434566975 CEST49978445192.168.11.20192.168.11.192
                                      Oct 25, 2024 09:22:10.434566975 CEST50006445192.168.11.20192.168.11.220
                                      Oct 25, 2024 09:22:10.434572935 CEST49940445192.168.11.20192.168.11.154
                                      Oct 25, 2024 09:22:10.434566975 CEST49985445192.168.11.20192.168.11.199
                                      Oct 25, 2024 09:22:10.434609890 CEST49791445192.168.11.20192.168.11.5
                                      Oct 25, 2024 09:22:10.434631109 CEST49850445192.168.11.20192.168.11.64
                                      Oct 25, 2024 09:22:10.434631109 CEST49857445192.168.11.20192.168.11.71
                                      Oct 25, 2024 09:22:10.434632063 CEST49981445192.168.11.20192.168.11.195
                                      Oct 25, 2024 09:22:10.449295044 CEST49818445192.168.11.20192.168.11.32
                                      Oct 25, 2024 09:22:10.449295044 CEST49819445192.168.11.20192.168.11.33
                                      Oct 25, 2024 09:22:10.449295998 CEST49832445192.168.11.20192.168.11.46
                                      Oct 25, 2024 09:22:10.449295998 CEST49833445192.168.11.20192.168.11.47
                                      Oct 25, 2024 09:22:10.449295998 CEST49843445192.168.11.20192.168.11.57
                                      Oct 25, 2024 09:22:10.449295998 CEST49842445192.168.11.20192.168.11.56
                                      Oct 25, 2024 09:22:10.449295998 CEST49885445192.168.11.20192.168.11.99
                                      Oct 25, 2024 09:22:10.449295998 CEST49884445192.168.11.20192.168.11.98
                                      Oct 25, 2024 09:22:10.449307919 CEST49825445192.168.11.20192.168.11.39
                                      Oct 25, 2024 09:22:10.449307919 CEST49824445192.168.11.20192.168.11.38
                                      Oct 25, 2024 09:22:10.449311018 CEST49823445192.168.11.20192.168.11.37
                                      Oct 25, 2024 09:22:10.449311018 CEST49822445192.168.11.20192.168.11.36
                                      Oct 25, 2024 09:22:10.449311018 CEST49821445192.168.11.20192.168.11.35
                                      Oct 25, 2024 09:22:10.449311018 CEST49820445192.168.11.20192.168.11.34
                                      Oct 25, 2024 09:22:10.449311018 CEST49846445192.168.11.20192.168.11.60
                                      Oct 25, 2024 09:22:10.449311018 CEST49847445192.168.11.20192.168.11.61
                                      Oct 25, 2024 09:22:10.449311018 CEST49882445192.168.11.20192.168.11.96
                                      Oct 25, 2024 09:22:10.449311018 CEST49883445192.168.11.20192.168.11.97
                                      Oct 25, 2024 09:22:10.449320078 CEST49844445192.168.11.20192.168.11.58
                                      Oct 25, 2024 09:22:10.449320078 CEST49845445192.168.11.20192.168.11.59
                                      Oct 25, 2024 09:22:10.450442076 CEST49799445192.168.11.20192.168.11.13
                                      Oct 25, 2024 09:22:10.450443029 CEST49896445192.168.11.20192.168.11.110
                                      Oct 25, 2024 09:22:10.450443029 CEST49795445192.168.11.20192.168.11.9
                                      Oct 25, 2024 09:22:10.450442076 CEST49798445192.168.11.20192.168.11.12
                                      Oct 25, 2024 09:22:10.450443029 CEST49897445192.168.11.20192.168.11.111
                                      Oct 25, 2024 09:22:10.450443029 CEST49889445192.168.11.20192.168.11.103
                                      Oct 25, 2024 09:22:10.450442076 CEST49796445192.168.11.20192.168.11.10
                                      Oct 25, 2024 09:22:10.450443029 CEST49808445192.168.11.20192.168.11.22
                                      Oct 25, 2024 09:22:10.450443029 CEST49794445192.168.11.20192.168.11.8
                                      Oct 25, 2024 09:22:10.450442076 CEST49797445192.168.11.20192.168.11.11
                                      Oct 25, 2024 09:22:10.450443029 CEST49907445192.168.11.20192.168.11.121
                                      Oct 25, 2024 09:22:10.450443029 CEST49888445192.168.11.20192.168.11.102
                                      Oct 25, 2024 09:22:10.450442076 CEST49803445192.168.11.20192.168.11.17
                                      Oct 25, 2024 09:22:10.450443029 CEST49809445192.168.11.20192.168.11.23
                                      Oct 25, 2024 09:22:10.450443029 CEST49816445192.168.11.20192.168.11.30
                                      Oct 25, 2024 09:22:10.450442076 CEST49815445192.168.11.20192.168.11.29
                                      Oct 25, 2024 09:22:10.450443029 CEST49906445192.168.11.20192.168.11.120
                                      Oct 25, 2024 09:22:10.450443029 CEST49817445192.168.11.20192.168.11.31
                                      Oct 25, 2024 09:22:10.450442076 CEST49814445192.168.11.20192.168.11.28
                                      Oct 25, 2024 09:22:10.450443029 CEST49835445192.168.11.20192.168.11.49
                                      Oct 25, 2024 09:22:10.450443029 CEST49807445192.168.11.20192.168.11.21
                                      Oct 25, 2024 09:22:10.450442076 CEST49858445192.168.11.20192.168.11.72
                                      Oct 25, 2024 09:22:10.450443029 CEST49834445192.168.11.20192.168.11.48
                                      Oct 25, 2024 09:22:10.450443029 CEST49801445192.168.11.20192.168.11.15
                                      Oct 25, 2024 09:22:10.450464010 CEST49859445192.168.11.20192.168.11.73
                                      Oct 25, 2024 09:22:10.450464964 CEST49865445192.168.11.20192.168.11.79
                                      Oct 25, 2024 09:22:10.450464964 CEST49813445192.168.11.20192.168.11.27
                                      Oct 25, 2024 09:22:10.450464964 CEST49840445192.168.11.20192.168.11.54
                                      Oct 25, 2024 09:22:10.450465918 CEST49792445192.168.11.20192.168.11.6
                                      Oct 25, 2024 09:22:10.450464964 CEST49864445192.168.11.20192.168.11.78
                                      Oct 25, 2024 09:22:10.450465918 CEST49804445192.168.11.20192.168.11.18
                                      Oct 25, 2024 09:22:10.450465918 CEST49946445192.168.11.20192.168.11.160
                                      Oct 25, 2024 09:22:10.450464964 CEST49874445192.168.11.20192.168.11.88
                                      Oct 25, 2024 09:22:10.450465918 CEST49953445192.168.11.20192.168.11.167
                                      Oct 25, 2024 09:22:10.450465918 CEST49793445192.168.11.20192.168.11.7
                                      Oct 25, 2024 09:22:10.450464964 CEST49881445192.168.11.20192.168.11.95
                                      Oct 25, 2024 09:22:10.450465918 CEST49862445192.168.11.20192.168.11.76
                                      Oct 25, 2024 09:22:10.450465918 CEST49947445192.168.11.20192.168.11.161
                                      Oct 25, 2024 09:22:10.450469971 CEST49887445192.168.11.20192.168.11.101
                                      Oct 25, 2024 09:22:10.450464964 CEST49880445192.168.11.20192.168.11.94
                                      Oct 25, 2024 09:22:10.450465918 CEST49952445192.168.11.20192.168.11.166
                                      Oct 25, 2024 09:22:10.450465918 CEST49829445192.168.11.20192.168.11.43
                                      Oct 25, 2024 09:22:10.450469971 CEST49886445192.168.11.20192.168.11.100
                                      Oct 25, 2024 09:22:10.450465918 CEST49810445192.168.11.20192.168.11.24
                                      Oct 25, 2024 09:22:10.450465918 CEST49854445192.168.11.20192.168.11.68
                                      Oct 25, 2024 09:22:10.450469971 CEST49910445192.168.11.20192.168.11.124
                                      Oct 25, 2024 09:22:10.450465918 CEST49863445192.168.11.20192.168.11.77
                                      Oct 25, 2024 09:22:10.450465918 CEST49960445192.168.11.20192.168.11.174
                                      Oct 25, 2024 09:22:10.450479031 CEST49870445192.168.11.20192.168.11.84
                                      Oct 25, 2024 09:22:10.450467110 CEST49861445192.168.11.20192.168.11.75
                                      Oct 25, 2024 09:22:10.450469971 CEST49908445192.168.11.20192.168.11.122
                                      Oct 25, 2024 09:22:10.450465918 CEST49831445192.168.11.20192.168.11.45
                                      Oct 25, 2024 09:22:10.450479031 CEST49868445192.168.11.20192.168.11.82
                                      Oct 25, 2024 09:22:10.450467110 CEST49860445192.168.11.20192.168.11.74
                                      Oct 25, 2024 09:22:10.450469971 CEST49909445192.168.11.20192.168.11.123
                                      Oct 25, 2024 09:22:10.450479031 CEST49875445192.168.11.20192.168.11.89
                                      Oct 25, 2024 09:22:10.450469971 CEST49911445192.168.11.20192.168.11.125
                                      Oct 25, 2024 09:22:10.450479031 CEST49869445192.168.11.20192.168.11.83
                                      Oct 25, 2024 09:22:10.450469971 CEST49790445192.168.11.20192.168.11.4
                                      Oct 25, 2024 09:22:10.450479031 CEST49923445192.168.11.20192.168.11.137
                                      Oct 25, 2024 09:22:10.450479031 CEST50017445192.168.11.20192.168.11.231
                                      Oct 25, 2024 09:22:10.450479031 CEST49922445192.168.11.20192.168.11.136
                                      Oct 25, 2024 09:22:10.450488091 CEST49855445192.168.11.20192.168.11.69
                                      Oct 25, 2024 09:22:10.450479031 CEST49934445192.168.11.20192.168.11.148
                                      Oct 25, 2024 09:22:10.450488091 CEST49828445192.168.11.20192.168.11.42
                                      Oct 25, 2024 09:22:10.450489044 CEST49867445192.168.11.20192.168.11.81
                                      Oct 25, 2024 09:22:10.450488091 CEST49961445192.168.11.20192.168.11.175
                                      Oct 25, 2024 09:22:10.450489044 CEST49866445192.168.11.20192.168.11.80
                                      Oct 25, 2024 09:22:10.450488091 CEST49971445192.168.11.20192.168.11.185
                                      Oct 25, 2024 09:22:10.450489998 CEST49877445192.168.11.20192.168.11.91
                                      Oct 25, 2024 09:22:10.450488091 CEST49970445192.168.11.20192.168.11.184
                                      Oct 25, 2024 09:22:10.450489998 CEST49876445192.168.11.20192.168.11.90
                                      Oct 25, 2024 09:22:10.450494051 CEST49944445192.168.11.20192.168.11.158
                                      Oct 25, 2024 09:22:10.450488091 CEST49902445192.168.11.20192.168.11.116
                                      Oct 25, 2024 09:22:10.450489998 CEST49927445192.168.11.20192.168.11.141
                                      Oct 25, 2024 09:22:10.450494051 CEST49935445192.168.11.20192.168.11.149
                                      Oct 25, 2024 09:22:10.450488091 CEST50013445192.168.11.20192.168.11.227
                                      Oct 25, 2024 09:22:10.450489998 CEST49926445192.168.11.20192.168.11.140
                                      Oct 25, 2024 09:22:10.450494051 CEST49929445192.168.11.20192.168.11.143
                                      Oct 25, 2024 09:22:10.450489044 CEST50012445192.168.11.20192.168.11.226
                                      Oct 25, 2024 09:22:10.450489998 CEST49904445192.168.11.20192.168.11.118
                                      Oct 25, 2024 09:22:10.450494051 CEST49945445192.168.11.20192.168.11.159
                                      Oct 25, 2024 09:22:10.450489998 CEST49924445192.168.11.20192.168.11.138
                                      Oct 25, 2024 09:22:10.450500011 CEST49826445192.168.11.20192.168.11.40
                                      Oct 25, 2024 09:22:10.450494051 CEST50016445192.168.11.20192.168.11.230
                                      Oct 25, 2024 09:22:10.450500011 CEST49836445192.168.11.20192.168.11.50
                                      Oct 25, 2024 09:22:10.450494051 CEST49990445192.168.11.20192.168.11.204
                                      Oct 25, 2024 09:22:10.450500011 CEST49951445192.168.11.20192.168.11.165
                                      Oct 25, 2024 09:22:10.450494051 CEST49932445192.168.11.20192.168.11.146
                                      Oct 25, 2024 09:22:10.450505018 CEST49901445192.168.11.20192.168.11.115
                                      Oct 25, 2024 09:22:10.450500965 CEST49837445192.168.11.20192.168.11.51
                                      Oct 25, 2024 09:22:10.450494051 CEST49938445192.168.11.20192.168.11.152
                                      Oct 25, 2024 09:22:10.450505018 CEST49903445192.168.11.20192.168.11.117
                                      Oct 25, 2024 09:22:10.450506926 CEST49879445192.168.11.20192.168.11.93
                                      Oct 25, 2024 09:22:10.450500965 CEST49839445192.168.11.20192.168.11.53
                                      Oct 25, 2024 09:22:10.450505018 CEST49852445192.168.11.20192.168.11.66
                                      Oct 25, 2024 09:22:10.450506926 CEST49905445192.168.11.20192.168.11.119
                                      Oct 25, 2024 09:22:10.450500965 CEST49950445192.168.11.20192.168.11.164
                                      Oct 25, 2024 09:22:10.450505018 CEST49890445192.168.11.20192.168.11.104
                                      Oct 25, 2024 09:22:10.450506926 CEST49925445192.168.11.20192.168.11.139
                                      Oct 25, 2024 09:22:10.450500965 CEST49949445192.168.11.20192.168.11.163
                                      Oct 25, 2024 09:22:10.450511932 CEST49988445192.168.11.20192.168.11.202
                                      Oct 25, 2024 09:22:10.450505018 CEST49900445192.168.11.20192.168.11.114
                                      Oct 25, 2024 09:22:10.450506926 CEST49942445192.168.11.20192.168.11.156
                                      Oct 25, 2024 09:22:10.450500965 CEST49838445192.168.11.20192.168.11.52
                                      Oct 25, 2024 09:22:10.450511932 CEST49991445192.168.11.20192.168.11.205
                                      Oct 25, 2024 09:22:10.450505018 CEST50015445192.168.11.20192.168.11.229
                                      Oct 25, 2024 09:22:10.450506926 CEST49931445192.168.11.20192.168.11.145
                                      Oct 25, 2024 09:22:10.450511932 CEST49994445192.168.11.20192.168.11.208
                                      Oct 25, 2024 09:22:10.450505018 CEST50014445192.168.11.20192.168.11.228
                                      Oct 25, 2024 09:22:10.450506926 CEST49943445192.168.11.20192.168.11.157
                                      Oct 25, 2024 09:22:10.450511932 CEST50004445192.168.11.20192.168.11.218
                                      Oct 25, 2024 09:22:10.450505018 CEST49916445192.168.11.20192.168.11.130
                                      Oct 25, 2024 09:22:10.450506926 CEST49987445192.168.11.20192.168.11.201
                                      Oct 25, 2024 09:22:10.450511932 CEST49989445192.168.11.20192.168.11.203
                                      Oct 25, 2024 09:22:10.450506926 CEST49992445192.168.11.20192.168.11.206
                                      Oct 25, 2024 09:22:10.450511932 CEST50005445192.168.11.20192.168.11.219
                                      Oct 25, 2024 09:22:10.450511932 CEST49995445192.168.11.20192.168.11.209
                                      Oct 25, 2024 09:22:10.450511932 CEST50033445192.168.11.20192.168.11.247
                                      Oct 25, 2024 09:22:10.450524092 CEST49827445192.168.11.20192.168.11.41
                                      Oct 25, 2024 09:22:10.450524092 CEST49948445192.168.11.20192.168.11.162
                                      Oct 25, 2024 09:22:10.450524092 CEST49849445192.168.11.20192.168.11.63
                                      Oct 25, 2024 09:22:10.450525999 CEST49917445192.168.11.20192.168.11.131
                                      Oct 25, 2024 09:22:10.450524092 CEST49974445192.168.11.20192.168.11.188
                                      Oct 25, 2024 09:22:10.450526953 CEST50007445192.168.11.20192.168.11.221
                                      Oct 25, 2024 09:22:10.450525999 CEST50038445192.168.11.20192.168.11.252
                                      Oct 25, 2024 09:22:10.450524092 CEST49873445192.168.11.20192.168.11.87
                                      Oct 25, 2024 09:22:10.450526953 CEST50032445192.168.11.20192.168.11.246
                                      Oct 25, 2024 09:22:10.450527906 CEST49986445192.168.11.20192.168.11.200
                                      Oct 25, 2024 09:22:10.450525999 CEST50036445192.168.11.20192.168.11.250
                                      Oct 25, 2024 09:22:10.450524092 CEST49975445192.168.11.20192.168.11.189
                                      Oct 25, 2024 09:22:10.450527906 CEST49941445192.168.11.20192.168.11.155
                                      Oct 25, 2024 09:22:10.450525999 CEST50037445192.168.11.20192.168.11.251
                                      Oct 25, 2024 09:22:10.450524092 CEST49872445192.168.11.20192.168.11.86
                                      Oct 25, 2024 09:22:10.450527906 CEST49993445192.168.11.20192.168.11.207
                                      Oct 25, 2024 09:22:10.450525999 CEST49918445192.168.11.20192.168.11.132
                                      Oct 25, 2024 09:22:10.450524092 CEST49848445192.168.11.20192.168.11.62
                                      Oct 25, 2024 09:22:10.450527906 CEST50003445192.168.11.20192.168.11.217
                                      Oct 25, 2024 09:22:10.450525999 CEST49913445192.168.11.20192.168.11.127
                                      Oct 25, 2024 09:22:10.450527906 CEST50002445192.168.11.20192.168.11.216
                                      Oct 25, 2024 09:22:10.450525999 CEST49967445192.168.11.20192.168.11.181
                                      Oct 25, 2024 09:22:10.450527906 CEST50008445192.168.11.20192.168.11.222
                                      Oct 25, 2024 09:22:10.450525999 CEST49955445192.168.11.20192.168.11.169
                                      Oct 25, 2024 09:22:10.450527906 CEST49997445192.168.11.20192.168.11.211
                                      Oct 25, 2024 09:22:10.450527906 CEST49968445192.168.11.20192.168.11.182
                                      Oct 25, 2024 09:22:10.450542927 CEST50010445192.168.11.20192.168.11.224
                                      Oct 25, 2024 09:22:10.450544119 CEST50009445192.168.11.20192.168.11.223
                                      Oct 25, 2024 09:22:10.450542927 CEST49898445192.168.11.20192.168.11.112
                                      Oct 25, 2024 09:22:10.450545073 CEST49964445192.168.11.20192.168.11.178
                                      Oct 25, 2024 09:22:10.450544119 CEST49998445192.168.11.20192.168.11.212
                                      Oct 25, 2024 09:22:10.450542927 CEST49851445192.168.11.20192.168.11.65
                                      Oct 25, 2024 09:22:10.450545073 CEST49954445192.168.11.20192.168.11.168
                                      Oct 25, 2024 09:22:10.450544119 CEST49996445192.168.11.20192.168.11.210
                                      Oct 25, 2024 09:22:10.450542927 CEST50011445192.168.11.20192.168.11.225
                                      Oct 25, 2024 09:22:10.450545073 CEST49965445192.168.11.20192.168.11.179
                                      Oct 25, 2024 09:22:10.450542927 CEST49899445192.168.11.20192.168.11.113
                                      Oct 25, 2024 09:22:10.450545073 CEST50039445192.168.11.20192.168.11.253
                                      Oct 25, 2024 09:22:10.450542927 CEST49972445192.168.11.20192.168.11.186
                                      Oct 25, 2024 09:22:10.450545073 CEST49976445192.168.11.20192.168.11.190
                                      Oct 25, 2024 09:22:10.450542927 CEST49973445192.168.11.20192.168.11.187
                                      Oct 25, 2024 09:22:10.450545073 CEST49966445192.168.11.20192.168.11.180
                                      Oct 25, 2024 09:22:10.450542927 CEST49895445192.168.11.20192.168.11.109
                                      Oct 25, 2024 09:22:10.450545073 CEST50001445192.168.11.20192.168.11.215
                                      Oct 25, 2024 09:22:10.450545073 CEST50026445192.168.11.20192.168.11.240
                                      Oct 25, 2024 09:22:10.450558901 CEST49979445192.168.11.20192.168.11.193
                                      Oct 25, 2024 09:22:10.450558901 CEST50000445192.168.11.20192.168.11.214
                                      Oct 25, 2024 09:22:10.450558901 CEST49977445192.168.11.20192.168.11.191
                                      Oct 25, 2024 09:22:10.450558901 CEST49984445192.168.11.20192.168.11.198
                                      Oct 25, 2024 09:22:10.450560093 CEST50025445192.168.11.20192.168.11.239
                                      Oct 25, 2024 09:22:10.450558901 CEST50022445192.168.11.20192.168.11.236
                                      Oct 25, 2024 09:22:10.450560093 CEST49915445192.168.11.20192.168.11.129
                                      Oct 25, 2024 09:22:10.450558901 CEST50027445192.168.11.20192.168.11.241
                                      Oct 25, 2024 09:22:10.450560093 CEST50024445192.168.11.20192.168.11.238
                                      Oct 25, 2024 09:22:10.450558901 CEST50023445192.168.11.20192.168.11.237
                                      Oct 25, 2024 09:22:10.450560093 CEST49856445192.168.11.20192.168.11.70
                                      Oct 25, 2024 09:22:10.450558901 CEST50021445192.168.11.20192.168.11.235
                                      Oct 25, 2024 09:22:10.450560093 CEST49914445192.168.11.20192.168.11.128
                                      Oct 25, 2024 09:22:10.450560093 CEST49893445192.168.11.20192.168.11.107
                                      Oct 25, 2024 09:22:10.450560093 CEST49894445192.168.11.20192.168.11.108
                                      Oct 25, 2024 09:22:10.450560093 CEST50034445192.168.11.20192.168.11.248
                                      Oct 25, 2024 09:22:10.450572968 CEST50035445192.168.11.20192.168.11.249
                                      Oct 25, 2024 09:22:10.450572968 CEST49937445192.168.11.20192.168.11.151
                                      Oct 25, 2024 09:22:10.450572968 CEST49920445192.168.11.20192.168.11.134
                                      Oct 25, 2024 09:22:10.450572968 CEST49936445192.168.11.20192.168.11.150
                                      Oct 25, 2024 09:22:10.450572968 CEST49921445192.168.11.20192.168.11.135
                                      Oct 25, 2024 09:22:10.450572968 CEST49963445192.168.11.20192.168.11.177
                                      Oct 25, 2024 09:22:10.450572968 CEST49962445192.168.11.20192.168.11.176
                                      Oct 25, 2024 09:22:10.450572968 CEST49956445192.168.11.20192.168.11.170
                                      Oct 25, 2024 09:22:10.450581074 CEST49983445192.168.11.20192.168.11.197
                                      Oct 25, 2024 09:22:10.450581074 CEST49982445192.168.11.20192.168.11.196
                                      Oct 25, 2024 09:22:10.450581074 CEST49957445192.168.11.20192.168.11.171
                                      Oct 25, 2024 09:22:10.450587988 CEST49959445192.168.11.20192.168.11.173
                                      Oct 25, 2024 09:22:10.450587988 CEST50029445192.168.11.20192.168.11.243
                                      Oct 25, 2024 09:22:10.450587988 CEST49980445192.168.11.20192.168.11.194
                                      Oct 25, 2024 09:22:10.450587988 CEST50031445192.168.11.20192.168.11.245
                                      Oct 25, 2024 09:22:10.450587988 CEST50030445192.168.11.20192.168.11.244
                                      Oct 25, 2024 09:22:10.450588942 CEST50028445192.168.11.20192.168.11.242
                                      Oct 25, 2024 09:22:10.450588942 CEST50018445192.168.11.20192.168.11.232
                                      Oct 25, 2024 09:22:10.465553045 CEST49802445192.168.11.20192.168.11.16
                                      Oct 25, 2024 09:22:10.465553045 CEST49841445192.168.11.20192.168.11.55
                                      Oct 25, 2024 09:22:10.465565920 CEST49805445192.168.11.20192.168.11.19
                                      Oct 25, 2024 09:22:10.465565920 CEST49830445192.168.11.20192.168.11.44
                                      Oct 25, 2024 09:22:10.465565920 CEST49930445192.168.11.20192.168.11.144
                                      Oct 25, 2024 09:22:10.465569019 CEST49871445192.168.11.20192.168.11.85
                                      Oct 25, 2024 09:22:10.465565920 CEST49891445192.168.11.20192.168.11.105
                                      Oct 25, 2024 09:22:10.465569019 CEST49933445192.168.11.20192.168.11.147
                                      Oct 25, 2024 09:22:10.465581894 CEST49969445192.168.11.20192.168.11.183
                                      Oct 25, 2024 09:22:10.465581894 CEST49999445192.168.11.20192.168.11.213
                                      Oct 25, 2024 09:22:10.465583086 CEST49912445192.168.11.20192.168.11.126
                                      Oct 25, 2024 09:22:10.465583086 CEST50020445192.168.11.20192.168.11.234
                                      Oct 25, 2024 09:22:10.465713024 CEST49892445192.168.11.20192.168.11.106
                                      Oct 25, 2024 09:22:10.465713024 CEST49958445192.168.11.20192.168.11.172
                                      Oct 25, 2024 09:22:10.465713024 CEST50019445192.168.11.20192.168.11.233
                                      Oct 25, 2024 09:22:10.465713024 CEST50040445192.168.11.20192.168.11.254
                                      Oct 25, 2024 09:22:11.699023962 CEST50075445192.168.11.20192.168.11.34
                                      Oct 25, 2024 09:22:11.699023962 CEST50049445192.168.11.20192.168.11.8
                                      Oct 25, 2024 09:22:11.699024916 CEST50148445192.168.11.20192.168.11.107
                                      Oct 25, 2024 09:22:11.699024916 CEST50095445192.168.11.20192.168.11.54
                                      Oct 25, 2024 09:22:11.699024916 CEST50155445192.168.11.20192.168.11.114
                                      Oct 25, 2024 09:22:11.699024916 CEST50167445192.168.11.20192.168.11.126
                                      Oct 25, 2024 09:22:11.699024916 CEST50104445192.168.11.20192.168.11.63
                                      Oct 25, 2024 09:22:11.699028969 CEST50070445192.168.11.20192.168.11.29
                                      Oct 25, 2024 09:22:11.699028969 CEST50058445192.168.11.20192.168.11.17
                                      Oct 25, 2024 09:22:11.699028969 CEST50052445192.168.11.20192.168.11.11
                                      Oct 25, 2024 09:22:11.699028969 CEST50054445192.168.11.20192.168.11.13
                                      Oct 25, 2024 09:22:11.699028969 CEST50059445192.168.11.20192.168.11.18
                                      Oct 25, 2024 09:22:11.699028969 CEST50077445192.168.11.20192.168.11.36
                                      Oct 25, 2024 09:22:11.699028969 CEST50055445192.168.11.20192.168.11.14
                                      Oct 25, 2024 09:22:11.699028969 CEST50120445192.168.11.20192.168.11.79
                                      Oct 25, 2024 09:22:11.699043036 CEST50086445192.168.11.20192.168.11.45
                                      Oct 25, 2024 09:22:11.699043036 CEST50051445192.168.11.20192.168.11.10
                                      Oct 25, 2024 09:22:11.699043036 CEST50053445192.168.11.20192.168.11.12
                                      Oct 25, 2024 09:22:11.699043989 CEST50060445192.168.11.20192.168.11.19
                                      Oct 25, 2024 09:22:11.699049950 CEST50089445192.168.11.20192.168.11.48
                                      Oct 25, 2024 09:22:11.699043036 CEST50113445192.168.11.20192.168.11.72
                                      Oct 25, 2024 09:22:11.699043989 CEST50072445192.168.11.20192.168.11.31
                                      Oct 25, 2024 09:22:11.699049950 CEST50161445192.168.11.20192.168.11.120
                                      Oct 25, 2024 09:22:11.699043036 CEST50090445192.168.11.20192.168.11.49
                                      Oct 25, 2024 09:22:11.699043989 CEST50119445192.168.11.20192.168.11.78
                                      Oct 25, 2024 09:22:11.699049950 CEST50096445192.168.11.20192.168.11.55
                                      Oct 25, 2024 09:22:11.699043036 CEST50084445192.168.11.20192.168.11.43
                                      Oct 25, 2024 09:22:11.699059010 CEST50154445192.168.11.20192.168.11.113
                                      Oct 25, 2024 09:22:11.699043989 CEST50081445192.168.11.20192.168.11.40
                                      Oct 25, 2024 09:22:11.699049950 CEST50157445192.168.11.20192.168.11.116
                                      Oct 25, 2024 09:22:11.699043036 CEST50091445192.168.11.20192.168.11.50
                                      Oct 25, 2024 09:22:11.699059010 CEST50170445192.168.11.20192.168.11.129
                                      Oct 25, 2024 09:22:11.699043989 CEST50116445192.168.11.20192.168.11.75
                                      Oct 25, 2024 09:22:11.699049950 CEST50136445192.168.11.20192.168.11.95
                                      Oct 25, 2024 09:22:11.699043989 CEST50087445192.168.11.20192.168.11.46
                                      Oct 25, 2024 09:22:11.699059010 CEST50082445192.168.11.20192.168.11.41
                                      Oct 25, 2024 09:22:11.699043989 CEST50132445192.168.11.20192.168.11.91
                                      Oct 25, 2024 09:22:11.699049950 CEST50126445192.168.11.20192.168.11.85
                                      Oct 25, 2024 09:22:11.699043989 CEST50125445192.168.11.20192.168.11.84
                                      Oct 25, 2024 09:22:11.699059010 CEST50150445192.168.11.20192.168.11.109
                                      Oct 25, 2024 09:22:11.699043989 CEST50123445192.168.11.20192.168.11.82
                                      Oct 25, 2024 09:22:11.699050903 CEST50145445192.168.11.20192.168.11.104
                                      Oct 25, 2024 09:22:11.699059010 CEST50151445192.168.11.20192.168.11.110
                                      Oct 25, 2024 09:22:11.699050903 CEST50115445192.168.11.20192.168.11.74
                                      Oct 25, 2024 09:22:11.699059963 CEST50117445192.168.11.20192.168.11.76
                                      Oct 25, 2024 09:22:11.699059963 CEST50222445192.168.11.20192.168.11.181
                                      Oct 25, 2024 09:22:11.699059963 CEST50211445192.168.11.20192.168.11.170
                                      Oct 25, 2024 09:22:11.699085951 CEST50168445192.168.11.20192.168.11.127
                                      Oct 25, 2024 09:22:11.699085951 CEST50146445192.168.11.20192.168.11.105
                                      Oct 25, 2024 09:22:11.699088097 CEST50093445192.168.11.20192.168.11.52
                                      Oct 25, 2024 09:22:11.699085951 CEST50185445192.168.11.20192.168.11.144
                                      Oct 25, 2024 09:22:11.699088097 CEST50118445192.168.11.20192.168.11.77
                                      Oct 25, 2024 09:22:11.699090004 CEST50180445192.168.11.20192.168.11.139
                                      Oct 25, 2024 09:22:11.699085951 CEST50181445192.168.11.20192.168.11.140
                                      Oct 25, 2024 09:22:11.699091911 CEST50226445192.168.11.20192.168.11.185
                                      Oct 25, 2024 09:22:11.699088097 CEST50062445192.168.11.20192.168.11.21
                                      Oct 25, 2024 09:22:11.699090004 CEST50213445192.168.11.20192.168.11.172
                                      Oct 25, 2024 09:22:11.699085951 CEST50204445192.168.11.20192.168.11.163
                                      Oct 25, 2024 09:22:11.699091911 CEST50249445192.168.11.20192.168.11.208
                                      Oct 25, 2024 09:22:11.699088097 CEST50122445192.168.11.20192.168.11.81
                                      Oct 25, 2024 09:22:11.699090004 CEST50124445192.168.11.20192.168.11.83
                                      Oct 25, 2024 09:22:11.699085951 CEST50192445192.168.11.20192.168.11.151
                                      Oct 25, 2024 09:22:11.699091911 CEST50220445192.168.11.20192.168.11.179
                                      Oct 25, 2024 09:22:11.699088097 CEST50179445192.168.11.20192.168.11.138
                                      Oct 25, 2024 09:22:11.699090004 CEST50187445192.168.11.20192.168.11.146
                                      Oct 25, 2024 09:22:11.699085951 CEST50239445192.168.11.20192.168.11.198
                                      Oct 25, 2024 09:22:11.699091911 CEST50210445192.168.11.20192.168.11.169
                                      Oct 25, 2024 09:22:11.699088097 CEST50178445192.168.11.20192.168.11.137
                                      Oct 25, 2024 09:22:11.699090004 CEST50217445192.168.11.20192.168.11.176
                                      Oct 25, 2024 09:22:11.699085951 CEST50043445192.168.11.20192.168.11.2
                                      Oct 25, 2024 09:22:11.699091911 CEST50189445192.168.11.20192.168.11.148
                                      Oct 25, 2024 09:22:11.699089050 CEST50191445192.168.11.20192.168.11.150
                                      Oct 25, 2024 09:22:11.699090004 CEST50243445192.168.11.20192.168.11.202
                                      Oct 25, 2024 09:22:11.699091911 CEST50223445192.168.11.20192.168.11.182
                                      Oct 25, 2024 09:22:11.699089050 CEST50190445192.168.11.20192.168.11.149
                                      Oct 25, 2024 09:22:11.699090004 CEST50224445192.168.11.20192.168.11.183
                                      Oct 25, 2024 09:22:11.699091911 CEST50046445192.168.11.20192.168.11.5
                                      Oct 25, 2024 09:22:11.699090004 CEST50255445192.168.11.20192.168.11.214
                                      Oct 25, 2024 09:22:11.699091911 CEST50044445192.168.11.20192.168.11.3
                                      Oct 25, 2024 09:22:11.699122906 CEST50102445192.168.11.20192.168.11.61
                                      Oct 25, 2024 09:22:11.699122906 CEST50057445192.168.11.20192.168.11.16
                                      Oct 25, 2024 09:22:11.699122906 CEST50076445192.168.11.20192.168.11.35
                                      Oct 25, 2024 09:22:11.699122906 CEST50159445192.168.11.20192.168.11.118
                                      Oct 25, 2024 09:22:11.699122906 CEST50215445192.168.11.20192.168.11.174
                                      Oct 25, 2024 09:22:11.699122906 CEST50286445192.168.11.20192.168.11.245
                                      Oct 25, 2024 09:22:11.699122906 CEST50048445192.168.11.20192.168.11.7
                                      Oct 25, 2024 09:22:11.699129105 CEST50188445192.168.11.20192.168.11.147
                                      Oct 25, 2024 09:22:11.699122906 CEST50064445192.168.11.20192.168.11.23
                                      Oct 25, 2024 09:22:11.699129105 CEST50233445192.168.11.20192.168.11.192
                                      Oct 25, 2024 09:22:11.699131012 CEST50259445192.168.11.20192.168.11.218
                                      Oct 25, 2024 09:22:11.699131012 CEST50245445192.168.11.20192.168.11.204
                                      Oct 25, 2024 09:22:11.699129105 CEST50200445192.168.11.20192.168.11.159
                                      Oct 25, 2024 09:22:11.699131012 CEST50242445192.168.11.20192.168.11.201
                                      Oct 25, 2024 09:22:11.699131012 CEST50047445192.168.11.20192.168.11.6
                                      Oct 25, 2024 09:22:11.699129105 CEST50209445192.168.11.20192.168.11.168
                                      Oct 25, 2024 09:22:11.699137926 CEST50111445192.168.11.20192.168.11.70
                                      Oct 25, 2024 09:22:11.699131012 CEST50254445192.168.11.20192.168.11.213
                                      Oct 25, 2024 09:22:11.699131012 CEST50098445192.168.11.20192.168.11.57
                                      Oct 25, 2024 09:22:11.699129105 CEST50153445192.168.11.20192.168.11.112
                                      Oct 25, 2024 09:22:11.699137926 CEST50069445192.168.11.20192.168.11.28
                                      Oct 25, 2024 09:22:11.699131012 CEST50109445192.168.11.20192.168.11.68
                                      Oct 25, 2024 09:22:11.699131966 CEST50099445192.168.11.20192.168.11.58
                                      Oct 25, 2024 09:22:11.699129105 CEST50066445192.168.11.20192.168.11.25
                                      Oct 25, 2024 09:22:11.699137926 CEST50078445192.168.11.20192.168.11.37
                                      Oct 25, 2024 09:22:11.699131012 CEST50071445192.168.11.20192.168.11.30
                                      Oct 25, 2024 09:22:11.699131966 CEST50065445192.168.11.20192.168.11.24
                                      Oct 25, 2024 09:22:11.699129105 CEST50050445192.168.11.20192.168.11.9
                                      Oct 25, 2024 09:22:11.699137926 CEST50129445192.168.11.20192.168.11.88
                                      Oct 25, 2024 09:22:11.699131012 CEST50131445192.168.11.20192.168.11.90
                                      Oct 25, 2024 09:22:11.699131966 CEST50107445192.168.11.20192.168.11.66
                                      Oct 25, 2024 09:22:11.699129105 CEST50063445192.168.11.20192.168.11.22
                                      Oct 25, 2024 09:22:11.699131012 CEST50085445192.168.11.20192.168.11.44
                                      Oct 25, 2024 09:22:11.699131966 CEST50094445192.168.11.20192.168.11.53
                                      Oct 25, 2024 09:22:11.699131012 CEST50182445192.168.11.20192.168.11.141
                                      Oct 25, 2024 09:22:11.699131966 CEST50083445192.168.11.20192.168.11.42
                                      Oct 25, 2024 09:22:11.699167013 CEST50045445192.168.11.20192.168.11.4
                                      Oct 25, 2024 09:22:11.699167967 CEST50067445192.168.11.20192.168.11.26
                                      Oct 25, 2024 09:22:11.699170113 CEST50252445192.168.11.20192.168.11.211
                                      Oct 25, 2024 09:22:11.699167967 CEST50105445192.168.11.20192.168.11.64
                                      Oct 25, 2024 09:22:11.699170113 CEST50127445192.168.11.20192.168.11.86
                                      Oct 25, 2024 09:22:11.699171066 CEST50282445192.168.11.20192.168.11.241
                                      Oct 25, 2024 09:22:11.699167967 CEST50246445192.168.11.20192.168.11.205
                                      Oct 25, 2024 09:22:11.699170113 CEST50101445192.168.11.20192.168.11.60
                                      Oct 25, 2024 09:22:11.699171066 CEST50256445192.168.11.20192.168.11.215
                                      Oct 25, 2024 09:22:11.699167967 CEST50160445192.168.11.20192.168.11.119
                                      Oct 25, 2024 09:22:11.699170113 CEST50080445192.168.11.20192.168.11.39
                                      Oct 25, 2024 09:22:11.699171066 CEST50121445192.168.11.20192.168.11.80
                                      Oct 25, 2024 09:22:11.699167967 CEST50073445192.168.11.20192.168.11.32
                                      Oct 25, 2024 09:22:11.699170113 CEST50114445192.168.11.20192.168.11.73
                                      Oct 25, 2024 09:22:11.699171066 CEST50261445192.168.11.20192.168.11.220
                                      Oct 25, 2024 09:22:11.699167967 CEST50281445192.168.11.20192.168.11.240
                                      Oct 25, 2024 09:22:11.699170113 CEST50198445192.168.11.20192.168.11.157
                                      Oct 25, 2024 09:22:11.699183941 CEST50218445192.168.11.20192.168.11.177
                                      Oct 25, 2024 09:22:11.699171066 CEST50092445192.168.11.20192.168.11.51
                                      Oct 25, 2024 09:22:11.699167967 CEST50244445192.168.11.20192.168.11.203
                                      Oct 25, 2024 09:22:11.699183941 CEST50079445192.168.11.20192.168.11.38
                                      Oct 25, 2024 09:22:11.699171066 CEST50133445192.168.11.20192.168.11.92
                                      Oct 25, 2024 09:22:11.699183941 CEST50108445192.168.11.20192.168.11.67
                                      Oct 25, 2024 09:22:11.699172020 CEST50142445192.168.11.20192.168.11.101
                                      Oct 25, 2024 09:22:11.699183941 CEST50275445192.168.11.20192.168.11.234
                                      Oct 25, 2024 09:22:11.699172020 CEST50270445192.168.11.20192.168.11.229
                                      Oct 25, 2024 09:22:11.699183941 CEST50138445192.168.11.20192.168.11.97
                                      Oct 25, 2024 09:22:11.699198961 CEST50135445192.168.11.20192.168.11.94
                                      Oct 25, 2024 09:22:11.699183941 CEST50274445192.168.11.20192.168.11.233
                                      Oct 25, 2024 09:22:11.699199915 CEST50144445192.168.11.20192.168.11.103
                                      Oct 25, 2024 09:22:11.699184895 CEST50162445192.168.11.20192.168.11.121
                                      Oct 25, 2024 09:22:11.699199915 CEST50251445192.168.11.20192.168.11.210
                                      Oct 25, 2024 09:22:11.699203968 CEST50074445192.168.11.20192.168.11.33
                                      Oct 25, 2024 09:22:11.699184895 CEST50253445192.168.11.20192.168.11.212
                                      Oct 25, 2024 09:22:11.699199915 CEST50272445192.168.11.20192.168.11.231
                                      Oct 25, 2024 09:22:11.699203968 CEST50140445192.168.11.20192.168.11.99
                                      Oct 25, 2024 09:22:11.699199915 CEST50277445192.168.11.20192.168.11.236
                                      Oct 25, 2024 09:22:11.699203968 CEST50128445192.168.11.20192.168.11.87
                                      Oct 25, 2024 09:22:11.699214935 CEST50264445192.168.11.20192.168.11.223
                                      Oct 25, 2024 09:22:11.699215889 CEST50152445192.168.11.20192.168.11.111
                                      Oct 25, 2024 09:22:11.699214935 CEST50130445192.168.11.20192.168.11.89
                                      Oct 25, 2024 09:22:11.699215889 CEST50158445192.168.11.20192.168.11.117
                                      Oct 25, 2024 09:22:11.699215889 CEST50147445192.168.11.20192.168.11.106
                                      Oct 25, 2024 09:22:11.699219942 CEST50149445192.168.11.20192.168.11.108
                                      Oct 25, 2024 09:22:11.699215889 CEST50110445192.168.11.20192.168.11.69
                                      Oct 25, 2024 09:22:11.699219942 CEST50169445192.168.11.20192.168.11.128
                                      Oct 25, 2024 09:22:11.699215889 CEST50163445192.168.11.20192.168.11.122
                                      Oct 25, 2024 09:22:11.699217081 CEST50100445192.168.11.20192.168.11.59
                                      Oct 25, 2024 09:22:11.699227095 CEST50088445192.168.11.20192.168.11.47
                                      Oct 25, 2024 09:22:11.699227095 CEST50112445192.168.11.20192.168.11.71
                                      Oct 25, 2024 09:22:11.699227095 CEST50177445192.168.11.20192.168.11.136
                                      Oct 25, 2024 09:22:11.699227095 CEST50279445192.168.11.20192.168.11.238
                                      Oct 25, 2024 09:22:11.699227095 CEST50203445192.168.11.20192.168.11.162
                                      Oct 25, 2024 09:22:11.699245930 CEST50287445192.168.11.20192.168.11.246
                                      Oct 25, 2024 09:22:11.699245930 CEST50175445192.168.11.20192.168.11.134
                                      Oct 25, 2024 09:22:11.699245930 CEST50156445192.168.11.20192.168.11.115
                                      Oct 25, 2024 09:22:11.699246883 CEST50284445192.168.11.20192.168.11.243
                                      Oct 25, 2024 09:22:11.699246883 CEST50212445192.168.11.20192.168.11.171
                                      Oct 25, 2024 09:22:11.699246883 CEST50174445192.168.11.20192.168.11.133
                                      Oct 25, 2024 09:22:11.699246883 CEST50230445192.168.11.20192.168.11.189
                                      Oct 25, 2024 09:22:11.699246883 CEST50172445192.168.11.20192.168.11.131
                                      Oct 25, 2024 09:22:11.699260950 CEST50219445192.168.11.20192.168.11.178
                                      Oct 25, 2024 09:22:11.699260950 CEST50214445192.168.11.20192.168.11.173
                                      Oct 25, 2024 09:22:11.699260950 CEST50231445192.168.11.20192.168.11.190
                                      Oct 25, 2024 09:22:11.699260950 CEST50241445192.168.11.20192.168.11.200
                                      Oct 25, 2024 09:22:11.699260950 CEST50176445192.168.11.20192.168.11.135
                                      Oct 25, 2024 09:22:11.699260950 CEST50207445192.168.11.20192.168.11.166
                                      Oct 25, 2024 09:22:11.699260950 CEST50257445192.168.11.20192.168.11.216
                                      Oct 25, 2024 09:22:11.699260950 CEST50267445192.168.11.20192.168.11.226
                                      Oct 25, 2024 09:22:11.699270010 CEST50236445192.168.11.20192.168.11.195
                                      Oct 25, 2024 09:22:11.699291945 CEST50273445192.168.11.20192.168.11.232
                                      Oct 25, 2024 09:22:11.699292898 CEST50183445192.168.11.20192.168.11.142
                                      Oct 25, 2024 09:22:11.699292898 CEST50205445192.168.11.20192.168.11.164
                                      Oct 25, 2024 09:22:11.699292898 CEST50137445192.168.11.20192.168.11.96
                                      Oct 25, 2024 09:22:11.699292898 CEST50196445192.168.11.20192.168.11.155
                                      Oct 25, 2024 09:22:11.699292898 CEST50186445192.168.11.20192.168.11.145
                                      Oct 25, 2024 09:22:11.699292898 CEST50248445192.168.11.20192.168.11.207
                                      Oct 25, 2024 09:22:11.699292898 CEST50289445192.168.11.20192.168.11.248
                                      Oct 25, 2024 09:22:11.699305058 CEST50166445192.168.11.20192.168.11.125
                                      Oct 25, 2024 09:22:11.699305058 CEST50143445192.168.11.20192.168.11.102
                                      Oct 25, 2024 09:22:11.699305058 CEST50164445192.168.11.20192.168.11.123
                                      Oct 25, 2024 09:22:11.699305058 CEST50171445192.168.11.20192.168.11.130
                                      Oct 25, 2024 09:22:11.699305058 CEST50232445192.168.11.20192.168.11.191
                                      Oct 25, 2024 09:22:11.699305058 CEST50234445192.168.11.20192.168.11.193
                                      Oct 25, 2024 09:22:11.699305058 CEST50235445192.168.11.20192.168.11.194
                                      Oct 25, 2024 09:22:11.699311972 CEST50173445192.168.11.20192.168.11.132
                                      Oct 25, 2024 09:22:11.699311972 CEST50237445192.168.11.20192.168.11.196
                                      Oct 25, 2024 09:22:11.699311972 CEST50199445192.168.11.20192.168.11.158
                                      Oct 25, 2024 09:22:11.699311972 CEST50285445192.168.11.20192.168.11.244
                                      Oct 25, 2024 09:22:11.699311972 CEST50229445192.168.11.20192.168.11.188
                                      Oct 25, 2024 09:22:11.699321985 CEST50258445192.168.11.20192.168.11.217
                                      Oct 25, 2024 09:22:11.699321985 CEST50184445192.168.11.20192.168.11.143
                                      Oct 25, 2024 09:22:11.699321985 CEST50288445192.168.11.20192.168.11.247
                                      Oct 25, 2024 09:22:11.699321985 CEST50165445192.168.11.20192.168.11.124
                                      Oct 25, 2024 09:22:11.699321985 CEST50225445192.168.11.20192.168.11.184
                                      Oct 25, 2024 09:22:11.699321985 CEST50260445192.168.11.20192.168.11.219
                                      Oct 25, 2024 09:22:11.699321985 CEST50221445192.168.11.20192.168.11.180
                                      Oct 25, 2024 09:22:11.699322939 CEST50194445192.168.11.20192.168.11.153
                                      Oct 25, 2024 09:22:11.699322939 CEST50247445192.168.11.20192.168.11.206
                                      Oct 25, 2024 09:22:11.699336052 CEST50238445192.168.11.20192.168.11.197
                                      Oct 25, 2024 09:22:11.699336052 CEST50291445192.168.11.20192.168.11.250
                                      Oct 25, 2024 09:22:11.699337006 CEST50228445192.168.11.20192.168.11.187
                                      Oct 25, 2024 09:22:11.699337006 CEST50266445192.168.11.20192.168.11.225
                                      Oct 25, 2024 09:22:11.699337006 CEST50280445192.168.11.20192.168.11.239
                                      Oct 25, 2024 09:22:11.699340105 CEST50193445192.168.11.20192.168.11.152
                                      Oct 25, 2024 09:22:11.699341059 CEST50250445192.168.11.20192.168.11.209
                                      Oct 25, 2024 09:22:11.699340105 CEST50295445192.168.11.20192.168.11.254
                                      Oct 25, 2024 09:22:11.699341059 CEST50201445192.168.11.20192.168.11.160
                                      Oct 25, 2024 09:22:11.699341059 CEST50276445192.168.11.20192.168.11.235
                                      Oct 25, 2024 09:22:11.699341059 CEST50262445192.168.11.20192.168.11.221
                                      Oct 25, 2024 09:22:11.699341059 CEST50278445192.168.11.20192.168.11.237
                                      Oct 25, 2024 09:22:11.699341059 CEST50269445192.168.11.20192.168.11.228
                                      Oct 25, 2024 09:22:11.699341059 CEST50283445192.168.11.20192.168.11.242
                                      Oct 25, 2024 09:22:11.699341059 CEST50227445192.168.11.20192.168.11.186
                                      Oct 25, 2024 09:22:11.699341059 CEST50202445192.168.11.20192.168.11.161
                                      Oct 25, 2024 09:22:11.699341059 CEST50240445192.168.11.20192.168.11.199
                                      Oct 25, 2024 09:22:11.699357033 CEST50216445192.168.11.20192.168.11.175
                                      Oct 25, 2024 09:22:11.699368954 CEST50263445192.168.11.20192.168.11.222
                                      Oct 25, 2024 09:22:11.699368954 CEST50271445192.168.11.20192.168.11.230
                                      Oct 25, 2024 09:22:11.699368954 CEST50294445192.168.11.20192.168.11.253
                                      Oct 25, 2024 09:22:11.699368954 CEST50292445192.168.11.20192.168.11.251
                                      Oct 25, 2024 09:22:11.699409008 CEST50265445192.168.11.20192.168.11.224
                                      Oct 25, 2024 09:22:11.699451923 CEST50293445192.168.11.20192.168.11.252
                                      Oct 25, 2024 09:22:11.702869892 CEST50106445192.168.11.20192.168.11.65
                                      Oct 25, 2024 09:22:11.702877045 CEST50103445192.168.11.20192.168.11.62
                                      Oct 25, 2024 09:22:11.702877045 CEST50139445192.168.11.20192.168.11.98
                                      Oct 25, 2024 09:22:11.702917099 CEST50268445192.168.11.20192.168.11.227
                                      Oct 25, 2024 09:22:11.702920914 CEST50068445192.168.11.20192.168.11.27
                                      Oct 25, 2024 09:22:11.702920914 CEST50056445192.168.11.20192.168.11.15
                                      Oct 25, 2024 09:22:11.702920914 CEST50208445192.168.11.20192.168.11.167
                                      Oct 25, 2024 09:22:11.702922106 CEST50097445192.168.11.20192.168.11.56
                                      Oct 25, 2024 09:22:11.702922106 CEST50134445192.168.11.20192.168.11.93
                                      Oct 25, 2024 09:22:11.702950954 CEST50141445192.168.11.20192.168.11.100
                                      Oct 25, 2024 09:22:11.702950954 CEST50195445192.168.11.20192.168.11.154
                                      Oct 25, 2024 09:22:11.702953100 CEST50197445192.168.11.20192.168.11.156
                                      Oct 25, 2024 09:22:11.702980995 CEST50206445192.168.11.20192.168.11.165
                                      Oct 25, 2024 09:22:11.702980995 CEST50290445192.168.11.20192.168.11.249
                                      Oct 25, 2024 09:22:35.586386919 CEST49784443192.168.11.2023.43.85.9
                                      Oct 25, 2024 09:22:35.647110939 CEST4978580192.168.11.20142.251.40.195
                                      Oct 25, 2024 09:22:35.744049072 CEST8049785142.251.40.195192.168.11.20
                                      Oct 25, 2024 09:22:35.744263887 CEST4978580192.168.11.20142.251.40.195
                                      Oct 25, 2024 09:29:43.944693089 CEST49699443192.168.11.2020.25.241.18
                                      Oct 25, 2024 09:29:44.060559034 CEST4434969920.25.241.18192.168.11.20
                                      Oct 25, 2024 09:29:44.115890026 CEST49699443192.168.11.2020.25.241.18
                                      TimestampSource PortDest PortSource IPDest IP
                                      Oct 25, 2024 09:21:48.732024908 CEST137137192.168.11.20192.168.11.255
                                      Oct 25, 2024 09:21:49.488697052 CEST137137192.168.11.20192.168.11.255
                                      Oct 25, 2024 09:21:50.254045010 CEST137137192.168.11.20192.168.11.255
                                      Oct 25, 2024 09:21:55.439944983 CEST53639274192.168.11.20192.168.11.1
                                      Oct 25, 2024 09:21:56.678659916 CEST53639274192.168.11.20192.168.11.1
                                      Oct 25, 2024 09:21:59.113266945 CEST137137192.168.11.20192.168.11.255
                                      Oct 25, 2024 09:21:59.873559952 CEST137137192.168.11.20192.168.11.255
                                      Oct 25, 2024 09:22:00.639082909 CEST137137192.168.11.20192.168.11.255
                                      Oct 25, 2024 09:24:36.036676884 CEST138138192.168.11.20192.168.11.255
                                      Oct 25, 2024 09:25:23.737103939 CEST137137192.168.11.20192.168.11.255
                                      Oct 25, 2024 09:25:24.500633001 CEST137137192.168.11.20192.168.11.255
                                      Oct 25, 2024 09:25:25.267277002 CEST137137192.168.11.20192.168.11.255
                                      Oct 25, 2024 09:26:34.090653896 CEST137137192.168.11.20192.168.11.255
                                      Oct 25, 2024 09:26:34.844804049 CEST137137192.168.11.20192.168.11.255
                                      Oct 25, 2024 09:26:35.610187054 CEST137137192.168.11.20192.168.11.255
                                      Oct 25, 2024 09:27:28.009691954 CEST137137192.168.11.20192.168.11.255
                                      Oct 25, 2024 09:27:28.770386934 CEST137137192.168.11.20192.168.11.255
                                      Oct 25, 2024 09:27:29.535936117 CEST137137192.168.11.20192.168.11.255
                                      Oct 25, 2024 09:27:31.901705980 CEST137137192.168.11.20192.168.11.255
                                      Oct 25, 2024 09:27:32.660180092 CEST137137192.168.11.20192.168.11.255
                                      Oct 25, 2024 09:27:33.425652981 CEST137137192.168.11.20192.168.11.255
                                      Oct 25, 2024 09:27:35.203080893 CEST137137192.168.11.20192.168.11.255
                                      Oct 25, 2024 09:27:35.956705093 CEST137137192.168.11.20192.168.11.255
                                      Oct 25, 2024 09:27:36.721801996 CEST137137192.168.11.20192.168.11.255
                                      TimestampSource IPDest IPChecksumCodeType
                                      Oct 25, 2024 09:21:55.439976931 CEST192.168.11.1192.168.11.209526(Port unreachable)Destination Unreachable
                                      Oct 25, 2024 09:21:56.678689957 CEST192.168.11.1192.168.11.209526(Port unreachable)Destination Unreachable

                                      Click to jump to process

                                      Click to jump to process

                                      Click to dive into process behavior distribution

                                      Click to jump to process

                                      Target ID:0
                                      Start time:03:21:53
                                      Start date:25/10/2024
                                      Path:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Users\user\Desktop\sup.logical@gmail.com.exe"
                                      Imagebase:0x7ff6fc2c0000
                                      File size:338'432 bytes
                                      MD5 hash:8C26C5BB599B606CC549CEEF0D9D2DA3
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:1
                                      Start time:03:21:53
                                      Start date:25/10/2024
                                      Path:C:\Windows\System32\cmd.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Update ALPHV" /TR "C:\Users\user\Desktop\sup.logical@gmail.com.exe" /F
                                      Imagebase:0x7ff64b7b0000
                                      File size:289'792 bytes
                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:high
                                      Has exited:true

                                      Target ID:2
                                      Start time:03:21:53
                                      Start date:25/10/2024
                                      Path:C:\Windows\System32\conhost.exe
                                      Wow64 process (32bit):false
                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                      Imagebase:0x7ff605990000
                                      File size:875'008 bytes
                                      MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:high
                                      Has exited:true

                                      Target ID:3
                                      Start time:03:21:53
                                      Start date:25/10/2024
                                      Path:C:\Windows\System32\schtasks.exe
                                      Wow64 process (32bit):false
                                      Commandline:SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Update ALPHV" /TR "C:\Users\user\Desktop\sup.logical@gmail.com.exe" /F
                                      Imagebase:0x7ff6449b0000
                                      File size:235'008 bytes
                                      MD5 hash:796B784E98008854C27F4B18D287BA30
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:moderate
                                      Has exited:true

                                      Target ID:5
                                      Start time:03:21:54
                                      Start date:25/10/2024
                                      Path:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      Wow64 process (32bit):false
                                      Commandline:C:\Users\user\Desktop\sup.logical@gmail.com.exe
                                      Imagebase:0x7ff6fc2c0000
                                      File size:338'432 bytes
                                      MD5 hash:8C26C5BB599B606CC549CEEF0D9D2DA3
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:6
                                      Start time:03:21:55
                                      Start date:25/10/2024
                                      Path:C:\Windows\System32\cmd.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Update ALPHV" /TR "C:\Users\user\Desktop\sup.logical@gmail.com.exe" /F
                                      Imagebase:0x7ff64b7b0000
                                      File size:289'792 bytes
                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:high
                                      Has exited:true

                                      Target ID:7
                                      Start time:03:21:55
                                      Start date:25/10/2024
                                      Path:C:\Windows\System32\conhost.exe
                                      Wow64 process (32bit):false
                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                      Imagebase:0x7ff605990000
                                      File size:875'008 bytes
                                      MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:high
                                      Has exited:true

                                      Target ID:8
                                      Start time:03:21:55
                                      Start date:25/10/2024
                                      Path:C:\Windows\System32\schtasks.exe
                                      Wow64 process (32bit):false
                                      Commandline:SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Update ALPHV" /TR "C:\Users\user\Desktop\sup.logical@gmail.com.exe" /F
                                      Imagebase:0x7ff756160000
                                      File size:235'008 bytes
                                      MD5 hash:796B784E98008854C27F4B18D287BA30
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:moderate
                                      Has exited:true

                                      Reset < >

                                        Execution Graph

                                        Execution Coverage:14.6%
                                        Dynamic/Decrypted Code Coverage:0%
                                        Signature Coverage:43.6%
                                        Total number of Nodes:1335
                                        Total number of Limit Nodes:32
                                        execution_graph 21141 7ff6fc2f7ff4 21142 7ff6fc2f7fff 21141->21142 21150 7ff6fc2fd314 21142->21150 21163 7ff6fc2f833c EnterCriticalSection 21150->21163 20169 7ff6fc2ec964 20170 7ff6fc2ec974 20169->20170 20186 7ff6fc2f5cc8 20170->20186 20172 7ff6fc2ec980 20192 7ff6fc2ec79c 20172->20192 20174 7ff6fc2ecdb8 7 API calls 20176 7ff6fc2eca19 20174->20176 20175 7ff6fc2ec998 20184 7ff6fc2ec9ed 20175->20184 20197 7ff6fc2ec94c 20175->20197 20178 7ff6fc2ec9ad 20200 7ff6fc2f51dc 20178->20200 20184->20174 20185 7ff6fc2eca09 20184->20185 20187 7ff6fc2f5cd9 20186->20187 20188 7ff6fc2f694c 11 API calls 20187->20188 20191 7ff6fc2f5ce1 20187->20191 20189 7ff6fc2f5cf0 20188->20189 20190 7ff6fc2f291c 47 API calls 20189->20190 20190->20191 20191->20172 20193 7ff6fc2ec7ad 20192->20193 20196 7ff6fc2ec7b2 20192->20196 20194 7ff6fc2ecdb8 7 API calls 20193->20194 20193->20196 20195 7ff6fc2ec826 20194->20195 20196->20175 20232 7ff6fc2ec910 20197->20232 20199 7ff6fc2ec955 20199->20178 20201 7ff6fc2f51fc 20200->20201 20221 7ff6fc2ec9b9 20200->20221 20202 7ff6fc2f5204 20201->20202 20203 7ff6fc2f521a 20201->20203 20205 7ff6fc2f694c 11 API calls 20202->20205 20204 7ff6fc2f98d8 67 API calls 20203->20204 20206 7ff6fc2f521f 20204->20206 20207 7ff6fc2f5209 20205->20207 20247 7ff6fc2f8fbc GetModuleFileNameW 20206->20247 20209 7ff6fc2f291c 47 API calls 20207->20209 20209->20221 20215 7ff6fc2f5291 20218 7ff6fc2f694c 11 API calls 20215->20218 20216 7ff6fc2f52a9 20217 7ff6fc2f4fbc 47 API calls 20216->20217 20223 7ff6fc2f52c5 20217->20223 20219 7ff6fc2f5296 20218->20219 20220 7ff6fc2f6744 11 API calls 20219->20220 20220->20221 20221->20184 20231 7ff6fc2ed0c4 InitializeSListHead 20221->20231 20222 7ff6fc2f6744 11 API calls 20222->20221 20224 7ff6fc2f52f7 20223->20224 20226 7ff6fc2f5310 20223->20226 20229 7ff6fc2f52cb 20223->20229 20225 7ff6fc2f6744 11 API calls 20224->20225 20228 7ff6fc2f5300 20225->20228 20226->20226 20227 7ff6fc2f6744 11 API calls 20226->20227 20227->20229 20230 7ff6fc2f6744 11 API calls 20228->20230 20229->20222 20230->20221 20233 7ff6fc2ec92a 20232->20233 20235 7ff6fc2ec923 20232->20235 20236 7ff6fc2f5974 20233->20236 20235->20199 20239 7ff6fc2f55b0 20236->20239 20246 7ff6fc2f833c EnterCriticalSection 20239->20246 20248 7ff6fc2f9015 20247->20248 20249 7ff6fc2f9001 GetLastError 20247->20249 20251 7ff6fc2f29c8 47 API calls 20248->20251 20271 7ff6fc2f68c0 20249->20271 20253 7ff6fc2f9043 20251->20253 20252 7ff6fc2f900e 20255 7ff6fc2ec3e0 8 API calls 20252->20255 20256 7ff6fc2f9054 20253->20256 20276 7ff6fc2fa190 20253->20276 20258 7ff6fc2f5236 20255->20258 20279 7ff6fc2f8ea0 20256->20279 20259 7ff6fc2f4fbc 20258->20259 20261 7ff6fc2f4ffa 20259->20261 20260 7ff6fc2f9c88 47 API calls 20260->20261 20261->20260 20263 7ff6fc2f5060 20261->20263 20262 7ff6fc2f514f 20265 7ff6fc2f517c 20262->20265 20263->20262 20264 7ff6fc2f9c88 47 API calls 20263->20264 20264->20263 20266 7ff6fc2f5194 20265->20266 20267 7ff6fc2f51cc 20265->20267 20266->20267 20268 7ff6fc2f83e8 11 API calls 20266->20268 20267->20215 20267->20216 20269 7ff6fc2f51c2 20268->20269 20270 7ff6fc2f6744 11 API calls 20269->20270 20270->20267 20272 7ff6fc2f655c 11 API calls 20271->20272 20273 7ff6fc2f68cd 20272->20273 20274 7ff6fc2f655c 11 API calls 20273->20274 20275 7ff6fc2f68ef 20274->20275 20275->20252 20277 7ff6fc2f9f78 5 API calls 20276->20277 20278 7ff6fc2fa1b0 20277->20278 20278->20256 20280 7ff6fc2f8edf 20279->20280 20283 7ff6fc2f8ec4 20279->20283 20281 7ff6fc2f9d20 WideCharToMultiByte 20280->20281 20287 7ff6fc2f8ee4 20280->20287 20282 7ff6fc2f8f3b 20281->20282 20284 7ff6fc2f8f42 GetLastError 20282->20284 20282->20287 20288 7ff6fc2f8f6d 20282->20288 20283->20252 20286 7ff6fc2f68c0 11 API calls 20284->20286 20285 7ff6fc2f694c 11 API calls 20285->20283 20289 7ff6fc2f8f4f 20286->20289 20287->20283 20287->20285 20290 7ff6fc2f9d20 WideCharToMultiByte 20288->20290 20291 7ff6fc2f694c 11 API calls 20289->20291 20292 7ff6fc2f8f94 20290->20292 20291->20283 20292->20283 20292->20284 21402 7ff6fc2f6264 21403 7ff6fc2f6269 21402->21403 21407 7ff6fc2f627e 21402->21407 21408 7ff6fc2f6284 21403->21408 21409 7ff6fc2f62ce 21408->21409 21410 7ff6fc2f62c6 21408->21410 21412 7ff6fc2f6744 11 API calls 21409->21412 21411 7ff6fc2f6744 11 API calls 21410->21411 21411->21409 21413 7ff6fc2f62db 21412->21413 21414 7ff6fc2f6744 11 API calls 21413->21414 21415 7ff6fc2f62e8 21414->21415 21416 7ff6fc2f6744 11 API calls 21415->21416 21417 7ff6fc2f62f5 21416->21417 21418 7ff6fc2f6744 11 API calls 21417->21418 21419 7ff6fc2f6302 21418->21419 21420 7ff6fc2f6744 11 API calls 21419->21420 21421 7ff6fc2f630f 21420->21421 21422 7ff6fc2f6744 11 API calls 21421->21422 21423 7ff6fc2f631c 21422->21423 21424 7ff6fc2f6744 11 API calls 21423->21424 21425 7ff6fc2f6329 21424->21425 21426 7ff6fc2f6744 11 API calls 21425->21426 21427 7ff6fc2f6339 21426->21427 21428 7ff6fc2f6744 11 API calls 21427->21428 21429 7ff6fc2f6349 21428->21429 21434 7ff6fc2f6134 21429->21434 21448 7ff6fc2f833c EnterCriticalSection 21434->21448 21213 7ff6fc3019cd 21214 7ff6fc3019dc 21213->21214 21216 7ff6fc3019e6 21213->21216 21217 7ff6fc2f8390 LeaveCriticalSection 21214->21217 19106 7ff6fc2eca48 19129 7ff6fc2ec750 19106->19129 19109 7ff6fc2ecb94 19225 7ff6fc2ecdb8 IsProcessorFeaturePresent 19109->19225 19110 7ff6fc2eca64 19112 7ff6fc2ecb9e 19110->19112 19117 7ff6fc2eca82 19110->19117 19113 7ff6fc2ecdb8 7 API calls 19112->19113 19115 7ff6fc2ecba9 19113->19115 19114 7ff6fc2ecaa7 19116 7ff6fc2ecb2d 19135 7ff6fc2ecf04 19116->19135 19117->19114 19117->19116 19214 7ff6fc2f4f70 19117->19214 19119 7ff6fc2ecb32 19138 7ff6fc2f5bcc 19119->19138 19126 7ff6fc2ecb55 19126->19115 19221 7ff6fc2ec8e4 19126->19221 19130 7ff6fc2ec772 19129->19130 19232 7ff6fc2ed2e8 19130->19232 19132 7ff6fc2ec77b 19132->19109 19132->19110 19133 7ff6fc2ec777 19133->19132 19239 7ff6fc2ed310 19133->19239 19289 7ff6fc2ed6c0 19135->19289 19291 7ff6fc2f98d8 19138->19291 19140 7ff6fc2ecb3a 19143 7ff6fc2e76a0 19140->19143 19141 7ff6fc2f5bdb 19141->19140 19297 7ff6fc2f9c88 19141->19297 19516 7ff6fc2c4bd0 19143->19516 19145 7ff6fc2e76f0 19186 7ff6fc2e7b1b 19145->19186 19520 7ff6fc2c1010 19145->19520 19148 7ff6fc2ec3e0 8 API calls 19150 7ff6fc2e902c 19148->19150 19149 7ff6fc2c64a0 8 API calls 19151 7ff6fc2e7720 19149->19151 19219 7ff6fc2ecf4c GetModuleHandleW 19150->19219 19570 7ff6fc2e6c50 19151->19570 19153 7ff6fc2e786d GetModuleFileNameW GetCommandLineW CommandLineToArgvW 19154 7ff6fc2e78c5 wsprintfW 19153->19154 19155 7ff6fc2e789b StrStrIW wsprintfW 19153->19155 19158 7ff6fc2e78dd ShellExecuteW 19154->19158 19155->19158 19156 7ff6fc2e772a 19156->19153 19156->19156 19157 7ff6fc2c64a0 8 API calls 19156->19157 19159 7ff6fc2e7839 CreateMutexExA 19157->19159 19162 7ff6fc2e7920 wsprintfA 19158->19162 19160 7ff6fc2c64a0 8 API calls 19159->19160 19161 7ff6fc2e785e 19160->19161 19161->19153 19161->19186 19164 7ff6fc2c64a0 8 API calls 19162->19164 19165 7ff6fc2e79cf 19164->19165 19166 7ff6fc2c64a0 8 API calls 19165->19166 19167 7ff6fc2e79e8 19166->19167 19603 7ff6fc2e66c0 19167->19603 19170 7ff6fc2e7b22 19172 7ff6fc2c64a0 8 API calls 19170->19172 19171 7ff6fc2e7a37 19173 7ff6fc2c64a0 8 API calls 19171->19173 19174 7ff6fc2e7b33 GetNativeSystemInfo 19172->19174 19176 7ff6fc2e7a6d 19173->19176 19188 7ff6fc2e7b5f 19174->19188 19175 7ff6fc2e7af9 19729 7ff6fc2e60c0 19175->19729 19176->19175 19178 7ff6fc2c64a0 8 API calls 19176->19178 19176->19186 19178->19176 19179 7ff6fc2e7b0a 19180 7ff6fc2ebfa0 49 API calls 19179->19180 19182 7ff6fc2e7b14 19180->19182 19181 7ff6fc2c64a0 8 API calls 19202 7ff6fc2e7f7b 19181->19202 19744 7ff6fc2ec160 19182->19744 19185 7ff6fc2c64a0 8 API calls 19206 7ff6fc2e842d 19185->19206 19186->19148 19188->19181 19212 7ff6fc2e81f9 19188->19212 19191 7ff6fc2e8edf 19192 7ff6fc2e8ef4 19191->19192 19678 7ff6fc2ea9e0 19191->19678 19195 7ff6fc2ec160 49 API calls 19192->19195 19205 7ff6fc2e8f04 19192->19205 19195->19205 19196 7ff6fc2e8fed ShellExecuteW 19196->19186 19197 7ff6fc2e8fb9 19198 7ff6fc2c64a0 8 API calls 19197->19198 19200 7ff6fc2e8fda 19198->19200 19199 7ff6fc2ec69c 49 API calls 19199->19205 19200->19196 19201 7ff6fc2c64a0 8 API calls 19203 7ff6fc2e81c4 CreateThread 19201->19203 19202->19186 19202->19201 19202->19212 19203->19202 19203->19212 19204 7ff6fc2c64a0 8 API calls 19207 7ff6fc2e8674 CreateThread 19204->19207 19205->19196 19205->19197 19205->19199 19208 7ff6fc2c64a0 8 API calls 19205->19208 19206->19186 19206->19204 19213 7ff6fc2e86a9 19206->19213 19207->19206 19207->19213 19208->19205 19209 7ff6fc2e60c0 49 API calls 19210 7ff6fc2e88d4 19209->19210 19210->19191 19210->19209 19211 7ff6fc2ebfa0 49 API calls 19210->19211 19211->19210 19212->19185 19212->19213 19607 7ff6fc2eb410 19213->19607 19215 7ff6fc2f4fa8 19214->19215 19216 7ff6fc2f4f87 19214->19216 20140 7ff6fc2f5e5c 19215->20140 19216->19116 19220 7ff6fc2ecf5d 19219->19220 19220->19126 19223 7ff6fc2ec8f5 19221->19223 19222 7ff6fc2ec905 19222->19114 19223->19222 19224 7ff6fc2ed310 7 API calls 19223->19224 19224->19222 19226 7ff6fc2ecdde 19225->19226 19227 7ff6fc2ecdfd RtlCaptureContext RtlLookupFunctionEntry 19226->19227 19228 7ff6fc2ece26 RtlVirtualUnwind 19227->19228 19229 7ff6fc2ece62 19227->19229 19228->19229 19230 7ff6fc2ece94 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 19229->19230 19231 7ff6fc2ecee6 19230->19231 19231->19112 19245 7ff6fc2edbd8 19232->19245 19235 7ff6fc2ed2f5 19235->19133 19240 7ff6fc2ed322 19239->19240 19241 7ff6fc2ed318 19239->19241 19240->19132 19281 7ff6fc2edbb4 19241->19281 19244 7ff6fc2edc20 DeleteCriticalSection 19244->19240 19246 7ff6fc2edbe0 19245->19246 19248 7ff6fc2edc11 19246->19248 19249 7ff6fc2ed2f1 19246->19249 19262 7ff6fc2edf58 19246->19262 19250 7ff6fc2edc20 DeleteCriticalSection 19248->19250 19249->19235 19251 7ff6fc2edb6c 19249->19251 19250->19249 19277 7ff6fc2ede2c 19251->19277 19267 7ff6fc2edcdc 19262->19267 19265 7ff6fc2edfa3 InitializeCriticalSectionAndSpinCount 19266 7ff6fc2edf98 19265->19266 19266->19246 19268 7ff6fc2edd20 19267->19268 19269 7ff6fc2ede03 19267->19269 19268->19269 19270 7ff6fc2edd4e LoadLibraryExW 19268->19270 19271 7ff6fc2edde5 GetProcAddress 19268->19271 19276 7ff6fc2edd91 LoadLibraryExW 19268->19276 19269->19265 19269->19266 19272 7ff6fc2eddc5 19270->19272 19273 7ff6fc2edd6f GetLastError 19270->19273 19271->19269 19275 7ff6fc2eddf6 19271->19275 19272->19271 19274 7ff6fc2edddc FreeLibrary 19272->19274 19273->19268 19274->19271 19275->19269 19276->19268 19276->19272 19278 7ff6fc2edcdc 5 API calls 19277->19278 19279 7ff6fc2ede51 TlsAlloc 19278->19279 19282 7ff6fc2edbc3 19281->19282 19283 7ff6fc2ed31d 19281->19283 19285 7ff6fc2ede74 19282->19285 19283->19244 19286 7ff6fc2edcdc 5 API calls 19285->19286 19287 7ff6fc2ede9b TlsFree 19286->19287 19290 7ff6fc2ecf1b GetStartupInfoW 19289->19290 19290->19119 19292 7ff6fc2f98e5 19291->19292 19293 7ff6fc2f992a 19291->19293 19301 7ff6fc2f64b8 19292->19301 19293->19141 19298 7ff6fc2f9c14 19297->19298 19299 7ff6fc2f29c8 47 API calls 19298->19299 19300 7ff6fc2f9c38 19299->19300 19300->19141 19302 7ff6fc2f64e4 FlsSetValue 19301->19302 19303 7ff6fc2f64c9 FlsGetValue 19301->19303 19305 7ff6fc2f64d6 19302->19305 19306 7ff6fc2f64f1 19302->19306 19304 7ff6fc2f64de 19303->19304 19303->19305 19304->19302 19307 7ff6fc2f64dc 19305->19307 19308 7ff6fc2f5ee8 47 API calls 19305->19308 19309 7ff6fc2f83e8 11 API calls 19306->19309 19321 7ff6fc2f95b0 19307->19321 19310 7ff6fc2f6559 19308->19310 19311 7ff6fc2f6500 19309->19311 19312 7ff6fc2f651e FlsSetValue 19311->19312 19313 7ff6fc2f650e FlsSetValue 19311->19313 19315 7ff6fc2f653c 19312->19315 19316 7ff6fc2f652a FlsSetValue 19312->19316 19314 7ff6fc2f6517 19313->19314 19318 7ff6fc2f6744 11 API calls 19314->19318 19317 7ff6fc2f6194 11 API calls 19315->19317 19316->19314 19319 7ff6fc2f6544 19317->19319 19318->19305 19320 7ff6fc2f6744 11 API calls 19319->19320 19320->19307 19344 7ff6fc2f9820 19321->19344 19323 7ff6fc2f95e5 19359 7ff6fc2f92b0 19323->19359 19328 7ff6fc2f961b 19329 7ff6fc2f6744 11 API calls 19328->19329 19330 7ff6fc2f9602 19329->19330 19330->19293 19331 7ff6fc2f962a 19331->19331 19373 7ff6fc2f9954 19331->19373 19334 7ff6fc2f9726 19335 7ff6fc2f694c 11 API calls 19334->19335 19336 7ff6fc2f972b 19335->19336 19339 7ff6fc2f6744 11 API calls 19336->19339 19337 7ff6fc2f9781 19338 7ff6fc2f97e8 19337->19338 19384 7ff6fc2f90e0 19337->19384 19343 7ff6fc2f6744 11 API calls 19338->19343 19339->19330 19340 7ff6fc2f9740 19340->19337 19341 7ff6fc2f6744 11 API calls 19340->19341 19341->19337 19343->19330 19345 7ff6fc2f9843 19344->19345 19346 7ff6fc2f984d 19345->19346 19399 7ff6fc2f833c EnterCriticalSection 19345->19399 19348 7ff6fc2f98bf 19346->19348 19351 7ff6fc2f5ee8 47 API calls 19346->19351 19348->19323 19352 7ff6fc2f98d7 19351->19352 19355 7ff6fc2f64b8 52 API calls 19352->19355 19358 7ff6fc2f992a 19352->19358 19356 7ff6fc2f9914 19355->19356 19357 7ff6fc2f95b0 67 API calls 19356->19357 19357->19358 19358->19323 19400 7ff6fc2f29c8 19359->19400 19362 7ff6fc2f92e2 19364 7ff6fc2f92e7 GetACP 19362->19364 19365 7ff6fc2f92f7 19362->19365 19363 7ff6fc2f92d0 GetOEMCP 19363->19365 19364->19365 19365->19330 19366 7ff6fc2f600c 19365->19366 19367 7ff6fc2f6057 19366->19367 19371 7ff6fc2f601b 19366->19371 19368 7ff6fc2f694c 11 API calls 19367->19368 19370 7ff6fc2f6055 19368->19370 19369 7ff6fc2f603e HeapAlloc 19369->19370 19369->19371 19370->19328 19370->19331 19371->19367 19371->19369 19372 7ff6fc2f4aa8 2 API calls 19371->19372 19372->19371 19374 7ff6fc2f92b0 49 API calls 19373->19374 19375 7ff6fc2f9981 19374->19375 19376 7ff6fc2f9a01 19375->19376 19377 7ff6fc2f99be IsValidCodePage 19375->19377 19378 7ff6fc2ec3e0 8 API calls 19376->19378 19377->19376 19379 7ff6fc2f99cf 19377->19379 19380 7ff6fc2f971d 19378->19380 19381 7ff6fc2f9a06 GetCPInfo 19379->19381 19383 7ff6fc2f99d8 19379->19383 19380->19334 19380->19340 19381->19376 19381->19383 19432 7ff6fc2f93c8 19383->19432 19515 7ff6fc2f833c EnterCriticalSection 19384->19515 19401 7ff6fc2f29ec 19400->19401 19407 7ff6fc2f29e7 19400->19407 19402 7ff6fc2f63e4 47 API calls 19401->19402 19401->19407 19403 7ff6fc2f2a07 19402->19403 19408 7ff6fc2f696c 19403->19408 19407->19362 19407->19363 19409 7ff6fc2f6981 19408->19409 19410 7ff6fc2f2a2a 19408->19410 19409->19410 19416 7ff6fc2fb63c 19409->19416 19412 7ff6fc2f69d8 19410->19412 19413 7ff6fc2f6a00 19412->19413 19414 7ff6fc2f69ed 19412->19414 19413->19407 19414->19413 19429 7ff6fc2f9938 19414->19429 19417 7ff6fc2f63e4 47 API calls 19416->19417 19418 7ff6fc2fb64b 19417->19418 19420 7ff6fc2fb696 19418->19420 19428 7ff6fc2f833c EnterCriticalSection 19418->19428 19420->19410 19430 7ff6fc2f63e4 47 API calls 19429->19430 19431 7ff6fc2f9941 19430->19431 19433 7ff6fc2f9405 GetCPInfo 19432->19433 19442 7ff6fc2f94fb 19432->19442 19439 7ff6fc2f9418 19433->19439 19433->19442 19434 7ff6fc2ec3e0 8 API calls 19436 7ff6fc2f959a 19434->19436 19436->19376 19443 7ff6fc2fb16c 19439->19443 19442->19434 19444 7ff6fc2f29c8 47 API calls 19443->19444 19445 7ff6fc2fb1ae 19444->19445 19463 7ff6fc2f9cc4 19445->19463 19464 7ff6fc2f9ccc MultiByteToWideChar 19463->19464 19518 7ff6fc2c4bdb 19516->19518 19517 7ff6fc2c3a30 8 API calls 19519 7ff6fc2c4e08 19517->19519 19518->19517 19519->19145 19521 7ff6fc2c106f 19520->19521 19522 7ff6fc2c64a0 8 API calls 19521->19522 19523 7ff6fc2c10db 19522->19523 19523->19523 19524 7ff6fc2c64a0 8 API calls 19523->19524 19525 7ff6fc2c119d 19524->19525 19525->19525 19526 7ff6fc2c64a0 8 API calls 19525->19526 19527 7ff6fc2c1259 LoadLibraryA 19526->19527 19528 7ff6fc2c12a7 19527->19528 19529 7ff6fc2c64a0 8 API calls 19528->19529 19531 7ff6fc2c1315 19529->19531 19530 7ff6fc2c64a0 8 API calls 19532 7ff6fc2c13d9 LoadLibraryA 19530->19532 19531->19530 19531->19531 19533 7ff6fc2c1424 19532->19533 19534 7ff6fc2c64a0 8 API calls 19533->19534 19535 7ff6fc2c1498 19534->19535 19535->19535 19536 7ff6fc2c64a0 8 API calls 19535->19536 19537 7ff6fc2c1559 19536->19537 19537->19537 19538 7ff6fc2c64a0 8 API calls 19537->19538 19539 7ff6fc2c1617 LoadLibraryA 19538->19539 19540 7ff6fc2c1663 19539->19540 19541 7ff6fc2c64a0 8 API calls 19540->19541 19542 7ff6fc2c16d9 LoadLibraryA 19541->19542 19543 7ff6fc2c1721 19542->19543 19544 7ff6fc2c64a0 8 API calls 19543->19544 19545 7ff6fc2c1795 19544->19545 19545->19545 19546 7ff6fc2c64a0 8 API calls 19545->19546 19547 7ff6fc2c1848 19546->19547 19548 7ff6fc2c1862 19547->19548 19751 7ff6fc2c19c0 19547->19751 19550 7ff6fc2c1873 19548->19550 19551 7ff6fc2c19c0 12 API calls 19548->19551 19552 7ff6fc2c1884 19550->19552 19554 7ff6fc2c19c0 12 API calls 19550->19554 19551->19550 19553 7ff6fc2c189b 19552->19553 19555 7ff6fc2c19c0 12 API calls 19552->19555 19556 7ff6fc2c18a8 19553->19556 19557 7ff6fc2c19c0 12 API calls 19553->19557 19554->19552 19555->19553 19558 7ff6fc2c18b5 19556->19558 19559 7ff6fc2c19c0 12 API calls 19556->19559 19557->19556 19560 7ff6fc2c18c2 19558->19560 19561 7ff6fc2c19c0 12 API calls 19558->19561 19559->19558 19562 7ff6fc2c18cf 19560->19562 19564 7ff6fc2c19c0 12 API calls 19560->19564 19561->19560 19563 7ff6fc2c18dc 19562->19563 19565 7ff6fc2c19c0 12 API calls 19562->19565 19566 7ff6fc2c18e9 19563->19566 19567 7ff6fc2c19c0 12 API calls 19563->19567 19564->19562 19565->19563 19568 7ff6fc2c18fa 19566->19568 19569 7ff6fc2c19c0 12 API calls 19566->19569 19567->19566 19568->19149 19569->19568 19571 7ff6fc2c64a0 8 API calls 19570->19571 19575 7ff6fc2e6c8e 19571->19575 19572 7ff6fc2ec3e0 8 API calls 19573 7ff6fc2e768e 19572->19573 19573->19156 19574 7ff6fc2c64a0 8 API calls 19574->19575 19575->19574 19577 7ff6fc2e6dac 19575->19577 19587 7ff6fc2e766d 19575->19587 19576 7ff6fc2c64a0 8 API calls 19576->19577 19577->19576 19579 7ff6fc2e6e9c 19577->19579 19578 7ff6fc2c64a0 8 API calls 19578->19579 19579->19578 19580 7ff6fc2e6f9c 19579->19580 19581 7ff6fc2c64a0 8 API calls 19580->19581 19582 7ff6fc2e709b 19580->19582 19581->19580 19583 7ff6fc2c64a0 8 API calls 19582->19583 19590 7ff6fc2e71b1 19582->19590 19583->19582 19584 7ff6fc2e75e3 19584->19587 19589 7ff6fc2c64a0 8 API calls 19584->19589 19585 7ff6fc2c64a0 8 API calls 19593 7ff6fc2e7279 19585->19593 19587->19572 19588 7ff6fc2e758c 19588->19584 19779 7ff6fc2e6aa0 19588->19779 19592 7ff6fc2e760c 19589->19592 19590->19585 19602 7ff6fc2e7287 19590->19602 19591 7ff6fc2e3890 49 API calls 19591->19588 19594 7ff6fc2c64a0 8 API calls 19592->19594 19595 7ff6fc2c64a0 8 API calls 19593->19595 19593->19602 19596 7ff6fc2e7629 19594->19596 19598 7ff6fc2e7395 19595->19598 19597 7ff6fc2c64a0 8 API calls 19596->19597 19597->19587 19599 7ff6fc2c64a0 8 API calls 19598->19599 19598->19602 19600 7ff6fc2e7455 19599->19600 19601 7ff6fc2c64a0 8 API calls 19600->19601 19600->19602 19601->19602 19602->19588 19602->19591 19604 7ff6fc2e66e6 19603->19604 19788 7ff6fc2f484c 19604->19788 19608 7ff6fc2c64a0 8 API calls 19607->19608 19609 7ff6fc2eb452 CreateToolhelp32Snapshot 19608->19609 19610 7ff6fc2eb610 19609->19610 19619 7ff6fc2eb465 19609->19619 19611 7ff6fc2ec3e0 8 API calls 19610->19611 19612 7ff6fc2e88a7 19611->19612 19620 7ff6fc2c7e50 19612->19620 19613 7ff6fc2c64a0 8 API calls 19614 7ff6fc2eb5e4 Process32FirstW 19613->19614 19615 7ff6fc2eb5f6 19614->19615 19614->19619 19616 7ff6fc2c64a0 8 API calls 19615->19616 19618 7ff6fc2eb60b CloseHandle 19616->19618 19617 7ff6fc2c64a0 8 API calls 19617->19619 19618->19610 19619->19613 19619->19615 19619->19617 19621 7ff6fc2c64a0 8 API calls 19620->19621 19626 7ff6fc2c7e88 19621->19626 19622 7ff6fc2ec3e0 8 API calls 19623 7ff6fc2ca695 19622->19623 19623->19191 19661 7ff6fc2e3500 19623->19661 19624 7ff6fc2c64a0 8 API calls 19625 7ff6fc2c8096 CoInitializeSecurity 19624->19625 19631 7ff6fc2c80e6 19625->19631 19626->19624 19655 7ff6fc2c7e94 19626->19655 19627 7ff6fc2c82c4 19629 7ff6fc2c64a0 8 API calls 19627->19629 19628 7ff6fc2c82dd 19630 7ff6fc2c64a0 8 API calls 19628->19630 19629->19655 19633 7ff6fc2c82f5 19630->19633 19631->19627 19631->19628 19632 7ff6fc2c64a0 8 API calls 19637 7ff6fc2c853d 19632->19637 19633->19632 19634 7ff6fc2c8cf6 19636 7ff6fc2c64a0 8 API calls 19634->19636 19638 7ff6fc2c9287 19634->19638 19635 7ff6fc2c64a0 8 API calls 19642 7ff6fc2c876c 19635->19642 19644 7ff6fc2c8df6 19636->19644 19637->19634 19637->19635 19639 7ff6fc2c64a0 8 API calls 19638->19639 19639->19655 19640 7ff6fc2c64a0 8 API calls 19641 7ff6fc2c8aa3 19640->19641 19645 7ff6fc2c64a0 8 API calls 19641->19645 19642->19638 19642->19640 19643 7ff6fc2c64a0 8 API calls 19648 7ff6fc2c9066 19643->19648 19644->19638 19644->19643 19650 7ff6fc2c8ac0 19645->19650 19646 7ff6fc2c92be 19647 7ff6fc2c64a0 8 API calls 19646->19647 19651 7ff6fc2c9363 19647->19651 19648->19638 19648->19646 19649 7ff6fc2c64a0 8 API calls 19649->19634 19650->19649 19651->19651 19652 7ff6fc2c64a0 8 API calls 19651->19652 19660 7ff6fc2c94e3 19652->19660 19653 7ff6fc2c9717 19654 7ff6fc2c64a0 8 API calls 19653->19654 19654->19655 19655->19622 19656 7ff6fc2ca16e wsprintfW 19657 7ff6fc2c64a0 8 API calls 19656->19657 19657->19660 19659 7ff6fc2c64a0 8 API calls 19659->19660 19660->19653 19660->19656 19660->19659 20106 7ff6fc2c7180 19660->20106 19662 7ff6fc2c64a0 8 API calls 19661->19662 19663 7ff6fc2e3532 GetLogicalDriveStringsW 19662->19663 19664 7ff6fc2e387a 19663->19664 19665 7ff6fc2e3542 19663->19665 19664->19210 19665->19664 19666 7ff6fc2c64a0 8 API calls 19665->19666 19667 7ff6fc2e3590 19666->19667 19668 7ff6fc2c64a0 8 API calls 19667->19668 19674 7ff6fc2e35ae 19668->19674 19669 7ff6fc2ec69c 49 API calls 19669->19674 19670 7ff6fc2e3686 19671 7ff6fc2e6720 10 API calls 19670->19671 19675 7ff6fc2e37a1 19671->19675 19672 7ff6fc2e385d 19672->19210 19673 7ff6fc2e3890 49 API calls 19673->19674 19674->19669 19674->19670 19674->19673 19676 7ff6fc2c64a0 8 API calls 19674->19676 19675->19672 19675->19675 19677 7ff6fc2e6720 10 API calls 19675->19677 19676->19674 19677->19675 19679 7ff6fc2c64a0 8 API calls 19678->19679 19680 7ff6fc2eaa34 19679->19680 19681 7ff6fc2c64a0 8 API calls 19680->19681 19682 7ff6fc2eaa54 19681->19682 19683 7ff6fc2c64a0 8 API calls 19682->19683 19684 7ff6fc2eaa6f WSASocketW 19683->19684 19685 7ff6fc2eaa93 19684->19685 19712 7ff6fc2eab9d 19684->19712 19686 7ff6fc2c64a0 8 API calls 19685->19686 19687 7ff6fc2eaac1 19686->19687 19691 7ff6fc2c64a0 8 API calls 19687->19691 19687->19712 19688 7ff6fc2e6720 10 API calls 19728 7ff6fc2eb220 19688->19728 19689 7ff6fc2c64a0 8 API calls 19690 7ff6fc2eb360 19689->19690 19694 7ff6fc2eb389 19690->19694 19696 7ff6fc2c64a0 8 API calls 19690->19696 19692 7ff6fc2eab17 closesocket 19691->19692 19693 7ff6fc2eab24 19692->19693 19692->19712 19695 7ff6fc2c64a0 8 API calls 19693->19695 19697 7ff6fc2eb3a7 19694->19697 19700 7ff6fc2c64a0 8 API calls 19694->19700 19698 7ff6fc2eab36 gethostname 19695->19698 19696->19694 19699 7ff6fc2eb3c5 19697->19699 19704 7ff6fc2c64a0 8 API calls 19697->19704 19701 7ff6fc2eab6b 19698->19701 19702 7ff6fc2eab49 19698->19702 19705 7ff6fc2c64a0 8 API calls 19699->19705 19700->19697 19703 7ff6fc2c64a0 8 API calls 19701->19703 19706 7ff6fc2c64a0 8 API calls 19702->19706 19708 7ff6fc2eab7f 19703->19708 19704->19699 19709 7ff6fc2eb3de WSACleanup 19705->19709 19707 7ff6fc2eab5b gethostbyname 19706->19707 19707->19701 19708->19712 20120 7ff6fc2e9050 19708->20120 19710 7ff6fc2ec3e0 8 API calls 19709->19710 19711 7ff6fc2eb3ef 19710->19711 19711->19192 19712->19688 19715 7ff6fc2c64a0 8 API calls 19716 7ff6fc2eaead CreateThread 19715->19716 19716->19712 19717 7ff6fc2eb01a 19716->19717 19718 7ff6fc2c64a0 8 API calls 19717->19718 19719 7ff6fc2eb02e CreateThread 19718->19719 19719->19712 19720 7ff6fc2eb1bb 19719->19720 19721 7ff6fc2c64a0 8 API calls 19720->19721 19722 7ff6fc2eb1d6 19721->19722 19723 7ff6fc2c64a0 8 API calls 19722->19723 19724 7ff6fc2eb1f8 19723->19724 19725 7ff6fc2ea0c0 8 API calls 19724->19725 19726 7ff6fc2eb20c 19725->19726 19727 7ff6fc2c64a0 8 API calls 19726->19727 19727->19728 19728->19689 19734 7ff6fc2e60ed 19729->19734 19730 7ff6fc2e61e7 19731 7ff6fc2c7160 49 API calls 19730->19731 19735 7ff6fc2e61ed 19731->19735 19732 7ff6fc2e6111 19732->19179 19733 7ff6fc2e613f 19736 7ff6fc2e61e1 19733->19736 19739 7ff6fc2ec69c 49 API calls 19733->19739 19734->19730 19734->19732 19734->19733 19734->19736 19738 7ff6fc2e61a4 19734->19738 19737 7ff6fc2c70c0 49 API calls 19736->19737 19737->19730 19740 7ff6fc2e6196 19738->19740 19742 7ff6fc2ec69c 49 API calls 19738->19742 19741 7ff6fc2e618e 19739->19741 19740->19179 19741->19740 19743 7ff6fc2f293c 47 API calls 19741->19743 19742->19740 19743->19736 19750 7ff6fc2ec16e 19744->19750 19745 7ff6fc2ec298 19745->19186 19746 7ff6fc2ec26b 19747 7ff6fc2c64a0 8 API calls 19746->19747 19747->19745 19748 7ff6fc2ec69c 49 API calls 19748->19750 19749 7ff6fc2c64a0 8 API calls 19749->19750 19750->19745 19750->19746 19750->19748 19750->19749 19752 7ff6fc2c1a52 19751->19752 19753 7ff6fc2c64a0 8 API calls 19752->19753 19754 7ff6fc2c1ac5 19753->19754 19755 7ff6fc2c64a0 8 API calls 19754->19755 19756 7ff6fc2c1ae0 19755->19756 19757 7ff6fc2c64a0 8 API calls 19756->19757 19758 7ff6fc2c1b04 CreateFileW 19757->19758 19759 7ff6fc2c1b38 19758->19759 19768 7ff6fc2c1e03 19758->19768 19760 7ff6fc2c64a0 8 API calls 19759->19760 19762 7ff6fc2c1b54 19760->19762 19761 7ff6fc2ec3e0 8 API calls 19763 7ff6fc2c1e3a 19761->19763 19764 7ff6fc2c1e59 19762->19764 19765 7ff6fc2c64a0 8 API calls 19762->19765 19763->19548 19766 7ff6fc2c64a0 8 API calls 19764->19766 19767 7ff6fc2c1b7e CreateFileMappingW 19765->19767 19766->19768 19767->19764 19769 7ff6fc2c1ba6 19767->19769 19768->19761 19770 7ff6fc2c64a0 8 API calls 19769->19770 19771 7ff6fc2c1bb5 MapViewOfFile 19770->19771 19772 7ff6fc2c1e45 19771->19772 19773 7ff6fc2c1bd5 19771->19773 19774 7ff6fc2c64a0 8 API calls 19772->19774 19773->19772 19775 7ff6fc2c1be9 19773->19775 19774->19764 19775->19768 19776 7ff6fc2c64a0 8 API calls 19775->19776 19778 7ff6fc2c64a0 8 API calls 19775->19778 19777 7ff6fc2c1d18 GetProcAddressForCaller 19776->19777 19777->19775 19778->19775 19780 7ff6fc2c64a0 8 API calls 19779->19780 19781 7ff6fc2e6ad1 19780->19781 19782 7ff6fc2c64a0 8 API calls 19781->19782 19783 7ff6fc2e6aec 19782->19783 19784 7ff6fc2c64a0 8 API calls 19783->19784 19787 7ff6fc2e6b6e 19783->19787 19785 7ff6fc2e6b54 19784->19785 19786 7ff6fc2c64a0 8 API calls 19785->19786 19786->19787 19787->19584 19787->19787 19791 7ff6fc2f48a6 19788->19791 19789 7ff6fc2f48cb 19790 7ff6fc2f284c 47 API calls 19789->19790 19809 7ff6fc2f48f5 19790->19809 19791->19789 19792 7ff6fc2f4907 19791->19792 19810 7ff6fc2f3984 19792->19810 19794 7ff6fc2f4a61 19796 7ff6fc2f4a77 19794->19796 19798 7ff6fc2f252c 47 API calls 19794->19798 19795 7ff6fc2f252c 47 API calls 19795->19794 19799 7ff6fc2ec3e0 8 API calls 19796->19799 19797 7ff6fc2f49e4 19800 7ff6fc2f6744 11 API calls 19797->19800 19798->19796 19802 7ff6fc2e6710 19799->19802 19800->19809 19802->19170 19802->19171 19803 7ff6fc2f4a08 19803->19797 19805 7ff6fc2f4a12 19803->19805 19804 7ff6fc2f49b9 19806 7ff6fc2f6744 11 API calls 19804->19806 19808 7ff6fc2f6744 11 API calls 19805->19808 19806->19809 19807 7ff6fc2f49b0 19807->19797 19807->19804 19808->19809 19809->19794 19809->19795 19811 7ff6fc2f39bb 19810->19811 19816 7ff6fc2f39ab 19810->19816 19812 7ff6fc2f39c1 19811->19812 19820 7ff6fc2f39f1 19811->19820 19814 7ff6fc2f284c 47 API calls 19812->19814 19813 7ff6fc2f284c 47 API calls 19815 7ff6fc2f39e9 19813->19815 19814->19815 19815->19797 19815->19803 19815->19804 19815->19807 19816->19813 19819 7ff6fc2f3caa 19822 7ff6fc2f284c 47 API calls 19819->19822 19820->19815 19820->19816 19820->19819 19824 7ff6fc2f3e8c 19820->19824 19849 7ff6fc2f3d08 19820->19849 19878 7ff6fc2f38f4 19820->19878 19881 7ff6fc2f4730 19820->19881 19822->19816 19825 7ff6fc2f3ed2 19824->19825 19826 7ff6fc2f3f2f 19824->19826 19827 7ff6fc2f3f92 19825->19827 19839 7ff6fc2f3ed8 19825->19839 19828 7ff6fc2f3f33 19826->19828 19829 7ff6fc2f3f9f 19826->19829 19910 7ff6fc2f3154 19827->19910 19828->19827 19832 7ff6fc2f3f8b 19828->19832 19833 7ff6fc2f3f3b 19828->19833 19917 7ff6fc2f42d0 19829->19917 19831 7ff6fc2f3f0a 19848 7ff6fc2f3fa8 19831->19848 19888 7ff6fc2f451c 19831->19888 19906 7ff6fc2f45e0 19832->19906 19836 7ff6fc2f3f3f 19833->19836 19837 7ff6fc2f3f6b 19833->19837 19836->19827 19845 7ff6fc2f3f25 19836->19845 19847 7ff6fc2f3f19 19836->19847 19899 7ff6fc2f2f6c 19837->19899 19839->19829 19839->19831 19842 7ff6fc2f3efe 19839->19842 19839->19845 19839->19847 19839->19848 19841 7ff6fc2ec3e0 8 API calls 19843 7ff6fc2f423a 19841->19843 19842->19829 19842->19831 19842->19847 19843->19820 19845->19848 19892 7ff6fc2f333c 19845->19892 19847->19848 19927 7ff6fc2f7b84 19847->19927 19848->19841 19850 7ff6fc2f3d13 19849->19850 19851 7ff6fc2f3d29 19849->19851 19852 7ff6fc2f3ed2 19850->19852 19853 7ff6fc2f3f2f 19850->19853 19858 7ff6fc2f3d67 19850->19858 19854 7ff6fc2f284c 47 API calls 19851->19854 19851->19858 19855 7ff6fc2f3f92 19852->19855 19868 7ff6fc2f3ed8 19852->19868 19856 7ff6fc2f3f33 19853->19856 19857 7ff6fc2f3f9f 19853->19857 19854->19858 19863 7ff6fc2f3154 48 API calls 19855->19863 19856->19855 19861 7ff6fc2f3f8b 19856->19861 19862 7ff6fc2f3f3b 19856->19862 19859 7ff6fc2f42d0 48 API calls 19857->19859 19858->19820 19876 7ff6fc2f3f19 19859->19876 19860 7ff6fc2f3f0a 19867 7ff6fc2f451c 49 API calls 19860->19867 19877 7ff6fc2f3fa8 19860->19877 19864 7ff6fc2f45e0 47 API calls 19861->19864 19865 7ff6fc2f3f3f 19862->19865 19866 7ff6fc2f3f6b 19862->19866 19863->19876 19864->19876 19865->19855 19874 7ff6fc2f3f25 19865->19874 19865->19876 19869 7ff6fc2f2f6c 48 API calls 19866->19869 19867->19876 19868->19857 19868->19860 19871 7ff6fc2f3efe 19868->19871 19868->19874 19868->19876 19868->19877 19869->19876 19870 7ff6fc2ec3e0 8 API calls 19872 7ff6fc2f423a 19870->19872 19871->19857 19871->19860 19871->19876 19872->19820 19873 7ff6fc2f333c 48 API calls 19873->19876 19874->19873 19874->19877 19875 7ff6fc2f7b84 49 API calls 19875->19876 19876->19875 19876->19877 19877->19870 20081 7ff6fc2f2cbc 19878->20081 19882 7ff6fc2f252c 47 API calls 19881->19882 19883 7ff6fc2f4747 19882->19883 20098 7ff6fc2f69a0 19883->20098 19889 7ff6fc2f458f 19888->19889 19890 7ff6fc2f4530 19888->19890 19889->19847 19890->19889 19891 7ff6fc2f7b84 49 API calls 19890->19891 19891->19889 19893 7ff6fc2f3362 19892->19893 19894 7ff6fc2f338c 19893->19894 19896 7ff6fc2f3443 19893->19896 19898 7ff6fc2f33c8 19894->19898 19937 7ff6fc2f2c14 19894->19937 19897 7ff6fc2f284c 47 API calls 19896->19897 19897->19898 19898->19847 19900 7ff6fc2f2f92 19899->19900 19901 7ff6fc2f2fbc 19900->19901 19903 7ff6fc2f3073 19900->19903 19902 7ff6fc2f2c14 12 API calls 19901->19902 19905 7ff6fc2f2ff8 19901->19905 19902->19905 19904 7ff6fc2f284c 47 API calls 19903->19904 19904->19905 19905->19847 19907 7ff6fc2f45ff 19906->19907 19908 7ff6fc2f284c 47 API calls 19907->19908 19909 7ff6fc2f4630 19907->19909 19908->19909 19909->19847 19911 7ff6fc2f317a 19910->19911 19912 7ff6fc2f31a4 19911->19912 19914 7ff6fc2f325b 19911->19914 19913 7ff6fc2f2c14 12 API calls 19912->19913 19916 7ff6fc2f31e0 19912->19916 19913->19916 19915 7ff6fc2f284c 47 API calls 19914->19915 19915->19916 19916->19847 19918 7ff6fc2f42f2 19917->19918 19919 7ff6fc2f2c14 12 API calls 19918->19919 19920 7ff6fc2f433c 19919->19920 19945 7ff6fc2f789c 19920->19945 19923 7ff6fc2f4730 47 API calls 19924 7ff6fc2f4428 19923->19924 19925 7ff6fc2f4730 47 API calls 19924->19925 19926 7ff6fc2f44b1 19924->19926 19925->19926 19926->19847 19928 7ff6fc2f7bac 19927->19928 19929 7ff6fc2f7bf1 19928->19929 19930 7ff6fc2f4730 47 API calls 19928->19930 19932 7ff6fc2f7bb1 19928->19932 19936 7ff6fc2f7bda 19928->19936 19929->19932 19933 7ff6fc2f9d20 WideCharToMultiByte 19929->19933 19929->19936 19930->19929 19931 7ff6fc2f284c 47 API calls 19931->19932 19932->19847 19934 7ff6fc2f7ccd 19933->19934 19934->19932 19935 7ff6fc2f7ce2 GetLastError 19934->19935 19935->19932 19935->19936 19936->19931 19936->19932 19938 7ff6fc2f2c4b 19937->19938 19939 7ff6fc2f2c3a 19937->19939 19938->19939 19940 7ff6fc2f600c 12 API calls 19938->19940 19939->19898 19941 7ff6fc2f2c78 19940->19941 19942 7ff6fc2f2c8c 19941->19942 19943 7ff6fc2f6744 11 API calls 19941->19943 19944 7ff6fc2f6744 11 API calls 19942->19944 19943->19942 19944->19939 19946 7ff6fc2f78ec 19945->19946 19947 7ff6fc2f78b9 19945->19947 19946->19947 19949 7ff6fc2f791e 19946->19949 19948 7ff6fc2f284c 47 API calls 19947->19948 19957 7ff6fc2f4406 19948->19957 19953 7ff6fc2f7a31 19949->19953 19960 7ff6fc2f7966 19949->19960 19950 7ff6fc2f7b23 19991 7ff6fc2f6d6c 19950->19991 19951 7ff6fc2f7ae9 19984 7ff6fc2f7120 19951->19984 19953->19950 19953->19951 19954 7ff6fc2f7ab8 19953->19954 19956 7ff6fc2f7a7b 19953->19956 19959 7ff6fc2f7a71 19953->19959 19977 7ff6fc2f7400 19954->19977 19967 7ff6fc2f7630 19956->19967 19957->19923 19957->19924 19959->19951 19962 7ff6fc2f7a76 19959->19962 19960->19957 19963 7ff6fc2f5e88 47 API calls 19960->19963 19962->19954 19962->19956 19964 7ff6fc2f7a1e 19963->19964 19964->19957 19965 7ff6fc2f296c 17 API calls 19964->19965 19966 7ff6fc2f7b80 19965->19966 20000 7ff6fc2fbdac 19967->20000 19971 7ff6fc2f76d8 19972 7ff6fc2f772d 19971->19972 19974 7ff6fc2f76f8 19971->19974 19976 7ff6fc2f76dc 19971->19976 20045 7ff6fc2f721c 19972->20045 20041 7ff6fc2f74d8 19974->20041 19976->19957 19978 7ff6fc2fbdac 47 API calls 19977->19978 19979 7ff6fc2f744a 19978->19979 19980 7ff6fc2fb79c 47 API calls 19979->19980 19981 7ff6fc2f749a 19980->19981 19982 7ff6fc2f749e 19981->19982 19983 7ff6fc2f74d8 47 API calls 19981->19983 19982->19957 19983->19982 19985 7ff6fc2fbdac 47 API calls 19984->19985 19986 7ff6fc2f716b 19985->19986 19987 7ff6fc2fb79c 47 API calls 19986->19987 19988 7ff6fc2f71c3 19987->19988 19989 7ff6fc2f71c7 19988->19989 19990 7ff6fc2f721c 47 API calls 19988->19990 19989->19957 19990->19989 19992 7ff6fc2f6de4 19991->19992 19993 7ff6fc2f6db1 19991->19993 19995 7ff6fc2f6dff 19992->19995 19997 7ff6fc2f6e83 19992->19997 19994 7ff6fc2f284c 47 API calls 19993->19994 19999 7ff6fc2f6ddd 19994->19999 19996 7ff6fc2f7120 47 API calls 19995->19996 19996->19999 19998 7ff6fc2f4730 47 API calls 19997->19998 19997->19999 19998->19999 19999->19957 20001 7ff6fc2fbe00 20000->20001 20056 7ff6fc2ff164 20001->20056 20003 7ff6fc2fbe83 20004 7ff6fc2f5e88 47 API calls 20003->20004 20008 7ff6fc2fbf01 20004->20008 20005 7ff6fc2fbe54 20006 7ff6fc2fbf20 20005->20006 20007 7ff6fc2fbe70 20005->20007 20014 7ff6fc2fbf43 20005->20014 20010 7ff6fc2f5e88 47 API calls 20006->20010 20007->20003 20007->20014 20009 7ff6fc2fcfd6 20008->20009 20015 7ff6fc2fbf09 20008->20015 20012 7ff6fc2f296c 17 API calls 20009->20012 20010->20008 20011 7ff6fc2fbfef 20030 7ff6fc2fc44b 20011->20030 20036 7ff6fc2fc931 20011->20036 20013 7ff6fc2fcfeb 20012->20013 20014->20011 20018 7ff6fc2fc357 20014->20018 20023 7ff6fc2f694c 11 API calls 20014->20023 20016 7ff6fc2ec3e0 8 API calls 20015->20016 20017 7ff6fc2f767d 20016->20017 20037 7ff6fc2fb79c 20017->20037 20019 7ff6fc2fc698 20071 7ff6fc2fb920 20019->20071 20021 7ff6fc2fc643 20021->20019 20062 7ff6fc2fcfec 20021->20062 20024 7ff6fc2fc428 20023->20024 20026 7ff6fc2f291c 47 API calls 20024->20026 20026->20011 20027 7ff6fc2fcfec 47 API calls 20035 7ff6fc2fce06 20027->20035 20028 7ff6fc2f694c 11 API calls 20028->20036 20029 7ff6fc2f694c 11 API calls 20029->20030 20030->20021 20030->20029 20033 7ff6fc2f291c 47 API calls 20030->20033 20031 7ff6fc2fb920 47 API calls 20031->20035 20032 7ff6fc2f291c 47 API calls 20032->20036 20033->20030 20034 7ff6fc2fcfec 47 API calls 20034->20035 20035->20015 20035->20031 20035->20034 20036->20019 20036->20021 20036->20028 20036->20032 20038 7ff6fc2fb7c4 20037->20038 20039 7ff6fc2f284c 47 API calls 20038->20039 20040 7ff6fc2fb7f2 20038->20040 20039->20040 20040->19971 20042 7ff6fc2f7504 20041->20042 20043 7ff6fc2f4730 47 API calls 20042->20043 20044 7ff6fc2f75be 20042->20044 20043->20044 20044->19976 20046 7ff6fc2f7257 20045->20046 20051 7ff6fc2f72a4 20045->20051 20047 7ff6fc2f284c 47 API calls 20046->20047 20048 7ff6fc2f7283 20047->20048 20048->19976 20049 7ff6fc2f730f 20050 7ff6fc2f5e88 47 API calls 20049->20050 20055 7ff6fc2f7351 20050->20055 20051->20049 20052 7ff6fc2f4730 47 API calls 20051->20052 20052->20049 20053 7ff6fc2f296c 17 API calls 20054 7ff6fc2f73fc 20053->20054 20055->20053 20057 7ff6fc2ff181 20056->20057 20061 7ff6fc2ff1a2 20056->20061 20058 7ff6fc2f694c 11 API calls 20057->20058 20059 7ff6fc2ff196 20058->20059 20060 7ff6fc2f291c 47 API calls 20059->20060 20060->20061 20061->20005 20066 7ff6fc2fd009 20062->20066 20067 7ff6fc2fd00d 20062->20067 20063 7ff6fc2fd012 20064 7ff6fc2f694c 11 API calls 20063->20064 20065 7ff6fc2fd017 20064->20065 20068 7ff6fc2f291c 47 API calls 20065->20068 20066->20019 20067->20063 20067->20066 20069 7ff6fc2fd04d 20067->20069 20068->20066 20069->20066 20070 7ff6fc2f694c 11 API calls 20069->20070 20070->20065 20072 7ff6fc2fb948 20071->20072 20080 7ff6fc2fb98f 20071->20080 20073 7ff6fc2fb970 20072->20073 20074 7ff6fc2fb996 20072->20074 20072->20080 20075 7ff6fc2fcfec 47 API calls 20073->20075 20076 7ff6fc2fb99b 20074->20076 20077 7ff6fc2fb9d1 20074->20077 20075->20080 20078 7ff6fc2fcfec 47 API calls 20076->20078 20079 7ff6fc2fcfec 47 API calls 20077->20079 20078->20080 20079->20080 20080->20027 20080->20035 20082 7ff6fc2f2cfc 20081->20082 20083 7ff6fc2f2cea 20081->20083 20086 7ff6fc2f2d09 20082->20086 20089 7ff6fc2f2d46 20082->20089 20084 7ff6fc2f694c 11 API calls 20083->20084 20085 7ff6fc2f2cef 20084->20085 20087 7ff6fc2f291c 47 API calls 20085->20087 20088 7ff6fc2f284c 47 API calls 20086->20088 20096 7ff6fc2f2cfa 20087->20096 20088->20096 20090 7ff6fc2f694c 11 API calls 20089->20090 20091 7ff6fc2f2df2 20089->20091 20092 7ff6fc2f2de7 20090->20092 20093 7ff6fc2f694c 11 API calls 20091->20093 20091->20096 20094 7ff6fc2f291c 47 API calls 20092->20094 20095 7ff6fc2f2e9f 20093->20095 20094->20091 20097 7ff6fc2f291c 47 API calls 20095->20097 20096->19820 20097->20096 20099 7ff6fc2f69b9 20098->20099 20101 7ff6fc2f476f 20098->20101 20100 7ff6fc2fb63c 47 API calls 20099->20100 20099->20101 20100->20101 20102 7ff6fc2f6a0c 20101->20102 20103 7ff6fc2f6a25 20102->20103 20104 7ff6fc2f477f 20102->20104 20103->20104 20105 7ff6fc2f9938 47 API calls 20103->20105 20104->19820 20105->20104 20109 7ff6fc2c71fe 20106->20109 20107 7ff6fc2c64a0 8 API calls 20108 7ff6fc2c77b6 20107->20108 20110 7ff6fc2c64a0 8 API calls 20108->20110 20109->20107 20111 7ff6fc2c77d3 20110->20111 20112 7ff6fc2c64a0 8 API calls 20111->20112 20118 7ff6fc2c7c3b 20111->20118 20116 7ff6fc2c782c 20112->20116 20113 7ff6fc2ec3e0 8 API calls 20114 7ff6fc2c7e31 20113->20114 20114->19660 20115 7ff6fc2c64a0 8 API calls 20119 7ff6fc2c7a3b 20115->20119 20116->20115 20117 7ff6fc2c64a0 8 API calls 20117->20118 20118->20113 20119->20117 20121 7ff6fc2c64a0 8 API calls 20120->20121 20122 7ff6fc2e9089 GetIpNetTable 20121->20122 20123 7ff6fc2e909f 20122->20123 20125 7ff6fc2e92a5 20122->20125 20124 7ff6fc2c64a0 8 API calls 20123->20124 20126 7ff6fc2e90b1 20124->20126 20128 7ff6fc2c64a0 8 API calls 20125->20128 20139 7ff6fc2e929e 20125->20139 20126->20126 20127 7ff6fc2e6720 10 API calls 20126->20127 20127->20139 20129 7ff6fc2e92e9 GetIpNetTable 20128->20129 20131 7ff6fc2e92fd 20129->20131 20138 7ff6fc2e94d9 20129->20138 20130 7ff6fc2ec3e0 8 API calls 20132 7ff6fc2e98af 20130->20132 20133 7ff6fc2c64a0 8 API calls 20131->20133 20132->19712 20132->19715 20134 7ff6fc2e9311 20133->20134 20134->20134 20135 7ff6fc2e6720 10 API calls 20134->20135 20135->20139 20136 7ff6fc2e9541 WSAGetLastError 20136->20138 20137 7ff6fc2c64a0 8 API calls 20137->20138 20138->20136 20138->20137 20138->20138 20138->20139 20139->20130 20141 7ff6fc2f63e4 47 API calls 20140->20141 20143 7ff6fc2f5e65 20141->20143 20142 7ff6fc2f5ee8 47 API calls 20144 7ff6fc2f5e85 20142->20144 20143->20142 18621 7ff6fc2da3a5 18622 7ff6fc2da371 18621->18622 18624 7ff6fc2da37f 18622->18624 18635 7ff6fc2da3ce 18622->18635 18623 7ff6fc2ec3e0 8 API calls 18625 7ff6fc2dae73 18623->18625 18626 7ff6fc2da386 18624->18626 18627 7ff6fc2ec3e0 8 API calls 18624->18627 18627->18626 18628 7ff6fc2c64a0 8 API calls 18629 7ff6fc2da856 ReadFile 18628->18629 18630 7ff6fc2dae50 18629->18630 18629->18635 18630->18623 18631 7ff6fc2c6a40 8 API calls 18631->18635 18632 7ff6fc2c64a0 8 API calls 18633 7ff6fc2daa7f SetFilePointerEx 18632->18633 18633->18630 18633->18635 18634 7ff6fc2d2440 9 API calls 18634->18635 18635->18628 18635->18630 18635->18631 18635->18632 18635->18634 18530 7ff6fc2d8e13 18542 7ff6fc2d8e56 18530->18542 18533 7ff6fc2da35f 18558 7ff6fc2ec3e0 18533->18558 18536 7ff6fc2c64a0 8 API calls 18537 7ff6fc2d9b76 ReadFile 18536->18537 18537->18542 18539 7ff6fc2c64a0 8 API calls 18540 7ff6fc2d9f74 SetFilePointerEx 18539->18540 18540->18542 18542->18533 18542->18536 18542->18539 18543 7ff6fc2c64a0 18542->18543 18547 7ff6fc2c6a40 18542->18547 18551 7ff6fc2d2440 18542->18551 18545 7ff6fc2c64e9 18543->18545 18546 7ff6fc2c66b5 SetFilePointerEx 18545->18546 18567 7ff6fc2c5250 18545->18567 18546->18533 18546->18542 18548 7ff6fc2c6a49 18547->18548 18550 7ff6fc2c6fa9 18547->18550 18549 7ff6fc2ec3e0 8 API calls 18548->18549 18549->18550 18550->18542 18556 7ff6fc2d2c0a 18551->18556 18557 7ff6fc2d2487 18551->18557 18552 7ff6fc2ec3e0 8 API calls 18553 7ff6fc2d2c1b 18552->18553 18553->18542 18554 7ff6fc2c64a0 8 API calls 18555 7ff6fc2d2672 WriteFile 18554->18555 18555->18556 18555->18557 18556->18552 18557->18554 18557->18556 18560 7ff6fc2ec3e9 18558->18560 18559 7ff6fc2da386 18560->18559 18561 7ff6fc2ec434 IsProcessorFeaturePresent 18560->18561 18562 7ff6fc2ec44c 18561->18562 18616 7ff6fc2ec628 RtlCaptureContext 18562->18616 18571 7ff6fc2c52c6 18567->18571 18568 7ff6fc2ec3e0 8 API calls 18569 7ff6fc2c6456 18568->18569 18569->18546 18572 7ff6fc2c5dc9 18571->18572 18573 7ff6fc2c3a30 18571->18573 18572->18568 18574 7ff6fc2c3a75 18573->18574 18578 7ff6fc2c3ac4 18573->18578 18576 7ff6fc2c3aeb 18574->18576 18574->18578 18579 7ff6fc2c68c0 18574->18579 18576->18578 18583 7ff6fc2c1e80 18576->18583 18578->18572 18580 7ff6fc2c68fb 18579->18580 18581 7ff6fc2ec3e0 8 API calls 18580->18581 18582 7ff6fc2c6a2c 18581->18582 18582->18574 18587 7ff6fc2c1ee5 18583->18587 18584 7ff6fc2c24b0 18585 7ff6fc2ec3e0 8 API calls 18584->18585 18586 7ff6fc2c24be 18585->18586 18586->18578 18587->18584 18588 7ff6fc2c2dd6 18587->18588 18606 7ff6fc2c273e 18587->18606 18589 7ff6fc2c68c0 8 API calls 18588->18589 18590 7ff6fc2c2df4 18589->18590 18591 7ff6fc2c2e71 18590->18591 18592 7ff6fc2c2e18 18590->18592 18593 7ff6fc2c2ee4 18591->18593 18594 7ff6fc2c2e83 18591->18594 18595 7ff6fc2c2f70 18592->18595 18602 7ff6fc2c2e3f 18592->18602 18593->18595 18608 7ff6fc2c2f19 18593->18608 18594->18595 18596 7ff6fc2c2ea9 18594->18596 18597 7ff6fc2c5250 8 API calls 18595->18597 18603 7ff6fc2c5250 8 API calls 18596->18603 18597->18584 18598 7ff6fc2c2c34 18600 7ff6fc2c2ca7 18598->18600 18601 7ff6fc2c2c46 18598->18601 18599 7ff6fc2c2bd2 18604 7ff6fc2c2d33 18599->18604 18611 7ff6fc2c2bf9 18599->18611 18600->18604 18614 7ff6fc2c2cdc 18600->18614 18601->18604 18605 7ff6fc2c2c6c 18601->18605 18607 7ff6fc2c5250 8 API calls 18602->18607 18603->18584 18609 7ff6fc2c5250 8 API calls 18604->18609 18610 7ff6fc2c5250 8 API calls 18605->18610 18606->18598 18606->18599 18607->18584 18612 7ff6fc2c5250 8 API calls 18608->18612 18609->18584 18610->18584 18613 7ff6fc2c5250 8 API calls 18611->18613 18612->18584 18613->18584 18615 7ff6fc2c5250 8 API calls 18614->18615 18615->18584 18617 7ff6fc2ec642 RtlLookupFunctionEntry 18616->18617 18618 7ff6fc2ec45f 18617->18618 18619 7ff6fc2ec658 RtlVirtualUnwind 18617->18619 18620 7ff6fc2ec400 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 18618->18620 18619->18617 18619->18618 18636 7ff6fc2ea590 18637 7ff6fc2c64a0 8 API calls 18636->18637 18638 7ff6fc2ea5de 18637->18638 18639 7ff6fc2c64a0 8 API calls 18638->18639 18645 7ff6fc2ea5fa 18638->18645 18639->18645 18640 7ff6fc2ea220 11 API calls 18640->18645 18641 7ff6fc2ea984 18644 7ff6fc2c64a0 8 API calls 18641->18644 18642 7ff6fc2c64a0 8 API calls 18643 7ff6fc2ea679 setsockopt 18642->18643 18643->18645 18649 7ff6fc2ea998 18644->18649 18645->18640 18645->18641 18645->18642 18646 7ff6fc2c64a0 8 API calls 18645->18646 18647 7ff6fc2c64a0 8 API calls 18645->18647 18652 7ff6fc2ea450 10 API calls 18645->18652 18662 7ff6fc2c64a0 8 API calls 18645->18662 18663 7ff6fc2ea0c0 18645->18663 18648 7ff6fc2ea6af getsockopt 18646->18648 18650 7ff6fc2ea8a8 shutdown 18647->18650 18648->18645 18651 7ff6fc2c64a0 8 API calls 18649->18651 18653 7ff6fc2c64a0 8 API calls 18650->18653 18654 7ff6fc2ea9b1 RtlExitUserThread 18651->18654 18652->18645 18655 7ff6fc2ea8c7 closesocket 18653->18655 18657 7ff6fc2ec3e0 8 API calls 18654->18657 18658 7ff6fc2ea8d9 18655->18658 18659 7ff6fc2ea9c4 18657->18659 18660 7ff6fc2c64a0 8 API calls 18658->18660 18661 7ff6fc2ea905 GlobalFree 18660->18661 18661->18645 18662->18645 18665 7ff6fc2ea0e5 18663->18665 18664 7ff6fc2ea125 18667 7ff6fc2ec3e0 8 API calls 18664->18667 18665->18664 18666 7ff6fc2ea13a 18665->18666 18670 7ff6fc2c64a0 8 API calls 18666->18670 18672 7ff6fc2ea16c 18666->18672 18668 7ff6fc2ea134 18667->18668 18668->18645 18669 7ff6fc2c64a0 8 API calls 18671 7ff6fc2ea1ac 18669->18671 18670->18672 18674 7ff6fc2c64a0 8 API calls 18671->18674 18672->18669 18673 7ff6fc2ea18c 18672->18673 18675 7ff6fc2ec3e0 8 API calls 18673->18675 18674->18673 18676 7ff6fc2ea20d 18675->18676 18676->18645 18677 7ff6fc2e9d90 18678 7ff6fc2e9dd0 18677->18678 18679 7ff6fc2c64a0 8 API calls 18678->18679 18681 7ff6fc2c64a0 8 API calls 18678->18681 18686 7ff6fc2e98c0 18678->18686 18697 7ff6fc2e6720 18678->18697 18719 7ff6fc2e2fd0 18678->18719 18733 7ff6fc2ebfa0 18678->18733 18679->18678 18682 7ff6fc2e9ec4 RtlExitUserThread 18681->18682 18682->18678 18687 7ff6fc2e9901 18686->18687 18688 7ff6fc2c64a0 8 API calls 18687->18688 18691 7ff6fc2e994d 18687->18691 18694 7ff6fc2e9952 18687->18694 18688->18687 18689 7ff6fc2e9d32 18690 7ff6fc2c64a0 8 API calls 18689->18690 18690->18691 18692 7ff6fc2ec3e0 8 API calls 18691->18692 18693 7ff6fc2e9d73 18692->18693 18693->18678 18694->18689 18694->18694 18695 7ff6fc2c64a0 8 API calls 18694->18695 18696 7ff6fc2e6720 10 API calls 18694->18696 18695->18694 18696->18694 18698 7ff6fc2e6a6d 18697->18698 18699 7ff6fc2e6765 18697->18699 18701 7ff6fc2ec3e0 8 API calls 18698->18701 18700 7ff6fc2c64a0 8 API calls 18699->18700 18704 7ff6fc2e679a 18700->18704 18702 7ff6fc2e6a94 18701->18702 18702->18678 18703 7ff6fc2e683b 18705 7ff6fc2c64a0 8 API calls 18703->18705 18704->18698 18704->18703 18706 7ff6fc2e6853 GetLocalTime 18705->18706 18708 7ff6fc2e692e 18706->18708 18709 7ff6fc2e698b wsprintfW 18706->18709 18708->18709 18710 7ff6fc2e69b5 18709->18710 18711 7ff6fc2e69d0 18709->18711 18713 7ff6fc2c64a0 8 API calls 18710->18713 18712 7ff6fc2c64a0 8 API calls 18711->18712 18714 7ff6fc2e6a02 18712->18714 18713->18711 18715 7ff6fc2c64a0 8 API calls 18714->18715 18716 7ff6fc2e6a36 18715->18716 18717 7ff6fc2c64a0 8 API calls 18716->18717 18718 7ff6fc2e6a64 18717->18718 18718->18698 18720 7ff6fc2e3000 18719->18720 18720->18720 18723 7ff6fc2e3055 18720->18723 18724 7ff6fc2e3103 18720->18724 18726 7ff6fc2e30b7 18720->18726 18728 7ff6fc2e3109 18720->18728 18731 7ff6fc2e3030 18720->18731 18723->18724 18746 7ff6fc2ec69c 18723->18746 18760 7ff6fc2c70c0 18724->18760 18730 7ff6fc2ec69c 49 API calls 18726->18730 18726->18731 18766 7ff6fc2c7160 18728->18766 18730->18731 18731->18678 18734 7ff6fc2ebfb2 18733->18734 18735 7ff6fc2ec69c 49 API calls 18734->18735 18744 7ff6fc2ec0ac 18734->18744 18738 7ff6fc2ebfe8 18735->18738 18736 7ff6fc2f293c 47 API calls 18739 7ff6fc2ec156 18736->18739 18737 7ff6fc2c64a0 8 API calls 18740 7ff6fc2ec07b 18737->18740 18741 7ff6fc2ec01e 18738->18741 18994 7ff6fc2e3890 18738->18994 18743 7ff6fc2c64a0 8 API calls 18740->18743 18741->18737 18743->18744 18744->18736 18745 7ff6fc2ec0e9 18744->18745 18745->18678 18749 7ff6fc2ec6a7 18746->18749 18747 7ff6fc2e30a4 18747->18731 18755 7ff6fc2f293c 18747->18755 18749->18747 18750 7ff6fc2ec6c6 18749->18750 18769 7ff6fc2f4aa8 18749->18769 18751 7ff6fc2ec6d1 18750->18751 18772 7ff6fc2ecbd0 18750->18772 18753 7ff6fc2c70c0 49 API calls 18751->18753 18754 7ff6fc2ec6d7 18753->18754 18787 7ff6fc2f27b0 18755->18787 18761 7ff6fc2c70ce 18760->18761 18762 7ff6fc2ed248 2 API calls 18761->18762 18763 7ff6fc2c70df 18762->18763 18973 7ff6fc2ed190 18763->18973 18765 7ff6fc2c7109 18765->18728 18986 7ff6fc2ec3a0 18766->18986 18776 7ff6fc2f4ae4 18769->18776 18773 7ff6fc2ecbde 18772->18773 18782 7ff6fc2ed248 18773->18782 18775 7ff6fc2ecbef 18781 7ff6fc2f833c EnterCriticalSection 18776->18781 18778 7ff6fc2f4af1 18779 7ff6fc2f8390 LeaveCriticalSection 18778->18779 18780 7ff6fc2f4ab6 18779->18780 18780->18749 18783 7ff6fc2ed284 RtlPcToFileHeader 18782->18783 18784 7ff6fc2ed267 18782->18784 18785 7ff6fc2ed29c 18783->18785 18786 7ff6fc2ed2ab RaiseException 18783->18786 18784->18783 18785->18786 18786->18775 18788 7ff6fc2f27db 18787->18788 18799 7ff6fc2f284c 18788->18799 18790 7ff6fc2f2802 18792 7ff6fc2f2825 18790->18792 18809 7ff6fc2f252c 18790->18809 18793 7ff6fc2f283a 18792->18793 18794 7ff6fc2f252c 47 API calls 18792->18794 18795 7ff6fc2f296c IsProcessorFeaturePresent 18793->18795 18794->18793 18796 7ff6fc2f297f 18795->18796 18797 7ff6fc2f264c 14 API calls 18796->18797 18798 7ff6fc2f299a GetCurrentProcess TerminateProcess 18797->18798 18818 7ff6fc2f2594 18799->18818 18803 7ff6fc2f2887 18803->18790 18805 7ff6fc2f296c 17 API calls 18806 7ff6fc2f291a 18805->18806 18807 7ff6fc2f27b0 47 API calls 18806->18807 18808 7ff6fc2f2935 18807->18808 18808->18790 18810 7ff6fc2f257f 18809->18810 18811 7ff6fc2f253f GetLastError 18809->18811 18810->18792 18812 7ff6fc2f254f 18811->18812 18813 7ff6fc2f6624 16 API calls 18812->18813 18814 7ff6fc2f256a SetLastError 18813->18814 18814->18810 18815 7ff6fc2f258d 18814->18815 18896 7ff6fc2f5ee8 18815->18896 18819 7ff6fc2f25b0 GetLastError 18818->18819 18820 7ff6fc2f25eb 18818->18820 18821 7ff6fc2f25c0 18819->18821 18820->18803 18824 7ff6fc2f2600 18820->18824 18827 7ff6fc2f6624 18821->18827 18825 7ff6fc2f2634 18824->18825 18826 7ff6fc2f261c GetLastError SetLastError 18824->18826 18825->18803 18825->18805 18826->18825 18828 7ff6fc2f6643 FlsGetValue 18827->18828 18829 7ff6fc2f665e FlsSetValue 18827->18829 18830 7ff6fc2f6658 18828->18830 18842 7ff6fc2f25db SetLastError 18828->18842 18831 7ff6fc2f666b 18829->18831 18829->18842 18830->18829 18844 7ff6fc2f83e8 18831->18844 18833 7ff6fc2f667a 18834 7ff6fc2f6698 FlsSetValue 18833->18834 18835 7ff6fc2f6688 FlsSetValue 18833->18835 18836 7ff6fc2f66a4 FlsSetValue 18834->18836 18837 7ff6fc2f66b6 18834->18837 18838 7ff6fc2f6691 18835->18838 18836->18838 18857 7ff6fc2f6194 18837->18857 18851 7ff6fc2f6744 18838->18851 18842->18820 18849 7ff6fc2f83f9 18844->18849 18845 7ff6fc2f844a 18862 7ff6fc2f694c 18845->18862 18846 7ff6fc2f842e HeapAlloc 18847 7ff6fc2f8448 18846->18847 18846->18849 18847->18833 18849->18845 18849->18846 18850 7ff6fc2f4aa8 2 API calls 18849->18850 18850->18849 18852 7ff6fc2f6749 RtlFreeHeap 18851->18852 18856 7ff6fc2f6778 18851->18856 18853 7ff6fc2f6764 GetLastError 18852->18853 18852->18856 18854 7ff6fc2f6771 18853->18854 18855 7ff6fc2f694c 9 API calls 18854->18855 18855->18856 18856->18842 18882 7ff6fc2f606c 18857->18882 18865 7ff6fc2f655c GetLastError 18862->18865 18864 7ff6fc2f6955 18864->18847 18866 7ff6fc2f659d FlsSetValue 18865->18866 18869 7ff6fc2f6580 18865->18869 18867 7ff6fc2f65af 18866->18867 18868 7ff6fc2f658d 18866->18868 18871 7ff6fc2f83e8 5 API calls 18867->18871 18870 7ff6fc2f6609 SetLastError 18868->18870 18869->18866 18869->18868 18870->18864 18872 7ff6fc2f65be 18871->18872 18873 7ff6fc2f65dc FlsSetValue 18872->18873 18874 7ff6fc2f65cc FlsSetValue 18872->18874 18876 7ff6fc2f65fa 18873->18876 18877 7ff6fc2f65e8 FlsSetValue 18873->18877 18875 7ff6fc2f65d5 18874->18875 18878 7ff6fc2f6744 5 API calls 18875->18878 18879 7ff6fc2f6194 5 API calls 18876->18879 18877->18875 18878->18868 18880 7ff6fc2f6602 18879->18880 18881 7ff6fc2f6744 5 API calls 18880->18881 18881->18870 18894 7ff6fc2f833c EnterCriticalSection 18882->18894 18905 7ff6fc2fa564 18896->18905 18939 7ff6fc2fa51c 18905->18939 18944 7ff6fc2f833c EnterCriticalSection 18939->18944 18974 7ff6fc2ed1e6 18973->18974 18975 7ff6fc2ed1b1 18973->18975 18974->18765 18975->18974 18977 7ff6fc2f5e88 18975->18977 18978 7ff6fc2f5e95 18977->18978 18979 7ff6fc2f5e9f 18977->18979 18978->18979 18984 7ff6fc2f5eba 18978->18984 18980 7ff6fc2f694c 11 API calls 18979->18980 18981 7ff6fc2f5ea6 18980->18981 18982 7ff6fc2f291c 47 API calls 18981->18982 18983 7ff6fc2f5eb2 18982->18983 18983->18974 18984->18983 18985 7ff6fc2f694c 11 API calls 18984->18985 18985->18981 18991 7ff6fc2ec31c 18986->18991 18989 7ff6fc2ed248 2 API calls 18990 7ff6fc2ec3c2 18989->18990 18992 7ff6fc2ed190 47 API calls 18991->18992 18993 7ff6fc2ec350 18992->18993 18993->18989 18995 7ff6fc2e39f1 18994->18995 19000 7ff6fc2e38b7 18994->19000 18996 7ff6fc2c7160 49 API calls 18995->18996 19007 7ff6fc2e394d 18996->19007 18997 7ff6fc2e38d6 18998 7ff6fc2e3945 18997->18998 18999 7ff6fc2e39ec 18997->18999 19001 7ff6fc2ec69c 49 API calls 18998->19001 19002 7ff6fc2c70c0 49 API calls 18999->19002 19000->18997 19000->18999 19004 7ff6fc2e3964 19000->19004 19001->19007 19002->18995 19003 7ff6fc2f293c 47 API calls 19005 7ff6fc2e39fd 19003->19005 19006 7ff6fc2ec69c 49 API calls 19004->19006 19004->19007 19006->19007 19007->19003 19008 7ff6fc2e39c4 19007->19008 19008->18741 19099 7ff6fc2f600c 19100 7ff6fc2f6057 19099->19100 19104 7ff6fc2f601b 19099->19104 19101 7ff6fc2f694c 11 API calls 19100->19101 19103 7ff6fc2f6055 19101->19103 19102 7ff6fc2f603e HeapAlloc 19102->19103 19102->19104 19104->19100 19104->19102 19105 7ff6fc2f4aa8 2 API calls 19104->19105 19105->19104 21023 7ff6fc2f5d84 21026 7ff6fc2f5d08 21023->21026 21033 7ff6fc2f833c EnterCriticalSection 21026->21033 19009 7ff6fc2ebd00 19036 7ff6fc2eb640 19009->19036 19012 7ff6fc2ebd49 19014 7ff6fc2c64a0 8 API calls 19012->19014 19013 7ff6fc2c64a0 8 API calls 19013->19012 19015 7ff6fc2ebd69 19014->19015 19016 7ff6fc2ebda6 19015->19016 19017 7ff6fc2c64a0 8 API calls 19015->19017 19018 7ff6fc2c64a0 8 API calls 19016->19018 19017->19016 19019 7ff6fc2ebdc0 VirtualAlloc 19018->19019 19020 7ff6fc2ebddb 19019->19020 19032 7ff6fc2ebded 19019->19032 19021 7ff6fc2c64a0 8 API calls 19020->19021 19021->19032 19022 7ff6fc2c64a0 8 API calls 19022->19032 19023 7ff6fc2c64a0 8 API calls 19024 7ff6fc2ebe5d SleepEx 19023->19024 19024->19032 19025 7ff6fc2ebf3a 19026 7ff6fc2c64a0 8 API calls 19025->19026 19028 7ff6fc2ebf4e RtlExitUserThread 19026->19028 19027 7ff6fc2e60c0 49 API calls 19027->19032 19029 7ff6fc2ec3e0 8 API calls 19028->19029 19030 7ff6fc2ebf74 19029->19030 19032->19022 19032->19023 19032->19025 19032->19027 19033 7ff6fc2ebf8c 19032->19033 19046 7ff6fc2e5170 19032->19046 19034 7ff6fc2f293c 47 API calls 19033->19034 19035 7ff6fc2ebf91 19034->19035 19037 7ff6fc2eb77d 19036->19037 19038 7ff6fc2c64a0 8 API calls 19037->19038 19039 7ff6fc2eb7e5 19038->19039 19040 7ff6fc2ebcc8 19039->19040 19041 7ff6fc2c64a0 8 API calls 19039->19041 19040->19012 19040->19013 19042 7ff6fc2eb975 19041->19042 19042->19040 19043 7ff6fc2c64a0 8 API calls 19042->19043 19044 7ff6fc2ebb28 19043->19044 19044->19040 19045 7ff6fc2c64a0 8 API calls 19044->19045 19045->19040 19093 7ff6fc2e6450 19046->19093 19094 7ff6fc2e65f8 19093->19094 19096 7ff6fc2e6610 19094->19096 19097 7ff6fc2ec3a0 49 API calls 19096->19097 19098 7ff6fc2e6620 19097->19098 21627 7ff6fc2f8278 21638 7ff6fc2f833c EnterCriticalSection 21627->21638
                                        APIs
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: InitializeSecurity
                                        • String ID: !$#$'$=$@$G$G$H$I$T$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$^$^$^$^$^$^$^$a$g$g$g$g$g$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$k$y$y$y$y
                                        • API String ID: 640775948-2290692398
                                        • Opcode ID: 49594c836db617c36df45bba810a0181a00d2dd47d1a1fa38a7a7a1a65ad5138
                                        • Instruction ID: dede4b9f19118ed51beccd40f5089627b774c0ee64fa1e57dc3ad88706a13919
                                        • Opcode Fuzzy Hash: 49594c836db617c36df45bba810a0181a00d2dd47d1a1fa38a7a7a1a65ad5138
                                        • Instruction Fuzzy Hash: 4443C4736085C18BD359CB68E5507ADBBE1F795324F484139E699CBBC8EFA8E604CB01
                                        APIs
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: Createwsprintf$CommandExecuteLineShellThread$ArgvFileInfoModuleMutexNameNativeSystem
                                        • String ID: !!! Your files have been encrypted !!!To recover them, contact us via emailsWrite the ID in the email subject.ID: %sEmail1: %sEmail2: %sBefore paying you can send 2-3 files less than 1MB, we will decrypt them to guarantee.IF YOU DO NOT TA$$$$$-$/$/c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Update ALPHV" /TR "%s" /F$/c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Update ALPHV" /TR "'%s' %s" /F$/c SCHTASKS.exe /Delete /TN "Windows Update ALPHV" /F$3$>$>$D$G$I7,O$K$K$V$V$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$XX-%X$Z$^$a$cmd.exe$e$e$e$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$i$k$logical_link@tutamail.com$open$sup.logical@gmail.com$t$v$x$x$x
                                        • API String ID: 726496208-2343830550
                                        • Opcode ID: d0db55dcc7db5269297434997549f520ee23e28ebebcf6a10f6294d272050dc1
                                        • Instruction ID: 65457d8df2313b68e0e60c9822319645b88e49a30c66cedfbf8ecb72b9a56a0d
                                        • Opcode Fuzzy Hash: d0db55dcc7db5269297434997549f520ee23e28ebebcf6a10f6294d272050dc1
                                        • Instruction Fuzzy Hash: 3CF27372A285468BD798CB2CF550A6977E6FB94300F445135F6AACB7D4EF3CEA448B00

                                        Control-flow Graph

                                        APIs
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: File$Pointer$Write
                                        • String ID: .$.$.$.$0$1$1$1$1$1$1$1$1$1$1$1$1$1$1$1$1$1$1$1$1$1$1$1$1$1$1$1$1$1$1$1$1$1$1$1$1$1$1$1$1$1$1$1$1$1$1$1$1$3$3$B$B$L$Q$Q$R$R$R$R$R$R$R$R$[$`$`$d$k$k$o$o$o$o$o$t$t$u$y$y$y$y$~
                                        • API String ID: 3847668363-1890702628
                                        • Opcode ID: 482c72d50f260da72499af3bd26c5e4fb17d9c42bb40980b265c3aa35faefcd2
                                        • Instruction ID: 5c041f4b560779d554de84d4f88ef2c5ee3f9a06bc4010870b18747d9283fb70
                                        • Opcode Fuzzy Hash: 482c72d50f260da72499af3bd26c5e4fb17d9c42bb40980b265c3aa35faefcd2
                                        • Instruction Fuzzy Hash: E082F71260C2C0CDF322C67895487CE6F91936634CF585099E7D85FA8BD7EF8648CB66
                                        APIs
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: FilePointer
                                        • String ID: VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff
                                        • API String ID: 973152223-18140592
                                        • Opcode ID: 7094466fd67ed491631363c28dacc45618ccdc1499230b2f903ae47a80b16dbf
                                        • Instruction ID: b5f7c01714bcd9e66ba5a3fbb44f5a314fac7fbf85f7b3433166d31dae9ae611
                                        • Opcode Fuzzy Hash: 7094466fd67ed491631363c28dacc45618ccdc1499230b2f903ae47a80b16dbf
                                        • Instruction Fuzzy Hash: 79D24E72B04516CFE358DA68E9517AC37F6FB64304F640239EA1ADB7C4EF24EE528640

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 1395 7ff6fc2e9050-7ff6fc2e9099 call 7ff6fc2c64a0 GetIpNetTable 1398 7ff6fc2e92a5-7ff6fc2e92cf call 7ff6fc2f2524 call 7ff6fc2ed6c0 1395->1398 1399 7ff6fc2e909f-7ff6fc2e9235 call 7ff6fc2c64a0 1395->1399 1407 7ff6fc2e92d5-7ff6fc2e92f7 call 7ff6fc2c64a0 GetIpNetTable 1398->1407 1408 7ff6fc2e94d2-7ff6fc2e94d4 1398->1408 1409 7ff6fc2e9292-7ff6fc2e92a0 call 7ff6fc2e6720 1399->1409 1410 7ff6fc2e9237 1399->1410 1419 7ff6fc2e92fd-7ff6fc2e9463 call 7ff6fc2c64a0 1407->1419 1420 7ff6fc2e94d9-7ff6fc2e94e6 1407->1420 1413 7ff6fc2e989b 1408->1413 1417 7ff6fc2e98a3-7ff6fc2e98b9 call 7ff6fc2ec3e0 1409->1417 1411 7ff6fc2e9240-7ff6fc2e9290 1410->1411 1411->1409 1411->1411 1413->1417 1432 7ff6fc2e9465 1419->1432 1433 7ff6fc2e94bf-7ff6fc2e94cd call 7ff6fc2e6720 call 7ff6fc2f29b4 1419->1433 1422 7ff6fc2e94ec-7ff6fc2e9508 1420->1422 1423 7ff6fc2e9886-7ff6fc2e9896 call 7ff6fc2f29b4 1420->1423 1425 7ff6fc2e9510-7ff6fc2e9574 call 7ff6fc2c64a0 WSAGetLastError 1422->1425 1423->1413 1438 7ff6fc2e95cb-7ff6fc2e962a call 7ff6fc2c64a0 1425->1438 1439 7ff6fc2e9576-7ff6fc2e9579 1425->1439 1434 7ff6fc2e9470-7ff6fc2e94bd 1432->1434 1433->1408 1434->1433 1434->1434 1445 7ff6fc2e967f-7ff6fc2e96c5 call 7ff6fc2c64a0 1438->1445 1446 7ff6fc2e962c-7ff6fc2e962f 1438->1446 1440 7ff6fc2e9580-7ff6fc2e95c9 1439->1440 1440->1438 1440->1440 1451 7ff6fc2e971d-7ff6fc2e9768 call 7ff6fc2c64a0 1445->1451 1452 7ff6fc2e96c7-7ff6fc2e96ca 1445->1452 1447 7ff6fc2e9630-7ff6fc2e967d 1446->1447 1447->1445 1447->1447 1457 7ff6fc2e97bf-7ff6fc2e97e0 call 7ff6fc2c64a0 1451->1457 1458 7ff6fc2e976a-7ff6fc2e976d 1451->1458 1454 7ff6fc2e96d0-7ff6fc2e971b 1452->1454 1454->1451 1454->1454 1463 7ff6fc2e97e2-7ff6fc2e97e5 1457->1463 1464 7ff6fc2e97f1-7ff6fc2e97fe 1457->1464 1459 7ff6fc2e9770-7ff6fc2e97bd 1458->1459 1459->1457 1459->1459 1463->1464 1465 7ff6fc2e97e7-7ff6fc2e97ea 1463->1465 1466 7ff6fc2e9800 1464->1466 1467 7ff6fc2e9817-7ff6fc2e983a call 7ff6fc2f2524 1464->1467 1465->1464 1470 7ff6fc2e97ec-7ff6fc2e97ef 1465->1470 1468 7ff6fc2e9804-7ff6fc2e9807 1466->1468 1475 7ff6fc2e983c-7ff6fc2e9854 1467->1475 1476 7ff6fc2e986a 1467->1476 1471 7ff6fc2e980e-7ff6fc2e9815 1468->1471 1472 7ff6fc2e9809-7ff6fc2e980c 1468->1472 1470->1464 1474 7ff6fc2e9858-7ff6fc2e9862 1470->1474 1471->1467 1471->1468 1472->1471 1472->1474 1474->1425 1477 7ff6fc2e9868 1474->1477 1475->1474 1478 7ff6fc2e986e-7ff6fc2e987e 1476->1478 1477->1478 1478->1423
                                        APIs
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: Table$ErrorLast
                                        • String ID: "$"$($,$/$/$/$/$4$4$5$9$<$=$?$?$B$B$B$D$I$K$L$O$P$P$P$P$R$T$U$V$^$^$^$_$n$t$x$x$x$x$x$x$x$x$x$x$x$x$x$x$x$x$x$x$x$x$x$x$x$~$w$w
                                        • API String ID: 1455226272-1600409815
                                        • Opcode ID: 8eee0e3280834c2a579fa8ab8bd39a03c9efbe2fb01df15f43b436e4725a5647
                                        • Instruction ID: 4a96f362ac81abd015f55ad1c538e1f4d3bf046b35fbe68cd7ab33f7b1fa4afe
                                        • Opcode Fuzzy Hash: 8eee0e3280834c2a579fa8ab8bd39a03c9efbe2fb01df15f43b436e4725a5647
                                        • Instruction Fuzzy Hash: DB42C812A0C2C08DF356C678A54839E7FD193A634CF484169DBC95BBDADBBED209C721
                                        APIs
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: Find$Filelstrcmp$CloseErrorFirstLastNext
                                        • String ID: $windows.~bt$$windows.~ws$&$'$'$+$-$-$-$-$-$.hawk$<$<$D$D$O$O$O$P$P$System Volume Information$Windows$a$adm.helproot@gmail.com$all users$boot$default$i$i$i$m$microsoft$msocache$o$perflogs$programdata$q$q$thumb$tor browser$u$u$u$u$u$u$windows.old$winnt$y${$}
                                        • API String ID: 3134702336-3064921807
                                        • Opcode ID: 32dad816c7ae0c8697d90ea3af9bab975b69a15345d6e476a6f1dceac6616035
                                        • Instruction ID: 751c2618e4637e7e5990f0e57a3f3450340f6181cef955c8b23f72061a46598a
                                        • Opcode Fuzzy Hash: 32dad816c7ae0c8697d90ea3af9bab975b69a15345d6e476a6f1dceac6616035
                                        • Instruction Fuzzy Hash: 6892C362A187C189EB21CB34E5543ED2765EB417A8F444235DAAC9BBD9EFBDD344C300

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 1714 7ff6fc2d4ca0-7ff6fc2d4cf4 call 7ff6fc2c64a0 GetFileAttributesW 1717 7ff6fc2d4d1d-7ff6fc2d4d77 call 7ff6fc2c64a0 CreateFileW call 7ff6fc2c64a0 1714->1717 1718 7ff6fc2d4cf6-7ff6fc2d4cfa 1714->1718 1727 7ff6fc2d4d7d-7ff6fc2d4d83 1717->1727 1728 7ff6fc2d59e9-7ff6fc2d5a0b call 7ff6fc2c64a0 1717->1728 1718->1717 1720 7ff6fc2d4cfc-7ff6fc2d4d19 call 7ff6fc2c64a0 1718->1720 1720->1717 1729 7ff6fc2d4f58-7ff6fc2d51da 1727->1729 1730 7ff6fc2d4d89-7ff6fc2d4ee9 call 7ff6fc2c64a0 1727->1730 1743 7ff6fc2d5a0d-7ff6fc2d5a17 1728->1743 1744 7ff6fc2d5a27-7ff6fc2d5bbe call 7ff6fc2c64a0 1728->1744 1732 7ff6fc2d51dc-7ff6fc2d51df 1729->1732 1733 7ff6fc2d5237-7ff6fc2d5249 call 7ff6fc2e6720 call 7ff6fc2d2c40 1729->1733 1746 7ff6fc2d4f44-7ff6fc2d4f53 call 7ff6fc2e6720 1730->1746 1747 7ff6fc2d4eeb 1730->1747 1736 7ff6fc2d51e0-7ff6fc2d5235 1732->1736 1745 7ff6fc2d524e-7ff6fc2d5250 1733->1745 1736->1733 1736->1736 1743->1744 1748 7ff6fc2d5a19-7ff6fc2d5a22 1743->1748 1767 7ff6fc2d5c12-7ff6fc2d5c22 call 7ff6fc2e6720 CloseHandle 1744->1767 1768 7ff6fc2d5bc0-7ff6fc2d5c10 1744->1768 1751 7ff6fc2d5643-7ff6fc2d5978 call 7ff6fc2c64a0 1745->1751 1752 7ff6fc2d5256-7ff6fc2d53c9 1745->1752 1761 7ff6fc2d5c28 1746->1761 1753 7ff6fc2d4ef0-7ff6fc2d4f42 1747->1753 1754 7ff6fc2d5c2a-7ff6fc2d5c51 call 7ff6fc2ec3e0 1748->1754 1774 7ff6fc2d59d5-7ff6fc2d59e4 call 7ff6fc2e6720 1751->1774 1775 7ff6fc2d597a 1751->1775 1758 7ff6fc2d5425-7ff6fc2d5475 call 7ff6fc2e6720 call 7ff6fc2c64a0 1752->1758 1759 7ff6fc2d53cb-7ff6fc2d53ce 1752->1759 1753->1746 1753->1753 1758->1728 1781 7ff6fc2d547b-7ff6fc2d55db call 7ff6fc2c64a0 1758->1781 1764 7ff6fc2d53d0-7ff6fc2d5423 1759->1764 1761->1754 1764->1758 1764->1764 1767->1761 1768->1767 1768->1768 1774->1761 1777 7ff6fc2d5980-7ff6fc2d59d3 1775->1777 1777->1774 1777->1777 1785 7ff6fc2d5632-7ff6fc2d563e call 7ff6fc2e6720 1781->1785 1786 7ff6fc2d55dd 1781->1786 1785->1761 1787 7ff6fc2d55e0-7ff6fc2d5630 1786->1787 1787->1785 1787->1787
                                        APIs
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: File$AttributesCloseCreateHandle
                                        • String ID: "$6$8$8$8$<$<$P$P$P$P$P$U$^$^$^$^$^$^$^$^$^$^$^$^$^$^$^$^$^$^$^$^$^$^$^$^$^$^$^$^$^$^$^$a$a$e$o$r$s
                                        • API String ID: 4216088276-1706317003
                                        • Opcode ID: 5065b450cf59d7ab9cdec5f06e1de6566af2aec817aba6d33f6a49dbaa887519
                                        • Instruction ID: 607846aebc73371956cac2d4a5a1b06eae77e6e2fceba40a3cf150b2be2c460f
                                        • Opcode Fuzzy Hash: 5065b450cf59d7ab9cdec5f06e1de6566af2aec817aba6d33f6a49dbaa887519
                                        • Instruction Fuzzy Hash: 9CB2D46260C6C0CDF336CA7899187DD2E92936234CF084099D7D85FB8AC6FF9258D766

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 1790 7ff6fc2ea9e0-7ff6fc2eaa8d call 7ff6fc2c64a0 * 3 WSASocketW 1799 7ff6fc2eaa93-7ff6fc2eaaff call 7ff6fc2c64a0 1790->1799 1800 7ff6fc2eb22f-7ff6fc2eb2ee 1790->1800 1799->1800 1810 7ff6fc2eab05-7ff6fc2eab1e call 7ff6fc2c64a0 closesocket 1799->1810 1802 7ff6fc2eb342 1800->1802 1803 7ff6fc2eb2f0-7ff6fc2eb340 1800->1803 1804 7ff6fc2eb347 call 7ff6fc2e6720 1802->1804 1803->1802 1803->1803 1807 7ff6fc2eb34c-7ff6fc2eb373 call 7ff6fc2c64a0 1804->1807 1816 7ff6fc2eb375-7ff6fc2eb389 call 7ff6fc2c64a0 1807->1816 1817 7ff6fc2eb38e-7ff6fc2eb391 1807->1817 1810->1800 1815 7ff6fc2eab24-7ff6fc2eab47 call 7ff6fc2c64a0 gethostname 1810->1815 1827 7ff6fc2eab6b-7ff6fc2eab97 call 7ff6fc2c64a0 1815->1827 1828 7ff6fc2eab49-7ff6fc2eab64 call 7ff6fc2c64a0 gethostbyname 1815->1828 1816->1817 1820 7ff6fc2eb393-7ff6fc2eb3a7 call 7ff6fc2c64a0 1817->1820 1821 7ff6fc2eb3ac-7ff6fc2eb3af 1817->1821 1820->1821 1823 7ff6fc2eb3b1-7ff6fc2eb3c5 call 7ff6fc2c64a0 1821->1823 1824 7ff6fc2eb3ca-7ff6fc2eb3ea call 7ff6fc2c64a0 WSACleanup call 7ff6fc2ec3e0 1821->1824 1823->1824 1840 7ff6fc2eb3ef-7ff6fc2eb40b 1824->1840 1841 7ff6fc2ead1d-7ff6fc2ead63 call 7ff6fc2e9050 1827->1841 1842 7ff6fc2eab9d-7ff6fc2eacb2 1827->1842 1828->1827 1848 7ff6fc2eae99-7ff6fc2eaecd call 7ff6fc2c64a0 CreateThread 1841->1848 1849 7ff6fc2ead69-7ff6fc2eae37 1841->1849 1843 7ff6fc2ead14-7ff6fc2ead18 1842->1843 1844 7ff6fc2eacb4-7ff6fc2eacb8 1842->1844 1843->1804 1846 7ff6fc2eacc0-7ff6fc2ead12 1844->1846 1846->1843 1846->1846 1855 7ff6fc2eaed3-7ff6fc2eafb0 1848->1855 1856 7ff6fc2eb01a-7ff6fc2eb04e call 7ff6fc2c64a0 CreateThread 1848->1856 1851 7ff6fc2eae8f-7ff6fc2eae94 1849->1851 1852 7ff6fc2eae39 1849->1852 1851->1804 1854 7ff6fc2eae40-7ff6fc2eae8d 1852->1854 1854->1851 1854->1854 1857 7ff6fc2eafb2-7ff6fc2eafb6 1855->1857 1858 7ff6fc2eb011-7ff6fc2eb015 1855->1858 1862 7ff6fc2eb054-7ff6fc2eb159 1856->1862 1863 7ff6fc2eb1bb-7ff6fc2eb22a call 7ff6fc2c64a0 * 2 call 7ff6fc2ea0c0 call 7ff6fc2c64a0 1856->1863 1860 7ff6fc2eafc0-7ff6fc2eb00f 1857->1860 1858->1804 1860->1858 1860->1860 1865 7ff6fc2eb1b2-7ff6fc2eb1b6 1862->1865 1866 7ff6fc2eb15b 1862->1866 1863->1807 1865->1804 1868 7ff6fc2eb160-7ff6fc2eb1b0 1866->1868 1868->1865 1868->1868
                                        APIs
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: CreateThread$CleanupSocketTableclosesocketgethostbynamegethostname
                                        • String ID: $ $ $)$)$)$)$)$)$)$)$)$)$)$)$)$)$)$)$)$)$)$)$,$8$A$A$A$E$K$O$W$Y$Y$`$i7m?$kq-D$m$p$p
                                        • API String ID: 3362512829-2496747024
                                        • Opcode ID: 54ab44d9aed43297c7a06ecc9706bcf228935f522a79ba75fe2323b8e34910fe
                                        • Instruction ID: 5b68f91021847bd6f47347b3b67184eb01da4e4b701dc877ad4f997b0f86b8f9
                                        • Opcode Fuzzy Hash: 54ab44d9aed43297c7a06ecc9706bcf228935f522a79ba75fe2323b8e34910fe
                                        • Instruction Fuzzy Hash: 4972532260C2C0CDF316C778E40879D3F91976234CF5841A9EAD85BBCADBBE8649D725

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 1878 7ff6fc2d3060-7ff6fc2d308b 1879 7ff6fc2d31b5-7ff6fc2d31de 1878->1879 1880 7ff6fc2d3091-7ff6fc2d3149 1878->1880 1883 7ff6fc2d31e0-7ff6fc2d3200 1879->1883 1881 7ff6fc2d31a4-7ff6fc2d31b0 call 7ff6fc2e6720 1880->1881 1882 7ff6fc2d314b-7ff6fc2d314d 1880->1882 1890 7ff6fc2d388d-7ff6fc2d38a7 call 7ff6fc2ec3e0 1881->1890 1884 7ff6fc2d3150-7ff6fc2d31a2 1882->1884 1883->1883 1886 7ff6fc2d3202-7ff6fc2d3208 1883->1886 1884->1881 1884->1884 1887 7ff6fc2d3210-7ff6fc2d3230 1886->1887 1887->1887 1889 7ff6fc2d3232-7ff6fc2d3253 1887->1889 1889->1889 1891 7ff6fc2d3255-7ff6fc2d3298 wsprintfW call 7ff6fc2e2fd0 1889->1891 1896 7ff6fc2d329e-7ff6fc2d32bd 1891->1896 1897 7ff6fc2d3357-7ff6fc2d336d call 7ff6fc2e3190 1891->1897 1899 7ff6fc2d32c2-7ff6fc2d32d9 1896->1899 1900 7ff6fc2d32bf 1896->1900 1904 7ff6fc2d3370-7ff6fc2d33f9 call 7ff6fc2e3110 1897->1904 1902 7ff6fc2d32db-7ff6fc2d32e2 1899->1902 1903 7ff6fc2d32f9 1899->1903 1900->1899 1902->1903 1905 7ff6fc2d32e4-7ff6fc2d32e7 1902->1905 1906 7ff6fc2d32fc-7ff6fc2d3355 call 7ff6fc2eeca0 * 3 1903->1906 1914 7ff6fc2d3401-7ff6fc2d3409 1904->1914 1908 7ff6fc2d32ee-7ff6fc2d32f7 1905->1908 1909 7ff6fc2d32e9-7ff6fc2d32ec 1905->1909 1906->1904 1908->1906 1909->1906 1914->1914 1916 7ff6fc2d340b-7ff6fc2d343a call 7ff6fc2e3110 1914->1916 1921 7ff6fc2d3472-7ff6fc2d348b 1916->1921 1922 7ff6fc2d343c-7ff6fc2d3452 1916->1922 1923 7ff6fc2d34c3-7ff6fc2d34dc 1921->1923 1924 7ff6fc2d348d-7ff6fc2d34a3 1921->1924 1925 7ff6fc2d3454-7ff6fc2d3467 1922->1925 1926 7ff6fc2d346d call 7ff6fc2ec6e0 1922->1926 1931 7ff6fc2d3514-7ff6fc2d3580 call 7ff6fc2e2fd0 call 7ff6fc2e3110 1923->1931 1932 7ff6fc2d34de-7ff6fc2d34f4 1923->1932 1929 7ff6fc2d34a5-7ff6fc2d34b8 1924->1929 1930 7ff6fc2d34be call 7ff6fc2ec6e0 1924->1930 1925->1926 1927 7ff6fc2d38ae-7ff6fc2d38b3 call 7ff6fc2f293c 1925->1927 1926->1921 1941 7ff6fc2d38b4-7ff6fc2d38b9 call 7ff6fc2f293c 1927->1941 1929->1927 1929->1930 1930->1923 1945 7ff6fc2d3582-7ff6fc2d3598 1931->1945 1946 7ff6fc2d35b8-7ff6fc2d35e2 MoveFileW 1931->1946 1934 7ff6fc2d350f call 7ff6fc2ec6e0 1932->1934 1935 7ff6fc2d34f6-7ff6fc2d3509 1932->1935 1934->1931 1935->1927 1935->1934 1948 7ff6fc2d35b3 call 7ff6fc2ec6e0 1945->1948 1949 7ff6fc2d359a-7ff6fc2d35ad 1945->1949 1950 7ff6fc2d37f5 1946->1950 1951 7ff6fc2d35e8-7ff6fc2d3789 GetLastError 1946->1951 1948->1946 1949->1941 1949->1948 1955 7ff6fc2d37fa-7ff6fc2d3802 1950->1955 1953 7ff6fc2d37e1-7ff6fc2d37f3 call 7ff6fc2e6720 1951->1953 1954 7ff6fc2d378b-7ff6fc2d378e 1951->1954 1953->1955 1956 7ff6fc2d3790-7ff6fc2d37df 1954->1956 1958 7ff6fc2d3804-7ff6fc2d381a 1955->1958 1959 7ff6fc2d3836-7ff6fc2d384f 1955->1959 1956->1953 1956->1956 1963 7ff6fc2d3831 call 7ff6fc2ec6e0 1958->1963 1964 7ff6fc2d381c-7ff6fc2d382f 1958->1964 1960 7ff6fc2d3883-7ff6fc2d3885 1959->1960 1961 7ff6fc2d3851-7ff6fc2d3867 1959->1961 1960->1890 1967 7ff6fc2d387e call 7ff6fc2ec6e0 1961->1967 1968 7ff6fc2d3869-7ff6fc2d387c 1961->1968 1963->1959 1964->1963 1965 7ff6fc2d38a8-7ff6fc2d38ad call 7ff6fc2f293c 1964->1965 1965->1927 1967->1960 1968->1965 1968->1967
                                        APIs
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: ErrorFileLastMovewsprintf
                                        • String ID: '$'$'$($($($($($($($($($($($($($($($.hawk$.id[$/$>$@$G$K$M$M$V$XX-%X$XX-B2750012$Y$Y$Y$].[sup.logical@gmail.com]$b$e$j$n$q$t$t$w${
                                        • API String ID: 3040038521-3995520479
                                        • Opcode ID: f553363fcce46d8a90caddc1a1619efd0c3931b06add9fb0c3d45dfbdf3f4e51
                                        • Instruction ID: c543d7ded1a6b9d35b982dd6ca13c66a964720637ea710b600fe96c80ef5b075
                                        • Opcode Fuzzy Hash: f553363fcce46d8a90caddc1a1619efd0c3931b06add9fb0c3d45dfbdf3f4e51
                                        • Instruction Fuzzy Hash: E242E622A0C7C089F701C778E44839D6BA1E7A234CF545269DBA89BBDADFBDD148C711

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 1972 7ff6fc2eb640-7ff6fc2eb77b 1973 7ff6fc2eb7d1-7ff6fc2eb801 call 7ff6fc2c64a0 1972->1973 1974 7ff6fc2eb77d 1972->1974 1979 7ff6fc2ebce3 1973->1979 1980 7ff6fc2eb807-7ff6fc2eb906 1973->1980 1975 7ff6fc2eb780-7ff6fc2eb7cf 1974->1975 1975->1973 1975->1975 1983 7ff6fc2ebce8-7ff6fc2ebcfc 1979->1983 1981 7ff6fc2eb961-7ff6fc2eb991 call 7ff6fc2c64a0 1980->1981 1982 7ff6fc2eb908-7ff6fc2eb90b 1980->1982 1981->1979 1988 7ff6fc2eb997-7ff6fc2ebaac 1981->1988 1984 7ff6fc2eb910-7ff6fc2eb95f 1982->1984 1984->1981 1984->1984 1989 7ff6fc2ebb14-7ff6fc2ebb43 call 7ff6fc2c64a0 1988->1989 1990 7ff6fc2ebaae-7ff6fc2ebab5 1988->1990 1989->1979 1995 7ff6fc2ebb49-7ff6fc2ebc5e 1989->1995 1991 7ff6fc2ebac0-7ff6fc2ebb12 1990->1991 1991->1989 1991->1991 1996 7ff6fc2ebcb4-7ff6fc2ebce1 call 7ff6fc2c64a0 1995->1996 1997 7ff6fc2ebc60-7ff6fc2ebcb2 1995->1997 1996->1983 1997->1996 1997->1997
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID: $#$%$%$&$($($+$+$+$+$+$,$,$1$1$7$A$A$A$A$A$A$B$E$E$E$H$H$H$K$K$K$R$W$\$\$\$\$\$`$`$b$b$b$b$e$e$e$h$h$m$m$o$s$s$t$w$w$|$~
                                        • API String ID: 0-965699896
                                        • Opcode ID: 2460b1f5505aa84933f39a9b34e4722032187587905120e4557be3f9280641fc
                                        • Instruction ID: 4ea2a092679b5fea593c062a50c3ab8366d2d88d4b534e6ecffa04de48589847
                                        • Opcode Fuzzy Hash: 2460b1f5505aa84933f39a9b34e4722032187587905120e4557be3f9280641fc
                                        • Instruction Fuzzy Hash: 3A32FE52A0C3C0CDF316C678950879E6F91936234CF584099EBC46FB9FC6EE8649CB66
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID: VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff
                                        • API String ID: 0-2332558693
                                        • Opcode ID: 51a06afd17654dda11738e30bd8bfef062bb87eeda0ce279d6157c9f0e676558
                                        • Instruction ID: 06459a06bdbfbcb90a897f0d4197f2e2278b843050c59ebadfb5b908765cc724
                                        • Opcode Fuzzy Hash: 51a06afd17654dda11738e30bd8bfef062bb87eeda0ce279d6157c9f0e676558
                                        • Instruction Fuzzy Hash: BB727173B145168FEB58CA68E951BBC37F2FB68304F440235EA1ADB7C4EF28E9418654
                                        APIs
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: FileWrite
                                        • String ID: VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff
                                        • API String ID: 3934441357-1568093866
                                        • Opcode ID: e225a1e44963c8a6a6fb4071923c3ed815274fb50597888c0f23cb72ca289f09
                                        • Instruction ID: 737b945cc01846d3b6d9a0358b5a82c5c2e64f42acdc30d62216ff77d709b81e
                                        • Opcode Fuzzy Hash: e225a1e44963c8a6a6fb4071923c3ed815274fb50597888c0f23cb72ca289f09
                                        • Instruction Fuzzy Hash: 0B425B72F045168FE758CA68E9506BC33F6FB64304B544A39EA3ADB7C4EF34EA518640
                                        APIs
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: FilePointer
                                        • String ID: VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$gfff$gfff$gfff$gfff$gfff$gfff
                                        • API String ID: 973152223-189125424
                                        • Opcode ID: edab62bafc6be61682425d841c7147c5af9be7cef4991acd966d469607541a2a
                                        • Instruction ID: ffca6912ac5b6246ea69df38c469d3381695e84518bbee3560c1bd7ac3f9f836
                                        • Opcode Fuzzy Hash: edab62bafc6be61682425d841c7147c5af9be7cef4991acd966d469607541a2a
                                        • Instruction Fuzzy Hash: B4528572F045128BE754DB68E9507AC37F6FB64758F640239EA2AD77C4EF24EA428700
                                        APIs
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: FilePointer
                                        • String ID: VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$gfff$gfff$gfff$gfff$gfff$gfff
                                        • API String ID: 973152223-189125424
                                        • Opcode ID: b1c7dd3c995e6695781f19382af290e1857b682ccaf43acab27fd413fccf1b07
                                        • Instruction ID: ff258db8c8a449689b6ac6a73e78f0b1e3cfb0701af37c2acfc5d295cec293d8
                                        • Opcode Fuzzy Hash: b1c7dd3c995e6695781f19382af290e1857b682ccaf43acab27fd413fccf1b07
                                        • Instruction Fuzzy Hash: 01529572F045128BE754DB68D9507AD37F6FB64718F640239EA2AD77C4EF28EA428700
                                        APIs
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: FilePointer
                                        • String ID: VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$gfff$gfff$gfff$gfff$gfff$gfff
                                        • API String ID: 973152223-189125424
                                        • Opcode ID: f5edb082f2350c0ebb04bc416f033aac028bacd3b3f5a980444446cd2c887995
                                        • Instruction ID: 56b656734138d48039c70435f28b75d797648fed29d7c132a26cb803087fcf86
                                        • Opcode Fuzzy Hash: f5edb082f2350c0ebb04bc416f033aac028bacd3b3f5a980444446cd2c887995
                                        • Instruction Fuzzy Hash: 7F528672F145128BE758DB68D9507AC37F6FB64358F240239EA2AD77C4EF24EA418740
                                        APIs
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: FilePointer
                                        • String ID: VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$gfff$gfff$gfff$gfff$gfff$gfff
                                        • API String ID: 973152223-189125424
                                        • Opcode ID: 1060cded7d6dcc82e39f7c1a1a7c006b20dd4269eded4c6ae236e0eb4fa08b16
                                        • Instruction ID: 64bd0cc8445416f7a6a6a0e088c86bb163180a4a447b1036124a06e304b35406
                                        • Opcode Fuzzy Hash: 1060cded7d6dcc82e39f7c1a1a7c006b20dd4269eded4c6ae236e0eb4fa08b16
                                        • Instruction Fuzzy Hash: 65527572B04512CBE758DB78E9507AC37F6FB64358F240239EA2AD77C4EF24EA418640
                                        APIs
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: FilePointer
                                        • String ID: VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$gfff$gfff$gfff$gfff$gfff$gfff
                                        • API String ID: 973152223-189125424
                                        • Opcode ID: b39bfe91750838ce0622310c8607470b46afd76aef0c19c8b5fe23ec0821af77
                                        • Instruction ID: 51604cf57843d938af567d97b9996e0cd10041075b2e8b5e6326cecb0f780ef4
                                        • Opcode Fuzzy Hash: b39bfe91750838ce0622310c8607470b46afd76aef0c19c8b5fe23ec0821af77
                                        • Instruction Fuzzy Hash: B8529472B149128BE758DB68D9507AC37F2FB64718F640239EE2AD77C4EF24EA418600
                                        APIs
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: FilePointer
                                        • String ID: VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$gfff$gfff$gfff$gfff$gfff$gfff
                                        • API String ID: 973152223-189125424
                                        • Opcode ID: cd47d1fc93821a27ee759daf928ffa5eec04ccad2274d3d0b5a060717e0b45a6
                                        • Instruction ID: 4e52ca25a4a47f4f1a6147af8b1fbac8f6ad2c9953f103b24d46e6c9a17eff52
                                        • Opcode Fuzzy Hash: cd47d1fc93821a27ee759daf928ffa5eec04ccad2274d3d0b5a060717e0b45a6
                                        • Instruction Fuzzy Hash: DD529572F045128FE754DB68E9507AC37F6FB64318F640239EA2AD77C4EF24EA428640
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID: 2-by$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$expa$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$nd 3$te k
                                        • API String ID: 0-178396989
                                        • Opcode ID: 0b1516b5905f99bfaa9f93fc1ea41c34bf52d6f2e30359fa3029f9d8182685e8
                                        • Instruction ID: 50c0c3712624451831613f1b0cfee1f94e4d4058bb8bc6ccfe13d9d35fdd1aae
                                        • Opcode Fuzzy Hash: 0b1516b5905f99bfaa9f93fc1ea41c34bf52d6f2e30359fa3029f9d8182685e8
                                        • Instruction Fuzzy Hash: 49523072B045068BE758CB68E591ABC7BF6FB94304F544535DB2ADB7C4EE34EA808780

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 4864 7ff6fc2e6c50-7ff6fc2e6c9d call 7ff6fc2c64a0 4868 7ff6fc2e6ca3-7ff6fc2e6ce2 4864->4868 4869 7ff6fc2e7682-7ff6fc2e769b call 7ff6fc2ec3e0 4864->4869 4871 7ff6fc2e6ce4-7ff6fc2e6ce7 4868->4871 4872 7ff6fc2e6d41-7ff6fc2e6d59 4868->4872 4873 7ff6fc2e6cf0-7ff6fc2e6d3f 4871->4873 4874 7ff6fc2e6d5b-7ff6fc2e6d64 4872->4874 4875 7ff6fc2e6dac 4872->4875 4873->4872 4873->4873 4874->4875 4877 7ff6fc2e6d66-7ff6fc2e6d6d 4874->4877 4878 7ff6fc2e6db0-7ff6fc2e6ddf 4875->4878 4879 7ff6fc2e6d70-7ff6fc2e6d94 call 7ff6fc2c64a0 4877->4879 4880 7ff6fc2e6e41-7ff6fc2e6e49 4878->4880 4881 7ff6fc2e6de1-7ff6fc2e6de8 4878->4881 4901 7ff6fc2e6d9f-7ff6fc2e6daa 4879->4901 4902 7ff6fc2e6d96-7ff6fc2e6d99 4879->4902 4882 7ff6fc2e6e9f 4880->4882 4883 7ff6fc2e6e4b-7ff6fc2e6e54 4880->4883 4885 7ff6fc2e6df0-7ff6fc2e6e3f 4881->4885 4889 7ff6fc2e6ea3-7ff6fc2e6ee6 4882->4889 4886 7ff6fc2e6e9c 4883->4886 4887 7ff6fc2e6e56-7ff6fc2e6e5d 4883->4887 4885->4880 4885->4885 4886->4882 4890 7ff6fc2e6e60-7ff6fc2e6e84 call 7ff6fc2c64a0 4887->4890 4891 7ff6fc2e6f44-7ff6fc2e6f4c 4889->4891 4892 7ff6fc2e6ee8-7ff6fc2e6eeb 4889->4892 4914 7ff6fc2e6e8f-7ff6fc2e6e9a 4890->4914 4915 7ff6fc2e6e86-7ff6fc2e6e89 4890->4915 4896 7ff6fc2e6f9f 4891->4896 4897 7ff6fc2e6f4e-7ff6fc2e6f57 4891->4897 4895 7ff6fc2e6ef0-7ff6fc2e6f42 4892->4895 4895->4891 4895->4895 4903 7ff6fc2e6fa3-7ff6fc2e6fe1 4896->4903 4898 7ff6fc2e6f9c 4897->4898 4899 7ff6fc2e6f59-7ff6fc2e6f5c 4897->4899 4898->4896 4904 7ff6fc2e6f60-7ff6fc2e6f84 call 7ff6fc2c64a0 4899->4904 4901->4875 4901->4879 4902->4901 4905 7ff6fc2e7296-7ff6fc2e72a2 4902->4905 4906 7ff6fc2e6fe3-7ff6fc2e6fe6 4903->4906 4907 7ff6fc2e7041-7ff6fc2e7049 4903->4907 4929 7ff6fc2e6f8f-7ff6fc2e6f9a 4904->4929 4930 7ff6fc2e6f86-7ff6fc2e6f89 4904->4930 4905->4878 4910 7ff6fc2e6ff0-7ff6fc2e703f 4906->4910 4911 7ff6fc2e709e 4907->4911 4912 7ff6fc2e704b-7ff6fc2e7054 4907->4912 4910->4907 4910->4910 4916 7ff6fc2e70a1-7ff6fc2e70ff 4911->4916 4917 7ff6fc2e709b 4912->4917 4918 7ff6fc2e7056-7ff6fc2e705d 4912->4918 4914->4886 4914->4890 4915->4914 4920 7ff6fc2e72a7-7ff6fc2e72b6 4915->4920 4921 7ff6fc2e7165-7ff6fc2e716c 4916->4921 4922 7ff6fc2e7101-7ff6fc2e7108 4916->4922 4917->4911 4919 7ff6fc2e7060-7ff6fc2e7083 call 7ff6fc2c64a0 4918->4919 4945 7ff6fc2e7085-7ff6fc2e7088 4919->4945 4946 7ff6fc2e708e-7ff6fc2e7099 4919->4946 4920->4889 4926 7ff6fc2e716e-7ff6fc2e7175 4921->4926 4927 7ff6fc2e71b1 4921->4927 4925 7ff6fc2e7110-7ff6fc2e7163 4922->4925 4925->4921 4925->4925 4926->4927 4932 7ff6fc2e7177-7ff6fc2e717c 4926->4932 4931 7ff6fc2e71b4-7ff6fc2e71c9 4927->4931 4929->4898 4929->4904 4930->4929 4933 7ff6fc2e72bb-7ff6fc2e72ca 4930->4933 4934 7ff6fc2e71cf-7ff6fc2e7208 4931->4934 4935 7ff6fc2e755c-7ff6fc2e7563 4931->4935 4936 7ff6fc2e7180-7ff6fc2e71a3 call 7ff6fc2c64a0 4932->4936 4933->4903 4941 7ff6fc2e7265-7ff6fc2e7285 call 7ff6fc2c64a0 4934->4941 4942 7ff6fc2e720a-7ff6fc2e720d 4934->4942 4937 7ff6fc2e7565-7ff6fc2e756f 4935->4937 4938 7ff6fc2e75ce-7ff6fc2e75d9 4935->4938 4962 7ff6fc2e72df-7ff6fc2e72e4 4936->4962 4963 7ff6fc2e71a9-7ff6fc2e71af 4936->4963 4943 7ff6fc2e7576-7ff6fc2e757e 4937->4943 4947 7ff6fc2e75e3-7ff6fc2e75f2 4938->4947 4948 7ff6fc2e75db-7ff6fc2e75de call 7ff6fc2e6aa0 4938->4948 4968 7ff6fc2e7287-7ff6fc2e7291 4941->4968 4969 7ff6fc2e72e9-7ff6fc2e7327 4941->4969 4949 7ff6fc2e7210-7ff6fc2e7263 4942->4949 4943->4943 4951 7ff6fc2e7580-7ff6fc2e758a 4943->4951 4945->4946 4952 7ff6fc2e72cf-7ff6fc2e72da 4945->4952 4946->4917 4946->4919 4954 7ff6fc2e767d 4947->4954 4955 7ff6fc2e75f8-7ff6fc2e7678 call 7ff6fc2c64a0 * 3 4947->4955 4948->4947 4949->4941 4949->4949 4957 7ff6fc2e75bf-7ff6fc2e75c9 call 7ff6fc2e3890 4951->4957 4958 7ff6fc2e758c-7ff6fc2e75bd call 7ff6fc2eeca0 4951->4958 4952->4916 4954->4869 4955->4954 4957->4938 4958->4938 4962->4931 4963->4927 4963->4936 4968->4935 4971 7ff6fc2e7381-7ff6fc2e73a0 call 7ff6fc2c64a0 4969->4971 4972 7ff6fc2e7329-7ff6fc2e732c 4969->4972 4981 7ff6fc2e73a2-7ff6fc2e73ac 4971->4981 4982 7ff6fc2e73b1-7ff6fc2e73ea 4971->4982 4974 7ff6fc2e7330-7ff6fc2e737f 4972->4974 4974->4971 4974->4974 4981->4935 4984 7ff6fc2e7441-7ff6fc2e7461 call 7ff6fc2c64a0 4982->4984 4985 7ff6fc2e73ec-7ff6fc2e73ef 4982->4985 4990 7ff6fc2e7463-7ff6fc2e746d 4984->4990 4991 7ff6fc2e7472-7ff6fc2e74c0 4984->4991 4986 7ff6fc2e73f0-7ff6fc2e743f 4985->4986 4986->4984 4986->4986 4990->4935 4992 7ff6fc2e74c2-7ff6fc2e74c5 4991->4992 4993 7ff6fc2e7529-7ff6fc2e7556 call 7ff6fc2c64a0 4991->4993 4994 7ff6fc2e74d0-7ff6fc2e7527 4992->4994 4993->4935 4994->4993 4994->4994
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID: -$@$@$@$@$@$K$O$Y$_$a$c$d$n$q$q$q$q$s$s$y
                                        • API String ID: 0-3697166547
                                        • Opcode ID: 195e00ad6da82821e9238d9b8a4b1341bb63893ddecc8a04238469be17c9c4c1
                                        • Instruction ID: 02560c298a770a01d1c74b9a94cd94197ff233a0df99dcbb9518b070a122861a
                                        • Opcode Fuzzy Hash: 195e00ad6da82821e9238d9b8a4b1341bb63893ddecc8a04238469be17c9c4c1
                                        • Instruction Fuzzy Hash: 8D521A22B1C2C14EF7158738E9143AD7F92A796748F184038DE99EBBDADE7ED6048710

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 4998 7ff6fc2c1010-7ff6fc2c106d 4999 7ff6fc2c106f 4998->4999 5000 7ff6fc2c10c7-7ff6fc2c111e call 7ff6fc2c64a0 4998->5000 5001 7ff6fc2c1072-7ff6fc2c10c5 4999->5001 5005 7ff6fc2c1120-7ff6fc2c1127 5000->5005 5006 7ff6fc2c1189-7ff6fc2c11e8 call 7ff6fc2c64a0 5000->5006 5001->5000 5001->5001 5007 7ff6fc2c1130-7ff6fc2c1187 5005->5007 5011 7ff6fc2c1245-7ff6fc2c12a5 call 7ff6fc2c64a0 LoadLibraryA 5006->5011 5012 7ff6fc2c11ea-7ff6fc2c11ed 5006->5012 5007->5006 5007->5007 5016 7ff6fc2c1301-7ff6fc2c1361 call 7ff6fc2c64a0 5011->5016 5017 7ff6fc2c12a7-7ff6fc2c12aa 5011->5017 5013 7ff6fc2c11f0-7ff6fc2c1243 5012->5013 5013->5011 5013->5013 5022 7ff6fc2c13c5-7ff6fc2c1422 call 7ff6fc2c64a0 LoadLibraryA 5016->5022 5023 7ff6fc2c1363-7ff6fc2c1366 5016->5023 5018 7ff6fc2c12b0-7ff6fc2c12ff 5017->5018 5018->5016 5018->5018 5027 7ff6fc2c1484-7ff6fc2c14e3 call 7ff6fc2c64a0 5022->5027 5028 7ff6fc2c1424-7ff6fc2c1427 5022->5028 5025 7ff6fc2c1370-7ff6fc2c13c3 5023->5025 5025->5022 5025->5025 5033 7ff6fc2c1545-7ff6fc2c15a3 call 7ff6fc2c64a0 5027->5033 5034 7ff6fc2c14e5-7ff6fc2c14e8 5027->5034 5029 7ff6fc2c1430-7ff6fc2c1482 5028->5029 5029->5027 5029->5029 5039 7ff6fc2c15a5-7ff6fc2c15a8 5033->5039 5040 7ff6fc2c1603-7ff6fc2c1661 call 7ff6fc2c64a0 LoadLibraryA 5033->5040 5035 7ff6fc2c14f0-7ff6fc2c1543 5034->5035 5035->5033 5035->5035 5041 7ff6fc2c15b0-7ff6fc2c1601 5039->5041 5044 7ff6fc2c16c5-7ff6fc2c171f call 7ff6fc2c64a0 LoadLibraryA 5040->5044 5045 7ff6fc2c1663-7ff6fc2c1666 5040->5045 5041->5040 5041->5041 5049 7ff6fc2c1781-7ff6fc2c17db call 7ff6fc2c64a0 5044->5049 5050 7ff6fc2c1721-7ff6fc2c1728 5044->5050 5046 7ff6fc2c1670-7ff6fc2c16c3 5045->5046 5046->5044 5046->5046 5055 7ff6fc2c1834-7ff6fc2c1858 call 7ff6fc2c64a0 5049->5055 5056 7ff6fc2c17dd 5049->5056 5051 7ff6fc2c1730-7ff6fc2c177f 5050->5051 5051->5049 5051->5051 5061 7ff6fc2c1862-7ff6fc2c1869 5055->5061 5062 7ff6fc2c185a-7ff6fc2c185d call 7ff6fc2c19c0 5055->5062 5057 7ff6fc2c17e0-7ff6fc2c1832 5056->5057 5057->5055 5057->5057 5064 7ff6fc2c1873-7ff6fc2c187a 5061->5064 5065 7ff6fc2c186b-7ff6fc2c186e call 7ff6fc2c19c0 5061->5065 5062->5061 5067 7ff6fc2c1884-7ff6fc2c1887 5064->5067 5068 7ff6fc2c187c-7ff6fc2c187f call 7ff6fc2c19c0 5064->5068 5065->5064 5069 7ff6fc2c1889-7ff6fc2c1896 call 7ff6fc2c19c0 5067->5069 5070 7ff6fc2c189b-7ff6fc2c189e 5067->5070 5068->5067 5069->5070 5073 7ff6fc2c18a0-7ff6fc2c18a3 call 7ff6fc2c19c0 5070->5073 5074 7ff6fc2c18a8-7ff6fc2c18ab 5070->5074 5073->5074 5076 7ff6fc2c18b5-7ff6fc2c18b8 5074->5076 5077 7ff6fc2c18ad-7ff6fc2c18b0 call 7ff6fc2c19c0 5074->5077 5079 7ff6fc2c18c2-7ff6fc2c18c5 5076->5079 5080 7ff6fc2c18ba-7ff6fc2c18bd call 7ff6fc2c19c0 5076->5080 5077->5076 5082 7ff6fc2c18cf-7ff6fc2c18d2 5079->5082 5083 7ff6fc2c18c7-7ff6fc2c18ca call 7ff6fc2c19c0 5079->5083 5080->5079 5084 7ff6fc2c18d4-7ff6fc2c18d7 call 7ff6fc2c19c0 5082->5084 5085 7ff6fc2c18dc-7ff6fc2c18df 5082->5085 5083->5082 5084->5085 5088 7ff6fc2c18e1-7ff6fc2c18e4 call 7ff6fc2c19c0 5085->5088 5089 7ff6fc2c18e9-7ff6fc2c18f0 5085->5089 5088->5089 5091 7ff6fc2c18f2-7ff6fc2c18f5 call 7ff6fc2c19c0 5089->5091 5092 7ff6fc2c18fa-7ff6fc2c190d 5089->5092 5091->5092
                                        APIs
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: LibraryLoad
                                        • String ID: $$'$7$?$O$W$a$p$t$z$z
                                        • API String ID: 1029625771-3610112858
                                        • Opcode ID: d954cdbc6e271621413049faa8d09e112b2d5d9d0569b349cf5f26b9f03678c2
                                        • Instruction ID: 0bce1cf18702820bb828c7a9ceb97be2d47c75967d3cfbe9c6adef330c1390ec
                                        • Opcode Fuzzy Hash: d954cdbc6e271621413049faa8d09e112b2d5d9d0569b349cf5f26b9f03678c2
                                        • Instruction Fuzzy Hash: B642FA12B1D2C08DF319C67899197EC2ED243A634CF5C8168EA899FFCADA7DC605C761

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 5094 7ff6fc2c19c0-7ff6fc2c1a50 5095 7ff6fc2c1ab1-7ff6fc2c1b32 call 7ff6fc2c64a0 * 3 CreateFileW 5094->5095 5096 7ff6fc2c1a52-7ff6fc2c1a55 5094->5096 5106 7ff6fc2c1b38-7ff6fc2c1b69 call 7ff6fc2c64a0 5095->5106 5107 7ff6fc2c1e2b-7ff6fc2c1e44 call 7ff6fc2ec3e0 5095->5107 5097 7ff6fc2c1a60-7ff6fc2c1aaf 5096->5097 5097->5095 5097->5097 5113 7ff6fc2c1b6f-7ff6fc2c1ba0 call 7ff6fc2c64a0 CreateFileMappingW 5106->5113 5114 7ff6fc2c1e63-7ff6fc2c1e79 call 7ff6fc2c64a0 5106->5114 5113->5114 5119 7ff6fc2c1ba6-7ff6fc2c1bcf call 7ff6fc2c64a0 MapViewOfFile 5113->5119 5122 7ff6fc2c1e23 5114->5122 5124 7ff6fc2c1e45-7ff6fc2c1e5e call 7ff6fc2c64a0 5119->5124 5125 7ff6fc2c1bd5-7ff6fc2c1be7 5119->5125 5122->5107 5124->5114 5127 7ff6fc2c1bf0-7ff6fc2c1bfb 5125->5127 5128 7ff6fc2c1be9-7ff6fc2c1bee 5125->5128 5127->5124 5131 7ff6fc2c1c01 5127->5131 5130 7ff6fc2c1c06-7ff6fc2c1c63 call 7ff6fc2c1910 * 3 5128->5130 5139 7ff6fc2c1e03-7ff6fc2c1e1b 5130->5139 5140 7ff6fc2c1c69 5130->5140 5131->5130 5139->5122 5141 7ff6fc2c1c70-7ff6fc2c1cab call 7ff6fc2c1910 * 3 5140->5141 5148 7ff6fc2c1cb1-7ff6fc2c1cba 5141->5148 5149 7ff6fc2c1df2-7ff6fc2c1dfd 5141->5149 5150 7ff6fc2c1cc0-7ff6fc2c1cca 5148->5150 5149->5139 5149->5141 5150->5149 5151 7ff6fc2c1cd0-7ff6fc2c1cd9 5150->5151 5152 7ff6fc2c1cf7-7ff6fc2c1cfd 5151->5152 5153 7ff6fc2c1cdb-7ff6fc2c1ce1 5151->5153 5152->5150 5155 7ff6fc2c1cff 5152->5155 5153->5152 5154 7ff6fc2c1ce3-7ff6fc2c1ce9 5153->5154 5154->5152 5156 7ff6fc2c1ceb-7ff6fc2c1cf1 5154->5156 5155->5149 5156->5152 5157 7ff6fc2c1cf3-7ff6fc2c1cf5 5156->5157 5157->5152 5158 7ff6fc2c1d04-7ff6fc2c1d28 call 7ff6fc2c64a0 GetProcAddressForCaller 5157->5158 5158->5149 5161 7ff6fc2c1d2e-7ff6fc2c1d33 5158->5161 5162 7ff6fc2c1d35-7ff6fc2c1d37 5161->5162 5163 7ff6fc2c1d47-7ff6fc2c1d4a 5161->5163 5162->5149 5164 7ff6fc2c1d3d-7ff6fc2c1d41 5162->5164 5165 7ff6fc2c1d4c-7ff6fc2c1d4f 5163->5165 5166 7ff6fc2c1d7a-7ff6fc2c1db2 call 7ff6fc2c64a0 5163->5166 5164->5149 5164->5163 5167 7ff6fc2c1d51-7ff6fc2c1d58 5165->5167 5166->5139 5177 7ff6fc2c1db4-7ff6fc2c1df0 call 7ff6fc2c64a0 5166->5177 5169 7ff6fc2c1d6f 5167->5169 5170 7ff6fc2c1d5a 5167->5170 5174 7ff6fc2c1d75-7ff6fc2c1d78 5169->5174 5172 7ff6fc2c1d67-7ff6fc2c1d6d 5170->5172 5173 7ff6fc2c1d5c-7ff6fc2c1d63 5170->5173 5172->5174 5173->5167 5175 7ff6fc2c1d65 5173->5175 5174->5149 5174->5166 5175->5174 5177->5139 5177->5149
                                        APIs
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: File$Create$AddressCallerMappingProcView
                                        • String ID: *$:$:$:$H$T$q$q
                                        • API String ID: 2667326809-173262279
                                        • Opcode ID: 35bdd1a57a1d4bd32283b6b805390ff56e3c8273fe2d9948143a336e9974ae61
                                        • Instruction ID: 66074d74861fefe859c963f9a9091c33f8c761ce47eeab5ff81ba881eae04925
                                        • Opcode Fuzzy Hash: 35bdd1a57a1d4bd32283b6b805390ff56e3c8273fe2d9948143a336e9974ae61
                                        • Instruction Fuzzy Hash: CAC12332B182814AE770CB21F5057AE7B91EB86B94F444035DA98C7BC9EF7EDA41DB00

                                        Control-flow Graph

                                        APIs
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32
                                        • String ID: #$%$%$%$%$($($H$}
                                        • API String ID: 1083639309-3058218969
                                        • Opcode ID: c57ad1cdc4a3e9cea2a515c0503da4a82aaf80fa6158bf3e50e0c5b186f610f7
                                        • Instruction ID: 88d4f4c0c4f8b43e37cc73e6d6402850c2e153d013a7e8e392b16b2bcc1e2e07
                                        • Opcode Fuzzy Hash: c57ad1cdc4a3e9cea2a515c0503da4a82aaf80fa6158bf3e50e0c5b186f610f7
                                        • Instruction Fuzzy Hash: 5E51B12261C2C089E765C724E4047AE7F91E7D5748F484268EADD8BB8ADFBED6448B10

                                        Control-flow Graph

                                        APIs
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: DriveLogicalStrings
                                        • String ID: XX-B2750012$_2z$_2z
                                        • API String ID: 2022863570-3869613359
                                        • Opcode ID: 6c9fc30959d11d3afd12f5aeb0baed29178723ca51ad85ab56857bece3ce7aac
                                        • Instruction ID: 5f1e2d87381f2f841c813935465c39785ce1359eff0a4f1d3241715881b938aa
                                        • Opcode Fuzzy Hash: 6c9fc30959d11d3afd12f5aeb0baed29178723ca51ad85ab56857bece3ce7aac
                                        • Instruction Fuzzy Hash: 72B1F362B182D18DE315CB79E9443AD3FA1A395748F084134DF59ABBCAEEBDC645C310
                                        APIs
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: Socket
                                        • String ID:
                                        • API String ID: 38366605-0
                                        • Opcode ID: 165a254f0fff160ef0c5c71d08d16902afe9b76fe22b90ea65d8d8dc3de471b3
                                        • Instruction ID: 9fecbb2a3968cb97d7dab64f84cfa9b0f01a5ac721b08dcf73482c16625c4314
                                        • Opcode Fuzzy Hash: 165a254f0fff160ef0c5c71d08d16902afe9b76fe22b90ea65d8d8dc3de471b3
                                        • Instruction Fuzzy Hash: B851C032A18B8186E760CB25F540A6A77A0FB88B94F500135DEADD3BD9EF3DD640DB00
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID: X4"
                                        • API String ID: 0-3539028889
                                        • Opcode ID: 7fb8ba6ec17d8811e00e602ccd3ee8c386e76247f2a17dc57d1d1d020ba61eda
                                        • Instruction ID: fcaeea32af8a0382e0e0c60530eea4eb6b5c5419a3cb8965b9dfe5fe8db03d03
                                        • Opcode Fuzzy Hash: 7fb8ba6ec17d8811e00e602ccd3ee8c386e76247f2a17dc57d1d1d020ba61eda
                                        • Instruction Fuzzy Hash: 7FD1F452B282D08EF315D778E5447ED3EA193A634CF084065DE99ABFCADB7EC6058310

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 5206 7ff6fc2ea590-7ff6fc2ea5e6 call 7ff6fc2c64a0 5210 7ff6fc2ea600-7ff6fc2ea640 call 7ff6fc2c64a0 5206->5210 5211 7ff6fc2ea5e8-7ff6fc2ea5ff call 7ff6fc2c64a0 5206->5211 5218 7ff6fc2ea7ad-7ff6fc2ea7b4 call 7ff6fc2ea220 5210->5218 5219 7ff6fc2ea646-7ff6fc2ea64a 5210->5219 5211->5210 5227 7ff6fc2ea984-7ff6fc2ea9bf call 7ff6fc2c64a0 * 2 RtlExitUserThread call 7ff6fc2ec3e0 5218->5227 5228 7ff6fc2ea7ba call 7ff6fc2ea450 5218->5228 5220 7ff6fc2ea822-7ff6fc2ea826 5219->5220 5221 7ff6fc2ea650-7ff6fc2ea658 5219->5221 5220->5210 5223 7ff6fc2ea82c-7ff6fc2ea836 5220->5223 5224 7ff6fc2ea6f1-7ff6fc2ea6f6 5221->5224 5225 7ff6fc2ea65e-7ff6fc2ea693 call 7ff6fc2c64a0 setsockopt 5221->5225 5230 7ff6fc2ea838-7ff6fc2ea842 5223->5230 5231 7ff6fc2ea879-7ff6fc2ea883 5223->5231 5229 7ff6fc2ea6fa-7ff6fc2ea701 5224->5229 5225->5224 5242 7ff6fc2ea695-7ff6fc2ea6d0 call 7ff6fc2c64a0 getsockopt 5225->5242 5283 7ff6fc2ea9c4-7ff6fc2ea9de 5227->5283 5243 7ff6fc2ea7bf-7ff6fc2ea7fb call 7ff6fc2c64a0 5228->5243 5229->5210 5238 7ff6fc2ea707-7ff6fc2ea709 5229->5238 5230->5210 5239 7ff6fc2ea848-7ff6fc2ea84c 5230->5239 5236 7ff6fc2ea91a-7ff6fc2ea921 call 7ff6fc2ea220 5231->5236 5237 7ff6fc2ea889 5231->5237 5236->5227 5259 7ff6fc2ea923-7ff6fc2ea964 call 7ff6fc2ea450 call 7ff6fc2c64a0 5236->5259 5246 7ff6fc2ea890-7ff6fc2ea8d7 call 7ff6fc2c64a0 shutdown call 7ff6fc2c64a0 closesocket 5237->5246 5238->5210 5247 7ff6fc2ea70f-7ff6fc2ea719 5238->5247 5240 7ff6fc2ea84e-7ff6fc2ea866 call 7ff6fc2c64a0 5239->5240 5241 7ff6fc2ea86b-7ff6fc2ea872 5239->5241 5240->5241 5241->5239 5252 7ff6fc2ea874 5241->5252 5242->5224 5262 7ff6fc2ea6d2-7ff6fc2ea6d7 5242->5262 5274 7ff6fc2ea801-7ff6fc2ea81d call 7ff6fc2c64a0 5243->5274 5275 7ff6fc2ea97c-7ff6fc2ea97f 5243->5275 5278 7ff6fc2ea8df 5246->5278 5279 7ff6fc2ea8d9-7ff6fc2ea8dd 5246->5279 5247->5218 5254 7ff6fc2ea71f 5247->5254 5252->5210 5261 7ff6fc2ea720-7ff6fc2ea76a call 7ff6fc2c64a0 * 2 5254->5261 5259->5275 5293 7ff6fc2ea966-7ff6fc2ea978 call 7ff6fc2c64a0 5259->5293 5296 7ff6fc2ea772 5261->5296 5297 7ff6fc2ea76c-7ff6fc2ea770 5261->5297 5262->5224 5267 7ff6fc2ea6d9-7ff6fc2ea6ef call 7ff6fc2ea0c0 5262->5267 5267->5229 5274->5210 5275->5210 5285 7ff6fc2ea8e6-7ff6fc2ea914 call 7ff6fc2c64a0 GlobalFree 5278->5285 5279->5285 5285->5236 5285->5246 5293->5275 5299 7ff6fc2ea779-7ff6fc2ea7a7 call 7ff6fc2c64a0 5296->5299 5297->5299 5299->5218 5299->5261
                                        APIs
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: ExitFreeGlobalThreadUserclosesocketgetsockoptsetsockoptshutdown
                                        • String ID: 0u
                                        • API String ID: 220195061-3203441087
                                        • Opcode ID: 643aa7299f4e5041cc4422df0a021f16da1235f7be5294aa175b6fa4fcb1e933
                                        • Instruction ID: 699607eecdafebc51f130adec0f3293f95e49559abe472e4971656c71de98274
                                        • Opcode Fuzzy Hash: 643aa7299f4e5041cc4422df0a021f16da1235f7be5294aa175b6fa4fcb1e933
                                        • Instruction Fuzzy Hash: 53B1A232B186429AEB70DF21F5406A93B61FB84B94F550030DA6CE7BD5EF3DEA519B00

                                        Control-flow Graph

                                        APIs
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: AllocExitSleepThreadUserVirtual
                                        • String ID: I7,O
                                        • API String ID: 814366891-959319057
                                        • Opcode ID: 70e36d14481f4ac4c8a5fd4148e9985bcd1798c75bc9c3df1873fbeb7da473ae
                                        • Instruction ID: 1e9046458fc7b2c8586d85ac347f683c71f752ee335b0f064b0c4c7d07583d13
                                        • Opcode Fuzzy Hash: 70e36d14481f4ac4c8a5fd4148e9985bcd1798c75bc9c3df1873fbeb7da473ae
                                        • Instruction Fuzzy Hash: 0261AF3271464196EB30DB21F540BAE7764FB84B88F844035DA6D97B96EF3EEA05DB00

                                        Control-flow Graph

                                        APIs
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: ExitThreadUser
                                        • String ID: I7,O$I7,O
                                        • API String ID: 3424019298-3238545934
                                        • Opcode ID: 23b5dec55f31750e88508e1d8763ee7384d476428467eabd90aa35b410a35d36
                                        • Instruction ID: b8a082790c5bfa26599a876f2b699ba9ef3f8591cbc878a3dc989354457aff0d
                                        • Opcode Fuzzy Hash: 23b5dec55f31750e88508e1d8763ee7384d476428467eabd90aa35b410a35d36
                                        • Instruction Fuzzy Hash: FCA16222A082C19DF711DB78D5043EC3FA1A75274CF085479DA58ABBCADEBED648C351
                                        APIs
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: ErrorLasthtons
                                        • String ID:
                                        • API String ID: 1658467590-0
                                        • Opcode ID: 4120332fcfa88f661f9cce68adde1412b63db826d7dee6fca4812665228bccbf
                                        • Instruction ID: 36aa75a5b877a26be37c66fb08626ff40a03de86e8b4b1532e870e213fb52873
                                        • Opcode Fuzzy Hash: 4120332fcfa88f661f9cce68adde1412b63db826d7dee6fca4812665228bccbf
                                        • Instruction Fuzzy Hash: 2E212772A18A81C7E7618F24F44066A77A4FB88B84F541135EBAC97798EF3DD644CB00
                                        APIs
                                        • RtlFreeHeap.NTDLL(?,?,01D0402583480000,00007FF6FC2FB04E,?,?,?,00007FF6FC2FB08B,?,?,00000000,00007FF6FC2FB55C,?,?,00007FF6FC2F59B6,00007FF6FC2FB48F), ref: 00007FF6FC2F675A
                                        • GetLastError.KERNEL32(?,?,01D0402583480000,00007FF6FC2FB04E,?,?,?,00007FF6FC2FB08B,?,?,00000000,00007FF6FC2FB55C,?,?,00007FF6FC2F59B6,00007FF6FC2FB48F), ref: 00007FF6FC2F6764
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: ErrorFreeHeapLast
                                        • String ID:
                                        • API String ID: 485612231-0
                                        • Opcode ID: 6718810a981355d55e2e75e3e7d5a74569c26eb4c5fc1ae445f5356be006d28c
                                        • Instruction ID: 70598bba188159764f0967674ce1c0880cc72d2f4dcb3d84f102810ac356fde9
                                        • Opcode Fuzzy Hash: 6718810a981355d55e2e75e3e7d5a74569c26eb4c5fc1ae445f5356be006d28c
                                        • Instruction Fuzzy Hash: 3AE08652F0820E8BFB086BB179441741565FF84780F004034C92DC33D1FD2E66448340
                                        APIs
                                        • HeapAlloc.KERNEL32(?,?,?,00007FF6FC2FE29D,?,?,00000000,00007FF6FC2F9F3F,?,?,?,00007FF6FC2F56DF,?,?,?,00007FF6FC2F55D5), ref: 00007FF6FC2F604A
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: AllocHeap
                                        • String ID:
                                        • API String ID: 4292702814-0
                                        • Opcode ID: 0e399e97fa5c00c950b66cfe796bea60d06983b816b5728f4226c02364c3310e
                                        • Instruction ID: 25e9d03db367fe7d66336aab3b7a6310ac00976211f2f535d28f1fb648d3d1f9
                                        • Opcode Fuzzy Hash: 0e399e97fa5c00c950b66cfe796bea60d06983b816b5728f4226c02364c3310e
                                        • Instruction Fuzzy Hash: DDF01C91F0D24F8DFB5467627A516751288FF447A1F294638DD3EC53C2FE6EAA80D210
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID: /$9$9$9$9$9$9$9$9$9$9$9$9$9$9$@$G$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$W$^$^$c$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff
                                        • API String ID: 0-2417426612
                                        • Opcode ID: fa512502f4cc4ae7bfd871e4caf1cff66429207b9d609d91c1710ed45c74f2f0
                                        • Instruction ID: 26df818afb5f9218afa6c4741b5606b48b6464637b4305153686c66f51fd097f
                                        • Opcode Fuzzy Hash: fa512502f4cc4ae7bfd871e4caf1cff66429207b9d609d91c1710ed45c74f2f0
                                        • Instruction Fuzzy Hash: 4F827372A046968FD748CE2CE9507BD37E6F754318F540A39E626CB7C8EF74EA208644
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID: .d$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$l$l
                                        • API String ID: 0-521273055
                                        • Opcode ID: a03f31478472d9f25efad770064996ea3a7482b7dfde706159e473d7166ecf4c
                                        • Instruction ID: 7900a3786bd36da2dda375172d2bf0035da1ecfd20abe1b905b0ae9eaaf55beb
                                        • Opcode Fuzzy Hash: a03f31478472d9f25efad770064996ea3a7482b7dfde706159e473d7166ecf4c
                                        • Instruction Fuzzy Hash: ABC26E72A185868BD378CA18E55067D77E2FB98314F544336E69ECB7C4EF2CEB408A44
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID: )$/$0$1$1$1$1$1$1$2$5$5$5$5$5$5$9$=$=$A$A$A$A$A$D$D$E$E$F$F$F$F$F$F$G$N$S$T$VUUU$VUUU$VUUU$VUUU$VUUU$Y$Z$^F=$`$gfff$gfff$gfff$k$n$n$n$n$n$n
                                        • API String ID: 0-1244438586
                                        • Opcode ID: 9b17f61fb76a152e677bb129057baddf3af84407ba24dd889684baae618c9042
                                        • Instruction ID: fa9ffc735e53bf7a494fbd70bb71730c34bcef41f5444b66810d3cd299dd348e
                                        • Opcode Fuzzy Hash: 9b17f61fb76a152e677bb129057baddf3af84407ba24dd889684baae618c9042
                                        • Instruction Fuzzy Hash: 04A2B4536182C08EE359CA3C99143DC7FD693A630CF588169EB89DFB8EDA6DC605C721
                                        APIs
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: LocalTimewsprintf
                                        • String ID: !$4$4$I7,O$P$P$P$W$W$W$W$W$W$W$W$W$W$W$W$W$W$W$W$W$W$W$Z$d$i$i$i$j$j$j$j${${${
                                        • API String ID: 1577811021-2035031970
                                        • Opcode ID: 232dd5f799ef1eade9240d7a3fa9a2c813c131b37c45b370f9caf6c7143ec483
                                        • Instruction ID: 043311d227d3b205c4711611210b93ec18e5531427a2831d897a0d9849b8cb65
                                        • Opcode Fuzzy Hash: 232dd5f799ef1eade9240d7a3fa9a2c813c131b37c45b370f9caf6c7143ec483
                                        • Instruction Fuzzy Hash: 4AA1C42261C6C08AE355C728F90875EBF91E392748F084128E6D99BF9ADF7EC109DF11
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID: !$!$!$!$!$!$)$.hawk$0$2$5$7$?$B$B$B$B$B$B$U$U$U$U$U$U$U$\$]$]$]$]$]$]$a$a$a$a$a$a$a$i$j$m$m$p$p$p$r$~
                                        • API String ID: 0-2870192825
                                        • Opcode ID: a8cffa4d90c753349823db073c3690c33930686b518c091ac952ef2b0ec058e2
                                        • Instruction ID: a747b7a0bda3c96877764f3100dbaaec1f207fe983983ef5130a7543f8c1c0ab
                                        • Opcode Fuzzy Hash: a8cffa4d90c753349823db073c3690c33930686b518c091ac952ef2b0ec058e2
                                        • Instruction Fuzzy Hash: 4DD2831361D2C08DE3268A7C98193DD3ED6936630CF488199E7C55FF8FD6AE8218D726
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID: VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$h
                                        • API String ID: 0-3282207014
                                        • Opcode ID: 876eb638b7502d1a5086ddaacbdcbb668aaf11457a05d095740d3c9b3708c3dd
                                        • Instruction ID: 9abe6d86fe17c579df1540037ecadb49da982fd9057cfc3b50f96d3f411e19ef
                                        • Opcode Fuzzy Hash: 876eb638b7502d1a5086ddaacbdcbb668aaf11457a05d095740d3c9b3708c3dd
                                        • Instruction Fuzzy Hash: 2D8281726085868BD358CA58F55067EF7E2F7D4720F544235F69ACBBC4EFA8EA508B00
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID: M$T$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$[$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$k$r$t$w
                                        • API String ID: 0-2166932675
                                        • Opcode ID: e0bf746bcb2b7f6a2cd9c3f04e04d793fbbe7d95f1e9be8678e084ab41417106
                                        • Instruction ID: b7da9341bc9f8b7f5eb87968af9c8b2c50c82a14540422652c714fc45136eb55
                                        • Opcode Fuzzy Hash: e0bf746bcb2b7f6a2cd9c3f04e04d793fbbe7d95f1e9be8678e084ab41417106
                                        • Instruction Fuzzy Hash: 8C92FC63B182C18FE359C63CA9547AD3FD2E3A5308F084279E699CFBC9DA6DD6049710
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID: VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff
                                        • API String ID: 0-4267316699
                                        • Opcode ID: 60c5286a6b0141e893e79aa986f5deb69cdab207ed12b0d491cb2c1c5895ede2
                                        • Instruction ID: dd1766594f90baf515456e8f38ed45a987c6af85cfdd8aad7638b62da61430e3
                                        • Opcode Fuzzy Hash: 60c5286a6b0141e893e79aa986f5deb69cdab207ed12b0d491cb2c1c5895ede2
                                        • Instruction Fuzzy Hash: 6D123172A385468BD389CB1CF591A7A77E2FB94310F445235F66BCB7C4EF28E9508A40
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID: VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff
                                        • API String ID: 0-4267316699
                                        • Opcode ID: 1f8b362416740105081479ce02c956d22577caf1495cf150a71f4192ce74999a
                                        • Instruction ID: e8d96dbfcebd684a760df934fc0162674c4157a0e1a303abd71e69a7b0b86180
                                        • Opcode Fuzzy Hash: 1f8b362416740105081479ce02c956d22577caf1495cf150a71f4192ce74999a
                                        • Instruction Fuzzy Hash: 05028773A1850647C748CA18F5D0ABD7BE1F7E4350F140A39F65ACB7D5EE38EA808A84
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID: VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$gfff$gfff$gfff$gfff$gfff$gfff
                                        • API String ID: 0-439184011
                                        • Opcode ID: c303ef9ffca1a605febefe6bbfca0011c91f41cc2157a253f0ecbc4f9943d3c4
                                        • Instruction ID: 7c44bb95667ce01c1948588e2f179aee31ccdf638613d542c8a02dc025dea03e
                                        • Opcode Fuzzy Hash: c303ef9ffca1a605febefe6bbfca0011c91f41cc2157a253f0ecbc4f9943d3c4
                                        • Instruction Fuzzy Hash: 5ED15E726085468BD379CA28E55167D77E2F798318F440339E6AECB7C4EF2DEA508A04
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID: VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$gfff$gfff$gfff$gfff$gfff$gfff
                                        • API String ID: 0-439184011
                                        • Opcode ID: 7be5cb0080bf1b09e6ff184bbe1d1287c1571c0900f2f5e3fd86759bb9ead9dd
                                        • Instruction ID: efa3aec562bd3cc783e62f36f006b6cbd4d50f9758617c795b7058311b42d6af
                                        • Opcode Fuzzy Hash: 7be5cb0080bf1b09e6ff184bbe1d1287c1571c0900f2f5e3fd86759bb9ead9dd
                                        • Instruction Fuzzy Hash: A7C1A2736089875BC748CB1CF590BAD7BE2F7D4350F548539E66ACB7D4EE28E9808A00
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID: VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$VUUU$gfff$gfff$gfff$gfff$gfff$gfff
                                        • API String ID: 0-439184011
                                        • Opcode ID: 29dc4e05565e1924a51887ede892a88e6ea6c97b6f68bea9b6aa0369e339d693
                                        • Instruction ID: 92d5fd928d8bccc5cbf63958616253922fd68faccf4d2f54fea289462d9d81ef
                                        • Opcode Fuzzy Hash: 29dc4e05565e1924a51887ede892a88e6ea6c97b6f68bea9b6aa0369e339d693
                                        • Instruction Fuzzy Hash: 62C1D473A185068BC759CB1CF59067D7BF1F795390F680235E75ACB7D8EE2AE9808A00
                                        APIs
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                        • String ID:
                                        • API String ID: 3140674995-0
                                        • Opcode ID: 61f8e5bd8e3680f7422f10ec82f4a3cd75c33b3386af67b9c1f08a852f96fa58
                                        • Instruction ID: d4ae88b14e89caa893d427eff76915d520e792300db6f44fb338e3500c9f165e
                                        • Opcode Fuzzy Hash: 61f8e5bd8e3680f7422f10ec82f4a3cd75c33b3386af67b9c1f08a852f96fa58
                                        • Instruction Fuzzy Hash: 71316873609B818AEB608F64F8407EE3761FB84748F44443ADA5E97B98EF39D648C710
                                        APIs
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                        • String ID:
                                        • API String ID: 1239891234-0
                                        • Opcode ID: aded0129f87a6339e6e2f3506fd9f57f8bb8e5744b9b2056873c3bf3e251d72e
                                        • Instruction ID: d55ccf306e45b9f6b6fb1b5b951134048db1d21e311cffb541cb84d2aefc1289
                                        • Opcode Fuzzy Hash: aded0129f87a6339e6e2f3506fd9f57f8bb8e5744b9b2056873c3bf3e251d72e
                                        • Instruction Fuzzy Hash: EE314136608B818ADB60CF25F8406EE77A4FB85798F540135EAAD83B95EF38D245CB00
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                        • API String ID: 0-2761157908
                                        • Opcode ID: f572498e61a8dc80b9c5d4064fb4cf616d09efb1c042a88b589298442898ae8d
                                        • Instruction ID: 430151b3afc005b973f1714c845e0cdc01547f6e9ac960558c9f5d22c77ca885
                                        • Opcode Fuzzy Hash: f572498e61a8dc80b9c5d4064fb4cf616d09efb1c042a88b589298442898ae8d
                                        • Instruction Fuzzy Hash: A6B29F72B182968EE7758E68F6407FD76A1FB44788F505135DA2AD7BC4EF38A600CB40
                                        APIs
                                        • SetUnhandledExceptionFilter.KERNEL32(?,?,00000001,00007FF6FC2EC501,?,?,?,?,?,?,00007FF6FC2F278F), ref: 00007FF6FC2EC40B
                                        • UnhandledExceptionFilter.KERNEL32(?,?,00000001,00007FF6FC2EC501,?,?,?,?,?,?,00007FF6FC2F278F), ref: 00007FF6FC2EC414
                                        • GetCurrentProcess.KERNEL32(?,?,00000001,00007FF6FC2EC501,?,?,?,?,?,?,00007FF6FC2F278F), ref: 00007FF6FC2EC41A
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: ExceptionFilterUnhandled$CurrentProcess
                                        • String ID:
                                        • API String ID: 1249254920-0
                                        • Opcode ID: 41410bd0a9b619ce50a13d7b7cd65b79de8827839b28d98608e78c42e8113c94
                                        • Instruction ID: 9f8b1c24855ba08957660a14b468e5fdc1933782f3bfe2a67879756cc658f97f
                                        • Opcode Fuzzy Hash: 41410bd0a9b619ce50a13d7b7cd65b79de8827839b28d98608e78c42e8113c94
                                        • Instruction Fuzzy Hash: 81D0C797E49706C7F75917617C155751621AB5CB89F146034C92F863E0FD3D5589C304
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID: e+000$gfff
                                        • API String ID: 0-3030954782
                                        • Opcode ID: 60ce1f5da45375b4346196509e19400dd227b08a11da87aa4136dc16890550d8
                                        • Instruction ID: 8d6d05afb8315700d8bbbba8984fc8cdd530bdd4aa0cc9833b1b9317cea04218
                                        • Opcode Fuzzy Hash: 60ce1f5da45375b4346196509e19400dd227b08a11da87aa4136dc16890550d8
                                        • Instruction Fuzzy Hash: 10515826B1C6C94AE7248E35AA017696B91E744F94F489232CFB8C7BC5EF7DD144C700
                                        APIs
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: ExceptionRaise
                                        • String ID:
                                        • API String ID: 3997070919-0
                                        • Opcode ID: 7a997f66f6e9e45d8ce3bfaec1bc6435e8dbb1767f9128bc8e31ca06a9fe5290
                                        • Instruction ID: fb438d7d91d1413b348790bb3d487ab6fc87d3c44e01933fe67349a1926ad036
                                        • Opcode Fuzzy Hash: 7a997f66f6e9e45d8ce3bfaec1bc6435e8dbb1767f9128bc8e31ca06a9fe5290
                                        • Instruction Fuzzy Hash: B4B16B77600B848BEB15CF29D88676877A0F784B8CF149822DB6D877A8DF39E951C700
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: e440bfc53ff479918d32ac75cb0caa1397abb9e0c2495cb2c7eb6dfc4147044b
                                        • Instruction ID: 3a6adab9381201cfeef5edf12d63808fbad99b3ebaf27952bbea59010aaf0b1a
                                        • Opcode Fuzzy Hash: e440bfc53ff479918d32ac75cb0caa1397abb9e0c2495cb2c7eb6dfc4147044b
                                        • Instruction Fuzzy Hash: 2F51C222B0878589EB209B75BA405AEBBA0FB45794F144134EE6CE7BD9EF38D205D700
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID: 0-3916222277
                                        • Opcode ID: 439c2e06281477a5e98f3a5a5365309dce85f9777c773cf1a7d0bf89815eca2a
                                        • Instruction ID: c5cbec7abd919d0736849ed9d177733e9ad60ffae4e8d265c55a330bd846b04c
                                        • Opcode Fuzzy Hash: 439c2e06281477a5e98f3a5a5365309dce85f9777c773cf1a7d0bf89815eca2a
                                        • Instruction Fuzzy Hash: 24C19176B1868A8BD720CF15F248A6EB791F798784F448135DB5AC3B84EE3CE905CB40
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID: gfffffff
                                        • API String ID: 0-1523873471
                                        • Opcode ID: f0cded44e4fb6fb5a05425056c44128cdaf40a8e1a134282f585da54b4ca0308
                                        • Instruction ID: 8be0749487c389b303c9e1dab1501170b1919bf6c1db2febf0e73de5bb81dcc3
                                        • Opcode Fuzzy Hash: f0cded44e4fb6fb5a05425056c44128cdaf40a8e1a134282f585da54b4ca0308
                                        • Instruction Fuzzy Hash: 07A13862B187CA4AEB21CB29B5107AA7795FB50B84F048131DE6EC77C5EE3EE605C701
                                        APIs
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: HeapProcess
                                        • String ID:
                                        • API String ID: 54951025-0
                                        • Opcode ID: 8da3127bc6ba92c9afb5e505490df166ba863574828e9eb6565ec21d2cd4c3df
                                        • Instruction ID: c5a46f63e76f0ecc57919ab010eb31d9f99a1b60193ea1e6d469c02c844d8c6f
                                        • Opcode Fuzzy Hash: 8da3127bc6ba92c9afb5e505490df166ba863574828e9eb6565ec21d2cd4c3df
                                        • Instruction Fuzzy Hash: 2BB09222E07A06CBEB882B597C4261422A87F88780F848038C11CC1360EF3D22A64700
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: c3c34a395d5dc5a59e1a3ffb8d815ac8bfc3f2c079d5938504d3b88c91580be2
                                        • Instruction ID: 2ca074a64efdb261d3cde70cfcc854afe93ac0e74bcf79c57fcc61b34fd4b240
                                        • Opcode Fuzzy Hash: c3c34a395d5dc5a59e1a3ffb8d815ac8bfc3f2c079d5938504d3b88c91580be2
                                        • Instruction Fuzzy Hash: 04F137B7A182808FD364CF19F54061EBBE4F798B98F119119EB8993B18D739E951CF40
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: e235eff89f5af01d63ce6567a923840e21ccf6c6b8ee9bd5f9f074390893c7eb
                                        • Instruction ID: d5a74ac7703e2d5f6b6032cd3d3c0bdf9f0772f3aba63a6b24a983db9706c19a
                                        • Opcode Fuzzy Hash: e235eff89f5af01d63ce6567a923840e21ccf6c6b8ee9bd5f9f074390893c7eb
                                        • Instruction Fuzzy Hash: 37D1E722B0864E8DFB688F29B64027D27A1EB44B48F544235DE6DC73D5EF79EA42D340
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 1e4b859c91fd78712609ff37b36634f535636ffea37f9c0fe1a556810b2bddd0
                                        • Instruction ID: 0f2e4c9f8f207e6d62a7899b53452c0b90b696c931f2c9060c0bed4de7c40ba8
                                        • Opcode Fuzzy Hash: 1e4b859c91fd78712609ff37b36634f535636ffea37f9c0fe1a556810b2bddd0
                                        • Instruction Fuzzy Hash: B8B18072B09B598AE7658F29E2A423C3BA0E785F48F241135CA5ECB3D5EF39D641C704
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 3cd184524ae2db5bdc31ed58f067b27394bfadc355e03df5e3cffd9a7584c15a
                                        • Instruction ID: fa4a19f8096c6bfcaa88b6b01edcd06b187a7e8e45602e18384e93c08b2c195e
                                        • Opcode Fuzzy Hash: 3cd184524ae2db5bdc31ed58f067b27394bfadc355e03df5e3cffd9a7584c15a
                                        • Instruction Fuzzy Hash: 6D81B476B0878949E764CB19B58036A7A91FB46B94F144235DAADC3BD9EF3DD600CB00
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 56294991b05759c1562dd3ced49c41cbaa8b2bef4a2e81fc8d9850486a5ae406
                                        • Instruction ID: da803b4f6b5ff624cfb324a10a24367e1bc9ad8c4268f19a044b2574303d420b
                                        • Opcode Fuzzy Hash: 56294991b05759c1562dd3ced49c41cbaa8b2bef4a2e81fc8d9850486a5ae406
                                        • Instruction Fuzzy Hash: 7351D572B185598AF7288E28E29433D27A0EB95B58F144139CF1EDB7D8DF29ED41C740
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 07ee246527853a72e77878c2554d54ede6cbe0807a21b3aec238b87638bd6964
                                        • Instruction ID: 4516b502ef8ab40176046e6014427d869937cb9ab7492c8e4513131a392b6235
                                        • Opcode Fuzzy Hash: 07ee246527853a72e77878c2554d54ede6cbe0807a21b3aec238b87638bd6964
                                        • Instruction Fuzzy Hash: 0C51DA73B085598AE7688F28E29437D2760EB95B58F140135CE5DDB7D4DF28EE41C780
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 0098239b2a1e4653f422f205343f48683fd83afca0db4f6960b8295ed5c22f25
                                        • Instruction ID: 4a310f39a46665378b293027d7de7cbc357995fa6af0b8d54a1a55f9bef4830d
                                        • Opcode Fuzzy Hash: 0098239b2a1e4653f422f205343f48683fd83afca0db4f6960b8295ed5c22f25
                                        • Instruction Fuzzy Hash: B151C577B085598AE7298E28E29433C3760EB85B58F140134CE5DDB7D8DF68ED41C780
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: ErrorFreeHeapLast
                                        • String ID:
                                        • API String ID: 485612231-0
                                        • Opcode ID: 23cbfc7cc510a9b04ad7dc377a262628001e71ce2b68c03d2aeef0cfac3d39f9
                                        • Instruction ID: 29511ba57483a67533bac859b37282b550ad07c100c6acdd5c27ecadf78d1372
                                        • Opcode Fuzzy Hash: 23cbfc7cc510a9b04ad7dc377a262628001e71ce2b68c03d2aeef0cfac3d39f9
                                        • Instruction Fuzzy Hash: FB41E623B14A588AEF54CF2AEA145A97395FB48FC4B499036DE6DC7B98EE3CC101D300
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 5da39c04c2b430d7e2e46115e10efdd0afe43cfebde7c973e4f9659851b6ac1c
                                        • Instruction ID: d83c9cd20eac5ff658681a863496165708c82ffbbba6ca30b4f7b522fb73e629
                                        • Opcode Fuzzy Hash: 5da39c04c2b430d7e2e46115e10efdd0afe43cfebde7c973e4f9659851b6ac1c
                                        • Instruction Fuzzy Hash: 7B311A727184D147D79ECB38B62553ABF92E786BD0B44A035CA59CFBC5ED2AD6008710
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 7b9e2c890ff1e3fa75ded80afc7e32954746da0a764d16c94ab9d26ac66e6a40
                                        • Instruction ID: be17bd98bcc3cfbc4c1f5c2bedd23b17aaa240149ffc376bd6b16f75a8c6368b
                                        • Opcode Fuzzy Hash: 7b9e2c890ff1e3fa75ded80afc7e32954746da0a764d16c94ab9d26ac66e6a40
                                        • Instruction Fuzzy Hash: A5F04472B282558BDB949F2CF802A297790F7483C4B908439D5A9C3F44DA7D91608F04
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 559a6609adcb60efc6d38428840ce32e1eeec168f855faf56df1d86187dae476
                                        • Instruction ID: 176bb96ac439f28370487a4363a3623dce8535dbb5de75a3d4538eea415a86ac
                                        • Opcode Fuzzy Hash: 559a6609adcb60efc6d38428840ce32e1eeec168f855faf56df1d86187dae476
                                        • Instruction Fuzzy Hash: 2EA001A2948942D1E7548B54B9615646621FB50344B501032D02DD21E4AF3DA600C310
                                        APIs
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: AddressFreeLibraryProc
                                        • String ID: api-ms-$ext-ms-
                                        • API String ID: 3013587201-537541572
                                        • Opcode ID: 6f288de1e238a48abb552d1bf8c79b39f1e6086efa02f234f86330a4519093d2
                                        • Instruction ID: 29479ea15bd61bbaf8db14219753c9222ca68b3ce7ae4cb7b3049423c519d49d
                                        • Opcode Fuzzy Hash: 6f288de1e238a48abb552d1bf8c79b39f1e6086efa02f234f86330a4519093d2
                                        • Instruction Fuzzy Hash: E941CE22B196068AFB15DB16BA10AA52395FF45BE4F084539DD2EC77C8FE3CE244C340
                                        APIs
                                        • LoadLibraryExW.KERNEL32(?,?,?,00007FF6FC2EDF8E,?,?,?,00007FF6FC2EDBFC,?,?,00000001,00007FF6FC2ED2F1), ref: 00007FF6FC2EDD61
                                        • GetLastError.KERNEL32(?,?,?,00007FF6FC2EDF8E,?,?,?,00007FF6FC2EDBFC,?,?,00000001,00007FF6FC2ED2F1), ref: 00007FF6FC2EDD6F
                                        • LoadLibraryExW.KERNEL32(?,?,?,00007FF6FC2EDF8E,?,?,?,00007FF6FC2EDBFC,?,?,00000001,00007FF6FC2ED2F1), ref: 00007FF6FC2EDD99
                                        • FreeLibrary.KERNEL32(?,?,?,00007FF6FC2EDF8E,?,?,?,00007FF6FC2EDBFC,?,?,00000001,00007FF6FC2ED2F1), ref: 00007FF6FC2EDDDF
                                        • GetProcAddress.KERNEL32(?,?,?,00007FF6FC2EDF8E,?,?,?,00007FF6FC2EDBFC,?,?,00000001,00007FF6FC2ED2F1), ref: 00007FF6FC2EDDEB
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: Library$Load$AddressErrorFreeLastProc
                                        • String ID: api-ms-
                                        • API String ID: 2559590344-2084034818
                                        • Opcode ID: f5a9159b64bf56151007788feed17ee15d7d619f466ba30ed86cf4671e1787f9
                                        • Instruction ID: 999bbdd58292bdb1185a6374e5186f0a2dac922cc228cd33de9b880183d49929
                                        • Opcode Fuzzy Hash: f5a9159b64bf56151007788feed17ee15d7d619f466ba30ed86cf4671e1787f9
                                        • Instruction Fuzzy Hash: 5B31B026A0A642A2EF199B22B9009752394FF48BA4F590535DE3DDB7D4FF3CE640C340
                                        APIs
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: Value$ErrorLast
                                        • String ID:
                                        • API String ID: 2506987500-0
                                        • Opcode ID: b6d625d88e9dc3201f7c9e5d51955d0b0c75e1822687a9ccd1b8a2f950036db4
                                        • Instruction ID: ed3f93a16da43608029720e6e5a30dc57ec5bd4188bc2559109bacd250e89eeb
                                        • Opcode Fuzzy Hash: b6d625d88e9dc3201f7c9e5d51955d0b0c75e1822687a9ccd1b8a2f950036db4
                                        • Instruction Fuzzy Hash: 12219D21F0824A4AFB28A3257751579625AEF447E0F040634D97EC6BCAFD6DB601C300
                                        APIs
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                        • String ID: CONOUT$
                                        • API String ID: 3230265001-3130406586
                                        • Opcode ID: c169582c723381dfb01a8857c0b3767a2700fa54cca731f77cfdbec721ad8a6d
                                        • Instruction ID: e4d4e81bbc2d4b0036803242a33b42f3cb340edb41a6ea722562772401080761
                                        • Opcode Fuzzy Hash: c169582c723381dfb01a8857c0b3767a2700fa54cca731f77cfdbec721ad8a6d
                                        • Instruction Fuzzy Hash: 44118123A58B8187E3508B56F844B6977A0FB88BE8F005234EA2DC77D4EF7CD6448740
                                        APIs
                                        • GetLastError.KERNEL32(?,?,?,00007FF6FC2F6955,?,?,?,?,00007FF6FC2FE2B6,?,?,00000000,00007FF6FC2F9F3F,?,?,?), ref: 00007FF6FC2F656B
                                        • FlsSetValue.KERNEL32(?,?,?,00007FF6FC2F6955,?,?,?,?,00007FF6FC2FE2B6,?,?,00000000,00007FF6FC2F9F3F,?,?,?), ref: 00007FF6FC2F65A1
                                        • FlsSetValue.KERNEL32(?,?,?,00007FF6FC2F6955,?,?,?,?,00007FF6FC2FE2B6,?,?,00000000,00007FF6FC2F9F3F,?,?,?), ref: 00007FF6FC2F65CE
                                        • FlsSetValue.KERNEL32(?,?,?,00007FF6FC2F6955,?,?,?,?,00007FF6FC2FE2B6,?,?,00000000,00007FF6FC2F9F3F,?,?,?), ref: 00007FF6FC2F65DF
                                        • FlsSetValue.KERNEL32(?,?,?,00007FF6FC2F6955,?,?,?,?,00007FF6FC2FE2B6,?,?,00000000,00007FF6FC2F9F3F,?,?,?), ref: 00007FF6FC2F65F0
                                        • SetLastError.KERNEL32(?,?,?,00007FF6FC2F6955,?,?,?,?,00007FF6FC2FE2B6,?,?,00000000,00007FF6FC2F9F3F,?,?,?), ref: 00007FF6FC2F660B
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: Value$ErrorLast
                                        • String ID:
                                        • API String ID: 2506987500-0
                                        • Opcode ID: eab63cf34745398cb8dfa06882973c1695bd8a970f6a555d3ee0686dfe21618c
                                        • Instruction ID: 4542842cc2d7a66f1e1a478f2983ea1284be240a2e068d4ff175a3a7f28088ec
                                        • Opcode Fuzzy Hash: eab63cf34745398cb8dfa06882973c1695bd8a970f6a555d3ee0686dfe21618c
                                        • Instruction Fuzzy Hash: ED115821F0824A8AFB15A3257B95279225AEF447F0F000334E83EC67CAFE2EB601C300
                                        APIs
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: AddressFreeHandleLibraryModuleProc
                                        • String ID: CorExitProcess$mscoree.dll
                                        • API String ID: 4061214504-1276376045
                                        • Opcode ID: 0e5745b9e38bf040d3a2707220987684165e4746755e795e5fd24122b868f506
                                        • Instruction ID: 50e570e403c85df5cb70c926bab67b7c5d465a3cd8e23d46d2d386b3ecbf959f
                                        • Opcode Fuzzy Hash: 0e5745b9e38bf040d3a2707220987684165e4746755e795e5fd24122b868f506
                                        • Instruction Fuzzy Hash: A5F06263B1860692FB148B24F444B796760EF887A5F542335DA7DC52E4EF7DD648C340
                                        APIs
                                        • FlsGetValue.KERNEL32(?,?,?,00007FF6FC2F25DB,?,?,00000000,00007FF6FC2F2876,?,?,?,?,?,00007FF6FC2F2802), ref: 00007FF6FC2F6643
                                        • FlsSetValue.KERNEL32(?,?,?,00007FF6FC2F25DB,?,?,00000000,00007FF6FC2F2876,?,?,?,?,?,00007FF6FC2F2802), ref: 00007FF6FC2F6662
                                        • FlsSetValue.KERNEL32(?,?,?,00007FF6FC2F25DB,?,?,00000000,00007FF6FC2F2876,?,?,?,?,?,00007FF6FC2F2802), ref: 00007FF6FC2F668A
                                        • FlsSetValue.KERNEL32(?,?,?,00007FF6FC2F25DB,?,?,00000000,00007FF6FC2F2876,?,?,?,?,?,00007FF6FC2F2802), ref: 00007FF6FC2F669B
                                        • FlsSetValue.KERNEL32(?,?,?,00007FF6FC2F25DB,?,?,00000000,00007FF6FC2F2876,?,?,?,?,?,00007FF6FC2F2802), ref: 00007FF6FC2F66AC
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: Value
                                        • String ID:
                                        • API String ID: 3702945584-0
                                        • Opcode ID: 39b6afbd901d8aa8f5cc878b4517f3476d5dab885f82be753894b41b179062a6
                                        • Instruction ID: 4d493cf014f8b7b33710be08f23db4374c19907eaff25fb4138945f913eee5e7
                                        • Opcode Fuzzy Hash: 39b6afbd901d8aa8f5cc878b4517f3476d5dab885f82be753894b41b179062a6
                                        • Instruction Fuzzy Hash: C9117220F0864A89FB5893297B5127D625AEF453E0F044734E93DC67DAFD2DB711D200
                                        APIs
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: Value
                                        • String ID:
                                        • API String ID: 3702945584-0
                                        • Opcode ID: 0b5326cb3347e3c0f31c80d37466db79ad9db9fea9c7f7cd8ee5c2b35e3f0210
                                        • Instruction ID: 941b2e6feb1368d1b64081d4407c78bce865124734b6bf71ed2647b6d2db4ca5
                                        • Opcode Fuzzy Hash: 0b5326cb3347e3c0f31c80d37466db79ad9db9fea9c7f7cd8ee5c2b35e3f0210
                                        • Instruction Fuzzy Hash: 2C11EC10F0824F4EFB69A3297A555B92159EF45364E140734D43EDA7DAFD6EB701D200
                                        APIs
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: FileWrite$ConsoleErrorLastOutput
                                        • String ID:
                                        • API String ID: 2718003287-0
                                        • Opcode ID: 02b45ff7785cb39c34447f890ddbab482036afe71c9b9c2b98e3b51898914089
                                        • Instruction ID: fd679638ab6a792924bcc744cdd65a5870547214360ad228a251221bb99b89b9
                                        • Opcode Fuzzy Hash: 02b45ff7785cb39c34447f890ddbab482036afe71c9b9c2b98e3b51898914089
                                        • Instruction Fuzzy Hash: 7CD1C422B08A898DEB11CF79E5402AC37B1FB44B98B144235DE6DD7BD9EE38D606C740
                                        APIs
                                        • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000,00000000,00007FF6FC2FEDA8), ref: 00007FF6FC2FEF2B
                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000,00000000,00007FF6FC2FEDA8), ref: 00007FF6FC2FEFB5
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: ConsoleErrorLastMode
                                        • String ID:
                                        • API String ID: 953036326-0
                                        • Opcode ID: 3ddfe3614ad65c13762201aa1182325a9493d403ffe3e72ff3f0f566262d394f
                                        • Instruction ID: 633100a395110973f1b3110b64b59220ca95f808b908f4e5ac5bf6340f9c409e
                                        • Opcode Fuzzy Hash: 3ddfe3614ad65c13762201aa1182325a9493d403ffe3e72ff3f0f566262d394f
                                        • Instruction Fuzzy Hash: AF91E272F1865A8EF7618B25A5406BD2BA0FB44B98F401136DE2ED37C9EF39E641C710
                                        APIs
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                        • String ID:
                                        • API String ID: 2933794660-0
                                        • Opcode ID: 1acd4e5c170e7000a3e004fe59c14ea3bacfe13d5d37316e1d5b7a4e003f6b9c
                                        • Instruction ID: a8d0a17ff35f58373a0554e5ad859cf6cb0416ef96f0fd3ea001195082ffe3ed
                                        • Opcode Fuzzy Hash: 1acd4e5c170e7000a3e004fe59c14ea3bacfe13d5d37316e1d5b7a4e003f6b9c
                                        • Instruction Fuzzy Hash: 4F112E23A44F418BEB10CF65F8556A433A4FB5D79CF041A31EA6D86794EF7CD2948340
                                        APIs
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: EncodePointer
                                        • String ID: MOC$RCC
                                        • API String ID: 2118026453-2084237596
                                        • Opcode ID: 8c0e0f2889fa6200d5df8781bcf2ccd97c6b7cf0de6b8f303532f5dae5f9a467
                                        • Instruction ID: a367b67985a735f662ca50b247143777acb090be8ae937643834dc5cadd59233
                                        • Opcode Fuzzy Hash: 8c0e0f2889fa6200d5df8781bcf2ccd97c6b7cf0de6b8f303532f5dae5f9a467
                                        • Instruction Fuzzy Hash: 6891A173A087898AE710DF65E5802AD7BA0FB44B88F14412AEB9D97795EF38D295C700
                                        APIs
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: EncodePointer
                                        • String ID: MOC$RCC
                                        • API String ID: 2118026453-2084237596
                                        • Opcode ID: 3af920e9d04313cc05a284d2504d79fa286ca6b05e6f7786baac561a3d9c1ef9
                                        • Instruction ID: 36e649a9fc4b1bf829b4b4522a1c0542a09586513f49db431726c5a406c1d5dc
                                        • Opcode Fuzzy Hash: 3af920e9d04313cc05a284d2504d79fa286ca6b05e6f7786baac561a3d9c1ef9
                                        • Instruction Fuzzy Hash: 15615A32A09B898AE710CF65E5403AD77A0FB84B8CF044225EE5D97B99EF78E654C740
                                        APIs
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: Unwind
                                        • String ID: csm$f
                                        • API String ID: 3419175465-629598281
                                        • Opcode ID: 261f293b4b49b7a99835aef737b513fac5849298e37743a35a7bd3cf1f456544
                                        • Instruction ID: b786c6f40ce52639b67d7c0ca4a684dd255b7d3903b615d2facaa2da12306093
                                        • Opcode Fuzzy Hash: 261f293b4b49b7a99835aef737b513fac5849298e37743a35a7bd3cf1f456544
                                        • Instruction Fuzzy Hash: 4D51A232A096028ADB18CF25F544A693795FB54B88F508030DA2ED77C8FFB9FA41C700
                                        APIs
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: ErrorFileLastWrite
                                        • String ID: U
                                        • API String ID: 442123175-4171548499
                                        • Opcode ID: 65e2e8a65a9001fc600038df7868fdebca96df34d025196d6f0f733c433e9c64
                                        • Instruction ID: ee516449b5cc0d7eaca6dc64de446fdd75dfd30663fb8dbac03dbcfa76abcf7d
                                        • Opcode Fuzzy Hash: 65e2e8a65a9001fc600038df7868fdebca96df34d025196d6f0f733c433e9c64
                                        • Instruction Fuzzy Hash: A741BF62B18B458AEB209F25F4543AA67A0FB98B84F404031EE5EC7798EF3CD601CB40
                                        APIs
                                        • RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF6FC2C70DF), ref: 00007FF6FC2ED28C
                                        • RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF6FC2C70DF), ref: 00007FF6FC2ED2D2
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000005.00000002.18078920928.00007FF6FC2C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6FC2C0000, based on PE: true
                                        • Associated: 00000005.00000002.18078866018.00007FF6FC2C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC302000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079019756.00007FF6FC30C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079142425.00007FF6FC311000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000005.00000002.18079199767.00007FF6FC313000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_5_2_7ff6fc2c0000_sup.jbxd
                                        Similarity
                                        • API ID: ExceptionFileHeaderRaise
                                        • String ID: csm
                                        • API String ID: 2573137834-1018135373
                                        • Opcode ID: ab3c4c329e581fee298fd82983b1af702ce6dc9e47a5a73bae6e2b40caed7f1c
                                        • Instruction ID: 8afad744114b7b59704374625d3eeb0a0f7c4e42b2dbc965c9588fd7a2a01a8f
                                        • Opcode Fuzzy Hash: ab3c4c329e581fee298fd82983b1af702ce6dc9e47a5a73bae6e2b40caed7f1c
                                        • Instruction Fuzzy Hash: B7114F32618B4182EB558F25F54026977E5FB88B98F184230EF9D47795EF3DD651CB00